Skip to main content

Monthly Newsletter – February 2022

February’s Newsletter features:

  • H-ISAC’s 2022 Spring Americas Summit —  Important dates:
      • Call for Papers Now Closes this Friday
      • Registration Opens February 22nd
      • Hotel Registration Closes April 11th
  • Building our Community — Member Referrals Builds Community Defense 
  • Threat Operations Center — Automated Indicator Sharing Challenge
  • Community Services Spotlight — Engaging Talks and Contributions
  • Working Group Spotlight — Third Party Risk Questionnaire Lite 
  • Upcoming Virtual Events/Webinars

Pdf version:

Text version:

Health-ISAC Spring Americas Summit

Start dreaming of sunny Florida skies, sandy white beaches with palm trees and tropical vibes of the South Seas. Health-ISAC’s Spring Americas Summit, Ohana Village, will be held at Loews Royal Pacific Resort in Orlando, Florida this May. The Summit team is planning fun networking special events on the beach and around Universal Studios.

Call for Papers closes Friday, February 4. Our Member-led content committee is ready to review and select topics that are certain to create yet another highly anticipated Health-ISAC Summit Agenda.

Registration opens on “2s-Day” 2.22.22 The first 50 registrants will be entered to win an early bird prize. Prizes may include a guest room upgrade, complimentary parking and more!

Summit attendee hotel rate is $235+ per night. Room blocks fill up fast, so reserve now to stay on site!

Book your room here: https://reservations.universalorlando.com/ibe/ details.aspx? propertyid=14843&nights=1&checkin=05/2/2022& group=GQRJ51
Note: Do not use a 3rd party reservation service/agent as the hotel will not be able to guarantee your reservation.

MEMBER REFERRALS ARE VALUABLE

The more health sector organizations that join the ISAC, the more resilient the entire sector becomes! Please send any referrals you have to the following email: Contact@h-isac.org.

THREAT OPERATIONS CENTER (TOC) UPDATE

Join the Health-ISAC Automated Indicator Sharing Challenge!

Health-ISAC encourages all members to take advantage of automated IOC (Indicator of Compromise) processing and share back to the community. To those who actively share—thank you!

If your organization is not sharing automatically with Health-ISAC, please consider creating an automated sharing process to provide your fellow Health-ISAC members with IOCs you discover in your own networks and help everyone improve the safety and security of the entire health sector.

Members tell us the IOCs from Health-ISAC are extremely valuable and among the best sources of actionable intelligence. The IOCs help block potential threats and provide security teams a rich source to hunt for suspicious activity.

Health-ISAC supports a variety of ways to share IOCs with the community. Please send an email to contact@h-isac.org to find out more or ask about setting it up at one of the TOC Open Office hours each Thursday from 2-3pm ET.

COMMUNITY SERVICES SPOTLIGHT

ENGAGING TALKS & CONTRIBUTIONS

Health-ISAC Membership includes valuable information, best practices, and extensive resources. We are proud to introduce a new source of information called Engaging Talks & Contributions (ETC) from Community Services.

New Monthly ETC webinars* are on the 4th Thursday of each month and will cover timely topics and an overview of services provided to Members from our Community Services partners.

The February ETC will be on Thursday, the 24th at 12:00pm ET. Look for an announcement soon with the login link in the Member list server.

*Note: Monthly ETC webinars from Community Services are Member only webinars.

WORKING GROUP SPOTLIGHT

THIRD PARTY RISK

Questionnaire Lite Update

The Third Party Risk Governance Working Group recently completed an update to the H-ISAC Questionnaire Lite (version 2).

Updates include:

  • Updated 30 questions and responses, to ensure a clearer requirement and response
  • Added help text to questions, to provide clarity around technical controls and requirements
  • Introduced 6 new questions for penetration testing, disaster recovery and ransomware, to capture important insights on emerging risks
  • Enhanced risk descriptions, to underline the threats and vulnerabilities caused by risks

Full and Lite Questionnaires are both available to Members. For more information or to receive a copy, please send an email to contact@h-isac.org.

UPCOMING EVENTS — Or visit our Events Page

https://h-isac.org/tmp24/

Health-ISAC Navigator webinar

MarinHealth Round Table: Attack Identification and Cybersecurity Innovation by Cynerio

Thursday, February 3 1:00pm ET. Link: https://h-isac.org/tmp24/hisacevents/attack-identification-and-cybersecurity-innovation-by-cynerio/

Health-ISAC Community Services webinar
How to Apply the Right Threat Intelligence Model at the Right Time by Cyware

Tuesday, February 8 2:30pm ET. Link: How to Apply the Right Threat Intelligence Model at the Right Time by Cyware

Health-ISAC Navigator webinar
Keeping Patient Data Secure in the Cloud by Clearwater

Thursday, February 10 1:00pm ET. Link: https://h-isac.org/tmp24/hisacevents/keeping-patient-data-secure-in-the-cloud-by-clearwater/

Health-ISAC Monthly Member Threat Briefing

Tuesday, February 22 12pm ET. Link: https://h-isac.org/tmp24/hisacevents/h-isac-monthly-member-threat-briefing-february-22-2022/

This site is registered on Toolset.com as a development site.