3,675 research outputs found

    Why the Insurance Industry Cannot Protect Against Health Care Data Breaches

    Get PDF

    Roadmap for NIS education programmes in Europe:education

    Get PDF
    This document continues work from previous activities by suggesting training materials, scenarios and a way forward for implementing the EC roadmap for NIS education in Europe. In doing so, the Agency has recognised the heterogeneous landscape of Europe in this area

    Using Artificial Intelligence and Cybersecurity in Medical and Healthcare Applications

    Get PDF
    Healthcare fields have made substantial use of cybersecurity systems to provide excellent patient safety in many healthcare situations. As dangers increase and hackers work tirelessly to elude law enforcement, cybersecurity has been a rapidly expanding field in the news over the past ten years. Although the initial motivations for conducting cyberattacks have generally remained the same over time, hackers have improved their methods. It is getting harder to identify and stop evolving threats using conventional cybersecurity tools. The development of AI methodologies offers hope for equipping cybersecurity professionals to fend against the ever-evolving threat posed by attackers. Therefore, an artificial intelligence- based Convolutional Neural Network (CNN) is introduced in this paper in which the cyberattacks are detected with more excellent performance. This paper presents unique conditions using the Ant Colony Optimization based Convolutional Neural Network (ACO-CNN) mechanism. This model has been built and supplied collaboratively with a dataset containing samples of web attacks for detecting cyberattacks in the healthcare sector. The results show that the created framework performs better than the modern techniques by detecting cyberattacks more accurately

    Securing the Digital Frontier: The Role of Technology in Social Medical Public Healthcare Security

    Get PDF
    The rapid expansion of digital connectivity within social medical public healthcare systems (SMPH) has fundamentally transformed the way patient care is delivered. However, it has also made sensitive data vulnerable to a wide range of cybersecurity threats. This study introduces and assesses a new hybrid deep learning model, GANA-AO, with the aim of improving real-time anomaly detection and threat prevention in SMPH. GANA-AO leverages the capabilities of Generative Adversarial Networks (GAN) and Autoencoders, enhanced by Adam optimization, to achieve outstanding accuracy and generalizability. Generative Adversarial Networks (GAN) produce authentic artificial data to supplement the training dataset and tackle the problem of imbalanced classes. On the other hand, Autoencoders acquire compact representations of normal data, aiding in the detection of anomalies by identifying deviations. Adam optimization effectively adjusts model hyperparameters, thereby improving performance. The efficacy of GANA-AO is demonstrated through our experiments conducted on the publicly accessible IoT-23 dataset. The model demonstrates an exceptional accuracy of 98.33% and a True Positive Rate (TPR) of 98.67%, surpassing the performance of baseline models by a significant margin. The results emphasize the capability of GANA-AO to enhance SMPH cybersecurity by promptly detecting and addressing malicious activities, protecting sensitive healthcare data, and ensuring patient safety. This paper not only introduces a robust technical solution but also highlights the vital significance of technology in safeguarding the digital boundaries of SMPH. By adopting cutting-edge approaches such as GANA-AO, we can establish a stronger and more adaptable system, promoting confidence and enabling patients in the digital era of healthcare. DOI: https://doi.org/10.52710/seejph.48

    Autonomous Threat Hunting: A Future Paradigm for AI-Driven Threat Intelligence

    Full text link
    The evolution of cybersecurity has spurred the emergence of autonomous threat hunting as a pivotal paradigm in the realm of AI-driven threat intelligence. This review navigates through the intricate landscape of autonomous threat hunting, exploring its significance and pivotal role in fortifying cyber defense mechanisms. Delving into the amalgamation of artificial intelligence (AI) and traditional threat intelligence methodologies, this paper delineates the necessity and evolution of autonomous approaches in combating contemporary cyber threats. Through a comprehensive exploration of foundational AI-driven threat intelligence, the review accentuates the transformative influence of AI and machine learning on conventional threat intelligence practices. It elucidates the conceptual framework underpinning autonomous threat hunting, spotlighting its components, and the seamless integration of AI algorithms within threat hunting processes.. Insightful discussions on challenges encompassing scalability, interpretability, and ethical considerations in AI-driven models enrich the discourse. Moreover, through illuminating case studies and evaluations, this paper showcases real-world implementations, underscoring success stories and lessons learned by organizations adopting AI-driven threat intelligence. In conclusion, this review consolidates key insights, emphasizing the substantial implications of autonomous threat hunting for the future of cybersecurity. It underscores the significance of continual research and collaborative efforts in harnessing the potential of AI-driven approaches to fortify cyber defenses against evolving threats

