ARPA-H’s ‘Digiheals’ Project to Address Digital Health Cyber Threats

Aug. 21, 2023
Project will solicit proposals for technologies developed for national security and apply them to civilian health systems, clinical care facilities, and personal health devices

As ransomware events continue to plague U.S. health systems, the federal Advanced Research Projects Agency for Health (ARPA-H) has launched the Digital Health Security (Digiheals) project to protect health systems' data infrastructure.

The project will solicit proposals for proven technologies developed for national security and apply them to civilian health systems, clinical care facilities, and personal health devices.

“The Digiheals project comes when the U.S. healthcare system urgently requires rigorous cybersecurity capabilities to protect patient privacy, safety, and lives,” said Renee Wegrzyn, Ph.D., ARPA-H director, in a statement. “Currently, off-the-shelf software tools fall short in detecting emerging cyberthreats and protecting our medical facilities, resulting in a technical gap we seek to bridge with this initiative.”

Digiheals aims to ensure patients continue to receive care in the wake of a widespread cyberattack on a medical facility — like those that have caused hospitals to close their doors permanently.

By focusing on cutting-edge security protocols, vulnerability detection, and automatic patching, this effort seeks to reduce the ability for bad actors to attack digital health software and enable the prevention of large-scale cyberattacks. In addition to addressing cybersecurity vulnerabilities, the project aims to identify and fix software-related weaknesses that affect patient safety and experience.

“By adapting and extending security, usability, and software assurance technologies, this digital health security effort will play a crucial role in addressing vulnerabilities in health systems,” said Andrew Carney, ARPA-H program manager, in a statement. “This project will also help us identify technical limitations of future technology deployments and contribute to the development of new innovations in digital security to better keep our health systems and patients’ information secure.”

Proposals for Digiheals must be submitted through the Scaling Health Applications Research for Everyone (SHARE) Broad Agency Announcement (BAA).

Sponsored Recommendations

A Cyber Shield for Healthcare: Exploring HHS's $1.3 Billion Security Initiative

Unlock the Future of Healthcare Cybersecurity with Erik Decker, Co-Chair of the HHS 405(d) workgroup! Don't miss this opportunity to gain invaluable knowledge from a seasoned ...

Enhancing Remote Radiology: How Zero Trust Access Revolutionizes Healthcare Connectivity

This content details how a cloud-enabled zero trust architecture ensures high performance, compliance, and scalability, overcoming the limitations of traditional VPN solutions...

Spotlight on Artificial Intelligence

Unlock the potential of AI in our latest series. Discover how AI is revolutionizing clinical decision support, improving workflow efficiency, and transforming medical documentation...

Beyond the VPN: Zero Trust Access for a Healthcare Hybrid Work Environment

This whitepaper explores how a cloud-enabled zero trust architecture ensures secure, least privileged access to applications, meeting regulatory requirements and enhancing user...