Hospitals’ Cybersecurity Culture during the COVID-19 Crisis
Abstract
:1. Introduction
2. Background
2.1. Cybersecurity Culture Framework
2.2. Cybersecurity Assessment
3. Methodology
3.1. Cybersecurity Awareness Campaign
- A certified GDPR training program provided by the Greek National Centre of Public Administration and Local Government to public servants.
- A flyer with important cybersecurity notes and indications which was distributed to all departments and clinics. In compliance with the Directive (EU) 2016/1148 of the European Parliament and of the Council of 6 July 2016 concerning measures for a high common level of network and information systems security across the Union, the flyer informed its readers that healthcare organizations have to comply with certain cybersecurity rules regarding their network and information systems. Consequently, the healthcare workforce was advised to:
- Change the access passwords frequently without disclosing them;
- Always keep backup of critical data (if possible);
- Avoid opening emails and following links from unknown senders without first checking the sender’s emails;
- Never allow unauthorized third parties to use the organizations’ workstations;
- Always lock their screens prior to leaving the office;
- Avoid plugging in a USB stick on the PCs without the approval of the IT department.
3.2. Cybersecurity Awareness Webinar
3.3. Phishing Awareness Campaign
4. Detailed Assessment Results
4.1. Cybersecurity Awareness Webinar Results Analysis
4.2. Phishing Awareness Campaign Results Analysis
5. Key Findings
6. Considerations and Limitations
7. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A
- Country
- 2.
- Age
- 3.
- Gender
- 4.
- Education
Secondary Education | ☐ |
Vocational training Institution | ☐ |
Bachelor’s Degree | ☐ |
MSc | ☐ |
PhD | ☐ |
- 5.
- Position
ICT director | ☐ |
ICT manager | ☐ |
ICT personnel | ☐ |
Other | ☐ |
- 6.
- Years of experience
6–10 | ☐ |
more than 10 | ☐ |
- 7.
- Organization
Hospital | ☐ |
Clinic | ☐ |
Health Authority | ☐ |
National | ☐ |
Regional | ☐ |
Local | ☐ |
Other | ☐ |
- 8.
- Number of Employees in your Organization
Employees <100 | ☐ |
Employees 100–300 | ☐ |
Employees 301–600 | ☐ |
Employees 601–1000 | ☐ |
Employees 1001–1200 | ☐ |
Employees > 1201 | ☐ |
- 9.
- Which of the following represent assets from an information security perspective?
People | ☐ |
Unauthorized modification | ☐ |
Software | ☐ |
Low awareness of information security | ☐ |
Paper-based information | ☐ |
- 10.
- Organizations should retain an inventory of systems and resources. Which of the following should be included?
Every device, including computers, tablets, routers, printers, servers, and phones, on the network | ☐ |
Only important network resources | ☐ |
Information regarding connection types and data types | ☐ |
Only network resources for which there is available information | ☐ |
Information regarding the departments with access to systems, and their vendors | ☐ |
- 11.
- Risks and opportunities need to be addressed within the organization in order to:
Demonstrate IT team readiness | ☐ |
Prevent or reduce undesired effects | ☐ |
Achieve continual improvement | ☐ |
- 12.
- Ensure all employees are aware of the risks and opportunities ☐ Should your organization receive and share threat and vulnerability information from/with internal and external sources?
Yes | ☐ |
No | ☐ |
Don’t Know | ☐ |
- 13.
- Risk analysis includes assessment of the impact the risk can have on the company and assessment of the likelihood that the identified risk can really happen. The assessment scale for the impact and the likelihood can only vary between the values 1 and 10.
Yes | ☐ |
No | ☐ |
Don’t Know | ☐ |
- 14.
- Vulnerability management plan includes, among other, scanning for patch levels, scanning for functions, ports, protocols, and services. Do you think this plan can support risk assessment?
Yes | ☐ |
No | ☐ |
Don’t Know | ☐ |
- 15.
- Security incidents can be tracked and used in correlation with other system log files in the network to promptly discover how or where the event occurred and provide insights to risk assessment. Do you think resources should be allocated for this effort?
Yes, resources should be allocated exclusively for this purpose | ☐ |
Yes, resources should be allocated based on the availability of ICT team | ☐ |
No, it is better to allocate these resources elsewhere | ☐ |
Don’t Know | ☐ |
- 16.
- What regulations and standards should you be aware of?
HIPAA and ISO/IEC 27799 | ☐ |
PCI/DSS and SOX | ☐ |
COBIT and ITIL | ☐ |
- 17.
- What’s the most common threat of malware infection (select only one from the following)?
Trojans | ☐ |
Potentially Unwanted Programs | ☐ |
Viruses | ☐ |
Adware | ☐ |
Worms | ☐ |
- 18.
- Do you consider Intrusion Detection / Intrusion Prevention Software as one of the important components in the edge security?–
Yes, and our department uses it with active subscription | ☐ |
Yes, but our subscription has expired | ☐ |
Yes, and we consider purchasing in the future | ☐ |
No, it is not important | ☐ |
Don’t Know | ☐ |
- 19.
- What are the most commonly exploited applications (select only one from the following)?
Operating systems, Win/Linux/MacOS | ☐ |
Mobile Operating Systems, Android/IOS | ☐ |
Browsers | ☐ |
Office Suite | ☐ |
Java | ☐ |
Flash | ☐ |
☐ |
- 20.
- From the CIA perspective (confidentiality, integrity, availability) what do regular backups and restoration tests provide?
Ensure availability and reduce the recovery time to restore a system back to operational mode | ☐ |
Only Backups are important for availability, since they reduce the risk of losing all your data | ☐ |
Don’t Know | ☐ |
- 21.
- Do you consider that a flat network topology is vulnerable?
No, and it is used to easily administrate the network | ☐ |
Yes, because once a node is breached it has access to every other one on the same network | ☐ |
Don’t Know | ☐ |
- 22.
- Is centralized administration of virus control, such as distribution of signature updates, reporting, and policy enforcement and vendor management important to your daily ICT operations?
No, as soon as we have manually installed antivirus software to our assets | ☐ |
Yes, because it helps to do our work faster and real-time monitor our assets | ☐ |
Don’t Know | ☐ |
- 23.
- Do you ensure that passwords are regularly changed on networking devices?
No, as soon as we have changed the default passwords | ☐ |
Yes, and we do this twice per year | ☐ |
Don’t Know | ☐ |
- 24.
- What is the concept of reducing the attack surface?
Segment network zones | ☐ |
Block activities associated with vulnerabilities and combat malicious code | ☐ |
All of the above | ☐ |
- 25.
- Why is important to have an automatic, near zero-configuration security architecture
It reduces manual labor and human error | ☐ |
It will be cheaper and easier to implement | ☐ |
All of the above | ☐ |
References
- Velavan, T.P.; Meyer, C.G. The COVID-19 epidemic. Trop. Med. Int. Health 2020, 25, 278–280. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Hui, D.S.; I Azhar, E.; Madani, T.A.; Ntoumi, F.; Kock, R.; Dar, O.; Ippolito, G.; Mchugh, T.D.; Memish, Z.A.; Drosten, C.; et al. The continuing 2019-nCoV epidemic threat of novel coronaviruses to global health—The latest 2019 novel coronavirus outbreak in Wuhan, China. Int. J. Infect. Dis. 2020, 91, 264–266. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- World Health Organization. In WHO Director-General’s Opening Remarks at the Media Briefing on COVID-19; WHO: Geneva, Switzerland, 2020.
- World Health Organization. WHO Coronavirus (COVID-19) Dashboard. Available online: https://covid19.who.int/ (accessed on 21 September 2021).
- Talamàs, E. The Great Shutdown: Challenges and Opportunities. Forbes. 14 May 2020. Available online: https://www.forbes.com/sites/iese/2020/05/14/the-great-shutdown-challenges-and-opportunities/#60eaf6e86f12. (accessed on 7 July 2020).
- Wolf, M. The World Economy is Now Collapsing. Financial Times. 14 April 2020. Available online: https://www.ft.com/content/d5f05b5c-7db8-11ea-8fdb-7ec06edeef84. (accessed on 1 July 2020).
- International Labour Organization (ILO). ILO Monitor:COVID-19 and the World of Work, 2nd ed.; ILO: Geneva, Switzerland, 2020. [Google Scholar]
- Gopinath, G. The Great Lockdown: Worst Economic Downturn Since the Great Depression. IMFBlog. 14 April 2020. Available online: https://blogs.imf.org/2020/04/14/the-great-lockdown-worst-economic-downturn-since-the-great-depression/ (accessed on 7 July 2020).
