Quote Of The Year

Timeless Quotes - Sadly The Late Paul Shetler - "Its not Your Health Record it's a Government Record Of Your Health Information"

or

H. L. Mencken - "For every complex problem there is an answer that is clear, simple, and wrong."

Thursday, February 14, 2019

Despite The Move To Opt-Out Having Happened The #myHealthRecord is Still Likely To Struggle.

I thought I would see what the docs were feeling about the myHR right now on the MJA website.
Here is what I found.

Poll

My Health Record: staying in or opting out?
  • Opting out (73%, 405 Votes)
  • Staying in (27%, 153 Votes)
Total Voters: 558
This snapshot was taken 10 February, 2019


Start Date: August 6, 2018 @ 12:05 am
End Date: No Expiry
Here is the link:
The short answer is that from a reasonable sample size not many want a bar of it.
It will be interesting to see what is needed to turn round the medical perception that the present system is a load of unusable rubbish.
David.

Wednesday, February 13, 2019

The Security Of Computers In The Health Sector Is Looking Like A Bit Of A Joke!

This appeared a few days ago:

The last quarter of 2018 saw more Australian data breaches than ever

Years of investment in security have failed to stem the number of data breaches affecting Australian companies, with new figures bringing to 812 the number of compromises reported since the notifiable data breaches (NDB) scheme went into effect nearly a year ago.
The latest quarterly figures from the Office of the Australian Information Commissioner (OAIC) revealed that 262 data breaches – over 87 per month, on average – were reported to the data-governance watchdog in the final calendar quarter of 2018.
The breaches involved the compromise of at least 1.63m records, up from more than 1.19m records in the first full-quarter report last July.
Contact information was breached in 223 incidents, with financial details compromised in 123 breaches – well up from the 102 breaches of financial information noted in the July report.
Identity information was compromised in 94 cases, while personally identifiable information (PII) related to some 17,746 individuals was leaked in 15 breaches attributed to unauthorised disclosure, unintended release or publication.
Human error was blamed in 33 percent of incidents while malicious or criminal attacks were found in 64 percent of all data breaches, with 114 cases attributed to a cyber incident, 25 cases due to the theft of paperwork or a data storage device, and 20 due to a rogue employee or insider threat.
The most common form of incident was phishing through which credentials were compromised, which was reported in 43 percent of cases. Compromised or stolen credentials through other methods were reported in 24 percent of cases.
“Australian organisations are struggling to see and understand the risks associated with compromised user credentials,” SailPoint chief product officer Paul Trulove said in response to the new figures.
“The report reiterates that an organisations’ users have become the easiest route into an organisation for hackers. This is a trend we do not expect will ease up, as hackers now know that users offer them the keys to the proverbial kingdom, once compromised.”
Ransomware attacks were noted in 10 percent of incidents, with hacking (8 percent), brute-force attacks (8 percent), and malware (7 percent) making up the balance.
As in each past report, the health sector continued to lead the ranks of breaches reported to the OAIC – accounting for 54 (20.6 percent) of the breaches, not including any compromises of the controversial My Health Record (MHR) system. The financial and superannuation industry was also widely compromised, with 40 separate attacks, while legal, accounting and management services and education organisations reported 23 and 21 incidents, respectively.
More here:
There is additional coverage here:

Accidental personal info disclosure hit Australians 260,000 times last quarter

85 cases of human error resulted in 269,621 instances of Australians having their personal information disclosed accidentally.
By Asha McLean | February 7, 2019 -- 01:00 GMT (12:00 AEDT) | Topic: Security
The latest quarterly report on Australia's Notifiable Data Breaches (NDB) scheme has revealed around 269,621 separate cases of individuals having their personal information impacted as a result of a human error.
The report [PDF] says that during the period covering October 1, through to December 31, 2018, 262 notifications of data breaches were received by the Office of the Australian Information Commissioner (OAIC), with 85 being put down to human error.
Data breaches involving human error, that resulted in the unintended release or publication of personal information, was uncovered in 15 cases. For these cases, there was an average of 17,746 individuals affected.
Meanwhile, breaches that caused a failure to securely dispose of records of personal information impacted around 600 individuals, the report added.
The loss of paper work or a data storage device was to blame for around 330 individuals having their information exposed, while 23 individuals had their personal information sent to a "wrong" email address.
Two individuals had their information exposed due to a fax being sent to the wrong recipient.
Malicious or criminal attacks were the largest source of data breaches during the quarter, accounting for 64 percent of all data breaches -- 168 data breaches.
68 percent of these involved cyber incidents such as phishing, malware or ransomware, brute-force attacks, compromised or stolen credentials, and social engineering or impersonation, the report explained.
"Many cyber incidents in this quarter appear to have exploited vulnerabilities involving a human factor, such as clicking on an attachment to a phishing email," it said.
Theft of paperwork or data storage devices from malicious or criminal attacks accounted for 15 percent of the breaches. Other sources included actions taken by a rogue employee or insider threat, which involved 12 percent of the breaches, as well as social engineering or impersonation which was to blame for five percent of the cases.
"System faults" was identified as the reason for three percent of data breaches during the three month period.
The health sector remained in pole position as the most breached, accounting for a total of 54 NDBs. Finance, including superannuation, was the second most breached sector, accounting for 40 notifications; followed by legal, accounting, and management services with 23; education with 21 notifications; and 12 from the mining and manufacturing sector.
Of the health-related notifications, human error was identified as the cause in 29 cases.
More here:
and here:

Health sector tops latest OAIC breach report, yet again

Hafizah Osman | 08 Feb 2019
The health sector has topped the list of notifiable data breaches for the fourth consecutive quarter, as identified by the Office of the Australian Information Commissioner. 
In its latest Notifiable Data Breaches Quarterly Statistics Report, which captures data notification breaches received between 1 October and 31 December 2018, the Office of the Australian Information Commissioner (OAIC) said the private health service provider sector reported the most data breaches, accounting for 54 of the 262 breach notifications received. 
Of these notifications, 54 per cent were the result of human error, including incidents involving communications sent to the wrong recipient, insecure disposal of personal information, or loss of paperwork or a data storage device.   
Malicious and criminal attacks was the second largest source of data breaches from the health sector, at 46 per cent. Cyber incidents were the most common type of attack, accounting for 44 per cent, while theft of paperwork or data storage device was the second most common type of attack (32 per cent). 
The OAIC said these notifications do not include those made under the My Health Records Act 2012 as they are subject to specific notification requirements set out in the act. 
In addition, it stated that most of the health sector notifications in the period involved the personal information of 100 individuals or less (59 per cent of breaches). 
The report also showed that the number of notifiable data breaches are on the rise. Between 22 February 2018 (when the notifiable data breaches scheme commenced) and March 2018, the sector reported 15 cases. 
Between April and June that year, there were 49 cases and between July to September 2018, there were 45 such cases. The latest quarter’s results are the highest to date. 
Lots more here:
Separately we see just what a threat e-mail based fraud is becoming:

‘Dramatic rise’ in email fraud with banking Trojans biggest threat

Fraud attacks on emails continue to grow dramatically, with the number of attacks against targeted companies increased 226% between Q3 2018 and Q4 2018, and a whopping 476% when comparing Q4 2017 and Q4 2018, according to a new global security threat report.
“Email fraud has seen explosive growth and it’s clear that today’s cybercriminals are relentlessly targeting people, rather than infrastructure,” said Tim Bentley, vice president of Asia-Pacific and Japan for cybersecurity and compliance company Proofpoint.
“As these threats continue to grow in volume and sophistication, it is imperative that Australian organisations implement a people-centric security approach that includes a comprehensive email fraud defence and security awareness training. Ultimately, Australians must consider the individual risk each user represents, and understand how they are targeted, in order to better protect them.”
The report from Proofpoint, revealing threats and trends across its own global customer base and in the wider threat landscape, found that banking trojans remained the top email-borne threat in Q4 2018, making up 56% of all malicious payloads.

