D1.2 describes the results from the analyses of the needs of healthcare organisations to protect against possible security risks, including the specific requirements of the end-user scenarios for the PANACEA Toolkit. 
Data was collected from end-user workshops and interviews involving administrative, clinical, IT, risk management, human resource management, device and application design staff. These stakeholders shared essential information about their respective roles and expectations about cybersecurity in healthcare.