Thursday, June 29, 2017

Ransomware Strucks Princeton Community Hospital in West Virginia

Princeton Community Hospital in West Virginia is attempting to resolve a ransomware attack through a total rebuild of its computer network.

The reconstruction of its networks is a precaution to stop potential reinfection, and includes replacing almost 1,200 hard drives, Rose Morgan, vice president of patient care services, told MetroNews, the local newspaper.

A message on computers at the facility when they were turned on the morning of June 27 read: “If you see this text, then your files are no longer accessible because they have been encrypted,” MetroNews reported.

The rebuild started after IT staff evaluated that a ransom couldn’t be paid for reasons that were not specified, in accordance with the Wall Street Journal. The degree to which a ransom payment was considered is unclear, and the Princeton Community hospital is declining further comment.

Executives say they believe that backup records will restore patient files. There is no indication that data has been removed from the facility.

Workers were capable to get some patient data from four computers, like allergies, medications and medical history, but the hospital’s electronic health records (EHRs) system currently isn’t accessible, and the hospital has reverted to paper documentation. Complete restoration could take a week.

Workers in several departments can’t use their computers so they are ferrying physician orders and other information among hospital departments as the pneumatic tube system is not working, Morgan told the Wall Street Journal.

 

Wednesday, June 28, 2017

FTC closes its investigation of Texas Medical Board on telehealth

The Federal Trade Commission (FTC) has closed its inquiry of whether the Texas Medical Board violated federal antitrust law by adopting rules restricting the practice of telemedicine in the Lone Star state.

The FTC dropped its probe after Texas recently enacted a latest law that overrides the board’s restrictive telehealth regulations. Passed previous month by the state legislature and signed by Governor Greg Abbott, the law eradicates the requiremnet for an in-person consultation to develop a physician-patient relationship prior to providing telemedicine services.

Particularly, the law permits doctors to establish a relationship with a new patient through a virtual visit.

In a written statement, FTC Acting Chairman Maureen Ohlhausen commended Abbott and the Texas state legislature for expanding access to healthcare services for Texans through telehealth and telemedicine, and for dealing the competitive concerns raised by the previous rules of Texas Medical Board.

“I’ve long advocated for the expansion of telemedicine and telehealth options that enhance competition and benefit consumers, while still searing public health and safety,” said Ohlhausen.

Under the Texas law, a practitioner is allowed to use:

  • Technology that gives synchronous audiovisual interaction between the practitioner and the patient.

  • Asynchronous store and forward technology, involving technology that allows telephonic only interaction as long as the practitioner uses certain specified clinical information.

  • Clinically relevant photographic or video images, involving diagnostic images.

  • Patient’s relevant medical records, like the relevant medical history, laboratory and pathology results and prescription histories.

  • Another form of audiovisual telecommunication technology that enables the practitioner to comply with the standard of care


The enactment of the law ends a legal battle against the Texas Medical Board spearheaded by telehealth vendor Teladoc, which sued the board alleging—among other accusations—that its regulations violated antitrust law and suppressed provider competition by establishing an unimportant obstacle for telemedicine. The litigation was twice stayed to permit the opportunity for an out-for-court settlement to be worked out.

“Teladoc undertook the responsibility to preserve access to telemedicine in Texas more than 6 years ago, and we’re gratified to have been the telehealth company invited to collaborate with the Texas legislature and others in the state to accomplish this laudable goal,” claimed Teladoc CEO Jason Gorevic. “Our commitment to the state and its citizens has never wavered, and we now look forward to reactivating our industry-leading video capabilities and ending our legal dispute in the state of Texas.”

 

Tuesday, June 27, 2017

Medicaid data not still available for system and oversight

A system developed to make better the completeness, precision and timeliness of Medicaid data is not yet getting the job done, in accordance with a new audit by the Department of Health and Human Services’ Office of Inspector General.

Information from the Transformed Medicaid Statistical Information System (T-MSIS) was supposed to assist ensures the effective administration and oversight of the Medicaid data program, involving enhancing the ability to recognize potential fraud while improving program efficiency.

Although, while the CMS (Centers for Medicare and Medicaid Services) had planned to implement T-MSIS with states on a rolling basis, with the aim of having all states submitting data monthly by July 2014, the OIG notes in its report that early implementation challenges have resulted in delays with T-MSIS.

“These delays were caused by technological issues during data testing and by competing priorities for states' IT resources,” according to the OIG’s audit. “As a result, the goal for when T-MSIS will contain data from all state Medicaid programs has been repeatedly postponed.”

Previous year, the federal government and states spent $574 billion on Medicaid, benefitting more than 74 million enrollees. But, without T-MSIS data, the ability to recognize trends or patterns demonstrating potential fraud, waste, and abuse in the program—as well as stop or mitigate the impact of these activities—is primarily diminished.

However, CMS expects that all states will be reporting to T-MSIS by the end of 2017, auditors reveal that just 21 of 53 state programs were submitting data to T-MSIS as of December 2016, and that it is unclear whether an end-of-the-year target date can be met.

“As states and CMS sustain to work together to submit Medicaid data into T-MSIS, they continue to raise concerns about the completeness and reliability of the data,” the report warns. “Particularly, states indicate that they are unable to report Medicaid data for all the T-MSIS data elements. Furthermore, even with a revised data dictionary that gives definitions for each data element, states and CMS report concerns about states’ varying interpretations of data elements. If states don’t have uniform interpretations of data elements, the data they submit for these elements won’t be consistent across states, making any analysis of national trends or patterns inherently unreliable.”

“Successfully getting all states’ data into T-MSIS needs states and CMS to prioritize T-MSIS implementation,” summarizes the report. “Because of CMS’s history of delaying target dates for execution, OIG is concerned that CMS and states will delay further instead to assign the resources required to deal the outstanding challenges.”

Auditors continue to suggest that CMS develop a deadline for when T-MSIS data will be available for program analysis and other management functions, contending that “without a fixed deadline, some states and CMS may not make the full implementation of T-MSIS a management priority.”

CMS officials weren’t immediately available for comment. However, in its written response to the OIG, the agency reported that since December 2016 more states—40 altogether—have successfully started submitting data to T-MSIS.

Nevertheless, while progress has been made on the number of states submitting data to T-MSIS, CMS concurred with OIG on the requirement for reliable data. In its written comments, the agency highlighted its ongoing work to improve data quality.

Specifically, CMS demonstrated that it has 2 major goals for T-MSIS data quality: transparency for users, and a continuous, ongoing improvement process with states to strengthen the Medicaid data quality. To realize these aims, the agency said it is undertaking a variety of actions, involving information for users on data quality, one-on-one technical assistance to states to ensure their data will be usable, as well as a post-production data quality review with a subset of states to establish an effective working process for improving data quality.

Additionally, CMS informed the OIG that it convened a Technical Evaluation Panel to gain initial feedback on data quality and usability. In accordance with the agency, the panel assessed a subset of T-MSIS data to identify anomalies in the data and potential challenges with using the data for analysis. CMS intends to use the panel’s findings to inform efforts to improve the states’ data quality.

 

 

Monday, June 26, 2017

Vanderbilt University Medical Center devises a solution for ICU sufferers to digitally filter out medical alarms

As hospital intensive care units (ICU) grapple with the issue of noise pollution from medical device alarms, a research team at the institute of Vanderbilt University Medical Center has devised a solution to shield sufferers’ ears from the oppressive sounds and to develop a care environment that is more conducive to healing.

