Image default
Cyber Security

H-ISAC Chooses Cyware’s Platform to Enhance Threat Intelligence Sharing for Healthcare Organizations

Cyware, the leading provider of threat intelligence and cyber fusion solutions, has partnered with the Health Information Sharing and Analysis Center (H-ISAC) to provide its members with the ability to collect, analyze, and share threat intelligence. H-ISAC is a global trusted community of critical infrastructure owners and operators within the Healthcare and Public Health sector. The member led community is focused on sharing timely, actionable, and relevant information with each other including cyber and physical threats, incidents, and vulnerabilities along with advice on best practices, mitigation strategies, and other valuable information.

With Cyware’s Situational Awareness Platform (CSAP), H-ISAC members can share threat intelligence including indicators of compromise (IOCs), malware alerts, vulnerability advisories, security incidents, phishing, and spear-phishing attacks among healthcare organizations. CSAP enables H-ISAC members to collect, share, and provide security alerts on the changing threat and risk landscape along with intelligence on specific attacks facing the healthcare industry.

“Advancing cyber and physical security and resilience in the healthcare sector is our top priority,” said Errol Weiss, H-ISAC’s Chief Security Officer. “Cyware provides our members with the ability to collaborate and share vital threat intelligence with one another.  H-ISAC members can quickly take action against relevant threats to stay protected from potential attacks.”

With CSAP, member organizations of H-ISAC can choose to share threat intelligence anonymously, with attribution, or work with H-ISAC analysts for further enrichment. The platform comes with multi-modal sharing channels including an advanced web portal, mobile app, and an email integration feature. Members can leverage threat intelligence sharing templates in the web portal and the mobile app to share actionable intelligence in a detailed and structured format.

“At Cyware, we believe it is critical to promote and enable collaboration and sharing of intelligence throughout the cybersecurity community to ensure organizations are as secure and resilient as possible,” said Anuj Goel, CEO and Co-founder of Cyware. “H-ISAC has taken threat intelligence sharing to the next level by bringing together pharmaceutical firms, health insurance organizations, hospital systems, medical device providers, clinicians, and more in an integrated and collaborative way that reduces cyber risk across this and other industries.”

Related posts

Private Investor Group Purchases Cyber Security Provider SilverSky

Business Wire

Entreda Acquires Privva

PR Newswire

MITRE Launches Cyber Resiliency Engineering Framework Navigator

Business Wire