And of those, 76% were classified as Emotet (advanced, modular banking Trojans). With remote access Trojans accounting for 8.4% of all malicious payloads in Q4 and 5.2% for the year, marking what Proofpoint says was a significant change from previous years in which they were rarely used by crimeware actors.
More here:
All this makes for truly sobering reading.
With the Health Sector such a big participant in the figures it is surely only a matter of time before we have some major compromise of the #myHealthRecord. Unless you really want / need one of these I would be using the new delete function as soon as I could!
David.

Tuesday, February 12, 2019

Commentators and Journalists Weigh In On The MyHR Debate And Related Matters. Lots Of Interesting Perspectives - Week 30.

Note: I have excluded (or marked out) any commentary taking significant  funding from the Agency or the Department of Health on all this to avoid what amounts to paid propaganda. (e.g. CHF, RACGP, AMA, National Rural Health Alliance etc. where they were simply putting the ADHA line – viz. that the myHR is a wonderfully useful clinical development that will save huge numbers of lives at no risk to anyone – which is plainly untrue) (This signifies probable ADHA Propaganda)
-----
Note: I have broadened this section to try to cover all the privacy compromising and impacting announcements in a week – along with the myHR. It never seems to stop!
-----

Why data, not privacy, is the real danger

While it's creepy to imagine companies are listening in to your conversations, it's perhaps more creepy that they can predict what you’re talking about without actually listening.
Feb. 5, 2019, 6:49 AM GMT+11
By Jacob Ward
Facebook and other companies may very well be protecting your privacy — but they don’t need your personal information to determine exactly who you are and what you’ll do next.
Our human sensor array was built to easily and automatically detect small, immediate anomalies such as snakes, fire, or members of an enemy tribe. Our cognitive and perceptual equipment evolved to spot those things right now and right here. Larger, more abstract threats and patterns are mostly beyond our immediate comprehension. This inability to detect the big stuff is one of the great challenges to our ability to understand, say, the worldwide implications of climate change, or the need to fill out a complicated form to enroll in a 401(k). And in the world of privacy and data, it clouds our ability to see the real effects of data collection.
First, understand that privacy and data are separate things. Your privacy — your first and last name, your Social Security number, your online credentials — is the unit of measure we best understand, and most actively protect. When a bug in FaceTime allows strangers to hear and watch us, we get that, in the same visceral way we can imagine a man snooping outside our window. But your data — the abstract portrait of who you are, and, more importantly, of who you are compared to other people — is your real vulnerability when it comes to the companies that make money offering ostensibly free services to millions of people. Not because your data will compromise your personal identity. But because it will compromise your personal autonomy.
-----

Health sector tops latest OAIC breach report, yet again

Hafizah Osman | 08 Feb 2019
The health sector has topped the list of notifiable data breaches for the fourth consecutive quarter, as identified by the Office of the Australian Information Commissioner. 
In its latest Notifiable Data Breaches Quarterly Statistics Report, which captures data notification breaches received between 1 October and 31 December 2018, the Office of the Australian Information Commissioner (OAIC) said the private health service provider sector reported the most data breaches, accounting for 54 of the 262 breach notifications received. 
Of these notifications, 54 per cent were the result of human error, including incidents involving communications sent to the wrong recipient, insecure disposal of personal information, or loss of paperwork or a data storage device.   
Malicious and criminal attacks was the second largest source of data breaches from the health sector, at 46 per cent. Cyber incidents were the most common type of attack, accounting for 44 per cent, while theft of paperwork or data storage device was the second most common type of attack (32 per cent). 
------

In this age of surveillance capitalism, the law is left for dust

By Josh Bornstein
February 9, 2019 — 12.00am
Can the immense power of the world’s largest oligopolies to plunder our privacy and shape our lives be reined in? In recent days, German antitrust authorities struck a modest blow in consumers’ favour. The ruling of the Federal Cartel Office will prohibit Facebook from aggregating personal information it collects from consumers with that collected by its subsidiaries including WhatsApp and Instagram. Facebook has already announced it will appeal the ruling. The stakes are high.
In October last year, Tim Cook, the CEO of technology behemoth Apple, blew the whistle on the destruction of our privacy at the hands of major technology companies. In a speech to the European Parliament, he condemned the “data industrial complex” – a reference to the way we all unwittingly hand over our personal information to companies in exchange for access to the internet. In calling for greater regulation of the online world, Cook argued: “Our own information – from the everyday to the deeply personal – is being weaponised against us …” to such an extent that companies know us better than we do.
The business of watching our every move on the internet, recording that information and then selling it to derive a profit was perfected by the big technology monopolies – Facebook, Google, Amazon and their Silicon Valley followers. By obtaining a valuable asset from us for free (our data) and then selling it to companies seeking to better target advertisements at us, they have become some of the richest and arguably most powerful corporations in the history of capitalism.
-----

‘Dramatic rise’ in email fraud with banking Trojans biggest threat

Fraud attacks on emails continue to grow dramatically, with the number of attacks against targeted companies increased 226% between Q3 2018 and Q4 2018, and a whopping 476% when comparing Q4 2017 and Q4 2018, according to a new global security threat report.
“Email fraud has seen explosive growth and it’s clear that today’s cybercriminals are relentlessly targeting people, rather than infrastructure,” said Tim Bentley, vice president of Asia-Pacific and Japan for cybersecurity and compliance company Proofpoint.
“As these threats continue to grow in volume and sophistication, it is imperative that Australian organisations implement a people-centric security approach that includes a comprehensive email fraud defence and security awareness training. Ultimately, Australians must consider the individual risk each user represents, and understand how they are targeted, in order to better protect them.”
-----

Cisco wants privacy to be a fundamental human right

By Juha Saarinen on Feb 8, 2019 9:48AM

New laws needed to protect people.