While the noise from medical device alarms has become a huge distraction for clinicians in ICUs, it also takes a toll on sufferers who are similarly bombarded with a constant barrage of alarms—most of which are false or not clinically actionable.

However, auditory medical alarms are “loud, annoying and shrill” for providers, at the similar time they pose potential hazards for patient recovery, in accordance with the Joseph Schlesinger, MD, assistant professor of anesthesia in the Division of Critical Care Medicine at Vanderbilt University Medical Center in Nashville, Tenn.

These alarms can have negative consequences for sufferers in the ICU, says Schlesinger, involving disruption of sleep as well as contributing to psychological conditions like post-traumatic stress disorder and delirium. “My approach to this was why we can’t take alarms out of the patient experience?” he adds. “Why not prevent letting patients suffer?”

To address the issue, Schlesinger’s team has established an in-ear device worn by sufferers that eliminates alarm sounds by digitally filtering sound waves while preserving their capability to hear human speech. The device has been tested in a simulated ICU environment, with results indicating clinical and statistical improvement in alarm filtering.

paper presented last week at the 2017 International Conference on Auditory Display asserts that the device “enables sufferers to hear everything occurring around them and to communicate effectively without experiencing the negative consequences of audible alarms.”

Schlesinger points out that headphones or earplugs that block all environmental noise completely wouldn’t have been a workable solution because patients require hearing clinicians’ voices. He says a deficiency of stimulation of the auditory sense can also contribute to PTSD and delirium, so that would be counterproductive as well.

“We needed to make certain that sufferers in the hospital could communicate, not just have earplugs,” adds Schlesinger. “We wanted to make sure speech comprehension was not harmed.”

His team’s solution is a wearable device that in real time silences the frequencies corresponding to alarm noises—significantly patient monitor or red/crisis alarms—by leveraging Raspberry Pi single-board computers and digital filters, while not muffling or distorting any normal atmospheric sounds.

“This was actually a proof-of-concept to see if it could be done,” he summarizes. Ultimately, Schlesinger envisions the effort leading to the development of devices that are “comfortable, affordable and reusable—because if you had to purchase one for every patient, that could get prohibitively costly.”

 

Sunday, June 25, 2017

Latest cyberattack strucks significant organizations worldwide

A latest cyberattack similar to WannaCry is spreading from the region of Europe to the U.S., hitting port operators in the New York and Rotterdam, disrupting government systems in Kiev, and disabling operations at companies involving Rosneft PJSC and advertiser WPP Plc.

More than eighty companies in the Russia and Ukraine were previously affected by the Petya virus that disabled computers Tuesday and told users to pay $300 in cryptocurrency to unlock them, in accordance with the Moscow-based cybersecurity company Group-IB. Telecommunications operators and retailers were also impacted and the virus is spreading in a similar way to the WannaCry attack in May, it said.

Rob Wainwright, executive director at Europol, said the agency is "urgently responding" to reports of the latest cyberattack. In a separate statement, Europol said it’s in talks with "member states and key industry partners to develop the complete nature of this attack at this time."

Kremlin-controlled Rosneft, Russia’s greatest crude producer, claimed in a statement that it avoided “serious consequences” from the “hacker attack” by switching to “a backup system for managing production processes.”

U.K. media company WPP Plc.’s website is down, and workers have been told to turn off their computers and not use WiFi, in accordance with a person familiar with the matter. Sea Containers, the London building that houses WPP and agencies including Ogilvy & Mather, has been shut down, another person said. “IT systems in various WPP companies have been affected,” the company claimed in emailed statement.

Global Latest Cyberattack


The hack has rapidly spread from Russia and the Ukraine, through Europe and into the U.S. A.P. Moller-Maersk, operator of the world’s largest container line, said its customers cannot use online booking tools and its internal systems are down. The attack is affecting several sites and units, which involve a major port operator and an oil and gas producer, spokeswoman Concepcion Boo Arias said by phone.

APM Terminals, owned by Maersk, are experiencing system problems at multiple terminals, involving the Port of New York and New Jersey, the greatest port on the U.S. East Coast, and Rotterdam in The Netherlands, Europe’s largest harbor.

Cie de Saint-Gobain, a French manufacturer, said its systems had also been infected, though a spokeswoman refused to elaborate, while Mondelez International Inc. claimed was also experiencing a global IT outage and was searching into the cause. Merck & Co. Inc., based in Kenilworth, New Jersey, has also reported that its computer network was compromised due to the hack.

WannaCry Warnings


The strikes follow the global ransomware assault including the WannaCry virus that affected hundreds of thousands of computers in more than 150 countries as extortionists claimed $300 in bitcoin from victims. Ransomware attacks have been soaring and the number of such tragedies increased by 50 percent in the year of 2016, according to Verizon Communications Inc.

Analysts at Symantec Corp., have said the new virus, called Petya, uses an exploit called EternalBlue to spread, much like WannaCry. EternalBlue works on vulnerabilities in Microsoft Corp.’s Windows operating system.

The latest virus has a fake Microsoft digital signature appended to it and the attack is spreading to several countries, Costin Raiu, director of the global research and analysis team at Moscow-based Kaspersky Lab, said on Twitter.

The latest cyberattack has hit Ukraine particularly hard. The intrusion is “the greatest in Ukraine’s history,” Anton Gerashchenko, an aide to the Interior Ministry, wrote on Facebook. The goal was “the destabilization of the economic situation and in the civic consciousness of Ukraine,” though it was “disguised as an extortion attempt,” he claimed.

Kyivenergo, a Ukrainian utility, switched off all computers after the hack, while another power company, Ukrenergo, was also impacted, though “not seriously,” the Interfax news service reported.

Ukrainian delivery network Nova Poshta halted service to clients after its network was infected, the company claimed on Facebook. Ukraine’s Central Bank warned on its website that various banks had been targeted by hackers.

 

Friday, June 23, 2017

Health Catalyst Inaugurates product to gauge care charges

A latest suite of software from data analytics vendor Health Catalyst is developed to aid chief financial officers, physicians and clinical/financial analysts to better understand the real cost of giving care across the healthcare continuum and relate the costs to sufferer outcomes.

The CORUS Suite offers a picture of what it costs to give care down to the granular level of how many minutes a nurse spent in the operating room during a surgery, or the financial and clinical outcomes of a surgeon’s processes in contrast with those of other surgeons.

“Never in the history of U.S. healthcare has precise cost accounting been more significant than it is right now, and that significance will just grow in the coming months and years, as operating margins sustained to be squeezed,” claims Dale Sanders, executive vice president at Health Catalyst.

The suite supports integration of electronic health records (EHRs) data at patient clinical and operational levels along with departmental and equipment utilization information to give a comprehensive view of the cost of patient care.

Embedded costing information involves best practices, rules and algorithms from academic hospitals to support cost management transformation.

Moreover, the suite supports more than 160 source systems involving the EHR, claims, general ledger, payroll, supply chain and patient satisfaction metrics, according to the vendor.

CORUS has 2 integrated product lines: Activity-Based Costing and Cost Insights. Activity-Based Costing identifies activities and assigns the cost of each activity based on actual consumption of resources and materials.

Cost Insights observes and delivers actionable information through dashboards customizable to the end user role and purpose to access to the most granular level of activity and costing data for all sufferers.