- Bick, A.; Blandin, A.; Mertens, K. Work from Home Before and after the Covid-19 Outbreak; CEPR: San Antonio, TX, USA, 2020. [Google Scholar]
- Dingel, J.I.; Neiman, B. How many jobs can be done at home? J. Public Econ. 2020, 189, 104235. [Google Scholar] [CrossRef]
- INTERPOL. COVID-19 Cyberthreats; 2020; Available online: https://www.interpol.int/en/Crimes/Cybercrime/COVID-19-cyberthreats. (accessed on 7 July 2020).
- Blanco, A.G. The Impact of COVID-19 on the Spread of Cybercrime. BBVA. 27 April 2020. Available online: https://www.bbva.com/en/the-impact-of-covid-19-on-the-spread-of-cybercrime/ (accessed on 7 July 2020).
- Monster Cloud. Top Cyber Security Experts Report: 4000 Cyber Attacks a Day Since COVID-19 Pandemic. PR Newswire. 11 August 2020. Available online: https://www.prnewswire.com/news-releases/top-cyber-security-experts-report-4-000-cyber-attacks-a-day-since-covid-19-pandemic-301110157.html. (accessed on 17 June 2021).
- He, Y.; Aliyu, A.; Evans, M.; Luo, C. Health Care Cybersecurity Challenges and Solutions Under the Climate of COVID-19: Scoping Review. J. Med. Internet Res. 2021, 23, e21747. [Google Scholar] [CrossRef]
- Kim, L.J.D. Cybersecurity and related challenges during the COVID-19 pandemic. Nursing 2021, 51, 17–20. [Google Scholar] [CrossRef] [PubMed]
- Lallie, H.S.; Shepherd, L.A.; Nurse, J.R.; Erola, A.; Epiphaniou, G.; Maple, C.; Bellekens, X. Cyber security in the age of COVID-19: A timeline and analysis of cyber-crime and cyber-attacks during the pandemic. Comput. Secur. 2021, 105, 102248. [Google Scholar] [CrossRef]
- Stubbs, J.; Bing, C. Exclusive: Iran-Linked Hackers Recently Targeted Coronavirus Drugmaker Gilead—Sources. REUTERS. 8 May 2020. Available online: https://www.reuters.com/article/us-healthcare-coronavirus-gilead-iran-ex-idUSKBN22K2EV (accessed on 17 June 2021).
- Stein, S.; Jacobs, J. Cyber-Attack Hits, U.S. Health Agency Amid Covid-19 Outbreak. Bloomberg. 16 March 2020. Available online: https://www.bloomberg.com/news/articles/2020-03-16/u-s-health-agency-suffers-cyber-attack-during-covid-19-response (accessed on 17 June 2021).
- Cimpanu, C. Hackers Preparing to Launch Ransomware Attacks against Hospitals Arrested in Romania. ZDNet. 15 May 2020. Available online: https://www.zdnet.com/article/hackers-preparing-to-launch-ransomware-attacks-against-hospitals-arrested-in-romania/ (accessed on 17 June 2021).
- INTERPOL. Cybercriminals Targeting Critical Healthcare Institutions with Ransomware. INTERPOL. 04 April 2020. Available online: https://www.interpol.int/en/News-and-Events/News/2020/Cybercriminals-targeting-critical-healthcare-institutions-with-ransomware/. (accessed on 17 June 2021).
- National Cyber Security Center. Cyber Warning Issued for Key Healthcare Organisations in UK and USA. In National Cyber Security Center; 05 May 2020. Available online: https://www.ncsc.gov.uk/news/warning-issued-uk-usa-healthcare-organisations (accessed on 17 June 2021).
