Yakakura FAQ pane cybersecurity yezvekurapa ruzivo masisitimu

Ongororo yekuongorora kwekutyisidzira kwecybersecurity kune zvekurapa ruzivo masisitimu akakodzera munguva kubva 2007 kusvika 2017.

- Zvakawanda sei masisitimu eruzivo rwekurapa muRussia?
- Unogona here kutiudza zvimwe nezve Unified State Health Information System (EGSIZ)?
- Unogona here kutiudza zvimwe nezve tekinoroji maficha ezvehutano ezvehutano masisitimu?
-Mamiriro akaita sei neiyo cybersecurity yemumba EMIAS system?
-Mamiriro akaita sei necybersecurity yezvekurapa ruzivo masisitimu - muhuwandu?
Mavhairasi epakombiyuta anogona kukanganisa michina yekurapa here?
- Mavhairasi erensomware ane ngozi sei kune chikamu chekurapa?
- Kana zviitiko zve cyber zvine njodzi, nei vagadziri vemidziyo yekurapa vachigadzira michina yavo?
- Sei ma cybercriminals akachinja kubva muchikamu chezvemari uye zvitoro zvekutengesa kuenda kunzvimbo dzekurapa?
-Nei hutachiona hweRansomware hwakawedzera mubazi rezvekurapa uye uchiramba ukadaro?
- Vanachiremba, vanamukoti nevarwere vakabatwa neWannaCry - zvakavafambira sei?
-Matsotsi anogona kukuvadza sei kiriniki yekuvhiya epurasitiki?
- A cybercriminal akaba kadhi rekurapa - izvi zvinotyisidzira sei muridzi wayo?
- Sei kubiwa kwemakadhi ekuchipatara kuri kukura kudai?
- Ko kubiwa kwenhamba dzekuchengetedzwa kwevanhu kwakabatana sei neindasitiri yematsotsi yekunyepedzera?
- Nhasi kune zvakawanda zvekutaura nezve tarisiro uye chengetedzo yeartificial intelligence system. Izvi zviri kufamba sei muchikamu chekurapa?
Iyo chikamu chekurapa chakadzidza kubva kuWannaCry mamiriro?
-Nzvimbo dzekurapa dzinogona sei kuona cybersecurity?

Yakakura FAQ pane cybersecurity yezvekurapa ruzivo masisitimu


Ongororo iyi yakaratidzwa netsamba yekutenda kubva ku Ministry of Health yeRussian Federation (ona skrini pasi pemuparadzi).

Yakakura FAQ pane cybersecurity yezvekurapa ruzivo masisitimu

Zvakawanda sei masisitimu eruzivo rwezvekurapa muRussia?

  • Muna 2006, Informatics yeSiberia (kambani yeIT inoshanda mukuvandudza masisitimu eruzivo rwezvekurapa) yakashuma [38]: "MIT Technology Ongororo nguva nenguva inodhinda runyoro rwechinyakare runyorwa rwegumi anovimbisa ruzivo uye kutaurirana matekinoroji ayo achava nemhedzisiro yakakura kwazvo muhupenyu hwevanhu. remangwana riri pedyo. Muna 2006, zvinzvimbo zvitanhatu kubva pagumi mune iyi runyorwa zvakagarwa nehunyanzvi hwekuita nemishonga neimwe nzira. Gore ra6 rakaziviswa muRussia se "gore rehutano hwehutano hwehutano". Kubva 10 kusvika 2007, masimba ehutano anovimba neruzivo uye matekinoroji ekukurukurirana ari kuramba achikura. "
  • Musi waSeptember 10, 2012, ruzivo uye nzvimbo yekuongorora "Open Systems" yakashuma [41] kuti mu2012, 350 Moscow polyclinics yakabatana neEMIAS (Unified Medical Information uye Analytical System). Kwapera chinguva, muna Gumiguru 24, 2012, sosi imwechete yakashuma [42] kuti panguva ino 3,8 zviuru vanachiremba vane automated workstations, uye 1,8 miriyoni vagari vakatoedza iyo EMIAS sevhisi. Musi waMay 12, 2015, iyo yakafanana yakashuma [40] kuti UMIAS inoshanda mune ese 660 state polyclinics yeMoscow, uye ine data kubva kune vanopfuura mamirioni manomwe varwere.
  • Musi waChikumi 25, 2016, magazini yeProfile yakaburitsa [43] nyanzvi yepfungwa yePwC yepasi rose yekuongorora nzvimbo: "Moscow ndiyo chete metropolis uko hurongwa hwakabatana hwekutarisira mapolyclinics eguta hwakaitwa zvizere, nepo mhinduro yakafanana mune mamwe maguta nyika, kusanganisira New York neLondon, iri kungokurukurwa chete”. Nhoroondo zvakare yakashuma kuti kubva munaJuly 25, 2016, 75% yeMuscovites (vanenge mamiriyoni 9 vanhu) vakanyoreswa neEMIAS, vanopfuura zviuru makumi maviri vanachiremba vanoshanda muhurongwa; kubva pakatangwa chirongwa ichi, vanhu vanopfuura mamirioni mazana maviri nemakumi mana vakagadzwa navanachiremba; zvinopfuura 20 zviuru zvakasiyana mashandiro anoitwa zuva nezuva muhurongwa. Musi waFebruary 240, 500, Ekho Moskvy yakashuma [10] kuti panguva ino muMoscow kupfuura 2017% yekugadzwa kwechiremba inoitwa nekugadzwa kuburikidza neEMIAS.
  • Musi waChikunguru 19, 2016, Veronika Skvortsova, Gurukota rezvehutano reRussian Federation, akataura [11] kuti pakupera kwe2018, 95% yenzvimbo dzekurapa dzenyika ichave yakabatana neUnified State Health Information System (EGISZ) - ne kuunza rekodhi rekodhi rekodhi rekodhi (EMC). Mutemo wakakodzera, unosungira matunhu eRussia kuti abatanidze kune system, yakakurukurwa pachena, yakabvumirana nevose vanofarira masangano emubatanidzwa uye ichakurumidza kuenda kuhurumende. Veronika Skvortsova akati mumatunhu e83 vakaronga kusangana kwemagetsi nachiremba; yakabatana yedunhu ambulensi yekutumira system yakaunzwa muzvidzidzo zve66; masisitimu eruzivo rwezvekurapa anoshanda mumatunhu makumi masere nerimwe enyika, uko 81% yevanachiremba vakabata nzvimbo dzekushandira. [gumi neimwe]

Unogona here kundiudza zvimwe nezve Unified State Health Information System (EGSIZ)?

  • USSIZ ndiwo mudzi wezvese zvemumba HIS (medical information systems). Iyo ine zvidimbu zvedunhu - RISUZ (regional health management information system). EMIAS, iyo yatotaurwa pamusoro apa, ndeimwe yemakopi eRISUS (anonyanya kuzivikanwa uye anovimbisa zvakanyanya). [51] Sezvakatsanangurwa [56] nevapepeti vejenari "Director of the Information Service", iyo USSIZ igore-network IT zvivakwa, kusikwa kwezvikamu zvedunhu izvo zvinoitwa nenzvimbo dzekutsvagisa muKaliningrad, Kostroma, Novosibirsk, Orel, Saratov, Tomsk nemamwe maguta eRussia Federation.
  • Basa reUSSIZ nderekubvisa "patchwork informatization" yehutano hwehutano; nekubatanidza iyo MIS yemadhipatimendi akasiyana, rimwe nerimwe rawo, isati yatanga USSIZ, yakashandisa yayo yega-yakagadzirwa software, pasina chero yakabatana centralized zviyero. [54] Kubva 2008, 26 indasitiri-yakananga IT zviyero zvave zviri pamwoyo weakabatana hutano ruzivo nzvimbo yeRussian Federation [50]. 20 dzacho ndedzepasi rose.
  • Basa renzvimbo dzekurapa rinonyanya kutsamira paHIS, senge OpenEMR kana EMIAS. HIS inopa kuchengetwa kweruzivo nezvemurwere: mhedzisiro yekuongorora, data pamishonga yakatemwa, nhoroondo yekurapa, nezvimwe. Iyo inonyanya kuzivikanwa zvikamu zveHIS (kubva munaKurume 30, 2017): EHR (Electronic Health Records) ndeyemagetsi rekodhi rekodhi rekodhi system inochengeta data remurwere muchimiro chakarongeka uye inochengetedza nhoroondo yake yezvekurapa. NAS (Network Attached Storage) - network kuchengetedza. DICOM (Dhijitari Imaging uye Kukurukurirana muMushonga) chiyero chekufungidzira kwedhijitari uye kutaurirana mumushonga. PACS (Mufananidzo Kuchengeta uye Kukurukurirana System) ndeyekuchengetera mifananidzo uye yekutsinhana sisitimu inoshanda zvinoenderana neiyo DICOM chiyero. Anogadzira, anochengetedza uye anoona mifananidzo yekurapa uye zvinyorwa zvevarwere vakaongororwa. Iyo inonyanya kuzivikanwa yeDICOM masisitimu. [3] Ese aya maIIA ari panjodzi yekunyatso gadzirwa cyberattacks, iyo ruzivo rwunowanikwa pachena.
  • Muna 2015 Zhilyaev P.S., Goryunova T.I. uye Volodin K.I., nyanzvi dzehunyanzvi dzePenza State Technological University, dzakaudza [57] muchinyorwa chavo nezve cybersecurity munharaunda yekurapa iyo EMIAS inosanganisira: 1) IMEC (yakabatanidzwa yekurapa kadhi yemagetsi); 2) rejista yeguta rose yevarwere; 3) hurongwa hwekutarisira kuyerera kwevarwere; 4) hurongwa hwemashoko ezvokurapa hwakabatanidzwa; 5) system ye consolidated management accounting; 6) hurongwa hwemunhu wega accounting yekurapa; 7) chirongwa chekurapa chekurapa. Kana iri CPMM, maererano neshumo [39] yeEkho Moskvy radio (Kukadzi 10, 2017), iyi subsystem inovakwa zvichibva pamaitiro akanakisa eiyo OpenEHR standard, inova tekinoroji yepamusoro iyo nyika dzakasimukira tekinoroji dziri kufamba zvishoma nezvishoma .
  • Vapepeti vemagazini yeComputerworld Russia vakatsanangurawo [41] kuti pamusoro pekubatanidza masevhisi ese aya kune mumwe nemumwe uye neMIS yemasangano ekurapa, UMIAS inosanganiswa zvakare nesoftware yemubatanidzwa fragment "EGIS-Zdrav" (EGIS is. yakabatana yenyika ruzivo system) uye masisitimu ehurumende dzemagetsi, kusanganisira veruzhinji mabasa portals. Kwapera chinguva, musi waChikunguru 25, 2016, vapepeti vemagazini yeProfile vakajekesa [43] kuti UMIAS parizvino inosanganisa masevhisi akati wandei: nzvimbo yemamiriro ezvinhu, registry yemagetsi, EHR, gwaro remagetsi, zvitupa zvekurwara zvekurwara, sevhisi yerabhoritari uye yakasarudzika. accounting.
  • Musi waApril 7, 2016, vapepeti vepepanhau "Director of the Information Service" vakashuma [59] kuti EMIAS yakauya kumishonga. Muma pharmacy ese eMoscow anotengesa zvinodhaka pane zvakatemwa, iyo "otomatiki sisitimu yekutonga kupihwa kwezvinodhaka kuvanhu" yakatangwa - M-Pharmacy.
  • Musi waNdira 19, 2017, bhuku rimwe chetero rakashuma [58] kuti kubvira 2015, kuitwa kweiyo yakabatana radiological information service (ERIS) yakabatanidzwa neUMIAS kwatanga muMoscow. Kune vanachiremba vanoendesa kuvarwere kuti vaongororwe, machati ekuyerera akagadzirwa ezvidzidzo zveX-ray, ultrasound, CT uye MRI, izvo zvakabatanidzwa neEMIAS. Sezvo purojekiti ichikura, yakarongwa kubatanidza zvipatara nemidziyo yavo yakawanda kubasa. Zvipatara zvakawanda zvine HIS yavo, uye zvinodawo kubatanidza. Vapepeti veProfile vanotaura zvakare kuti, vachiona chiitiko chakanaka cheguta guru, matunhu anotapukirwawo nekufarira mukuita kweUMIAS.