Professional financial, operational and clinical consulting services also are available.

 

Wednesday, June 21, 2017

VA replacement of legacy EHR systems could charge as much as $16 Billion

The Department of Veterans Affairs requires Congress to fund IT modernization of VA to keep its legacy EHR systems from failing and to replace its decades-old electronic health records system.

VA officials this month declared that they plan to replace the Veterans Health Information Systems and Technology Architecture (VistA) with the similar commercial off-the-shelf EHR from Cerner that the Department of Defense is presently implementing

“This will finally put all sufferers data in one shared system, enabling seamless care between VA and DoD without the manual and electronic exchange and reconciliation of data that we presently do in our separate systems,” VA Secretary David Shulkin, MD, testified on the day of Wednesday before a Senate appropriations subcommittee.

Although, Shulkin conceded that the department doesn’t yet currently know how much Cerner’s Millennium EHR will cost to replace VistA. As a result, he said the VA did not include a funding request for new legacy EHR systems in the department’s Fiscal Year 2018 budget.

But, Sen. Jon Tester (D-Montana) claimed the VA’s procurement of new legacy EHR systems could cost as much as $16 billion—an estimate attributed to former VA CIO Roger Baker to replace VistA. By comparison, DoD in the year of 2015 awarded a $4.3 billion contract to a Leidos-Cerner team to modernize its EHR. He asserts that the VA’s system has the potential to cost significantly more to serve its 9 million-plus beneficiaries.

While Shulkin wouldn’t comment on Tester’s $16 billion figure nor provide his own specific cost estimates, he told lawmakers that the department “will come in the FY19 budget with firm numbers so that we can have the suitable discussion about whether this is something that you can support.”

Nevertheless, Shulkin pointed out that the VA’s FY18 budget includes $200 million to “start the procedure of change management,” adding that the majority of the cost of the commercial EHR—specifically in the first two years of the procurement—is “going to be all internal change management to get ready for the installation.”

 

Tuesday, June 20, 2017

Washington State University experiences a major breach of PHI

The health and wellness services division of Washington State University in Seattle has faced a huge breach of protected health information, but the extent of the tragedy isn’t yet clear.

Local media, involving KUOW a National Public Radio station, have reported the breach affects 1 million people, but the HHS Office for Civil Rights, which enforces the HIPAA privacy and security rules, hasn’t publicly confirmed that number.

On the day of April 21, the Washington State University discovered that a hard drive was stolen from a locked safe. The hard drive held back-up files from a server utilized by the Social and Economic Sciences Research Center, which involved a health survey that collected PHI.

Breached data from the health and wellness services division covered data of sufferers of medical and dental clinics, vision clinics, behavioral health organizations and local pharmacies.

Compromised data included Social Security numbers, names and undisclosed personal health information. Entities giving the information included school districts and community colleges, along with other undisclosed customers.

Washington State University is providing affected individuals one year of credit monitoring and identity theft protection services. Notification letters were mailed on the day of June 9, and the university is inquiring individuals who believe they may have been affected and have not got a letter by June 30 to call a dedicated hot line.

“As president of Washington State University, I deeply regret that this tragedy occurred and am truly sorry for any concern it might cause our community,” Kirk H. Schulz claimed in the notification letters. He pledged to strengthen IT operations through a comprehensive assessment of IT practices and policies, as well as improving security awareness training of employees.

The university refused to give additional information on the incident.

 

Monday, June 19, 2017

FCC emphasized to expand $400 Million cap for Rural Health Care Program

The Universal Service Fund of Federal Communications Commission (FCC) is playing a key role in advancing access to high-quality care in rural America through telehealth programs and technologies. Although, funding for the FCC’s Rural Health Care Program isn’t sufficient to meet growing requirements for telemedicine services.

That is the contention of Karen Rheuban, MD, director of the Center for Telehealth at the University of Virginia (UVA), which is also home to the Health Resources and Services Administration-funded Mid Atlantic Telehealth Resource Center, through which technical assistance is provided to providers and systems across eight states and the District of Columbia.

The FCC’s Rural Health Care Program gives funding to eligible providers for telecommunications and broadband services. The aim of the program is to make better the quality of care available to patients in rural communities. Funding for the Rural Health Care Program is capped at $400 million yearly.

“Telemedicine effectively reduces the significant challenges of workforce shortages and geographic disparities in access to care, supported by secure broadband communications services—a critical underpinning of any telehealth program,” claimed Rheuban, during Tuesday’s Senate subcommittee hearing on the FCC’s Universal Service Fund and the deployment of broadband in rural America.

In accordance with Rheuban, a pediatric cardiologist, the UVA telehealth program was developed more than 20 years ago and has saved Virginians “millions of miles” of travel and improved patient outcomes.

“We depend on the FCC Rural Health Care Program for connectivity between facilities. Absent the program, our capability to offer these services would be severely constrained,” she told lawmakers.

However, Rheuban pointed out that “utilization has highly increased, and recently the $400 million funding cap, developed by the Commission in 1998, was exceeded.” In addition, she said the FCC has “recently mitigated support by 7.5%, and this has created hardships for many states.”

As an outcome, Rheuban called on the FCC to expand the $400 million funding cap that it created almost two decades ago. “If this is not feasible, we urge Congress and the FCC to explore additional federal options to support costly infrastructure build-outs for rural healthcare providers,” she added.

Moreover, Rheuban suggested expanding eligible healthcare providers under the Rural Health Care Program to include emergency medical service personnel and community paramedics, consistent with the public health and public safety provisions.

“We also recommend involving wireless technologies as eligible under the Rural Health Care Program, particularly as we strive to improve chronic disease management with remote monitoring tools,” she said.

“The Rural Health Care Program is foundational to a modernized healthcare delivery system and as such—along with other efforts—must be sustained, expanded and further modernized to fulfill the promise of healthcare in the twenty-first Century,” Rheuban summarized.

 

Sunday, June 18, 2017

Feds release a critical technical alert on North Korean cyber threat

The U.S. Computer Emergency Readiness Team has released a critical technical alert on the tools and infrastructure being utilized by North Korean agents to target the media, aerospace and financial sectors of the US and elsewhere, as well as critical infrastructures that could involve the healthcare industry.

“Working with U.S. Government partners, the Department of Homeland Security and the FBI recognized Internet Protocol addresses linked with a malware variant, termed as DeltaCharlie, used to manage North Korea’s distributed denial-of-service botnet infrastructure,” in accordance with the critical technical alert from CERT.

Older and unsupported versions of Microsoft operating systems are specifically vulnerable to attack, in accordance with the alert. “These actors have also used Adobe Flash player vulnerabilities to gain entry into users’ environments.” Further, 5 applications are particularly vulnerable:

A botnet, according to TechTarget.com, “is a collection of Internet-connected devices which may involve PCs, servers, mobile devices and Internet of Things (IoT) devices that are infected and controlled by a common type of malware. Users are mostly unaware of a botnet infecting their system.” 5 applications are particularly vulnerable:

  • CVE-2015-6585: Hangul Word Processor Vulnerability

  • CVE-2015-8651: Adobe Flash Player 18.0.0.324 and 19.x Vulnerability

  • CVE-2016-0034: Microsoft Silverlight 5.1.41212.0 Vulnerability

  • CVE-2016-1019: Adobe Flash Player 21.0.0.197 Vulnerability

  • CVE-2016-4117: Adobe Flash Player 21.0.0.226 Vulnerability


The CERT critical technical alert further walks though indicators of compromise, malware descriptions, network signatures and rules to trace North Korean cyber activity.

