FAQ nui ma ka cybersecurity o nā ʻōnaehana ʻike olakino

ʻO ka loiloi loiloi o nā hoʻoweliweli cybersecurity i nā ʻōnaehana ʻike olakino pili i ka manawa mai 2007 a 2017.

- Pehea ka maʻamau o nā ʻōnaehana ʻike olakino ma Rūsia?
- Hiki iā ʻoe ke haʻi hou aku iā mākou e pili ana i ka Unified State Health Information System (EGSIZ)?
- Hiki iā ʻoe ke haʻi hou aku iā mākou e pili ana i nā hiʻohiʻona ʻenehana o nā ʻōnaehana ʻike olakino kūloko?
- He aha ke kūlana me ka cybersecurity o ka ʻōnaehana EMIAS home?
- He aha ke kūlana me ka cybersecurity o nā ʻōnaehana ʻike olakino - i nā helu?
Hiki i nā virus lolouila ke hoʻopili i nā lako olakino?
- Pehea ka pōʻino o nā virus ransomware no ka ʻoihana olakino?
- Inā pilikia loa nā hanana cyber, no ke aha e hana kamepiula ai nā mea hana lāʻau lapaʻau i kā lākou mau polokalamu?
- No ke aha i hoʻololi ai nā cybercriminals mai ka ʻāpana kālā a me nā hale kūʻai kūʻai i nā kikowaena olakino?
- No ke aha i hoʻonui ai nā maʻi ransomware i ka ʻoihana olakino a hoʻomau i ka hana?
- Nā kauka, nā kahu hānai a me nā mea maʻi i hoʻopilikia ʻia e WannaCry - pehea ka hopena iā lākou?
- Pehea e hiki ai i nā cybercriminals ke hoʻopōʻino i kahi keʻena ʻoki plastik?
- Ua ʻaihue kekahi cybercriminal i kahi kāleka lapaʻau - pehea kēia e hoʻoweliweli ai i kāna mea nona ka pono?
- No ke aha i ulu nui ai ka ʻaihue o nā kāleka lapaʻau?
- Pehea nā ʻaihue o nā helu mālama ola e pili ana i ka ʻoihana lawehala o ka hoʻopunipuni?
- I kēia lā, nui nā kamaʻilio e pili ana i nā kūlana a me ka palekana o nā ʻōnaehana naʻauao. Pehea kēia ma ka ʻoihana lapaʻau?
Ua aʻo anei ka ʻoihana olakino mai ke kūlana WannaCry?
- Pehea e hiki ai i nā kikowaena olakino ke hōʻoia i ka cybersecurity?

FAQ nui ma ka cybersecurity o nā ʻōnaehana ʻike olakino


Ua hōʻailona ʻia kēia loiloi e kahi leka hoʻomaikaʻi mai ka Ministry of Health o ka Russian Federation (e ʻike i ke kiʻi ma lalo o ka mea hao).

FAQ nui ma ka cybersecurity o nā ʻōnaehana ʻike olakino

Pehea ka maʻamau o nā ʻōnaehana ʻike olakino ma Rusia?

  • I ka makahiki 2006, ua hōʻike ʻo Informatics o Siberia (kahi hui IT i ka hoʻomohala ʻana i nā ʻōnaehana ʻike olakino) i hōʻike ʻia [38]: “Hoʻopuka ʻo MIT Technology Review i kēlā me kēia manawa i kahi papa inoa kuʻuna o nā ʻenehana hoʻohiki a me nā ʻenehana kamaʻilio e loaʻa ka hopena nui loa i ke ola o ke kanaka. ka wā e hiki mai ana. Ma 2006, 6 o 10 mau kūlana ma kēia papa inoa i noho ʻia e nā ʻenehana pili i ka lāʻau lapaʻau ma kekahi ʻano a i ʻole. Ua hoʻolaha ʻia ka makahiki 2007 ma Rūsia ma ke ʻano he "makahiki o ka ʻike olakino olakino". Mai ka makahiki 2007 a hiki i ka 2017, ke ulu mau nei ka ikaika o ka mālama ola kino i ka ʻike a me nā ʻenehana kamaʻilio.
  • Ma Sepatemaba 10, 2012, ka 'ike a me ka analytical kikowaena "Open Systems" hoike [41] ma 2012, 350 Moscow polyclinics i pili i ka EMIAS (Unified Medical Information and Analytical System). Ma hope iki, ma ka lā 24 o ʻOkakopa, 2012, ua hōʻike ʻia ke kumu like [42] i kēia manawa 3,8 tausani kauka i hoʻomaʻamaʻa i nā hale hana, a ua hoʻāʻo ʻo 1,8 miliona mau kānaka i ka lawelawe EMIAS. Ma Mei 12, 2015, ua hōʻike ʻia ke kumu like [40] e hana ana ʻo EMIAS i nā polyclinics āpau o 660 mokuʻāina o Moscow, a loaʻa nā ʻikepili mai nā mea maʻi ma mua o 7 miliona.
  • Ma Iune 25, 2016, ua paʻi ka makasina Profile [43] he manaʻo loea o ka PwC international analytical center: "ʻO Moscow wale nō ke kūlanakauhale nui kahi i hoʻokō piha ʻia ai kahi ʻōnaehana hui no ka mālama ʻana i nā polyclinics o ke kūlanakauhale, ʻoiai he hopena like i nā kūlanakauhale ʻē aʻe o ʻO ka honua, me New York a me Lākana, ke kūkākūkā wale nei ". Ua hōʻike pū ʻia ʻo Profile e like me Iulai 25, 2016, 75% o Muscovites (e pili ana i 9 miliona mau kānaka) i hoʻopaʻa inoa ʻia me EMIAS, ʻoi aku ma mua o 20 tausani kauka hana i ka ʻōnaehana; mai ka hoʻomaka ʻana o ka ʻōnaehana, ʻoi aku ma mua o 240 miliona mau koho i hana ʻia me nā kauka; ʻoi aku ma mua o 500 tausani mau hana like ʻole i hana ʻia i kēlā me kēia lā i ka ʻōnaehana. Ma Pepeluali 10, 2017, ua hōʻike ʻo Ekho Moskvy [39] i kēia manawa ma Moscow ʻoi aku ma mua o 97% o nā koho lapaʻau i hana ʻia ma ke koho ʻana ma o EMIAS.
  • Ma Iulai 19, 2016, Veronika Skvortsova, Kuhina Ola o ka Russian Federation, i ʻōlelo [11] ma ka hopena o 2018, 95% o nā kikowaena olakino o ka ʻāina e hoʻopili ʻia i ka Unified State Health Information System (EGISZ) - e ka hoʻokomo ʻana i kahi moʻolelo lapaʻau uila uila (EMC). ʻO ke kānāwai kūpono, e koi ana i nā wahi Lūkini e hoʻopili i ka ʻōnaehana, ua kūkākūkā nui ʻia, ua ʻae ʻia me nā keʻena federal hoihoi āpau a e hele koke i ke aupuni. Ua ʻōlelo ʻo Veronika Skvortsova ma nā ʻāpana 83 ua hoʻonohonoho lākou i kahi hui uila me ke kauka; ua hoʻokomo ʻia kahi ʻōnaehana hoʻouna ambulance kūloko i 66 mau kumuhana; Ke hana nei nā ʻōnaehana ʻike olakino ma 81 mau ʻāina, kahi i hoʻopili ai ʻo 57% o nā kauka i nā hale hana. [ʻumikumākahi]

Hiki iā ʻoe ke haʻi hou aku iā mākou e pili ana i ka Unified State Health Information System (EGSIZ)?

  • ʻO USSIZ ke kumu o HIS (nā ʻōnaehana ʻike olakino). Loaʻa iā ia nā ʻāpana āpau - RISUZ (pūnaewele hoʻokele olakino olakino). ʻO EMIAS, ka mea i ʻōlelo ʻia ma luna, ʻo ia kekahi o nā kope o RISUS (ka mea kaulana loa a hoʻohiki ʻia). [51] E like me ka wehewehe ʻana [56] e nā mea hoʻoponopono o ka puke pai "Director of the Information Service", ʻo ka USSIZ kahi ʻōnaehana ʻo IT, ka hana ʻana o nā ʻāpana ʻāpana i hana ʻia e nā kikowaena noiʻi ma Kaliningrad, Kostroma, Novosibirsk, Orel, Saratov, Tomsk a me na kulanakauhale e ae o ka Russian Federation.
  • ʻO ka hana a ka USSIZ ka hoʻopau ʻana i ka "patchwork informization" o ka mālama olakino; ma ka hoʻopili ʻana i ka MIS o nā keʻena like ʻole, kēlā me kēia, ma mua o ka hoʻokomo ʻia ʻana o ka USSIZ, hoʻohana i kāna polokalamu ponoʻī i hana ʻia, me ka ʻole o nā kūlana kikowaena i hui ʻia. [54] Mai ka makahiki 2008, 26 mau kūlana IT kikoʻī o ka ʻoihana ma ka puʻuwai o ka wahi ʻike olakino olakino o ka Russian Federation [50]. He 20 o lākou no ka honua.
  • ʻO ka hana o nā keʻena olakino e hilinaʻi nui ʻia ma HIS, e like me OpenEMR a i ʻole EMIAS. Hāʻawi ʻo HIS i ka mālama ʻana i ka ʻike e pili ana i ka mea maʻi: nā hopena diagnostic, ka ʻikepili i nā lāʻau i kuhikuhi ʻia, ka mōʻaukala olakino, etc. ʻO nā ʻāpana HIS maʻamau loa (e like me Malaki 30, 2017): EHR (Electronic Health Records) kahi ʻōnaehana hoʻokele olakino olakino e mālama ai i nā ʻikepili maʻi ma kahi ʻano i hoʻonohonoho ʻia a mālama i kāna mōʻaukala olakino. NAS (Network Attached Storage) - mālama pūnaewele. ʻO DICOM (Digital Imaging and Communications in Medicine) kahi maʻamau no ke kiʻi kiʻi kiʻi a me ke kamaʻilio ʻana i ka lāʻau lapaʻau. ʻO PACS (Picture Archiving and Communication System) kahi mālama kiʻi a me ka ʻōnaehana hoʻololi e hana ana e like me ke kūlana DICOM. Hoʻokumu, hale kūʻai a nānā i nā kiʻi olakino a me nā palapala o nā maʻi i nānā ʻia. ʻO ka mea maʻamau o nā ʻōnaehana DICOM. [3] He palupalu kēia mau IIA a pau i nā cyberattacks i hoʻolālā maikaʻi ʻia, ʻo nā kikoʻī o ia mea i loaʻa i ka lehulehu.
  • Ma 2015 Zhilyaev P.S., Goryunova T.I. a ʻo Volodin K.I., nā loea loea o ka Penza State Technological University, i haʻi iā [57] i kā lākou ʻatikala e pili ana i ka cybersecurity i ka ʻoihana lapaʻau e komo pū ana ʻo EMIAS: 1) IMEC (kāleka uila uila i hoʻohui ʻia); 2) kahi papa inoa o nā maʻi ma ke kūlanakauhale; 3) ʻōnaehana hoʻomalu kahe wai maʻi; 4) ʻōnaehana ʻike olakino i hoʻohui ʻia; 5) ʻōnaehana o ka hoʻokele hoʻokele hoʻohui ʻia; 6) he ʻōnaehana o ka helu helu pilikino o ka mālama olakino; 7) ʻōnaehana hoʻokele hoʻopaʻa inoa olakino. No CPMM, e like me ka hōʻike [39] o Ekho Moskvy radio (Februari 10, 2017), ua kūkulu ʻia kēia subsystem ma muli o nā hana maikaʻi loa o ka OpenEHR standard, ʻo ia ka ʻenehana kiʻekiʻe loa e neʻe mālie nei nā ʻāina i kūkulu ʻia i ka ʻenehana. .
  • Ua wehewehe pū nā mea hoʻoponopono o ka magazine Computerworld Russia [41] i ka hoʻohui ʻana i kēia mau lawelawe āpau me kekahi a me ka MIS o nā keʻena olakino, ua hoʻohui pū ʻia ʻo UMIAS me ka polokalamu o ka ʻāpana federal "EGIS-Zdrav" (EGIS ʻo ia. he ʻōnaehana ʻike mokuʻāina i hui pū ʻia) a me nā ʻōnaehana o nā aupuni uila, me nā puka lawelawe aupuni. Ma hope iki, ma Iulai 25, 2016, ua wehewehe nā mea hoʻoponopono o ka Profile magazine [43] ua hui pū ʻo UMIAS i nā lawelawe he nui: kahi kikowaena kūlana, kahi leka uila, kahi EHR, kahi leka uila, nā palapala haʻalele maʻi, ka lawelawe ʻoihana a me ka pilikino. helu helu.
  • Ma ʻApelila 7, 2016, ua hōʻike nā mea hoʻoponopono o ka puke pai "Director of the Information Service" [59] ua hele mai ʻo EMIAS i nā lāʻau lapaʻau. Ma nā lāʻau lapaʻau āpau o Moscow e kūʻai aku i nā lāʻau lapaʻau ma nā ʻōlelo kuhikuhi makemake, ua hoʻokumu ʻia kahi "ʻōnaehana automated no ka mālama ʻana i ka lako lāʻau no ka heluna kanaka" - M-Pharmacy.
  • Ma Ianuali 19, 2017, ua hōʻike ʻia ke kumu like [58] mai ka makahiki 2015, ua hoʻomaka ka hoʻokō ʻana o kahi lawelawe ʻike radiological unified (ERIS) i hui pū ʻia me UMIAS ma Moscow. No nā kauka e hoʻopuka i nā kuhikuhi i nā maʻi no ka diagnostics, ua hoʻomohala ʻia nā palapala kahe no nā noiʻi X-ray, ultrasound, CT a me MRI, i hoʻohui ʻia me EMIAS. I ka hoʻonui ʻana o ka papahana, ua hoʻolālā ʻia e hoʻopili i nā haukapila me kā lākou mau lako lako i ka lawelawe. Nui nā halemai i kā lākou HIS ponoʻī, a pono pū lākou e hoʻohui. Ua ʻōlelo pū nā mea hoʻoponopono o Profile, i ka ʻike ʻana i ka ʻike maikaʻi o ke kapikala, ua loaʻa pū nā wahi me ka hoihoi i ka hoʻokō ʻana o UMIAS.