Unogona here kutsanangura nezve tekinoroji maficha ezvemukati meruzivo rwezvehutano masisitimu?

  • Ruzivo rwendima iyi rwakatorwa kubva kuongororo yekuongorora [49] "Informatics yeSiberia". Inenge 70% yezvekurapa ruzivo masisitimu akavakirwa pahukama dhatabhesi. Muna 1999, 47% yezvirongwa zveruzivo rwezvekurapa zvakashandisa dhatabhesi (desktop), ine matafura edBase muhuwandu hwezviitiko. Iyi nzira yakajairika yenguva yekutanga yekugadzirwa kwesoftware yemushonga uye kugadzirwa kwezvinhu zvine hunyanzvi.
  • Gore rega rega huwandu hwemasisitimu emumba anoenderana nedesktop dhatabhesi ari kudzikira. Muna 2003, nhamba iyi yaingova 4%. Parizvino, anenge hapana mugadziri anoshandisa dBase matafura. Zvimwe zvigadzirwa zvesoftware zvinoshandisa yavo yega dhatabhesi fomati; kazhinji anoshandiswa mune zvemagetsi pharmacological reference mabhuku. Parizvino, musika wepamba une ruzivo rwezvekurapa rwakavakwa kunyangwe payo pachayo DBMS ye "client-server" architecture: e-Hospital. Zvakaoma kufungidzira zvikonzero zvine chinangwa zvezvisarudzo zvakadaro.
  • Pakugadzira masisitimu eruzivo rwezvehutano hwepamba, anotevera DBMS anonyanya kushandiswa: Microsoft SQL Server (52.18%), Cache (17.4%), Oracle (13%), Borland Interbase Server (13%), Lotus Notes/Domino (13%). . Kuenzanisa: kana tikaongorora ese ekurapa software tichishandisa mutengi-server architecture, ipapo chikamu cheMicrosoft SQL Server DBMS chichava 64%. Vazhinji vanogadzira (17.4%) vanobvumira kushandiswa kweDBMS akati wandei, kazhinji iri musanganiswa weMicrosoft SQL Server uye Oracle. Maitiro maviri (IS Kondopoga [44] uye Paracelsus-A [45]) anoshandisa akawanda maDBMS panguva imwe chete. Yese yakashandiswa DBMS yakakamurwa kuita mhando mbiri dzakasiyana: relational uye postrelational (chinhu-chakatarisana). Kusvika pari zvino, 70% yemasangano ezvehutano edzimba akavakirwa pahukama hweDBMS, uye 30% - pane postrelational.
  • Zvishandiso zvakasiyana-siyana zvekugadzirisa zvinoshandiswa mukugadzirwa kwehutano hwehutano hwehutano. Semuenzaniso, DOKA+ [47] yakanyorwa muPP uye JavaScript. "E-Hospital" [48] yakagadzirwa munzvimbo yeMicrosoft Visual C++. Iyo amulet iri muMicrosoft Visual.NET nharaunda. Infomed [46], inoshanda pasi peWindows (98/Me/NT/2000/XP), ine nhanho mbiri mutengi-server architecture; chikamu chemutengi chinoshandiswa mumutauro weDelphi programming; iyo server chikamu chiri pasi pekutonga kweOracle DBMS.
  • Inenge 40% yevagadziri vanoshandisa zvishandiso zvakavakwa muDBMS. 42% vanoshandisa zviitiko zvavo semupepeti weshumo; 23% - zvishandiso zvakavakwa muDBMS. Kugadzirisa dhizaini uye kuyedzwa kwekodhi yepurogiramu, 50% yevagadziri vanoshandisa Visual Source Safe. Sesoftware yekugadzira zvinyorwa, 85% yevagadziri vanoshandisa zvigadzirwa zveMicrosoft - Word text editor kana, semuenzaniso, vanogadzira e-Hospital, Microsoft Help Workshop.
  • Muna 2015 Ageenko T.Yu. uye Andrianov A.V., nyanzvi dzehunyanzvi dzeMoscow Institute of Technology, vakaburitsa chinyorwa [55], pavakatsanangura zvakadzama ruzivo rwechipatara automated information system (HAIS), kusanganisira yakajairika network network yenzvimbo yekurapa uye kudzvanya. matambudziko ekuvimbisa cybersecurity yayo. GAIS inetiweki yakachengeteka kuburikidza iyo EMIAS inoshanda, iyo inonyanya kuvimbisa yeRussia MISs.
  • Informatics yeSiberia inoti [53] nzvimbo mbiri dzine chiremera dzekutsvagisa dzakabatanidzwa mukuvandudzwa kweMIS iInstitute of Program Systems yeRussian Academy yeScience (iri muguta rekare reRussia rePereslavl-Zalessky) nesangano risingabatsiri. Homwe yeKuvandudza uye Kupihwa kweSpecialized Medical Care 168" (iri muAkademgorodok, Novosibirsk). Informatics yeSiberia pachayo, iyo inogonawo kuiswa mune iyi rondedzero, iri muguta reOmsk.

Mamiriro akaita sei necybersecurity yemumba EMIAS system?

  • Musi waKukadzi 10, 2017, Vladimir Makarov, muchengeti wechirongwa cheEMIAS, mubvunzurudzo yeredhiyo yeEkho Moskvy akagovera pfungwa yake [39] yekuti cybersecurity yakakwana haipo: "Kunogara kune njodzi yekudonha kwedata. Iwe unofanirwa kujaira kune chokwadi chekuti mhedzisiro yekushandisa chero tekinoroji yemazuva ano ndeyekuti zvese nezve iwe zvinogona kuzivikanwa. Vanotovhura mabhokisi e-e-mail evanhu vekutanga vematunhu. " Panyaya iyi, zvinogona kutaurwa nezve chiitiko chechangobva kuitika umo maemail enhengo dze90 dzeParamende yeUK dzakakanganiswa.
  • Musi waMay 12, 2015, Dhipatimendi reRuzivo rweTekinoroji yeMoscow yakataura [40] dzinenge pfungwa ina dzakakosha dzeISIS (Integrated Information Security System) yeEMIAS: 1) kuchengetedzwa kwemuviri - data inochengetwa pamaseva emazuva ano ari mumakamuri epasi, kupinda. kune iyo yakanyatsogadziriswa; 2) kuchengetedzwa kwesoftware - data inofambiswa mune yakavanzika fomu pamusoro penzira dzakachengeteka dzekutaurirana; uyezve, ruzivo runogona kuwanikwa chete pamurwere mumwe chete panguva; 3) mvumo yekuwana data - chiremba anozivikanwa nekadhi remunhu smart; kumurwere, mbiri-zvimisikidzo inopiwa maererano neMHI mutemo uye zuva rekuzvarwa.
  • 4) Data yezvokurapa uye yemunhu inochengetwa zvakaparadzana, mune maviri akasiyana dhatabhesi, ayo anowedzera kuchengetedza kuchengetedzwa kwavo; Masevha eEMIAS anounganidza ruzivo rwezvekurapa nenzira isingazivikanwe: kushanya kuna chiremba, kugadzwa, zvitupa zvekuremara, kutumira, kunyorerwa uye zvimwe zvinhu; uye data yemunhu - iyo MHI mutemo nhamba, zita rekupedzisira, zita rekutanga, patronymic, murume kana mukadzi uye zuva rekuzvarwa - zviri mudhatabhesi reMoscow City Compulsory Medical Insurance Fund; data kubva kune idzi dhatabhesi mbiri dzakabatana zvinoonekwa chete pane chiremba chekutarisa, mushure mekuzivikanwa kwake.
  • Nekudaro, kunyangwe nekusabatika kuri pachena kwekuchengetedzwa kweEMIAS, matekinoroji emazuva ano ecyberattack, iwo madhairekitori ari munharaunda yeruzhinji, anoita kuti zvibvire kupaza kunyangwe dziviriro yakadaro. Semuenzaniso, ona tsananguro yekurwiswa kweMicrosoft Edge browser nyowani - pasina zvikanganiso zvesoftware uye nemamiriro anoshanda ezvese aripo edziviriro. [62] Mukuwedzera, kusavapo kwezvikanganiso mukodhi yepurogiramu yatova utopia pachayo. Zvimwe pamusoro peizvi mumharidzo "Zvakasviba zvakavanzika zvecyberdefenders". [63]
  • Musi waChikumi 27, 2017, kiriniki yeInvitro yakamisa kuunganidzwa kwebiomaterial uye kuburitswa kwemhedzisiro yebvunzo muRussia, Belarus neKazakhstan nekuda kwekurwiswa kwakakura kwecyber. [64]
  • Musi waMay 12, 2017, Kaspersky Lab yakanyora [60] 45 yakabudirira cyber kurwiswa neWannaCry ransomware virus munyika 74 pasi rose; uyezve, kurwiswa kwakawanda uku kwakaitika munharaunda yeRussia. Mazuva matatu gare gare (Chivabvu 15, 2017), iyo anti-virus kambani Avast yakanyora [61] yatova 200 cyber kurwiswa neWannaCry ransomware virus uye yakashuma kuti inopfuura hafu yekurwiswa uku kwakaitika muRussia. Sangano renhau reBBC rakashuma (Chivabvu 13, 2017) kuti muRussia, pakati pevamwe, Ministry of Health, Ministry of Internal Affairs, Central Bank uye Investigative Committee vakava vakabatwa nehutachiona. [61]
  • Nekudaro, nhepfenyuro dzeaya nemamwe madhipatimendi eRussia anobvumirana kuti cyber-attacks yehutachiona hweWannaCry, kunyangwe zvakaitika, haina kupfekedzwa korona yekubudirira. Mabhuku akawanda omutauro wokuRussia anotaura nezvezviitiko zvinosuruvarisa neWannaCry, achitaura rimwe kana kuti rimwe sangano reRussia, anokurumidza kuwedzera chimwe chinhu chakadai sokuti: β€œAsi maererano nemashoko ehurumende, hapana kukuvadzwa kwakaitwa.” Nekune rimwe divi, pepanhau rekuMadokero rine chokwadi chekuti mhedzisiro yekurwiswa kwecyber kwehutachiona hweWannaCry inobatika kupfuura iyo inoburitswa mumutauro weRussia. VekuMadokero vezvenhau vane chokwadi cheizvi zvekuti vakatobvisa Russia yekubatanidzwa mune iyi cyberattack. Ndiani wekuvimba zvakanyanya - zvekuMadokero kana zvekumba media - inyaya yemunhu wese. Panguva imwecheteyo, zvakakosha kufunga kuti mativi ese ane vavariro yavo yekuwedzeredza uye kuderedza chokwadi chakavimbika.

Ndeipi cybersecurity mamiriro ezvekurapa ruzivo masisitimu - muhuwandu?

