Next Article in Journal
Consumer Preferences for Sustainability in Food and Non-Food Horticulture Production
Next Article in Special Issue
The COVID-19 Pandemic Lockdowns and Changes in Body Weight among Polish Women. A Cross-Sectional Online Survey PLifeCOVID-19 Study
Previous Article in Journal
Agroforestry Benefits and Challenges for Adoption in Europe and Beyond
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

Cyber Risk in Health Facilities: A Systematic Literature Review

1
Department of Management, University of Turin, 10124 Turin, Italy
2
Societè Hospitaliere D’assurances Mutuelles, 10129 Turin, Italy
*
Author to whom correspondence should be addressed.
Sustainability 2020, 12(17), 7002; https://0-doi-org.brum.beds.ac.uk/10.3390/su12177002
Submission received: 29 July 2020 / Revised: 19 August 2020 / Accepted: 26 August 2020 / Published: 27 August 2020
(This article belongs to the Special Issue Global Environmental Health and Safety)

Abstract

:
The current world challenges include issues such as infectious disease pandemics, environmental health risks, food safety, and crime prevention. Through this article, a special emphasis is given to one of the main challenges in the healthcare sector during the COVID-19 pandemic, the cyber risk. Since the beginning of the Covid-19 pandemic, the World Health Organization has detected a dramatic increase in the number of cyber-attacks. For instance, in Italy the COVID-19 emergency has heavily affected cybersecurity; from January to April 2020, the total of attacks, accidents, and violations of privacy to the detriment of companies and individuals has doubled. Using a systematic and rigorous approach, this paper aims to analyze the literature on the cyber risk in the healthcare sector to understand the real knowledge on this topic. The findings highlight the poor attention of the scientific community on this topic, except in the United States. The literature lacks research contributions to support cyber risk management in subject areas such as Business, Management and Accounting; Social Science; and Mathematics. This research outlines the need to empirically investigate the cyber risk, giving a practical solution to health facilities.

1. Introduction

This paper presents a systematic literature review on cyber risk in the healthcare sector. The risk is defined as the combined probability of an unwanted event and its level of impact. It is described as a function of the probability that a given source of threat exerts a potential vulnerability and the consequent impact of this adverse event on the organization [1]. Cyber risk, also known as information technology risk, is the new management challenge of the third millennium; it affects the information and technology assets of organizations [2]. Scholars define cyber risk in different ways: “the risk involved with a malicious electronic event that disrupts business and monetary loss” [3,4], “the risk is an inherent part of a business and public life” [5], or “the risk failing information systems” [6]. The term “cyber” is referred to the cyberspace, an interactive domain composed of all digital networks used to store, modify, and communicate information. It includes all information systems used to support businesses, infrastructures, and services [7]. We here define cyber risk as “operational risks to information and technology assets that have consequences affecting the confidentiality, availability, or integrity of information or information systems” [8]. Numerous examples of cyber risks can be made; for instance, theft, disclosure of sensitive information, and business interruption [7]. Any device connected to the Internet is subject to cyber-attack [2].
Since the beginning of the millennium, scholars have investigated the “cyber risk”. For instance, in the largest scientific database, Elsevier’s Scopus, the first publication dates back to 2003; instead, when typing “cyber risk”, around 180 documents are included in July 2020. Through this article, a special emphasis is given to the cyber risk is becoming a dangerous hazard during the COVID-19 pandemic. As written by the World Health Organization, the number of cyber-attacks is now more than five times than of the same period last year [9]. This growing trend has put in serious difficulty the healthcare sector, revealing a huge risk for all health processes. Although the sources of operational cybersecurity risk can be derived from the actions of people, systems and technology failures, failed internal processes, and external events, during the COVID-19 pandemic, the main cyber risks have derived from the action of people and systems and technology failures. Action of people is referred to as “action, or lack of action, taken by people either deliberately or accidentally that impact cybersecurity” [8]. This source of operational risk includes actions of people such as Inadvertent (mistakes, errors, omissions), deliberate (fraud, sabotage, theft, vandalism), and inaction (skills, knowledge, guidance, and availability). Systems and technology failures are referred to as issues that are abnormal or unexpected that hit technology assets [8]. This source of operational risk includes systems and technology failures such as hardware (capacity, performance, maintenance, and obsolescence), software (compatibility, configuration management, change control, security settings, coding practices, and testing), and system (design, specifications, integration, and complexity).
To contain cyber risks, the health facilities must implement an efficient risk management processes. This process must support the health facility to reach the organization’s aims. Risk management is a continuous process that depends directly on the changes in the internal and external environment of the organization [5].
Using a systematic and rigorous approach, the paper aims to analyze the literature on the cyber risk in the healthcare sector to highlight the real knowledge on this topic. First, it analyzes the main bibliometric information on cyber risk to understand the main publication trend on this topic. Second, it classifies the documents identified according to the main risk dealt with. The findings illustrate that not enough studies on cyber risk in the healthcare sector. This sector needs innovative managerial solutions to face cyber-attacks, especially after the COVID-19 pandemic.
The article is organized as follows. Firstly, it introduces the materials and methods this research used to collect and analyze the literature. Secondly, it reveals and discusses the main results of this study. The last section summarizes the contributions, implications, and limitations of this research.

2. Materials and Methods

To realize a rigorous systematic literature review, we followed the guideline suggested by Tranfield et al. (2003). As already used by other authors [10,11,12], to make the literature review replicable, transparent, and scientific, we adopted the five stages suggested by Tranfield et al. (2003). Although there are many approaches to carry out a systematic literature review, we adopted the approach proposed to Tranfield et al. (2003) because it is one of the most famous approaches in the managerial literature. It has more than 6000 citations on Google Scholar, 2500 citations Web of Science, and 3000 citations Elsevier’s Scopus. It is one of the most recognized, tested, and validated by the research community.
Step 1. Planning the systematic literature review and identifying keywords. We planned this review thanks to the collaboration of academics, practitioners, and consultants active in the field to define the keywords for the review process [13]. We created a research group useful to validate our research process. The group included professors, researchers, risk managers, insurers, doctors, and lawyers. We carried out 12 meetings to better understand this research field with this research group. Thanks to these meetings, we identified the keywords needed for the literature review. The keywords identified are “cyber”, “computer security”, “health”, and “risk”. “Cyber” includes all keywords linked to this term such as “cyber risk”, “cyber-attack”, cybersecurity”, etc. “Health” includes keywords such as “healthcare sector”, “healthcare”, “health facilities”, etc. Finally, the “risk” includes all keywords such as “risk management”, “risk assessment”, “risk evaluation”, etc.
Step 2. Defining the criteria of document selection. We chose peer-reviewed literature available on Elsevier’s Scopus and Web of Science because it is the best scientific database in the field [14]. The criteria of document selection are described in Table 1. We restricted the search of keywords to abstract, titled, and keywords, articles, and reviews published in journals. We performed this final search on 29 June 2020.
Step 3. Extracting the relevant documents. We extracted 419 documents from Scopus and Web of Science. After, we read the title of these 419 publications and selected 149 publications. Finally, we read the abstract of these 149 publications and selected 84 documents useful to reach the aim of this study (Table 2).
Step 4. Classifying of information. Using a datasheet created on Excel Office, we carried out the following analyzes subdivided into two groups:
(a)
Publications’ trend—number of documents and citations by year, subject areas, documents by country, most keywords, and methodological information (theoretical research, e.g., literature review, descriptive; or empirical research, e.g., case study, action research);
(b)
Document information—aim and risk/s dealt for each paper.
To classify the risk discussed to each paper, we used one of the most known as “Taxonomy of operational cybersecurity risks” proposed by Cebula and Young (2010) [8]. It will be subsequently illustrated in the paper.
Step 5. Discussion and validity of results. We analyzed the findings describing the main information and future opportunities on cyber risk in health facilities. We assessed the validity of the research process and the results. As said before, this review is a high-level overview of primary studies on a specific issue that identifies, selects, synthesizes, and appraises high-quality research evidence relevant to that issue [13]. It responds to a focused question that eliminated any bias. The validity of results is led to clear selection criteria, systematic search strategy, and reference list. Furthermore, to assess the validity of results we controlled the use of the criteria suggested by the literature [13]. Specifically, we controlled the following criteria useful to a rigorous systematic literature review, i.e., (a) explicit, a protocol describes the selection criteria; (b) replicable, based on transparent process; (c) qualitative, based on quality assess; (d) inductive, biases are reduced to motivations; (e) collaborative, a research group assessed the review process, and (f) international, developed through international databases to make it available to reviewers.

