1,660 research outputs found

    Analytical Challenges in Modern Tax Administration: A Brief History of Analytics at the IRS

    Get PDF

    Emerging Trends in Cybersecurity for Health Technologies

    Get PDF
    The paper delves into the intricate relationship between technological advancements in healthcare and the pressing need for robust cybersecurity measures. It explores the escalating vulnerability of sensitive medical data due to the sector's digital transformation and the increased susceptibility to cyber threats. The interconnectedness of healthcare systems, from wearable devices to complex electronic health record systems, exposes healthcare organizations to relentless cyberattacks. Within this context, the article meticulously examines emerging trends and innovative solutions aimed at fortifying cybersecurity infrastructure and safeguarding sensitive medical data. It scrutinizes ten cybersecurity risks prevalent within the healthcare domain, highlighting the multifaceted nature of data security challenges faced by healthcare entities. Furthermore, the paper meticulously dissects ten AI-driven security mechanisms, ranging from behavioral analytics to AI-powered compliance management, showcasing their pivotal role in ensuring data integrity and confidentiality. Collaboration emerges as a pivotal strategy, with the article outlining ten collaborative initiatives that underscore the significance of joint efforts among healthcare institutions, technology providers, and cybersecurity experts. Collectively, these insights illuminate the imperative for proactive and adaptive cybersecurity strategies within the evolving landscape of healthcare technology integration

    Strengthening Privacy and Data Security in Biomedical Microelectromechanical Systems by IoT Communication Security and Protection in Smart Healthcare.

    Get PDF
    Biomedical Microelectromechanical Systems (BioMEMS) serve as a crucial catalyst in enhancing IoT communication security and safeguarding smart healthcare systems. Situated at the nexus of advanced technology and healthcare, BioMEMS are instrumental in pioneering personalized diagnostics, monitoring, and therapeutic applications. Nonetheless, this integration brings forth a complex array of security and privacy challenges intrinsic to IoT communications within smart healthcare ecosystems, demanding comprehensive scrutiny. In this manuscript, we embark on an extensive analysis of the intricate security terrain associated with IoT communications in the realm of BioMEMS, addressing a spectrum of vulnerabilities that spans cyber threats, data manipulation, and interception of communications. The integration of real-world case studies serves to illuminate the direct repercussions of security breaches within smart healthcare systems, highlighting the imperative to safeguard both patient safety and the integrity of medical data. We delve into a suite of security solutions, encompassing rigorous authentication processes, data encryption, designs resistant to attacks, and continuous monitoring mechanisms, all tailored to fortify BioMEMS in the face of ever-evolving threats within smart healthcare environments. Furthermore, the paper underscores the vital role of ethical and regulatory considerations, emphasizing the need to uphold patient autonomy, ensure the confidentiality of data, and maintain equitable access to healthcare in the context of IoT communication security. Looking forward, we explore the impending landscape of BioMEMS security as it intertwines with emerging technologies such as AI-driven diagnostics, quantum computing, and genomic integration, anticipating potential challenges and strategizing for the future. In doing so, this paper highlights the paramount importance of adopting an integrated approach that seamlessly blends technological innovation, ethical foresight, and collaborative ingenuity, thereby steering BioMEMS towards a secure and resilient future within smart healthcare systems, in the ambit of IoT communication security and protection

    Next-Gen Security: Leveraging Advanced Technologies for Social Medical Public Healthcare Resilience

