These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

207 related articles for article (PubMed ID: 27437066)

  • 1. A Socio-Technical Approach to Preventing, Mitigating, and Recovering from Ransomware Attacks.
    Sittig DF; Singh H
    Appl Clin Inform; 2016; 7(2):624-32. PubMed ID: 27437066
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Survey of Crypto Ransomware Attack Detection Methodologies: An Evolving Outlook.
    Alqahtani A; Sheldon FT
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270983
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Hacking Acute Care: A Qualitative Study on the Health Care Impacts of Ransomware Attacks Against Hospitals.
    van Boven LS; Kusters RWJ; Tin D; van Osch FHM; De Cauwer H; Ketelings L; Rao M; Dameff C; Barten DG
    Ann Emerg Med; 2024 Jan; 83(1):46-56. PubMed ID: 37318433
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Healthcare Challenges in the Era of Cybersecurity.
    Tully J; Selzer J; Phillips JP; O'Connor P; Dameff C
    Health Secur; 2020; 18(3):228-231. PubMed ID: 32559153
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Trends in Ransomware Attacks on US Hospitals, Clinics, and Other Health Care Delivery Organizations, 2016-2021.
    Neprash HT; McGlave CC; Cross DA; Virnig BA; Puskarich MA; Huling JD; Rozenshtein AZ; Nikpay SS
    JAMA Health Forum; 2022 Dec; 3(12):e224873. PubMed ID: 36580326
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Maybe If We Turn It Off and Then Turn It Back On Again? Exploring Health Care Reform as a Means to Curb Cyber Attacks.
    Farringer DR
    J Law Med Ethics; 2019 Dec; 47(4_suppl):91-102. PubMed ID: 31955693
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Cybersecurity in healthcare: A narrative review of trends, threats and ways forward.
    Coventry L; Branley D
    Maturitas; 2018 Jul; 113():48-52. PubMed ID: 29903648
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Effective Self-Configurable Ransomware Prevention Technique for IoMT.
    Tariq U; Ullah I; Yousuf Uddin M; Kwon SJ
    Sensors (Basel); 2022 Nov; 22(21):. PubMed ID: 36366214
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Cybersecurity Update: Recent Ransomware Attacks Against Healthcare Providers.
    Dullea E; Budke C; Enko P
    Mo Med; 2020; 117(6):533-534. PubMed ID: 33311781
    [No Abstract]   [Full Text] [Related]  

  • 10. RBEF: Ransomware Efficient Public Blockchain Framework for Digital Healthcare Application.
    Lakhan A; Thinnukool O; Groenli TM; Khuwuthyakorn P
    Sensors (Basel); 2023 Jun; 23(11):. PubMed ID: 37299983
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Characteristics of short-term acute care hospitals that experienced a ransomware attack from 2016 to 2021.
    McGlave CC; Nikpay SS; Henning-Smith C; Rydberg K; Neprash HT
    Health Aff Sch; 2023 Sep; 1(3):qxad037. PubMed ID: 38756673
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Physician Practice Cybersecurity Threats: Ransomware.
    Budke CA; Enko PJ
    Mo Med; 2020; 117(2):102-104. PubMed ID: 32308225
    [No Abstract]   [Full Text] [Related]  

  • 13. Cybersecurity and the New Age of Ransomware Attacks.
    Byrne MD
    J Perianesth Nurs; 2021 Oct; 36(5):594-596. PubMed ID: 34688459
    [No Abstract]   [Full Text] [Related]  

  • 14. STOP - THINK - CONNECT. Preventing Ransomware Attacks.
    Goble G
    Mich Med; 2016; 115(3):12-3. PubMed ID: 27434933
    [No Abstract]   [Full Text] [Related]  

  • 15. What happens to rural hospitals during a ransomware attack? Evidence from Medicare data.
    Neprash HT; McGlave CC; Rydberg K; Henning-Smith C
    J Rural Health; 2024 Mar; ():. PubMed ID: 38494590
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Vulnerability to Cyberattacks and Sociotechnical Solutions for Health Care Systems: Systematic Review.
    Ewoh P; Vartiainen T
    J Med Internet Res; 2024 May; 26():e46904. PubMed ID: 38820579
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Classification of ransomware using different types of neural networks.
    Madani H; Ouerdi N; Boumesaoud A; Azizi A
    Sci Rep; 2022 Mar; 12(1):4770. PubMed ID: 35306523
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Artificial Intelligence-Based Ethical Hacking for Health Information Systems: Simulation Study.
    He Y; Zamani E; Yevseyeva I; Luo C
    J Med Internet Res; 2023 Apr; 25():e41748. PubMed ID: 37097723
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Ransomware detection using deep learning based unsupervised feature extraction and a cost sensitive Pareto Ensemble classifier.
    Zahoora U; Khan A; Rajarajan M; Khan SH; Asam M; Jamal T
    Sci Rep; 2022 Sep; 12(1):15647. PubMed ID: 36123364
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Ransomware in Hospitals: What Providers Will Inevitably Face When Attacked.
    Kelpsas B; Nelson A
    J Med Pract Manage; 2016 Sep; 32(1):67-70. PubMed ID: 30452851
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 11.