Скачать книгу

297

      293  298

      294  299

      295  300

      296  301

      297  302

      298  303

      299  304

      300  305

      301  306

      302  307

      303  308

      304  309

      305  310

      306  311

      307  312

      308  313

      309  314

      310  315

      311  316

      312  317

      313  318

      314  319

      315  320

      316  321

      317  322

      318  323

      319  324

      320  325

      321  326

      322  327

      323  329

      324  330

      325  331

      326  332

      327  333

      328  334

      329  335

      330  336

      331  337

      332  338

      333  339

      334  340

      335  341

      336  342

      337  343

      338  344

      339  345

      340 346

      341  347

      342  348

      343  349

      344  350

      345  351

      346  352

      347  353

      348  354

      349  355

      350  356

      351  357

      352  358

      353  359

      354  360

      355  361

      356  362

      357  363

      358  364

      359  365

      360  366

      361  367

      362 368

      363 369

      364 370

      365 371

      366 372

      367 373

      368 374

      369 375

      370 376

      371  ii

      372  iii

      373  iv

      374  v

      375  xviii

      376  xix

      377  xx

      378  377

      Protecting Connected Medical Devices, Healthcare, and Data from Hackers and Adversarial Nation States

       Matthew Webster

      Along with the expanding challenges of the COVID-19 pandemic was another pandemic hitting our hospitals and healthcare systems in the United States—ransomware. Ransomware is software that cybercriminals use to render a computer or machine unusable. They then demand a ransom for a code that will (ideally) enable the compromised organization to disable the software and restore the machine to a usable state. The vulnerabilities and the weaknesses inherent in internet-connected medical devices helps to enable these cybercriminals.

      This book is about the relationships between vulnerable internet-connected medical devices, cybercriminals, and nation-state actors and how they not only take advantage of exceptionally vulnerable devices, but also profit from it.

      But the story relating to insecure medical devices is much deeper than this. It is the story of American innovation and ingenuity—a story where cybersecurity often takes a back seat to the needs of saving human lives. That story, through no particular person's or organization's fault, has started to leave our hospitals in a more vulnerable state than ever before. Through the pandemic, the fundamental flawed state of many internet-connected medical devices, along with insufficient global legal protections, has allowed organized crime and nation-state actors to collect trillions of dollars.

      This book leans heavily on the cybersecurity perspective, as that is the perspective I know best. It does dive into the technical aspects of internet-connected medical devices, but then it jumps into law, big data, and other global challenges and ties them together in an overarching

Скачать книгу