  • Musi waChikumi 1, 2017, Rebecca Weintrab (Chiremba mukuru weBrigham neWomen's Hospital ane Ph.D.) naJoram Borenstein (cybersecurity engineer) muchinyorwa chavo chakabatanidzwa chakaburitswa pamapeji eHarvard Business Review vakati [18] zera rakarerutsa zvakanyanya kuunganidzwa kwedata rezvokurapa uye kuchinjana kwemarekodhi ekurapa pakati penzvimbo dzakasiyana dzekurapa: nhasi, zvinyorwa zvevarwere zvave zvinotakurika uye zvinotakurika. Nekudaro, madhijitari akadai anouya nemubhadharo kunzvimbo dzekurapa nenjodzi dzakakomba dzecybersecurity.
  • Musi waKurume 3, 2017, iyo SmartBrief nhau agency yakashuma [24] kuti mumwedzi miviri yekutanga ye2017, paive ne250 cybersecurity zviitiko zvakakonzera kubiwa kweanopfuura miriyoni marekodhi anonzwisisika. 50% yezviitiko izvi zvaive mumabhizinesi madiki uye epakati (kwete kusanganisira chikamu chehutano). Inenge 30% - yakawira pahutano hwehutano. Kwapera chinguva, munaKurume 16, iyo agency yakashuma [22] kuti mutungamiri wezviitiko zvecybersecurity panguva yezvino 2017 ibazi rezvekurapa.
  • Musi waNdira 17, 2013, Michael Greg, CEO weiyo cybersecurity consulting firm Smart Solutions, yakashuma [21] kuti muna 2012, 94% yenzvimbo dzekurapa dzakabatwa nechakavanzika ruzivo rwakaburitswa. Izvi 65% kupfuura muna 2010-2011. Zvakaipisisa, 45% yezvipatara zvakashuma kuti nekufamba kwenguva, chiyero chekuvuza kwemashoko akavanzika chiri kuwedzera zvakanyanya; uye vakabvuma kuti vaive neanopfuura mashanu akakomba akadonha mukati menguva 2012-2013. Uye isingasviki hafu yenzvimbo dzekurapa dzine chokwadi chekuti kubuda kwakadaro kunogona kudzivirirwa, kana kuti unogona kuona kuti zvakaitika.
  • Michael Greg akashumawo [21] kuti munguva ye2010-2012, mumakore matatu chete, vanopfuura mamirioni makumi maviri varwere vakava vanyajambwa vekubiwa kweEHRs ine ruzivo rwakavanzika rwakavanzika: kuongororwa, nzira dzekurapa, ruzivo rwekubhadhara, ruzivo rweinishuwarenzi, magariro. number insurance nezvimwe. Munhu wepakombiyuta akaba EHR anogona kushandisa ruzivo rwakatorwa kubva mairi nenzira dzakasiyana-siyana (ona ndima inoti "Kubiwa kwenhamba dzekuchengetedzwa kwevanhu kwakabatana sei neindasitiri yekunyepedzera?"). Zvisinei, pasinei nezvose izvi, kuchengetedzwa kweEMRs munzvimbo dzezvokurapa kunowanzova kuderera kudarika kuchengetedzwa kwe-e-mail yega.
  • Musi waGunyana 2, 2014, Mike Orkut, nyanzvi yehunyanzvi kuMIT, akataura [10] kuti zviitiko zvehutachiona hwerudzikinuro zviri kuwedzera gore rega rega. Muna 2014, pakanga pane zviitiko zve 600% kupfuura muna 2013. Mukuwedzera, American FBI yakashuma [26] kuti muna 2016 paiva nezviitiko zvinopfuura 4000 zvekupambwa kwedhijitari zuva rega rega - kanomwe kupfuura muna 2015. Panguva imwecheteyo, haisi iyo chete maitiro ekuwedzera kwezviitiko zvehutachiona hweransomware inotyisa; kukura zvishoma nezvishoma kwekurwiswa kwakanangwa kunotyisawo. Izvo zvinonyanya kutarisana nekurwiswa kwakadaro masangano emari, vatengesi uye zvipatara.
  • Musi waChivabvu 19, 2017, iyo BBC nhau agency yakaburitsa [23] Verizon's 2017 mushumo, maererano neiyo 72% yezviitiko zverudzikinuro zvakaitika munharaunda yekurapa. Panguva imwecheteyo, mumwedzi gumi nemiviri yapfuura, nhamba yezviitiko zvakadaro yakawedzera ne12%.
  • Musi waChikumi 1, 2017, Harvard Busines Ongororo yakaburitsa [18] mushumo wakapihwa neU.S. Muna 2015 - vanopfuura mamiriyoni gumi nematanhatu. Panguva imwecheteyo, pasinei nokuti, kana ichienzaniswa ne113, kune kuderera kwakanyanya kwehuwandu hwezviitiko, maitiro ose achiri kukura. Pakutanga kwa2016, tangi yekufunga Expirian yakataura [16] kuti hutano ndiyo inonyanya kutsvakwa chinangwa kune macybercriminals.
  • Kuburitswa kwedata remurwere mumasisitimu ekurapa kuri kuita zvishoma nezvishoma [37] rimwe rematambudziko anonyanya kumanikidza muhutano. Saka, maererano neInfoWatch, mumakore maviri apfuura (2005-2006), sangano rega rega rezvokurapa rakaburitsa ruzivo rwevarwere. Panguva imwecheteyo, 60% yekudonha kwedata kunoitika kwete kuburikidza nematanho ekutaurirana, asi kuburikidza nevanhu chaivo vanotora ruzivo rwakavanzika kunze kwesangano. Chete 40% yeruzivo rwekuburitswa kunoitika nekuda kwezvikonzero zvehunyanzvi. Iyo isina kusimba link [36] mucybersecurity yezvekurapa ruzivo masisitimu vanhu. Iwe unogona kushandisa mari yakawanda kugadzira masisitimu ekuchengetedza, uye mushandi anobhadhara mari shoma achatengesa ruzivo rwechiuru chemutengo iwoyo.

Mavhairasi epakombiyuta anogona kukanganisa michina yekurapa here?

  • Pana Gumiguru 17, 2012, David Talbot, nyanzvi yeMIT yehunyanzvi, yakashuma [1] kuti midziyo yekurapa inoshandiswa mukati mezvipatara zviri kuwedzera kuve nemakomputa, "akangwara" uye anochinjika pakugadzirisa zvakare; uye zvakare inowedzera ine basa rekutsigira networking. Nekuda kweizvozvo, michina yekurapa iri kuwedzera kubatwa necyberattacks uye mavhairasi. Dambudziko rinowedzerwa nenyaya yekuti vagadziri kazhinji havatenderi kugadziridzwa kune yavo hardware, kunyangwe kuita kuti cyber-yakachengeteka.
  • Semuyenzaniso, muna 2009, Conficker network worm yakapinda muBeth Israel Medical Center ikatapurira zvimwe zvemichina yekurapa ipapo, zvinosanganisira nzvimbo yekuchengeta yekudzivirira (kubva kuPhilips) uye fluoroscopy workstation (kubva kuGeneral Electric). Kuitira kudzivirira zviitiko zvakafanana kuti zvisaitike mune ramangwana, John Halmack, IT director wenzvimbo yekurapa iyi - uye purofesa wenguva pfupi paHarvard Medical School aine doctorate - akasarudza kudzima network yekutsigira basa pamidziyo iyi. Nekudaro, akatarisana nenyaya yekuti michina "haigone kukwidziridzwa nekuda kwezvirambidzo zvekudzora." Zvakamutorera kushanda nesimba kuti awirirane nevagadziri kudzima network network. Nekudaro, kubvisa kubva kunetiweki kure nekunaka. Kunyanya mumamiriro ekukura kwekubatanidza uye kudyidzana kwemidziyo yekurapa. [1]
  • Izvi zvine chekuita nemidziyo ye "smart" inoshandiswa mukati mezvipatara. Asi kune zvakare zvigadzirwa zvekurapa zvinopfekwa, zvinosanganisira insulin pombi uye akadyarwa pacemaker. Ivo vari kuwedzera kuratidzirwa kune cyberattacks uye kutapukirwa nemavhairasi ekombuta. [1] Sechinyorwa chepadivi, muna Chivabvu 12, 2017 (zuva rekukunda kweWannaCry ransomware virus), mumwe wevanovhiya moyo akataura [28] kuti pakati pekuvhiyiwa kwemoyo wake, makomputa akati wandei akadonha, asi Sezvineiwo. ,akaramba akakwanisa kupedza oparesheni yacho.

Mavhairasi eransomware ane ngozi zvakadii kune chikamu chekurapa?

  • Musi wa3 Gumiguru 2016, Mohammed Ali, CEO wecybersecurity firm Carbonite, akatsanangura [19] muHarvard Business Review kuti ransomware imhando yehutachiona hwekombuta inovharira mushandisi kubva kune yavo system; kusvikira rudzikinuro rwabhadharwa. Hutachiona hwerudzikinuro hunovharidzira hard drive - zvichiita kuti mushandisi arasikirwe neruzivo pakombuta yavo - uye nekupa kiyi yedecryption, hutachiona hweransomware hunoda rudzikinuro. Kuti vadzivise kusangana nevemutemo, vanorwisa vanoshandisa nzira dzekubhadhara dzisingazivikanwe, senge bitcoin. [19]
  • Muhammad Ali akashumawo [19] kuti vaparadziri vedzikinuro vakawana kuti mutengo wakanyanya werudzikinuro pakurwisa vagariwo zvavo uye varidzi vemabhizinesi madiki kubva pamadhora mazana matatu kusvika kumadhora mazana mashanu. Iyi imari iyo vazhinji vari kuda kusiya nayo - vakatarisana netarisiro yekurasikirwa nemari yavo yese yedhijitari. [300]
  • Musi waKukadzi 16, 2016, Guardian nhau agency yakashuma [13] kuti semugumisiro wehutachiona hweransomware, vashandi vekurapa paHollywood Presbyterian Medical Center vakarasikirwa nekuwana masystem avo emakombuta. Nekuda kweizvozvo, vanachiremba vakamanikidzwa kutumira fax, vanamukoti kunyora zvinyorwa zvekurapa pamapepa ekare ekare, uye varwere kuenda kuchipatara kunotora mhinduro ivo pachavo.
  • Musi waFebruary 17, 2016, Hollywood Presbyterian Medical Center yakabudisa chirevo [30] chaiti: β€œManheru emusi wa5 February, vashandi vedu vakashaya mukana wekuona network yechipatara. Iyo malware yakavhara makomputa edu uye encrypted ese mafaera edu. Masangano anochengetedza mutemo akabva aziviswa. Nyanzvi dzeCybersecurity dzakabatsira kudzoreredza kuwana kumakomputa edu. Rudzikinuro rwakakumbirwa rwaiva 40 bitcoins ($17000 XNUMX). Iyo inokurumidza uye inoshanda nzira yekudzoreredza masisitimu edu uye mabasa ekutonga yaive yekubhadhara rudzikinuro, zvichingodaro. tora kiyi yekutsikisa. Kuti tidzorere hutano hwehurongwa hwechipatara, takamanikidzwa kuita izvi. "
  • Musi waMay 12, 2017, New York Times yakashuma [28] kuti semugumisiro wechiitiko cheWannaCry, zvimwe zvipatara zvakanga zvaoma mitezo zvokuti kunyange mazita ezvinyorwa zvevana vachangoberekwa aisagona kudhindwa. Muzvipatara, varwere vakaudzwa kuti, "Hatikwanise kukushandirai nokuti makombiyuta edu haasi kushanda." Hazvina kujairika kunzwa mumaguta makuru seLondon.

Kana zviitiko zve cyber zvine njodzi, nei vagadziri vemidziyo yekurapa vari kushandisa komputa michina yavo?

