IBM Watson Health Recognizes Top-Performing U.S. Hospitals and Health Systems

2020 Fortune/IBM Watson Health 100 Top Hospitals and 15 Top Health Systems Lists Published Today by Fortune
Performance of top hospitals points toward opportunities to help improve quality outcomes and potentially save billions of dollars in inpatient costs for all Medicare inpatient care

ARMONK, N.Y., June 30, 2020 — IBM Watson Health® today announced its 2020 Fortune/IBM Watson Health 100 Top Hospitals list and 15 Top Health Systems award winners, naming the top-performing hospitals and health systems in the U.S. Extrapolating the results of this year’s studies, if all Medicare hospitalized patients received the same level of care as those treated in the award-winning facilities, more than 100,000 additional lives and billions of dollars in inpatient costs could be saved. The lists of the top hospitals and health systems were published by Fortune.

“Hospitals, health systems and the dedicated clinicians and staff who work at these organizations have emerged as true heroes of the COVID-19 pandemic and we are grateful to be able to recognize these extraordinary leaders at this time,” said Kyu Rhee, M.D., M.P.P., Vice President and Chief Health Officer, IBM Watson Health. “From small community hospitals to major teaching hospitals, the organizations on this list demonstrate a relentless commitment to high-value, patient-centered care and innovation. It is clear that the COVID-19 crisis will be a catalyst for reinvention, and we believe these top performing hospitals are positioned to emerge stronger and smarter out of this crisis.”

The goal of the Fortune/IBM Watson Health 100 Top Hospitals and IBM Watson Health 15 Top Health Systems lists is to identify top performing hospitals and health systems and deliver insights that may help healthcare organizations focus their improvement initiatives on achieving consistent, balanced and sustainable high performance. The studies used to determine the lists are based on a balanced scorecard of publicly available clinical, operational, and patient satisfaction metrics and data.

Fortune/IBM Watson Health 100 Top Hospitals List
Compared to similar hospitals, the hospitals included on the Fortune/IBM Watson Health 100 Top Hospitals list had better results on performance indicators intended to measure clinical outcomes, operational efficiency, patient experience and financial health. These include survival rates, patient complications, healthcare-associated infections, 30-day mortality and 30-day hospital-wide readmission rates, length of stay, throughput in emergency rooms, inpatient expenses, profitability, and ratings from patients. Additionally, performance by these hospitals, when extrapolated to all Medicare inpatients, could result in:

  • More than 106,000 additional lives saved;
  • More than 49,000 additional patients being complication-free;
  • More than $8.3 billion in inpatient costs saved; and
  • Approximately 23,000 fewer discharged patients readmitted within 30 days.

To determine the hospitals included on the Fortune/IBM Watson Health 100 Top Hospitals list, IBM Watson Health researchers evaluated 3,134 short-term, acute care, non-federal U.S. hospitals. All research was based on the following public data sets: Medicare cost reports, Medicare Provider Analysis and Review (MEDPAR) data, and core measures and patient satisfaction data from the Centers for Medicare & Medicaid Services (CMS) Hospital Compare website. Hospitals do not apply for awards, and winners do not pay to market this honor.

In addition to the hospitals included on the Fortune/IBM Watson Health 100 Top Hospitals list, select hospitals were also recognized as Everest Award winners. These are hospitals that earned the Fortune/IBM Watson Health 100 Top Hospitals list designation and had the highest rates of improvement during a five-year period.

IBM Watson Health 15 Top Health Systems List
As compared to their peer health systems, the hospitals included on the IBM Watson Health 15 Top Health Systems list had better results on performance indicators intended to measure clinical outcomes, operational efficiency and patient experience. These include lower inpatient mortality rates and fewer patient complications, considering patient severity; care that resulted in fewer hospital-acquired infections; higher influenza immunization rates; lower 30-day readmission rates; shorter lengths of stay; faster emergency care; higher scores on patient ratings of their overall hospital experience: and lower episode-of-care expenses for the in-hospital through aftercare process. Additionally, performance by these health systems, when extrapolated to all Medicare inpatients, could result in:

  • Approximately 43,000 additional lives saved;
  • More than 29,000 additional patients being complication-free;
  • Healthcare-associated infections being reduced by 12 percent; and
  • Patients spending 38 fewer minutes in hospital emergency rooms, per visit.

To determine the hospitals included on the IBM Watson Health 15 Top Health Systems list, IBM Watson Health researchers evaluated 332 health systems and 2,492 hospitals that are members of health systems. All research was based on the following public data sets: Medicare cost reports, MEDPAR data, and core measures and patient satisfaction data from the Centers for Medicare & Medicaid Services (CMS) Hospital Compare website.

MEDIAPRO Uses IBM Watson to Create Personalized Soccer Experience

LaLiga leverages new AIProclips to deliver customized soccer summaries, a first for professional soccer

Barcelona/Madrid. Grupo MEDIAPRO and IBM announced today that MEDIAPRO is using IBM Watson in its new service AIProclips, a pioneer artificial intelligence (AI) enriched tool that creates near real-time customized soccer summaries. The first user of AIProclips is top professional division, LaLiga, from which hundreds of games from the season have been processed.

