Table of contents exchange of letters with the minister executive summary



Download 5.91 Mb.
View original pdf
Page1/329
Date27.11.2023
Size5.91 Mb.
#62728
  1   2   3   4   5   6   7   8   9   ...   329
Report of the COI into the Cyber Attack on SingHealth 10 Jan 2019













PUBLIC REPORT OF THE COMMITTEE OF INQUIRY
INTO THE CYBER ATTACK ON
SINGAPORE HEALTH SERVICES PRIVATE LIMITED’S
PATIENT DATABASE
ON OR AROUND 27 JUNE 2018


10 JANUARY 2019





TABLE OF CONTENTS
EXCHANGE OF LETTERS WITH THE MINISTER
EXECUTIVE SUMMARY ........................................................................................... i
A.
Introduction ....................................................................................................... i
B.
The events of the Cyber Attack and incident response by IHiS and
SingHealth ....................................................................................................... ii
C.
Recommendations by the Committee ........................................................... viii
PART I – INTRODUCTION ...................................................................................... 1
1
Appointment and terms of reference of the Committee of Inquiry ................. 1 Assistance to the Committee ............................................................................ 3 Actions taken by the Committee before the hearings ...................................... 4 Conduct of the Inquiry ..................................................................................... 5
PART II – BACKGROUND INFORMATION RELEVANT TO THE
INQUIRY ...................................................................................................................... 8
5
Introduction to this Part ................................................................................. 10 Roles of MOH, MOHH, SingHealth and IHiS in IT administration for the Public Healthcare Sector ................................................................................ 10 The Sunrise Clinical Manager system ........................................................... 17 Parts of the SCM system and network relevant to the Cyber Attack ............. 20 9
IHiS teams responsible for IT and IT security administration and operations ....................................................................................................... 22 National incident reporting framework for Critical Information Infrastructure .................................................................................................. 31 11
IHiS’ internal framework for incident reporting and response ...................... 34 IT and IT security governance for SingHealth .............................................. 40

Download 5.91 Mb.

Share with your friends:
  1   2   3   4   5   6   7   8   9   ...   329




The database is protected by copyright ©ininet.org 2024
send message

    Main page