Skip to main content
Erschienen in: Journal of Digital Imaging 4/2015

01.08.2015

Business Model for the Security of a Large-Scale PACS, Compliance with ISO/27002:2013 Standard

verfasst von: Josefina Gutiérrez-Martínez, Marco Antonio Núñez-Gaona, Heriberto Aguirre-Meneses

Erschienen in: Journal of Imaging Informatics in Medicine | Ausgabe 4/2015

Einloggen, um Zugang zu erhalten

Abstract

Data security is a critical issue in an organization; a proper information security management (ISM) is an ongoing process that seeks to build and maintain programs, policies, and controls for protecting information. A hospital is one of the most complex organizations, where patient information has not only legal and economic implications but, more importantly, an impact on the patient’s health. Imaging studies include medical images, patient identification data, and proprietary information of the study; these data are contained in the storage device of a PACS. This system must preserve the confidentiality, integrity, and availability of patient information. There are techniques such as firewalls, encryption, and data encapsulation that contribute to the protection of information. In addition, the Digital Imaging and Communications in Medicine (DICOM) standard and the requirements of the Health Insurance Portability and Accountability Act (HIPAA) regulations are also used to protect the patient clinical data. However, these techniques are not systematically applied to the picture and archiving and communication system (PACS) in most cases and are not sufficient to ensure the integrity of the images and associated data during transmission. The ISO/IEC 27001:2013 standard has been developed to improve the ISM. Currently, health institutions lack effective ISM processes that enable reliable interorganizational activities. In this paper, we present a business model that accomplishes the controls of ISO/IEC 27002:2013 standard and criteria of security and privacy from DICOM and HIPAA to improve the ISM of a large-scale PACS. The methodology associated with the model can monitor the flow of data in a PACS, facilitating the detection of unauthorized access to images and other abnormal activities.
Literatur
1.
Zurück zum Zitat Huang, HK: PACS and Imaging Informatics. Basic Principles and Applications, New Jersey: Wiley Blackwell 2nd Edition, 2010 Huang, HK: PACS and Imaging Informatics. Basic Principles and Applications, New Jersey: Wiley Blackwell 2nd Edition, 2010
2.
Zurück zum Zitat Pianykh, O: Digital Imaging and Communications in Medicine (DICOM) Cap 11. DICOM Media and Security, Springer 2nd Edition, 2012 Pianykh, O: Digital Imaging and Communications in Medicine (DICOM) Cap 11. DICOM Media and Security, Springer 2nd Edition, 2012
3.
Zurück zum Zitat Fernando J, Dawson L: The health information system security threat lifecycle: An informatics theory. Int J Med Inform 78:815–826, 2009PubMedCrossRef Fernando J, Dawson L: The health information system security threat lifecycle: An informatics theory. Int J Med Inform 78:815–826, 2009PubMedCrossRef
4.
Zurück zum Zitat Lim, E: Data Security and Protection for Medical Images In: Biomedical Information Technology by Dagan Feng, Elsevier, 2008 Lim, E: Data Security and Protection for Medical Images In: Biomedical Information Technology by Dagan Feng, Elsevier, 2008
5.
Zurück zum Zitat Mouraditis H, Giorgini H, Manson G: Integrating Security and 85 Systems Engineering: Towards the modeling of secure information systems. Lect Notes Comput Sci. Adv Inform Syst Eng 2681:63–78, 2003CrossRef Mouraditis H, Giorgini H, Manson G: Integrating Security and 85 Systems Engineering: Towards the modeling of secure information systems. Lect Notes Comput Sci. Adv Inform Syst Eng 2681:63–78, 2003CrossRef
6.
Zurück zum Zitat Alotaibi Y, Fei L: A novel framework to model a secure information systems. Int Conference Inf Comput Appl 24:84–89, 2012 Alotaibi Y, Fei L: A novel framework to model a secure information systems. Int Conference Inf Comput Appl 24:84–89, 2012
7.
Zurück zum Zitat Jadidoleslamy H: Weakness, vulnerabilities and elusion strategies against intrusion detection systems. Int J Comput Science & Engineering Survey 3(4):15–25, 2012CrossRef Jadidoleslamy H: Weakness, vulnerabilities and elusion strategies against intrusion detection systems. Int J Comput Science & Engineering Survey 3(4):15–25, 2012CrossRef
8.
Zurück zum Zitat Farhadi A, Ahmadi M: The Information Security Needs in Radiological Information Systems—an Insight on State Hospitals of Iran, 2012 J Digit Imaging 26:1040–1044, 2013 Farhadi A, Ahmadi M: The Information Security Needs in Radiological Information Systems—an Insight on State Hospitals of Iran, 2012 J Digit Imaging 26:1040–1044, 2013
