New AI System Aids Early Detection of Deadly Pancreatic Cancer Cases

A new research has unveiled a novel AI system designed to enhance the detection of the most prevalent type of pancreatic cancer.
Identifying pancreatic cancer poses challenges due to the pancreas being obscured by surrounding organs, making tumor identification challenging.
Symptoms rarely manifest in early stages, resulting in diagnoses at advanced stages when the cancer has already spread, diminishing chances of a cure.
To address this, a collaborative effort between MIT's Computer Science and Artificial Intelligence Laboratory and Limor Appelbaum from Beth Israel Deaconess Medical Center produced an AI system aimed at predicting the likelihood of an individual developing pancreatic ductal adenocarcinoma, the predominant form of the cancer.
This AI system, named PRISM, demonstrated superior performance compared to existing diagnostic standards, presenting the potential for future clinical applications in identifying candidates for early screening or testing, ultimately leading to improved outcomes.
The researchers aspired to construct a model capable of forecasting a patient's risk of PDAC diagnosis within the next six to 18 months, facilitating early detection and treatment.
Leveraging existing electronic health records, the PRISM system comprises two AI models.
The first model, utilizing artificial neural networks, analyzes patterns in data such as age, medical history, and lab results to calculate a personalized risk score.
The second model, employing a simpler algorithm, processes the same data to generate a comparable score.
The team fed anonymized data from 6 million electronic health records, including 35,387 PDAC cases, from 55 U.S. healthcare organizations into the models.
By evaluating PDAC risk every 90 days, the neural network identified 35% of eventual pancreatic cancer cases as high risk six to 18 months before diagnosis, signifying a notable advancement over existing screening systems.
With pancreatic cancer lacking routine screening recommendations for the general population, the current criteria capture only around 10% of cases.
While the AI system shows promise in early detection, experts caution that the model's impact depends on its ability to identify cases early enough for effective treatment.
Michael Goggins, a pancreatic cancer specialist at Johns Hopkins University School of Medicine, emphasizes the importance of early detection and acknowledges the potential improvement offered by the PRISM system.
The study, while retrospective, sets the groundwork for future investigations involving real-time data and outcome assessments.
The research team acknowledges potential challenges related to the generalizability of AI models across different healthcare organizations, emphasizing the need for diverse datasets.
PRISM holds promise for deployment in two ways: selectively recommending pancreatic cancer testing for specific patients and initiating broader screenings using blood or saliva tests for asymptomatic individuals.
Limor Appelbaum envisions the transition of such models from academic literature to clinical practice, emphasizing their life-saving potential.


This Cyber News was published on www.cysecurity.news. Publication date: Sat, 20 Jan 2024 16:13:05 +0000


Cyber News related to New AI System Aids Early Detection of Deadly Pancreatic Cancer Cases