3. Results

We reviewed 84 publications on cyber risk from 1995 to 2020, describing the main: (a) publications’ trend and (b) document information.
(a) Publications’ trend. The first group of results describes the publications’ trend on cyber risk in the healthcare sector. It outlines the number of documents and citations by year, subject areas, documents by country, most keywords, and methods (see Figure 1 and Figure 2). The analysis of document numbers by year illustrates the considerable scholars’ effort on the topic in the last three years. From 2017, the study of cyber risk in the healthcare sector described an increase in the number of publications, from 0 to 12 documents. However, the number of citations is still limited (see Figure 1).
The main subject areas are Medicine (40%, 56 documents), Computer Science (17.9%, 25 documents), and Engineering (11.4%, 16 documents). Not enough documents investigated other subject areas such as Social Science (2.9%, 4 documents), Business, Management and Accounting (3.6%, 5 documents), and Mathematics (1.2%, 1 document). Another significant publications’ trend described that the most prolific country was the United Stated (46%, 39 documents), which is considered the top country. The United States investigated cyber risk concerning other topics such as risk management and risk assessment. After the United States, the most prolific countries were Australia (7.1%, six documents) and the United Kingdom (7.1%, six documents). Another analysis regards the methodological information; this investigation highlights that 60 publications were based on the analytical method such as literature and descriptive reviews, whilst 24 publications were based on the empirical method such as case studies and action researches (see Figure 2).
Finally, the last publications’ trend outlines the ranking of most keywords (see Table 3). It describes a clear prevalence of documents focused on computer security (68 documents) rather than cybersecurity (No. 11 documents). Furthermore, it is recognized as key topics ‘risk management’ and ‘risk assessment’. Cyber risk and cyber-attack are not included in the ranking.
(b) Document information. The second group of analysis describes the overall aim of the publications (Appendix A) and class/subclass of risk analyzed in each paper (Table 4). In Appendix A and Table 4, we summarized the aim and the risk of each paper.
The documents analyzed deal mainly the potential of using technology for various purposes related to the healthcare sector (Appendix A). For example, telemedicine, electronic health/medical record, and mobile health application. Telemedicine is defined by the World Health Organization (p. 9) as: “The delivery of health care services, where distance is a critical factor, by all health care professionals using information and communication technologies for the exchange of valid information for diagnosis, treatment and prevention of disease and injuries, research and evaluation, and for the continuing education of health care providers, all in the interests of advancing the health of individuals and their communities” [15]. Telemedicine is used such as supports the diagnosed and medications prescribed via untact [16]. Electronic Health Record (EHR), or Electronic Medical Record (EMR), is recognized as the storing of patients’ medical record in a different way from the traditional medical record [17]. EHR is described as the ability to store a large amount of low-cost medical records using devices and ensure better patient care [17]. Mobile health application, so-called mHealth, is the technology using to medical personnel for medical and other health-related purposes [18]. This technology allows patient care; however, it can be attacked by hackers because it has a significant financial value in terms of personal data [18].
This analysis points out great attention to subclasses and classes such as Deliberate (Actions of People), Software (System and Technology Failures), and Process controls (Failed Internal Processes) (see Table 4).