The government is calling the activity HIDDEN COBRA and any such activity detected should be instantly flagged and reported to the DHS National Cybersecurity Communications and Integration Center or the FBI Cyber Watch. Detection of the North Korean tools compels instant enhanced mitigation.

Other tools used by North Korean actors involve keyloggers (record key strokes to gain access to passwords); remote access tools (ability to access remote computers) and wiper malware (wipe data from hard drives and other storage units).

The U.S. CERT alert also involves links to download indicators of compromise. The complete alert is available here.

 

Friday, June 16, 2017

WannaCry Ransomware Attack infected more systems internationally than previously reported

The number of computer systems compromised by the international WannaCry ransomware attack previous month was grossly underestimated, a cybersecurity expert told members of Congress on the day of Thursday.

The malware, which hit computer systems worldwide, involving those of the National Health Service in the United Kingdom (UK), is now considered to have infected 5 to ten times as several systems as previously recommended.

“Based on the velocity of the attack, assumed by sampling data we collected from our infrastructure presently blocking the attack, we consider that anywhere between 1 million to 2 million systems might have been affected in the hours prior to activating the kill switch, contrary to the immensely reported—and more conservative—estimate of 200,000 systems,” testified Salim Neino, CEO of vendor Kryptos Logic, at a joint hearing of the House Oversight and Research and Technology subcommittees.

WannaCry Ransomware attack initiated appearing in Europe and Asia on May 12 and quickly spread to the rest of the globe. Neino credits an employee of Kryptos Logic in the U.K. with stopping the fast-propagating worm attack by registering a domain linked with the malware.

“While inquiring the code of WannaCry Ransomware Attack, we recognized what looked like an anti-detection mechanism, which tested for the existence of a certain random-looking domain name,” Neino informed lawmakers. “Our team proceeded to register the domain associated to this mechanism and instructed it to one of the ‘sinkholes’ controlled by and hosted on the Kryptos Logic network infrastructure. We then noticed and confirmed that the propagation of the WannaCry attack had come to a standstill due to what we refer to as its ‘kill switch’ having been activated by our domain registration.”

Now, more than a month after registering that domain, Kryptos Logic has reduced more than 60 million WannaCry infection attempts worldwide, with about seven million of those from the U.S. The vendor assumed that those infections could have affected 10 million to 15 million unique systems had they not been stopped Neino contended.

“The greatest attack we thwarted and measured to date from WannaCry was not on the day of May 12 or 13, when the attack started, but began suddenly on the day of June 8 and 9 on a well-funded hospital in the east coast of the United States (US),” Neino added. “Another hospital was also hit on May 30 in another part of the country.”

Neino didn’t identify either system in his remarks. His testimony matches information contained in a Department of Health and Human Services alert released in early June notifying the healthcare industry that the agency was aware of 2 large multi-state hospitals systems that were “continuing to face significant challenges to operations due to the WannaCry malware.”

Although WannaCry Ransomware attack disrupted hospitals, telecommunications companies and other agencies globally, the U.S. infection rate was lower than that experienced in several parts of the world, and no federal agencies were affected.

“While WannaCry failed to compromise federal government systems, it is nearly certain that outcome was due in part to a measure of chance,” claimed Lamar Smith (R-Texas), chairman of the House Science, Space and Technology Committee, during Thursday’s hearing.

“Instead of seeing this outcome as a sign of bulletproof cybersecurity defenses, we must instead increase our vigilance to better recognize constantly evolving cybersecurity threats. This is specifically true since many cyber experts predict that we will experience an attack similar to WannaCry that is more sophisticated in nature, carrying with it an even greater possibility of widespread disruption and destruction,” Smith claims.

Since the initial WannaCry Ransomware attack last month, cybercriminals have targeted Kryptos Logic in an effort to disrupt its operations, in accordance to Neino. He said the company has “been under constant attack by unidentified attackers attempting to knock our systems offline, hence disabling the kill switch and further propagating the attack.” Although, so far, they have been unsuccessful.

WannaCry has been associated to the so-called Lazarus group that is affiliated with North Korea and is responsible for, among other cyber attacks, the 2014 Sony Pictures hack and the 2016 theft of $81 million from the Bangladesh Central Bank, according to Symantec CTO Hugh Thompson.

“WannaCry was distinctive and dangerous because of how quickly it spread,” testified Thompson. “It was the 1st ransomware-as-a-worm that had such a rapid global impact. Once on a system, it propagated autonomously by exploiting vulnerability in Microsoft Windows.”

Although, Gregory Touhill, former U.S. Chief Information Security Officer, described WannaCry as a “slow-pitch softball,” but warned that the next attack is likely to be a “high and tight fastball.” Touhill claimed the creators of Wannacry “overtly placed a kill-switch instruction set in the program’s code,” which a Kryptos Logic security researcher discovered and executed quickly to interrupt the attack.

“Next time, I don’t believe we’ll be so lucky,” he concluded. “We require stepping up our game and taking immediate actions across both the public and private sectors to better handle our cyber risk before the really fast pitches come flying into our networks.”

Thompson agreed that WannaCry was stopped before it could cause major damage, specifically in the U.S., which was the outcome of “good fortune” in minimizing the impact of the malware as much as anything else. “But, we’ll not always have luck on our side.”

 

Thursday, June 15, 2017

Approximately half of agencies using Internet of Things struck by breaches

Almost half of U.S.-based companies using an Internet of Things (IoT) network have been struck by a recent security breach, in accordance with a new survey data released by strategy consulting firm Altman Vilandrie & Company.

The April survey of 397 IT executives across nineteen industries showed that 48% of agencies have experienced at least one IoT security breach. It disclosed the significant financial exposure of weak IoT security for companies of all sizes, with almost half of the businesses with yearly revenues above $2 billion assumed the potential cost of one Internet of Things breach at more than $20 million.

“While traditional cyber security has grabbed the nation’s attention, Internet of Things (IoT) security has been somewhat under the radar, even for few companies that have a lot to lose through a breach,” claimed Stefan Bewley, director of Altman Vilandrie and author of the study.

“IoT attacks reveal companies to the loss of information and services and can render connected devices dangerous to customers, workers and the public at large,” Bewley said. “The potential vulnerabilities for firms of all sizes will sustain to grow as more devices become Internet dependent.”

The study demonstrated that preparedness helps. Companies that haven’t experienced a security incursion have invested 65% more on IoT security than those who have been breached. Other key findings: 68% of respondents think about IoT security as a distinct category, yet only 43% have a standalone budget.

 

Tuesday, June 13, 2017

How Quest Diagnostics decides expansion to provide precision oncology services?

Quest Diagnostics is expanding its business line to give precision oncology services medicine diagnostics to aid oncologists in giving optimized cancer treatment and care for patients.

Madison, N.J.-based Quest is utilizing the acquisition of two lab businesses–Med Fusion and Clear Point–in Texas to form the basis for a precision oncology services center of excellence. The two labs give a complete range of diagnostic services to physicians and provider networks.

