Monthly Healthcare News Roundup: The Future of Healthcare Technology, Data Breaches Tied to Fatal Heart Attacks, and More

 

Monthly Healthcare News Roundup The Future of Healthcare Technology, Data Breaches Tied to Fatal Heart Attacks, and More

Every month, we compile the most compelling healthcare privacy and security related news stories. Below, you’ll learn about the future of healthcare technology, data breaches being tied to fatal heart attacks, and more.

Study: Ransomware, data breaches at hospitals tied to uptick in fatal heart attacks

Researchers at Vanderbilt University have discovered an increase in fatal heart attacks at hospitals in the months and years following a data breach. According to PBS’ coverage of the landmark study, 36 additional deaths occur per 10,000 heart attacks every year after a data breach. But how does this happen?

“Breach remediation efforts were associated with deterioration in timeliness of care and patient outcomes,” said the writers of the study. “Remediation activity may introduce changes that delay, complicate or disrupt health IT and patient care processes.”

The finding has led industry experts to demand additional reviews of how healthcare cybersecurity impacts patient safety.

Healthcare data breaches will cost industry $4 billion by year’s end, and 2020 is poised to be worse

As healthcare technology evolves, preventing data breaches has become more and more challenging. And according to a new study by Black Book Market Research, costs associated with healthcare breaches are soaring as well – by the end of 2019, they will cost the healthcare industry $4 billion.

Since 2016, 93% of healthcare organizations have suffered a data breach and 57% experienced more than five in the same duration. In total, over five million records have been stolen since 2015, which equates to one in 10 patients overall. These alarming statistics reveal how vital it is for health systems to adopt a strong cybersecurity posture to mitigate the mounting cost of a breach.

NIST’s new framework to mitigate privacy risks

The past two decades have seen massive innovation in technology – but with this increased level of connectivity comes concerns over data privacy. GDPR and the California Consumer Privacy Act (CCPA) are landmark regulations for protecting consumer privacy – and the National Institute of Standards and Technology (NIST) has followed suit with the NIST Privacy Framework. Along with the already established NIST Cybersecurity Framework (CSF), the Privacy Framework seeks to help organizations protect their customers’ privacy by:

  • Building customer trust by supporting ethical decision-making
  • Fulfilling current compliance obligations
  • Facilitating communication about privacy practices

A preliminary draft of the Framework was released in September 2019. Healthcare organizations should take note – in this highly regulated industry, following a cohesive framework aids in HIPAA compliance and helps health systems build a strong privacy program dedicated to securing sensitive patient information.

Read the full article to learn more about the NIST Privacy Framework.

CMS names 25 innovators advancing in AI Health Outcomes Challenge

The Centers for Medicare and Medicare Services (CMS) has announced that 25 health systems who excel in AI healthcare outcomes have advanced to the next round of their Artificial Intelligence Health Outcomes Challenge. The CMS Innovation Center collaborated with the American Academy of Family Physicians and the Laura and John Arnold Foundation to develop the challenge with the goal of showcasing innovators in the healthcare industry for AI and machine learning technologies.

As many as seven of these participants will be selected in April 2020 to move to the next round, where they’ll be awarded $60,000 to refine their technology and algorithms with CMS data. Finalists include Geisinger, who was chosen for their solution, “Reducing Adverse Events and Avoidable Hospital Readmissions by Empowering Clinicians and Patients.”

“Artificial Intelligence is a vehicle that can help drive our system to value – proven to reduce out-of-pocket costs and improve quality,” said Seema Verma, CMS Administrator. “The participants in our AI Challenge demonstrate that such possibilities will soon be within reach.”

Is your health system the list? Check out the full article for more details and a list of finalists.

Healthcare in 21 years: Data sharing, empowered consumers, big breakthroughs

A recent report by Deloitte examines what the healthcare industry might look like in the year 2040. In particular, innovation is expected to be driven by scientific innovation, data availability, and consumerism. The study, which utilizes evidence from health systems and regulatory bodies, is based on six assumptions necessary to step into the future of healthcare, including:

  • Data-sharing
  • Interoperable data
  • Increased access
  • Empowered consumers
  • Behavioral changes
  • Scientific breakthroughs

The study believes that innovation will be driven by empowered consumers who seek more accessible care and data as well as interoperability between facilities. Read the full article to learn more about what the healthcare landscape of the future could look like.

Attacks on healthcare jump 60% in 2019 – so far

A new report by Malwarebytes has found that cyberattacks against health systems have risen by 60% in the first nine months of 2019 – and between the second and third quarters of 2019 alone, Trojan attacks by hackers targeting health systems have risen by 82%. The report highlights the need for healthcare organizations to maintain and strengthen cybersecurity measures.

“Medical institutions are fighting an uphill security battle, as budget dollars are often diverted to research, patient care, or new technology adoption,” the report states. “Cybersecurity, then, is an afterthought, as doctors use legacy hardware and software, staff lack the security know-how to implement updates and patches in a timely manner, and many medical devices lack security software altogether.”

For more details on the results of the Malwarebytes report, read the full article.