Vis enkel innførsel

dc.contributor.authorYeng, Prosper
dc.contributor.authorNweke, Livinus Obiora
dc.contributor.authorWoldaregay, Ashenafi Zebene
dc.contributor.authorYang, Bian
dc.contributor.authorSnekkenes, Einar Arthur
dc.date.accessioned2020-05-25T08:14:50Z
dc.date.available2020-05-25T08:14:50Z
dc.date.issued2020-03
dc.description.abstractData breaches in healthcare continue to grow exponentially, calling for a rethinking into better approaches of security measures towards mitigating the menace. Traditional approaches including technological measures, have significantly contributed to mitigating data breaches but what is still lacking is the development of the “human firewall,” which is the conscious care security practices of the insiders. As a result, the healthcare security practice analysis, modeling and incentivization project (HSPAMI) is geared towards analyzing healthcare staffs’ security practices in various scenarios including big data. The intention is to determine the gap between staffs’ security practices and required security practices for incentivization measures. To address the state-of-the art, a systematic review was conducted to pinpoint appropriate AI methods and data sources that can be used for effective studies. Out of about 130 articles, which were initially identified in the context of human-generated healthcare data for security measures in healthcare, 15 articles were found to meet the inclusion and exclusion criteria. A thorough assessment and analysis of the included article reveals that, KNN, Bayesian Network and Decision Trees (C4.5) algorithms were mostly applied on Electronic Health Records (EHR) Logs and Network logs with varying input features of healthcare staffs’ security practices. What was found challenging is the performance scores of these algorithms which were not sufficiently outlined in the existing studies.en_US
dc.identifier.citationYeng, PK; Nweke, LO; Woldaregay, AZ; Yang, B; Snekkenes, E. (2020) Data-Driven and Artificial Intelligence (AI) Approach for Modelling and Analyzing Healthcare Security Practice: A Systematic Review. <i>Advances in Intelligent Systems and Computing, 2020</i>en_US
dc.identifier.cristinIDFRIDAID 1798818
dc.identifier.issn2194-5357
dc.identifier.issn2194-5365
dc.identifier.urihttps://hdl.handle.net/10037/18367
dc.language.isoengen_US
dc.publisherSpringer Natureen_US
dc.relation.journalAdvances in Intelligent Systems and Computing
dc.rights.accessRightsopenAccessen_US
dc.rights.holder© 2020 Springer Nature Switzerland AG. Part of Springer Natureen_US
dc.titleData-Driven and Artificial Intelligence (AI) Approach for Modelling and Analyzing Healthcare Security Practice: A Systematic Reviewen_US
dc.type.versionacceptedVersionen_US
dc.typeJournal articleen_US
dc.typeTidsskriftartikkelen_US
dc.typePeer revieweden_US


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel