HHS puts $50M toward hospitals’ ransomware fight


A new agency within the National Institutes of Health is launching a $50 million initiative to develop tools for hospital IT teams that enhance their cybersecurity measures and resources to combat ransomware.

On May 20, the Advanced Research Projects Agency for Health introduced its Universal PatchinG and Remediation for Autonomous DEfense, or UPGRADE, program. “What if every hospital could autonomously protect itself and patients from cyber threats?” That is the guiding question for the initiative, which aims to develop a tailored and scalable software suite of remediations and patches for hospitals, reducing the patching time for vulnerable healthcare products to days or weeks.

Read more…
Source: Backer’s Health IT


Sign up for our Newsletter


Related:

  • North Korea Aggressively Targeting Crypto Industry with Well-Disguised Social Engineering Attacks

    September 3, 2024

    The Democratic People’s Republic of Korea (“DPRK” aka North Korea) is conducting highly tailored, difficult-to-detect social engineering campaigns against employees of decentralized finance (“DeFi”), cryptocurrency, and similar businesses to deploy malware and steal company cryptocurrency. North Korean social engineering schemes are complex and elaborate, often compromising victims with sophisticated technical acumen. Given the scale and persistence ...

  • City of Columbus sues researcher for sharing leaked ransomware data

    September 3, 2024

    The City of Columbus, Ohio, has taken legal action against a security researcher who shared leaked data from a ransomware attack against the city with members of the news media. A lawsuit filed last week alleges that the actions of software development consultant David Leroy Ross Jr., who also goes by Connor Goodwolf, risks “irreparable harm” ...

  • #StopRansomware: RansomHub Ransomware

    August 29, 2024

    The Federal Bureau of Investigation (FBI) and partners are releasing this joint advisory to disseminate known RansomHub ransomware IOCs and TTPs. These have been identified through FBI threat response activities and third-party reporting as recently as August 2024. RansomHub is a ransomware-as-a-service variant—formerly known as Cyclops and Knight—that has established itself as an efficient and successful ...

  • Iran-based Cyber Actors Enabling Ransomware Attacks on US Organizations

    August 28, 2024

    The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Defense Cyber Crime Center (DC3) are releasing this joint Cybersecurity Advisory (CSA) to warn network defenders that, as of August 2024, a group of Iran-based cyber actors continues to exploit U.S. and foreign organizations. This includes organizations across several sectors ...

  • Hunters International ransomware gang threatens to leak US Marshals data

    August 27, 2024

    The Hunters International ransomware group is threatening to leak what it claims to be 386 GB of data from the U.S. Marshals Service (USMS), more than a year after the federal law enforcement agency suffered a major ransomware attack. The gang claims the data, comprising more than 327,000 files, includes “Top Secret” documents, gang files, information ...

  • SMS scammers use toll fees as a lure

    August 27, 2024

    In April 2024, the FBI warned about a new type of smishing scam. Smishing is the term we use for phishing attacks sent via text message. This particular smishing scam tries to trick users into clicking a link by telling them they owe a “small amount” in toll fees. The scammers send a text claiming that ...