Your browser doesn't support javascript.
Show: 20 | 50 | 100
Results 1 - 4 de 4
Filter
1.
Ther Adv Vaccines Immunother ; 11: 25151355231173830, 2023.
Article in English | MEDLINE | ID: covidwho-20235902

ABSTRACT

COVID-19-related vaccine demand and delivery volume challenged delivery organizations as few crises have. Imperatives to ensure security of patient information, defend against cybersecurity threats, and accurately identify/authenticate clinician identity for patients remained unchanged. Deployment of identity access and management (IAM) and single sign-on (SSO) can accelerate operationalization of a vaccine delivery center when urgently needed in a crisis. Innovative application of existing IAM/SSO technology, combined with an identity governance solution, greatly accelerated vaccine delivery. Secure access enabled by IAM technology facilitated a rapid expansion (25 minutes) where 500 new vaccine delivery personnel were identified and authenticated during a period of high pandemic incidence. Existing digital identity solutions enabled a vaccine delivery organization to accelerate secure IAM of clinical staff during the peak of the COVID-19 pandemic. Existing IAM investments and capabilities that are widely implemented in nations with mature health information technology systems can greatly accelerate standing up emergent vaccine delivery capabilities and sites in the midst of a public health crisis.

2.
Information Polity: The International Journal of Government & Democracy in the Information Age ; : 1-17, 2022.
Article in English | Academic Search Complete | ID: covidwho-2113100

ABSTRACT

This paper investigates from a comparative perspective the development of e-government in the field of social services and benefits for the case of Romania. The analysis takes into account the global context of the COVID-19 pandemic, where there has been an increased usage of ICT technology and new circumstances for delivering social services. Therefore, the analysis will examine whether there has been an impetus for developing e-government social services in Romania. Research questions address whether there is a difference in the availability of electronic delivery of social services and benefits during the pandemic period and examine potential differences between types of services and benefits, counties/regions and types of institutions (central, regional/county, local – mayoralties/urban and rural municipalities). Additionally, informative procedures available in 2021 are examined. The analysis revealed that there is no standardized set of available electronic procedures from similar institutions. The most eloquent case is the one of deconcentrated institutions, County Agencies for Payments and Social Inspection, which are subordinated to the same central level institution – Ministry of Labor. However, the study outlines a development on the total number of available procedures for social services and benefits. Significant improvements are needed to standardize the same procedures from different institutions, irrespective of their type of affiliated territory. [ FROM AUTHOR]

3.
PeerJ Comput Sci ; 8: e918, 2022.
Article in English | MEDLINE | ID: covidwho-1742933

ABSTRACT

Single sign-on (SSO) enables users to authenticate across multiple related but independent systems using a single username and password. While the number of higher education institutions adopting SSO continues to grow, little is known about the academic community's security awareness regarding SSO. This paper aims to examine the security awareness of SSO across various demographic groups within a single higher education institution based on their age, gender, and academic roles. Additionally, we investigate some psychological factors (i.e., privacy concerns and personality traits) that may influence users' level of SSO security awareness. Using survey data collected from 283 participants (faculty, staff, and students) and analyzed using a hierarchical linear regression model, we discovered a generational gap, but no gender gap, in security awareness of SSO. Additionally, our findings confirm that students have a significantly lower level of security awareness than faculty and staff. Finally, we discovered that privacy concerns have no effect on SSO security awareness on their own. Rather, they interact with the user's personality traits, most notably agreeableness and conscientiousness. The findings of this study lay the groundwork for future research and interventions aimed at increasing cybersecurity awareness among users of various demographic groups as well as closing any existing gaps between them.

4.
JMIR Form Res ; 6(1): e29647, 2022 Jan 27.
Article in English | MEDLINE | ID: covidwho-1662504

ABSTRACT

BACKGROUND: Patient portals allow communication with clinicians, access to test results, appointments, etc, and generally requires another set of log-ins and passwords, which can become cumbersome, as patients often have records at multiple institutions. Social credentials (eg, Google and Facebook) are increasingly used as a federated identity to allow access and reduce the password burden. Single Federated Identity Log-in for Electronic health records (Single-FILE) is a real-world test of the feasibility and acceptability of federated social credentials for patients to access their electronic health records (EHRs) at multiple organizations with a single sign-on (SSO). OBJECTIVE: This study aims to deploy a federated identity system for health care in a real-world environment so patients can safely use a social identity to access their EHR data at multiple organizations. This will help identify barriers and inform guidance for the deployment of such systems. METHODS: Single-FILE allowed patients to pick a social identity (such as Google or Facebook) as a federated identity for multisite EHR patient portal access with an SSO. Binding the identity to the patient's EHR records was performed by confirming that the patient had a valid portal log-in and sending a one-time passcode to a telephone (SMS text message or voice) number retrieved from the EHR. This reduced the risk of stolen EHR portal credentials. For a real-world test, we recruited 8 patients and (or) their caregivers who had EHR data at 2 independent health care facilities, enrolled them into Single-FILE, and allowed them to use their social identity credentials to access their patient records. We used a short qualitative interview to assess their interest and use of a federated identity for SSO. Single-FILE was implemented as a web-based patient portal, although the concept can be readily implemented on a variety of mobile platforms. RESULTS: We interviewed the patients and their caregivers to assess their comfort levels with using a social identity for access. Patients noted that they appreciated only having to remember 1 log-in as part of Single-FILE and being able to sign up through Facebook. CONCLUSIONS: Our results indicate that from a technical perspective, a social identity can be used as a federated identity that is bound to a patient's EHR data. The one-time passcode sent to the patient's EHR phone number provided assurance that the binding is valid. The patients indicated that they were comfortable with using their social credentials instead of having to remember the log-in credentials for their EHR portal. Our experience will help inform the implementation of federated identity systems in health care in the United States.

SELECTION OF CITATIONS
SEARCH DETAIL