  • Musi waChikunguru 9, 2008, Cristina Grifantini, MIT nyanzvi yehunyanzvi, akadaro muchinyorwa chake "Medical Centers: The Age of Plug and Play" [2]: Izvo zvinotyisa zvakasiyana-siyana zvezvitsva "smart" zvekurapa muzvipatara zvinovimbisa kutarisirwa kwevarwere kuri nani. Nekudaro, dambudziko nderekuti michina iyi kazhinji haienderane nemumwe, kunyangwe ikagadzirwa nemugadziri mumwe chete. Naizvozvo, vanachiremba vari kuona kudiwa kwekukurumidzira kubatanidza michina yese yekurapa mune imwe chete komputa network.
  • Musi waChikunguru 9, 2009, Douglas Rosendale, Nyanzvi yeIT kuVeterans Health Administration uye purofesa wenguva pfupi paHarvard Medical School ane Ph.D., akataura [2] kudiwa kwekukurumidzira kwekubatanidzwa kwekombuta kwemidziyo yekurapa mumashoko anotevera: ine chivakwa chakavharwa, kubva kune vakasiyana vatengesi - asi dambudziko nderekuti havagone kutaurirana. Uye zvinoita kuti zviome kutarisira varwere. ”
  • Kana michina yekurapa ichiita zviyero zvakazvimiririra uye isingatsinhanise kune mumwe nemumwe, haigone kuongorora mamiriro emurwere nenzira yakazara, uye nekudaro inoridza alarm pakutsauka kudiki kubva pane zvakajairwa, paine kana pasina chikonzero. Izvi zvinokonzeresa kukanganisa kukuru kune vanamukoti, kunyanya mukamuri yevanorwara zvakanyanya, uko kune akawanda emidziyo yakazvimirira. Pasina kubatanidzwa uye kutsigirwa kwetiweki, iyo intensive care unit ichava madhouse. Kubatanidzwa uye kutsigirwa kwemambure emunharaunda kunoita kuti zvikwanisike kurongedza basa rezvigadzirwa zvezvokurapa uye zvirongwa zvemashoko ezvokurapa (kunyanya kupindirana kwezvigadzirwa izvi nevarwere veEHR), izvo zvinotungamirira kukuderera kukuru kwenhamba yenhema. [2]
  • Zvipatara zvine michina yakawanda yechinyakare inodhura isingatsigire network. Mukuda kwekukurumidzira kwekubatanidzwa, zvipatara zviri zvishoma nezvishoma kutsiva iyi midziyo nemitsva, kana kuigadzirisa kuitira kuti igone kubatanidzwa muhutano hwese. Panguva imwecheteyo, kunyange nemichina mitsva, iyo yakagadzirwa ichifunga nezvekugona kubatanidzwa, dambudziko iri harina kugadziriswa zvachose. Nokuti mumwe nomumwe anogadzira chigadzirwa chezvokurapa, anotungamirirwa nemakwikwi asingagumi, anoedza kuve nechokwadi chokuti michina yayo inogona kungobatana chete. Nekudaro, mazhinji madhipatimendi ekukurumidzira anoda chaiyo seti yemidziyo iyo isina mugadziri wega anogona kupa. Naizvozvo, kusarudza mugadziri mumwe chete hakugadzirise dambudziko rekuenderana. Iri ndiro rimwe dambudziko rinomira munzira yekubatanidza kwakaoma. Uye zvipatara zviri kuisa mari yakawanda mukugadzirisa kwayo. Nekuti midziyo isingaenderane neimwe neimwe inoshandura chipatara, nemaaramu acho enhema, kuita hupoteri hwemapenzi. [2]
  • Musi waChikumi 13, 2017, Peter Pronowost, chiremba wezvechiremba uye akabatana director wekuchengetedzwa kwevarwere paJohns Hopkins Medicine, akagovana [17] muHarvard Business Review pfungwa dzake pamusoro pekudiwa kwekombuta yemidziyo yekurapa: "Tora, semuenzaniso, Breathe. -mushini wekubatsira. Nzira yakakwana yekufema kwemapapu emurwere inotsamira zvakananga nekukwirira kwemurwere. Hurefu hwemurwere hunochengetwa muEHR. Semutemo, midziyo yekufema haidyidzane neEHR, saka vanachiremba vanofanirwa kuwana ruzivo urwu nemaoko, kuita mamwe masvomhu pamapepa, uye nemaoko kuseta maparamita emidziyo yekufema. Kana midziyo yekufema neEHR yakabatana kuburikidza netiweki yekombuta, saka kuvhiya uku kwaigona kuitwa otomatiki. Imwe nzira yakafanana yekugadzirisa midziyo yekurapa iripo pakati pezvimwe midziyo yekurapa yakawanda. Nokudaro, vanachiremba vanofanira kuita mazana ekuvhiya kwemazuva ose; iyo inoperekedzwa nezvikanganiso - kunyange zvisingawanzoitiki, asi zvisingadzivisiki.
  • Mibhedha mitsva yechipatara yekombuta yakashongedzerwa neseti yemhando yepamusoro-soro sensors inogona kutarisa zvakasiyana-siyana zvemurwere akarara pairi. Semuenzaniso, mibhedha iyi, nekutevera mafambiro ekufamba kwemurwere pamubhedha, anogona kuona kana ari panjodzi yekuwana maronda ekumanikidza. Aya ma-high-tech sensors anovhara 30% yemutengo wemubhedha wese. Zvisinei, pasina kubatanidzwa kwekombiyuta, iyi "smart bed" haibatsiri zvishoma - shure kwezvose, haizokwanisi kuwana mutauro wakafanana nemamwe mashandisi ekurapa. Mamiriro akafanana anoonekwa ne "smart wireless monitors" anoyera kurova kwemoyo, MPC, BP, nezvimwe. Pasina kubatanidzwa kwese midziyo iyi mune imwechete komputa network, uye, pamusoro pezvose, kuve nechokwadi chekudyidzana kwakananga nevarwere' EHR, haina basa shoma. [17]

Sei macybercriminals akachinja kubva muchikamu chezvemari nezvitoro zvekutengesa kuenda kunzvimbo dzekurapa?

  • Musi waKukadzi 16, 2016, Julia Cherry, Mutori wenhau Akakosha weThe Guardian, akagovera zvaakaona kuti nzvimbo dzehutano dzinonyanya kukwezva kune matsotsi epamhepo nekuti masisitimu avo eruzivo β€” nekuda kwesimba renyika rese renzvimbo dzehutano kugadzira marekodhi ehutano β€” ane hupfumi hweruzivo. Kusanganisira nhamba dzekadhi rechikwereti, ruzivo rwemunhu nezvevarwere uye data inonzwisisika yekurapa. [13]
  • Musi waApril 23, 2014, Jim Finkle, muongorori wecybersecurity kuReuters nhau agency, akatsanangura [12] kuti cybercriminals vanowanzo tora nzira yekushomeka. Iyo cybersecurity masisitimu enzvimbo dzekurapa haina kusimba zvakanyanya kana ichienzaniswa nemamwe matunhu akatoona dambudziko iri uye atora matanho anoshanda. Naizvozvo, matsotsi epamhepo anokwezvwa kwavari.
  • Musi waFebruary 18, 2016, Mike Orkut, MIT nyanzvi yezvenyanzvi, yakashuma kuti kufarira kwevashandi vepakombiyuta munharaunda yezvokurapa kunokonzerwa nezvikonzero zvishanu zvinotevera: 1) Nzvimbo dzakawanda dzezvokurapa dzakatotamisa magwaro avo ose nemakadhi kune fomu yedhijitari; vamwe vose vari mushishi rekuchinjisa kudaro. Iwo mameseji emakadhi aya ane ruzivo rwemunhu rwunokosheswa zvakanyanya pamusika wakasviba wewebhu. 2) Kuchengetedzwa kweCyber ​​munzvimbo dzekurapa hakusi kwekutanga; vanowanzoshandisa masisitimu echinyakare uye havaatsigire nemazvo. 3) Kudiwa kwekukurumidza kuwana data mumamiriro ekukurumidzira kunowanzopfuura kudiwa kwekuchengetedzwa, zvichiita kuti zvipatara zviregeredze cybersecurity kunyange zvazvo vachiziva nezvemigumisiro inogona kuitika. 4) Zvipatara zviri kuwedzera mamwe madivayiri kunetiweki yavo, zvichipa ivo vakaipa dzimwe sarudzo dzekupinza muchipatara network. 5) Maitiro ekuenda kumushonga wakasarudzika - kunyanya kudiwa kwevarwere kuwana yakazara maEHRs avo - inoita kuti MIS ive yakanyanya kusvikika tarisiro. [14]
  • Zvikamu zvekutengesa nezvemari zvagara zvave zvinonyanya kufarirwa nevapambi vecybercriminal. Sezvo ruzivo rwakabiwa kubva kumasangano aya ruchizadza musika wakasviba wewebhu, inova yakachipa uye, nekudaro, hazvibatsire kuti vanhu vakaipa vabi uye vatengese. Naizvozvo, vakomana vakaipa vava kugona chikamu chitsva, chine mari yakawanda. [12]
  • Pamusika wakasviba wewebhu, makadhi ekurapa anodhura zvakanyanya kupfuura nhamba dzekadhi rechikwereti. Chekutanga, nekuti anogona kushandiswa kuwana maakaundi ekubhangi uye kuwana magwaro emishonga inodzorwa. Chechipiri, nekuti chokwadi chekubiwa kwekadhi rekurapa uye chokwadi chekushandiswa kwayo zvisiri pamutemo zvakanyanya kuoma kuona, uye nguva yakawanda inopfuura kubva panguva yekushungurudzwa kusvika panguva yekuonekwa pane yekushungurudzwa kwekadhi rechikwereti. [12]
  • Sekureva kwaDell, mamwe matsotsi ari kusanganisa mabhiti eruzivo rwehutano rwakatorwa kubva mumarekodhi ekurapa akabiwa nemamwe data akavanzika, zvichingodaro. tora pasuru yezvinyorwa zvekunyepa. Mapakeji akadaro anonzi "fullz" uye "kitz" muDarknet dema musika jargon. Mutengo wepakeji imwe neimwe yakadaro inodarika $1000. [12]
  • Musi waApril 1, 2016, Tom Simont, nyanzvi yehunyanzvi kuMIT, akati [4] mutsauko wakakosha pakati pekutyisidzira kwecyber mubazi rezvekurapa uri mukuoma kwemhedzisiro yavanovimbisa. Semuyenzaniso, kana ukatadza kuwana email yebasa rako, unongoerekana wagumbuka; zvisinei, kurasikirwa nekuwana zvinyorwa zvezvokurapa zvine mashoko anodiwa kurapa varwere ndeimwe nyaya zvachose.
  • Nokudaro, kune ma-cybercriminals - vanonzwisisa kuti ruzivo urwu rwakakosha zvikuru kune vanachiremba - chikamu chezvokurapa ndicho chinangwa chinoyevedza. Zvinokwezva zvekuti vanogara vachiisa mari yakawanda mukuita kuti rudzikinuro rwavo ruve nani; kuitira kuti vagare nhanho imwe mberi mukurwa kwavo kusingaperi nemaanti-virus system. Mari dzinoshamisa dzavari kuunganidza kuburikidza nerekolomware dzinovapa mukana wekuve nerupo nekudyara kwakadaro, uye mitengo iyi inodarika kubhadharwa. [4]

Sei hutachiona hweRansomware hwakawedzera uye huchiramba huchiwedzera munharaunda yekurapa?