With the acquisitions, Quest will become a preferred provider of advanced oncology diagnostics for The US Oncology Network, which involves Texas Oncology. The US Oncology Network, which is supported by McKesson Specialty Health, a division of McKesson, contains more than 400 locations across the U.S. and more than 1,400 independent community-based physicians.

Quest targets to form a new precision oncology center of excellence that intends to give community oncologists with insights on tracing cancer in sufferers and managing their care.

Quest will give genomic and pathology testing, tumor sequencing and other advanced diagnostics to choose and monitor treatment and predict disease progression.

“Precision medicine is changing the way we treat cancer and offering new hope to people living with the disease, but too often, advanced diagnostics that facilitate the best possible care are out of reach of community oncologists and their sufferers,” claimed Steve Rusckowski, chairman, president and CEO, Quest Diagnostics. “By partnering with McKesson Specialty Health and The Network, we will make Quest’s state-of-the-art genomic analysis readily available to community oncologists everywhere.”

The transaction is anticipated to be completed in the third quarter of calendar year 2017, subject to the satisfaction of customary closing conditions, involving obtaining required regulatory approvals. Additional terms weren’t unveiled.

 

Two breaches Incidents Smash Beverly Hills physician practice

Two breach tragedies have compromised records at Advanced ENT Head and Neck Surgery, a Beverly Hills physician practice, Calif.-based practice with sufferers in 16 states and 4 countries.

The provider assumes that the incidents have potentially exposed the healthcare information of about 15,000 sufferers.

In one of the breaches reported to federal agencies in the month of late May, a contracted employee is considered to have taken photos of patients before and during surgeries, and copied and stolen patient records, claims Zain Kadri, MD, who leads the practice.

Data taken by the contract worker is said to involve credit and debit card information, identification documents, copies of checks, user names, passwords and recorded conversations, as well as data on the company.

Earlier in May, the practice was struck by a break-in at its facility in which paper records and data devices were taken. The loss of data and information from that first tragedy has complicated the practice’s response because it lost contact information for many of its patients, Kadri claims.

The practice is working with regional pharmacies and other companies in the medical community to locate contact information for its sufferers.

In the latest breach tragedy, the contract worker was using a corporate smartphone to acquire data; examination of the phone assisted in the discovery of the breach, law enforcement officials said.

The practice released the following information to sufferers to head off potential incidents in which callers might recognize themselves as working for the Beverly Hills physician practice provider. “If anyone contacts you, claiming to be from Advanced ENT Head & Neck Surgery, please get their name and call our main number; then, ask to speak to (that person) directly before continuing the conversation.”

The Beverly Hills physician practice also emphasized sufferers to change their credit and debit card numbers, review accounts for unauthorized transactions, notify banks if unauthorized purchases, withdrawals or cash advances are discovered, monitor credit reports and notify local law enforcement if they become a victim of fraud. The declaration of the breaches didn’t mention the offering of protective services to affected patients, and the agency didn’t respond to a request for extra information.

 

Sunday, June 11, 2017

Medicaid Claim Resolution Worksheet documents with patient information found in dumpster

The North Dakota Department of Human Services has reported the breach of patient information contained on Medicaid claim resolution worksheet documents, impacting the data of almost 2,500 individuals.

The agency reported that one of its workers was supposed to have properly disposed of the forms in secure onsite receptacles that a contractor picks up for shredding. Rather, the Medicaid claim resolution worksheet documents were found on the day of May 10 in a dumpster in Bismarck by a citizen who notified the agency, which retrieved the materials.

Now, NDDHS is notifying 2,452 affected people, offering 1 year of credit and identity theft monitoring services from CSIdentity and has taken “suitable disciplinary action against the responsible workforce member,” according to the patient notification letter.

Protected information at risk was extensive but didn’t involve the most sensitive information about recipients, like addresses, financial information and Social Security numbers.

The compromised information involved recipient names, dates of birth, Medicaid provider numbers, first two characters of providers’ names, recipient Medicaid ID numbers, two-digit code of recipients’ counties, recipients’ internal NDDHS identification numbers, dates of service, amounts billed and allowed, amounts covered by insurance, diagnosis codes, HCPCS/CPT procedure codes and details on dental work.

In the sufferer letter, the agency said it has no evidence of PHI being inadequately used or revealed and believes the risk for disclosure is low.

The North Dakota Department of Human Services is emphasizing affected individuals to review credit reports, request a free fraud alert be placed on credit files and to contact the state Attorney General Office if they become a victim of identity theft.

As is common in breach notifications, the agency apologized for the tragedy and will retain workers and review policies and procedures to ignore another similar incident.

 

Thursday, June 8, 2017

Mayo Clinic, 2bPrecise partners to establish genomics-based CDS tools

The Mayo Clinic will work with a precision medicine company to establish and research a genomics-based care protocols approach. The renowned delivery system has signed a license contract with 2bPrecise, a Pittsburgh-based company that gives an EHR-agnostic cloud-based precision medicine platform.

The partners will utilize the 2bPrecise platform and combine it with Mayo Clinic’s knowledge and electronic phenotyping algorithms to further establish clinical protocols, which will be incorporated into the platform.

Initial work will be utilized to apply research to measure outcomes in sufferers who have cardiovascular genetic disease.

The two agencies will start their collaboration by bringing Mayo Clinic's algorithm for FH into the 2bPrecise platform to derive insights from combined clinical and genomic research information. The collaboration targets to boost clinical researchers with the capability to test and validate new protocols based on clinical-genomic insights, with the ultimate aim of making these protocols available for optimized decision-making at the point of care.

The 2bPrecise platform harmonizes clinical and genomic data to extract patient-specific insights and present them in an actionable way to the clinician, within their present EHR workflow, overlaying knowledge sources to instruct and enable clinical genomics at point of care.

Executives of 2bPrecise claim that they selected Mayo Clinic for this work due to their strong subject matter expertise and work in the area of clinical genomics, particularly their research in familial hypercholesterolemia (FH), and for their desire to share their care algorithms more broadly with the medical community.

“Mayo Clinic has a very robust genomics research discipline,” claims Assaf Halevy, founder and CEO of 2bPrecise. “We’re excited to collaborate with premier agencies such as Mayo Clinic to advance genomic science and help make it clinically actionable.”

Mayo Clinic has a financial interest in the technology, with executives saying they plan to use any revenue it gets to support its not-for-profit mission in patient care, education and research.

 

Wednesday, June 7, 2017

Metastatic cancer Patients live longer by using web-based tool

A web-based tool that enables metastatic cancer patients to report their symptoms in real time, giving alerts to clinicians, has been indicated to have major benefits, involving longer survival rates.

In a randomized clinical trial of 766 sufferers, those who used the tool to regularly self-report symptoms while getting chemotherapy lived a median of five months longer than those who didn’t use the tool. Results of the research were presented June 4 in the plenary session of the 2017 American Society of Clinical Oncology (ASCO) Annual Meeting in Chicago.

The research was led by Ethan Basch, MD, professor of medicine at the Lineberger Comprehensive Cancer Center of the University of North Carolina, who was practicing at Memorial Sloan Kettering Cancer Center in New York when the clinical trial was conducted.

“Online technologies have transformed communications in practically every aspect of our lives, and now we are seeing they are also allowing sufferers to take an active role in their care and get immediate access to their care provider,” claimed Basch. “The improvement in survival we saw might seem modest, but it is higher than the effect of several targeted cancer drugs for metastatic cancer patients.”

