March 9, 2024
GE HealthCare, in collaboration with Vanderbilt University Medical Center (VUMC), has developed artificial intelligence (AI) models capable of predicting cancer patients' responses to immunotherapies with 70% to 80% accuracy by analyzing diverse sets of data from over 2,200 patients. These models utilize electronic medical records, including demographic, genomic, tumor, cellular, proteomic, and imaging data, to forecast both efficacy outcomes and the likelihood of severe side effects such as hepatitis, colitis, and pneumonitis. This advancement aims to move beyond the current trial-and-error methodologies and reliance on novel biomarkers, providing a more precise, data-driven approach to cancer treatment. GE HealthCare is exploring the commercialization of these AI technologies to enhance patient care and support biopharma drug development, contingent on regulatory approvals.
GE HealthCare, Vanderbilt AI models predict immunotherapy responses among cancer patients FierceBiotech
March 9, 2024
ViVE 2024 marks a significant step in bridging the gap between the Health 2.0 and HIMSS conferences, offering a more comprehensive and diverse program than its predecessors. Key themes at the event included workforce and capacity issues, AI's role in healthcare, the importance of diversity and equity in technology, and the resurgence of care coordination discussions. The conference also highlighted the critical need for improved healthcare payment systems, as evidenced by the financial impacts of the Change Healthcare breach. Notably, ViVE 2024 put a spotlight on community health centers and the potential of Medicaid, emphasizing the importance of healthcare accessibility and equity. Several companies, including Biofourmis-GE and Included Health, showcased partnerships and solutions aimed at addressing capacity issues and improving patient care through digital interventions. The gathering underscored the ongoing challenges and opportunities in health technology, with a focus on actionable insights and the importance of embracing innovative care models and technology to enhance the healthcare ecosystem.
ViVE 2024: Bridging the Health 2.0 – HIMSS Gap Chilmark Research
March 9, 2024
In March 2024, Microsoft announced a security breach by the Russian hacking group Midnight Blizzard (aka NOBELIUM), which managed to access internal systems and source code repositories utilizing authentication secrets previously stolen during a January cyberattack. This cyberattack involved a sophisticated strategy where the attackers infiltrated Microsoft's email servers through a password spray attack, targeting a non-production test tenant account lacking multi-factor authentication. This lapse in security enabled the threat actors to access corporate emails, including those of Microsoft's leadership, cybersecurity, and legal departments. The hackers exploited the stolen information to further penetrate Microsoft's systems, including source code repositories. Despite these breaches, Microsoft has found no evidence of compromise to customer-facing systems. The company has increased security measures and is coordinating with federal law enforcement and affected customers to mitigate the risks posed by the ongoing activities of Midnight Blizzard. This group, linked to Russia's SVR, is known for its involvement in significant cyberespionage activities, including the 2020 SolarWinds attack and other operations targeting NATO and EU countries.
Microsoft says Russian hackers breached its systems, accessed source code BleepingComputer
March 9, 2024
A ransomware gang, identified as Rhysida, has claimed to have successfully sold data stolen from Lurie Children's Hospital in Chicago, initially listed for a ransom of $3.4 million or 60 bitcoins on the dark web. The cyberattack, which occurred last month, significantly disrupted the hospital's computer networks and clinical operations, forcing a temporary reliance on manual systems. Despite these challenges, Lurie Children's committed to continuing patient care, albeit with some cancellations of appointments and elective surgeries. The hospital is now in the process of gradually restoring its vital systems, including its electronic health records and phone systems, while cooperating with law enforcement and cyber experts to investigate the breach. This incident is part of a worrying trend of increasing cyber attacks targeting the healthcare sector, with another organization, Change Healthcare, also currently experiencing costly disruptions.
Ransomware gang claims to have made $3.4 million after attacking children’s hospital The Record
© Copyright 2024 Health Lyrics All rights reserved