Further Advances the State of Cyber Threat Information Sharing into Cyber Threat Management and Response

Credit to Author: Ed Cabrera (Chief Cybersecurity Officer)| Date: Thu, 03 Aug 2017 12:00:26 +0000

Healthcare organizations (HCOs) are not immune to large-scale cyberattacks, as evident by the most recent attacks WannaCry and Petya. In fact, HCOs are an attractive target for hackers because of the immense amount of personally identifiable information housed in their systems. The industry is widely known for having a broad spectrum of cybersecurity maturity, from the advanced to weak or poor maturity.  Given the integrated nature of data and networks across the care continuum, it makes the cyber maturity of an organization’s your business partners equally as important to that of their own.

It is no wonder why cybersecurity issues is a growing concern for HCOs.

In order to combat the cyber maturity challenges the industry faces, Trend Micro has partnered with HITRUST to expand the CTX to include the HITRUST Cyber Threat Management and Response Center. This is a virtual center that encompasses many labs and resources both at Trend Micro and at HITRUST.

The CTX platform is the most widely adopted and active cyber threat information sharing organization for the healthcare industry. This partnership represents a significant advancement for healthcare organizations of all levels of cyber security maturity in defending against the increasing volume, speed and damage of today’s cyber threats.

We are thrilled to be part of a program that is making a positive difference in improving cyber defenses for organizations of all sizes and our overall nation’s cybersecurity posture.

To advance cybersecurity measures for HCO’s this partnership will enable:

  • Unique access to world’s best threat research lab
  • Access to multiple labs dedicated to different types of research
  • Faster, better and more accurate analysis and research, including integration with more vulnerability and threat information that is specific to the healthcare industry (e.g. medical devices); linked to existing vulnerability and threat research specific to the healthcare industry (e.g. a vulnerability in a COTS software product that is commonly embedded in medical systems); and geared to different maturity levels specific to the healthcare industry
  • More responsive community access and assistance, including inquiries and IOC submissions

For more information on the partnership please visit here.

http://feeds.trendmicro.com/TrendMicroSimplySecurity