  • Musi waChikumi 1, 2017, Rebecca Weintrab (Chiremba mukuru paBrigham neWomen's Hospital ane PhD) naJoram Borenstein (cybersecurity engineer) vakaburitsa [18] muHarvard Business Ongororo mhedzisiro yetsvakiridzo yavo yakabatana pamusoro pecybersecurity mubazi rezvekurapa. Pfungwa huru dzekutsvagisa kwavo dzinoratidzwa pazasi.
  • Hapana sangano risina kubirwa. Ichi ndicho chokwadi chatiri kurarama mairi, uye chokwadi ichi chakanyatsojekeswa apo hutachiona hweWannaCry ransomware hwakaputika pakati paMay 2017, huchikanganisa zvipatara nemamwe masangano pasi rose. [18]
  • Muna 2016, maneja eHollywood Presbyterian Medical Center, kiriniki yakakura yevarwere, vakangoerekana vaona kuti vaive varasikirwa neruzivo pamakomputa avo. Vanachiremba vaisakwanisa kuwana EHRs dzevarwere vavo; uye kunyange kuzvishumo zvavo. Ruzivo rwese pamakomputa avo rwakavharirwa nehutachiona hweransomware. Nepo ruzivo rwese rwepolyclinic rwakabatwa nevanopinda, vanachiremba vakamanikidzwa kuendesa vatengi kune zvimwe zvipatara. Kwemavhiki maviri vakanyora zvinhu zvose pamapepa, kusvikira vasarudza kubhadhara rudzikinuro rwaidiwa nevanorwisa - $ 17000 (40 bitcoins). Zvakanga zvisingaite kutsvaga mubhadharo nekuti rudzikinuro rwakabhadharwa kuburikidza neisingazivikanwe Bitcoin mubhadharo system. Dai nyanzvi dzecybersecurity dzakanzwa makore akati wandei apfuura kuti vanoita sarudzo vaizoshamisika nekushandura mari kuita cryptocurrency kuti vabhadhare rudzikinuro kumugadziri wehutachiona, vangadai vasina kuzvitenda. Zvisinei, ndizvo chaizvo zvakaitika nhasi. Vanhuwo zvavo, varidzi vemabhizinesi madiki, uye makambani makuru ese anonangwa nerekunurwa. [19]
  • Panyaya yeinjiniya yemagariro, maemail ekubira ane hutsinye zvinongedzo uye zvakanamirwa hazvichatumirwe pachinzvimbo chehama dzemhiri kwemakungwa dzinoda kukupa humwe hupfumi hwavo kwauri kuti uwane ruzivo rwakavanzika. Nhasi, maemail e phishing mameseji akagadzirirwa zvakanaka, asina typos; anowanzo kuvezwa semagwaro epamutemo ane marogo nemasiginecha. Mamwe acho haasiyaniswe kubva kune akajairwa bhizinesi tsamba kana zviri pamutemo zviziviso zvekuvandudza application. Dzimwe nguva vanoita sarudzo dzekutora vanogashira tsamba kubva kune anovimbisa mumiriri ane resume yakasungirirwa patsamba, umo hutachiona hwerudzikinuro hunoiswa. [19]
  • Nekudaro, advanced social engineering haina kushata. Zvakatonyanya kuipa inyaya yekuti kutangwa kwehutachiona hweransomware kunogona kuitika pasina kubatanidzwa kwakananga kwemushandisi. Mavhairasi eRansomware anogona kupararira kuburikidza nemakomba ekuchengetedza; kana kuburikidza nezvikumbiro zvekare zvisina kudzivirirwa. Angangoita vhiki yega yega mhando nyowani yeransomware inooneka; uye nhamba yenzira idzo mavhairasi eransomware anogona kupinda nemakomputa ari kuramba achikura. [19]
  • Saka, semuenzaniso, maererano nehutachiona hweWannaCry ransomware ... Pakutanga (May 15, 2017), nyanzvi dzezvekuchengetedza dzakagumisa [25] kuti chikonzero chikuru chetachiona chehutano hwehutano hweUnited States ndechokuti zvipatara zvinoshandisa shanduro yekare. iyo Windows inoshanda sisitimu - XP (zvipatara zvinoshandisa iyi system nekuti yakawanda yemidziyo yechipatara inodhura haienderane neshanduro nyowani dzeWindows). Zvisinei, zvishoma gare gare (May 22, 2017) zvakazoitika [29] kuti kuedza kumhanya WannaCry paWindows XP kazhinji kwakatungamirira kukuparara kwekombiyuta, pasina utachiona; uye mazhinji emakina ane utachiona aimhanya Windows 7. Mukuwedzera, pakutanga yakatendwa kuti hutachiona hweWannaCry hwakapararira kuburikidza ne phishing, asi gare gare zvakazoitika kuti hutachiona uhu hwakapararira pachahwo, sehonye ye network, pasina rubatsiro rwemushandisi.
  • Pamusoro pezvo, kune injini dzekutsvaga dzinotsvaga kwete nzvimbo dzepa network, asi dzemidziyo yemuviri. Kuburikidza navo unogona kuziva munzvimbo ipi, muchipatara chipi, ndezvipi zvishandiso zvakabatana kune network. [3]
  • Chimwe chinhu chakakosha mukuwanda kwehutachiona hweransomware kuwana iyo Bitcoin cryptocurrency. Kureruka kwekuunganidza mubhadharo usingazivikanwe kubva pasirese kuri kukonzera kukura kwehutsotsi hwepamhepo. Pamusoro pazvo, nekuendesa mari kune makororo, iwe nokudaro unonyandura kupambwa kunodzokororwa kwauri. [19]
  • Panguva imwecheteyo, ma-cybercriminals akadzidza kubata kunyange iwo masisitimu ayo anonyanya kuchengetedzwa kwemazuva ano anoiswa, uye ichangoburwa software inogadziridza; uye nzira dzekuona uye decryption (iyo dziviriro masisitimu anoenda kwairi) haishande nguva dzose; kunyanya kana kurwiswa kwakanangana uye kwakasiyana. [19]
  • Nekudaro, kuchine nhanho inoshanda yekurwisa ransomware: kutsigira yakakosha data. Saka kuti kana paine dambudziko, iyo data inogona kudzoreredzwa nyore. [19]

Vanachiremba, vanamukoti nevarwere vakabatwa neWannaCry - zvakavafambira sei?

  • Musi waChivabvu 13, 2017, Sarah Marsh weGuardian akabvunzurudza vakati wandei vakabatwa nehutachiona hweWannaCry ransomware kuti vanzwisise kuti chiitiko ichi chakaitika sei [5] kune vakabatwa (mazita akachinjwa nekuda kwezvikonzero zvakavanzika):
  • Sergey Petrovich, chiremba: Ndaisakwanisa kutarisira varwere zvakanaka. Hazvina mhosva kuti vatungamiriri vanogonesa sei veruzhinji kuti zviitiko zve cyber hazvikanganisa kuchengetedzwa kwevarwere vekupedzisira, ichi hachisi chokwadi. Hatina kukwanisa kutora x-ray apo masisitimu edu ekombuta atadza. Uye anenge hapana nzira yekurapa inogona kuita pasina iyi mifananidzo. Somuenzaniso, pausiku uhwu hwakashata, ndakanga ndichiona mumwe murwere uye ndaifanira kumutumira ku<em>X-ray, asi nemhaka yokuti makombiyuta edu akanga aoma mitezo, handina kukwanisa kuzviita. [5]
  • Vera Mikhailovna, murwere ane kenza yemazamu: Pashure pokunge ndarapwa, ndakanga ndava pakati penzira yokubuda muchipatara, asi panguva iyoyo pakanga pane kurwiswa kwekombiyuta. Uye kunyange zvazvo chikamu chakanga chapera kare, ndaifanira kupedza mamwe maawa akawanda muchipatara - ndakamirira kuti mushonga wacho ugozopiwa kwandiri. Kunetsa kwacho kwakakonzerwa nekuti vasati vapa mishonga, vashandi vekurapa vanoiongorora kuti inoenderana here nezvakarairwa, uye macheki aya anoitwa nemacomputer system. Varwere vainditevera mumutsetse vakanga vatova muwadhi nokuda kwechikamu chechemotherapy; mishonga yavo yakatoendeswa. Asi sezvo zvakanga zvisingabviri kutarisa kutevedza kwavo nemabikirwo, nzira yacho yakamiswa. Kurapa kwevamwe varwere kwaiwanzoverengerwa kuzuva raitevera. [5]
  • Tatyana Ivanovna, mukoti: NeMuvhuro, hatina kukwanisa kuona EHR yemurwere uye rondedzero yekugadzwa kwakarongwa nhasi. Ndakanga ndichifona pakupera kwevhiki ino, saka musi weMuvhuro, chipatara chedu pachakarwiswa nekombiyuta, ndaifanira kunyatsoyeuka kuti ndiani aifanira kuuya kuchipatara. Zvirongwa zvechipatara chedu zvakavharwa. Hatina kukwanisa kuona nhoroondo yezvokurapa, hatina kukwanisa kuona zvinyorwa zvemishonga; aisakwanisa kuona kero uye ruzivo rwevarwere; kuzadza magwaro; tarisa mhinduro dzebvunzo. [5]
  • Evgeny Sergeevich, maneja wehurongwa: Tinowanzova nevaenzi vakawanda paChishanu masikati. Saka yaive Friday iyi. Pachipatara painge pakazara vanhu, vashandi vepachipatara 5 vainge vari pabasa pakutambira maapplication erunhare, nharembozha dzavo dzaingorira zvisingaite. Ese masystem edu emakombuta akashanda zvisina mhosva, asi nguva dza15:00 pm, zvese zvemakombuta zvakadzima. Vanachiremba vedu uye vanamukoti vakarasikirwa nekuwana maEMRs evarwere, uye vashandi vakanga vari pabasa pakugamuchira mafoni vaisagona kuisa zvikumbiro mukombiyuta. [5]

Ko macybercriminal angakuvadza sei kiriniki yekuvhiya epurasitiki?

  • Sekureva kweGuardian [6], muna Chivabvu 30, 2017, boka rematsotsi reTsarskaya Guard rakaburitsa zvakavanzika zvevarwere ve25 vekiriniki yekuvhiya yepurasitiki yeLithuanian Grozio Chirurgija. Kusanganisira mapikicha epedyo epachivande akatorwa pamberi, panguva uye mushure mekushanda (kuchengetedza kwavo kwakakosha mukuona kweiyo kiriniki); pamwe nekuongororwa kwemapasipoti nenhamba dzekuchengetedzwa kwevanhu. Sezvo kiriniki ine mukurumbira wakanaka nemitengo inokwanisika, vagari venyika makumi matanhatu, kusanganisira vane mukurumbira pasi rose, vanoshandisa masevhisi ayo [60]. Vese vaive vabatwa nechiitiko ichi checyber.
  • Mwedzi mishomanana zvisati zvaitika, mushure mekubira maseva ekiriniki uye kuba data kubva kwavari, "varindi" vaida rudzikinuro rwe300 bitcoins (inenge $ 800). Vatungamiri vekiriniki vakaramba kushanda pamwe chete ne "Varindi", uye vakaramba vakaomerera kunyange apo "Varindi" vakaderedza mutengo werudzikinuro kusvika ku50 bitcoins (inenge $ 120). [6]
  • Sezvo varasikirwa netariro yekuwana rudzikinuro kubva kukiriniki, "varindi" vakasarudza kuchinja kune vatengi vake. MunaKurume, vakaburitsa mapikicha evarwere vekiriniki zana nemakumi mashanu paRima Web [150] kuitira kutyisidzira vamwe kuti vabhadhare. "Varindi" vakakumbira rudzikinuro kubva ku8 kusvika ku50 euros, nekubhadhara mu bitcoin, zvichienderana nemukurumbira weakabatwa uye kushamwaridzana kwemashoko akabiwa. Huwandu chaihwo hwevarwere vakabatwa nemhosva hazvizivikanwe, asi gumi nevaviri vakabatwa vakatendeukira kumapurisa. Zvino, mwedzi mitatu gare gare, Varindi vakaburitsa zvakavanzika zvevamwe vatengi zviuru makumi maviri neshanu. [2000]

A cybercriminal akaba kadhi rekurapa - izvi zvinotyisidzira sei muridzi wayo?