Hiki iā ʻoe ke wehewehe i nā hiʻohiʻona ʻenehana o nā ʻōnaehana ʻike olakino kūloko?

  • Lawe ʻia ka ʻike no kēia paukū mai ka loiloi analytical [49] "Informatics of Siberia". Ma kahi o 70% o nā ʻōnaehana ʻike olakino i kūkulu ʻia ma nā ʻikepili pili. Ma 1999, 47% o nā ʻōnaehana ʻike olakino i hoʻohana i ka ʻikepili kūloko (desktop), me nā papa dBase i ka hapa nui o nā hihia. He mea maʻamau kēia ala no ka manawa mua o ka hoʻomohala polokalamu no ka lāʻau lapaʻau a me ka hana ʻana i nā huahana kūikawā.
  • I kēlā me kēia makahiki ke emi nei ka nui o nā ʻōnaehana home e pili ana i ka ʻikepili papapihi. I ka makahiki 2003, he 4% wale nō kēia helu. I kēia lā, aneane ʻaʻohe mea hoʻomohala e hoʻohana i nā papa dBase. Ke hoʻohana nei kekahi mau huahana lako polokalamu i kā lākou waihona waihona; Hoʻohana pinepine ʻia lākou i nā puke kuhikuhi pharmacological electronic. I kēia manawa, loaʻa i ka mākeke kūloko kahi ʻōnaehana ʻike olakino i kūkulu ʻia ma kāna DBMS ponoʻī o ka "client-server" architecture: e-Hospital. He paʻakikī ke noʻonoʻo i nā kumu kūpono no ia mau hoʻoholo.
  • I ka hoʻomohala ʻana i nā ʻōnaehana ʻike olakino, hoʻohana nui ʻia kēia DBMS: Microsoft SQL Server (52.18%), Cache (17.4%), Oracle (13%), Borland Interbase Server (13%), Lotus Notes/Domino (13%) . No ka hoʻohālikelike: inā mākou e loiloi i nā polokalamu lapaʻau āpau me ka hoʻohana ʻana i ka hoʻolālā client-server, a laila ʻo 64% ka māhele o Microsoft SQL Server DBMS. Nui nā mea hoʻomohala (17.4%) e ʻae i ka hoʻohana ʻana i kekahi mau DBMS, ʻo ka mea pinepine ʻo ia ka hui pū ʻana o Microsoft SQL Server a me Oracle. Hoʻohana ʻelua ʻōnaehana (IS Kondopoga [44] a me Paracelsus-A [45]) i kekahi mau DBMS i ka manawa like. Hoʻokaʻawale ʻia nā DBMS a pau i hoʻohana ʻia i ʻelua ʻano ʻano like ʻole: relational a postrelational (object-oriented). I kēia lā, kūkulu ʻia ka 70% o nā ʻōnaehana ʻike olakino ma luna o ka DBMS pili, a ʻo 30% - ma nā postrelational.
  • Hoʻohana ʻia nā ʻano mea hana papahana i ka hoʻomohala ʻana i nā ʻōnaehana ʻike olakino. No ka laʻana, kākau ʻia ʻo DOKA+ [47] ma PHP a me JavaScript. Ua hoʻomohala ʻia ʻo "E-Hospital" [48] ma ka Microsoft Visual C++ environment. Aia ka amulet ma ka Microsoft Visual.NET environment. Infomed [46], e holo ana ma lalo o Windows (98/Me/NT/2000/XP), loaʻa i ka hale kūʻai-server pae ʻelua; hoʻokō ʻia ka ʻāpana o ka mea kūʻai aku ma ka ʻōlelo papahana Delphi; aia ka ʻāpana kikowaena ma lalo o ka mana o ka Oracle DBMS.
  • Ma kahi o 40% o nā mea hoʻomohala e hoʻohana i nā mea hana i kūkulu ʻia i loko o ka DBMS. 42% hoʻohana i kā lākou mau hana ponoʻī ma ke ʻano he mea hoʻoponopono hōʻike; 23% - nā mea hana i kūkulu ʻia i loko o ka DBMS. No ka hoʻololi ʻana i ka hoʻolālā a me ka hoʻāʻo ʻana i ka code program, 50% o nā mea hoʻomohala e hoʻohana iā Visual Source Safe. Ma ke ʻano he polokalamu no ka hana ʻana i nā palapala, 85% o nā mea hoʻomohala e hoʻohana i nā huahana Microsoft - Word text editor a i ʻole, no ka laʻana, nā mea hana o e-Hospital, Microsoft Help Workshop.
  • Ma 2015 Ageenko T.Yu. a ʻo Andrianov A.V., nā loea loea o ka Moscow Institute of Technology, i paʻi i kahi ʻatikala [55], kahi i wehewehe kikoʻī ai lākou i nā kikoʻī kikoʻī o kahi ʻōnaehana ʻike automated hospital (HAIS), me kahi ʻōnaehana ʻoihana maʻamau o kahi keʻena olakino a me ke kaomi. nā pilikia o ka hōʻoia ʻana i kāna cybersecurity. ʻO GAIS kahi pūnaewele paʻa kahi e hoʻohana ai ʻo EMIAS, ʻo ia ka mea hoʻohiki maikaʻi loa o nā MIS Lūkini.
  • Ua ʻōlelo ʻo Informatics o Siberia [53] ʻo nā kikowaena noiʻi mana ʻelua e pili ana i ka hoʻomohala ʻana i ka MIS, ʻo ia ka Institute of Program Systems o ka Russian Academy of Science (aia ma ke kūlanakauhale Lūkini kahiko o Pereslavl-Zalessky) a me ka hui waiwai ʻole. ʻO ke kālā no ka hoʻomohala ʻana a me ka hoʻolako ʻana i ka mālama lapaʻau kūikawā 168" (aia ma Akademgorodok, Novosibirsk). ʻO ka Informatics o Siberia pono'ī, hiki ke hoʻokomo pūʻia i kēia papa inoa, aia ma ke kūlanakauhaleʻo Omsk.

He aha ke kūlana me ka cybersecurity o ka ʻōnaehana EMIAS home?

  • Ma Pepeluali 10, 2017, ʻo Vladimir Makarov, ka mea nāna e mālama i ka papahana EMIAS, i kāna nīnauele no ka lekiō Ekho Moskvy i haʻi aku i kona manaʻo [39] ʻaʻole i loaʻa ka cybersecurity: "Aia mau ka pilikia o ka leakage data. Pono ʻoe e maʻa i ka hopena o ka hoʻohana ʻana i nā ʻenehana hou i hiki ke ʻike ʻia nā mea āpau e pili ana iā ʻoe. Wehe lākou i nā pahu leka uila o nā poʻe mua o nā mokuʻāina. Ma kēia mea, hiki ke haʻi ʻia i kahi hanana hou i hoʻopaʻa ʻia ai nā leka uila o nā lālā 90 o ka UK Parliament.
  • Ma Mei 12, 2015, 'ōlelo ka 'Oihana o ka 'Ikehana 'Ikepili o Moscow [40] e pili ana i eha mau mea nui o ka ISIS (Integrated Information Security System) no EMIAS: 1) palekana kino - mālama 'ia ka 'ikepili ma nā kikowaena hou i loa'a i loko o nā lumi lalo, komo. i hooponopono loa ia; 2) palekana lako polokalamu - lawe ʻia ka ʻikepili ma ke ʻano i hoʻopili ʻia ma luna o nā ala kamaʻilio paʻa; Eia kekahi, hiki ke loaʻa ka ʻike i hoʻokahi mea maʻi i ka manawa; 3) ʻae ʻia i ka ʻikepili - ʻike ʻia ke kauka e kahi kāleka akamai pilikino; no ka mea maʻi, hāʻawi ʻia ka ʻike kumu ʻelua e like me ke kulekele MHI a me ka lā hānau.
  • 4) Hoʻokaʻawale ʻia ka ʻikepili lapaʻau a me ka pilikino, i loko o ʻelua mau ʻikepili ʻokoʻa, kahi e hōʻoia ai i ko lākou palekana; ʻO nā kikowaena EMIAS e hōʻiliʻili i ka ʻike olakino ma kahi ʻano inoa ʻole: nā kipa i ke kauka, nā koho, nā palapala hōʻoia kino, nā kuhikuhi, nā kuhikuhi a me nā kikoʻī ʻē aʻe; a me nā ʻikepili pilikino - ka helu kulekele MHI, ka inoa hope, ka inoa mua, ka patronymic, ke kāne a me ka lā hānau - aia i loko o nā waihona o ka Moscow City Compulsory Medical Insurance Fund; ʻikepili mai kēia mau ʻikepili ʻelua e pili ana i ka nānā wale ʻana i ke kauka, ma hope o kona ʻike.
  • Eia nō naʻe, ʻoiai ka hiki ʻole o ka pale ʻana i ka EMIAS, ʻo nā ʻenehana cyberattack hou, nā kikoʻī o ia mea i loko o ka lehulehu, hiki iā ia ke ʻoki i kēlā pale. No ka laʻana, e ʻike i ka wehewehe ʻana o ka hoʻouka ʻana i ka polokalamu Microsoft Edge hou - me ka ʻole o nā hewa lako polokalamu a me ke kūlana ikaika o nā pale āpau i loaʻa. [62] Eia kekahi, ʻo ka loaʻa ʻole o nā hewa i ka code program he utopia iā ia iho. ʻO nā mea hou aʻe e pili ana i kēia ma ka hōʻike "Hūlū lepo o nā cyberdefenders". [63]
  • Ma Iune 27, 2017, ua hoʻokuʻu ke keʻena Invitro i ka hōʻiliʻili ʻana i nā biomaterial a me ka hoʻopuka ʻana i nā hopena hoʻokolohua ma Russia, Belarus a me Kazakhstan ma muli o ka hoʻouka kaua cyber nui. [64]
  • Ma Mei 12, 2017, Kaspersky Lab i hoʻopaʻa i [60] 45 kūleʻa hoʻouka kaua cyber e ka WannaCry ransomware virus ma 74 mau ʻāina a puni ka honua; Eia kekahi, ʻo ka hapa nui o kēia mau hoʻouka kaua i hana ʻia ma ka ʻāina ʻo Rūsia. ʻEkolu mau lā ma hope (Mei 15, 2017), ua hoʻopaʻa ʻia ka hui anti-virus Avast [61] i ka 200 cyber attacks e ka WannaCry ransomware virus a hōʻike ʻia ua ʻoi aku ma mua o ka hapalua o kēia mau hoʻouka ʻana i Russia. Ua hōʻike ka BBC news agency (Mei 13, 2017) i loko o Rūsia, i waena o nā mea ʻē aʻe, ua lilo ka Ministry of Health, Ministry of Internal Affairs, Central Bank a me ke Kōmike Investigative i nā mea maʻi. [61]
  • Eia nō naʻe, ʻo nā kikowaena paʻi o kēia a me nā keʻena ʻē aʻe o Rūsia i ʻōlelo like ʻole i ka hoʻouka kaua cyber o ka maʻi maʻi WannaCry, ʻoiai ua hana ʻia lākou, ʻaʻole i lei ʻia me ka kūleʻa. ʻO ka hapa nui o nā paʻi ʻōlelo Lūkini e pili ana i nā hanana pōʻino me WannaCry, e haʻi ana i kekahi a i ʻole kekahi ʻoihana Lūkini, e hoʻohui wikiwiki i kahi mea e like me: "Akā, e like me ka ʻikepili kūhelu, ʻaʻohe pōʻino i hana ʻia." Ma ka ʻaoʻao ʻē aʻe, ua maopopo ka paʻi ʻana o ke Komohana i ka hopena o ka hoʻouka kaua ʻana o ka maʻi maʻi WannaCry ma mua o ka mea i hōʻike ʻia ma ka nūpepa ʻōlelo Lūkini. ʻO ka paʻi kiʻi Komohana ua maopopo loa i kēia a ua hoʻomaʻemaʻe ʻo ia iā Rūsia i ke komo ʻana i kēia cyberattack. ʻO wai ka mea e hilinaʻi hou aʻe - Western a home media - he mea pilikino ia no kēlā me kēia. I ka manawa like, pono e noʻonoʻo i nā ʻaoʻao ʻelua i kā lākou mau kumu ponoʻī no ka hoʻonui a me ka hōʻemi ʻana i nā ʻoiaʻiʻo hilinaʻi.

He aha ke kūlana cybersecurity o nā ʻōnaehana ʻike olakino - i nā helu?

