Study reveals potential top cyber threats facing health care extended reality technology


Privacy threat taxonomy and associated attacks. Credit: JMIR XR and Spatial Computing (2024). DOI: 10.2196/59409

A recent study in JMIR XR and Spatial Computing identifies potential cybersecurity and privacy risks associated with using extended reality (XR) in health care settings. The study, titled “Cybersecurity and Privacy Issues in Extended Reality Health Care Applications: Scoping Review,” reviews the identified potential threats posed by XR technology and strategies for mitigating these risks.

The scoping review found few studies that specifically addressed in the context of XR use in health care. Of the 29 studies examined, only 3 described health care applications or services, underscoring a critical research gap. Information disclosure—where personal and health-related data could be leaked, compromising patient confidentiality—was identified as the most significant potential threat of using XR systems in health care.

Although various risk mitigation strategies were identified, most solutions have not been tested in , raising concerns about their effectiveness in real-world health care applications.

The authors call for further studies to evaluate the safety and suitability of XR systems in medical environments and suggest that assess the risks of each XR application based on the potential benefits and vulnerabilities.

“The specific cybersecurity and privacy risks presented by XR technology should be considered as a part of system-wide digital risk management frameworks by health organizations, within their proposed context of use, intended purpose, and perceived benefits to and individuals,” says Nilufar Baghaei, one of the authors of the article.

While XR use in health care continues to grow, this study urges the health care sector to prioritize developing and implementing robust security measures as the technology becomes more integrated into clinical practices.

More information:
Kaitlyn Lake et al, Cyber Security and Privacy Issues in Extended Reality Healthcare Applications: Scoping Review (Preprint), JMIR XR and Spatial Computing (2024). DOI: 10.2196/59409

Provided by
JMIR Publications

Citation:
Study reveals potential top cyber threats facing health care extended reality technology (2024, October 18)
retrieved 18 October 2024
from https://techxplore.com/news/2024-10-reveals-potential-cyber-threats-health.html

This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no
part may be reproduced without the written permission. The content is provided for information purposes only.





Source link

The Agriculture Pioneers who are Transforming the World in 2024

Related Articles