4. Discussion

This paper analyzed publications’ trend and aim, and risk/s dealt for each paper. The findings of these two analyses highlight two groups of results.
The first group of results, based on the analysis of publications’ trends, identifies numerous future research opportunities. Although the literature describes a considerable scholars’ effort on cyber risk in the last two years, the results highlight a great need for further research. The total number of documents is not enough to answer to the cyber risk management challenge in the healthcare sector. The studies included in the Medicine area are not enough to contribute to cyber-risk management as it lacks to risk assessment based on specific needs of health facilities. This topic should be investigated by a holistic and multidisciplinary approach to respond to the management challenge. The paper highlights a poor use of risk assessment tools to analyze cyber risk. Although the results highlight the use of the most important reactive risk assessment tools in the healthcare sector such as Incident Reporting [80,81,88], Root Cause Analysis [31,69], and Failure Mode and Effect Analysis [16], it describes not enough studies useful to investigate this topic. Furthermore, the results describe the main cyber risks applied at the management of electronic medical records [33,41,62], electronic health records [26,55,71,89], telemedicine devices [16], and mobile health [38,40,62,83]. The literature analyzed calls for studies to other subject areas such as Business, Management and Accounting; Social Science; and Mathematics. Practical experience from many countries must be known to provide new theory and develop tools able to answer a current world situation. Scholars should also move research focus from computer security to cyber risk; cyber risk is referred to as the probability that a given source of cyber threat exerts a potential vulnerability and the consequent impact of this adverse event on the organization. Scholars should pay attention to cyberspace as it is the place where adverse events can occur. Cyberspace is an interactive domain composed of all digital networks used to store, modify, and communicate information. It includes all information systems used to support businesses, infrastructures, and services [7].
Highlights of the first analysis:
  • The considerable scholars’ effort on the topic in the last two years. However, the results describe a great need for further research. The total number of documents is not enough to answer to the cyber risk management challenge in the healthcare sector.
  • The Medicine area as the most subject area. The literature calls studies to other subject areas such as Business, Management and Accounting, Social Science, and Mathematics.
  • The United States as the most prolific country. This analysis outlines a gap in the study of this topic in many countries.
  • The analytical method as the most research approaches utilized. The inquiry encourages empirical research to contribute to practical knowledge on this topic.
  • Computer security, risk management, and risk assessment were the most often used keywords. There are not enough studies that use cyber risk such as keyword.
The second group of results, based on the analysis of aim and risk/s dealt in each paper, describes the cyber risks in the healthcare sector. It highlights the risks in the use of telemedicine, electronic medical record, and mobile health. This literature review illustrated that there are not enough studies about the cyber risk assessment. Finally, the document analyzed describes some key classes of operational cybersecurity risks such as Deliberate, Software, and Process controls. Furthermore, this analysis highlights a gap in the study of “External Events”, i.e., Hazards, Legal issues, Business issues, and Service dependencies. The literature on the topic of cyber risk in the healthcare sector has been increasing in interest over the past few years. The main information technology risk for the health facilities, and generally for the Company, is the manipulation of the cyber-based system made by hackers, criminal or dishonest people to take information about people accesses in the Company system. The cyber-based system is a technology infrastructure that organization can use to simplify the work of the people. The manipulation of this system can be a risk for everyone because the attacker can obtain key company data relative to their business. It is important to protect from cyberattacks because they caused serious damage and the defense of these attackers is not an easy task.
The use of this technology supports doctors and employees in their duties through remote work for health treatment and administrative purposes [16]. However, it alerts the health facilities and its stakeholders on dangers derived from the use of these technologies [90]. This danger can derive from internal problems—e.g., the wrong design of the computer network or inefficient processes [22]—and external problems—e.g., cyber-attack by hackers [24]. These dangers are increasingly widespread and difficult to control all activities [91]. For instance, an activity with a high damage probability is telemedicine [16]. An increasingly widespread cyber risk is that of remote access to electronic medical records patients [18]. This access can be used as a fraudulent way by hackers to access information in the databases [17]. In addition to technology, hackers can also take advantage of staff loopholes and carelessness to collect data [19].
As highlighted by some papers, the solutions to improve cyber-risk management are the continuous training of employees [19], the use of performing technologies, the continuous process improvement [49], the implementation of risk management activities [48], the use of proactive and reactive risk assessment tools [52], and the stipulation of insurance policies to protect any damage to stakeholders and the health facilities [71]. The device defense systems (antimalware, security patches, and software) must be updated constantly. Furthermore, the personnel of health facilities must be periodically trained on potential new threats to protect patient health and business risk [53]. To protect business risk, the literature highlights the need to implement risk management activities. It pushes the use of proactive and reactive risk assessment tools. The implementation of these activities and tools allows to know, manage, and contain the risk effectively. Besides, the literature highlights the use of insurance policies to protect asset management from health facilities [71].
The highlights of the second analysis are as follows:
  • Good knowledge of cyber risks was linked to the use of technology in the healthcare sector (e.g., telemedicine, electronic medical record, and mobile health). However, there are not holistic studies that introduce all cyber risks linked to the use of technology in the healthcare sector.
  • Numerous publications related to the study of some subclasses of operational cybersecurity risks such as Deliberate, Software, and Process control topics. Furthermore, this analysis outlines a gap in the study of the class ‘External Events’.

5. Conclusions

This paper presents a systematic literature review on cyber risk in the healthcare sector. It describes the main literature information on cyber risk. It highlights the poor attention of the scientific community on this topic, except in the United States. The studies related to the health facilities are not enough to answer healthcare needs. The literature lacks research contributions to face the cyber risk management challenge in the healthcare sector. This topic should be developed in other countries and subject areas such as Business, Management and Accounting; Social Science; and Mathematics. The results of this research highlight the need for further studies to investigate empirically the cyber risk especially connected to some classes and subclasses of operational cybersecurity risks. For instance, scholars should provide more contributions to External Events which hazards, legal issues, business issues, and service dependencies.
The implications of this research are twofold. One the one hand, it highlights knowledge of the literature on the cyber risk. On the other hand, it identifies gaps in the literature which need to be filled and, consequently, future research opportunities.
This research has a main limitation, i.e., it analyzed only the documents related to the keyword “health”; this criterion may narrow the field excessively. However, we chose this keyword strategy to understand the current situation on cyber risk in the healthcare sector, especially during the COVID-19 pandemic.
This limitation may also be the strength of this research. Thanks to this research criterion, it identifies knowledge gaps in the literature and offers future research opportunities in studying cyber risk. Firstly, scholars may investigate the literature on cyber risk in other sectors and replicate the best practices in the health facilities. Secondly, it encourages new managerial solutions derived from practical experiences of consults and practitioners.

Author Contributions

Introduction, A.S. and E.S.; Methodology, A.S., E.S., and A.G.; Findings A.S., A.R., and E.S.; Discussion A.S., A.R., and E.S.; Conclusions A.S., A.R., E.S., and A.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Sham—Societè Hospitaliere D’assurances Mutuelles—for financing the Research scholarship no. 10/2020, Department of Management, University of Turin, entitled: Identification, analysis, and mapping of risks and harmful events c/o health organizations.