  • Ma Iune 1, 2017, Rebecca Weintrab (kauka nui o Brigham and Women's Hospital with a Ph.D.) a me Joram Borenstein (cybersecurity engineer) i loko o kā lāua ʻatikala hui i paʻi ʻia ma nā ʻaoʻao o ka Harvard Business Review i ʻōlelo ʻia [18] ʻo ke kikohoʻe. Ua maʻalahi ka makahiki i ka hōʻiliʻili ʻana i nā ʻikepili olakino a me ka hoʻololi ʻana i nā moʻolelo olakino ma waena o nā kikowaena olakino like ʻole: i kēia lā, ua lilo nā moʻolelo olakino maʻi i ke kelepona a me ka lawe lima. Eia nō naʻe, hiki mai ia mau ʻoluʻolu kikohoʻe ma ke kumu kūʻai i nā kikowaena olakino me nā pilikia cybersecurity koʻikoʻi.
  • Ma Malaki 3, 2017, ua hōʻike ka ʻoihana nūhou SmartBrief [24] i loko o nā mahina mua ʻelua o 2017, aia ma kahi o 250 mau hanana cybersecurity i hopena i ka ʻaihue o nā moʻolelo koʻikoʻi o ka miliona. ʻO 50% o kēia mau hanana i loko o nā ʻoihana liʻiliʻi a me nā ʻoihana liʻiliʻi (ʻaʻole me ka ʻoihana mālama olakino). Ma kahi o 30% - hāʻule i ka ʻāpana olakino. Ma hope iki, ma Malaki 16, ua hōʻike ka hui like [22] ʻo ke alakaʻi o nā hanana cybersecurity i ka manawa o ka 2017 o kēia manawa ʻo ia ka lāʻau lapaʻau.
  • Ma Ianuali 17, 2013, ua hōʻike ʻo Michael Greg, Luna Nui o ka hui kūkākūkā cybersecurity Smart Solutions, [21] i ka makahiki 2012, 94% o nā keʻena olakino i loaʻa i ka ʻike huna. He 65% ʻoi aku kēia ma mua o 2010-2011. ʻOi aku ka maikaʻi, ʻo 45% o nā keʻena olakino i hōʻike ʻia i ka hala ʻana o ka manawa, e piʻi nui ana ka nui o ka leaks o ka ʻike huna; a ua ʻae ua loaʻa iā lākou ma mua o ʻelima mau leaks koʻikoʻi i ka manawa 2012-2013. A emi iho ma lalo o ka hapalua o nā keʻena lapaʻau i maopopo e hiki ke pale ʻia kēlā mau leaks, a i ʻole hiki iā ʻoe ke ʻike ua hana ia.
  • Ua hōʻike pū ʻo Michael Greg [21] i ka manawa 2010-2012, i loko o ʻekolu mau makahiki, ʻoi aku ma mua o 20 miliona mau mea maʻi i lilo i mau pōʻino o ka ʻaihue o nā EHR i loaʻa nā ʻike pilikino koʻikoʻi: nā diagnoses, nā kaʻina hana, ka ʻike uku, nā kikoʻī inikua, ka pilikanaka. ʻinikua helu a ʻoi aku. Hiki i ka cybercriminal nāna i ʻaihue i ka EHR ke hoʻohana i ka ʻike i hōʻiliʻili ʻia mai ia mea ma nā ʻano like ʻole (e ʻike i ka paukū "Pehea ka pili ʻana o nā ʻaihue helu palekana i ka ʻoihana hoʻopunipuni hewa?"). Eia naʻe, ʻoiai kēia mau mea a pau, ʻoi aku ka nāwaliwali o ka EMR ma nā kikowaena olakino ma mua o ka pale ʻana i ka leka uila pilikino.
  • Ma ka lā 2 o Kepakemapa, 2014, ua ʻōlelo ʻo Mike Orkut, he loea loea MIT, [10] e piʻi nui ana nā hanana maʻi ransomware i kēlā me kēia makahiki. Ma 2014, aia he 600% ʻoi aku ka nui o nā hanana ma mua o 2013. Eia kekahi, ua hōʻike ka FBI ʻAmelika [26] i ka makahiki 2016 aia ma mua o 4000 mau hihia o ka extortion digital i kēlā me kēia lā - ʻehā mau manawa ma mua o 2015. I ka manawa like, ʻaʻole wale ke ʻano o ka hoʻonui ʻana i nā hanana maʻi ransomware e hopohopo nei; ʻo ka ulu mālie ʻana o nā hoʻouka ʻia he mea weliweli hoʻi. ʻO nā pahuhopu maʻamau o ia mau hoʻouka ʻana, ʻo ia nā ʻoihana kālā, nā mea kūʻai aku a me nā kikowaena olakino.
  • Ma Mei 19, 2017, ua paʻi ka BBC news agency [23] Verizon's 2017 hōʻike, e like me ka 72% o nā hanana ransomware i loaʻa i ka ʻoihana olakino. Ma ka manawa like, i nā mahina he 12 i hala iho nei, ua hoʻonui ʻia ka nui o ia mau hanana e 50%.
  • Ma Iune 1, 2017, ua paʻi ka Harvard Busines Review [18] kahi hōʻike i hāʻawi ʻia e ka US Department of Health and Human Services e ʻōlelo ana ua ʻaihue ʻia ma mua o 2015 miliona EHR ma 113. Ma 2016 - ʻoi aku ma mua o 16 miliona. I ka manawa like, ʻoiai ʻo ka hoʻohālikelike ʻia me 2016, aia ka emi ʻana o ka nui o nā hanana, ke ulu nei ke ʻano holoʻokoʻa. I ka hoʻomaka ʻana o 2017, ua ʻōlelo ʻo Expirian tank noʻonoʻo [27] ʻo ka mālama olakino ka mea i ʻimi nui ʻia no nā cybercriminals.
  • ʻO ka leakage o ka ʻikepili maʻi i loko o nā ʻōnaehana olakino e lilo mālie [37] kekahi o nā pilikia koʻikoʻi i ka mālama olakino. No laila, e like me ka InfoWatch, i nā makahiki ʻelua i hala (2005-2006), ua hoʻokuʻu ʻia kēlā me kēia hui lapaʻau lua i ka ʻike maʻi. Ma ka manawa like, 60% o nā leaks data ʻaʻole ma o nā ala kamaʻilio, akā ma o nā poʻe kikoʻī e lawe i ka ʻike huna ma waho o ka hui. ʻO 40% wale nō o nā leaka ʻike i loaʻa no nā kumu ʻenehana. ʻO ka loulou nāwaliwali loa [36] i ka cybersecurity o nā ʻōnaehana ʻike olakino he poʻe. Hiki iā ʻoe ke hoʻolilo i ke kālā he nui no ka hoʻokumu ʻana i nā ʻōnaehana palekana, a e kūʻai aku kahi limahana uku haʻahaʻa i ka ʻike no ka hapa tausani o ia kumukūʻai.

Hiki i nā maʻi lolouila ke hoʻopili i nā lako olakino?

  • Ma ʻOkakopa 17, 2012, ua hōʻike ʻo David Talbot, he loea ʻenehana MIT, [1] ua ʻoi aku ka maʻalahi o nā lako lapaʻau i hoʻohana ʻia i loko o nā kikowaena olakino, ʻoi aku ka "akamai" a ʻoi aku ka maʻalahi no ka hoʻonohonoho hou ʻana; a ke hoʻonui nei hoʻi i kahi hana e kākoʻo i ka pūnaewele. ʻO ka hopena, ua maʻalahi nā mea lapaʻau i nā cyberattacks a me nā maʻi. Hoʻonui ʻia ka pilikia ma muli o ka ʻae ʻole ʻana o nā mea hana i ka hoʻololi ʻana i kā lākou hāmeʻa, ʻoiai e hoʻolilo iā ia i ka cyber-secure.
  • No ka laʻana, i ka makahiki 2009, ua komo ka ilo ʻo Conficker i ka Beth Israel Medical Center a ua hoʻopilikia i kekahi o nā mea lapaʻau ma laila, me kahi hale hana mālama obstetric (mai Philips) a me kahi hale hana fluoroscopy (mai General Electric). I mea e pale aku ai i nā hanana like ʻole e hiki mai ana i ka wā e hiki mai ana, ua hoʻoholo ʻo John Halmack, ka luna IT o kēia kikowaena olakino - a me ke kaukaʻi hapa manawa ma ke Kula Lapaʻau ʻo Harvard me kahi kauka - ua hoʻoholo e hoʻopau i ka hana kākoʻo pūnaewele ma kēia mea hana. Eia naʻe, ua kū ʻo ia me ka ʻoiaʻiʻo ʻaʻole hiki ke hoʻonui ʻia nā mea hana ma muli o nā palena hoʻoponopono. Ua hoʻoikaika nui ʻo ia e hui pū me nā mea hana e hoʻopau i ka hiki i ka pūnaewele. Eia naʻe, mamao loa ka wehe ʻana mai ka pūnaewele. ʻOi loa i ka pōʻaiapili o ka ulu ʻana o ka hoʻohui ʻana a me ka pilina o nā mea lapaʻau. [1]
  • E pili ana kēia i nā mea "akamai" i hoʻohana ʻia i loko o nā keʻena olakino. Akā aia kekahi mau lāʻau lapaʻau hiki ke hoʻohana ʻia, e komo pū me nā pahū insulin a me nā pacemakers implanted. Hoʻonui nui ʻia lākou i ka cyberattacks a me ka maʻi me nā virus kamepiula. [1] Ma ka ʻaoʻao ʻaoʻao, ma Mei 12, 2017 (ka lā o ka lanakila o ka WannaCry ransomware virus), ua hōʻike kekahi o nā kauka lapaʻau cardiac [28] i ka waena o kona ʻoki puʻuwai, ua hāʻule kekahi mau kamepiula, akā Laki. , ua hiki nō iā ia ke hoʻopau pono i ka hana.

Pehea ka pōʻino o nā virus ransomware no ka ʻoihana olakino?

  • Ma ʻOkakopa 3, 2016, ua wehewehe ʻo Mohammed Ali, Luna Hoʻokele o ka ʻoihana cybersecurity Carbonite, [19] ma ka Harvard Business Review ʻo ka ransomware he ʻano o ka maʻi maʻi kamepiula e pale ana i kahi mea hoʻohana mai ke komo ʻana i kā lākou ʻōnaehana; a hiki i ka uku ana. Hoʻopili ka ransomware virus i ka paʻa paʻa - e lilo ana ka mea hoʻohana i ka ʻike i ka ʻike ma kā lākou kamepiula - a no ka hāʻawi ʻana i ke kī decryption, koi ka ransomware virus i uku pānaʻi. I mea e pale aku ai i ka hui ʻana me ka hoʻokō kānāwai, hoʻohana nā mea hoʻouka i nā ala uku inoa ʻole, e like me bitcoin. [19]
  • Ua hōʻike pū ʻo Muhammad Ali [19] ua ʻike nā mea hoʻolaha ransomware ʻo ke kumu kūʻai pānaʻi maikaʻi loa i ka wā e hoʻouka ai i nā kamaʻāina maʻamau a me nā mea ʻoihana liʻiliʻi mai $300 a i $500. He huina kēia a ka poʻe he nui e makemake e hoʻokaʻawale - ke alo me ka manaʻolana o ka nalowale ʻana o kā lākou waihona kālā. [19]
  • Ma ka lā 16 o Pepeluali, 2016, ua hōʻike ka ʻoihana nūhou Guardian [13] ma muli o kahi maʻi ransomware, ua nalowale nā ​​​​limahana lapaʻau ma Hollywood Presbyterian Medical Center i kā lākou ʻōnaehana kamepiula. ʻO ka hopena, ua koi ʻia nā kauka e fax, nā kahu hānai e hoʻopaʻa i nā moʻolelo olakino ma nā moʻolelo lapaʻau pepa kahiko, a me nā mea maʻi e hele i ka haukapila e hōʻiliʻili i nā hopena hōʻike kino.
  • Ma ka lā 17 o Pepeluali, 2016, ua hoʻopuka ka Hollywood Presbyterian Medical Center i kahi ʻōlelo [30] e heluhelu ana: "I ke ahiahi o Pepeluali 5, ua nalowale kā mākou poʻe limahana i ka pūnaewele haukapila. Ua hoʻopaʻa ka malware i kā mākou kamepiula a hoʻopili i kā mākou faila āpau. Ua hoʻolaha koke ʻia nā ʻoihana hoʻokō kānāwai. Ua kōkua ka poʻe loea Cybersecurity i ka hoʻihoʻi hou ʻana i kā mākou kamepiula. ʻO ka pānaʻi i noi ʻia he 40 bitcoins ($17000). ʻO ke ala wikiwiki a maikaʻi loa e hoʻihoʻi i kā mākou mau ʻōnaehana a me nā hana hoʻokele, ʻo ia ke uku i kahi pānaʻi, a pēlā aku. kiʻi i ke kī decryption. I mea e hoʻihoʻi ai i ke olakino o nā ʻōnaehana haukapila, ua koi ʻia mākou e hana i kēia. "
  • Ma Mei 12, 2017, ua hōʻike ʻo New York Times [28] ma muli o ka hanana WannaCry, ua maʻi ʻole kekahi mau haukapila a hiki ʻole ke paʻi ʻia nā inoa inoa no nā keiki hānau hou. I loko o nā halemai, ua haʻi ʻia nā maʻi, "ʻAʻole hiki iā mākou ke lawelawe iā ʻoe no ka mea ua pau kā mākou kamepiula." He mea maʻamau ka lohe ʻana ma nā kūlanakauhale nui e like me Lākana.

Inā pilikia loa nā hanana cyber, no ke aha e hoʻopili ai nā mea hana lāʻau lapaʻau i kā lākou mau polokalamu?