  • Musi waGumiguru 19, 2016, Adam Levine, nyanzvi yecybersecurity inotungamira CyberScout research Center, yakacherekedza [9] kuti isu tinorarama panguva iyo zvinyorwa zvekurapa zvakatanga kusanganisa huwandu hunotyisa hweruzivo rwakanyanya: nezvehurwere, kuongororwa, kurapwa. , uye nezvezvinetso zvoutano. Mumaoko asiri iwo, ruzivo urwu runogona kushandiswa kuita purofiti pamusika wakasviba wewebhu, ndosaka macybercriminals anowanzo kunanga nzvimbo dzekurapa.
  • Musi waGunyana 2, 2014, Mike Orkut, nyanzvi yehunyanzvi kuMIT, akati [10]: "Kunyange nhamba dzekadhi rechikwereti dzakabiwa uye nhamba dzekuchengetedzwa kwevanhu pachavo dziri kuramba dzichinyanya kufarirwa pamusika mutema wewebhu - makadhi ekurapa, ane akapfuma. seti yeruzivo rwemunhu, ipapo nemutengo wakanaka. Zvimwe imhaka yekuti vanopa vanhu vasina inishuwarenzi mukana wekuti vawane kurapwa kwavaisakwanisa kuwana. ”
  • Kadhi rekurapa rakabiwa rinogona kushandiswa kuwana kurapwa pachinzvimbo chemunhu ane kodzero yekadhi iroro. Somugumisiro, data yezvokurapa yemuridzi wayo ane kodzero uye data yezvokurapa yembavha ichasanganiswa mukadhi yezvokurapa. Mukuwedzera, kana mbavha ichitengesa makadhi ekurapa akabiwa kune vamwe vatatu, saka kadhi rinogona kuwedzera kusvibiswa. Naizvozvo, pakuuya kuchipatara, muridzi wekadhi ari pamutemo anoita ngozi yokugamuchira kurapwa kunobva parudzi rweropa romumwe munhu, nhoroondo yezvokurapa yomumwe munhu, ndaza yomumwe munhu yokusawirirana neropa, zvichingodaro. [9]
  • Mukuwedzera, mbavha inogona kupedza ganhuriro yeinishuwarenzi yomubati ane kodzero yekadhi rezvokurapa, izvo zvichadzivisa wepakupedzisira mukana wokugamuchira kurapwa kunodikanwa pazvinenge zvichidikanwa. Panguva isina kukodzera. Mushure mezvose, zvirongwa zveinishuwarenzi zvakawanda zvine miganhu yegore pane mamwe marudzi emaitiro uye marapirwo. Uye zvechokwadi hapana kambani yeinishuwarenzi ichakubhadhara iwe kune maviri ekuvhiya appendicitis. [9]
  • Ichishandisa kadhi rezvokurapa rakabiwa, mbavha inogona kushandisa zvisina kufanira kunyorerwa kwemishonga. Panguva imwecheteyo, kunyima muridzi akakodzera mukana wekuwana mushonga unodiwa paanenge achida. Pashure pezvose, kunyorerwa kwemishonga kunowanzova kwakaganhurirwa. [9]
  • Kubvisa ma cyberattacks akakura pamakadhi echikwereti uye echikwereti hazvina kunetsa. Kudzivirirwa kubva kune zvakanangwa phishing kunenge kwanyanya kunetsa. Nekudaro, kana zvasvika pakuba uye kushandisa EHRs zvisizvo, mhosva inogona kunge isingaonekwe. Kana chokwadi chemhosva chikaonekwa, saka, sekutonga, chete mumamiriro ezvinhu ekukurumidzira, apo migumisiro inogona kunge iri kutyisa upenyu. [9]

Sei kuba makadhi ekuchipatara kwatekeshera kudaro?

  • Muna Kurume 2017, iyo Center for Identity Theft yakashuma kuti zvinopfuura makumi maviri neshanu muzana zvechakavanzika data leaks inoitika munzvimbo dzekurapa. Kubvinza uku kunodyira zvipatara madhora mabhiriyoni 25 pagore rega rega. [5,6]
  • Makadhi ekurapa ndicho chinhu chinopisa pamusika wakasviba wewebhu. Makadhi ekuchipatara anotengeswa ikoko ne$50 rimwe nerimwe. Kana tichienzanisa, nhamba dzekadhi rechikwereti dzinotengeswa paWebhu Yakasviba ne$1 imwe cheteβ€”yakachipa ka50 pane makadhi ekurapa. Iko kudiwa kwemakadhi ekurapa kunofambiswawo nenyaya yekuti iwo chikamu chinodyiwa cheakaoma matsotsi ekunyepedzera masevhisi. [18]
  • Kana mutengi wemakadhi ekurapa akasawanikwa, anorwisa anogona kushandisa kadhi rekurapa pachake uye kuita humbavha hwechinyakare: zvinyorwa zvekurapa zvine ruzivo rwakakwana kuti uwane kadhi rechikwereti, kuvhura account yekubhangi kana kutora chikwereti panzvimbo nyakukuvadzwa. [18]
  • Nekadhi rekurapa rakabiwa riri muruoko, semuenzaniso, tsotsi repamhepo, semuenzaniso, anogona kuita kurwisa kwakaoma kwakanangana ne phishing (kutaura nenzira yekufananidzira, kurodza pfumo rehutsotsi), achizviita mubhangi: β€œMasikati, tinoziva kuti uchavhiyiwa. . Usakanganwa kubhadhara masevhisi ane hukama nekudzvanya pane iyi link. Uye wobva wafunga: "Zvakanaka, sezvo vachiziva kuti ndinovhiyiwa mangwana, inofanira kunge iri tsamba kubva kubhangi." Kana munhu anorwisa achiri kutadza kuziva kugona kwemakadhi ekurapa akabiwa, anogona kushandisa hutachiona hweransomware kutora mari kubva kunzvimbo yekurapa kuitira kuti adzorere kuwanikwa kweakavharika masisitimu uye data. [18]
  • Nzvimbo dzekurapa dzakanonoka kuita cybersecurity maitiro - ayo akatogadzirwa mune mamwe maindasitiri - zvinotoshamisa, nekuti ibasa renzvimbo dzekurapa kuona zvakavanzika zvekurapa. Uye zvakare, nzvimbo dzekurapa dzinowanzo kuve dzakadzikira zvakanyanya cybersecurity mabhajeti uye zvakanyanya kushoma cybersecurity nyanzvi pane, semuenzaniso, masangano emari. [18]
  • Medical IT masisitimu akasungirirwa zvakasimba kumasevhisi emari. Semuenzaniso, nzvimbo dzehutano dzinogona kuve nehurongwa hwekuchengetedza dzinochinjika dzezvinoitika, nemakadhi avo ekubhadhara kana maakaundi ekuchengetedza - ayo anochengeta zvitanhatu-nhamba. [18]
  • Masangano mazhinji anoshandira pamwe nenzvimbo dzekurapa uye anopa vashandi vavo chirongwa chehutano hwega. Izvi zvinopa anorwisa mukana, kuburikidza nekubira nzvimbo dzekurapa, kuti awane ruzivo rwekuvanzika kwevatengi vemakambani venzvimbo yekurapa. Tisingatauri chokwadi chokuti mushandirwi pachake anogona kuita seanorwisa - anotengesa chinyararire data rezvokurapa revashandi vake kune vechitatu. [18]
  • Nzvimbo dzekurapa dzine macheni akawandisa ekupa uye rondedzero huru dzevanopa ivo vane dhijitari yekubatanidza. Nekubira maIT masisitimu enzvimbo yekurapa, anorwisa anogona zvakare kutora masisitimu evanopa. Pamusoro pezvo, vatengesi vakabatana nenzvimbo yekurapa nekukurukurirana kwedhijitari ivo pachavo inzvimbo inoedza yekupinda kune anorwisa muIT masisitimu enzvimbo yekurapa. [18]
  • Mune dzimwe nzvimbo, dziviriro yave yakanyanya kuoma, uye saka vanorwisa vakafanirwa kugona chikamu chitsva - uko mabatirwo anoitwa kuburikidza nenjodzi Hardware uye software isina njodzi. [18]

Kubiwa kwenhamba dzesocial security kune chekuita sei neindasitiri yekunyepa?

  • Musi waNdira 30, 2015, iyo Tom's Guide nhau agency yakatsanangura [31] kuti zvakajairwa zvinyorwa zvekunyepedzera zvakasiyana sei nekunyepedzera kwakabatanidzwa. Pazvakareruka, kubiridzira kwegwaro kunosanganisira scammer kungotevedzera mumwe munhu vachishandisa zita rake, Social Security Number (SSN), uye rumwe ruzivo rwemunhu. Chinhu chakafanana chekubiridzira chinoonekwa nekukurumidza uye nyore. Nekusangana kwakabatana, vakomana vakaipa vanogadzira chimiro chitsva. Nekugadzira gwaro, vanotora SSN chaiyo uye vanowedzera zvidimbu zveruzivo rwemunhu kubva kune vanhu vakati wandei. Ichi chikara cheFrankenstein, chakabatanidzwa kubva paruzivo rwevanhu vakasiyana-siyana, chakatonyanya kuoma kuona pane kunyengedza kuri nyore kwegwaro. Sezvo scammer achingoshandisa rumwe ruzivo rwemumwe nemumwe wevakabatwa, manomano ake ehunyengeri haabate nevaridzi vezvimedu zveruzivo rwemunhu. Semuenzaniso, kana uchiona chiitiko cheSSN yavo, muridzi wayo wepamutemo haawane chero chinhu chinofungidzirwa ipapo.
  • Vanhu vakaipa vanogona kushandisa chikara chavo cheFrankenstein kuti vawane basa kana kutora chikwereti [31], uyewo kuvhura makambani ekunyepedzera [32]; kutenga, kuwana marezinesi ekutyaira uye mapasipoti [34]. Panguva imwecheteyo, kunyange munyaya yekutora chikwereti, zvakaoma zvikuru kutsvaga chokwadi chekunyepedzera kwemagwaro, uye naizvozvo kana mabhengi akatanga kuongorora, ipapo muridzi wepamutemo weizvi kana kuti chikamu chemashoko evanhu achanyanya. pamwe vachadanwa kuzvidavirira, uye kwete musiki weFrankenstein monster.
  • Vashambadziri vasina kutendeseka vanogona kushandisa zvinyorwa zvekunyepedzera kunyengedza vakweretesi - nekugadzira iyo inonzi. bhizinesi sandwich. Izvo zvakakosha zvebhizinesi sandwich ndezvekuti mabhizinesi asina kutendeseka anogona kugadzira akati wandei enhema uye kuvaratidza sevatengi vebhizinesi ravo - nekudaro vachigadzira kutaridzika kwebhizinesi rakabudirira. Saka ivo vanonyanya kukwezva kune vavakweretesa uye vanowana mukana wekunakidzwa nemamiriro ekukweretesa akanaka. [33]
  • Kuba uye kushandisa zvisirizvo ruzivo rwemunhu kazhinji haaonekwe nemuridzi warwo kwenguva yakareba, asi zvinogona kumukonzeresa kukanganisa kukuru panguva isina kukodzera. Semuenzaniso, muridzi weSSN ari pamutemo anogona kunyorera masevhisi uye kunyimwa nekuda kwemari yakawandisa inogadzirwa kubva kune yakagadzirwa bhizinesi sandwich inoshandisa SSN yavo. [33]
  • Kubva 2007 kusvika nhasi, bhizinesi rematsotsi remabhiriyoni emadhora ekuforoma magwaro rakavakirwa paSSN riri kuwedzera kukurumbira [34]. Panguva imwecheteyo, vanobiridzira vanosarudza avo maSSN asingashandiswi nevaridzi vawo vane kodzero, seSSN yevana uye mushakabvu. Muna 2014, zviitiko zvepamwedzi zvakasvika zviuru, maererano nesangano renhau reCBC, asi muna 2009 pakanga pasina kudarika zana pamwedzi. Kukura kwakanyanya kwerudzi urwu rwehutsotsi - uye kunyanya kukanganisa kwaro padata revana - kuchava nemhedzisiro yakaipa kune vechidiki mune ramangwana. [100]
  • MaSSN evana ane mukana wakapetwa makumi mashanu kuti ashandiswe mune ichi chitsotsi kupfuura maSSN evakuru. Kufarira kwakadai mumaSSN evana kunokonzerwa nekuti maSSN evana kazhinji haashande kusvika anosvika makore gumi nemasere. Izvozvo. kana vabereki vevana vadiki vasingarambe vachiziva nezveSSN yavo, ipapo mwana wavo anogona kunyimwa rezinesi rekutyaira kana chikwereti chemudzidzi mune ramangwana. Zvinogona zvakare kuomesa basa kana ruzivo nezve inopokana chiitiko cheSSN rukavepo kune angave mushandirwi. [50]

Nhasi kune zvakawanda zvekutaura nezve tarisiro uye chengetedzo yeartificial intelligence system. Izvi zviri kufamba sei muchikamu chekurapa?