New AI System Aids Early Detection of Deadly Pancreatic Cancer Cases - A new research has unveiled a novel AI system designed to enhance the detection of the most prevalent type of pancreatic cancer. Identifying pancreatic cancer poses challenges due to the pancreas being obscured by surrounding organs, making tumor ...
5 months ago Cysecurity.news
Seattle cancer center confirms cyberattack after ransomware gang threats - A prominent cancer center based in Seattle is dealing with a cyberattack claimed by a notorious cybercrime gang that currently appears to be extorting the healthcare facility. On Friday morning, the Hunters International ransomware group listed the ...
6 months ago Therecord.media
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Why It's More Important Than Ever to Align to The MITRE ATT&CK Framework - These missed attacks often stem from either hidden gaps in detection coverage - or due to alerts that got buried in a sea of noisy alerts and were never even pursued by the Security Operations Center team. In other words, we need to be able to report ...
6 months ago Cyberdefensemagazine.com
A primer on storage anomaly detection - Anomaly detection plays an increasingly important role in data and storage management, as admins seek to improve security of systems. In response to these developments, more vendors incorporate storage anomaly detection capabilities into their ...
7 months ago Techtarget.com
PRODUCT REVIEW: ENEA QOSMOS THREAT DETECTION SDK - The Qosmos Threat Detection Software Development Kit is Enea's innovative solution to the demand for more robust, adaptable, and high-performance network threat detection platforms. ADVANCED THREAT DETECTION WITH SUPERIOR TRAFFIC VISIBILITY. ...
5 months ago Cybersecurity-insiders.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Sophisticated macOS Infostealers Get Past Apple's Built-In Detection - Increasingly sophisticated infostealers are targeting macOS with the capability to evade Apple's built-in malware protection, as attackers are becoming more savvy about how to crack static signature-detection engines like the platform's proprietary ...
5 months ago Darkreading.com
Generative AI Takes on SIEM - With more vendors adding support for generative AI to their platforms and products, life for security analysts seems to be getting deceptively easier. While adding generative AI capabilities to security information and event management is still in ...
7 months ago Darkreading.com
New Relic CEO sets observability strategy for the AI age - The executive that replaced Gary Steele as CEO at Proofpoint when Steele left for Splunk has now followed Steele's path from cybersecurity to the helm of an observability company. Ashan Willy was appointed CEO at New Relic in December, a month after ...
1 week ago Techtarget.com
How to incorporate human-centric security - Cybersecurity is awash in threat detection and mitigation solutions: SIEM, DLP, SOAR, MDR, EDR, XDR, and more. Threat detection is essential, as it serves to locate and minimize the threat as quickly and effectively as possible. A recent study from ...
6 months ago Helpnetsecurity.com
East Texas hospital network can't receive ambulances because of potential cybersecurity incident - GetTime();if(!(u<=a&&d<=l throw new RangeError("Invalid interval");return r.inclusive?u<=l&&d<=a:ut||isNaN(t. Step):1;if(s<1||isNaN(s throw new RangeError("`options. Step):1;if(l<1||isNaN(l throw new RangeError("`options. GetTime()<=n throw new ...
7 months ago Cnn.com
The Technology That's Remaking OU Health into a Top-Tier Medical Center - This, along with our desire to replace our electronic health record and revenue cycle system, contributed to OU Health's decision to completely overhaul our IT infrastructure in support of our long-term organizational needs. OU Health strives to ...
6 months ago Feedpress.me
The Role of Machine Learning in Cybersecurity - Machine learning plays a crucial role in cybersecurity by enhancing defense mechanisms and protecting sensitive information. The key advantage of using machine learning in cybersecurity is its ability to constantly adapt and learn from new threats. ...
5 months ago Securityzap.com
Managing the Risk of Cancer in Security - Recently, a friend brought up the term Carcinization and I had to look it up. It turns out that this term was created more than a century ago to explain the process of crustaceans transforming into crab-like forms. What does this example of ...
1 year ago Securityweek.com
Capital Health attack claimed by LockBit ransomware, risk of data leak - The LockBit ransomware operation has claimed responsibility for a November 2023 cyberattack on the Capital Health hospital network and threatens to leak stolen data and negotiation chats by tomorrow. Capital Health is a primary healthcare service ...
5 months ago Bleepingcomputer.com
Unified API Protection - A massive segment of organizations' digital footprint today is built around internal and external APIs. As more IT leaders realize and acknowledge the size of APIs' influence, it's become clear that new methods are needed to secure those APIs. While ...
1 year ago Cequence.ai
Ransomware gang behind threats to Fred Hutch cancer patients - The Hunters International ransomware gang claimed to be behind a cyberattack on the Fred Hutchinson Cancer Center that resulted in patients receiving personalized extortion threats. Fred Hutch is a Seattle-based cancer research and patient care and ...
6 months ago Bleepingcomputer.com
MacOS info-stealers quickly evolve to evade XProtect detection - Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently. A report by SentinelOne highlights the problem through three ...
5 months ago Bleepingcomputer.com
2023 Year in Review: The U.S. Supreme Court's Busy Year of Free Speech and Tech Cases - The U.S. Supreme Court has taken an unusually active interest in internet free speech issues. EFF participated as amicus in a whopping nine cases before the court this year. The court decided four of those cases, and decisions in the remaining five ...
6 months ago Eff.org
Why Red Teams Can't Answer Defenders' Most Important Questions - Red teaming is useful for plenty of other things, but it's the wrong protocol for answering this specific question about defense efficacy. By their nature, they only test a few specific variants of a few possible attack techniques that an adversary ...
6 months ago Darkreading.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
7 months ago Microsoft.com
When a Botnet Cries: Detecting Botnet Infection Chains - These cookies are used to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors ...
7 months ago Blog.sekoia.io
Some Seattle cancer center patients are receiving threatening emails after last month's data breach - SEATTLE - Some patients of a Seattle-based cancer center received threatening emails following a data breach last month. Fred Hutchinson Cancer Center officials said a Nov. 19 hack hit a portion of the health care system's clinical network, possibly ...
6 months ago Abcnews.go.com
Cancer Hospital Suffers Ransomware Attack, Hackers Threaten to Swat Patients - Harm patients if the medical facilities don't pay Extortionists are now threatening to harm hospital patients if the medical facilities don't pay the thieves' ransom demands. They do this by reporting bomb threats or other fictitious reports to the ...
5 months ago Cysecurity.news

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)