These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

142 related articles for article (PubMed ID: 37318433)

  • 1. Hacking Acute Care: A Qualitative Study on the Health Care Impacts of Ransomware Attacks Against Hospitals.
    van Boven LS; Kusters RWJ; Tin D; van Osch FHM; De Cauwer H; Ketelings L; Rao M; Dameff C; Barten DG
    Ann Emerg Med; 2024 Jan; 83(1):46-56. PubMed ID: 37318433
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Influence of Human Factors on Cyber Security within Healthcare Organisations: A Systematic Review.
    Nifakos S; Chandramouli K; Nikolaou CK; Papachristou P; Koch S; Panaousis E; Bonacina S
    Sensors (Basel); 2021 Jul; 21(15):. PubMed ID: 34372354
    [No Abstract]   [Full Text] [Related]  

  • 3. Ransomware Attack Associated With Disruptions at Adjacent Emergency Departments in the US.
    Dameff C; Tully J; Chan TC; Castillo EM; Savage S; Maysent P; Hemmen TM; Clay BJ; Longhurst CA
    JAMA Netw Open; 2023 May; 6(5):e2312270. PubMed ID: 37155166
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Trends in Ransomware Attacks on US Hospitals, Clinics, and Other Health Care Delivery Organizations, 2016-2021.
    Neprash HT; McGlave CC; Cross DA; Virnig BA; Puskarich MA; Huling JD; Rozenshtein AZ; Nikpay SS
    JAMA Health Forum; 2022 Dec; 3(12):e224873. PubMed ID: 36580326
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Healthcare Challenges in the Era of Cybersecurity.
    Tully J; Selzer J; Phillips JP; O'Connor P; Dameff C
    Health Secur; 2020; 18(3):228-231. PubMed ID: 32559153
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Socio-Technical Approach to Preventing, Mitigating, and Recovering from Ransomware Attacks.
    Sittig DF; Singh H
    Appl Clin Inform; 2016; 7(2):624-32. PubMed ID: 27437066
    [TBL] [Abstract][Full Text] [Related]  

  • 7. What happens to rural hospitals during a ransomware attack? Evidence from Medicare data.
    Neprash HT; McGlave CC; Rydberg K; Henning-Smith C
    J Rural Health; 2024 Mar; ():. PubMed ID: 38494590
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A National Survey of Hospital Cyber Attack Emergency Operation Preparedness.
    Sullivan N; Tully J; Dameff C; Opara C; Snead M; Selzer J
    Disaster Med Public Health Prep; 2023 Mar; 17():e363. PubMed ID: 36945857
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Health Care Cybersecurity Challenges and Solutions Under the Climate of COVID-19: Scoping Review.
    He Y; Aliyu A; Evans M; Luo C
    J Med Internet Res; 2021 Apr; 23(4):e21747. PubMed ID: 33764885
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Characteristics of short-term acute care hospitals that experienced a ransomware attack from 2016 to 2021.
    McGlave CC; Nikpay SS; Henning-Smith C; Rydberg K; Neprash HT
    Health Aff Sch; 2023 Sep; 1(3):qxad037. PubMed ID: 38756673
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Economic Impact of a Hospital Cyberattack in a National Health System: Descriptive Case Study.
    Portela D; Nogueira-Leite D; Almeida R; Cruz-Correia R
    JMIR Form Res; 2023 Jun; 7():e41738. PubMed ID: 37389934
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Ransomware Attacks, ED Visits and Inpatient Admissions in Targeted and Nearby Hospitals.
    Abouk R; Powell D
    JAMA; 2024 Jun; 331(24):2129-2131. PubMed ID: 38809568
    [TBL] [Abstract][Full Text] [Related]  

  • 13. RBEF: Ransomware Efficient Public Blockchain Framework for Digital Healthcare Application.
    Lakhan A; Thinnukool O; Groenli TM; Khuwuthyakorn P
    Sensors (Basel); 2023 Jun; 23(11):. PubMed ID: 37299983
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Vulnerability to Cyberattacks and Sociotechnical Solutions for Health Care Systems: Systematic Review.
    Ewoh P; Vartiainen T
    J Med Internet Res; 2024 May; 26():e46904. PubMed ID: 38820579
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Health professionals' experience of teamwork education in acute hospital settings: a systematic review of qualitative literature.
    Eddy K; Jordan Z; Stephenson M
    JBI Database System Rev Implement Rep; 2016 Apr; 14(4):96-137. PubMed ID: 27532314
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Cybersecurity Update: Recent Ransomware Attacks Against Healthcare Providers.
    Dullea E; Budke C; Enko P
    Mo Med; 2020; 117(6):533-534. PubMed ID: 33311781
    [No Abstract]   [Full Text] [Related]  

  • 17. An Effective Self-Configurable Ransomware Prevention Technique for IoMT.
    Tariq U; Ullah I; Yousuf Uddin M; Kwon SJ
    Sensors (Basel); 2022 Nov; 22(21):. PubMed ID: 36366214
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Classification of Challenges and Threats in Healthcare Cybersecurity: A Systematic Review.
    Aljuraid R; Justinia T
    Stud Health Technol Inform; 2022 Jun; 295():362-365. PubMed ID: 35773885
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Adequacy of US Hospital Security Preparedness for Mass Casualty Incidents: Critical Lessons From the Israeli Experience.
    Golabek-Goldman M
    J Public Health Manag Pract; 2016; 22(1):68-80. PubMed ID: 26594937
    [TBL] [Abstract][Full Text] [Related]  

  • 20. How to Respond to a Ransomware Attack? One Radiation Oncology Department's Response to a Cyber-Attack on Their Record and Verify System.
    Harrison AS; Sullivan P; Kubli A; Wilson KM; Taylor A; DeGregorio N; Riggs J; Werner-Wasik M; Dicker A; Vinogradskiy Y
    Pract Radiat Oncol; 2022; 12(2):170-174. PubMed ID: 34644601
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.