  • Muchikumi 2017 chinyorwa cheMIT Technology Ongororo, mupepeti wejenari-mukuru-mukuru wehunyanzvi hwehunyanzvi hwekugadzira tekinoroji, akaburitsa chinyorwa chake "Rima Side reArtificial Intelligence", maakapindura mubvunzo uyu zvakadzama. Pfungwa huru dzechinyorwa chake [35]:
  • Mazuvano artificial intelligence (AI) masisitimu akaomarara zvekuti kunyangwe mainjiniya anoagadzira haagone kutsanangura kuti AI inoita sei sarudzo. Nhasi uye mune ramangwana rinoonekwa, hazvigoneke kugadzira AI system inogona kugara ichitsanangura zviito zvayo. Tekinoroji ye "kudzidza kwakadzama" yakaratidza kuti inoshanda zvakanyanya mukugadzirisa matambudziko anomanikidza emakore achangopfuura: mufananidzo uye kuzivikanwa kwezwi, kushandura mutauro, zvikumbiro zvekurapa. [35]
  • Pane tariro inokosha yeAI mukuongorora zvirwere zvinouraya, mukuita zvisarudzo zvakaoma zvehupfumi; uye AI inotarisirwawo kuve yepakati mune mamwe akawanda maindasitiri. Zvakadaro, izvi hazvizoitika - kana kuti hazvifanire kuitika - kusvika tawana nzira yekuita hurongwa hwekudzidza hwakadzama hunogona kutsanangura sarudzo dzazvinoita. Zvikasadaro, hatizokwanisi kufanotaura chaizvo kuti hurongwa uhwu huchatadza riini - uye nekukurumidza kana kuti gare gare huchakundikana. [35]
  • Dambudziko iri rave rekukurumidzira iye zvino, uye mune ramangwana richatowedzera. Zvingave zvehupfumi, zvehondo kana zvekurapa sarudzo. Makomputa anomhanyisa masisitimu eAI anoenderana akazvironga, uye nenzira yekuti isu hatina nzira yekunzwisisa "zviri mupfungwa dzavo." Chii chatingataure nezvevashandisi vekupedzisira, kana mainjiniya ari kugadzira masisitimu aya asingakwanise kunzwisisa nekutsanangura maitiro avo. Sezvo masisitimu eAI achishanduka, tinogona kukurumidza kuyambuka mutsara - kana isu tisati tatove - apo kuvimba neAI kunoda kuti titore "kusvetuka kwekutenda." Zvechokwadi, kuva vanhu, isu pachedu hatigoni kutsanangura nguva dzose mhedziso dzedu, uye kazhinji tinovimba ne intuition. Asi isu tinogona kubvumira michina kufunga nenzira imwechete - isingafungidzike uye isingatsananguriki? [35]
  • Muna 2015, Mount Sinai, nzvimbo yekurapa muNew York City, yakafemerwa kushandisa pfungwa yekudzidza kwakadzama kune yakakura dhatabhesi yenyaya dzenyaya. Iyo data chimiro chakashandiswa kudzidzisa iyo AI system yaisanganisira mazana emaparamita akaiswa zvichienderana nemhedzisiro yeongororo, diagnostics, bvunzo uye zvinyorwa zvekurapa. Chirongwa chaigadzirisa zvakarekodhwa izvi chainzi "Deep Patient". Akadzidziswa achishandisa zvinyorwa zvevarwere ve700. Pakuyedza zvinyorwa zvitsva, zvakaratidza kuve zvinobatsira mukufanotaura zvirwere. Pasina chero kudyidzana nenyanzvi, Murwere Akadzika akawana zviratidzo zvakavigwa mumarekodhi ekurapa - izvo, maererano neAI, zvakaratidza kuti murwere aive padanho rematambudziko akanyanya, kusanganisira kenza yechiropa. Takaedza nenzira dzakasiyana-siyana dzekufungidzira zvisati zvaitika, izvo zvakashandisa zvinyorwa zvehutano zvevarwere vakawanda se data yekupinza, asi migumisiro ye "Deep Patient" haigoni kuenzaniswa navo. Mukuwedzera, kune zvakabudirira zvisingatarisirwi zvachose: Murwere Akadzama akanaka kwazvo pakufanotaura kutanga kwehutano hwepfungwa hwakadai seschizophrenia. Asi sezvo mushonga wemazuva ano usina maturusi ekufanotaura, mubvunzo unomuka kuti AI yakakwanisa sei kuita izvi. Zvisinei, Deep Patient haakwanisi kutsanangura kuti anoita sei izvi. [35]
  • Zvakanaka, zvishandiso zvakadaro zvinofanirwa kutsanangurira vanachiremba kuti vakasvika sei kune imwe mhedziso - kuitira, toti, kururamisa kushandiswa kweimwe mushonga. Nekudaro, masisitimu ehungwaru emazuva ano, nhamo, haigone kuita izvi. Tinogona kugadzira mapurogiramu akafanana, asi hatizive kuti anoshanda sei. Kudzidza kwakadzama kwakatungamira maAI masisitimu mukubudirira kunoputika. Parizvino, maitiro akadaro eAI anoshandiswa kuita sarudzo dzakakosha mumaindasitiri akadai semishonga, mari, kugadzira, nezvimwewo. Zvichida iyi ndiyo mamiriro ehungwaru pachayo - kuti chikamu chayo chete chinokweretesa kune tsananguro inonzwisisika, asi kazhinji ichiita zvisarudzo zvega. Asi chii chinozotungamira kana tikabvumira masisitimu akadai kuongorora gomarara uye kuita maneja echiuto? [35]

Iyo chikamu chekurapa chakadzidza kubva kuWannaCry mamiriro?

  • Musi waMay 25, 2017, sangano renhau reBBC rakashuma [16] kuti chimwe chezvikonzero zvakakosha zvekuregeredza cybersecurity mumidziyo yekurapa inopfekwa isimba ravo rekombuta rakaderera nekuda kwezvinodiwa zvakasimba pakukura kwavo. Zvimwe zvikonzero zviviri zvakaenzana zvakakosha: kushaikwa kweruzivo rwekunyora kodhi yakachengeteka uye kusunda mazuva ekuburitswa kwechigadzirwa chekupedzisira.
  • Mumushumo mumwechete, BBC yakacherechedza [16] kuti semugumisiro wekutsvakurudza mukodhi yepurogiramu yeimwe yevanofambisa pacemaker, kudarika kwe8000 kwakawanikwa mairi; uye kuti kunyangwe nyaya dzepamusoro-soro dzecybersecurity dzakaonekwa semhedzisiro yechiitiko cheWannaCry, 17% chete yevagadziri vemidziyo yekurapa vakatora matanho akasimba ekuona cybersecurity yemidziyo yavo. Kana dziri nzvimbo dzekurapa dzakakwanisa kudzivirira kudhumhana neWannaCry, chete 5% yavo yakashamisika nekuongorora cybersecurity yemidziyo yavo. Mishumo iyi inouya nguva pfupi yapfuura mushure meanodarika makumi matanhatu emasangano ezvehutano muUK vabatwa necyberattack.
  • Musi waChikumi 13, 2017, mwedzi mumwe mushure mechiitiko cheWannaCry, Peter Pronowost, chiremba wePhD uye mubatanidzwa director wekuchengetedzwa kwevarwere paJohns Hopkins Medicine, anokurukura [17] muHarvard Business Ongorora matambudziko arikumanikidza ekubatanidza kurapwa kwekombuta. tisingatauri kana izwi nezve cybersecurity.
  • Musi waChikumi 15, 2017, mwedzi mushure mechiitiko cheWannaCry, Robert Perl, chiremba ane doctorate uye mukuru wenzvimbo mbiri dzekurapa, achikurukura [15] muHarvard Business Review matambudziko aripo anotarisana nevagadziri uye vashandisi veEHR manejimendi masisitimu - Haana kana kutaura nezve cybersecurity.
  • Musi waChikumi 20, 2017, mwedzi mushure mechiitiko cheWannaCry, boka revasayendisiti vePhD kubva kuHarvard Chikoro cheMishonga - vanoshanda sevakuru vemadhipatimendi akakosha paBrigham neWomen's Hospital - vakaburitsa [20] mhedzisiro muHarvard Business Review. .kukurukurirana kwetafura yakatenderedzwa pamusoro pekudiwa kwekuvandudza michina yekurapa kuitira kuvandudza kunaka kwekutarisirwa kwevarwere. Tafura yakatenderedza yakakurukura nezve tarisiro yekudzikisa mutoro kune vanachiremba uye kuderedza mitengo kuburikidza nekugonesa kwemaitiro tekinoroji uye yakasanganiswa otomatiki. Vamiriri ve34 vanotungamira nzvimbo dzekurapa dzeUS vakatora chikamu mutafura yakatenderedza. Vachikurukura nezvechizvino-zvino chemidziyo yekurapa, vatori vechikamu vakaisa tariro huru pazvishandiso zvekufungidzira uye zvishandiso zvakangwara. Hapana kana izwi rakataurwa nezve cybersecurity.

Nzvimbo dzekurapa dzinogona sei kuona cybersecurity?

