Show simple item record

dc.contributor.authorHoughton, Frank
dc.contributor.authorWinterburn, Michael
dc.date.accessioned2023-04-04T15:14:43Z
dc.date.available2023-04-04T15:14:43Z
dc.date.copyright2021
dc.date.issued2021-06
dc.identifier.citationHoughton, F. and Winterburn, M. (2021) “Cybersecurity, Ransomware Attacks and Health: Exploring the Public Health Implications of the Recent Cyberattack on Ireland’s Health Service”, Medicina Internacia Revuo, 29(116), pp. 160–163. Available at: https://interrev.com/mir/index.php/mir/article/view/176 (Accessed: 4 April 2023).en_US
dc.identifier.issn0465-5435
dc.identifier.urihttps://research.thea.ie/handle/20.500.12065/4456
dc.description.abstractIn May 2021, Ireland's state healthcare system, the Health Services Executive, was the subject of a devastating ransomware attack called Conti. The malware uses a number of sophisticated tools and has effectively caused the healthcare system to go off-line for an extended period of time as the state has refused to pay the $19,999,000 ransom demand. Globally, ransomware is becoming a major issue for healthcare systems, with widespread attacks, even increasing in number during the Covid-19 pandemic. Healthcare systems may be being targeted for a number of reasons including that they are necessary to a population and may be vulnerable to compromise due to a lack of cybersecurity resources. To improve the security posture of healthcare systems a rebalancing may need to occur with potential impacts on resources available for healthcare provision and consequent impact on public health. Preventative measures regarding ransomware are presented, including what to do if an attack is discovered.en_US
dc.formatapplication/pdfen_US
dc.language.isoengen_US
dc.publisherUniversala Medicina Esperanto Asocioen_US
dc.relation.ispartofMedicina Internacia Revuoen_US
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 United States*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/us/*
dc.subjectPublic Healthen_US
dc.subjectCybercrimeen_US
dc.subjectransomwareen_US
dc.subjectIrelanden_US
dc.subjectHealth Servicesen_US
dc.titleCybersecurity, Ransomware Attacks and Health: Exploring the Public Health Implications of the Recent Cyberattack on Ireland’s Health Serviceen_US
dc.typeinfo:eu-repo/semantics/articleen_US
dc.contributor.affiliationTechnological University of the Shannon: Midlands Midwesten_US
dc.description.peerreviewyesen_US
dc.identifier.endpage163en_US
dc.identifier.issue116en_US
dc.identifier.orcidhttps://orcid.org/0000-0002-7599-5255en_US
dc.identifier.startpage160en_US
dc.identifier.volume29en_US
dc.rights.accessrightsinfo:eu-repo/semantics/openAccessen_US
dc.subject.departmentDepartment of Applied Social Sciencesen_US
dc.type.versioninfo:eu-repo/semantics/publishedVersionen_US


Files in this item

Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record

Attribution-NonCommercial-NoDerivs 3.0 United States
Except where otherwise noted, this item's license is described as Attribution-NonCommercial-NoDerivs 3.0 United States