  • Ma Iulai 9, 2008, Cristina Grifantini, MIT loea loea, ʻike ʻia ma kāna ʻatikala "Medical Centers: The Age of Plug and Play" [2]: ʻO ke ʻano weliweli o nā mea lapaʻau "akamai" hou i loko o nā halemai e hoʻohiki ʻoi aku ka maikaʻi o ka mālama maʻi. Eia naʻe, ʻo ka pilikia, ʻaʻole i kūpono kēia mau mea me kekahi, ʻoiai inā i hana ʻia e ka mea hana like. No laila, ke ʻike nei nā kauka i kahi koi wikiwiki e hoʻohui i nā mea lapaʻau āpau i loko o kahi pūnaewele kamepiula hoʻokahi.
  • Ma Iulai 9, 2009, Douglas Rosendale, IT Specialist ma ka Veterans Health Administration a me ka hapa-manawa polopeka ma Harvard School of Medicine me ka Ph.D., ua haʻi [2] i ka pono wikiwiki no ka hoʻohui ʻana i ka lolouila o nā mea lapaʻau ma kēia mau huaʻōlelo. : me kahi papa hana pani, mai nā mea kūʻai like ʻole - akā ʻo ka pilikia ʻaʻole hiki iā lākou ke launa pū me kekahi. A he mea paʻakikī kēia i ka mālama ʻana i nā maʻi. "
  • Ke hana nā lāʻau lapaʻau i nā ana kūʻokoʻa a ʻaʻole e hoʻololi iā lākou me kekahi, ʻaʻole hiki iā lākou ke loiloi i ke ʻano o ka mea maʻi ma ke ʻano holoʻokoʻa, a no laila ke kani ʻana i ka alarm ma kahi liʻiliʻi loa mai ka maʻamau, me ke kumu a i ʻole ke kumu. Hoʻokumu kēia i ka pilikia nui no nā kahu hānai, ʻoi aku hoʻi i loko o ka hale mālama koʻikoʻi, kahi i loaʻa ai ka nui o ia mau mea kūʻokoʻa. Me ka hoʻohuiʻole a me ke kākoʻo o ka pūnaewele, e lilo ka hale mālama koʻikoʻi i hale pupule. ʻO ka hoʻohui ʻana a me ke kākoʻo ʻana o ka pūnaewele kūloko e hiki ai ke hoʻonohonoho i ka hana o nā mea lapaʻau a me nā ʻōnaehana ʻike olakino (ʻoi aku ka pili ʻana o kēia mau mea me ka EHR o nā maʻi), e alakaʻi ana i kahi hōʻemi nui o ka helu o nā ala hoʻopunipuni. [2]
  • Loaʻa i nā halemai ka nui o nā lako makamae kahiko i kākoʻo ʻole i ka pūnaewele. Ma kahi koi wikiwiki no ka hoʻohui ʻana, ke hoʻololi mālie nei nā halemai i kēia mau mea hana me nā mea hou, a i ʻole e hoʻololi iā ia i hiki ke hoʻohui ʻia i loko o ka pūnaewele holoʻokoʻa. I ka manawa like, ʻoiai me nā mea hana hou, i kūkulu ʻia me ka noʻonoʻo ʻana i ka hiki ke hoʻohui, ʻaʻole i hoʻopau piha ʻia kēia pilikia. No ka mea, ʻo kēlā me kēia mea hana lāʻau lapaʻau, i alakaʻi ʻia e ka hoʻokūkū mau loa, hoʻāʻo e hōʻoia i hiki i kāna mau mea hana ke hoʻohui pū kekahi me kekahi. Eia nō naʻe, pono nā keʻena ulia pōpilikia i kahi pūʻulu kikoʻī o nā mea hana ʻaʻole hiki ke hāʻawi wale ʻia. No laila, ʻo ke koho ʻana i hoʻokahi mea hana ʻaʻole e hoʻonā i ka pilikia pili. ʻO kēia kekahi pilikia e kū nei i ke ala o ka hoʻohui paʻakikī. A ke hoʻolilo nui nei nā haukapila i kāna hoʻonā. No ka mea, ʻaʻole i kūpono kekahi i kekahi, e hoʻohuli i ka haukapila, me kāna mau ʻōuli hoʻopunipuni, i hale hoʻomaha. [2]
  • Ma Iune 13, 2017, ʻo Peter Pronowost, he kauka kauka a me ka luna hoʻomalu o ka palekana maʻi ma Johns Hopkins Medicine, haʻi [17] ma ka Harvard Business Review i kona mau manaʻo i ka pono o ka computerization o nā mea lapaʻau: "E lawe, no ka laʻana, Breathe -mekini kōkua. ʻO ke ʻano maikaʻi loa o ka hoʻoheheʻe ʻana i nā māmā o ka mea maʻi e pili pono ana i ke kiʻekiʻe o ka mea maʻi. Mālama ʻia ke kiʻekiʻe o ka mea maʻi i ka EHR. E like me ke kānāwai, ʻaʻole pili ka mea hanu me ka EHR, no laila pono nā kauka e kiʻi i kēia ʻike me ka lima, e hana i kekahi mau helu ma ka pepa, a hoʻonohonoho lima i nā ʻāpana o ka mea hanu. Inā hoʻopili ʻia ka mea hanu a me ka EHR ma o kahi pūnaewele kamepiula, a laila hiki ke hoʻohana ʻia kēia hana. Aia kekahi ʻano maʻamau mālama lāʻau lapaʻau ma waena o nā kakini o nā lāʻau lapaʻau ʻē aʻe. No laila, pono nā kauka e hana i nā haneli o nā hana maʻamau i kēlā me kēia lā; i hele pū ʻia me nā hewa - ʻoiai kakaʻikahi, akā hiki ʻole.
  • Hoʻolako ʻia nā moena haukapila kamepiula hou me kahi pūʻulu o nā ʻenehana kiʻekiʻe e hiki ke nānā i nā ʻano ʻokoʻa like ʻole o ka mea maʻi e moe ana ma luna. No ka laʻana, ʻo kēia mau moena, ma ka nānā ʻana i ka dynamics o ka neʻe ʻana o ka mea maʻi ma luna o ka moena, hiki ke hoʻoholo inā pilikia paha ʻo ia i ka loaʻa ʻana o nā maʻi ʻeha. Hoʻopili kēia mau mea ʻenehana kiʻekiʻe i ka 30% o ke kumukūʻai o ka moena holoʻokoʻa. Eia naʻe, me ka ʻole o ka hoʻohui ʻia ʻana o ka lolouila, ʻaʻole i hoʻohana iki kēia "moe moe" - ma hope o nā mea a pau, ʻaʻole hiki ke loaʻa i kahi ʻōlelo maʻamau me nā mea lapaʻau ʻē aʻe. ʻIke ʻia kahi ʻano like me "nā mākaʻikaʻi kelepona akamai" e ana i ka puʻuwai puʻuwai, MPC, ke koko, etc. Me ka ʻole o ka hoʻohui ʻia ʻana o kēia mau mea hana a pau i loko o kahi pūnaewele kamepiula hoʻokahi, a ma luna o nā mea a pau, e hōʻoiaʻiʻo i ka launa pū ʻana me nā maʻi 'EHR, he mea liʻiliʻi ia. [17]

No ke aha i hoʻololi ai nā cybercriminals mai ka ʻāpana kālā a me nā hale kūʻai kūʻai i nā kikowaena olakino?

  • Ma Pepeluali 16, 2016, Julia Cherry, Special Correspondent for The Guardian, i haʻi aku i kāna ʻike ʻana he mea hoihoi loa nā kikowaena olakino i ka poʻe lawehala ma ka pūnaewele no ka mea ʻo kā lākou ʻōnaehana ʻike - mahalo i ka holo ʻana o nā kikowaena olakino e hoʻopaʻa helu i nā moʻolelo olakino - he nui ka ʻike. Me nā helu kāleka hōʻaiʻē, ka ʻike pilikino e pili ana i nā maʻi a me nā ʻikepili olakino koʻikoʻi. [13]
  • Ma ʻApelila 23, 2014, ua wehewehe ʻo Jim Finkle, he mea nānā i ka cybersecurity ma ka Reuters news agency, [12] ʻo ka poʻe cybercriminals e hele i ke ala o ka liʻiliʻi loa. ʻOi aku ka nāwaliwali o nā ʻōnaehana cybersecurity o nā kikowaena olakino i hoʻohālikelike ʻia i nā ʻāpana ʻē aʻe i ʻike mua i kēia pilikia a ua lawe i nā countermeasures kūpono. No laila, hoihoi ʻia nā cybercriminals iā lākou.
  • Ma ka lā 18 o Pepeluali, 2016, ua hōʻike ʻo Mike Orkut, ka loea loea MIT, ʻo ka makemake o nā cybercriminals i ka ʻoihana olakino ma muli o kēia mau kumu ʻelima: 1) Ua hoʻololi mua ka hapa nui o nā keʻena lapaʻau i kā lākou mau palapala a me nā kāleka i ke ʻano kikohoʻe; ke koena i ke kaʻina o ia hoʻoili. Loaʻa nā kikoʻī o kēia mau kāleka i ka ʻike pilikino i waiwai nui ʻia ma ka mākeke ʻeleʻele pūnaewele ʻeleʻele. 2) ʻO ka palekana Cyber ​​​​ma nā kikowaena olakino ʻaʻole ia he mea nui; hoʻohana pinepine lākou i nā ʻōnaehana kahiko a ʻaʻole kākoʻo pono iā lākou. 3) ʻO ka pono o ke komo wikiwiki ʻana i ka ʻikepili i loko o nā kūlana pilikia e ʻoi aku ka nui o ka pono o ka palekana, e alakaʻi ana i nā halemai e haʻalele i ka cybersecurity ʻoiai ua ʻike lākou i nā hopena e hiki mai ana. 4) Ke hoʻohui nei nā halemai i nā mea hana hou aʻe i kā lākou pūnaewele, e hāʻawi ana i nā poʻe ʻino i nā koho hou aʻe e komo i ka pūnaewele haukapila. 5) ʻO ke ʻano o ka lāʻau lapaʻau pilikino - ʻoi aku ka pono o ka poʻe maʻi e loaʻa i kā lākou EHRs - ʻoi aku ka maʻalahi o ka MIS. [14]
  • ʻO ka ʻoihana kūʻai a me nā ʻoihana kālā i lilo i mea kaulana loa no nā cybercriminals. Ke kahe nei ka ʻike i ʻaihue ʻia mai kēia mau ʻoihana i ka mākeke ʻeleʻele ʻeleʻele, lilo ia i mea maʻalahi a, no laila, ʻaʻole pono ka poʻe ʻino ke ʻaihue a kūʻai aku. No laila, ke haku nei ka poʻe ʻino i kahi ʻāpana hou a ʻoi aku ka maikaʻi. [12]
  • Ma ka mākeke ʻeleʻele pūnaewele ʻeleʻele, ʻoi aku ka maikaʻi o nā kāleka lapaʻau ma mua o nā helu kāleka hōʻaiʻē. ʻO ka mea mua, no ka mea hiki ke hoʻohana ʻia e kiʻi i nā waihona waihona kālā a loaʻa i nā ʻōlelo kuhikuhi no nā lāʻau lapaʻau. ʻO ka lua, no ka mea, ʻoi aku ka paʻakikī o ka ʻaihue ʻana i kahi kāleka lapaʻau a me ka ʻoiaʻiʻo o kāna hoʻohana ʻana i ke kānāwai, a ʻoi aku ka nui o ka manawa mai ka manawa o ka hoʻomāinoino a hiki i ka manawa o ka ʻike ʻana ma mua o ka hihia o ka hōʻino kāleka hōʻaiʻē. [12]
  • Wahi a Dell, ke hui pū nei kekahi mau cybercriminals koʻikoʻi i nā ʻāpana o ka ʻike olakino i lawe ʻia mai nā moʻolelo olakino i ʻaihue ʻia me nā ʻikepili koʻikoʻi ʻē aʻe, a pēlā aku. e hōʻiliʻili i kahi pūʻolo palapala hoʻopunipuni. Ua kapa ʻia kēlā mau pūʻolo "fullz" a me "kitz" ma ka jargon mākeke ʻeleʻele Darknet. ʻOi aku ke kumukūʻai o kēlā me kēia pūʻolo ma mua o $1000. [12]
  • Ma ʻApelila 1, 2016, ua ʻōlelo ʻo Tom Simont, he loea loea ma MIT, [4] ʻo ka ʻokoʻa koʻikoʻi ma waena o nā hoʻoweliweli cyber ma ka ʻoihana olakino aia i ka paʻakikī o nā hopena a lākou i hoʻohiki ai. No ka laʻana, inā nalowale ʻoe i kāu leka uila hana, e huhū maoli ʻoe; akā naʻe, ʻo ka lilo ʻana i nā moʻolelo olakino i loaʻa ka ʻike e pono ai e mālama i nā maʻi he mea ʻē aʻe.
  • No laila, no ka poʻe cybercriminals - ka poʻe i hoʻomaopopo he waiwai nui kēia ʻike no nā kauka - ʻo ka ʻoihana lapaʻau kahi pahuhopu maikaʻi loa. ʻOi aku ka maikaʻi e hoʻolilo nui lākou i kā lākou ransomware; i mea e noho ai ma mua o ko lākou hakakā mau me nā ʻōnaehana anti-virus. ʻO nā kālā nui a lākou e hoʻonui nei ma o ka ransomware e hāʻawi iā lākou i ka manawa kūpono e hāʻawi manawaleʻa me ia mau hoʻopukapuka, a ʻoi aku kēia mau kumukūʻai ma mua o ka uku ʻia. [4]

No ke aha i hoʻonui ai nā maʻi ransomware a hoʻomau i ka hoʻonui i ka ʻoihana olakino?

  • Ma Iune 1, 2017, ʻo Rebecca Weintrab (ke kauka nui ma Brigham and Women's Hospital me kahi PhD) a me Joram Borenstein (cybersecurity engineer) i hoʻopuka [18] ma ka Harvard Business Review i nā hopena o kā lākou noiʻi hui e pili ana i ka cybersecurity i ka ʻoihana olakino. Hōʻike ʻia nā kumu nui o kā lākou noiʻi ma lalo nei.
  • ʻAʻohe hui i pale ʻole i ka hacking. ʻO kēia ka ʻoiaʻiʻo a mākou e noho nei, a ʻike maopopo ʻia kēia ʻoiaʻiʻo i ka wā i pahū ai ka maʻi ransomware WannaCry i ka waena o Mei 2017, e hoʻopilikia ana i nā kikowaena olakino a me nā hui ʻē aʻe a puni ka honua. [18]
  • I ka makahiki 2016, ua ʻike koke nā luna hoʻomalu o ka Hollywood Presbyterian Medical Center, kahi keʻena maʻi maʻi nui, ua nalowale lākou i ka ʻike ma kā lākou kamepiula. ʻAʻole hiki i nā kauka ke komo i nā EHR o kā lākou poʻe maʻi; a i ka lakou mau hoike. Ua hoʻopili ʻia nā ʻike āpau ma kā lākou kamepiula e kahi virus ransomware. ʻOiai ua hoʻopaʻa ʻia nā ʻike āpau o ka polyclinic e nā mea hoʻopiʻi, ua koi ʻia nā kauka e hoʻihoʻi i nā mea kūʻai aku i nā haukapila ʻē aʻe. No nā puleʻelua ua kākau lākou i nā mea a pau ma ka pepa, a hiki i ka manawa i hoʻoholo ai lākou e uku i ka uku i koiʻia e ka poʻe hoʻouka kaua - $ 17000 (40 bitcoins). ʻAʻole hiki ke ʻimi i ka uku no ka mea ua uku ʻia ka pānaʻi ma o kahi ʻōnaehana uku Bitcoin inoa ʻole. Inā ua lohe ka poʻe loea cybersecurity i ʻelua mau makahiki i hala aku nei e kānalua nā mea hoʻoholo i ka hoʻololi ʻana i ke kālā i loko o ka cryptocurrency i mea e uku ai i kahi pānaʻi i ka mea nāna i hoʻomohala i ka maʻi, ʻaʻole lākou i manaʻoʻiʻo. Eia naʻe, ʻo ia ka mea i hana ʻia i kēia lā. ʻO ka poʻe maʻamau, nā mea nona nā ʻoihana liʻiliʻi, a me nā ʻoihana nui e ʻimi ʻia e ransomware. [19]
  • Ma ke ʻano o ka ʻenekinia kaiapili, ʻaʻole hoʻouna hou ʻia nā leka uila phishing i loaʻa nā loulou ʻino a me nā mea hoʻopili ma ka ʻaoʻao o nā ʻohana ʻē aʻe e makemake ana e hāʻawi i kekahi o kā lākou waiwai iā ʻoe no ke kūʻai ʻana i ka ʻike huna. I kēia lā, ʻo nā leka uila phishing nā memo i hoʻomākaukau maikaʻi ʻia, me ka ʻole o nā typos; hoʻololi pinepine ʻia e like me nā palapala kūhelu me nā hōʻailona a me nā pūlima. ʻAʻole ʻike ʻia kekahi o lākou mai nā leka ʻoihana maʻamau a i ʻole nā ​​​​hōʻike hoʻolaha noi noi kūpono. I kekahi manawa, loaʻa i nā mea hoʻoholo i ka hoʻopaʻa ʻana i nā leka mai kahi moho hoʻohiki me kahi resume i hoʻopili ʻia i ka leka, kahi i hoʻokomo ʻia ai kahi virus ransomware. [19]
  • Eia naʻe, ʻaʻole maikaʻi loa ka ʻenekinia kaiaulu holomua. ʻOi aku ka maikaʻi o ka hoʻomaka ʻana o kahi virus ransomware hiki ke hana me ka ʻole o ke komo ʻana o ka mea hoʻohana. Hiki i nā maʻi virus Ransomware ke laha ma nā puka palekana; a i ʻole ma o nā noi kahiko i pale ʻole ʻia. Ma ka liʻiliʻi loa i kēlā me kēia pule e ʻike ʻia kahi ʻano hou o ka ransomware; a ke ulu mau nei ka nui o nā ala e hiki ai i nā virus ransomware ke komo i nā ʻōnaehana kamepiula. [19]
  • No laila, no ka laʻana, e pili ana i ka WannaCry ransomware virus ... I ka hoʻomaka ʻana (Mei 15, 2017), ua hoʻoholo ka poʻe loea palekana [25] ʻo ke kumu nui o ka maʻi o ka ʻōnaehana olakino o UK ʻo ia ka hoʻohana ʻana o nā haukapila i kahi mana o ka wā kahiko. ʻO ka ʻōnaehana hana Windows - XP (hoʻohana nā halemai i kēia ʻōnaehana no ka mea ʻaʻole kūpono ka nui o nā lako halemai pipiʻi me nā mana hou o Windows). Eia naʻe, ma hope iki (Mei 22, 2017) ua ʻike ʻia [29] ʻo ka hoʻāʻo ʻana e holo WannaCry ma Windows XP i alakaʻi pinepine ai i kahi ulia kamepiula, me ka ʻole o ka maʻi; a ʻo ka hapa nui o nā mīkini maʻi e holo ana i ka Windows 7. Eia kekahi, ua manaʻo mua ʻia ua laha ka maʻi virus WannaCry ma o ka phishing, akā ma hope mai ua hoʻolaha ʻia kēia maʻi virus iā ia iho, e like me kahi ilo pūnaewele, me ke kōkua ʻole o ka mea hoʻohana.
  • Eia kekahi, aia nā mīkini ʻimi kūikawā ʻaʻole e nānā i nā pūnaewele ma ka pūnaewele, akā no nā lako kino. Ma o lākou hiki iā ʻoe ke ʻike ma kahi o kahi, kahi halemai, he aha nā mea hana i pili i ka pūnaewele. [3]
  • ʻO kekahi kumu koʻikoʻi i ka laha ʻana o nā virus ransomware ke komo i ka cryptocurrency Bitcoin. ʻO ka maʻalahi o ka hōʻiliʻili ʻana i nā uku mai ka honua holoʻokoʻa ke hoʻoulu nei i ka ulu ʻana o ka cybercrime. Eia kekahi, ma ka hoʻoili ʻana i ke kālā i nā extortionists, ma laila ʻoe e hoʻoulu ai i ka hoʻopio mau ʻana iā ʻoe. [19]
  • Ma ka manawa like, ua aʻo ka poʻe cybercriminals e hopu i kēlā mau ʻōnaehana i kau ʻia ai ka pale hou loa, a me nā polokalamu hou loa; a ʻaʻole hana mau nā ʻano o ka ʻike a me ka decryption (kahi e hoʻohana ʻia ai nā ʻōnaehana pale); ʻoi aku ka nui inā hoʻouka ʻia ka hoʻouka ʻana a kū hoʻokahi. [19]
  • Eia nō naʻe, aia nō kahi countermeasure kūpono e kūʻē i ka ransomware: kākoʻo i ka ʻikepili koʻikoʻi. No laila inā pilikia, hiki ke hoʻihoʻi maʻalahi i ka ʻikepili. [19]

ʻO nā kauka, nā kahu hānai a me nā maʻi i hoʻopilikia ʻia e WannaCry - pehea ka hopena iā lākou?

  • Ma Mei 13, 2017, ua nīnauele ʻo Sarah Marsh o The Guardian i kekahi mau mea i loaʻa i ka maʻi ransomware WannaCry e hoʻomaopopo i ke ʻano o kēia hanana [5] no ka poʻe i hoʻopilikia ʻia (ua hoʻololi ʻia nā inoa no nā kumu pilikino):
  • Sergey Petrovich, kauka: ʻAʻole hiki iaʻu ke mālama pono i nā maʻi. ʻAʻole pili i nā alakaʻi e hōʻoiaʻiʻo i ka lehulehu ʻaʻole pili nā hanana cyber i ka palekana o nā maʻi hope, ʻaʻole ʻoiaʻiʻo kēia. ʻAʻole hiki iā mākou ke lawe i nā x-ray ke hāʻule kā mākou ʻōnaehana kamepiula. A aneane ʻaʻohe hana lapaʻau e hiki ke hana me ka ʻole o kēia mau kiʻi. No ka laʻana, i kēia ahiahi pōʻino, ʻike wau i kahi maʻi a pono wau e hoʻouna iā ia no ka X-ray, akā no ka maʻi lolo o kā mākou kamepiula, ʻaʻole hiki iaʻu ke hana. [5]
  • ʻO Vera Mikhailovna, he mea maʻi me ka maʻi kanesa o ka umauma: Ma hope o kaʻu kau ʻana i ka chemotherapy, ua hala au i ka hapalua o ke ala i waho o ka haukapila, akā i kēlā manawa aia kahi cyberattack. A ʻoiai ua pau ke kau ʻana, pono wau e hoʻolimalima i kekahi mau hola i ka haukapila - e kali ana i ka hāʻawi ʻia ʻana o ka lāʻau iaʻu. ʻO ka pilikia ma muli o ka ʻoiaʻiʻo ma mua o ka hāʻawi ʻana i nā lāʻau lapaʻau, nānā nā limahana lapaʻau iā lākou no ka hoʻokō ʻana i nā ʻōlelo kuhikuhi, a ua hana ʻia kēia mau loiloi e nā ʻōnaehana kamepiula. ʻO ka poʻe maʻi e hahai mai ana iaʻu ma ka laina aia i loko o ke keʻena no kahi kau chemotherapy; ua hāʻawi mua ʻia kā lākou mau lāʻau. Akā no ka mea hiki ʻole ke nānā i kā lākou hoʻokō ʻana i nā ʻōlelo aʻoaʻo, ua hoʻopanee ʻia ke kaʻina hana. Hoʻopanee ʻia ka mālama ʻana i ke koena o nā maʻi i kekahi lā aʻe. [5]
  • ʻO Tatyana Ivanovna, kahu hānai: Ma ka Pōʻakahi, ʻaʻole hiki iā mākou ke nānā i ka EHR o ka mea maʻi a me ka papa inoa o nā koho i hoʻonohonoho ʻia no kēia lā. Ua kāhea ʻia au no nā noi i kēia hopena pule, no laila, i ka Pōʻakahi, i ka wā i loaʻa ai ko mākou haukapila i ka hoʻouka kaua cyber, pono wau e hoʻomanaʻo pono i ka mea e hele mai i ka hālāwai. Ua pāpā ʻia nā ʻōnaehana ʻike o ko mākou haukapila. ʻAʻole hiki iā mākou ke nānā i ka mōʻaukala olakino, ʻaʻole hiki iā mākou ke ʻike i nā palapala kauoha no nā lāʻau lapaʻau; ʻaʻole hiki ke ʻike i nā helu a me nā kikoʻī pili o nā maʻi; hoʻopiha i nā palapala; e nānā i nā hopena hoʻokolohua. [5]
  • ʻO Evgeny Sergeevich, luna hoʻomalu pūnaewele: Loaʻa iā mākou ka nui o nā malihini kipa i nā ahiahi Pōʻalima. Pela i keia Poalima. Ua piha ka halema'i i na kanaka, a he 5 mau limahana o ka halema'i e lawelawe ana ma ka hookipa ana i na palapala kelepona, a kani mau ka lakou mau kelepona. Ua holo pono nā ʻōnaehana kamepiula a pau, akā ma kahi o 15:00 pm, ua ʻeleʻele nā ​​pale kamepiula āpau. ʻAʻole hiki i kā mākou mau kauka a me nā kahu hānai ke komo i nā EMR o nā maʻi, a ʻaʻole hiki i nā limahana e hana ana ma ka hoʻokipa ʻana i nā kelepona ke hoʻokomo i nā noi i loko o ka kamepiula. [5]

Pehea e hiki ai i nā cybercriminals ke hoʻopōʻino i kahi keʻena ʻoki plastik?

  • Wahi a ka Guardian [6], ma Mei 30, 2017, ua paʻi ka hui lawehala ʻo Tsarskaya Guard i ka ʻikepili huna o 25 mau maʻi o ka Lithuanian plastic surgery clinic Grozio Chirurgija. Me nā kiʻi pilikino pilikino i lawe ʻia ma mua, i ka wā a ma hope o ka hana (pono kā lākou mālama ʻana i nā kikoʻī o ke keʻena); a me nā scans o nā passport a me nā helu palekana. No ka mea he kaulana maikaʻi a me nā kumukūʻai kūpono o ke keʻena, ua hoʻohana nā kamaʻāina o nā ʻāina 60, me nā mea kaulana kaulana o ka honua, i kāna mau lawelawe [7]. Ua lilo lākou a pau i poʻe pōʻino o kēia cyberincidence.
  • I kekahi mau mahina ma mua, ma hope o ka hacking ʻana i nā kikowaena o ke keʻena a me ka ʻaihue ʻana i nā ʻikepili mai iā lākou, ua koi nā "kiaʻi" i ka uku o 300 bitcoins (e pili ana i $ 800). Ua hōʻole ka hoʻokele clinic i ka hui pū ʻana me nā "Guards", a ua hoʻomau ʻo ia i ka wā i hoʻemi ai ka "Guards" i ke kumu kūʻai i 50 bitcoins (ma kahi o $ 120). [6]
  • No ka pau ʻana o ka manaʻolana no ka loaʻa ʻana o kahi pānaʻi mai ke keʻena lapaʻau, ua hoʻoholo nā "kiaʻi" e hoʻololi i kāna mau mea kūʻai. I Malaki, ua paʻi lākou i nā kiʻi o nā maʻi maʻi 150 ma ka Darknet [8] i mea e hoʻoweliweli ai i nā poʻe ʻē aʻe e uku. Ua noi aku nā "Kāi kiaʻi" i uku pānaʻi mai 50 a 2000 euros, me ka uku ʻana i ka bitcoin, e hilinaʻi ana i ka kaulana o ka mea i pepehi ʻia a me ka pilina o ka ʻike ʻaihue. ʻAʻole ʻike ʻia ka helu pololei o nā poʻe maʻi blackmailed, akā ua huli aku kekahi mau kakini i nā mākaʻi. I kēia manawa, ʻekolu mahina ma hope, ua hoʻokuʻu nā Guardsmen i nā kikoʻī huna o nā mea kūʻai aku 25. [6]

Ua ʻaihue kahi cybercriminal i kahi kāleka lapaʻau - pehea kēia e hoʻoweliweli ai i kāna mea nona ka pono?

