European Commission logo
English English
CORDIS - EU research results
CORDIS

A SECURE HEALTHCARE ENVIRONMENT FOR INFORMATICS RESILIENCE

Project description

New cybersecurity system to protect medical devices

The healthcare sector has become a major target of cyberattacks. Since electronic medical devices (EMDs) are prone to cyberattacks, measures are needed to ensure the smooth operation of systems and safe storage of data. The EU-funded HEIR project will design a complete threat identification and cybersecurity knowledge base system for local and global applications. The system comprises real-time threat hunting services supported by innovative machine learning technologies, reliable sensitive data sharing through the HEIR privacy aware scheme, and advanced benchmarking based on the measurement of Risk Assessment of Medical Applications score. It will also establish the Observatory for the Security of Electronic Medical Devices that will be accessible by different stakeholders, offering advanced visualisation and awareness on EMD-related threats.

Objective

The health sector is steadily becoming the de facto target for cyberattacks. Based on the most recent ENISA report at the end of 2018, cybersecurity incidents have shown that the healthcare sector is one of the most vulnerable. Focusing specifically on Electronic Medical Devices (EMD), they suffer from numerous and multi-layered vulnerabilities . Default, weak or no password authentication for remote connections, unencrypted traffic or obsolete and insecure cryptographic algorithms, unsupported operating systems, outdated, unmanaged and vulnerable software are among the most serious problems that jeopardise both their smooth operation and the data aggregated and stored. The vision of HEIR is to provide a thorough threat identification and cybersecurity knowledge base system addressing both local (in the hospital / medical centre) and global (including different stakeholders) levels, that comprises the following pillars: (i) Real time threat hunting services, facilitated by advanced machine learning technologies, supporting the identification of the most common threats in electronic medical systems based on widely accepted methodologies such as the OWASP Top 10 Security Risks and the ENISA Top 15 Threats; (ii) Sensitive data trustworthiness sharing facilitated by the HEIR privacy aware framework; (iii) Innovative Benchmarking based on the calculation of the Risk Assessment of Medical Applications (RAMA) score, that will measure the security status of every medical device and provide thorough vulnerability assessment of hospitals and medical centres; (iv) The delivery of an Observatory for the Security of Electronic Medical Devices; an intelligent knowledge base accessible by different stakeholders, providing advanced visualisations for each threat identified in RAMA and facilitating global awareness on EMD-related threats. Last, HEIR will set up a broad European network for establishing good security practice in all regulatory frameworks to reduce market access.

Call for proposal

H2020-SU-DS-2018-2019-2020

See other projects for this call

Sub call

H2020-SU-DS-2019

Coordinator

INSTITUT MINES-TELECOM
Net EU contribution
€ 406 875,00
Address
19 PLACE MARGUERITE PEREY
91120 Palaiseau
France

See on map

Region
Ile-de-France Ile-de-France Essonne
Activity type
Higher or Secondary Education Establishments
Links
Total cost
€ 406 875,00

Participants (17)