The company that pioneered internetworking, Cisco, is now calling for fresh legislation to protect people around the world from the privacy-invading effects of the technology it helped to popularise.
Protecting people whose data is monetised and solving complex privacy of a world with tens of billions of internet-connected devices requires United States' legislative regimes to be interoperable with those of other nations, Cisco said.
This means US law needs to work with for instance the European Union's General Data Protection Regulation (GDPR).
Not being interoperable with privacy protection regimes in other nations will make it difficult for US companies to do business globally, Cisco believes.
-----

Working towards implementing systems for My Health Record

07 February 2019 ADHA Propaganda

My Health Record

My Health Record is the name of the national digital health record system. It is sometimes referred to as an e-health record (EHR). Any patient with a Medicare number can register to have one. My Health Record was previously known as the Personally Controlled Patient Record (PCEHR). It does not replace existing medical records but provides an additional, secure online summary.

What are the benefits?

Every year, the average Australian has 22 interactions with the health care system, including visits to GPs, hospitals and specialists. My Health Record can enable your clinicians to access information about your care and treatment, quickly and securely. This can include important details such as allergies, medical conditions, medication details, test results and organ donation decisions.
  • It allows people to take more control of their own health and wellbeing, manage their children’s health, and upload key documents, like emergency contacts and advanced care plan wishes.
  • Accessing this information can help prevent doctors ordering unnecessary repeat investigations. It also allows our clinicians to see details of your treatment outside SVHM, providing you with the best possible care quickly.
  • Enabling other health professionals you authorise to see your key health summary so you don't have to repeat it or worry about forgetting important information, like medications.
  • Helping you and your healthcare providers to better manage complex or chronic conditions
  • You can customise access to your My Health Record by setting access controls including restricting who can see your information, or cancel your record, at any time
  • You can also look up these details from anywhere with internet access.
-----

Facial recognition is about to end your privacy. How do you feel about that?

By Mark White
Feb 8, 2019 — 9.45am
Entering Alibaba's new Flyzoo Hotel in Huangzhou brings one thought: where are all the staff? The decor is a mixture of art gallery and moon base. Check-in for the 290 rooms is a waist-high podium with a glowing base that reflects on the marble floor. Calling a lift to get to your room is a matter of peering into a camera which recognises your face and takes you to the right floor. Another face scan opens your room. You can sink onto your bed without speaking to a single person.
Elsewhere in the world, our features are already being used for a multitude of purposes. In Los Angeles, pop star Taylor Swift deployed facial recognition secretly at a concert to detect stalkers. And in New Delhi, almost 3000 missing children were found, living in children's homes, in a four-day period last year – hopefully now reunited with their families. Increasingly, our features are how we will access services, pay for things and secure our most precious possessions.
More widely, object recognition and analytics can count the number of people in areas for safety or logistical reasons, detect criminal behaviour, trespassers and vandals, and spot accidents, speeding, jaywalkers, flytipping, loitering, the homeless, and more. Its use in multibillion-dollar "smart cities" projects enable stretched budgets to stretch that much further by, essentially, creating obedient, ever-alert electric people who'll watch out for something to happen, and raise the alarm when it does.
-----

The last quarter of 2018 saw more Australian data breaches than ever

Years of investment in security have failed to stem the number of data breaches affecting Australian companies, with new figures bringing to 812 the number of compromises reported since the notifiable data breaches (NDB) scheme went into effect nearly a year ago.
The latest quarterly figures from the Office of the Australian Information Commissioner (OAIC) revealed that 262 data breaches – over 87 per month, on average – were reported to the data-governance watchdog in the final calendar quarter of 2018.
The breaches involved the compromise of at least 1.63m records, up from more than 1.19m records in the first full-quarter report last July.
Contact information was breached in 223 incidents, with financial details compromised in 123 breaches – well up from the 102 breaches of financial information noted in the July report.
-----

Accidental personal info disclosure hit Australians 260,000 times last quarter

85 cases of human error resulted in 269,621 instances of Australians having their personal information disclosed accidentally.
By Asha McLean | February 7, 2019 -- 01:00 GMT (12:00 AEDT) | Topic: Security
The latest quarterly report on Australia's Notifiable Data Breaches (NDB) scheme has revealed around 269,621 separate cases of individuals having their personal information impacted as a result of a human error.
The report [PDF] says that during the period covering October 1, through to December 31, 2018, 262 notifications of data breaches were received by the Office of the Australian Information Commissioner (OAIC), with 85 being put down to human error.
Data breaches involving human error, that resulted in the unintended release or publication of personal information, was uncovered in 15 cases. For these cases, there was an average of 17,746 individuals affected.
-----

Over 59,000 data breaches stretch GDPR watchdogs

By Juha Saarinen on Feb 7, 2019 12:19PM

Only 91 fines imposed under strict new privacy regulation so far.

The European Union's General Data Protection Regulation (GDPR) has led to tens of thousands of data breaches being reported in the first eight months since the strict privacy laws came into effect, causing a large backlog of work for regulators.
Global law firm DLA Piper says in its analysis [pdf] of the effects of GDPR across Europe, that over 59,000 data breaches were reported to EU regulators since May last year.
They range from minor incidents such as email messages being sent to wrong recipients, to major hacks that affect millions of individuals.
As a result of the mandatory reports, DLA Piper says "regulators are stretched and have a large backlog of notified breaches in their inboxes."
-----

Artificial intelligence could help - if only we knew how it worked

'Digital doctors' can detect cancer with great accuracy, but as their self-taught algorithms are incomprehensible to humans, the question arises: Should we trust them?
Antony Scholefield
7th February 2019
Another week, another way that artificial intelligence (AI) can supposedly outdo doctors.
According to a study in the Journal of the National Cancer Institute, AI can identify cancer from images of cervixes with greater accuracy than cytology.
But before radiologists plug in the machine and await obsolescence, the study has an accompanying editorial questioning parts of the AI revolution.
“Before AI models can make the transition from proof-of-concept to clinically useful algorithms, we must learn how to make the models more generalisable and understandable,” say the authors, from the University of California, Los Angeles, US.
-----

Millions are on the move in China, and Big Data is watching

More than 5 million people in China have now been banned from buying a high-speed rail ticket and 17 million stopped from buying air tickets because they appear on a social credit system black list.

By Kirsty Needham
February 6, 2019 — 11.30am
Beijing: At Beijing's high-speed railway station, there is confusion as city workers heading home for Spring Festival encounter a new machine where humans once checked tickets.
Hat off, scarf off, eyes ahead – despite the bitter winter chill, China's facial recognition system 2.0 requires a clear image for its records. Passengers also put their national identity card in the machine.
Dubbed the world's biggest human migration, Lunar New Year sees 400 million people across China travelling between January 21 and March 1.
Dai Shanshan, deputy director of the Beijing Station, told the Beijing Evening News that a system in which multiple cameras simultaneously watch a face has improved the speed and accuracy of Facial Recognition 2.0, a major upgrade installed for the railway's peak season.
-----

How to radically renovate My Health Record

By Paul Shetler and Catherine Thompson
04 Feb 2019 — 2:00 PM
We have both opted out of My Health Record, the Australian government's personal health record system. Privacy and data integrity are the baseline considerations that have determined whether we – both as professionals in the field of digital transformation and as consumers – see MHR as a system that we'd trust.
The appropriateness and adequacy of the system's current privacy safeguards have been in the public eye in recent months. And in the last few weeks, concerns have also surfaced about whether the data being stored in the system is what users believe they have entered.
Yet we're passionate supporters of the push towards a national health record system. We believe it could provide both a fundamental social benefit and an enhancement to the lives of individuals. We think these benefits potentially far outstrip the ones that have been most emphasised in DHA's pitch to the public. And we think that time and technology have moved on to offer alternative approaches to delivery that could better support the health of individuals.
-----

Privacy Compliance for Medical Practices

Description
Ensuring compliance with privacy law is not just a matter of respecting patient confidentiality. Legal requirements include mandatory data breach notification, compliance with privacy legislation and penalties for breaches of the Australian Privacy Act 1988, which can include not having a proactive compliance program or the appropriate policies and procedures.