Acknowledgments

We would thank our research group for their technical support. The group included professors, researchers, risk managers, insurers, doctors, and lawyers.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Publications’ AimSubclass
to explain criminal behavior reliant on computing and the online domain with particular characteristics and motivations such as being young, male, autistic and motivated by challenge [92]1.2
to explain like most breaches are the result of employee carelessness and/or failure to comply with information security policies and procedures, but to external hackers, too [19]1.1
to empirically test a proposed conceptual model, using integrated concepts from the Theory of Planned Behavior, the Information Security Policy Compliance Theory, and the aggregated Revealed Causal Map of EMR Resistance [36]1.3
to explain the key construction processes of the model which include initialization, data appending, scale expansion, data query, and verification to protect the integrity and privacy of the healthcare-related data [93]2.2
to analyze the risks and security threats comprehensively and institute appropriate countermeasures to protect patients and improve telemedicine quality for patient safety [16]2.2
to examine parent perspectives about electronic consultations, including perceived benefits and risks, anticipated informational needs, and preferences for parent engagement with electronic consultations [94]2.2
to explain like biosecurity can be dangerous for data breaches and disruption of operations at biological facilities from cyber-attacks [88]2.2
to explore cybersecurity aspects of microbial NGS and to discuss the motivations and objectives for such as attack, its feasibility and implications, and highlight policy considerations aimed at threat mitigation [89]2.2
to present a risk assessment feature integrated into the Socio-Technical Risk-Adaptable Access Control model, as well as the operationalization of the related mobile health decision policies [18]2.2
to present a deep recurrent neural network solution as a stacked long short-term memory with a pre-training as a regularization method to avoid random network initialization [95]2.2
to explain like physical systems are influenced by dynamic and evolving technologies, environments, and attack mechanisms with rapidly changing and difficult to detect and manage the vulnerabilities [70]3.2
to examine the potential cyber risks arising from the application of IoT devices-linked insurance [71]3.2
to report on an internal evaluation targeting hospital staff and summarize peer-reviewed literature regarding phishing and healthcare [24]1.2
to classifying the variety of cyber risks so that they can be addressed appropriately and can help to develop a common language for the science [91]2.2
to present a taxonomy of ten widely-used PMDs (personal medical devices) based on the five diseases they were designed to treat and to provide a comprehensive survey that covers 17 possible attacks aimed at PMDs, as well as the attacks’ building blocks [90]2.2
to present a systematic identification and evaluation of potential privacy risks, particularly emphasizing controls and mitigation strategies to handle negative privacy impacts [40]2.2
to propose a fog computing security and privacy protection solution and to design the security and privacy protection framework based on the fog computing to improve telehealth and telemedicine infrastructure [64]2.2
to detail the development and execution of three novel high-fidelity clinical simulations designed to teach clinicians to recognize, treat, and prevent patient harm from vulnerable medical devices [39]2.1
to determine whether the approach used in Australia to regulate mobile medical applications is consistent with international standards and is suitable to address the unique challenges of these technologies [41]2.2
to define several potential cybersecurity weaknesses in today’s pathogen genome databases to raise awareness [42]2.2
to propose a novel maturity model for health-care cloud security, which focuses on assessing cyber security in cloud-based health-care environments by incorporating the sub-domains of health-care cyber security practices and introducing health-care-specific cyber security metrics [72]3.2
to use innovative technology in healthcare to treat, diagnose and monitor patients [43]2.2
to investigate medical information security to gain a better understanding of trends in research related to medical information security [96]1.2
to present a novel approach, called BotDet, for botnet Command and Control traffic detection to defend against malware attacks in critical ultrastructure systems [44]2.2
to develop a model of factors associated with healthcare data breaches. Variables were operationalized as the healthcare facilities’ level of exposure, level of security, and organizational factors [45]2.2
to record public and physicians’ awareness, expectations for, and ethical concerns about the use of EHRs [46]2.2
to provide a minimal level of cybersecurity, but there are deficiencies in the standard and identifies the important aspects of cybersecurity that could be improved [73]3.2
to exploit of cybersecurity vulnerabilities can affect fielded medical devices today. Indeed, unmitigated cybersecurity vulnerabilities have already led to medical devices being infected and disabled by malware [74]3.2
to develop an enterprise risk inventory for healthcare organizations to create a common understanding of how each type of risk impacts a healthcare organization [86]4.3
to establish that stakeholders have a shared responsibility to address cybersecurity threats that can affect such devices [47]2.2
to explain like hackers attack healthcare aren’t after credit card numbers; they’re looking for data-rich electronic health records [26]1.2
to explain the heightened interest and increased spending on health IT security [27]1.2
to describe the underlying causes of some of the largest health care data breaches of the past several years and provide practical advice on how future data breaches could be prevented [28]1.2
to describe health care breaches of protected information, analyze the hazards and vulnerabilities of reported breach cases, and prescribe best practices of managing risk through security controls and countermeasures [48]2.2
to explain a new health record storage architecture, the personal grid eliminates this risk by separately storing and encrypting each person’s record [68]2.3
to explain like new vulnerabilities can emerge from the malicious behavior of threat actors and these attacks can be sudden and unexpected [49]2.2
to explain like organizations must look at different approaches to data protection [87]4.3
to present several security attacks on Lu et al.’s protocol such as identity trace attack, new smart card issue attack, patient impersonation attack and medical server impersonation attack [29]1.2
to monitor the high-risk patients and to protect the patient’s data from intruders at anytime and anywhere through android APP [30]1.2
to explain like medical devices can be attacked from hackers and the role of companies to create a security system [50]2.2
to describe a methodical process to ensure medical device cybersecurity at a 400-bed tertiary care medical center [51]2.2
to explain the cyber risk management for the healthcare industry [52]2.2
to evaluate whether potential users in healthcare organizations can exploit the GST technique to share lessons learned from security incidents [75]3.2
to explain like cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve [76]3.2
to re-examine and analyze the causal factors behind healthcare data breaches, using the Swiss Cheese Model to shed light on the technical, organizational, and human factors of these breaches [31]1.2
to include the effects of medical identity fraud on patient compliance, brand, and profitability [32]1.2
to explore the importance of medical device cybersecurity and the consequences of security breaches [53]2.2
to explain like preventing data breaches has become more complex, and at the same time, the fines being levied against health care organizations for violating the Health Insurance Portability and Accountability Act Privacy and Security Rules are becoming larger [54]2.2
to propose a framework that includes the most important security processes regarding cloud computing in the health care sector [77]3.2
to suggest that cyber threats are increasing and that much of the U.S. healthcare system is ill-equipped to deal with them [33]1.2
to discuss the actions taken by standards bodies, such as the Association for the Advancement of Medical Instrumentation, to improve medical device cybersecurity [55]2.2
to identify and sketch the policy implications of using HSNS and how policymakers and stakeholders should elaborate upon them to protect the privacy of online health data [67]2.2
to risk assessment of privacy and security aspects has been performed, to reveal actual risks and to ensure adequate information security in this technical platform [56]2.2
to build on a novel combination of virtualization and data leakage protection and can be combined with other protection methodologies and scaled to production level [57]2.2
to explain what people can do if the protected information is breached [58]2.2
to focus on protecting all ePHI stored in and transmitted via smartphones. This includes a cryptographic scheme required to address the problem [78]3.2
to describe why incorporating an understanding of human behavior into cybersecurity products and processes can lead to more effective technology [59]2.2
to address cyber threats, governments, industry, and consumers should support collective cyber defenses modeled on efforts to address human illnesses [60]2.2
to present a detailed public health framework-including descriptions of public health threats encountered and interventions used-and develop parallels between public health and cybersecurity threats and interventions [79]3.2
to explain like a threat modeling methodology, known as attack tree, is employed to analyze attacks affecting EHR systems [17]3.2
to not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are implemented in their everyday operations [20]1.1
to address the problem of improper use of health data and introduce a methodology that protects medical records from unauthorized access, leaving the patient the choice to decide which people are authorized to use his data [34]1.2
to emphasis on security issues, which can arise inside a virtual healthcare community and relate to the communication and storage of data [21]1.1
to provide an overview of the current methodologies used to ensure data security, and a description of one successful approach to balancing access and privacy [37]1.3
to examine the security issues for the implementation of e-healthcare using currently available healthcare standards and proposes solutions and recommendations to secure the future of e-healthcare [35]1.2
to present the essential requirements, critical architectures, and policies for system security of regional collaborative medical platforms [61]2.2
to analyze clinicians’ health information system privacy and security experiences in the practice context [62]2.2
to preserve the privacy and security of patients’ portable medical records in portable storage media to avoid any inappropriate or unintentional disclosure [63]2.2
to propose MedIMob for a secure enterprise IM service for use in healthcare. MedIMob supports IM clients on mobile devices in addition to desktop-based clients [97]2.2
to explain like the consequences of a cyber-attack or privacy breach could be operationally and financially catastrophic, so an HCO’s move toward an enterprise-wide approach at identifying and minimizing risk, cyber and privacy liability should be on the radar screen for risk managers and leadership [98]2.2
to develop guidelines for computer security in general practice based on a literature review, an analysis of available information on current practice and a series of key stakeholder interviews [99]2.2
to develop a model-based approach towards end-to-end security which is defined as continuous security from point of origin to point of destination in a communication process [80]3.2
to guide the security essentials necessary to promote best practice for information security [81]3.2
to explain that the system addressed threats and vulnerabilities in the privacy and security of protected health information [85]3.3
to explain like the software program began an insidious assault on the hospital’s network, seeking out and copying files from every hard drive it could find [22]1.1
to explain like who get involved in security compliance can be unique and valuable assets to their organizations and to patient privacy [38]1.3
to describe information security design, implementation, management, and auditing inside a multi-specialty provincial Italian hospital [100]3.2
to explain like information systems using public or private networks become vulnerable to outside attacks every time new servers are added or firewalls are updated [101]2.2
to explain like information technology is a key component in both defending against and aiding terrorism threats and other forms of terrorism, cybersecurity - national (and global) critical information infrastructure protection [66]2.2
to explain like organizations must embark on an arduous journey to identify their vulnerabilities and come up with strategies to plug their security holes. To do so, they must conduct a gap analysis to determine those vulnerabilities and a risk assessment to set a policy framework [83]3.2
to explain like healthcare risk managers should be aware of their organizations’ electronic activities, the new risks brought about by these activities and alternative measures that can be taken to reduce or transfer the risks [84]3.2
to present the results of a risk analysis, based on the CRAMM methodology, for a healthcare organization offering a patient home-monitoring service through the transmission of vital signs, focusing on the identified security needs and the proposed countermeasures [65]2.2
to give an overview of current trends in the security aspects of health-care information systems [102]2.2
to examine the nature of security in the context of health care and explores the importance of the identification of risk [69]3.1