“When you consider about the cost of doing this, which is almost nil, versus the cost of drugs, it is pretty darn remarkable,” Eric Topol, MD, director of the Scripps Translational Science Institute, told the 2017 AHIP Institute & Expo this week in Austin, Texas.

The web-based tool, known as the Symptom Tracking and Reporting (STAR) system, was internally developed at Memorial Sloan Kettering Cancer Center for research purposes and isn’t commercially available.

“The aim of this research was really to see if you could use this web-based digital interface to allow sufferers to connect more readily to their medical team in the short term to see how that would impact quality of life and healthcare utilization,” claims ASCO expert Harold Burstein, MD.

“Sufferers and medical teams deployed these digital communications and when they did so saw they saw dramatic improvement in patient quality of life, a decrease in the numbers of times patients went to the emergency room, patients were capable to get more anti-cancer therapy that enabled treatment, as well as a better overall survival benefit,” adds Burstein. “People really lived longer with advanced cancer, and that is really quite an outstanding thing.”

Sufferers enrolled in the trial had advanced solid tumors—genitourinary, gynecologic, breast and lung— and were getting outpatient chemotherapy. The intervention group sufferers were randomly assigned to use tablet computers to report on 12 common symptoms experienced during chemotherapy, involving appetite loss, difficulty breathing, fatigue, hot flashes, nausea and pain, and to grade them on a five-point scale.

Sufferers could report their symptoms remotely from home or at the physician's office during oncology or chemotherapy visits, and nurses got email alerts when patients reported severe or worsening symptoms.

Compared with patients who got usual care, those who utilized the web tool to self-report symptoms had a longer median overall survival of 31.2 months versus 26 months.

“These were very dramatic outcomes, which is why they were engaged in the plenary session of our ASCO Annual Meeting last week,” analyzes Burstein. “The findings cut across all different kinds of cancers that affect all oncologists who work with cancer patients. It recommends that more intensive communication between the medical teams and the metastatic cancer patients can help nip issues in the bud.

“We require bringing easy-to-use communications between patients and medical teams into real, daily practice,” summarizes Burstein. “There are several companies making mobile apps, but this particular web interface was designed to immediately ping the nursing staff engaged with the patients’ care. So, you require systems that enable that kind of connectivity.”

A larger clinical trial is planned for community practices across the U.S. that will involve an updated, more user-friendly online tool that works on both personal computers and mobile devices.

 

Connect2Health Task Force report mentions ‘critical need’ counties

The Connect2Health Task Force has issued an update to its research on the availability of broadband health services, recognizing counties in which there is a critical need for increased availability.

The group, supporting the health technology attempts of the Federal Communication Commission, issued new priority lists of “critical need” counties in broadband and health, which are among those most in requirement of broadband health solutions or are “digitally isolated.”

The findings were involved in the group’s update of its “Mapping Broadband Health in America” platform, which the federal agency issued on the day of Thursday. The latest set of information depicts the latest complete annual fixed broadband data from the FCC and updated health data from the Robert Wood Johnson Foundation’s County Health Rankings.

“As telehealth, telemedicine and other cutting-edge mHealth initiatives gain momentum across the country, this web-based mapping platform enables more effective, data-driven decision making at the intersection of broadband and health,” claims Michele Ellison, chair of the Connect2Health Task Force FCC.

The fixed broadband data in the mapping update was released in the year of December 2016, covering information submissions as of December 2015. The health information is drawn from the 2017 release of the Robert Wood Johnson Foundation County Health Rankings & Roadmap. This map data update provided the Task Force with a chance to look at broadband and health data between years.

The group’s estimation of places most needing broadband health support are dubbed “The Priority 2017” and “Rural Priority 2017.” It targets to mention places of the country that are seeing increases in chronic diseases and shortages of medical services.

“We identify that the upturn in closures of rural hospitals and medical facilities, mentioned in recent research at the University of North Carolina, is of high concern to many,” Ellison claims. “The mapping platform shines a critical spotlight on the requirement for broadband health solutions in rural and digitally isolated counties where physician shortages are more than double the national average. It also indicates the significance of initiatives to promote broadband infrastructure deployment.”

Among the findings in the 2017 report:

  • The number of individuals living in “double burden” counties—those with high levels of chronic sickness and lacking broadband access—has increased to more than 36 million, in accordance with the 2015 data. Almost half of U.S. counties have high burdens of chronic disease as well as a requirement for greater broadband connectivity.



  • More than 60% of rural Americans live in “double burden” counties, while less than 5% of urban America falls into the similar category.



  • Few 214 counties—175 of which are primarily rural—have broadband access below 50% and diabetes and obesity rates above the national average.



  • Preventable hospitalizations are 150% higher in the least connected counties compared with other counties.


The Connect2Health Task Force also launched a new analytical product, the Positive Trend Counties inventory, which compares broadband and health data year by year, hence identifying priority counties that have made progress on broadband or health measures, no longer meeting the thresholds as “critical need” counties.

The report mentions the issues the nation faces in better using broadband services to care for needy populations, says Mignon Clyburn, commissioner of the FCC.

“I’m glad that the Commission is demonstrating its continued commitment to the Connect2Health Task Force and the Mapping Broadband Health in America platform with the release of today’s update,” she says. “For far too several rural and underserved consumers, the broadband health picture remains bleak.

“The work of the Connect2Health Task Force is far from done. Armed with the robust input from stakeholders across the country along with the data and information that is pouring into the Commission in response to the latest Connect2Health Public Notice, the Task Force staff are working to make suggestions to the Commission about how best to architect broadband health policy to meet the requirements of rural and underserved Americans.”

 

Tuesday, June 6, 2017

New Treatment to Be Introduced by Researches That Could Give Weeks of Glucose Control For Type 2 Diabetes Patients

To control their blood sugar levels, type 2 diabetes patients constantly require relying on medication, but it is a tricky condition to handle, specifically if you require daily insulin shots.
Researchers have been working on a latest method for delivering diabetes drugs to make them last longer in the body. Now a recent research using both mice and monkeys has indicated potential for treatments that would just need a couple of injections a month.
Few of the latest-generation type 2 diabetes drugs consist of a molecule called GLP1 (glucagon-like peptide-1), which stimulates insulin production in the body just when it requires more glucose.
That sounds ideal, but regrettably, GLP1 has a actually short half-life - it breaks down in the body quickly, making it an impractical long-term treatment on its own.
By combining it with other molecules, it is possible to extend the half-life of GLP1. But that method yet merely gets us to about 3-7 days.
Right now, sufferers in the US already have few options that can be injected weekly, but scientists are searching for a way to slow down the release of the drug itself.
Now a team from Duke University has managed to combine GLP1 with a biopolymer molecule that begins out as a liquid in colder temperatures, but thickens into a gel-like substance in reaction to body heat.
This means the solution can be managed with a simple injection, but once it gets into the body, the drug is released very slowly, so it can control blood glucose levels for longer with merely one dose.
To test how their new solution would work for actual diabetes treatment, the researchers tested the drug in both mice and in rhesus monkeys - 2 species with well-established diabetes models.
They got exciting outcomes in both: in mice, the new GLP1 solution controlled glucose levels for ten days after merely one injection; in monkeys, whose metabolism is slower, the effects lasted up to seventeen days.
More than 2 weeks for one injection is better than any diabetes drug presently on the market.
The team considers that because human metabolism is even slower than in monkeys, theoretically the drug could last longer in individuals, perhaps needing just one injection a month.
"Preclinical information presents compelling proof that this construct would need no more than 2 injections a month for humans, and possibly as few as one per month, particularly given the dose-stacking potential of this system," the researchers write in the paper.
The team considers their new approach to 'trapping' GLP1 in the gel-like substance could be applied to other types of medication, too.
Of course, it is significant to note that so far the method has only worked in animal studies, and scientists will require doing more research to see how the principles would translate to human use.
GLP1-based medications are presently not the first-line treatment for people with type 2 diabetes, but this sounds like an exciting step towards making diabetes management simpler for many.
The study was released in Nature Biomedical Engineering.