In addition to the legal compliance risks, medical practices face reputational risks from any data breaches, because patients have high expectations about privacy protection, particularly in the context of eHealth systems. This practical self-paced online module provides an overview of your privacy obligations, and the steps needed to implement a compliant privacy management program for your practice.
 Learning Outcomes
  1. Scope your privacy compliance obligations, working within the medical profession
  2. Recognise the typical risk areas found within a medical practice
  3. Map the practical steps needed to build a privacy compliance program for your practice
  4. Respond to privacy related requests to minimise risk of non-compliance.
Type
1 hour Online Learning
-----

My Health Record ‘in need of overhaul’

  • 12:00AM February 5, 2019
The federal government’s $2 billion My Health Record platform is in need of a fundamental overhaul, with experts warning the system remains a privacy landmine.
With the deadline to opt out of the MHR having passed on January 31, Elizabeth Sigston, one of Australia’s leading head and neck surgeons, said the MHR was still riddled with complexity.
“The system has made sharing of critical patient data more complicated and the proposed Data Sharing and Release Act, which overrides the existing privacy regulation, makes things even more dangerous,” she said.
The new data sharing law, proposed by the Coalition government last August, aims to help the government use public data more efficiently, raising concerns that it effectively overrides the existing Privacy Act
-----

Australians accept government surveillance, for now

February 5, 2019 6.20am AEDT

Authors

Senior Lecturer, Curtin Law School, Curtin University
Senior Lecturer, Curtin University
Australians tend to accept government surveillance, particularly if they think it necessary or trust the government, according to a recent study.
But they’re only lukewarm about it. So if such surveillance continues to increase, people might reach a turning point and adopt some basic measures to “hide” themselves.
Australians are subject to ever-increasing levels of government surveillance. It is generally justified as necessary to protect us from criminal or terrorist activities.
Under certain circumstances, various intelligence agencies, as well as federal and state police, can request access to your telephone and internet records. This can reveal information about your location and who you talked to, emailed or messaged.
-----

All hands on deck in Townsville

Pharmacists and other health professionals are pitching in together to help their patients, as Townsville remains cut off from the rest of the country due to flooding

Paul Willis, general manager of the three Cate’s Chemist pharmacies – Garbutt, Hyde Park and TAIHS – says that the disastrous flooding in the Townsville region has actually brought out “great community spirit”.
Only one of the three Cate’s Chemist pharmacies, owned by North Queensland district bearer for the state’s branch of the Pharmacy Guild Cate Whalan, is open, with one of the others closed and the third evacuated.
Mr Willis praised the quality of the local disaster coordination, which has fully recognised the importance of pharmacists and their role in medicines supply.
-----

‘Collection #1’ dwarfed by Collection #2-5

Security firm unearths creator of Collection #1 password mega-dump
Rohan Pearce (Computerworld) 04 February, 2019 10:09
US security firm Recorded Future says that it believes that an individual known on a popular hacking forum as C0rpz is responsible for an 87GB dump of passwords and user names.
Have I Been Pwned operator Troy Hunt last month revealed details of the dump, found on file-sharing service MEGA, dubbed ‘Collection 1’.
Collection #1 comprises more than 12,000 files from assorted data breaches, and includes 1,160,253,228 unique combinations of email addresses and passwords, Hunt revealed.
-----

Poll

My Health Record: staying in or opting out?
  • Opting out (73%, 405 Votes)
  • Staying in (27%, 153 Votes)
Total Voters: 558
Poll as of 5th Feb, 2019


Start Date: August 6, 2018 @ 12:05 am
End Date: No Expiry
-----

Permanently deleting your record

I don’t want a My Health Record anymore, can I permanently delete it?

In November 2018, new laws were made to provide even more privacy protections for people using My Health Record – this includes the ability to permanently delete your record at any time.
When you delete a My Health Record, all information in the record, including any backups, will be permanently deleted from the system. Deleted information cannot be recovered. Your health information will no longer be available to you and your healthcare providers, including in an emergency. How to permanently delete a record.

I didn’t opt out but I don’t want a My Health Record. What can I do?

The last day to opt out of having a My Health record was 31 January 2019.
If you have now decided that you don’t want a My Health Record, call us on 1800 723 471 and we will cancel it. This means it will be permanently deleted.
-----

Cancelling your My Health Record

This page contains information on:

How do I cancel My Health Record?

The following steps outline the process to cancel your My Health Record:
  1. Open your My Health Record.
  2. Click on ‘Profile’ from the ‘Profile and Settings’ page.
  3. Scroll to the end of the page until you see the ‘How do I cancel my registration in the My Health Record system?’ section and click on ‘Cancel My Health Record’. This will display the ‘Cancel Registration with the My Health Record system’ screen. 
  4. To cancel your My Health Record, you must agree to remove your consent from the My Health Record system by selecting the checkbox at the bottom of the screen.
  5. Select the ‘yes’ button to continue and cancel your record or the ‘no’ button to return to the ‘Profile’ page.
-----

As My Health Record opt-out ends, security concerns continue

Experts call for security education as confidential medical data faces potential exposure
Concerns about the security of medical records have re-emerged in the wake of the 31 January conclusion of the My Health Record (MHR) opt-out period.
All Australians who did not opted out will now be given a MHR, consolidating their electronic medical history into a single record that is accessible by healthcare practitioners within a range of service-delivery contexts.
The need to protect that data has been an ongoing concern for privacy bodies and others, who have lobbied the government for watertight restrictions about who can access the records and under what circumstances.
-----

Industry calls for more caution over MHR system

Hafizah Osman | 31 Jan 2019
As the Federal Government today pushes the button to create My Health Records for every Australian who wants one, the industry has stepped out asking for more transparency around security and secondary use of the records to enable people to make more informed decisions about it. 
The industry has also voiced out about data de- and re-identification, a global approach to cybersecurity issues as healthcare digitises, information security requirements of the future and blockchain as a way to alleviate some of the challenges associated with the My Health Record system.  
On 26 November 2018, the Federal Parliament passed legislation to strengthen privacy protections in My Health Records Act 2012 without debate or division.
The new legislation means that Australians can opt in or opt out of My Health Record at any time in their lives. Records will be created for every Australian who wants one after 31 January and after then, they have a choice to delete their record permanently at any time.
-----
Comments welcome!
David.