    Cybersecurity Technologies for Protecting Social Medical Data in Public Healthcare Environments

    Get PDF
    The growing digitization of healthcare systems has made safeguarding sensitive social medical data a crucial priority. The primary objective of this study is to utilize sophisticated cybersecurity technologies, particularly machine learning (ML) algorithms, to improve the security of Electronic Health Records (EHR) in public healthcare settings. The proposed approach presents an innovative technique that merges the advantages of isolation forest and Density-Based Spatial Clustering of Applications with Noise (DBSCAN) [IF-DBSCAN]algorithms for anomaly detection, achieving an impressive accuracy rate of 0.968. The study examines the difficulties presented by the distinct characteristics of healthcare data, which includes both medical and social information. The inadequacy of conventional security measures has necessitated the incorporation of sophisticated machine learning algorithms to detect abnormal patterns that may indicate potential security breaches. The hybrid model, which combines isolation forest and DBSCAN, seeks to overcome the constraints of current anomaly detection techniques by offering a resilient and precise solution specifically designed for the healthcare domain. The isolation forest is highly proficient at isolating anomalies by leveraging the inherent attributes of normal data, whereas DBSCAN is adept at detecting clusters and outliers within densely populated data regions. The integration of these two algorithms is anticipated to augment the overall anomaly detection capabilities, thereby strengthening the cybersecurity stance of healthcare systems. The proposed method is subjected to thorough evaluation using real-world datasets obtained from public healthcare environments. The accuracy rate of 0.968 demonstrates the effectiveness of the hybrid approach in accurately differentiating between normal and anomalous activities in EHR data. The research makes a valuable contribution to the field of cybersecurity in healthcare and also tackles the increasing concerns related to the privacy and reliability of social medical data. This research introduces an innovative method for protecting social medical data in public healthcare settings. It utilizes a sophisticated combination of isolation forest and DBSCAN to detect anomalies. The method\u27s high accuracy in the evaluation highlights its potential to greatly improve cybersecurity in healthcare systems, thereby guaranteeing the confidentiality and integrity of sensitive patient information. DOI: https://doi.org/10.52710/seejph.48

    Vulnerability prediction for secure healthcare supply chain service delivery

    Get PDF
    Healthcare organisations are constantly facing sophisticated cyberattacks due to the sensitivity and criticality of patient health care information and wide connectivity of medical devices. Such attacks can pose potential disruptions to critical services delivery. There are number of existing works that focus on using Machine Learning(ML) models for pre-dicting vulnerability and exploitation but most of these works focused on parameterized values to predict severity and exploitability. This paper proposes a novel method that uses ontology axioms to define essential concepts related to the overall healthcare ecosystem and to ensure semantic consistency checking among such concepts. The application of on-tology enables the formal specification and description of healthcare ecosystem and the key elements used in vulnerabil-ity assessment as a set of concepts. Such specification also strengthens the relationships that exist between healthcare-based and vulnerability assessment concepts, in addition to semantic definition and reasoning of the concepts. Our work also makes use of Machine Learning techniques to predict possible security vulnerabilities in health care supply chain services. The paper demonstrates the applicability of our work by using vulnerability datasets to predict the exploitation. The results show that the conceptualization of healthcare sector cybersecurity using an ontological approach provides mechanisms to better understand the correlation between the healthcare sector and the security domain, while the ML algorithms increase the accuracy of the vulnerability exploitability prediction. Our result shows that using Linear Regres-sion, Decision Tree and Random Forest provided a reasonable result for predicting vulnerability exploitability

    MedDevRisk: Risk Analysis Methodology for Networked Medical Devices

    Get PDF
    The prolific integration of technology into medical environments is continuously generating new attack vectors. This continuous amalgamation of technology into the medical field prompted the idea that risk assessment models can be utilized to identify cyber security vulnerabilities in medical settings. This research presents an initial investigation into the application of risk assessment frame works, i.e., STRIDE, Common Vulnerabilities and Exposures, and a Common Vulnerability Scoring System to identified networked medical devices that are currently employed in an operational medical simulation lab. The contribution of this research is twofold and culminates in a novel proof-of-concept system known as MedDevRisk. First, it demonstrates an approach to incorporating existing threat models into a relational database schema based on Threat-Vulnerability-Asset (TVA) relationships. Second, it provides an initial empirical analysis of the risk associated with networked medical devices along with providing the foundation for future research
    corecore