Search Results for hacking

Diabetes management: the Next Big Health Tech Thing?

Big Data? Passé. Health IT security and hacking? At a peak. So what’s the Next Big Thing? If you’re tracking where the money’s going, it’s diabetes management. This week saw the joint venture Onduo formed by the controversial [TTA 6 Apr] life sciences-focused Verily (Google Alphabet) and Big Pharma Sanofi with a nest egg of $500 million. Onduo will be combining devices with services to help Type II diabetics. Based upon CEO Joshua Riff’s statements to MedCityNews, their platforms are yet to be developed, but “will be a digital platform that will involve software, hardware, and very importantly service” to... Continue Reading

Summertime, and the health data breaches are easy….

...address, type of plan, member and group ID number, names of dependents enrolled in the plan, primary care provider, and in some cases, date of birth, premium invoice information and Medicaid ID number. “No health plans’ systems were accessed or affected in any way” according to the release. MedCityNews, Newkirk release on notice Another supplier breach affected another estimated 3.7 million patients at Arizona’s Banner Health. This one was a bit closer to home, hacking computer systems used in payment processing on debit and credit cards used at their food and beverage outlets in four states between June 23 and... Continue Reading

Why do hackers love bitcoin? Blockchain. And why are healthcare, IoT liking blockchain?

Hackers love bitcoin for their ransomware payment because it’s virtual money, impossible to trace and encrypted to the n-th degree. Technically, bitcoin is not a transfer of payment–it IS money of the unregulated sort. The ransomee has to pay into a bitcoin exchange and then deliver the payment to the hacker. However, what sounds straightforward is actually fraught with risks, such as the bitcoin exchanges themselves as targets of hacking and the fluctuations of bitcoin value meaning that a ransom may not actually be paid in full. ID Experts‘ article gives the basics of bitcoin, what to expect and when... Continue Reading

Paper beats the EHR rock when it’s about accuracy: JAMIA study

...17.3 percent) and omissions (16.8 percent v. 33.9 percent). As this is an older snapshot, it may have narrowed with familiarity and training, but this is in line with prior reporting in multiple countries (here) that customization by real clinicians needs to be part of the implementation (designed by IT people without clinical background), often design doesn’t meet clinical needs, many have glitches and that they take entirely too long to fill out, notoriously in mental health (see JAMIA study from April). And let’s not get into the plagues of hacking, ransomware and health data exchange. HealthcareITNews, JAMIA (abstract only)... Continue Reading

IoT and the inevitable, looming Big Data Breach

...course we are not speaking about what we already know from Essentia Health’s test two years ago–that millions of connected or connectable hospital and healthcare devices run on severely outdated software, and likely will continue to do so because replacement costs are high and the manufacturer’s desire to upgrade old kit is correspondingly low. The first big Internet of Things security breach is just around the corner. For those who like to lose sleep, click over to a related article on possible hacking scenarios with innocent devices. Also TTA 3 Feb 16. Hat tip to Mike Clark via Twitter.  ... Continue Reading

Data breach cost crests $4 million: Ponemon Institute

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/02/Hackermania.jpg” thumb_width=”150″ /]The average fully allocated cost of a data breach, according to the 2016 Ponemon Institute study (sponsored by IBM) is now over $4 million. The average global cost of every lost or stolen record is $158, but for healthcare organizations, that average cost is $355 per record, which reflects the higher street value of healthcare information. Healthcare was the second most ‘churned’ type of organization, surpassed only by financial services. Across the industries surveyed, hacking and ‘inside jobs’ caused the most data breaches overall–48 percent. (Hackermania does really run wild!) Healthcare organizations can mitigate costs by being... Continue Reading

Running Wild: hacking now 98% of healthcare data breaches

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/02/Hackermania.jpg” thumb_width=”200″ /]This recent study from Silicon Valley-based Bitglass security neatly notes that practically all healthcare data breaches–56 incidents and 111 million records last year–were due to hacking. Only in 2014, 68 percent were due to lost laptops and devices (58 percent calculated in JAMA, TTA 21 Apr 15) in 31 incidents. This corresponds to the Verizon finding of the risk level present in healthcare IT wherever health information is resident [TTA 10 Nov 15]. Certainly the huge breaches of 2015 (Anthem, Premera Blue Cross, Excellus Blue Cross, CareFirst) set the pace, but according to the Health IT Security... Continue Reading

Hospitals should ‘wash their hands’ of older medical devices, OS: expert

...software, these old operating systems, you’re vulnerable to all that malware – that garden-variety malware – that has been out in the wild for more than 10 years.” and “This is not rocket science; this is basic hygiene. This is forgetting to wash your hands before going into the operating room. Here we have medical devices where, if malware gets through the perimeter, there is very little defense.” The press has been concentrating on the big breaches and external hacking (they do make good copy–Ed.), and we’ve expended a lot of air on things like the EHR Wars, but the... Continue Reading

90% of industries have had PHI data breach: Verizon (HIMSS Connected Health)

...breaches for customers. The PHI Report takes in 25 countries, 392 million records and 1,931 incidents, from public sources as diverse as the US Secret Service, the Veterans Administration (VERIS database), HHS, Mishcon de Reya (legal), Privacy Rights Clearinghouse (one of our favorites) and the Dutch National High Tech Crime Unit. Verizon Enterprise release. Final release planned for December. Thanks to Janet Brumfield and Carlos Arcilia of their corporate communications area plus Tracy Donalson of Weber Shandwick. Additional reading: search TTA on ‘hacking’, ‘medical device hacking’, and ‘data breaches’ for our extensive coverage and links to multiple sources on cybersecurity.... Continue Reading

In Big Genomics, preventing unwanted hacking and identification of individuals

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/10/Fotolia_41683185_S-Genomics.jpg” thumb_width=”150″ /]Two Stanford University researchers, through their own ‘hacking’, are making genomics research and data base usage more secure–and shutting the door on misuse of personal genome sequences which are now available through commercial saliva testing (23andme) and even through records on family research websites. Genomic data sets have become more accessible to researchers through a network of servers, dubbed beacons, called The Beacon Project, organized by the National Institutes of Health (NIH)-funded Global Alliance for Genomics and Health. Genomics researchers are interested in looking for a particular genetic variant in a multitude of genomic databases. Using these... Continue Reading