Monday, February 11, 2019

Weekly Australian Health IT Links – 11th February, 2019.

Here are a few I have come across the last week or so. Note: Each link is followed by a title and a few paragraphs. For the full article click on the link above title of the article. Note also that full access to some links may require site registration or subscription payment.

General Comment

-----
The big news this week is the major breach of the Parliament’s internal network. If they can’t secure these endpoints what hope have all those GPs connected to the myHR?
Otherwise more and more going on as we move into the new year proper.
-----

‘Security incident’ forces MPs to reset passwords

No evidence yet to indicate data was accessed or parliamentary process disrupted
George Nott (Computerworld) 08 February, 2019 10:07
A ‘security incident’ has hit the parliamentary computing network, the system used by MPs, senators and their staff.
All users with access to the network were prompted to change their passwords this morning, after they were hard reset last night.
The move was “undertaken for abundance of caution” a statement from the network’s presiding officers – House of Representatives speaker Tony Smith and Senate President Scott Ryan – said this morning.
The Department of Parliamentary Services (DPS) and other agencies are now working to investigate the incident, the department said, “while our immediate focus has been on securing the network and protecting data and users”.
-----

Australian government computing network reset following security 'incident'

Department of Parliamentary Services says there is no evidence to suggest data has been taken or accessed, or that the incident is part of a plan to influence electoral processes.
By Asha McLean | February 7, 2019 -- 23:12 GMT (10:12 AEDT) | Topic: Security
The federal government has confirmed it experienced a security incident across its computer network -- affecting everyone with an Australian Parliament House email address, including politicians and all of their staff.
A statement from the Department of Parliamentary Services (DPS) said all user passwords that have network access were reset throughout Thursday evening and Friday morning as a result of the incident.
"The Department of Parliamentary Services and relevant agencies are working jointly to take the necessary steps to investigate the incident, while our immediate focus has been on securing the network and protecting data and users," the statement read.
-----

MPs demand answers after cyber attack

  • 12:00AM February 9, 2019
Federal MPs have called for top bureaucrats to be hauled before the parliamentary intelligence and security committee amid concerns foreign hackers may have breached the IT systems of politicians.
Labor MP Anthony Byrne, the deputy chair of the parliamentary joint committee on intelligence and security, has demanded an ­explanation from the heads of the Department of Parliamentary Services and the Australian Signals Directorate after the parliamentary systems came under attack yesterday, forcing all MPs to change passwords.
The head of Australian Cyber Security Centre, Alastair MacGibbon, and Australian Signals Directorate director-general Mike Burgess were called to Parliament House yesterday after MPs were warned parliament’s systems were the subject of a cyber security ­“incident”.
-----

Foreign government suspected in federal MP computer hack

Updated Feb 8, 2019 — 1.24pm, first published at 12.43pm
A foreign government is suspected of being behind an attack on federal MP's computers, which has resulted in all passwords of users on the parliamentary computing network needing to be changed.
The attack was confirmed on Friday morning, with a joint statement by House speaker Tony Smith and Senator Scott Ryan saying there was no evidence that any data had been accessed or taken, but an investigation was underway by security agencies.
Prime Minister Scott Morrison refused to give any detailed commentary, but said there was no indication that a government department agency was the target of the intrusion.
Cyber security expert and creator of Have I Been Pwned? Troy Hunt told The Australian Financial Review an attack of this level of sophistication is usually from a state-based actor.
-----

Security breach strikes parliament's IT network

By Justin Hendry on Feb 8, 2019 10:29AM

All passwords reset.

Parliamentarians and their staff have been forced to reset passwords after an apparent malicious attack against the parliamentary computing network overnight.
In a statement, Parliament's presiding officers said it was one of a number of measures taken by the Department of Parliamentary Services to protected the network and its more than 4000 users.
“One specific measure, undertaken for abundance of caution, has been to reset all user passwords that have network access,” they said.
-----

Federal MPs' computer network hacked, forcing passwords to be changed

By David Wroe
February 8, 2019 — 10.21am
Hackers have infiltrated Federal Parliament’s computer network in the latest breach of major national systems in which authorities cannot rule out that MPs' data might have been stolen.
The top MPs who oversee Parliament have confirmed that security agencies are now investigating the incident and urgent action has been taken to protect the network, including the changing of all passwords.
All MPs, including ministers, use the parliamentary network. House Speaker Tony Smith and Senate President Scott Ryan said it was too early to say who might have been behind the attack.
-----

China link possible in cyber attack on Australian Parliament computer system, ABC understands

By political reporter Stephanie Borys
Updated Fri 8 February, 2018 at 3:06pm
Australia's security agencies are investigating a cyber breach of the Federal Parliament's computer network that the ABC understands is likely the result of a foreign government attack.

Key points:

  • Authorities are yet to uncover any evidence that data was stolen in the breach
  • Computer passwords were reset as a precaution as investigations continue
  • The hackers were caught in the early stages of gaining access to the system, sources say
The agencies are looking into whether China is behind the incident.
In a statement, Federal Parliament's presiding officers said authorities were yet to detect any evidence data had been stolen in the breach.
One source said the response to the attack had been swift but the hackers were "sophisticated this time around".
Computer passwords have been reset as a precaution as the investigations continue.
-----

Australian security services investigate attempted cyber attack on parliament

ASIO among agencies looking at hacking attempt in Canberra amid suspicion a state-based actor could be to blame for would-be data breach
Australia’s security agencies are urgently investigating an attempt to hack the federal parliament’s computer network, with the parliament unable to rule out a foreign government being behind the attack.
In a joint statement, Scott Ryan and Tony Smith – parliament’s presiding officers – reported a “security incident on the parliamentary computing network” occurred overnight and into Friday morning.
No data breach has been reported, and they said all passwords had been reset out of “an abundance of caution”.
 “Similarly, we have no evidence that this is an attempt to influence the outcome of parliamentary processes or to disrupt or influence electoral or political processes,” they said.
-----

RACGP outlines minimum requirements needed for GP software

Hafizah Osman | 05 Feb 2019
The current processes around many clinical information systems are “not patient or GP-centred” and is “highly inefficient and frustrating for general practice”, according to a report by the Royal Australian College of General Practitioners (RACGP).
The RACGP Practice Technology and Management report claimed that current clinical information systems (CIS) tend to be a “heavy burden for GPs and their teams”, diverting their time away from providing medical care for patients. 
As such, the peak lobby group for GPs is calling for industry to meet a number of general practice CIS requirements to improve usability in the collection, management, use and sharing of information and deliver on efficient patient care. 
The report outlines recommendations for better digital patient health records, systems to improve the exchange of patient information across the healthcare sector, patient consent in the secondary use of their data and amplified information security.  
-----

Making data work: can real-time prescribing save lives?

