Brief description

PANACEA has delivered an integrated solution for cybersecurity in healthcare to help build resilience to the growing attack surface. The approach is both holistic, covering people, processes and technology, and customisable, with tools for an automatic, dynamic and multi-dimensional risk assessment, secure by design deployment of medical devices and systems, easy and manageable information sharing, user-friendly clinical staff identity management, security behaviour assessment with ways to improve it through nudges alongside universally understandable education video clips to encourage correct behaviour and implement distributed governance.
The main driver behind PANACEA is the safety and wellbeing of patients as an essential part of a high-quality healthcare service, with regulatory compliance top of mind.
 

Our Role

Trust-IT leads exploitation, dissemination and communication by:
  • monitoring cybersecurity trends in healthcare, with a view to keeping healthcare organisations aware of major risks;
  • analysing  regulations and guidelines, e.g. NIS Directive; GDPR; MDR; MDCG-16-Guidance on Cybersecurity for medical devices; ENISA Procurement Guidelines for Cybersecurity in Hospitals;
  • positioning PANACEA in the healthcare cybersecurity market with a competitor analysis and unique value proposition definition;
  • implementing a 360° communication and marketing package with branded materials, key messages, pay-per-click campaigns and a UX research-based website;
  • creating a web-based knowledge hub, including a Lookout Watch on EU and international policy, related research and the impacts of COVID-19;
  • driving engagement with healthcare organisations and supporting interactions with external advisors.

 

To help PANACEA achieve its sustainability goals, we have also:
  • produced a set of IPR guidelines governing joint exploitation of the PANACEA Toolkit;
  • supported the Exploitation Task Force in setting up the PANACEA Cybersecurity Healthcare Advisory Service.

 

The final event (February 2022) is co-hosted with peer projects, CUREX and SPHINX, showcasing complementary results and building on long-lasting impacts of joint dissemination. 

 

Impact

PANACEA has proven its usability and added value in three European healthcare organisations: Gemelli University Hospital, Rome, hospitals in the 7th Healthcare Region of Crete and within the Irish Health Service Executive , alongside four medical device/system developers.

The PANACEA white paper, Lessons learnt from PANACEA on the cyber-protection of hospitals and care centres, captures the impacts of a recent ransomware attack on HSE, highlighting the potential of PANACEA in strengthening cybersecurity capabilities in such scenarios.

 

Results

 

Funding

PANACEA has received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No 826293

Website: https://panacearesearch.eu/

Want to know more and learn how we can help you with your project?

Fill in the form and get in touch!

Topic of Enquiry
This field is provided for you to share additional information about yourself. Please note that the Trust-IT Services is not responsible for the data shared in this field. 
We kindly request that you refrain from including any personal data or sensitive information, such as personal emails, phone numbers, opinions, or special categories of data under the General Data Protection Regulation (GDPR). Your participation and submission of information through this field imply your understanding and agreement that the data shared is at your own discretion and responsibility. For more details on how we handle your personal information, please refer to our privacy policy.
I understand that Trust-IT Services will securely hold my data in accordance with their Privacy Policy.

You might be interested in these other projects