References

  1. Reason, J. Human error: Models and management. Br. Med. J. 2000, 320, 768–770. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  2. Kandasamy, K.; Srinivas, S.; Achuthan, K.; Rangan, V.P. IoT cyber risk: A holistic analysis of cyber risk assessment frameworks, risk vectors, and risk ranking process. EURASIP J. Inf. Secur. 2020, 8, 1–18. [Google Scholar] [CrossRef]
  3. Öǧüt, H.; Raghunathan, S.; Menon, N. Cyber Security Risk Management: Public Policy Implications of Correlated Risk, Imperfect Ability to Prove Loss, and Observability of Self-Protection. Risk Anal. 2011, 31, 497–512. [Google Scholar] [CrossRef]
  4. Mukhopadhyay, A.; Chatterjee, S.; Saha, D.; Mahanti, A.; Sadhukhan, S.K. Cyber-risk decision models: To insure IT or not? Decis. Support Syst. 2013, 56, 11–26. [Google Scholar] [CrossRef]
  5. Tchankova, L. Risk identification—Basic stage in risk management. Environ. Manag. Health 2002, 13, 290–297. [Google Scholar] [CrossRef]
  6. Böhme, R.; Schwartz, G. Models and Measures for Correlation in Cyber-Insurance. WEIS 2006, 2, 3. [Google Scholar]
  7. Biener, C.; Eling, M.; Wirfs, J.H. Insurability of cyber risk: An empirical analysis. Geneva Pap. Risk Insur. Issues Pract. 2015, 40, 131–158. [Google Scholar] [CrossRef] [Green Version]
  8. Cebula, J.J.; Young, L.R. A Taxonomy of Operational Cyber Security Risks. Carnegie Mellon Univ. Pittsburgh Softw. Eng. Inst. 2010, 1–47. [Google Scholar] [CrossRef]
  9. Ilinitch, A.Y.; Soderstrom, N.S.; Thomas, T.E. Measuring corporate environmental performance. J. Account. Public Policy 1998, 17, 383–408. [Google Scholar] [CrossRef]
  10. Taticchi, P.; Garengo, P.; Nudurupati, S.S.; Tonelli, F.; Pasqualino, R. A review of decision-support tools and performance measurement and sustainable supply chain management. Int. J. Prod. Res. 2015, 53, 6473–6494. [Google Scholar] [CrossRef]
  11. Sardi, A.; Sorano, E. Dynamic Performance Management: An Approach for Managing the Common Goods. Sustainability 2019, 11, 6435. [Google Scholar] [CrossRef] [Green Version]
  12. Verbano, C.; Crema, M. Guidelines for overcoming hospital managerial challenges: A systematic literature review. Ther. Clin. Risk Manag. 2013, 9, 427. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  13. Tranfield, D.; Denyer, D.; Smart, P. Towards a Methodology for Developing Evidence-Informed Management Knowledge by Means of Systematic Review. Br. J. Manag. 2003, 14, 207–222. [Google Scholar] [CrossRef]
  14. Sardi, A.; Sorano, E.; Garengo, P.; Cantino, V. Big data and performance measurement research: Trends, evolution and future opportunities. Meas. Bus. Excell. 2020. [Google Scholar] [CrossRef]
  15. Ryu, S. Telemedicine: Opportunities and Developments in Member States: Report on the Second Global Survey on eHealth 2009 (Global Observatory for eHealth Series, Volume 2). Healthc. Inform. Res. 2012, 18, 153–155. [Google Scholar] [CrossRef]
  16. Kim, D.-W.; Choi, J.-Y.; Han, K.-H. Risk management-based security evaluation model for telemedicine systems. BMC Med. Inform. Decis. Mak. 2020, 20, 1–14. [Google Scholar] [CrossRef]
  17. Almulhem, A. Threat modeling for electronic health record systems. J. Med. Syst. 2012, 36, 2921–2926. [Google Scholar] [CrossRef]
  18. Moura, P.; Fazendeiro, P.; Inácio, P.R.M.; Vieira-Marques, P.; Ferreira, A. Assessing Access Control Risk for mHealth: A Delphi Study to Categorize Security of Health Data and Provide Risk Assessment for Mobile Apps. J. Healthc. Eng. 2020, 2020. [Google Scholar] [CrossRef] [Green Version]
  19. Kessler, S.R.; Pindek, S.; Kleinman, G.; Andel, S.A.; Spector, P.E. Information security climate and the assessment of information security risk among healthcare employees. Health Inform. J. 2020, 26, 461–473. [Google Scholar] [CrossRef]
  20. Coons, L.R. Security breaches: Tips for assessing and limiting your risks. J. Med. Pract. Manag. 2011, 26, 385–388. [Google Scholar]
  21. Chryssanthou, A.; Varlamis, I.; Latsiou, C. A risk management model for securing virtual healthcare communities. Int. J. Electron. Healthc. 2011, 6, 95–116. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  22. Colias, M. Infotech. Cyber security. Health care learns to share scares and solutions. Hosp. Health Netw. 2004, 78, 60–64. [Google Scholar] [PubMed]
  23. Payne, R.L. Eupsychian management and the millennium. J. Manag. Psychol. 2000, 15, 219–226. [Google Scholar] [CrossRef]
  24. Priestman, W.; Anstis, T.; Sebire, I.G.; Sridharan, S.; Sebire, N.J. Phishing in healthcare organisations: Threats, mitigation and approaches. BMJ Health Care Inform. 2019, 26. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  25. Kim, H.-W.; Park, J.H.; Jeong, Y.-S. Human-intelligence workflow management for the big data of augmented reality on cloud infrastructure. Neurocomputing 2018, 279, 19–26. [Google Scholar] [CrossRef]
  26. Pratt, M.K. How cyberattacks can impact physicians. Med. Econ. 2016, 93, 43–44. [Google Scholar] [PubMed]
  27. Conn, J. Cybersecurity rising as health IT concern. Mod. Healthc. 2016, 46, 31–34. [Google Scholar] [PubMed]
  28. Perakslis, E.D.; Stanley, M. A cybersecurity primer for translational research. Sci. Transl. Med. 2016, 8, 322ps2. [Google Scholar] [CrossRef] [Green Version]
  29. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Obaidat, M.S. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System. J. Med. Syst. 2015, 39, 137. [Google Scholar] [CrossRef]
  30. Dhanalakshmi, T.G.; Bharathi, N. Secure M-health patient monitoring and emergency alert system framework. Res. J. Pharm. Biol. Chem. Sci. 2015, 6, 476–484. [Google Scholar]
