Skip to main content

Products and Service2

H-ISAC’s core benefit is its trusted global community and member forums for coordinating, collaborating, and sharing vital physical and cyber threat intelligence, and best practices with all members.

In order to combat malicious cyber attackers seeking to harm healthcare, H-ISAC members share and utilize real-time information within the community every single day.  H-ISAC community information sharing creates situational awareness, informs risk-based decision-making, and protects against threats.

Protect your organization’s brand equity, patients, and consumers against cyber security threats and vulnerabilities, while taking an active role contributing to safeguarding, and increasing resiliency our nation’s critical infrastructure.

Member Community

H-ISAC offers a portfolio of products and services that have been identified and developed specifically to help health sector members manage their day-to-day threat intelligence.  These solutions range in scope and size, but all have been selected in adherence to H-ISAC’s strategic vision and an expressed member need.  The focus area and solutions can be seen below.

Threat Intelligence

H-ISAC’s Threat Operations Center (TOC) is uniquely positioned to provide the most current and relevant health sector threat intelligence in a format that works for you.  With a dedicated staff of analysts, the H-ISAC TOC can serve as your first line of defense against threat actors.  All members are able to receive the entire portfolio of theat intelligence, including:  Daily Cyber Headlines, Cyber Threat Bulletins, Cyber Vulnerability Alerts, Monthly Threat Landscape Briefings, and a host of special programing such as our COVID-19 Happy Hour.

Security Solutions

H-ISAC integrates with Threat Intelligence partners to provide our members with multiple avenues to access data feeds and threat intelligence.  While the data is the same across all platforms, varying member system architectures can make it difficult to share important information when a single method is required for access.  H-ISAC strives to meet member needs and will continue to evolve and provide easy to work with technology solutions for all members

MEMBER COMMUNITY

H-ISAC offers a portfolio of products and services that have been identified and developed specifically to help health sector members manage their day-to-day threat intelligence.  These solutions range in scope and size, but all have been selected in adherence to H-ISAC’s strategic vision and an expressed member need.  The focus area and solutions can be seen below.

H-ISAC members share vital threat Intel as well as valuable threat mitigation strategies amongst themselves collectively reducing the risk of potential attacks and adding needed layers of resilient defenses.

Machine to machine data sharing means advanced warning against possible attacks. Automated Intelligence Sharing (AIS) is the goal we pursue to ensure seamless information sharing is processed in order to proactively mitigate risk associated with vulnerabilities in today’s HPH cyber world.

Members are world-class security professionals willing to share their experience and practices. H-ISAC offers members complimentary solutions to expand or augment their current resources. When calamitous issues arise, you will appreciate the benefits of your expanded network of 100’s of analysts watching over each other.

Do you see a security trend or topic that current literature does not seem to address? H-ISAC gives members the opportunity to meet and discuss many such issues that offer all participants the chance to hear alternative points of view or valuable solutions.

THREAT INTELLIGENCE

H-ISAC’s Threat Operations Center (TOC) is uniquely positioned to provide the most current and relevant health sector threat intelligence in a format that works for you.  With a dedicated staff of analysts, the H-ISAC TOC can serve as your first line of defense against threat actors.  All members are able to receive the entire portfolio of theat intelligence, including:  Daily Cyber Headlines, Cyber Threat Bulletins, Cyber Vulnerability Alerts, Monthly Threat Landscape Briefings, and a host of special programing such as our COVID-19 Happy Hour.

SOLUTIONS

H-ISAC integrates with Threat Intelligence partners to provide our members with multiple avenues to access data feeds and threat intelligence.  While the data is the same across all platforms, varying member system architectures can make it difficult to share important information when a single method is required for access.  H-ISAC strives to meet member needs and will continue to evolve and provide easy to work with technology solutions for all members.

Perch Security is a community defense platform that allows organizations to integrate with H-ISAC’s threat intelligence feeds so you benefit from enhanced detection while also sharing threat intelligence with the sector.  H-ISAC members are eligible for special pricing with free use of a PERCH analyst in the H-ISAC TOC to help you to quickly identify and remediate threat actors in your environment.

TruSTAR is an intelligence management tool that gives you a central destination to analyze and enrich the most relevant information for your organization.

Anomali helps organizations find and respond to cyber threats. That’s our mission. We bring to your security team the one thing that’s been missing – external context. With Anomali you can now identify suspicious or malicious traffic before it even reaches your network. We turn threat intelligence into your cyber no-fly list, and seamlessly integrate this with your internal security and IT systems.

Digital Stakeout

DigitalStakeout is investing in enhancing the healthcare industry’s ability to improve the resilience of the nation’s healthcare and public health critical infrastructure. DigitalStakeout is contributing its security intelligence capabilities to H-ISAC’s Shared Services to support the vulnerable healthcare community of members who may lack the resources for obtaining these tools.

BiMeta

Blue Intel Metadata (BiMeta) is a centralized cyber threat intelligence collections platform created by H-ISAC Members for H-ISAC Members, which provides a variety of autonomous intelligence collections capabilities that allow participants to create and solve a number of public exposure issues.

IDENTITY MANAGEMENT

At H-ISAC, we are at the forefront of promoting the need for safe identity management across healthcare applications.

SAFE Identity is an industry consortium and standards organization that provides an ecosystem for identity assurance in the health sector.  H-ISAC members are able to purchase SAFE certified credent

This site is registered on Toolset.com as a development site.