    Get PDF
    The healthcare industry is undergoing a significant change as it incorporates advanced technologies to strengthen its security infrastructure and improve its ability to withstand current challenges and  explores the important overlap between security, technology, and public health. The introductory section presents a thorough overview, highlighting the current status of public healthcare and emphasizing the crucial importance of security in protecting confidential medical data. This statement highlights the current difficulties encountered by social medical public healthcare systems and emphasizes the urgent need to utilize advanced technologies to strengthen their ability to adapt and recover. The systematic literature review explores a wide range of studies, providing insight into the various aspects of healthcare security. This text examines conventional security methods, exposes their constraints, and advances the discussion by examining cutting-edge technologies such as Artificial Intelligence (AI), Machine Learning, Blockchain, Internet of Things (IoT), and Biometric Security Solutions. Every technology is carefully examined to determine its ability to strengthen healthcare systems against cyber threats and breaches, guaranteeing the confidentiality and accuracy of patient data. The methodology section provides a clear explanation of the research design, the process of selecting participants, and the strategies used for analyzing the data. The research seeks to evaluate the present security situation and determine the best methods for incorporating advanced technologies into healthcare systems, using either qualitative or quantitative methods. The following sections elucidate the security challenges inherent in social medical public healthcare, encompassing cyber threats and privacy concerns. Drawing on case studies, the paper illustrates successful implementations of advanced technologies in healthcare security, distilling valuable lessons and best practices. The recommendations section goes beyond the technical domain, exploring the policy implications and strategies for technological implementation. The exploration of regulatory frameworks, legal considerations, and ethical dimensions is conducted to provide guidance for the smooth integration of advanced technologies into healthcare systems. Healthcare professionals are encouraged to participate in training and awareness programs to ensure a comprehensive and efficient implementation. To summarize, the paper combines the results, highlighting the importance of utilizing advanced technologies to strengthen the security framework of social medical public healthcare. The significance of healthcare resilience is emphasized, and potential areas for future research are delineated. This research is an important resource that offers valuable insights and guidance for stakeholders, policymakers, and technologists who are dealing with the intricate field of healthcare security in the age of advanced technologies. DOI: https://doi.org/10.52710/seejph.48

    Cybersecurity Technologies for Protecting Social Medical Data in Public Healthcare Environments

    Get PDF
    The growing digitization of healthcare systems has made safeguarding sensitive social medical data a crucial priority. The primary objective of this study is to utilize sophisticated cybersecurity technologies, particularly machine learning (ML) algorithms, to improve the security of Electronic Health Records (EHR) in public healthcare settings. The proposed approach presents an innovative technique that merges the advantages of isolation forest and Density-Based Spatial Clustering of Applications with Noise (DBSCAN) [IF-DBSCAN]algorithms for anomaly detection, achieving an impressive accuracy rate of 0.968. The study examines the difficulties presented by the distinct characteristics of healthcare data, which includes both medical and social information. The inadequacy of conventional security measures has necessitated the incorporation of sophisticated machine learning algorithms to detect abnormal patterns that may indicate potential security breaches. The hybrid model, which combines isolation forest and DBSCAN, seeks to overcome the constraints of current anomaly detection techniques by offering a resilient and precise solution specifically designed for the healthcare domain. The isolation forest is highly proficient at isolating anomalies by leveraging the inherent attributes of normal data, whereas DBSCAN is adept at detecting clusters and outliers within densely populated data regions. The integration of these two algorithms is anticipated to augment the overall anomaly detection capabilities, thereby strengthening the cybersecurity stance of healthcare systems. The proposed method is subjected to thorough evaluation using real-world datasets obtained from public healthcare environments. The accuracy rate of 0.968 demonstrates the effectiveness of the hybrid approach in accurately differentiating between normal and anomalous activities in EHR data. The research makes a valuable contribution to the field of cybersecurity in healthcare and also tackles the increasing concerns related to the privacy and reliability of social medical data. This research introduces an innovative method for protecting social medical data in public healthcare settings. It utilizes a sophisticated combination of isolation forest and DBSCAN to detect anomalies. The method\u27s high accuracy in the evaluation highlights its potential to greatly improve cybersecurity in healthcare systems, thereby guaranteeing the confidentiality and integrity of sensitive patient information. DOI: https://doi.org/10.52710/seejph.48

    Data-Driven Models, Techniques, and Design Principles for Combatting Healthcare Fraud