  31. Kamoun, F.; Nicho, M. Human and organizational factors of healthcare data breaches: The swiss cheese model of data breach causation and prevention. Int. J. Healthc. Inf. Syst. Inform. 2014, 9, 42–60. [Google Scholar] [CrossRef]
  32. Mcneal, M. Hacking health care. Mark. Health Serv. 2014, 34, 17–21. [Google Scholar]
  33. Harries, D.; Yellowlees, P.M. Cyberterrorism: Is the U.S. healthcare system safe? Telemed. E Health 2013, 19, 61–66. [Google Scholar] [CrossRef] [PubMed]
  34. Neubauer, T.; Heurix, J. A methodology for the pseudonymization of medical data. Int. J. Med. Inform. 2011, 80, 190–204. [Google Scholar] [CrossRef]
  35. Tsai, F.S. Security issues in e-healthcare. J. Med. Biol. Eng. 2010, 30, 209–214. [Google Scholar] [CrossRef]
  36. Samhan, B. Can cyber risk management insurance mitigate healthcare providers’ intentions to resist electronic medical records? Int. J. Healthc. Manag. 2020, 13, 12–21. [Google Scholar] [CrossRef]
  37. Lane, J.; Schur, C. Balancing access to health data and privacy: A review of the issues and approaches for the future. Health Serv. Res. 2010, 45, 1456–1467. [Google Scholar] [CrossRef]
  38. Walsh, T. The Proof Is in the Policy. J. Am. Health Inf. Manag. Assoc. 2004, 75, 24–28. [Google Scholar]
  39. Dameff, C.J.; Selzer, J.A.; Fisher, J.; Killeen, J.P.; Tully, J.L. Clinical Cybersecurity Training Through Novel High-Fidelity Simulations. J. Emerg. Med. 2019, 56, 233–238. [Google Scholar] [CrossRef]
  40. Iwaya, L.H.; Fischer-Hübner, S.; Åhlfeldt, R.-M.; Martucci, L.A. Mobile health systems for community-based primary care: Identifying controls and mitigating privacy threats. J. Med. Internet Res. 2019, 7. [Google Scholar] [CrossRef] [Green Version]
  41. Moshi, M.R.; Parsons, J.; Tooher, R.; Merlin, T. Evaluation of Mobile Health Applications: Is Regulatory Policy up to the Challenge? Int. J. Technol. Assess. Health Care 2019, 35, 351–360. [Google Scholar] [CrossRef] [PubMed]
  42. Vinatzer, B.A.; Heath, L.S.; Almohri, H.M.J.; Stulberg, M.J.; Lowe, C.; Li, S. Cyberbiosecurity challenges of pathogen genome databases. Front. Bioeng. Biotechnol. 2019, 7, 106. [Google Scholar] [CrossRef] [PubMed]
  43. Jump, M. Fighting cyberthreats with technology solutions. Biomed. Instrum. Technol. 2019, 53, 38–43. [Google Scholar] [CrossRef] [PubMed]
  44. Ghafir, I.; Prenosil, V.; Hammoudeh, M.; Baker, T.; Jabbar, S.; Khalid, S.; Jaf, S. BotDet: A System for Real Time Botnet Command and Control Traffic Detection. IEEE Access 2018, 6, 38947–38958. [Google Scholar] [CrossRef]
  45. McLeod, A.; Dolezel, D. Cyber-analytics: Modeling factors associated with healthcare data breaches. Decis. Support Syst. 2018, 108, 57–68. [Google Scholar] [CrossRef]
  46. Entzeridou, E.; Markopoulou, E.; Mollaki, V. Public and physician’s expectations and ethical concerns about electronic health record: Benefits outweigh risks except for information security. Int. J. Med. Inform. 2018, 110, 98–107. [Google Scholar] [CrossRef]
  47. Webb, T.; Dayal, S. Building the wall: Addressing cybersecurity risks in medical devices in the USA and Australia. Comput. Law Secur. Rev. 2017, 33, 559–563. [Google Scholar] [CrossRef]
  48. Blanke, S.J.; McGrady, E. When it comes to securing patient health information from breaches, your best medicine is a dose of prevention: A cybersecurity risk assessment checklist. J. Healthc. Risk Manag. 2016, 36, 14–24. [Google Scholar] [CrossRef]
  49. Jump, M. AAMI TIR97: A vital resource in the postmarket management of medical device security. Biomed. Instrum. Technol. 2016, 53, 462–464. [Google Scholar] [CrossRef]
  50. Holden, W.L. The vital role of device manufacturers as cybercitizens. Biomed. Instrum. Technol. 2015, 49, 410–422. [Google Scholar] [CrossRef]
  51. Upendra, P.; Prasad, P.; Jones, G.; Fortune, H. Operationalizing medical device cybersecurity at a tertiary care medical center. Biomed. Instrum. Technol. 2015, 49, 251–258. [Google Scholar] [CrossRef] [PubMed]
  52. HMT Mag. Healthcare organizations lack tools for cyber situational awareness and threat assessment. Health Manag. Technol. 2015, 36, 30. [Google Scholar]
  53. Coronado, A.J.; Wong, T.L. Healthcare cybersecurity risk management: Keys to an effective plan. Biomed. Instrum. Technol. 2014, 48, 26–30. [Google Scholar] [CrossRef]
  54. Zamosky, L. Avoid the breach: Put data security measures in place. Physician Exec. 2014, 40, 82–84. [Google Scholar]
  55. Fu, K.; Blum, J. Controlling for cybersecurity risks of medical device software. Commun. ACM 2013, 56, 35–37. [Google Scholar] [CrossRef]
  56. Henriksen, E.; Burkow, T.M.; Johnsen, E.; Vognild, L.K. Privacy and information security risks in a technology platform for home-based chronic disease rehabilitation and education. BMC Med. Inform. Decis. Mak. 2013, 13, 85. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  57. Shoffner, M.; Owen, P.; Mostafa, J.; Lamm, B.; Wang, X.; Schmitt, C.P.; Ahalt, S.C. The secure medical research workspace: An it infrastructure to enable secure research on clinical data. Clin. Transl. Sci. 2013, 6, 222–225. [Google Scholar] [CrossRef]
  58. Sorensen, D. Be prepared for breaches of protected patient information. Med. Econ. 2013, 90, 40. [Google Scholar]
  59. Pfleeger, S.L.; Caputo, D.D. Leveraging behavioral science to mitigate cyber security risk. Comput. Secur. 2012, 31, 597–611. [Google Scholar] [CrossRef]
  60. Charney, S. Collective defense: Applying the public-health model to the internet. IEEE Secur. Priv. 2012, 10, 54–59. [Google Scholar] [CrossRef]