How Pixar brings its animated movies to life



You're probably thinking that you know everything there is to know about the Rooftop Concert Series You're saying to yourself, it started in 1986 and was on for 9 seasons and starred Andy Griffith.

Just because you can do something, should you? Samsung thinks so. Its second experimentally screened phone taps into its hardware R&D and production clout to offer something not many other companies.

WHAT DO YOU WANT FROM THIS CONCERT?




[caption id="" align="aligncenter" width=""] A concert is a live performance of music in front of an audience.[/caption]



The Rooftop Concert Series began in 2010 when four Provo residents (Sarah Wiley, C. Jane Kendrick, Mindy Gledhill, and Justin Hackworth) met together to discuss ways they could get more people to come downtown.

Ccity has to offer one obvious starting point was the music that was being made played, and performed in Provo. How about concerts on the roof someone said and the Rooftop Concert Series was born.





Buy 2016 Concert Tickets at Ticketpocket




There are lots of places to park in downtown Provo and close to the venue. Check out this map here. We also have free valet bicycle parking available, courtesy of the Provo Bicycle Collective. Ride your bike to the concert and take advantage of the most convenient parking available.

LIVE ON STAGE OR INDOOR HALL?




[caption id="" align="aligncenter" width=""] The concert ticket is one of the most sought after tickets in the industry as there is no off-season for concert tours.[/caption]



The exploration of space stands as one of humanity's greatest achievements. While history has hailed the men and women who reached the cosmos, and those who helped them get there, much of the infrastructure that sent them skyward lies forgotten and dilapidated.
Red Rocks Entertainment Concerts

And how does Apple's biggest phone compare to the Note Edge? Well, both remain unwieldy to grip, and the Note Edge is wider. However, the edged screen nuzzles into my hand better and those software tweaks mentioned above give it the advantage. However, just like the stylus, there's a while before you get the knack of all the little provisions Samsung's made to ease users into this screen size.

Roland Miller has spent nearly half his life chronicling these landmarks before they are lost forever long been obsessed with space as a child, he dreamed of being an astronaut.

FREE ENTRANCE


Its curves are subjective and divisive; my friends and colleagues have offered up reactions ranging from outright bemusement to adoration. The screen looks great, with the punchy contrast and sharpness that's been a Samsung flagship mainstay for years. We'll get back to that edge, but it's the headline part of a 5.6-inch Quad-HD+ display.

LIVE SOUND


Make this secondary menu transparent, allowing me to maintain all that screen space. The ability to shrink the likes of Chrome and Google Maps to a popup window and layer it on top of other apps is also useful I'd love to see something similar on the iPhone 6 Plus continues to clear away.

AUDIO


If you're looking to learn more about the stylus uses, I'd advise a quick read of Brad's Galaxy Note 4 review, because the setup is identical here. Yes, there are TouchWiz bits running on Android 4.4 KitKat.



[caption id="" align="aligncenter" width=""] Events including the summer concert series at our Woodinville Winery[/caption]



But let's focus on what's different here: that edge. There are two display modes you can flit between: a slender, unassuming bar that can display a customized message and a more substantial column that attempts to offer extra functionality, notifications or context-dependent.

Courtroom Concerts 2015 - 2016 A Free Weekly Lunchtime Concert Series


While I'm not a huge selfie taker, you'll have to ask our Senior Selfie Editor, but I do take a whole lot of photos with my smartphone.



[caption id="" align="alignleft" width="309"] Good music in a great town.[/caption]

When it's expanded, the UI is a basic row of icons, which you can navigate with a little swipe. This may look a little unusual, but swishing through the various mini-screens is immensely satisfying.

And how does Apple's biggest phone compare to the Note Edge? Well, both remain unwieldy to grip, and the Note Edge is wider. However, the edged screen nuzzles into my hand better and those software tweaks mentioned above give it the advantage.

However, just like the stylus, there's a while before you get the knack of all the little provisions Samsung's made to ease users into this screen size.

The screen is marginally smaller than the Note 4, despite the cranked-up pixel count. Like the Note 4, text pops a little more, and pictures you take with the 16MP camera are obviously better replicated on the Note Edge's screen.

Well, both remain unwieldy to grip, and the Note Edge is wider. However, the edged screen nuzzles into my hand better and those software tweaks mentioned above give it the advantage.

Monday, June 5, 2017

Duke University: Handheld device serves cervical cancer screenings

The researchers of Duke University have established a handheld device for cervical cancer screenings that produces high-quality images on a smartphone or laptop, part of an initiative to make screenings more accessible, convenient to conduct and less expensive than studies using costly traditional equipment.

The wand-like device, which is portable and easier to use, captures high-quality pictures of the cervix. In fact, the pocket colposcope rivals the image quality of the best colposcopes on the market but at a fraction of the weight, size and cost, contends Nimmi Ramanujam, the Robert W. Carr, Jr., Professor of Biomedical Engineering at Duke.

In accordance with Ramanujam, current standard practices for cervical cancer screenings require a speculum (a metal device designed to spread the vaginal walls apart), a colposcope (a magnified telescopic device and camera designed to enable medical professionals to see the cervix), as well as a highly trained expert to administer the test. As an outcome, she notes that cervical cancer is more prevalent in females living in low socioeconomic communities that do not have access to these resources.

“The mortality rate of cervical cancer should absolutely be 0% because we have all the tools to see and treat it—but, it is not,” claims Ramanujam. “That is in part because women don’t get screening or do not follow up on a positive screening to have colposcopy performed at a referral clinic. We require bringing colposcopy to women so that we can decrease this complicated string of actions."

The device, which was established with funding from the National Institutes of Health, has a colposcope design that resembles a pocket-sized tampon with lights and a camera at one end. It also involves an inserter through which the colposcope can be inserted to make the entire procedure speculum free. The channel through the inserter is also accessible to contrast agents used for the cervical cancer screenings procedure.

Researchers are working on automating the screening procedure by utilizing image processing and machine learning to teach computers how to spot signs of precancerous and cancerous cells. Finally, Ramanujam considers women could use the device to self-screen, eliminating the requirement for a trained physician, and hence potentially transforming screening and cure rates worldwide.

The genesis for the device was a trip that Ramanujam, who is director of the Center for Global Women’s Health Technologies at Duke, made to Tanzania in which clinicians in that country reported complications in getting females screened for cervical cancer in the developing country due to the uncomfortable speculums.

