Study Reveals Potential Top Cyber Threats Facing Health Care XR Technology

Source: pixabay
Copyright: Gerd Altmann
License: Public Domain (CC0)

 


New research highlights the cybersecurity and privacy vulnerabilities in health care XR systems, urging a reassessment of safety measures as the technology’s use expands.

(Toronto, October 17, 2024)  A new study in JMIR XR and Spatial Computing, published by JMIR Publications, identifies potential cybersecurity and privacy risks associated with using extended reality (XR) in health care settings. The study, titled “Cybersecurity and Privacy Issues in Extended Reality Health Care Applications: Scoping Review,” reviews the identified potential threats posed by XR technology and strategies for mitigating these risks.

The scoping review found few studies that specifically addressed cybersecurity in the context of XR use in health care. Of the 29 studies examined, only 3 described health care applications or services, underscoring a critical research gap. Information disclosure—where personal and health-related data could be leaked, compromising patient confidentiality—was identified as the most significant potential threat of using XR systems in health care.

Although various risk mitigation strategies were identified, most solutions have not been tested in clinical settings, raising concerns about their effectiveness in real-world health care applications.

The authors call for further studies to evaluate the safety and suitability of XR systems in medical environments and suggest that health care providers assess the risks of each XR application based on the potential benefits and vulnerabilities.

“The specific cybersecurity and privacy risks presented by XR technology should be considered as a part of system-wide digital risk management frameworks by health organizations, within their proposed context of use, intended purpose, and perceived benefits to health care delivery and individuals”, says Nilufar Baghaei, one of the authors of the article.

While XR use in health care continues to grow, this study urges the health care sector to prioritize developing and implementing robust security measures as the technology becomes more integrated into clinical practices.


Original Article

Lake K, Mc Kittrick A, Desselle M, Padilha Lanari Bo A, Abayasiri R, Fleming J, Baghaei N, Kim D. Cybersecurity and Privacy Issues in Extended Reality Health Care Applications: Scoping Review.

JMIR XR Spatial Comput 2024;1:e59409
DOI: 10.2196/59409
URL: https://xr.jmir.org/2024/1/e59409.

 

 

###

 

About JMIR Publications:

JMIR Publications, celebrating its 25th anniversary in 2024, is a leading open access digital health research publisher. As a pioneer in open access publishing, JMIR Publications is committed to driving innovation in scholarly communications, advancing digital health research, and promoting open science principles. Our portfolio features 35 open access, peer-reviewed journals dedicated to the dissemination of high-quality research in the field of digital health, including the Journal of Medical Internet Research, as well as cross-disciplinary journals such as JMIR Research Protocols and the new title JMIR XR & Spatial Computing. 

 

To learn more about JMIR Publications, please visit jmirpublications.com or connect with us via Twitter, LinkedIn, YouTube, Facebook, and Instagram.

Head office: 130 Queens Quay East, Unit 1100, Toronto, ON, M5A 0P6 Canada

Media contact: communications@jmir.org

The content of this communication is licensed under the terms of the Creative Commons Attribution License (https://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work, published by JMIR Publications, is properly cited.