  61. Zhao, J.; Peng, K.; Leng, J.; Sun, X.; Zhang, Z.; Xue, W.; Ren, L. A study on an information security system of a regional collaborative medical platform. Telemed. E Health 2010, 16, 746–750. [Google Scholar] [CrossRef] [PubMed]
  62. Fernando, J.I.; Dawson, L.L. The health information system security threat lifecycle: An informatics theory. Int. J. Med. Inform. 2009, 78, 815–826. [Google Scholar] [CrossRef]
  63. Huang, L.-C.; Chu, H.-C.; Lien, C.-Y.; Hsiao, C.-H.; Kao, T. Privacy preservation and information security protection for patients’ portable electronic health records. Comput. Biol. Med. 2009, 39, 743–750. [Google Scholar] [CrossRef]
  64. Gu, J.; Huang, R.; Jiang, L.; Qiao, G.; Du, X.; Guizani, M. A fog computing solution for context-based privacy leakage detection for android healthcare devices. Sensors 2019, 19, 1184. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  65. Lambrinoudakis, D.G.C. A data protection scheme for a remote vital signs monitoring healthcare service. Med. Inform. Internet Med. 2000, 25, 207–224. [Google Scholar] [CrossRef] [PubMed]
  66. Kun, L.G. Homeland security: The possible, probable, and perils of information technology. IEEE Eng. Med. Biol. Mag. 2002, 21, 28–33. [Google Scholar] [CrossRef]
  67. Li, J. Privacy policies for health social networking sites. J. Am. Med. Inform. Assoc. 2013, 20, 704–707. [Google Scholar] [CrossRef] [Green Version]
  68. Yasnoff, W.A. A secure and efficiently searchable health information architecture. J. Biomed. Inform. 2016, 61, 237–246. [Google Scholar] [CrossRef]
  69. Davey, J. The role of risk analysis in European harmonisation of security for healthcare information systems. Comput. Methods Programs Biomed. 1995, 48, 133–137. [Google Scholar] [CrossRef]
  70. Chatterjee, S.; Thekdi, S. An iterative learning and inference approach to managing dynamic cyber vulnerabilities of complex systems. Reliab. Eng. Syst. Saf. 2020, 193, 106664. [Google Scholar] [CrossRef]
  71. Leong, Y.-Y.; Chen, Y.-C. Cyber risk cost and management in IoT devices-linked health insurance. Geneva Pap. Risk Insur. Issues Pract. 2020, 1–23. [Google Scholar] [CrossRef]
  72. Akinsanya, O.O.; Papadaki, M.; Sun, L. Towards a maturity model for health-care cloud security (M2HCS). Inf. Comput. Secur. 2019. [Google Scholar] [CrossRef]
  73. Anderson, S.; Williams, T. Cybersecurity and medical devices: Are the ISO/IEC 80001-2-2 technical controls up to the challenge? Comput. Stand. Interfaces 2018, 56, 134–143. [Google Scholar] [CrossRef]
  74. Paulsen, J.E.; Hazelett, M.B.; Schwartz, S.B. CIED cybersecurity risks in an increasingly connected world. Circulation 2018, 138, 1181–1183. [Google Scholar] [CrossRef] [PubMed]
  75. He, Y.; Johnson, C. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template. Int. J. Med. Inform. 2015, 84, 941–949. [Google Scholar] [CrossRef] [Green Version]
  76. Williams, P.A.H.; Woodward, A.J. Cybersecurity vulnerabilities in medical devices: A complex environment and multifaceted problem. Med. Devices Evid. Res. 2015, 8, 305–316. [Google Scholar] [CrossRef] [Green Version]
  77. Haufe, K.; Dzombeta, S.; Brandis, K. Proposal for a security management in cloud computing for health care. Sci. World J. 2014, 2014. [Google Scholar] [CrossRef] [Green Version]
  78. Velez, D.; Shanblatt, M. Protecting stored and transmitted mhealth patient data. Biomed. Instrum. Technol. 2013, 47, 46–53. [Google Scholar] [CrossRef]
  79. Rowe, B.; Halpern, M.; Lentz, T. Is a public health framework the cure for cyber security? CrossTalk 2012, 25, 30–38. [Google Scholar]
  80. Wozak, F.; Schabetsberger, T.; Ammmenwerth, E. End-to-end Security in Telemedical Networks—A Practical Guideline. Int. J. Med. Inform. 2007, 76, 484–490. [Google Scholar] [CrossRef]
  81. Munk, C. ISBT guidelines for information security in transfusion medicine. Vox Sang. 2006, 91, S1–S23. [Google Scholar] [CrossRef]
  82. Trucco, P.; Cavallin, M. A quantitative approach to clinical risk assessment: The CREA method. Saf. Sci. 2006, 44, 491–513. [Google Scholar] [CrossRef]
  83. Goedert, J. The first steps toward security. Health Data Manag. 2001, 9, 26. [Google Scholar] [PubMed]
  84. Switzer, D.P. Network liability: A new frontier for healthcare risk management. J. Healthc. Risk Manag. 2001, 21, 3–13. [Google Scholar] [CrossRef]
  85. Collmann, J.; Alaoui, A.; Nguyen, D.; Lindisch, D. Safe teleradiology: Information assurance as project planning methodology. J. Am. Med. Inform. Assoc. 2005, 12, 84–89. [Google Scholar] [CrossRef]
  86. Etges, A.P.B.D.S.; Grenon, V.; Lu, M.; Cardoso, R.B.; de Souza, J.S.; Kliemann Neto, F.J.; Felix, E.A. Development of an enterprise risk inventory for healthcare. BMC Health Serv. Res. 2018, 18, 578. [Google Scholar] [CrossRef]
  87. Goedert, J. Meeting the Threat of Ransomware: Rising challenge demands new approach to security strategy. Health Data Manag. 2016, 24, 39–41. [Google Scholar]
  88. Moritz, R.L.; Berger, K.M.; Owen, B.R.; Gillum, D.R. Promoting biosecurity by professionalizing biosecurity A credential system could improve policy and practice. Science 2020, 367, 856–858. [Google Scholar] [CrossRef]
  89. Fayans, I.; Motro, Y.; Rokach, L.; Oren, Y.; Moran-Gilad, J. Cyber security threats in the microbial genomics era: Implications for public health. Eurosurveillance 2020, 25, 1900574. [Google Scholar] [CrossRef]
  90. Kintzlinger, M.; Nissim, N. Keep an eye on your personal belongings! The security of personal medical devices and their ecosystems. J. Biomed. Inform. 2019, 95, 103233. [Google Scholar] [CrossRef]