- Giansanti, D. Cybersecurity and the Digital-Health: The Challenge of This Millennium. Healthcare 2021, 9, 62. [Google Scholar] [CrossRef]
- Jalali, M.S.; Russell, B.; Razak, S.; Gordon, W.J. EARS to cyber incidents in health care. J. Am. Med. Inform. Assoc. 2019, 26, 81–90. [Google Scholar] [CrossRef] [PubMed]
- Coventry, L.; Branley, D. Cybersecurity in healthcare: A narrative review of trends, threats and ways forward. Maturitas 2018, 113, 48–52. [Google Scholar] [CrossRef]
- Argaw, S.T.; Troncoso-Pastoriza, J.R.; Lacey, D.; Florin, M.-V.; Calcavecchia, F.; Anderson, D.; Burleson, W.; Vogel, J.-M.; O’Leary, C.; Eshaya-Chauvin, B.; et al. Cybersecurity of Hospitals: Discussing the challenges and working towards mitigating the risks. BMC Med. Inform. Decis. Mak. 2020, 20, 146. [Google Scholar] [CrossRef] [PubMed]
- Boddy, A.; Hurst, W.; Mackay, M.; El Rhalibi, A. A study into data analysis and visualisation to increase the cyber-resilience of healthcare infrastructures. In Proceedings of the 1st International Conference on Internet of Things and Machine Learning, New York, NY, USA, 17–18 October 2017. [Google Scholar] [CrossRef]
- Gordon, W.J.; Wright, A.; Aiyagari, R.; Corbo, L.; Glynn, R.J.; Kadakia, J.; Kufahl, J.; Mazzone, C.; Noga, J.; Parkulo, M.; et al. Assessment of Employee Susceptibility to Phishing Attacks at US Health Care Institutions. JAMA Netw. Open 2019, 2, e190393. [Google Scholar] [CrossRef] [PubMed]
- Jalali, M.S.; Bruckes, M.; Westmattelmann, D.; Schewe, G. Why Employees (Still) Click on Phishing Links: Investigation in Hospitals. J. Med. Internet Res. 2020, 1, e16775. [Google Scholar] [CrossRef] [PubMed]
- Gebrasilase, T.; Lessa, L.F. Information Security Culture in Public Hospitals: The Case of Hawassa Referral Hospital. Afr. J. Inf. Syst. 2011, 3, 1. [Google Scholar]
- Landolt, S.; Hirschel, J.; Schlienger, T.; Businger, W.; Zbinden, A.M. Assessing and Comparing Information Security in Swiss Hospitals. Interact. J. Med. Res. 2012, 2, e11. [Google Scholar] [CrossRef] [PubMed]
- Luethi, M.; Knolmayer, G.F. Security in Health Information Systems: An Exploratory Comparison of U.S. and Swiss Hospitals. In Proceedings of the 42nd Hawaii International Conference on System Sciences, Washington, DC, USA, 5–8 January 2009. [Google Scholar]
- Ferrag, M.A.; Maglaras, L.; Moschoyiannis, S.; Janicke, H. Deep learning for cyber security intrusion detection: Approaches, datasets, and comparative study. J. Inf. Secur. Appl. 2020, 50, 102419. [Google Scholar] [CrossRef]
- European Union Agency for Cybersecurity. COVID19-ENISA. Available online: https://www.enisa.europa.eu/topics/wfh-covid19 (accessed on 18 June 2021).
- Lambert, M.; Louiset, J.-L.; Sidibe, M.-J. Telework Successfully During (and after) the COVID-19 Pandemic. ISACA. 5 May 2020. Available online: https://www.isaca.org/resources/news-and-trends/isaca-now-blog/2020/telework-successfully-during-and-after-the-covid-19-pandemic (accessed on 18 June 2021).
- Alzahrani, A. Coronavirus Social Engineering Attacks: Issues and Recommendations. Int. J. Adv. Comput. Sci. Appl. 2020, 11, 5. [Google Scholar] [CrossRef]
- CYBERAWARE4HEALTH: Cybersecurity Awareness in Healthcare Employees. SPHINX H2020 Project A Uni-versal Cyber Security Toolkit for Health-Care Industry Project. 16 December 2020. Available online: https://sphinx-project.eu/cyberaware4health/. (accessed on 26 July 2021).
- Energy Shield: 2019. Available online: https://energy-shield.eu/ (accessed on 25 March 2020).
- Georgiadou, A.; Mouzakitis, S.; Bounas, K.; Askounis, D. A Cyber-Security Culture Framework for Assessing Organization Readiness. J. Comput. Inf. Syst. 2020, 1–11. [Google Scholar] [CrossRef]
- Georgiadou, A.; Mouzakitis, S.; Askounis, D. Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework. Sensors 2021, 21, 3267. [Google Scholar] [CrossRef] [PubMed]
- Georgiadou, A.; Mouzakitis, S.; Askounis, D. Detecting Insider Threat via a Cyber-Security Culture Framework. J. Comput. Inf. Syst. 2021. [Google Scholar] [CrossRef]
- Georgiadou, A.; Mouzakitis, S.; Askounis, D. Designing a Cyber-security Culture Assessment Survey Targeting Critical Infrastructures During Covid-19 Crisis. Int. J. Netw. Secur. Its Appl. 2021, 13, 33–50. [Google Scholar] [CrossRef]
- Georgiadou, A.; Mouzakitis, S.; Askounis, D. Working from home during COVID 19 crisis: A cyber security culture assessment survey. Secur. J. 2021. [Google Scholar] [CrossRef]
- SPHINX Project EU. SPHINX Project EU. SPHINX. 1 January 2019. Available online: https://sphinx-project.eu/. (accessed on 19 June 2021).