  • Ma ʻOkakopa 19, 2016, ua ʻike ʻo Adam Levine, he loea cybersecurity nāna i poʻo i ke kikowaena noiʻi CyberScout, [9] ke ola nei mākou i ka manawa i hoʻomaka ai nā moʻolelo olakino e hoʻokomo i kahi helu weliweli o ka ʻike pili loa: e pili ana i nā maʻi, nā maʻi maʻi, nā lāʻau lapaʻau. , a e pili ana i nā pilikia olakino. Ma nā lima hewa, hiki ke hoʻohana ʻia kēia ʻike no ka loaʻa kālā ma ka mākeke ʻeleʻele pūnaewele ʻeleʻele, ʻo ia ke kumu e huli pinepine ai nā cybercriminals i nā kikowaena olakino.
  • Ma ka lā 2 o Kepakemapa, 2014, ua ʻōlelo ʻo Mike Orkut, he loea loea ma MIT, [10]: "ʻOiai ʻo nā helu kāleka ʻaihue a me nā helu palekana pilikino ponoʻī e emi a emi ʻole ka kaulana ma ka mākeke ʻeleʻele pūnaewele - nā kāleka lapaʻau, me kahi waiwai waiwai. hoʻonohonoho o ka ʻike pilikino, aia ma ke kumu kūʻai maikaʻi. ʻO kahi hapa no ka hāʻawi ʻana i ka poʻe i ʻike ʻole ʻia i ka manawa e loaʻa ai ka mālama olakino i hiki ʻole iā lākou ke loaʻa. "
  • Hiki ke hoʻohana ʻia ke kāleka lapaʻau i ʻaihue ʻia no ka loaʻa ʻana o ka lāʻau lapaʻau ma ka ʻaoʻao o ka mea paʻa pono kēlā kāleka. ʻO ka hopena, e hui pū ʻia ka ʻikepili lapaʻau o ka mea nona ka pono a me ka ʻikepili olakino o ka ʻaihue i loko o ke kāleka olakino. Eia kekahi, inā kūʻai aku ka ʻaihue i nā kāleka lapaʻau i ʻaihue ʻia i nā ʻaoʻao ʻekolu, a laila hiki ke hoʻohaumia ʻia ke kāleka. No laila, i ka wā e hele mai ai i ka haukapila, hiki i ka mea paʻa kāleka kūpono ke loaʻa ka mālama olakino ma muli o ke ʻano koko o kekahi, ka mōʻaukala olakino o kekahi, ka papa inoa o nā mea ʻē aʻe o nā maʻi maʻi, etc. [9]
  • Eia kekahi, hiki i ka ʻaihue ke hoʻopau i ka palena ʻinikua o ka mea paʻa pono i ke kāleka lapaʻau, ka mea e hoʻonele ai i ka hope o ka manawa e loaʻa ai ka mālama olakino pono i ka wā e pono ai. I ka manawa kūpono ʻole. Ma hope o nā mea a pau, he nui nā hoʻolālā ʻinikua i nā palena makahiki ma kekahi ʻano o nā kaʻina hana a me nā lāʻau lapaʻau. A ʻoiaʻiʻo, ʻaʻohe ʻoihana ʻinikua e uku iā ʻoe no ʻelua ʻokiʻoki appendicitis. [9]
  • Ke hoʻohana nei i kahi kāleka lapaʻau i ʻaihue ʻia, hiki i ka ʻaihue ke hoʻomāinoino i nā lāʻau lapaʻau. I ka manawa like, ka hoʻonele ʻana i ka mea nona ka manawa kūpono e kiʻi i ka lāʻau kūpono i ka wā e pono ai. Ma hope o nā mea a pau, ua kaupalena ʻia nā kuhikuhi no nā lāʻau lapaʻau. [9]
  • ʻAʻole pilikia loa ka hoʻopau ʻana i nā cyberattacks nui ma nā kāleka hōʻaiʻē a me nā debit. ʻOi aku ka pilikia o ka pale ʻana i nā hoʻouka phishing. Eia naʻe, i ka wā e pili ana i ka ʻaihue a me ka hoʻohana hewa ʻana i nā EHR, hiki ke ʻike ʻole ʻia ka hewa. Ināʻikeʻia kaʻoiaʻiʻo o ka hewa, a laila, ma keʻano he kūlana, aia wale nō i kahi kūlana pilikia, i ka wā e hiki ai i nā hopena ke hoʻoweliweli maoli i ke ola. [9]

No ke aha i laha loa ai ka ʻaihue kāleka lapaʻau?

  • Ma Malaki 2017, ua hōʻike ka Center for Identity Theft i ʻoi aku ma mua o 25% o nā leaka ʻikepili huna i loaʻa i nā kikowaena olakino. He $5,6 biliona ke kumu kūʻai o kēia mau leaks i nā kikowaena lapaʻau i kēlā me kēia makahiki. Eia kekahi mau kumu i koi nui ʻia ai ka ʻaihue palapala lapaʻau. [18]
  • ʻO nā kāleka lapaʻau ka mea wela loa ma ka mākeke ʻeleʻele pūnaewele. Kūʻai ʻia nā kāleka lapaʻau ma laila no $50 pakahi. Ma ka hoʻohālikelike ʻana, kūʻai ʻia nā helu kāleka hōʻaiʻē ma ka Pūnaewele ʻeleʻele no $1 pākahi—50 manawa ʻoi aku ka liʻiliʻi ma mua o nā kāleka lapaʻau. ʻO ke koi no nā kāleka lapaʻau e alakaʻi ʻia e ka ʻoiaʻiʻo he ʻāpana hoʻopau lākou o nā lawelawe hoʻopunipuni paʻakikī. [18]
  • Inā ʻaʻole ʻike ʻia ka mea kūʻai aku i nā kāleka lapaʻau, hiki i ka mea hoʻouka ke hoʻohana iā ia iho i ke kāleka lapaʻau a hana i kahi ʻaihue kuʻuna: loaʻa i nā moʻolelo lapaʻau nā ʻike e loaʻa ai kahi kāleka hōʻaiʻē, wehe i kahi waihona kālā a lawe i kahi hōʻaiʻē no ka poʻe. mea pepehi kanaka. [18]
  • Me kahi kāleka lapaʻau i ʻaihue ʻia i ka lima, hiki i kahi cybercriminal, no ka laʻana, ke hana i kahi hoʻouka phishing paʻakikī (ma ke ʻano he ʻōlelo, e hoʻokala i ka ihe phishing), e hoʻohālikelike ana i kahi panakō: "Aloha ahiahi, ʻike mākou e hana ana ʻoe i kahi hana. . Mai poina e uku no nā lawelawe pili ma ke kaomi ʻana i kēia loulou. A laila e noʻonoʻo ʻoe: "ʻAe, ʻoiai ua ʻike lākou he hana kaʻu i ka lā ʻapōpō, he leka ia mai ka panakō." Inā ʻaʻole ʻike ka mea hoʻouka i ka hiki o nā kāleka lapaʻau i ʻaihue ʻia, hiki iā ia ke hoʻohana i ka virus ransomware e ʻaihue i ke kālā mai ke kikowaena olakino i mea e hoʻihoʻi ai i ke komo ʻana i nā ʻōnaehana paʻa a me ka ʻikepili. [18]
  • Ua lohi loa nā kikowaena lapaʻau i ka hoʻokō ʻana i nā hana cybersecurity - ua hoʻomohala ʻia i nā ʻoihana ʻē aʻe - he mea hoʻohenehene loa ia, ʻoiai ke kuleana o nā kikowaena olakino e hōʻoia i ka mālama pilikino. Eia kekahi, ʻoi aku ka haʻahaʻa o nā waihona kālā cybersecurity a ʻoi aku ka liʻiliʻi o ka poʻe loea cybersecurity ma mua o ka laʻana, nā ʻoihana kālā. [18]
  • Hoʻopili paʻa nā ʻōnaehana IT Medical i nā lawelawe kālā. No ka laʻana, hiki i nā keʻena olakino ke loaʻa i nā hoʻolālā mālama maʻalahi no nā mea hiki ʻole, me kā lākou kāleka uku a i ʻole nā ​​waihona mālama kālā - e mālama ana i nā helu ʻeono. [18]
  • Nui nā hui e hui pū me nā kikowaena olakino a hāʻawi i kā lākou poʻe limahana i kahi ʻōnaehana olakino. Hāʻawi kēia i ka mea hoʻouka i ka manawa, ma o ka hacking i loko o nā kikowaena olakino, e loaʻa i ka ʻike huna o nā mea kūʻai aku o ke kikowaena olakino. ʻAʻole e haʻi i ka ʻoiaʻiʻo hiki i ka mea hana ke hana ma ke ʻano he mea hoʻouka - kūʻai mālie i ka ʻikepili olakino o kāna mau limahana i nā ʻaoʻao ʻekolu. [18]
  • Loaʻa i nā kikowaena lapaʻau nā kaulahao lako a me nā papa inoa nui o nā mea hoʻolako i loaʻa iā lākou kahi pilina kikohoʻe. Ma ka hacking ʻana i nā ʻōnaehana IT o ke kikowaena olakino, hiki i ka mea hoʻouka ke lawe i nā ʻōnaehana o nā mea hoʻolako. Eia kekahi, ʻo nā mea hoʻolako i hoʻopili ʻia i ke kikowaena olakino e ka kamaʻilio digital i loko o lākou iho he wahi hoʻowalewale no ka mea hoʻouka i nā ʻōnaehana IT o ke kikowaena olakino. [18]
  • Ma nā wahi ʻē aʻe, ua lilo ka palekana i mea maʻalahi, a no laila pono ka poʻe hoʻouka e hoʻokele i kahi ʻāpana hou - kahi e hana ʻia ai nā kālepa ma o nā lako pilikia a me nā polokalamu palupalu. [18]

Pehea ka pili ʻana o nā ʻaihue helu mālama ola me ka ʻoihana hoʻopunipuni hewa?

  • Ma Ianuali 30, 2015, ua wehewehe ka ʻoihana nūhou Tom's Guide [31] i ka ʻokoʻa o ka hoʻopunipuni palapala maʻamau me ka hoʻopunipuni hui. ʻO ka mea maʻalahi loa, ʻo ka hoʻopunipuni palapala e pili ana i ka scammer e hoʻopunipuni wale ana i kekahi me ka hoʻohana ʻana i ko lākou inoa, Social Security Number (SSN), a me nā ʻike pilikino ʻē aʻe. ʻIke ʻia kahi ʻoiaʻiʻo like o ka hoʻopunipuni me ka wikiwiki a me ka maʻalahi. Me ka hui pū ʻana, hana ka poʻe ʻino i kahi ʻano hou. Ma ka hana ʻana i kahi palapala, lawe lākou i kahi SSN maoli a hoʻohui i nā ʻāpana o ka ʻike pilikino mai nā poʻe like ʻole iā ia. ʻO kēia monster Frankenstein, i hui pū ʻia mai ka ʻike pilikino o nā kānaka like ʻole, ua ʻoi aku ka paʻakikī o ka ʻike ʻana ma mua o ka hoʻopunipuni maʻalahi o kahi palapala. Ma muli o ka hoʻohana ʻana o ka scammer i kekahi o ka ʻike o kēlā me kēia o ka poʻe i hoʻopilikia ʻia, ʻaʻole e hoʻopili kāna mau hana hoʻopunipuni i nā mea nona kēia mau ʻike pilikino. No ka laʻana, i ka nānā ʻana i ka hana a kā lākou SSN, ʻaʻole ʻike ka mea nona ke kānāwai i kahi mea kānalua ma laila.
  • Hiki i nā poʻe ʻino ke hoʻohana i kā lākou Frankenstein monster no ka loaʻa ʻana o kahi hana a i ʻole ka hōʻaiʻē [31], a me ka wehe ʻana i nā hui fictitious [32]; e kūʻai, e kiʻi i nā laikini kaʻa a me nā passport [34]. I ka manawa like, ʻoiai i ka hihia o ka lawe ʻana i kahi hōʻaiʻē, paʻakikī loa ka ʻimi ʻana i ka ʻoiaʻiʻo o ka hoʻopunipuni ʻana i nā palapala, a no laila inā hoʻomaka ka poʻe waihona kālā e noiʻi, a laila ʻo ka mea nona ke kānāwai o kēia a i kēlā ʻāpana o ka ʻike pilikino. ʻaʻole paha ka mea nāna i hana i ka monster Frankenstein.
  • Hiki i nā poʻe kālepa hewa ke hoʻohana i nā palapala hoʻopunipuni e hoʻopunipuni i nā mea ʻaiʻē - ma ka hana ʻana i kahi mea i kapa ʻia. ʻoihana sandwich. ʻO ke kumu o ka sandwich ʻoihana ʻo ia ka mea hiki i nā ʻoihana hana hewa ke hana i kekahi mau ʻike wahaheʻe a hōʻike iā lākou i mea kūʻai aku i kā lākou ʻoihana - no laila e hana ai i ke ʻano o kahi ʻoihana kūleʻa. No laila, lilo lākou i mea hoihoi i kā lākou poʻe ʻaiʻē a loaʻa ka manawa e hauʻoli ai i nā kūlana hōʻaiʻē maikaʻi. [33]
  • ʻAʻole ʻike ʻia ka ʻaihue a me ka hoʻohana hewa ʻana i ka ʻike pilikino e ka mea nona ka pono no ka manawa lōʻihi, akā hiki ke hoʻopilikia iā ia i ka manawa kūpono ʻole. No ka laʻana, hiki i ka mea nona ka SSN pono ke noi no nā lawelawe kaiāulu a hōʻole ʻia ma muli o ka nui o ka loaʻa kālā i loaʻa mai kahi sandwich ʻoihana i hana ʻia e hoʻohana ana i kā lākou SSN. [33]
  • Mai 2007 a hiki i kēia lā, ʻoi aku ka kaulana o ka ʻoihana kalaima miliona o ka hoʻopaʻa ʻana i nā palapala e pili ana i ka SSN [34]. I ka manawa like, makemake ka poʻe hoʻopunipuni i kēlā mau SSN i ​​hoʻohana ʻole ʻia e ko lākou mau mea kuleana, e like me ka SSN o nā keiki a me ka mea i make. I ka makahiki 2014, ua helu ʻia nā hanana i kēlā me kēia mahina, e like me ka CBC news agency, ʻoiai ma 2009 ʻaʻole i ʻoi aku ma mua o 100 i kēlā me kēia mahina. ʻO ka ulu nui ʻana o kēia ʻano hoʻopunipuni - a ʻoi aku ka hopena i ka ʻikepili pilikino o nā keiki - e loaʻa i nā hopena koʻikoʻi no ka poʻe ʻōpio i ka wā e hiki mai ana. [34]
  • ʻO nā SSN o nā keiki he 50 mau manawa e hoʻohana ʻia i kēia scam ma mua o nā SSN makua. ʻO kēia hoihoi i nā SSN o nā keiki ma muli o ka hana maʻamau o nā SSN o nā keiki a hiki i ka liʻiliʻi o 18 mau makahiki. ʻO kēlā. inā ʻaʻole mālama nā mākua o nā keiki liʻiliʻi i kā lākou SSN, a laila hiki ke hōʻole ʻia kā lākou keiki i ka laikini kaʻa a i ʻole ka hōʻaiʻē haumāna ma kēia mua aku. Hiki iā ia ke paʻakikī i ka hana inā loaʻa ka ʻike e pili ana i ka hana SSN kānalua i kahi mea hana. [34]