  91. Falco, G.; Eling, M.; Jablanski, D.; Weber, M.; Miller, V.; Gordon, L.A.; Wang, S.S.; Schmit, J.; Thomas, R.; Elvedi, M.; et al. Cyber risk research impeded by disciplinary barriers. Science 2019, 366, 1066–1069. [Google Scholar] [CrossRef] [PubMed]
  92. Payne, K.; Maras, K.L.; Russell, A.J.; Brosnan, M.J.; Mills, R. Self-reported motivations for engaging or declining to engage in cyber-dependent offending and the role of autistic traits. Res. Dev. Disabil. 2020, 104, 103681. [Google Scholar] [CrossRef] [PubMed]
  93. Xu, J.; Wei, L.; Wu, W.; Wang, A.; Zhang, Y.; Zhou, F. Privacy-preserving data integrity verification by using lightweight streaming authenticated data structures for healthcare cyber-physical system. Future Gener. Comput. Syst. 2020, 108, 1287–1296. [Google Scholar] [CrossRef]
  94. Verma, R.; Krishnamurti, T.; Ray, K.N. Parent perspectives on family-centered pediatric electronic consultations: Qualitative study. J. Med. Internet Res. 2020, 22, e16954. [Google Scholar] [CrossRef] [PubMed]
  95. Jahromi, A.N.; Hashemi, S.; Dehghantanha, A.; Parizi, R.M.; Choo, K.R. An Enhanced Stacked LSTM Method with No Random Initialization for Malware Threat Hunting in Safety and Time-Critical Systems. IEEE Trans. Emerg. Top. Comput. Intell. 2020, 85, 88–96. [Google Scholar] [CrossRef]
  96. Kim, Y.-W.; Cho, N.; Jang, H.-J. Trends in research on the security of medical information in Korea: Focused on information privacy security in hospitals. Healthc. Inform. Res. 2018, 24, 61–68. [Google Scholar] [CrossRef]
  97. Bønes, E.; Hasvold, P.; Henriksen, E.; Strandenæs, T. Risk analysis of information security in a mobile instant messaging and presence system for healthcare. Int. J. Med. Inform. 2007, 76, 677–687. [Google Scholar] [CrossRef]
  98. McDonough, W.J. Cyber risk and privacy liability: A click in the right direction? J. Healthc. Risk Manag. 2007, 27, 9–12. [Google Scholar] [CrossRef]
  99. Schattner, P.; Pleteshner, C.; Bhend, H.; Brouns, J. Guidelines for computer security in general practice. J. Innov. Health Inform. 2007, 15, 73–82. [Google Scholar] [CrossRef] [Green Version]
  100. Cavalli, E.; Mattasoglio, A.; Pinciroli, F.; Spaggiari, P. Information security concepts and practices: The case of a provincial multi-specialty hospital. Int. J. Med. Inform. 2004, 73, 297–303. [Google Scholar] [CrossRef]
  101. Briggs, B. Watch dog sniffs out weak links. Health Data Manag. 2003, 11, 38–40. [Google Scholar] [PubMed]
  102. Smith, E.; Eloff, J.H.P. Security in health-care information systems—Current trends. Int. J. Med. Inform. 1999, 54, 39–54. [Google Scholar] [CrossRef]
Figure 1. Publications’ trend—documents and citations by year.
Figure 1. Publications’ trend—documents and citations by year.
Sustainability 12 07002 g001
Figure 2. Publications’ trend—subject areas, documents by country, and most methods.
Figure 2. Publications’ trend—subject areas, documents by country, and most methods.
Sustainability 12 07002 g002
Table 1. Research Criteria.
Table 1. Research Criteria.
DatasetElsevier’s Scopus and Web of Science
TimeFrom the first publication (date 1992) to 2020
Document TypeArticle and Review
Source TypeJournal
Keywords“Cyber” or “Computer security”and“Health” and “Risk”
Table 2. Selection process of relevant documents.
Table 2. Selection process of relevant documents.
1We read 419 publications’ titles from Scopus and Web of Science and selected 149 publications
2We read 149 publications’ abstracts and selected 84 documents useful to the aim of the research
3We read 84 publications to describe the main information on cyber risk in the health facilities
Table 3. Most keywords.
Table 3. Most keywords.
KeywordNo.KeywordNo.
Computer Security68Health Insurance17
Human38Electronic Medical Record16
Risk Management35Electronic Health Records14
Risk Assessment32Medical Information System14
Confidentiality30Electronic Health Record12
Humans30Health Insurance Portability and Accountability Act12
United States24Internet12
Health Risks21Medical Informatics12
Privacy21Patient Information12
Health Care19Security of Data12
Organization and Management19Cyber Security11
Priority Journal18Review11
Table 4. Risk analyzed in each paper according to Taxonomy of Operational Cyber Security Risks [8].
Table 4. Risk analyzed in each paper according to Taxonomy of Operational Cyber Security Risks [8].
ClassSubclassNo.References
1 Actions of People1.1 Inadvertent4[19,20,21,22]
1.2 Deliberate13[23,24,25,26,27,28,29,30,31,32,33,34,35]
1.3 Inaction3[36,37,38]
2 Systems and Technology Failures2.1 Hardware1[39]
2.2 Software42[16,18,37,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67]
2.3 Systems1[68]
3 Failed Internal Processes3.1 Process design or execution1[69]
3.2 Process controls16[17,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84]
3.3 Supporting processes1[85]
4 External Events4.1 Hazards0
4.2 Legal issues0
4.3 Business issues2[86,87]
4.4 Service dependencies0

Share and Cite

MDPI and ACS Style

Sardi, A.; Rizzi, A.; Sorano, E.; Guerrieri, A. Cyber Risk in Health Facilities: A Systematic Literature Review. Sustainability 2020, 12, 7002. https://0-doi-org.brum.beds.ac.uk/10.3390/su12177002

AMA Style

Sardi A, Rizzi A, Sorano E, Guerrieri A. Cyber Risk in Health Facilities: A Systematic Literature Review. Sustainability. 2020; 12(17):7002. https://0-doi-org.brum.beds.ac.uk/10.3390/su12177002

Chicago/Turabian Style

Sardi, Alberto, Alessandro Rizzi, Enrico Sorano, and Anna Guerrieri. 2020. "Cyber Risk in Health Facilities: A Systematic Literature Review" Sustainability 12, no. 17: 7002. https://0-doi-org.brum.beds.ac.uk/10.3390/su12177002

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop