Project’s Innovations

The knowledge base system will support trustworthy data exchange across the healthcare supply chain, threat prevention, detection, mitigation, benchmarking and certified assurance. The proposed framework will be validated, demonstrated, and experimental evaluation will be carried out on four real-world healthcare scenarios

HEIR offers a comprehensive solution that comprises different viewpoints/dimensions:

  • the smart, ICT-based healthcare ecosystem of physically-entangled systems which involves connected medical devices, and distributed medical facilities
  • the main functional components of the framework, namely those for data protection; data exchange; threat protection, monitoring, and prevention; and machine learning – facilitated threat detection, mitigation and real-time response
  • a multiple-level visualisation and awareness raising mechanism of the framework, including services for both IT/security experts and non-experts

 

HEIR will deploy in-depth research and analysis on:

  • innovative technologies for predicting long-term dependability in relation to autonomous remediation of security threats and various classifications of fault behaviours
  • Sensitive data trustworthiness sharing facilitated by the HEIR intelligent privacy aware framework
  • Innovative Benchmarking based on the calculation of the Risk Assessment of Medical Applications (RAMA) scores

HEIR aims to provide scientific and technological advances in Risk Assessment and Security in the context of interconnected health devices, including technologies on cyber-security and protection, vulnerability assessment and benchmarking mechanisms, (distributed) machine (deep) learning and anomaly detection, data management and information control, and privacy aware framework, which are orchestrated and leaned towards the comprehensive cyber-intelligence framework for healthcare systems.

 

HEIR aims at deploying a thorough research on the recently imposed challenges of healthcare environments and deliver a variety of innovative tools and services covering a wide range of viewpoints and in different layers.

HEIR will provide novel mechanisms related to security, privacy, accountability and trustworthiness, that will offer effective means for digital collaboration and data exchange, malicious and anomalous behaviour detection, and trustworthiness intelligence awareness for the EU healthcare ecosystem. The envisioned services will be validated and tested in real life healthcare environments.

 

HEIR envisions the execution of industrial driven real-world trials that fundamentally improve the protection and assurance mechanisms of operational healthcare systems and processes in sensitive medical environments.

The HEIR framework will be validated in real-world settings via complementary use cases driven by large industries. Thus, HEIR targets the realisation of societal and industrial opportunities and a technological convergence among ICT emerging technologies to advance the operation of complex ICT environments in terms of security, privacy and trustworthiness.

HEIR will define a demonstration protocol that will specify all experimentation variables (e.g., validation methodology, KPIs and benchmarks, actors, time plan).

 

HEIR will work together with relevant standardisation bodies through its Advisory Board links and collaborations to ensure higher levels of quality. There are several members of the consortium (e.g. FORTH, IMT, ITML, IBM) that are members of these bodies (including, among others, ECSOPPP, 5G-PPP, ISI, ECSEL JU), and will drive all relevant activities. HEIR will also realize a Capacity Building Programme aiming at making the provided solutions available to all EU healthcare institutions and contributing to broader multimodal cyber-security solutions. Last, HEIR will facilitate direct links and collaborations with the NIS Directive – Annex II, eIDAS, GDPR and IDS frameworks. Last, HEIR will work towards forming solid links between CERTS all over EU, exploiting FORTH’s current collaborations; all the above will ensure pan-European awareness maximization facilitated by the envisioned HEIR global observatory and benchmarking services.

 

By investing in intelligent cyber protection applied in healthcare environments, HEIR will not only support EU medical industries and boost economy, but it will support public and governmental safety and population welfare, as relevant applications (e.g. smart sensors, wearables and IoT applied in the healthcare domain) are dominating societies during the last few years. Driven by large complementary industries (NSE, NOKLUS, CUH, PAGNI, IASO) that verify the need for the offered solutions, business continuity is ensured; HEIR is applicable to (and will be validated in) several domains. Moreover, driven by leading companies and institutions in the cybersecurity area, HEIR solution utilises products and services that are ahead of competition. Moreover, HEIR will continuously analyse the market and pursue strategic collaborations with external companies and research institutes, and plan for the exploitation of project’s tangible and intangible assets. Finally, HEIR will deliver innovative on-line training exploiting previous expertise of IMT, addressing specific social aspects of digital security as follows:

  • increasing the dynamics of the training and awareness methods, to match/exceed the same rate of evolution of the cyber attackers
  • exploiting new methods of awareness/training based on e-learning tool offering more qualification tracks to fully and efficiently integrate ICT security employers in the European e- Skills market
  • integrating awareness into the eco-system of humans, competences, services and solutions which are able to rapidly adapt to the evolutions of cyber attackers or even surpass them