Artwork

Content provided by AWS re:Invent 2016. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AWS re:Invent 2016 or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

STG211: Case Study: Data-Heavy Healthcare: UPMCe’s Transformative Approach to Disrupting Healthcare

48:00
 
Share
 

Archived series ("Inactive feed" status)

When? This feed was archived on August 01, 2022 17:41 (1+ y ago). Last successful fetch was on January 04, 2017 18:46 (7+ y ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 169376367 series 1333505
Content provided by AWS re:Invent 2016. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AWS re:Invent 2016 or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Today's health care systems generate massive amounts of protected health information (PHI) — patient electronic health records, imaging, prescriptions, genomic profiles, insurance records, even data from wearable devices. In this session, UPMCe dives deep into two efforts: Their 'Data Liberation Project' — a next-gen petabyte-scale software solution that provides responsible management of PHI within their own environments as well as externally, and “Neutrino” a real time medical document aggregator which utilizes natural language processing techniques to unlock hidden value from unstructured narratives. UPMC Enterprises (UPMCe), a division of University of Pittsburgh Medical Center, builds technology and invests in health care companies, from new startups to large established partners, with an eye toward revolutionizing healthcare. They embody the startup mentality with a focus on innovation and creating new data-heavy applications—all in support of new spin-off companies, furthering economic development, and disrupting healthcare. Join us to learn how they do security management and governance using Amazon S3, Amazon EC2, AWS Config, AWS CloudTrail, and other Amazon services help UPMCe think big about healthcare data in the public sector.
  continue reading

390 episodes

Artwork
iconShare
 

Archived series ("Inactive feed" status)

When? This feed was archived on August 01, 2022 17:41 (1+ y ago). Last successful fetch was on January 04, 2017 18:46 (7+ y ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 169376367 series 1333505
Content provided by AWS re:Invent 2016. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AWS re:Invent 2016 or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Today's health care systems generate massive amounts of protected health information (PHI) — patient electronic health records, imaging, prescriptions, genomic profiles, insurance records, even data from wearable devices. In this session, UPMCe dives deep into two efforts: Their 'Data Liberation Project' — a next-gen petabyte-scale software solution that provides responsible management of PHI within their own environments as well as externally, and “Neutrino” a real time medical document aggregator which utilizes natural language processing techniques to unlock hidden value from unstructured narratives. UPMC Enterprises (UPMCe), a division of University of Pittsburgh Medical Center, builds technology and invests in health care companies, from new startups to large established partners, with an eye toward revolutionizing healthcare. They embody the startup mentality with a focus on innovation and creating new data-heavy applications—all in support of new spin-off companies, furthering economic development, and disrupting healthcare. Join us to learn how they do security management and governance using Amazon S3, Amazon EC2, AWS Config, AWS CloudTrail, and other Amazon services help UPMCe think big about healthcare data in the public sector.
  continue reading

390 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide