scholarly journals Threat Model for Secure Health Care Data Using EMR, EHR and Health Monitoring Devices

2021 ◽  
Author(s):  
Ra. Kamalaeswari ◽  
V. Ceronmani Sharmila

The main aim of this project is to propose a threat modeling framework that promotes the security of health care services. The threat model is used to analyze the cyber threats that makes the electronic health monitoring devices vulnerable to a cyber-attack. The model also helps in strengthening the security of the software-based web applications like EMR and EHR used in a health care organization. The information assets are identified and the threat agents are eliminated considering the software, web application and monitoring devices as attack surface. The major goal of this threat model is to analyze and establish the trust boundaries in the OpenEMR that render a secure data transmission. We use a STRIDE threat model and a DFD based approach using the OWASP threat modeling tool. The SIEM tools provide a continuous security methodology to document the process and result.

2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Kashmira Ganji ◽  
Sashikala Parimi

Purpose COVID-19 was indeed a global epidemic that revolutionized the way of life, especially health-care services. The way health care will be delivered will undergo a dramatic change in the future. The aim is to analyse the increasing usage of health care systems along with digital technology and IoT especially during pandemic. Design Methodology Approach This research paper deals with users’ perception and their recommendation status of IoT-based smart health-care monitoring devices based on their perception, experience and level of importance to enhance the quality of life. An effective artificial neural networking (ANN)-based predictive model is designed to classify the user’s perception of usage of IoT-based smart health-care monitoring wearables based on their experience and knowledge. Findings The model developed has 96.7% accuracy. Among the various predictors chosen as inputs for the model, the findings indicate that self-comfort and trusted data from the device are of high priority. The present study focused only on some common factors derived from previous studies. Research Limitations Implications Although the performance of the proposed system was noticed to be good, the size of the sample is also limited to a few responses. Implications for future research and practices are discussed. Originality Value This is a novel study that aims to develop an ANN model on analyzing the user’s perception of IoT-based smart health-care wearables with the effect of COVID-19 pandemic. This paper elaborates on the ongoing efforts to restart the health-care services for survivability in the new normal situations.


2014 ◽  
Author(s):  
Susana J. Ferradas ◽  
G. Nicole Rider ◽  
Johanna D. Williams ◽  
Brittany J. Dancy ◽  
Lauren R. Mcghee

2016 ◽  
Author(s):  
Sara R. Collins Collins ◽  
Sophie Beutel Beutel ◽  
Munira Gunja Gunja

Sign in / Sign up

Export Citation Format

Share Document