- D7.1—Pilot plans including evaluation framework. SPHINX H2020 Project a Universal Cyber Security Toolkit for Health-Care Industry. 31 June 2021. Available online: https://zenodo.org/record/3935794. (accessed on 26 July 2021).
- The European Parliament and the Council of the European Union. 2018 Reform of EU Data Protection Rule. Official Journal of the European Union. 25 May 2018. Available online: https://gdpr-info.eu/ (accessed on 26 March 2020).
- ISO/IEC. ISO/IEC 27001. Information Security Management; International Organization for Standardization (ISO): Geneva, Switzerland, 2015. [Google Scholar]
- The European Parliament and the Council of the European Union. EUR-Lex- 32016L1148-EN-EUR-Lex. 6 July 2016. Available online: https://eur-lex.europa.eu/eli/dir/2016/1148/oj. (accessed on 26 March 2020).
- Panhellenic Scientific Association for Health Informatics. Available online: https://www.hsshi.gr/. (accessed on 29 July 2021).
- HIMSS. HIMSS Healthcare Cybersecurity Survey. HIMSS. 16 November 2020. Available online: https://www.himss.org/resources/himss-healthcare-cybersecurity-survey (accessed on 22 June 2021).
- Gordon, W.J.; Wright, A.; Glynn, R.J.; Kadakia, J.; Mazzone, C.; Leinbach, E.; Landman, A. Evaluation of a man-datory phishing training program for high-risk employees at a US healthcare system. J. Am. Med. Inform. Assoc. 2019, 26, 547–552. [Google Scholar] [CrossRef] [PubMed]
- Akbar, N. Analysing Persuasion Principles in Phishing Emails. Master’s Thesis, University of Twente, Enschede, The Netherlands, October 2014. [Google Scholar]
- Walter, J. Threat Intel | Cyber Attacks Leveraging the COVID-19/CoronaVirus Pandemic. SentinelLABS. 4 September 2020. Available online: https://labs.sentinelone.com/threat-intel-update-cyber-attacks-leveraging-the-covid-19-coronavirus-pandemic/ (accessed on 22 June 2021).
- TREND Micro. Emotet Uses Coronavirus Scare in Latest Campaign, Targets Japan. TREND Micro. 31 January 2020. Available online: https://www.trendmicro.com/vinfo/mx/security/news/cybercrime-and-digital-threats/emotet-uses-coronavirus-scare-in-latest-campaign-targets-japan (accessed on 22 June 2021).
- Davis, J. COVID-19 Impact on Ransomware, Threats, Healthcare Cybersecurity. Health IT Security. 04 August 2020. Available online: https://healthitsecurity.com/news/covid-19-impact-on-ransomware-threats-healthcare-cybersecurity (accessed on 22 June 2021).
- Kumaran, N.; Lugani, S. Protecting businesses against cyber threats during COVID-19 and beyond. Google Cloud. 16 April 2020. Available online: https://cloud.google.com/blog/products/identity-security/protecting-against-cyber-threats-during-covid-19-and-beyond (accessed on 22 June 2021).
- U.S. Department of Health and Human Services. Health Insurance Portability and Accountability Act of 1996|ASPE. ASPE-Office of the Assistant Secretary for Planning and Evaluation, 20 August 1996. Available online: https://aspe.hhs.gov/reports/health-insurance-portability-accountability-act-1996 (accessed on 25 August 2021).