A recent inquest highlights the risks of opioid-addicted patients doctor shopping to obtain medication. Mr William House was just 30 years old when he accidentally overdosed on a combination of OxyContin and fentanyl patches (opioid prescription medications used to alleviate symptoms of chronic pain). He was found near death by his sister on 28 August 2018, and was unable to be revived. The cause of death was found to be acute fentanyl poisoning, and his case was one of just four examined by Coroner James McDougall in his findings delivered on 21 May 2018.[1]
Like the other individuals whose deaths were examined in the inquest, Mr House’s use of the opioids had begun following a severe injury several years prior, from which he suffered chronic back and ankle pain along with debilitating headaches. He was initially prescribed opioid medications in order to manage his pain. Unfortunately, like many others, Mr House became addicted to the medications prescribed to help him, and began seeking higher and higher doses. Over the years he attended many different GPs and hospitals and was also under the care of a pain specialist.
-----
February 6 2019 - 12:23PM

More sick people using free telehealth after hours service

·         Chris McLennan
The number of sick Katherine people using the telehealth service has grown.
Sick people in Katherine and Tindal are becoming more comfortable talking to doctors via phone or video.
Health authorities say the number of local residents using the new after-hours tele-health service is growing.
One of the problems is many people say they still don’t know the service even exists.
Residents from Katherine and Tindal can use the After-Hours HealthNow service by calling 1800 931 165 (toll-free).
-----

Benchmark Awards 2019 Finalist: National Blood Authority deploys BloodNet5

By Matt Johnston on Feb 8, 2019 11:26AM

Network revamp sates Australia’s bloodlust.

The National Blood Authority, who coordinates the management and delivery of Australia’s blood supply, has overhauled the BloodNet platform underpinning its lifesaving work.
Work to modernise BloodNet4 began in late 2016, with an aim to reduce millions of dollars of wasted blood and making it easier, more efficient and cost-effective for healthcare professionals to order blood and blood products.
The logistics behind BloodNet are complex - different blood components like platelets, plasma and red blood cells have differing shelf lives, and it can take donations from four separate people to provide one transfusion of platelets that must be used within five days.
-----

The RACGP’s technology survey results are in

The survey explored knowledge and experience of eHealth technologies, barriers and drivers, and education and training needs.
The RACGP’s Views and attitudes towards technological innovation in general practice: Survey report 2018 incorporates results from the 1762 GPs who participated in the survey.

The survey is designed to gain insights into GPs’ use of technology in Australia, assist the RACGP in understanding what systems are being used, where future investment is needed and the key technology challenges faced by general practice teams.

It also details a number of RACGP resources to support implementation and effective use of eHealth technologies in general practice.

‘GPs report that technology has led to improved practice efficiencies and more effective collaboration with other healthcare providers, resulting in improved continuity of care and better patient outcomes,’ Dr Rob Hosking, Chair of the RACGP Expert Committee – Practice Technology and Management (REC–PTM), said.
-----

Artificial Intelligence luring the best researchers, big pharma missing out

By Cade Metz
Feb 8, 2019 — 11.00pm
You can think of it as a World Cup of biochemical research.
Every two years, hundreds of scientists enter a global competition. Tackling a biological puzzle they call "the protein folding problem", they try to predict the three-dimensional shape of proteins in the human body. No one knows how to solve the problem. Even the winners only chip away at it. But a solution could streamline the way scientists create new medicines and fight disease.
Mohammed AlQuraishi, a biologist who has dedicated his career to this kind of research, flew in early December to Cancun, Mexico, where academics were gathering to discuss the results of the latest contest. As he checked into his hotel, a five-star resort on the Caribbean, he was consumed by melancholy.
The protein folding problem is an attempt to predict the three-dimensional shape of proteins in the human body. 
-----

Malicious attacks rise in Australia's latest data breach numbers

By Justin Hendry on Feb 7, 2019 10:30AM

Phishing and brute-force attacks target credentials.

The number of Australian organisations reporting data breaches climbed to new heights last quarter, with the majority continuing to result from malicious or criminal attack.
The Office of the Australian Information Commissioner (OAIC) said [pdf] it received 262 notifications in the third full quarter of the scheme’s operation, slightly higher than the 245 it received between July and September last year.
The OAIC said the results again reflected the need for improved staff training and security systems.
The majority of breaches continued to be the result of malicious or criminal attacks, which accounted for 168 notifications or 64 percent – a seven percent rise on the previous quarter.
-----

Corruption investigators swoop on Queensland's PAS project

​Queensland eHealth chief executive Dr Richard Ashby resigns following allegations of undeclared relationship
George Nott (Computerworld) 01 February, 2019 11:34
Queensland eHealth chief executive Dr Richard Ashby has resigned following allegations of an undeclared relationship involving an individual linked to the replacement of the state’s Patient Administration System (PAS).
The roll out of the replacement PAS has been halted, while the Queensland Crime and Corruption Commission investigates.
Queensland Health director-general Michael Walsh said in a statement he had "provided allegations to a senior eHealth Queensland executive about a potential undeclared conflict of interest regarding an alleged relationship with a staff member“ involved with the PAS replacement.
-----

Can blockchain revolutionise healthcare in Australia?

Nelson Petracek | 06 Feb 2019
Data is a critical asset in the healthcare industry – our medical professionals rely on accurate and up-to-date clinical information in order to best assist patients. But in Australia, there have been concerns around the use and management of this data in healthcare.  
There is an ongoing debate surrounding the security of the government’s digital record-keeping system, My Health Record. This has been compounded by the Australian Digital Health Agency (ADHA) recently reporting 42 breaches which affected My Health Record during the 2017-2018 financial year. 
Following this, critics have called for the full rollout of My Health Record to be further delayed in order for the platform’s architecture to be better assessed – if it’s simply a ‘honey pot’ of personal and compromising clinical data or can the potential for privacy breaches be limited to an acceptable level? 
-----

Fraudsters steal thousands in new scam targeting mobile numbers

  • 9:07AM February 6, 2019
Fraudsters are stealing thousands of dollars from Australian consumers and draining their bank accounts in a new scam involving the theft of mobile numbers.
The Telecommunications Industry Ombudsman is warning of the scam, which involves a fraudster stealing a consumer’s mobile number by convincing their telco to switch the number to a new SIM card in the fraudster’s possession.
Once the fraudster has access to a consumer’s mobile number they can use it to access the consumer’s bank account, emails, and other online accounts, often stealing thousands of dollars.
-----

QUT poaches Metro North Hospital CIO

By Matt Johnston on Feb 6, 2019 3:40PM

Cathy Ford to replace Judy Stokker.