I kēia lā, nui nā kamaʻilio e pili ana i nā kūlana a me ka palekana o nā ʻōnaehana naʻauao artificial. Pehea kēia ma ka ʻoihana lapaʻau?

  • I loko o ka pukana o Iune 2017 o MIT Technology Review, ka luna hoʻoponopono o ka puke pai i ʻike i nā ʻenehana naʻauao, i hoʻopuka i kāna ʻatikala "The Dark Side of Artificial Intelligence", kahi āna i pane ai i kēia nīnau me ka kikoʻī. Nā mea nui o kāna ʻatikala [35]:
  • He paʻakikī loa nā ʻōnaehana naʻauao (AI) o kēia wā a hiki ʻole i nā ʻenekinia nāna i hoʻolālā iā lākou ke wehewehe i ke ʻano o ka hoʻoholo ʻana o AI. I kēia lā a i ka wā e hiki mai ana, ʻaʻole hiki ke hoʻomohala i kahi ʻōnaehana AI hiki ke wehewehe mau i kāna mau hana. ʻO ka ʻenehana o ka "aʻo hohonu" ua hōʻoia i ka maikaʻi loa i ka hoʻoponopono ʻana i nā pilikia koʻikoʻi o nā makahiki i hala iho nei: ʻike kiʻi a me ka leo, unuhi ʻōlelo, nā noi lapaʻau. [35]
  • Nui nā manaʻolana no AI i ka ʻike ʻana i nā maʻi make, i ka hana ʻana i nā hoʻoholo waiwai paʻakikī; a ua manaʻo ʻia ʻo AI e lilo i mea kikowaena ma nā ʻoihana ʻē aʻe. Akā naʻe, ʻaʻole hiki kēia - a i ʻole ʻaʻole pono - a loaʻa iā mākou kahi ala e hana ai i kahi ʻōnaehana hoʻonaʻauao hohonu e hiki ke wehewehe i nā hoʻoholo i hana ai. A i ʻole, ʻaʻole hiki iā mākou ke wānana pololei i ka wā e hāʻule ai kēia ʻōnaehana - a ma hope paha e hāʻule maoli ia. [35]
  • Ua lilo kēia pilikia i mea koʻikoʻi i kēia manawa, a ma kēia mua aku e piʻi wale ana. ʻO nā hoʻoholo hoʻoholo waiwai, pūʻali koa a lapaʻau paha. Ua hoʻolālā nā kamepiula e holo ana i nā ʻōnaehana AI e pili ana iā lākou iho, a ma ke ʻano i ʻike ʻole ai mākou i ka "mea i loko o ko lākou mau manaʻo." He aha kā mākou e ʻōlelo ai e pili ana i nā mea hoʻohana hope, inā ʻaʻole hiki i nā ʻenekinia hoʻolālā i kēia mau ʻōnaehana ke hoʻomaopopo a wehewehe i kā lākou ʻano. Ke ulu nei nā ʻōnaehana AI, hiki koke iā mākou ke hele i kahi laina-inā ʻaʻole mākou i kēia manawa-ke hilinaʻi nei iā AI e koi iā mākou e lawe i kahi "lele o ka manaʻoʻiʻo." ʻOiaʻiʻo, he kanaka, ʻaʻole hiki iā mākou ke wehewehe mau i kā mākou hopena, a hilinaʻi pinepine i ka intuition. Akā hiki iā mākou ke ʻae i nā mīkini e noʻonoʻo i ke ʻano like - hiki ʻole ke ʻike ʻia a hiki ʻole ke wehewehe? [35]
  • I ka makahiki 2015, ua hoʻoikaika ʻia ʻo Mount Sinai, kahi kikowaena lapaʻau ma New York City, e hoʻohana i ka manaʻo o ke aʻo hohonu i kāna waihona nui o nā moʻolelo hihia. ʻO ka hoʻolālā ʻikepili i hoʻohana ʻia e hoʻomaʻamaʻa i ka ʻōnaehana AI me nā haneli o nā ʻāpana i hoʻonohonoho ʻia ma muli o nā hopena o nā loiloi, diagnostics, hoʻāʻo a me nā moʻolelo olakino. Ua kapa ʻia ka papahana nāna i hoʻoponopono i kēia mau hoʻopaʻa leo "Deep Patient". Ua aʻo ʻia ʻo ia me ka hoʻohana ʻana i nā moʻolelo o 700 mau maʻi. I ka hoʻāʻo ʻana i nā moʻolelo hou, ua ʻike ʻia he mea maikaʻi loa ia i ka wānana ʻana i nā maʻi. Me ka ʻole o ka launa pū ʻana me kahi loea, ua ʻike ka Deep Patient i nā hōʻailona i hūnā ʻia i loko o nā moʻolelo olakino - ʻo ia hoʻi, e like me ka AI, i hōʻike ʻia aia ka mea maʻi ma kahi o nā pilikia nui, me ka maʻi maʻi ate. Ua hoʻāʻo mākou me nā ʻano wānana like ʻole ma mua, i hoʻohana i nā moʻolelo olakino o nā maʻi he nui e like me ka ʻikepili hoʻokomo, akā ʻaʻole hiki ke hoʻohālikelike ʻia nā hopena o ka "Deep Patient" me lākou. Eia kekahi, aia nā mea i manaʻo ʻole ʻia: He maikaʻi loa ka Deep Patient i ka wānana i ka hoʻomaka ʻana o nā maʻi noʻonoʻo e like me ka schizophrenia. Akā no ka loaʻa ʻole o ka lāʻau lapaʻau hou i nā mea hana e wānana ai, ua kū mai ka nīnau pehea i hana ai ʻo AI i kēia. Eia naʻe, ʻaʻole hiki i ka Deep Patient ke wehewehe i kāna hana ʻana i kēia. [35]
  • ʻO ka mea kūpono, pono ia mau mea hana e wehewehe i nā kauka pehea lākou i hiki ai i kahi hopena - i mea e ʻōlelo ai, e hōʻoia i ka hoʻohana ʻana i kahi lāʻau lapaʻau. Eia nō naʻe, ʻaʻole hiki i nā ʻōnaehana naʻauao artificial hou ke hana i kēia. Hiki iā mākou ke hana i nā papahana like, akā ʻaʻole maopopo iā mākou pehea e hana ai lākou. Ua alakaʻi ke aʻo hohonu i nā ʻōnaehana AI i ka holomua pahū. I kēia manawa, hoʻohana ʻia nā ʻōnaehana AI e hana i nā hoʻoholo koʻikoʻi i nā ʻoihana e like me ka lāʻau lapaʻau, kālā, hana hana, a me nā mea ʻē aʻe. Akā he aha ka mea e alakaʻi ai i ka wā e ʻae ai mākou i nā ʻōnaehana e ʻike i ka maʻi maʻi a hana i nā hana koa? [35]

Ua aʻo anei ka ʻoihana olakino mai ke kūlana WannaCry?

  • Ma Mei 25, 2017, ua hōʻike ka BBC news agency [16] ʻo kekahi o nā kumu koʻikoʻi o ka mālama ʻole ʻana i ka cybersecurity i nā mea lapaʻau hiki ke hoʻohana ʻia ʻo ko lākou mana helu haʻahaʻa ma muli o nā koi koʻikoʻi no ko lākou nui. ʻElua kumu koʻikoʻi like ʻole: ka nele o ka ʻike i ke kākau ʻana i nā code palekana a me ke koi ʻana i nā manawa palena no ka hoʻokuʻu ʻana i ka huahana hope.
  • Ma ka hōʻike hoʻokahi, ua hōʻike ka BBC [16] ma muli o ka noiʻi ʻana i ka code program o kekahi o nā mea pacemakers, ʻoi aku ma mua o 8000 mau nāwaliwali i loaʻa i loko; a ʻoiai ʻo nā pilikia cybersecurity kiʻekiʻe i ʻike ʻia ma muli o ka hanana WannaCry, ʻo 17% wale nō o nā mea hana lāʻau lapaʻau i hana i nā hana paʻa e hōʻoia i ka cybersecurity o kā lākou mau polokalamu. No nā keʻena lapaʻau i hiki ke pale aku i kahi hui ʻana me WannaCry, ʻo 5% wale nō o lākou i pīhoihoi i ka ʻike ʻana i ka cybersecurity o kā lākou mau lako. Ua hiki koke mai kēia mau hōʻike ma hope o ka ʻoi aku o 60 mau hui mālama olakino ma UK ka poʻe i loaʻa i kahi cyberattack.
  • Ma Iune 13, 2017, hoʻokahi mahina ma hope o ka hanana WannaCry, ʻo Peter Pronowost, ke kauka PhD a me ka luna hoʻomalu o ka palekana maʻi ma Johns Hopkins Medicine, kūkākūkā [17] i ka Harvard Business Review i nā pilikia koʻikoʻi o ka hoʻohui ʻana i ka lolouila. ʻaʻole e haʻi i kahi huaʻōlelo e pili ana i ka cybersecurity.
  • Ma Iune 15, 2017, hoʻokahi mahina ma hope o ka hanana WannaCry, ʻo Robert Perl, he kauka me ke kauka a me ke poʻo o nā kikowaena olakino ʻelua, e kūkākūkā ana [15] ma ka Harvard Business Review i nā pilikia o kēia manawa e kū nei i nā mea hoʻomohala a me nā mea hoʻohana o nā ʻōnaehana hoʻokele EHR - ʻAʻole ʻo ia i ʻōlelo e pili ana i ka cybersecurity.
  • Ma Iune 20, 2017, hoʻokahi mahina ma hope o ka hanana WannaCry, he pūʻulu o nā ʻepekema PhD mai ke kula ʻo Harvard School of Medicine, ʻo ia hoʻi nā poʻo o nā keʻena koʻikoʻi ma Brigham and Women's Hospital, i paʻi [20] i nā hopena ma ka Harvard Business Review . kūkākūkā o ka papaʻaina poepoe e pili ana i ka pono e hoʻoponopono hou i nā mea lapaʻau i mea e hoʻomaikaʻi ai i ka maikaʻi o ka mālama maʻi. Ua kūkākūkā ka papaʻaina puni i nā kūlana no ka ho'ēmiʻana i ke kaumaha o nā kauka a me ka ho'ēmiʻana i nā kumukūʻai ma o ka hoʻonuiʻana i nā kaʻina hanaʻenehana a me ka automation integrated. Ua komo nā Lunamaka'āinana o 34 mau keʻena lapaʻau alakaʻi o US i ka papa ʻaina. Ma ke kūkākūkā ʻana i ka hana hou ʻana o nā mea lapaʻau, ua hoʻokau ka poʻe hui i nā manaʻolana kiʻekiʻe i nā mea hana wānana a me nā mea akamai. ʻAʻole i ʻōlelo ʻia kahi ʻōlelo e pili ana i ka cybersecurity.

Pehea e hiki ai i nā kikowaena olakino ke hōʻoia i ka cybersecurity?