  • Muna 2006, Lieutenant General Nikolai Ilyin, mukuru weSpecial Communications Information Systems Department of the Federal Security Service of Russia, akati [52]: β€œNyaya yekuchengetedzwa kwemashoko iri kushanda zvikuru nhasi kupfuura kare. Huwandu hwetekinoroji inoshandiswa huri kuwedzera zvakanyanya. Nehurombo, nhasi nyaya dzekuchengetedza ruzivo hadziwanzo kuverengerwa padanho rekugadzira. Zviri pachena kuti mutengo wekugadzirisa dambudziko iri unobva ku10 kusvika ku20 muzana yemutengo wegadziriro pachayo, uye mutengi haadi nguva dzose kubhadhara mari yakawedzerwa. Zvichakadaro, iwe unofanirwa kunzwisisa kuti kuchengetedzwa kweruzivo rwakavimbika kunogona kuitwa chete kana iri nzira yakabatanidzwa, kana matanho esangano asanganiswa nekuunzwa kwehunyanzvi nzira dzekudzivirira. "
  • Musi wa3 Gumiguru, 2016, Mohammed Ali, aimbove mushandi akakosha weBMM naHewlett Packard, uye zvino ari mukuru wekambani "Carbonite", anonyanya hunyanzvi hwekugadzirisa cybersecurity, akagovera [19] pamapeji eHarvard Business Review zvaakaona maererano. mamiriro ezvinhu necybersecurity mubazi rezvekurapa: β€œNekuda kwekuti ransomware yakajairika uye kukuvadza kunogona kudhura zvakanyanya, ndinogara ndichishamisika kana ndichitaura nevakuru vakuru kuti havana basa nazvo. Pakanyanya kunaka, CEO anotumira zvinonetsa zvecybersecurity kudhipatimendi reIT. Zvisinei, izvi hazvina kukwana kupa dziviriro inoshanda. Naizvozvo, ndinogara ndichikurudzira maCEO kuti: 1) aise matanho ekudzivirira kukanganisa kwehutachiona hweransomware pane runyorwa rwezvekutanga kwesangano rekusimudzira; 2) ongorora iyo yakakodzera cybersecurity zano kanenge gore rega; 3) batanidza sangano rako rose mudzidzo yakakodzera. "
  • Iwe unogona kukwereta zvakagadziriswa mhinduro kubva kune zvemari chikamu. Mhedziso huru [18] iyo chikamu chezvemari chakaitwa kubva mukusagadzikana necybersecurity ndechekuti: "Chinhu chinonyanya kushanda checybersecurity kudzidziswa kwevashandi. Nekuti nhasi chikonzero chikuru chezviitiko zvecybersecurity inyaya yemunhu, kunyanya kuratidzwa kwevanhu mukurwiswa kwe phishing. Ipo encryption yakasimba, cyber risk insurance, multi-factor authentication, tokenization, card chipping, blockchain uye biometrics zvinhu zvinobatsira, asi zvakanyanya zvechipiri.
  • Musi waMay 19, 2017, iyo BBC nhau agency yakashuma [23] kuti kutengesa kwekuchengetedza software kwakawedzera ne25% muUK mushure mechiitiko cheWannaCry. Nekudaro, maererano neVerizon, kuvhunduka kutenga kwekuchengetedza software handicho chinodiwa kuve nechokwadi checybersecurity; kuti uzvionese, unofanirwa kutevera proactive dziviriro, kwete reactive.

PS Makafarira chinyorwa? Kana hongu, ndapota like. Kana nenhamba yekuda (ngatitorei makumi manomwe) Ndinoona kuti vaverengi vaHabr vanofarira nyaya iyi, mushure mechinguva ndichagadzirira kuenderera mberi, nekutarisa kwekutyisidzira kwazvino kune masystem eruzivo rwekurapa.

Mabhuku

  1. David Talbot. Kombuta Mavhairasi Ari "Rampant" paMedical Devices muzvipatara // MIT Technology Ongororo (Dhijitari). 2012.
  2. Christina Grifantini. Plug uye Tamba Zvipatara // MIT Technology Ongororo (Dhijitari). 2008.
  3. Dens Makrushin. Kukanganisa kwe "smart" mushonga // SecureList. 2017.
  4. Tom Simoniite. NeChipatara Ransomware Infections, Varwere Vari Panjodzi // MIT Technology Ongororo (Dhijitari). 2016..
  5. Sarah Marsh. Vashandi veNHS nevarwere pamusoro pekuti cyber-attack yavakanganisa sei // The Guardian. 2017.
  6. Alex Hern. MaHackers anoburitsa mafoto epachivande kubva kukiriniki yekuvhiya yekushongedza // The Guardian. 2017.
  7. Sarunas Cerniauskas. Lithuania: Cybercriminals Blackmail Plastic Surgery Clinic ine Mifananidzo Yakabiwa // OCCRP: Yakarongwa Mhosva uye Huori Kushuma Project. 2017.
  8. Ray Walsh. Akashama Plastic Surgery Murwere Mapikicha Akaburitswa paInternet // BestVPN. 2017.
  9. Adam Levin. Chiremba Zvirape Pachako: Zvinyorwa Zvako Zvokurapa Zvakachengeteka Here? //HuffPost. 2016.
  10. Mike Orcutt. MaHackers Vari Kupinda Muzvipatara // MIT Technology Ongororo (Dhijitari). 2014.
  11. Pyotr Sapozhnikov. Electronic hutano marekodhi muna 2017 ichaonekwa mumakiriniki ese eMoscow // AMI: Russian agency yezvekurapa uye zvemagariro ruzivo. 2016.
  12. Jim Finkle. Exclusive: FBI inoyambira chikamu chehutano chiri panjodzi yekurwiswa necyber // Reuters. 2014.
  13. Julia Carrie Wong. Chipatara cheLos Angeles chinodzokera kumafax nemapepa machati mushure mekurwisa cyberattack // The Guardian. 2016.
  14. Mike Orcutt. Chipatara cheHollywood's Run-In neRansomware Chikamu cheAlarm Trend muCybercrime // MIT Technology Ongororo (Dhijitari). 2016.
  15. Robert M. Pearl, MD (Harvard). Ndeapi Hutano Hutano, Zvipatara, uye Vanachiremba Vanofanirwa Kuziva Nezvekutevedzera Electronic Health Records // Harvard Bhizinesi Ongororo (Dhijitari). 2017.
  16. 'Zviuru' zvezvipembenene zvinozivikanwa zvinowanikwa pacemaker kodhi // BBC. 2017.
  17. Peter Pronovost, MD. Zvipatara Zviri Kubhadhara Zvakanyanya Kubhadhara Tekinoroji Yavo // Harvard Bhizinesi Ongororo (Dhijitari). 2017.
  18. Rebecca Weintraub, MD (Harvard), Joram Borenstein. 11 Zvinhu Zvinofanirwa Kuitwa neBazi rezvehutano Kuvandudza Cybersecurity // Harvard Bhizinesi Ongororo (Dhijitari). 2017.
  19. Mohamad Ali. Kambani Yako Yakagadzirira Kurwiswa kweRansomware? // Harvard Bhizinesi Ongororo (Dhijitari). 2016.
  20. Meetali Kakad, MD, David Westfall Bates, MD. Kuwana Buy-In ye Predictive Analytics muhutano Hwehutano // Harvard Bhizinesi Ongororo (Dhijitari). 2017.
  21. Michael Gregg. Nei Marekodhi Ako ekurapwa Asisiri Akachengeteka //HuffPost. 2013.
  22. Chirevo: Hutano hwehutano hunotungamira kune zviitiko zvekutyora data muna 2017 // smartbrief. 2017.
  23. Matthew Wall, Mark Ward. WannaCry: Chii chaungaite kuchengetedza bhizinesi rako? // BBC. 2017.
  24. Anopfuura 1M marekodhi akafumurwa kusvika zvino mu2017 data kutyorwa // BBC. 2017.
  25. Alex Hern. Ndiani ane mhosva yekufumura NHS kune cyber-attacks? // The Guardian. 2017.
  26. Maitiro ekudzivirira Manetiweki ako kubva kuRansomware //FBI. 2017.
  27. Data Breach Industry Forecast //Rxperian. 2017.
  28. Steven Erlanger, Dan Bilefsky, Sewell Chan. UK Health Service Yakafuratira Yambiro Kwemwedzi // The New York Times. 2017.
  29. Windows 7 yakanyanya kurohwa neWannaCry worm // BBC. 2017.
  30. Allen Stefanek. Holwood Pressbyterian Medica Center.
  31. Linda Rosencrance. Synthetic Identity Kuba: MaCrooks Anogadzira Sei Nyowani Iwe // Mutungamiri waTom. 2015.
  32. Chii chinonzi Synthetic Identity Kuba uye Nzira yekuidzivirira sei.
  33. Synthetic Identity Kuba.
  34. Steven D'Alfonso. Synthetic Identity Kuba: Nzira nhatu Synthetic Identity Yakagadzirwa // security intelligence. 2014.
  35. Will Knight. Chakavanzika Chakasviba paMoyo weAI // MIT Technology Ongororo. 120(3), 2017.
  36. Kuznetsov G.G. Dambudziko rekusarudza hurongwa hwemashoko kune imwe nzvimbo yezvokurapa // "Informatics yeSiberia".
  37. Masisitimu eruzivo uye dambudziko rekuchengetedza data // "Informatics yeSiberia".
  38. IT muhutano hwehutano munguva pfupi iri kutevera // "Informatics yeSiberia".
  39. Vladimir Makarov. Mhinduro kumibvunzo nezve EMIAS system // Radio "Echo yeMoscow".
  40. Iyo Muscovites' data yekurapa inodzivirirwa sei // Vhura masisitimu. 2015.
  41. Irina Sheyan. Moscow inotanga zvinyorwa zvehutano zvemagetsi // Computerworld Russia. 2012.
  42. Irina Sheyan. mugwa rimwe chete // Computerworld Russia. 2012.
  43. Olga Smirnova. Guta rakangwara pasi rose // Profile. 2016.
  44. Tseplyov Anastasia. Medical information system yeKondopoga // 2012.
  45. Medical ruzivo system Paracelsus-A.
  46. Kuznetsov G.G. Informatization yehutano hwemanisiparati uchishandisa iyo yekurapa ruzivo system "INFOMED" // "Informatics yeSiberia".
  47. Medical Information System (MIS) DOKA+.
  48. e hospital. Nzvimbo yepamutemo.
  49. Technologies uye maonero // "Informatics yeSiberia".
  50. Neapi maitiro eIT mushonga unogara muRussia?
  51. Regional subsystem (RISUZ) // "Informatics yeSiberia".
  52. Masisitimu eruzivo uye dambudziko rekuchengetedza data // "Informatics yeSiberia".
  53. Mikana yezvekurapa ruzivo masisitimu // "Informatics yeSiberia".
  54. Single hutano ruzivo nzvimbo // "Informatics yeSiberia".
  55. Ageenko T.Yu., Andrianov A.V. Chiitiko mukubatanidzwa kweEMIAS uye chipatara otomatiki ruzivo system // IT Standard. 3(4). 2015.
  56. IT padanho reDunhu: Kukwirisa Mamiriro uye Kuona Kuvhurika // Director weRuzivo Service. 2013.
  57. Zhilyaev P.S., Goryunova T.I., Volodin K.I. Kuve nechokwadi chekuchengetedzwa kweruzivo zviwanikwa uye masevhisi mumunda wehutano hwehutano // International Student Scientific Bulletin. 2015.
  58. Irina Sheyan. Mifananidzo mumakore // Mutungamiriri webasa reruzivo. 2017.
  59. Irina Sheyan. Kubudirira kwehutano hwehutano - pane "yekupedzisira mamaira" // Mutungamiriri webasa reruzivo. 2016.
  60. Kaspersky Lab: Russia inonyanya kukanganiswa neWannaCry hacker kurwiswa // 2017.
  61. Andrey Makhonin. Russian Railways neCentral Bank yakashuma kurwiswa kwehutachiona // BBC. 2017.
  62. Erik Bosman, Kaveh Razavi. Dedup Est Machina: Memory Deduplication seYepamberi Yekushandisa Vector // Zviitiko zveIEEE Symposium pane Chengetedzo uye Chakavanzika. 2016.pp. 987-1004.
  63. Bruce Potter. Zvakasviba Zvidiki Zvakavanzika zveRuzivo Chengetedzo // DEFCON 15. 2007.
  64. Ekaterina Kostina. Invitro yakazivisa kumiswa kwekutora bvunzo nekuda kwekurwiswa kwecyber.

Source: www.habr.com

Voeg