The Queensland University of Technology has revealed Cathy Ford as its new chief information officer, who will take over the role from Judy Stokker following her retirement.
Ford joins the university from Brisbane’s Metro North Hospital and Health Service, where she led IT since December 2017.
Other stints within the Queensland health system include a year as the chief digital officer at eHealth Queensland, and a year as senior director of ICT Strategy & Innovation at Queensland Health.
Ford previously spent four years working at Data#3 in Brisbane, most recently as general manager of Information, Productivity and Technology.
-----

Australian government clamping down on security research, academic says

Dr Vanessa Teague says the government has declined to reissue a key permit for cryptography research
Rohan Pearce (Computerworld) 06 February, 2019 17:00
Prominent cyber security researcher Dr Vanessa Teague says that Australian cryptography research is under threat from a decision by the Defence Export Controls office to alter an agreement with the University of Melbourne.
Teague, an associate professor at the university, was one of the researchers who found a significant security flaw in New South Wales’ iVote system as well as discovered the flawed deidentification of supposedly anonymous Department of Health data.
Teague told Computerworld that she was recently notified that Defence would not renew a general permit allowing her to undertake international collaboration on cryptography research.
-----

AMP rocked by data theft from Chinese contractor

Updated Feb 7, 2019 — 9.48am, first published at 9.43am
Listed wealth giant AMP has been hit by a data theft attempt by a contractor, who tried to flee Australia after he was caught for allegedly stealing identity documents from 20 customers.
The 28-year old AMP contractor allegedly downloaded dozens of identity documents from 20 different customers at AMP and sent them to his personal email account.
The Chinese national was arrested by the Australian Board Force officers as he tried to flee the country by boarding on a flight to China around midday on January 17.
When investigators searched him and his luggage they found mobile phones, sim cards, a laptop and numerous electronic storage devices. The Financial Crimes Squad of NSW State Police are continuing to examine the devices.
-----

More than 800 data breaches reported to Australian privacy watchdog in 2018

Phishing a key source of data breaches in final quarter of year
Rohan Pearce (Computerworld) 07 February, 2019 10:11
Data from the Office of the Australian Information Commissioner (OAIC) reveals that last year it received 812 notifications as part of the mandatory breach reporting regime.
The OAIC today released its quarterly report on the Notifiable Data Breaches regime covering reports it received in the last three months of 2018.
In the October to December period the privacy watchdog said it received 262 breach notifications — a 7 per cent rise on the tally from the prior quarter. It was the highest number of notifications that the office has received in a single quarter since the scheme commenced in late February 2018.
-----

GP facing $600k defamation suit after Facebook stoush

She publicly accused a rival doctor of stealing her ideas on Medicare billing
7th February 2019
A high-profile GP is facing a $600,000 defamation lawsuit after she went on Facebook to accuse a rival of stealing her ideas on effective ways to bill Medicare.
Dr April Armstrong is the founder of Business for Doctors, which provides advice on issues such as tax, super­annuation and investment.
But in September 2017 she claimed Dr Rajan Anand, a GP from Adelaide, had copied her educational material and case studies after attending her workshops on Medicare billing to set up his own training enterprise.
------

Orion Health’s McCrae to take firm private

Thursday, 7 February 2019  
Orion Health Group’s founder and biggest shareholder, Ian McCrae, is leading a consortium to end the healthcare software developer’s four-year stint as a public company.
Macrae personally holds almost 86 per cent of the outstanding stock and has pooled that stake with other investors, including Compac founder Hamish Kennedy’s 5.3 per cent holding, to make the takeover a certainty by crossing the 90 per cent threshold needed to mop-up the remaining shares.
The new entity – Grafton Health Holdings – will offer $1.224 a share, or $5.9 million, to buy the 7 per cent it doesn’t yet own and will enforce Takeovers Code provisions to do so.
The majority of Orion shareholders took up a share buy-back in December to exit the firm after agreeing to a radical overhaul, in which its profitable Rhapsody business was sold to UK private equity for $205 million. The firm’s holding in the population health management division was also diluted, leaving it with full ownership of the hospitals unit.
------

Northern DHBs one step closer to a regional clinical portal

Thursday, 7 February 2019  
Northland and Auckland district health boards have been given the green light for the long-awaited upgrade to their clinical record portal.
The two DHBs’ current system, Concerto 6, will be replaced with the latest version of Orion Health’s clinical record viewing software Clinical Portal 8 by early 2020.
The project follows the successful implementation of Clinical Portal 8 at Counties Manukau and Waitematā DHBs in 2018.
It will result in a single, connected clinical viewing system that will deliver a patient-centric record accessible from any Northern Region DHB location, including authenticated health providers.
-----

AEHRC and Fiona Stanley Hospital collaborate to develop and pilot mobile app with specialist advice for burn patients

The app aims to reduce unnecessary patient wait times, enable them to receive quick and timely specialist advice, and bring efficient healthcare to remote Australians.
February 08, 2019 04:10 AM
An Australian-developed app is combining mobile phones with telehealth principles to bring burns sufferers fast, accurate and secure specialist advice from clinicians.
Telehealth researchers from CSIRO’s Australian e-Health Research Centre (AEHRC) have collaborated with the Fiona Stanley Hospital, part of the South Metropolitan Health Service in Perth, to develop and pilot thi As recovering from a burn can be a slow process, the Fiona Stanley Hospital runs a Burns Early Discharge Programme for patients to leave hospital and receive ongoing care from home.
The MICE app is being trialed as part of this program to let a visiting nurse take photos of the patient’s wounds and send those photos to clinicians and specialists for ongoing monitoring and advice without having to visit hospital.
-----

Canberra ignoring 'overwhelming empirical evidence' on encryption busting

Associate professor Vanessa Teague believes Canberra is ignoring efforts from experts to explain why the encryption-busting laws are the wrong approach.
By Chris Duckett | February 6, 2019 -- 04:05 GMT (15:05 AEDT) | Topic: Security
University of Melbourne associate professor Vanessa Teague has told a forum that despite Canberra trying to not break stuff, that it is exactly what is happening as the government ignores warnings on the implications of its recently legislated encryption-busting laws.
"We've all spent a lot of effort ... patiently explaining that you can't just open encryption when nice police officers are trying to read terrorists' data, and yet keep everyone else's data secure -- and nevertheless, this long history of nicely explaining stuff to them has not worked," Teague said on Wednesday.
"It is my natural inclination to pursue a strategy like that, but as a person committed to empirical science, there seems to be overwhelming empirical evidence that this is not the right strategy."
-----

CA chief says 'dangerous' encryption law needs repair

Communications Alliance chief John Stanton has urged the IT industry to highlight the changes needed in the Federal Government's encryption law that was passed last year, telling a forum in Sydney on Thursday that there was an urgent need "to try to repair this dangerous piece of legislation".
"The bill, as passed, still raises serious concerns for many stakeholders on a range of fronts, including the scope of the powers given to agencies, the damaging impact of the legislation on the Australian IT industry, the dangers posed by the bill’s interaction with international laws, the weakness of consultation and assessment provisions and many more," he said.
Present at the forum were representatives from the Alliance for a Safe and Secure Internet which includes ACCAN, Access Now, AI Group, AIIA, Amnesty International Australia, AMTA, Blueprint for Free Speech, Communications Alliance, DIGI, Digital Rights Watch, Future Wise, Hack for Privacy, Human Rights Law Centre, Internet Australia, IoTAA, and Liberty Victoria, who together represent consumers, human rights organisations, business, industry and a wide range of technology companies.
-----

