A new agency within the National Institutes of Health is launching a $50 million initiative to develop tools for hospital IT teams that enhance their cybersecurity measures and resources to combat ransomware.
On May 20, the Advanced Research Projects Agency for Health introduced its Universal PatchinG and Remediation for Autonomous DEfense, or UPGRADE, program. “What if every hospital could autonomously protect itself and patients from cyber threats?” That is the guiding question for the initiative, which aims to develop a tailored and scalable software suite of remediations and patches for hospitals, reducing the patching time for vulnerable healthcare products to days or weeks.
Read more…
Source: Backer’s Health IT
Related:
- Department of Homeland Security email accounts exposed in SolarWinds hack
March 30, 2021
Email accounts belonging to US Department of Homeland Security (DHS) officials may have been compromised during the SolarWinds attack by Russian threat actors. The Associated Press reports that unauthorized intrusions occurred during the SolarWinds supply-chain attack. SolarWinds, the central point of entry, was compromised by threat actors in December who were able to plant a malicious Orion ...
- EU, Japan, and the US Conducted Joint Cybersecurity Training
March 24, 2021
Early this month, the EU, Japan, and the US recently conducted a joint cybersecurity training program as part of a series of dialogues on digital policies held last February 2021. The dialogues led to an agreement to strengthen the countries’ partnership on issues like platform regulation and industrial research. The training program was developed over the ...
- FBI Releases the Internet Crime Complaint Center 2020 Internet Crime Report, Including COVID-19 Scam Statistics
March 17, 2021
The FBI’s Internet Crime Complaint Center has released its annual report. The 2020 Internet Crime Report includes information from 791,790 complaints of suspected internet crime—an increase of more than 300,000 complaints from 2019—and reported losses exceeding $4.2 billion. State-specific statistics have also been released and can be found within the 2020 Internet Crime Report and ...
- $4,000 COVID-19 ‘Relief Checks’ Cloak Dridex Malware
March 17, 2021
Cybercriminals have wasted no time in hopping on the American Rescue Plan – the COVID-19 relief legislation just signed into law – as a lure for email-based scams. According to researchers at Cofense, a campaign began circulating in March that capitalized on Americans’ interest in the forthcoming $1,400 relief payments and other aid. The emails impersonate ...
- FBI warns of rise in PYSA ransomware operators targeting US, UK schools
March 17, 2021
The FBI has warned of a surge in attacks against schools in which ransomware operators are stealing data to pile on the pressure for payment. In a joint FBI and DHS-CISA flash industry alert (.PDF) this week, law enforcement said a recent increase in attacks leveraging PYSA ransomware, also known as Mespinoza, has been traced to ...
- GAO report finds DOD’s weapons programs lack clear cybersecurity guidelines
March 4, 2021
In a new report released Thursday, the U.S. Government Accountability Office (GAO) said the Department of Defense fails to communicate clear cybersecurity guidelines to contractors tasked with building systems for its weapons programs. As part of its so called congressional watchdog duties, the GAO found that Defense Department weapons programs are failing to consistently incorporate cybersecurity ...