    Get PDF
    In the U.S., approximately 700billionofthe700 billion of the 2.7 trillion spent on healthcare is linked to fraud, waste, and abuse. This presents a significant challenge for healthcare payers as they navigate fraudulent activities from dishonest practitioners, sophisticated criminal networks, and even well-intentioned providers who inadvertently submit incorrect billing for legitimate services. This thesis adopts Hevner’s research methodology to guide the creation, assessment, and refinement of a healthcare fraud detection framework and recommended design principles for fraud detection. The thesis provides the following significant contributions to the field:1. A formal literature review of the field of fraud detection in Medicaid. Chapters 3 and 4 provide formal reviews of the available literature on healthcare fraud. Chapter 3 focuses on defining the types of fraud found in healthcare. Chapter 4 reviews fraud detection techniques in literature across healthcare and other industries. Chapter 5 focuses on literature covering fraud detection methodologies utilized explicitly in healthcare.2. A multidimensional data model and analysis techniques for fraud detection in healthcare. Chapter 5 applies Hevner et al. to help develop a framework for fraud detection in Medicaid that provides specific data models and techniques to identify the most prevalent fraud schemes. A multidimensional schema based on Medicaid data and a set of multidimensional models and techniques to detect fraud are presented. These artifacts are evaluated through functional testing against known fraud schemes. This chapter contributes a set of multidimensional data models and analysis techniques that can be used to detect the most prevalent known fraud types.3. A framework for deploying outlier-based fraud detection methods in healthcare. Chapter 6 proposes and evaluates methods for applying outlier detection to healthcare fraud based on literature review, comparative research, direct application on healthcare claims data, and known fraudulent cases. A method for outlier-based fraud detection is presented and evaluated using Medicaid dental claims, providers, and patients.4. Design principles for fraud detection in complex systems. Based on literature and applied research in Medicaid healthcare fraud detection, Chapter 7 offers generalized design principles for fraud detection in similar complex, multi-stakeholder systems.<br/

    Enhancing Security in Internet of Healthcare Application using Secure Convolutional Neural Network

    Get PDF
    The ubiquity of Internet of Things (IoT) devices has completely changed the healthcare industry by presenting previously unheard-of potential for remote patient monitoring and&nbsp;individualized&nbsp;care. In this regard, we suggest a unique method that makes use of Secure Convolutional Neural Networks (SCNNs) to improve security in Internet-of-Healthcare (IoH) applications. IoT-enabled healthcare has advanced as a result of the integration of IoT technologies, giving it impressive data processing powers and large data storage capacity. This synergy has led to the development of an intelligent healthcare system that is intended to remotely monitor a patient's medical well-being via a wearable device as a result of the ongoing advancement of the Industrial Internet of Things (IIoT). This paper focuses on safeguarding user privacy and easing data analysis. Sensitive data is carefully separated from user-generated data before being gathered. Convolutional neural network (CNN) technology is used to analyse health-related data thoroughly in the cloud while scrupulously protecting the privacy of the consumers.The paper provide a secure access control module that functions using user attributes within the IoT-Healthcare system to strengthen security. This module strengthens the system's overall security and privacy by ensuring that only authorised personnel may access and interact with the sensitive health data. The IoT-enabled healthcare system gets the capacity to offer seamless remote monitoring while ensuring the confidentiality and integrity of user information thanks to this integrated architecture

    Cyber security threats and challenges in collaborative mixed-reality

    Get PDF
    Collaborative Mixed-Reality (CMR) applications are gaining interest in a wide range of areas including games, social interaction, design and health-care. To date, the vast majority of published work has focused on display technology advancements, software, collaboration architectures and applications. However, the potential security concerns that affect collaborative platforms have received limited research attention. In this position paper, we investigate the challenges posed by cyber-security threats to CMR systems. We focus on how typical network architectures facilitating CMR and how their vulnerabilities can be exploited by attackers, and discuss the degree of potential social, monetary impacts, psychological and other harms that may result from such exploits. The main purpose of this paper is to provoke a discussion on CMR security concerns. We highlight insights from a cyber-security threat modelling perspective and also propose potential directions for research and development toward better mitigation strategies. We present a simple, systematic approach to understanding a CMR attack surface through an abstraction-based reasoning framework to identify potential attack vectors. Using this framework, security analysts, engineers, designers and users alike (stakeholders) can identify potential Indicators of Exposures (IoE) and Indicators of Compromise (IoC). Our framework allows stakeholders to reduce their CMR attack surface as well understand how Intrusion Detection System (IDS) approaches can be adopted for CMR systems. To demonstrate the validity to our framework, we illustrate several CMR attack surfaces through a set of use-cases. Finally, we also present a discussion on future directions this line of research should take
    • …
    corecore