- ISO/IEC. ISO 27799:2016 Health informatics—Information Security Management in Health Using ISO/IEC 27002; ISO: Geneva, Switzerland, 2016. [Google Scholar]
- Jagatic, T.N.; Johnson, N.; Jakobsson, M.; Menczer, F. Social Phishing. Commun. ACM 2007, 50, 94–100. [Google Scholar] [CrossRef]
- Miranda, M.J.A. Enhancing cybersecurity awareness training: A comprehensive phishing exercise approach. Int. Manag. Rev. 2018, 14, 5–10. [Google Scholar]
- Jampen, D.; Gür, G.; Sutter, T.; Tellenbach, B. Don’t click: Towards an effective anti-phishing training. A comparative literature review. Hum.-Cent. Comput. Inf. Sci. 2020, 10, 1–41. [Google Scholar] [CrossRef]
- Kumaraguru, P.; Rhee, Y.; Acquisti, A.; Cranor, L.F.; Hong, J.; Nunge, E. Protecting people from phishing: The design and evaluation of an embedded training email system. In Proceedings of the CHI ’07: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, San Jose, CA, USA, 28 April–3 May 2007. [Google Scholar]
- Almomani, A.; Gupta, B.B.; Atawneh, S.; Meulenberg, A.; Almomani, E. A Survey of Phishing Email Filtering Techniques. IEEE Commun. Surv. Tutor. 2013, 15, 2070–2090. [Google Scholar] [CrossRef]
ID | Description | Phishing | Legit |
---|---|---|---|
Email I | X Bank asking recipients to protect their accounts by following a specific hyperlink. | ✓ | |
Email II | Unknown sender blackmailing recipients asking for ransom in Bitcoin in order not to reveal personal videos recorded via their hacked workstation cameras. | ✓ | |
Email III | Y Bank asking recipients to protect their accounts by following a specific hyperlink. | ✓ | |
Email IV | An email supposedly sent by the IT department asking for account verification to avoid inactivation. | ✓ | |
Email V | An email related to the Ministry of Internal Affairs deriving from the repository of public expenditures. | ✓ |
IT | Technicians | Clerks | |
---|---|---|---|
Institution A | group01 (user01–user03) | ||
Institution B | group02 (user04–user06) | group03 (user07–user09) | group04 (user10–user23) |
Institution C | group05 (user24–user28) | group06 (user29–user36) | group07 (user37–user50) |
Category | Participants |
---|---|
Total | n = 30 (100%) |
Gender | |
Male | 17 (56.7%) |
Female | 13 (43.3%) |
Age | |
20–29 | 2 (6.7%) |
30–39 | 6 (20.0%) |
40–49 | 17 (56.7%) |
50–59 | 5 (16.7%) |
Education | |
Secondary Education | 2 (6.7%) |
Bachelor’s degree | 7(23.3%) |
MSc | 17 (56.7%) |
PhD | 4 (13.3%) |
Years of Experience | |
0–5 | 5 (16.7%) |
6-10 | 1 (3.3%) |
> 10 | 24 (80.0 %) |
Position | |
ICT staff | 12 (40.0%) |
ICT manager | 10 (33.3%) |
ICT director | 3 (10.0%) |
Other | 5 (16.7%) |
Organization | |
Hospital | 21 (70.0%) |
Health Authority | 3 (10.0%) |
Other | 6 (20.0%) |
Number of Employees in your Organization | |
<100 | 4 (13.3%) |
100–300 | 2 (6.7%) |
301–600 | 7 (23.3%) |
601–1000 | 3 (10.0%) |
1001–1200 | 3 (10.0%) |
>1201 | 11 (36.7%) |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Georgiadou, A.; Michalitsi-Psarrou, A.; Gioulekas, F.; Stamatiadis, E.; Tzikas, A.; Gounaris, K.; Doukas, G.; Ntanos, C.; Landeiro Ribeiro, L.; Askounis, D. Hospitals’ Cybersecurity Culture during the COVID-19 Crisis. Healthcare 2021, 9, 1335. https://doi.org/10.3390/healthcare9101335
Georgiadou A, Michalitsi-Psarrou A, Gioulekas F, Stamatiadis E, Tzikas A, Gounaris K, Doukas G, Ntanos C, Landeiro Ribeiro L, Askounis D. Hospitals’ Cybersecurity Culture during the COVID-19 Crisis. Healthcare. 2021; 9(10):1335. https://doi.org/10.3390/healthcare9101335
Chicago/Turabian StyleGeorgiadou, Anna, Ariadni Michalitsi-Psarrou, Fotios Gioulekas, Evangelos Stamatiadis, Athanasios Tzikas, Konstantinos Gounaris, Georgios Doukas, Christos Ntanos, Luís Landeiro Ribeiro, and Dimitris Askounis. 2021. "Hospitals’ Cybersecurity Culture during the COVID-19 Crisis" Healthcare 9, no. 10: 1335. https://doi.org/10.3390/healthcare9101335
APA StyleGeorgiadou, A., Michalitsi-Psarrou, A., Gioulekas, F., Stamatiadis, E., Tzikas, A., Gounaris, K., Doukas, G., Ntanos, C., Landeiro Ribeiro, L., & Askounis, D. (2021). Hospitals’ Cybersecurity Culture during the COVID-19 Crisis. Healthcare, 9(10), 1335. https://doi.org/10.3390/healthcare9101335