9.
Zurück zum Zitat Cao F, Huang HK, Zhou XQ: Medical image security in a HIPAA mandated PACS environment. Comput Med Imag Grap 27(2–3):185–96, 2003CrossRef Cao F, Huang HK, Zhou XQ: Medical image security in a HIPAA mandated PACS environment. Comput Med Imag Grap 27(2–3):185–96, 2003CrossRef
10.
Zurück zum Zitat Mansoori B, Rosipko B, Erhard K, Sunshine J: Design and Implementation of Disaster Recovery and Business Continuity Solution for Radiology PACS. J Digit Imaging 27:19–25, 2014PubMedCentralPubMedCrossRef Mansoori B, Rosipko B, Erhard K, Sunshine J: Design and Implementation of Disaster Recovery and Business Continuity Solution for Radiology PACS. J Digit Imaging 27:19–25, 2014PubMedCentralPubMedCrossRef
11.
Zurück zum Zitat Liang Q, Ma J, Ma Z, Li G: A Privacy Enhanced Authentication Scheme for Telecare Medical Information Systems. J Med Syst 37:9897, 2013CrossRef Liang Q, Ma J, Ma Z, Li G: A Privacy Enhanced Authentication Scheme for Telecare Medical Information Systems. J Med Syst 37:9897, 2013CrossRef
12.
Zurück zum Zitat Krens, R, Spruit, M, Urbanus, N: Evaluating Information Security Effectiveness with Health Professionals, Springer, 2013 Krens, R, Spruit, M, Urbanus, N: Evaluating Information Security Effectiveness with Health Professionals, Springer, 2013
14.
Zurück zum Zitat Zhou Z, Liu B: HIPAA compliant auditing system for medical images. Comput Med Imag Grap 29:235–241, 2005CrossRef Zhou Z, Liu B: HIPAA compliant auditing system for medical images. Comput Med Imag Grap 29:235–241, 2005CrossRef
15.
Zurück zum Zitat Lien CY, Yang TL, Hsiao CH, Kao T: Realizing Digital Signatures for Medical Imaging and Reporting in a PACS Environment. J Med Syst 37:9924, 2013PubMedCrossRef Lien CY, Yang TL, Hsiao CH, Kao T: Realizing Digital Signatures for Medical Imaging and Reporting in a PACS Environment. J Med Syst 37:9924, 2013PubMedCrossRef
16.
Zurück zum Zitat Oh G, Lee YB, Yeom S: Security Mechanism for Medical Image Information on PACS Using Invisible Watermark. Lect Notes Comput Sci 3402:315–324, 2005CrossRef Oh G, Lee YB, Yeom S: Security Mechanism for Medical Image Information on PACS Using Invisible Watermark. Lect Notes Comput Sci 3402:315–324, 2005CrossRef
17.
Zurück zum Zitat ISO/IEC 27002:2013 Control objectives and controls IN: International Standard ISO/IEC27001:2013 Information technology - Security techniques - Information security management systems – Requirements. Second Edition 2013-10-01. ISO/IEC 27002:2013 Control objectives and controls IN: International Standard ISO/IEC27001:2013 Information technology - Security techniques - Information security management systems – Requirements. Second Edition 2013-10-01.
18.
Zurück zum Zitat Allweyer T. BPMN 2.0 Introduction to the Standard for Business Process Modeling. Urheberrechtlich geschütztes Material 2nd Edition 2010. Allweyer T. BPMN 2.0 Introduction to the Standard for Business Process Modeling. Urheberrechtlich geschütztes Material 2nd Edition 2010.
20.
Zurück zum Zitat Gutiérrez J, Núñez MA, Aguirre H, Delgado R: A software and hardware Architecture for a High-Availability PACS. J Digit Imaging 25(4):471–9, 2012CrossRef Gutiérrez J, Núñez MA, Aguirre H, Delgado R: A software and hardware Architecture for a High-Availability PACS. J Digit Imaging 25(4):471–9, 2012CrossRef
26.
Zurück zum Zitat Image Sharing & Archiving. Available at http://usa.healthcare.siemens.com/ siemens_hwem-hwem_ssxa_websites-context-root/wcm/idc/groups/public/@us/@ healthit/documents/download/mdaw/mzi2/~edisp/final-isa_flyer-032012-00284737.pdf Accessed 20 October 2014. Image Sharing & Archiving. Available at http://​usa.​healthcare.​siemens.​com/​ siemens_hwem-hwem_ssxa_websites-context-root/wcm/idc/groups/public/@us/@ healthit/documents/download/mdaw/mzi2/~edisp/final-isa_flyer-032012-00284737.pdf Accessed 20 October 2014.
Metadaten
Titel
Business Model for the Security of a Large-Scale PACS, Compliance with ISO/27002:2013 Standard
verfasst von
Josefina Gutiérrez-Martínez
Marco Antonio Núñez-Gaona
Heriberto Aguirre-Meneses
Publikationsdatum
01.08.2015
Verlag
Springer US
Erschienen in
Journal of Imaging Informatics in Medicine / Ausgabe 4/2015
Print ISSN: 2948-2925
Elektronische ISSN: 2948-2933
DOI
https://doi.org/10.1007/s10278-014-9746-4

Weitere Artikel der Ausgabe 4/2015

Journal of Digital Imaging 4/2015 Zur Ausgabe

Update Radiologie

Bestellen Sie unseren Fach-Newsletter und bleiben Sie gut informiert.