“Cervical cancer screenings commonly needs use of a speculum to give a clear view of the cervix. The speculum is one potential barrier to screening because of fear of pain, discomfort and embarrassment,” write Ramanujam and her coworkers in a May 31 article in the journal PLOS One. “This research indicates the feasibility of an inserter and miniature-imaging device for comfortable cervical image capture of females with potential for synergistic HPV and Pap smear sample collection.”

In their research of 15 volunteers at Duke, with self-insertion and physician-assisted cervix image capture, adequate cervix visualization for 83% of sufferers was demonstrated, while 92.3% of women reported that they preferred the speculum-free cervical cancer screening afforded by the device.

The pocket colposcope has been tested with a speculum in clinical trials in the United States, Kenya, Peru and Tanzania, with about 500 sufferers enrolled to date. New researches are planned in Honduras and Zambia. The speculum-free version has been recently launched into a 50-patient study; it will assess how the speculum-free device compares with standard speculum-based gynecology for visualization of the cervix.

“We have applied for extra funding from the NIH to continue these efforts,” Ramanujam summarizes, while noting that the team is working on regulatory clearance for the device, which they hope to get by the end of 2017.

 

Sunday, June 4, 2017

Health Officials: Mosquitoes tested negative for deadly Zika virus

Health agencies say a mosquito species capable of spreading the deadly Zika virus has been discovered in metro Las Vegas but that tests on two of the mosquitoes for Zika were negative.

Health officials traced the mosquitoes on the day of Wednesday in North Las Vegas. The mosquitoes can spread deadly Zika virus by biting an infected person who still has the virus in their blood, and then surviving long enough to bite another person after the virus has had time to multiply in their system

Southern Nevada Health District officials declared on the late Friday that a state lab tested two mosquitoes and that the third has been sent to a federal lab for confirmation.

Clark County residents had 22 cases of Zika virus in the year of 2016. One was sexually transmitted and 21 were linked with travel.

 

Saturday, June 3, 2017

Agencies more vulnerable than ever to cyber security attack

Cyber security attack vulnerability is at all-time high, and just one in five agencies can manage an attack “very well,” in accordance with new research from audit and advisory firm KPMG LLP and recruitment firm and IT outsourcing provider Harvey Nash.

Almost two-thirds (64 percent) of the 4,498 global CIOs and technology leaders that the firms surveyed between the time period of December 2016 and April 2017 are adapting their technology strategies in the midst of unprecedented global political and economic uncertainty. The proportion of agencies surveyed that now have enterprise-wide digital strategies increased 52% in just 2 years, and those agencies with a chief digital officer have increased 39% over last year, in accordance to the study. Organizations are more vulnerable than ever to cyber security attack.

To assist deliver these complex digital strategies, organizations also report a huge demand for enterprise architects—the fastest increasing technology skill this year, up 26% compared with the year of 2016.

Nearly, one third of the IT leaders (32%) reported that their agencies had been the target of a major cyber security attack in the last 24 months, a 45% increase from 2013. Just one in five (21 percent) said they are “very well” prepared to respond to these attacks, down from 29% in the year of 2014.

The biggest rise in threats comes from insider attacks, increasing from 40% to 47% over last year.

“From an organizational and cultural perspective, the CIO is now confronted with a full transformation to digital, enterprise-wide,” said Bob Miano, president and CEO at Harvey Nash. This full-scale move to a digital atmosphere is increasing data vulnerability.

“Digital is without question the CIO’s priority. But specifically for legacy organizations, leading this change to a complete, unified digital strategy is top of mind,” Miano stated.

While the fastest-growing demand for a technology skill this year was enterprise architecture, big data and analytics sustained to be the most in-demand skill, at 42%, up 8% over last year.

 

Friday, June 2, 2017

Rush Health begins ambitious health info exchange project

Rush Health has gone live with a private health info exchange project to share information with three of its hospitals and 800 physician providers.

The health info exchange project platform from InterSystems will support the collection, use, sharing and analysis of financial, clinical and resource utilization data, as well as care coordination, the sufferer experience and provider engagement as the industry shifts away from fee-for-service and into value-based care.

Rush Health offers care in the area of Chicago, operating 4 hospitals with a total network of 1,100 physicians. The agency uses both Epic and Allscripts electronic health records (EHRs) systems.

The HIE is a key part of an interoperability strategy to support standard transition of care workflows across the network of delivery system, claims CIO Julie Bonello, and to explain the best inoperability tools and standards to support the different kinds of providers and their EHRs.

The HIE also targets admission and discharge notifications for care managers to follow up with sufferer, and over time will link to other exchanges and networks to give physicians a longitudinal view of patients’ medical histories.

“As more contracts shift to value-based care, it is significant for our providers and care team to have convenient access to correct clinical information along with actionable clinical notifications integrated within their EHR,” Bonello elaborates. “Our aim is to ensure interoperability tools support our new care delivery workflows that connect the whole care team.”

By using the HIE, clinicians will be capable to view their aggregated sufferer data within their own EHR, even when the information comes from a different EHR. This will spare physicians the requirement to alter their clinical workflows or sign on to an extra application. The HIE also will support real-time alerts and notifications.

To support providers shifting to value-based care, Rush Health will assist them negotiate payer contracts and manage performance like clinical metrics, utilization, patient satisfaction, care coordination patient experience and charges.

“As a private HIE, we need to use all the information to tell us how patients are doing,” Bonello explains. “We’ll use HIE as an intelligence hub building rules to monitor quality and resources. We can use analytics to recognize patients at risk and trigger events in the HIE to notify providers and care management teams for follow-up. We are using our HIE to support our performance across the network.”

For now, although, the HIE is in an early stage, and a clinically driven governance structure is being established to guide the project and learn from lessons experienced. Early pilots are examining use of the emerging FHIR interoperability standard and application programming interfaces.

There will be much trial and error as processes and tools aren’t yet mature, Bonello claims. “We are talking about data, quality and metric standards that remain relatively new so this is very much an innovative journey.”

 

Thursday, June 1, 2017

Worker at Trios Health snoops on information of 600 sufferers

A worker at Trios Health, which is anchored by Trios Southridge Hospital in Washington State, was utilizing its electronic health record (EHR) system not just to perform job duties but to also look up data on sufferers outside of the employee's job function.

The tragedy is the latest in a spate of breaches at healthcare agencies by insiders.

The Trios Health breach was discovered by its health information management department on the day of March 14. Compromised data involved dates of service, diagnoses, demographic information, Social Security numbers, driver’s license numbers, phone numbers and email addresses.

After an inquiry, the agency put in new EHR use restrictions to staff within the worker’s department and terminated the employee. The inquiry continues and as does extra privacy training and new standard auditing procedures to secure PHI. Notification letters to about 600 affected patients started being mailed on the day of May 29.

Trios Health is providing a year of identity theft, credit and fraud monitoring protection services for affected sufferers through Identity Force. Spokespersons for the agency didn’t respond to a request for extra information.

Other breaches at healthcare agencies of protected health information caused by insiders involve the following:

* At Med Center Health in Kentucky, a worker took data on 2 occasions to develop an outside business.

* Beacon Health System in Indiana discovered a worker had been accessing patient emergency department records for 3 years without permission or a reason to view them.

* A volunteer at NYC Health + Hospitals inadvertently caused a breach because she managed protected health information before being completely vetted and trained by the human resources department.

* 2 employees in the patient transport department at the institute of Vanderbilt University Medical Center were inappropriately accessing patient records by gaining more information than required to do their jobs.