  • I ka makahiki 2006, ua ʻōlelo ʻo Lieutenant General Nikolai Ilyin, ke poʻo o ka Special Communications Information Systems Department of the Federal Security Service of Russia, [52]: "Ua ʻoi aku ka pili o ka pilikia o ka ʻike i kēia lā ma mua o ka wā ma mua. Ke piʻi nui nei ka nui o ka ʻenehana i hoʻohana ʻia. ʻO ka mea pōʻino, i kēia lā ʻaʻole i noʻonoʻo ʻia nā pilikia palekana ʻike i ka pae hoʻolālā. Ua maopopo ke kumu kūʻai o ka hoʻoponopono ʻana i kēia pilikia mai ka 10 a 20 ka nui o ke kumukūʻai o ka ʻōnaehana ponoʻī, a ʻaʻole makemake mau ka mea kūʻai aku e uku kālā keu. I kēia manawa, pono ʻoe e hoʻomaopopo e hiki ke hoʻokō ʻia ka palekana ʻike hilinaʻi wale nō i ka hihia o kahi ala hoʻohui, ke hui pū ʻia nā hana hoʻonohonoho me ka hoʻokomo ʻana i nā ʻano ʻenehana o ka pale.
  • Ma ʻOkakopa 3, 2016, ʻo Mohammed Ali, he limahana koʻikoʻi mua o IBM a me Hewlett Packard, a i kēia manawa ke poʻo o ka hui "Carbonite", kūikawā i nā hopena cybersecurity, haʻi [19] ma nā ʻaoʻao o ka Harvard Business Review i kāna mau ʻike e pili ana. ʻO ke kūlana me ka cybersecurity i ka lāʻau lapaʻau: "No ka mea maʻamau ka ransomware a hiki i ka pōʻino ke kumu kūʻai nui, kahaha mau wau ke kamaʻilio wau me nā Luna Nui ʻaʻole lākou e mālama. ʻO ka maikaʻi loa, hāʻawi ka CEO i nā hopohopo cybersecurity i ka ʻoihana IT. Eia naʻe, ʻaʻole lawa kēia e hāʻawi i ka pale pono. No laila, ke koi mau nei au i nā Luna Nui e: 1) kau i nā hana e pale ai i ka hopena o nā virus ransomware ma ka papa inoa o nā mea hoʻomohala hoʻonohonoho; 2) e nānā i ka hoʻolālā cybersecurity kūpono i kēlā me kēia makahiki; 3) hoʻokomo i kāu hui holoʻokoʻa i ka hoʻonaʻauao kūpono.
  • Hiki iā ʻoe ke hōʻaiʻē i nā hoʻonā i hoʻokumu ʻia mai ka ʻāpana kālā. ʻO ka hopena nui [18] i hana ʻia e ka ʻāpana kālā mai ka haunaele me ka cybersecurity: "ʻO ka mea maikaʻi loa o ka cybersecurity ʻo ia ka hoʻomaʻamaʻa limahana. No ka mea i kēia lā ke kumu nui o nā hanana cybersecurity ʻo ia ke kumu o ke kanaka, ʻo ia hoʻi ka ʻike ʻana o ka poʻe i ka hoʻouka phishing. ʻOiai ʻo ka hoʻopunipuni ikaika, ka ʻinikua pili i ka cyber, ka hōʻoia ʻana i nā mea he nui, ka tokenization, ka ʻoki kāleka, ka blockchain a me nā biometrics he mau mea pono, akā ʻo ka hapa nui.
  • Ma Mei 19, 2017, ua hōʻike ka BBC news agency [23] ua hoʻonui ʻia ke kūʻai aku o nā polokalamu palekana e 25% ma UK ma hope o ka hanana WannaCry. Eia naʻe, e like me Verizon, ʻo ka panic buying o ka polokalamu palekana ʻaʻole ia ka mea e pono ai e hōʻoia i ka cybersecurity; no ka hōʻoia ʻana, pono ʻoe e hahai i ka pale proactive, ʻaʻole reactive.

PS Ua makemake i ka ʻatikala? Inā ʻae, e ʻoluʻolu e like. Inā ma ka helu o nā mea makemake (e loaʻa iā mākou he 70) ʻike wau he hoihoi ka poʻe heluhelu o Habr i kēia kumuhana, ma hope o kekahi manawa e hoʻomākaukau wau i kahi hoʻomau, me kahi ʻike o nā mea hoʻoweliweli hou aku i nā ʻōnaehana ʻike olakino.

Hōʻike Pūnaewele

  1. David Talbot. "Laha" nā Virus Computer ma nā Lapaʻau Lapaʻau ma nā Halemai // MIT Technology Review (Digital). 2012.
  2. Christina Grifantini. Nā Halemai Hoʻopili a pāʻani // MIT Technology Review (Digital). 2008.
  3. Dens Makrushin. Nā hewa o ka lāʻau "akamai". //SecureList. 2017.
  4. ʻO Tom Simonite. Me nā maʻi maʻi ransomware o ka haukapila, aia nā maʻi i ka pilikia // MIT Technology Review (Digital). 2016..
  5. Sarah Marsh. ʻO nā limahana NHS a me nā mea maʻi e pili ana i ka hopena o ka cyber-attack iā lākou // Ke Kiai. 2017.
  6. ʻO Alex Hern. Hoʻopuka ka poʻe hackers i nā kiʻi pilikino mai ke keʻena ʻoki kino // Ke Kiai. 2017.
  7. Sarunas Cerniauskas. Lithuania: Cybercriminals Blackmail Plastic Surgery Clinic me nā kiʻi ʻaihue // OCCRP: Papahana Hoʻolaha Hoʻolaha Karaima a me ka Palaho. 2017.
  8. Ray Walsh. Leke ʻia nā kiʻi o ka maʻi maʻi ʻo Naked Plastic Surgery ma ka Pūnaewele // BestVPN. 2017.
  9. Adam Levin. Ho'ōla ke kauka iā ʻoe iho: palekana anei kāu mau moʻolelo lapaʻau? //HuffPost. 2016.
  10. Mike Orcutt. Ke hoʻi nei ka poʻe hackers ma nā halemai // MIT Technology Review (Digital). 2014.
  11. Pyotr Sapozhnikov. Nā moʻolelo olakino uila ma 2017 e ʻike ʻia ma nā keʻena lapaʻau āpau o Moscow // AMI: ʻoihana Lūkini o ka ʻike olakino a me ka pilikanaka. 2016.
  12. Jim Finkle. Kūʻokoʻa: Hoʻomaopopo ʻo FBI i ka ʻoihana olakino e pili ana i ka hoʻouka kaua cyber // Reuters. 2014.
  13. Julia Carrie Wong. Hoʻi hou ka haukapila o Los Angeles i nā fax a me nā palapala palapala ma hope o ka cyberattack // Ke Kiai. 2016.
  14. Mike Orcutt. ʻO ka holo ʻana o ka Halemai Hollywood me Ransomware kahi ʻāpana o kahi ʻano weliweli i ka Cybercrime // MIT Technology Review (Digital). 2016.
  15. Robert M. Pearl, MD (Harvard). He aha nā ʻōnaehana olakino, nā halemai, a me nā kauka e pono ai e ʻike e pili ana i ka hoʻokō ʻana i nā moʻolelo olakino uila // Harvard Business Review (Digital). 2017.
  16. Loaʻa nā 'tausani' o nā pōpoki i ʻike ʻia ma ke code pacemaker // BBC. 2017.
  17. ʻO Peter Pronovost, MD. Ke uku nui nei nā halemai no kā lākou ʻenehana // Harvard Business Review (Digital). 2017.
  18. ʻO Rebecca Weintraub, MD (Harvard), Joram Borenstein. 11 Nā mea e hana ai ka ʻāpana mālama ola e hoʻomaikaʻi ai i ka Cybersecurity // Harvard Business Review (Digital). 2017.
  19. Mohamad Ali. Mākaukau anei kāu ʻoihana no kahi hoʻouka kaua Ransomware? // Harvard Business Review (Digital). 2016.
  20. Meetali Kakad, MD, David Westfall Bates, MD. Loaʻa i ke kūʻai ʻana no nā kānana wānana ma ka mālama ola kino // Harvard Business Review (Digital). 2017.
  21. Michael Gregg. No ke aha i palekana ʻole ai kāu mau moʻolelo lapaʻau //HuffPost. 2013.
  22. Hōʻike: Ke alakaʻi nei ka mālama ola kino i nā hanana hōʻino ʻikepili ma 2017 // pōkole akamai. 2017.
  23. Matthew Wall, Mark Ward. WannaCry: He aha kāu e hana ai e pale i kāu ʻoihana? // BBC. 2017.
  24. ʻOi aku ma mua o 1M mau moʻolelo i hōʻike ʻia a hiki i kēia manawa i ka 2017 hōʻino ʻikepili // BBC. 2017.
  25. ʻO Alex Hern. ʻO wai ka hewa no ka hoʻolaha ʻana i ka NHS i nā cyber-attacks? // Ke Kiai. 2017.
  26. Pehea e pale ai i kāu pūnaewele mai Ransomware //FBI. 2017.
  27. ʻIkepili Wehewehe ʻIke ʻOihana //Rxperian. 2017.
  28. ʻO Steven Erlanger, Dan Bilefsky, Sewell Chan. ʻAʻole mālama ʻia nā ʻōlelo aʻo o ka lawelawe olakino UK no nā mahina // Ka New York Times. 2017.
  29. ʻO Windows 7 ka mea paʻakikī loa e WannaCry worm // BBC. 2017.
  30. Allen Stefanek. Holwood Pressbyterian Medica Center.
  31. Linda Rosencrance. Aihue Identity Synthetic: Pehea ʻo Crooks i hana ai i mea hou iā ʻoe // Ke alakaʻi a Tom. 2015.
  32. He aha ka ʻaihue Synthetic Identity a pehea e pale aku ai.
  33. ʻAhue ʻIkepili Synthetic.
  34. Steven D'Alfonso. ʻAhuehue Synthetic: ʻEkolu ala i hana ʻia ai nā ʻikena Synthetic //ʻike palekana. 2014.
  35. Will Naita. ʻO ka mea huna ma ka puʻuwai o AI // MIT Technology Review. 120(3), 2017.
  36. Kuznetsov G.G. ʻO ka pilikia o ke koho ʻana i kahi ʻōnaehana ʻike no kahi keʻena olakino // "Informatics of Siberia".
  37. Nā ʻōnaehana ʻike a me ka pilikia o ka pale ʻikepili // "Informatics of Siberia".
  38. IT i ka mālama ola kino i ka wā e hiki mai ana // "Informatics of Siberia".
  39. ʻO Vladimir Makarov. Nā pane i nā nīnau e pili ana i ka ʻōnaehana EMIAS // Radio "Echo o Moscow".
  40. Pehea e pale ʻia ai ka ʻikepili olakino o Muscovites // Pūnaehana wehe. 2015.
  41. Irina Sheyan. Hoʻokomo ʻo Moscow i nā moʻolelo olakino uila // Computerworld Russia. 2012.
  42. Irina Sheyan. ma ka moku hookahi // Computerworld Russia. 2012.
  43. Olga Smirnova. ʻO ke kūlanakauhale akamai loa ma ka honua // Hōʻike. 2016.
  44. ʻO Tseplyova Anastasia. Pūnaehana ʻike lapaʻau o Kondopoga // 2012.
  45. Pūnaehana ʻike lapaʻau ʻo Paracelsus-A.
  46. Kuznetsov G.G. ʻO ka ʻike ʻana o ka mālama olakino kūloko me ka hoʻohana ʻana i ka ʻōnaehana ʻike olakino "INFOMED" // "Informatics of Siberia".
  47. Pūnaehana ʻIke Lapaʻau (MIS) DOKA+.
  48. e halemai. Paena kūhelu.
  49. ʻenehana a me nā hiʻohiʻona // "Informatics of Siberia".
  50. He aha nā kūlana IT e ola ai ka lāʻau lapaʻau ma Rusia?
  51. ʻĀpana ʻāpana ʻāpana (RISUZ) // "Informatics of Siberia".
  52. Nā ʻōnaehana ʻike a me ka pilikia o ka pale ʻikepili // "Informatics of Siberia".
  53. Hiki i nā ʻōnaehana ʻike olakino // "Informatics of Siberia".
  54. Kahi ʻike olakino hoʻokahi // "Informatics of Siberia".
  55. Ageenko T.Yu., Andrianov A.V. ʻO ka ʻike i ka hoʻohui ʻana o EMIAS a me ka ʻōnaehana ʻike automated hospital // IT Kūlana. 3(4). 2015.
  56. IT ma ka 'Āpana 'Āpana: Hoʻonui i ke kūlana a me ka hōʻoia ʻana i ka wehe ʻana // Luna Hoʻokele o ka lawelawe ʻike. 2013.
  57. Zhilyaev P.S., Goryunova T.I., Volodin K.I. E hōʻoia i ka pale ʻana i nā kumuwaiwai ʻike a me nā lawelawe ma ke kahua o ka mālama olakino // Bulletin ʻepekema Haumāna Nui. 2015.
  58. Irina Sheyan. Nā kiʻi i ke ao // Luna lawelawe ʻike. 2017.
  59. Irina Sheyan. ʻO ka maikaʻi o ka ʻike olakino olakino - ma ka "mile hope" // Luna lawelawe ʻike. 2016.
  60. Kaspersky Lab: ʻO Rūsia i hoʻopilikia nui ʻia e ka hoʻouka kaua hacker WannaCry // 2017.
  61. Andrey Makhonin. Ua hōʻike ʻo Russian Railways a me ka Central Bank i nā hoʻouka kaua // BBC. 2017.
  62. Erik Bosman, Kaveh Razavi. ʻO Dedup Est Machina: Hoʻokaʻawale ʻana i ka hoʻomanaʻo ma ke ʻano he Vector Exploitation Advanced // Nā hana o ka IEEE Symposium no ka palekana a me ka pilikino. 2016.pp. 987-1004.
  63. ʻO Bruce Potter. Nā mea huna liʻiliʻi o ka palekana ʻike // DEFCON 15. 2007.
  64. Ekaterina Kostina. Ua hoʻolaha ʻo Invitro i ka hoʻokuʻu ʻana i ka lawe ʻana i nā hoʻokolohua ma muli o ka hoʻouka kaua cyber.

Source: www.habr.com

Pākuʻi i ka manaʻo hoʻopuka