PANACEAresearch delivers two toolkits for cyber security assessment and preparedness of Healthcare ICT infrastructures and connected devices:

  • The PANACEAresearch Solution Toolkit (made up of 4 technological tools and 3 organisational tools) and
  • the PANACEAresearch Delivery Toolkit (made up of 2 support tools).

 

The technical tools of the toolkit will be demonstrated in the field (Technology Readiness Level 6) and will benefit from ambitious research goals, achieved by moving beyond the current state of the art in strategic areas such as:

  • Dynamic risk assessment & mitigation (threat modelling, attack modelling, response management through technical and non-technical security measures, visual analytics);
  • Blockchain for secure information sharing of healthcare data;
  • Identification & authentication (cryptographic authentication protocols, biometric recognition/digital identity, IoMT identification);
  • Security-by-design methods and tools for healthcare systems and software;
  • Secure behaviours decision models and influencers.

 

Three end-user scenarios, developed in Italy, Crete and Ireland, will provide a solid test-bed.

 

PANACEAreseaarch Outputs

 

The PANACEAresearch main objectives are listed below:

Objective 1: Develop and validate tools for dynamic risk assessment and mitigation

In order to increase the cyber security resilience of the IT infrastructure of the HCCs, the PANACEAresearch project will define new models able to rapidly capture and analyse the multiple variables involved in a potential attack, ranging from business, to human, to technical aspects. This will be based on a context-independent Threat Reference Model (TRM) and context-dependent System. Reference Model (SRM). This will allow characterization of various attack strategies leveraged by a threat agent within the TRM without reference to the details of the system, while also establishing a mechanism to link selected strategies based on system details. For example, this could include an attacker's information gathering activities for finding weaknesses of potential entry points (a context-independent strategy within the TRM) to get remote control of internal devices (a specific context-ware strategy as an ASV), which in turn may be used as bridge to reach business-critical targets (context-dependent aspects of the organisation described in the SRM). This will enable a more accurate security situation assessment by considering multiple dimensions of an attack strategy instead of, for example, being limited to known vulnerabilities.

Once multi-dimensional attack models are available, it is possible to use them in the monitoring process where new information can even be inferred by correlating multiple heterogeneous pieces of information. SRM, TRM and ASV will be supported by: Visual analytic environment: to help security operators to effectively visualize and process results Business impact computation, based on the dependencies between IT assets and related business processes Heterogeneous data collection and information storage: the project will develop various types of connectors to manage transfer and normalization of data from different internal and external sources.

It will also set up forensically sound ways for storing the data. Data aggregation, organisation and analysis, also using statistical techniques such as permutation entropy. To describe an organisation in term of business process; security process; network and application topology. A Knowledge Base of Threats and Attack Strategies, in terms of types of threats, type of tools, and types of techniques known at a given moment. The risk assessment tools will be integrated with a tool capable to recommend and rank appropriate mitigation actions, both technical and organisational.

Objective 2: Develop and validate tools for Secure Information Sharing

The PANACEAresearch Secure Information Sharing Platform (SISP) will provide an environment to coordinate and share information in near-real-time across the boundaries of an organisation in a secure manner. Information sharing includes share between organisation and data exchange with devices. Technologically challenging areas of the SISP to be resolved through this proposal include identification of appropriate security mechanisms enabling granular sharing of specific information among independent communities of interest. Modern, connected businesses lead to new requirements for collaboration and sharing between health care organisations, but the strong regulatory boundaries of the sector bring up relevant technological challenges. Difficulties are most often because the choice to share information is dependent on the circumstances of the situation and the potential breadth and loss of control of further distribution of the information once shared. These challenges can be overcome by technical solutions allowing granular control of information sharing under acceptable use policies, while also fostering mutual trust that is not dependent on a centralised authority model.

Objective 3: Develop and validate tools for System Security-by-design and certification

The PANACEAresearch Identity Management Platform will significantly improve the possibility that any service or data requested from a source are restricted to only the authorized parties. It provides fully tailored access control capability to the Hospital IT system for people and devices. It will rely on the creation and the management of Trustworthy Digital ID for person and connected objects, therefore enabling unique identification and authentication of those individual users and connected objects, resulting in a selection of strong authentication techniques that are secure, privacy-preserving, and user-friendly. On privacy aspects, the General Data Protection Regulation (GDPR) and its interactions with the NIS (Network and Information Systems) directive adopted by the European Parliament will be taken into account. Solution will apply both to people and medical devices.

Objective 5: Develop and validate an educational package for cybersecurity in the health sector

PANACEAresearch will duly focus on developing a training and learning concept, defining guidelines for training, communication (internal and external -analysis of what and how communicate) and awareness-raising programs. This aspect will level of security of HCCs by strengthening from an organisational perspective, more than technological one. Therefore, educational package will be designed and tailored to support the training of various professional profiles for cyber security in the health sector (e.g. webinars, videos, manuals, syllabus, etc.)..

Objective 6: Develop and validate tools for resilience governance

Organisational reference model (processes, organigrams, job descriptions) will be developed for the healthcare context, to ensure effective risk management process, accountabilities for cybersecurity, taking care of the need to have of an integrated cyber-physical resilience. The models will refer not only to individual HCCs, but also to groups of HCC operating in strong operational integration (e.g. the HSE case), and to multi-layer organisations, with responsibility at regional and HCC level (e.g. 7HRC case).

Objective 7: Develop tools for secure behaviours nudging

Behaviour-change interventions are common in some areas of human-computer interaction, but rare in the domain of cybersecurity. We assume that, while people may intend to act securely, their primary goal is very rarely security and therefore it is important to influence decisions at the point the decision must be made. The project will create "‘choice architectures” specific to the healthcare setting to help nudge people towards better choices. They will include criteria to design the HCI (Human Computer Interface), to deliver effective training, to be manage people (e.g. reward mechanisms, education methods and content). People in scope will include operating staff (medical doctors, nurses, device operators, administrative employees), management staff and patients and will consider a variety of situations in which the behaviours risk to be not appropriate.

Objective 8: Develop and validate Implementation

Guidelines for cybersecurity solutions adoption These tools include:

  • guidelines to facilitate the use of the solution toolkit,
  • guidelines to implement the mitigation actions provided by the risk assessment and mitigation tools (see Objective 1).

The guidelines include activities, key decision points and masterplans, templates, check-lists, examples, people involvement approaches. They will consider the fact that HCCs may be at different levels/stages of maturity in terms of cybersecurity and digital transformation.

Objective 9: Develop and validate a Security-ROI methodology

PANACEAresearch will provide a business case model to support the top management of Healthcare organisations in selecting the most cost-effective solutions for cybersecurity. These solutions may include the PANACEAresearch tools and the typical recommendations provided by the risk assessment and mitigation tools (see Objective 1). The ROI will be multi-dimensional, and will include financial return and other types of return.

Objective 10: Engage a representative community of stakeholders and identify a sustainability path for the PANACEAresearch vision

PANACEAresearch will develop a representative community of stakeholders, representing all 8 stakeholder groups that are relevant to the project, thereby contributing also in a field-tested way to move towards a people-centric model of cybersecurity in healthcare. A sustainability path for PANACEAresearch will be designed and market feedback will be gathered from end-users.