Search Results for data security

Next DHACA Members’ Day announced for 11th January 2016

...our 44-page summary of the commissioning, development and acquisition processes for medical apps. In particular, Paul Thomas of Microsoft is keen for views on how to take the Wearables Special Interest Group forwards, and Hugo Vaughan of Glue Reply is keen to get the Internet of Things Security SIG firing on all cylinders. So, an exciting day in a fabulous location overlooking one of the nicest parts of London: a great way to start 2016! Booking is here. We still unfortunately have to charge for refreshments, though we do hope the £25 entry charge (+VAT) does not put anyone off.... Continue Reading

Xcertia takes another pass at app certification, but will it fly? (US)

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/12/alp-mountains-peaks-in-winter.jpg” thumb_width=”150″ /]An app developer and a healthcare/digital health innovation lab get into the certification game. Can they fly over the treacherous peaks this time? Social Wellth made good on their promise (or threat?) to get into the app vetting business this past week through announcing a partnership with Columbia University-based HITLAB at the HITLAB Summit this week to develop a certification organization known as Xcertia. Last year, Social Wellth acquired the remains of Happtique from GNYHA Ventures [TTA 12 Dec 14]. The Xcertia principles center around privacy, security, operability and content–as Happtique’s did. The intent is to not... Continue Reading

Hospitals should ‘wash their hands’ of older medical devices, OS: expert

...be a regular Typhoid Mary unintentionally corrupting systems and devices down the line. But much of the problem is that many devices and systems have long hospital stays, so to speak, and have very basic flaws that invite hackers. A drug infusion pump manufactured by Hospira was the subject of an FDA recall purely on cybersecurity grounds–a first. (See this analysis) Literally, it was control one pump, control them all on a network, and that can kill. Medical device security? Forget hackers, think ‘hand-washing’ (Healthcare IT News) Related in TTA: Review our multitude of articles on hacking and data security... Continue Reading

Telecare innovator Lively acquired by GreatCall (updated)

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/12/Lively-sensors-600×327.png” thumb_width=”150″ /]GreatCall, which markets the popular Jitterbug simple phones and ancillary safety/security services (5 Star, mPERS) targeted to older adults, has acquired the assets of home activity personal monitoring system Lively. According to GreatCall’s press release, Lively’s technologies will be integrated into GreatCall products. These include a tastefully designed brace of self-installed in-home motion sensors, which made quite a splash when introduced in 2012, and a fairly stylish mPERS watch introduced last year. From the announcement, it’s easy to deduce that Lively was largely inactive despite partnerships led by Care Innovations: the press release on both Lively and... Continue Reading

90% of industries have had PHI data breach: Verizon (HIMSS Connected Health)

Reporting from the HIMSS Connected Health Conference (CHC) Cybersecurity is one of the three central themes of this year’s HIMSS CHC, and excellent timing for releasing the highlights of Verizon’s first ever PHI (Protected Health Information) Data Breach Report. This is a spinoff of their extensive, eight years running international Data Breach Investigations Report (DBIR). It’s not just your doctor’s office, hospital or payer. It will be no surprise to our Readers that the healthcare sector is #7 in breaches–but that a PHI breach may come from non-healthcare (in US, HIPAA-covered) sources. This Editor spoke with Suzanne Widup, the lead... Continue Reading

A diagnosis of why digital health startups die–an old (and new) story

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/11/upside-down-duck.jpg” thumb_width=”150″ /]For years now, your Editors have championed integration of data and system interoperability–search on these terms and you’ll find a wealth of articles and views. This Editor also included how data is integrated in patient records as the Fifth Big Question (FBQ) in 2012 [TTA 8 Aug 13]. Many digital health companies, not just startups, have failed at the data integration (and security) tasks, whether with EHRs, hubs, billing and practice management systems or with other devices. (Let us not forget that the initial impetus for Continua back in 2007, the US state/regional HIXs and for HL7... Continue Reading

In Big Genomics, preventing unwanted hacking and identification of individuals

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/10/Fotolia_41683185_S-Genomics.jpg” thumb_width=”150″ /]Two Stanford University researchers, through their own ‘hacking’, are making genomics research and data base usage more secure–and shutting the door on misuse of personal genome sequences which are now available through commercial saliva testing (23andme) and even through records on family research websites. Genomic data sets have become more accessible to researchers through a network of servers, dubbed beacons, called The Beacon Project, organized by the National Institutes of Health (NIH)-funded Global Alliance for Genomics and Health. Genomics researchers are interested in looking for a particular genetic variant in a multitude of genomic databases. Using these... Continue Reading

China’s Anthem hack: they just wanna understand US healthcare

...ours–which, we are incessantly lectured, is Highly Dysfunctional And In Need Of Saving. (It worked with the Soviets and the faked-up Concorde plans!) What may be helpful is a new law that passed the US Senate, the Cybersecurity Information Sharing Act. When it comes out of conference committee to reconcile it with a similar House bill, it sets up a secure national information-sharing infrastructure managed by the Department of Homeland Security. One hopes that it will be more functional than our airport passenger security. Or should we remove our shoes and hand over our house keys here? Healthcare IT News... Continue Reading

Paradox: increased digital health access doesn’t impact underserved

...also disproportionately impacted by chronic kidney disease. Results correspond to earlier studies on other chronic diseases like diabetes. Most disappointing to the study authors is that participants did learn about the portal through fliers and pamphlets provided at the clinics, but weren’t trained on how to sign up or use the portal–a major gap. Other gaps pointed out were digital literacy, online access, privacy/security concerns, PC versus smartphone usage, online usage skills and not knowing preferences, for instance text messaging or delivering online information in a simplified mobile friendly format. Clinical Journal of the American Society of Nephrology, iHealthBeat, NPR.... Continue Reading

Tunstall’s security app for lone workers (Australia)

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/10/MyCareTrack.png” thumb_width=”150″ /]Tunstall Healthcare has released a smartphone app for the safety of ‘lone workers’ including community health nurses who, in Australia, may be traveling and working in isolation or at night. MyCareTrack is accessed by a lone worker with an individual ID, and provides check-in, check-out capability, activity reporting, GPS tracking and SOS emergency alerts. It leverages Tunstall’s existing 24-hour response centers for automatic check-up calls and SOS. We wonder if this will be marketed in other countries as, for instance, the US has many areas which are as isolated as Australia for health workers. Pulse + IT... Continue Reading