The adoption of a Cyber Security Framework in a health care environment (Preprint)

Domenico Parmeggiani, Serena Rinaldi, Mariachiara Lanza Volpe,Giusiana Nesta,Roberto Ruggiero,Francesco Saverio Lucido,Simona Parisi,Claudio Gambardella, Francesca Serilli, Francesca Fisone,Ludovico Docimo

crossref(2021)

引用 0|浏览2
暂无评分
摘要
UNSTRUCTURED As in any other fields, the healthcare industry is prone to cyber threats. Every day, hospitals need to ensure that the informations about patients are adequately secure. Currently, CIOs and CISOs are trying to protect their departments from security matters. It is crucial to adopt appropriate measures to deal with risk management and business continuity. Focus of this paper is to review some of the common standards and frameworks used by healthcare organizations to face challenges of a Cyber Security. Furthermore, we highlight advantages and disadvantages of information security standards as ISO/IEC 27799, HIPAA, HITRUST, NIST CSF and GDPR comparing with each other.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要