Encryption changes on the cards

  • 12:00AM February 7, 2019
The federal government will consider changes to its new encryptio­n laws when parliament returns next week, avoid­ing a pre-election meltdown by Labor over additional safeguards to the new anti-terror powers.
A raft of proposed Labor amendments to the bill, which gives spy agencies new powers to access encrypted messages, have been listed for debate next week, and are expected to be voted on after a likely interim report from the parliamentary joint committee on intelligence and secur­ity.
The Australian Federal Police says the new encryption laws have already been used to compel accused offenders in drug and child exploitation cases to hand over passwords to electronic devices, while intelligence watchdogs have called for more resources to monitor the use of new powers by spy agencies.
-----

AFP says it is readying notices under encryption law

The Australian Federal Police says it is in the process of issuing technical assistance requests under the recently passed federal encryption law, and is discussing with the communications providers concerned what kind of assistance should be offered to them after the orders are issued.
In a submission to the ongoing inquiry into the law, which was passed by Parliament on 6 December, the AFP said these TARs were sought to support ongoing investigations into what it called "serious Commonwealth crime".
The Home Affairs Department, in a submission to the same inquiry, has said the new powers in what is officially known as the Telecommunications and Other Legislation Amendment (Assistance and Access) Act 2018 — which is being referred to as the TOLA Act — were already being used by law enforcement and national security agencies to support their work.
-----

Huawei security stance highlights why Canberra must fix its encryption mess

04 Feb 2019 — 11:00 AM
The parallels aren't exact, but those in Australia keen to see the evolution of a thriving local tech sector, should watch the way in which Huawei has effortlessly been positioned as the global embodiment of Chinese threat, and shudder at the shadow of suspicion our companies are now operating under.
In December the government – aided by a remarkable capitulation by opposition leader Bill Shorten – passed world-first laws to compel tech companies, (ranging from giants like Apple and Google, down to the smallest start-ups with online communication mechanisms,) to develop tools for authorities to crack the encryption that protects them.
The legislation was introduced as a terrorism and crime prevention tool, but was rammed through the parliament in such a rush (under the guise of protecting us against Christmas terror attacks,) that volumes of amendments were thrown in the bin at the last minute.
-----

Dreyfus expects govt to keep word on encryption law amendments

The Australian Labor Party says it expects the matter of amendments to the encryption law passed last year will be taken up during the first sitting of Parliament this year, as agreed to by the government.
Shadow Attorney-General Mark Dreyfus told iTWire in response to queries that Labor was looking forward to government support for the amendments to be passed speedily.
He was reacting to a report by the website InnovationAus that Home Affairs Minister Peter Dutton had stopped any move to deal with the amendments before the Parliamentary Joint Committee on Intelligence and Security submitted its report from an ongoing review on 3 April.
-----

ACCC puts blame for slow NBN speed squarely on FTTN

By Ry Crozier on Feb 6, 2019 11:29AM

Seeks action.

Fibre-to-the-node connections are acting as a drag on overall speed averages on the NBN, prompting calls for action to remediate problems or migrate more users onto cheaper plans.
In a surprising move - given how politically-charged debates around access technologies can be - the latest competition watchdog-commissioned broadband speed test report [pdf] breaks out data by access technology for the first time.
The move appears aimed at spurring action on consistent “underperformance” among NBN connections, which the Australian Competition and Consumer Commission (ACCC) has called out in each of its speed reports.
-----

ACCC speed testing shows FttN lagging other connections

ACCC chairman Rod Sims: “It is good to see that providers have generally managed the transition to NBN Co’s new wholesale products without too much impact on customers." Supplied
Testing of broadband speeds by the ACCC has shown that fibre-to-the-premises and hybrid fibre coaxial connections deliver about 86% to 87% of plan speeds during busy hours — 7pm to 11pm — compared to about 79% for fibre-to-the-node connections.
In its fourth Measuring Broadband Australia report, the Australian Competition and Consumer Commission said when under-performing services were removed, the results were comparable for all three technologies, at about 88%.
-----

Telstra blames NBN Co for rising copper costs

By Ry Crozier on Feb 4, 2019 12:15PM

Consequence of Sky Muster satellite scope-creep.

Telstra says NBN Co’s decision to use Sky Muster for hard-to-serve premises on metropolitan fringes means higher costs to keep copper infrastructure online for tiny numbers of geographically-spread users.
The incumbent telco is on its once every four-to-five year bid to limit the damage of a cut to regulated prices for wholesale copper services, such as those used to supply ADSL and voice services.
The Australian Competition and Consumer Commission (ACCC) has decided to continue regulating these prices until mid-2024.
This time around, Telstra is relying partially on scope creep in NBN Co’s Sky Muster rollout to justify keeping regulated prices stable.
-----

Labor again hints at NBN write-down if it is elected

The Australian Labor Party has again hinted that it would look at a write-down of the value of the national broadband network if elected, a move that would bring down connection prices and help retail service providers.
Labor Shadow Communications Minister Michelle Rowland said in an interview with the Australian Financial Review that Labor would work to repair the economic issues facing the NBN and give users better connectivity.
Rowland had raised the idea of a write-down in October last year too, saying that the NBN Co, the company that is rolling out the NBN, would not be able to meet the average revenue per user forecast for 2012-22.
-----

NBN speeds still missing the mark: ACCC

  • 10:01AM February 6, 2019
NBN speeds during peak hours are still failing to hit the mark, according to the Australian Competition and Consumer Commission, as telcos move their customers to new NBN wholesale prices.
According to the regulator’s latest Measuring Broadband Australia report, while the overall level of service on the NBN has improved, some customers were still experiencing slower speeds, with TPG Telecom and iiNet posting a decline in speed performance compared to the previous quarter.
“Download speeds during the busiest hour – when RSP networks were under the most stress during the 30-day testing period – were significantly lower than at other busy times,” the ACCC said.
-----

National Broadband Network needs to take $20bn writedown, says JP Morgan

  • 1:09PM February 6, 2019
The value of the National Broadband Network needs to be written down by at least $20 billion to make the wholesale costs low enough for telcos to keep their heads above water and offer customers cheaper high-speed internet, according to JP Morgan.
According to JP Morgan analyst Eric Pan, writing down the $51bn project by at least 40 to 50 per cent is the only way to bring down broadband prices for consumers and make the NBN a viable target for potential private investors.
“It’s worth noting that a 40 per cent write down would merely bring it back in line with the original $30bn budget for the NBN, before the cost over runs came in,” he said in client note.
-----

Firefox set to silence auto-play audio with March upgrade

Version 66 of the browser will block audio and video by default, though user interactions can override the setting.
Credit: IDG
Gregg Keizer (Computerworld (US)) 06 February, 2019 06:43
Mozilla this week announced that the next upgrade to Firefox, due for release March 19, will automatically block all auto-play audio by default.
"Starting with the release of Firefox 66 for desktop and Firefox for Android, Firefox will block audible audio and video by default," Chris Pearce, a Mozilla software engineer, wrote in a post to the company's Hacks blog.
Only when the user explicitly interacts with the website to launch audio or video content - Pearce cited clicking a "Play" button as an example - will Firefox allow sound to stream.
-----
Enjoy!
David.