Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 3 de 3
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Open Res Eur ; 3: 152, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-38389699

RESUMO

Complex brain disorders, including Alzheimer's dementia, sleep disorders, and epilepsy, are chronic conditions that have high prevalence individually and in combination, increasing mortality risk, and contributing to the socioeconomic burden of patients, their families and, their communities at large. Although some literature reviews have been conducted mentioning the available methods and tools used for supporting the diagnosis of complex brain disorders and processing different files, there are still limitations. Specifically, these research works have focused primarily on one single brain disorder, i.e., sleep disorders or dementia or epilepsy. Additionally, existing research initiatives mentioning some tools, focus mainly on one single type of data, i.e., electroencephalography (EEG) signals or actigraphies or Magnetic Resonance Imaging, and so on. To tackle the aforementioned limitations, this is the first study conducting a comprehensive literature review of the available methods used for supporting the diagnosis of multiple complex brain disorders, i.e., Alzheimer's dementia, sleep disorders, epilepsy. Also, to the best of our knowledge, we present the first study conducting a comprehensive literature review of all the available tools, which can be exploited for processing multiple types of data, including EEG, actigraphies, and MRIs, and receiving valuable forms of information which can be used for differentiating people in a healthy control group and patients suffering from complex brain disorders. Additionally, the present study highlights both the benefits and limitations of the existing available tools.

2.
Healthcare (Basel) ; 10(2)2022 Feb 09.
Artigo em Inglês | MEDLINE | ID: mdl-35206941

RESUMO

Recent studies report that cybersecurity breaches noticed in hospitals are associated with low levels of personnel's cybersecurity awareness. This work aims to assess the cybersecurity culture in healthcare institutions from middle- to low-income EU countries. The evaluation process was designed and performed via anonymous online surveys targeting individually ICT (internet and communication technology) departments and healthcare professionals. The study was conducted in 2019 for a health region in Greece, with a significant number of hospitals and health centers, a large hospital in Portugal, and a medical clinic in Romania, with 53.6% and 6.71% response rates for the ICT and healthcare professionals, respectively. Its findings indicate the necessity of establishing individual cybersecurity departments to monitor assets and attitudes while underlying the importance of continuous security awareness training programs. The analysis of our results assists in comprehending the countermeasures, which have been implemented in the healthcare institutions, and consequently enhancing cybersecurity defense, while reducing the risk surface.

3.
Healthcare (Basel) ; 9(10)2021 Oct 07.
Artigo em Inglês | MEDLINE | ID: mdl-34683015

RESUMO

The coronavirus pandemic led to an unprecedented crisis affecting all aspects of the concurrent reality. Its consequences vary from political and societal to technical and economic. These side effects provided fertile ground for a noticeable cyber-crime increase targeting critical infrastructures and, more specifically, the health sector; the domain suffering the most during the pandemic. This paper aims to assess the cybersecurity culture readiness of hospitals' workforce during the COVID-19 crisis. Towards that end, a cybersecurity awareness webinar was held in December 2020 targeting Greek Healthcare Institutions. Concepts of cybersecurity policies, standards, best practices, and solutions were addressed. Its effectiveness was evaluated via a two-step procedure. Firstly, an anonymous questionnaire was distributed at the end of the webinar and voluntarily answered by attendees to assess the comprehension level of the presented cybersecurity aspects. Secondly, a post-evaluation phishing campaign was conducted approximately four months after the webinar, addressing non-medical employees. The main goal was to identify security awareness weaknesses and assist in drafting targeted assessment campaigns specifically tailored to the health domain needs. This paper analyses in detail the results of the aforementioned approaches while also outlining the lessons learned along with the future scientific routes deriving from this research.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...