With operations worldwide in 58 offices distributed across 36 countries, MEDIAPRO provides the creativity and technical solutions necessary to design, produce and distribute any audiovisual or multi-channel project in any corner of the globe using state-of-the-art technology.

Developed by MEDIAPRO Group´s innovation department with the support of IBM Services, AIProclips harnesses IBM Watson capabilities to create personalized soccer summaries based on match criteria such as the emotion of a play or the relevance of a goal in the 89th minute, helping the professional scorer to reduce time. By establishing set criteria, such as best plays, performance of a certain player, all the faults in a game, AIProclips´ users – a broadcaster, fan, media outlet or sponsor, will automatically receive the desired and customized clips.

The summaries even further allow users to create summaries for a single game as well as different games in a day or a complete season, and customize based on their preference, including capturing plays by a specific player ordered according to their relevance (like all his faults), or all the plays by the players with the same nationality, etc. The solution is hosted in the cloud so users can connect from anywhere, anytime, whether during or after the game.

MEDIAPRO’s innovation team jointly with the production team, gathering more than 25 years of experience processing and tagging soccer matches, and with the support of IBM AI professionals, trained the AI solution that allows AIProclips to assess more subjective aspects like recognizing how decisive a goal is in the last minute. In only seven minutes, AIProclips can generate a clip after ingesting data from the matches in real-time and applying three layers of AI algorithms. The first layer analyzes the game and cuts the content at the beginning and end of each play, applying the logic and criteria specific to a soccer game. The second layer, created with IBM Watson , provides a first relevance analysis based on player gestures, commentator voice or ambient sounds, while the third layer -designed and developed by IBM Services with machine learning- adds the context of the match as it is able to identify aspects like the a 0-1 goal in the 89th minute of a match is more relevant than a goal at the beginning of the first half, for example.

“Artificial intelligence is a great opportunity to improve current processes and introduce new products to the market like AIProclips. At MEDIAPRO we are committed to innovation and we are confident that the algorithms, trained by our experts, will help create hyper-personalized audiovisual content for each type of client,” said María Carmen Fernández, Director of Innovation and New Business of the MEDIAPRO Group.

“MEDIAPRO is continually innovating in the development of new business models based on the exploitation of data and artificial intelligence. We are delighted to collaborate with MEDIAPRO in this project that allows us to create a great value service for its clients and places the company at the forefront of technological innovation in the audiovisual industry,” said IBM Director, Telco Network Cloud Europe, Eduardo Argüeso.

AIProclips complements the standard edition of summaries and opens possibilities for television and media channels to generate the summaries most adapted to their markets and audiences.

IBM Security Study Finds Employees New to Working from Home Pose Security Risk

X-Force Red Expands Testing Practice to Help Organizations Strengthen Work from Home Security

CAMBRIDGE, Mass., — IBM Security today released findings from a study focused on the behaviors and security risks of those new to working from home (WFH) during the COVID-19 pandemic. The study shows more than 80% of respondents either rarely worked from home or not at all prior to the pandemic, and, in turn, more than half are now doing so with no new security policies to help guide them. This shift to working from home has exposed new security risks and has left nearly 50% of those employees worried about impending cyber threats in their new home office settings.

Now that more than half of the U.S. population is working from home—and a large percentage is expected to continue to do so through the rest of 2020 and beyond—many companies may be playing catch-up as they attempt to manage the security risks of rushed remote-work models. Business activities that were once conducted in protected office environments, and monitored under specific policies, have quickly transitioned to new, and potentially less secure territory. For example, customer service agents who worked in closely managed call centers are now managing sensitive customer data at home.

As a result, IBM X-Force Red has expanded its security testing practice to help companies identify potential blind spots in the work from home world and assist them in designing secure frameworks. The practice will look at key areas including systems that risk exposure of intellectual property, client and employee data, as well as collaboration tools such as video conferencing platforms, and file sharing platforms.

“Organizations need to use a risk-based approach with work-from-home models, then reassess and build from the ground up,” said Charles Henderson, Global Partner and Head of IBM X-Force Red. “Working from home is going to be a long-lasting reality within many organizations, and the security assumptions we once relied on in our traditional offices may not be enough as our workforce transitions to new, less controlled surroundings.”

No Support for Newbies Creates Opportunity for Cybercriminals
The rapid shift to working from home has also changed the ways many organizations do business from moving face-to-face meetings to video conferencing calls to adding new collaboration tools—yet the survey showed many employees are lacking guidance, direction and policies.

Sponsored by IBM Security and conducted by Morning Consult, the IBM Security Work from Home Survey is comprised of responses from more than 2,000 newly working remotely Americans. Key findings include:

  • Confident, Yet Unprepared: 93% of those newly working from home are confident in their company’s ability to keep personally identifiable information (PII) secure while working remotely, yet 52% are using their personal laptops for work – often with no new tools to secure it, and 45% haven’t received any new training.
  • Lacking PII Guidelines: More than half have not been provided with new guidelines on how to handle highly regulated PII while working from home. This is despite more than 42% of people who manage PII as part of their regular jobs now doing so at home.
  • Policy Awareness: More than 50% of respondents don’t know of any new company policies related to customer data handling, password management and more.
  • Personal (Unprotected) Devices in Use: More than 50% of new work from home employees are using their own personal computers for business use, however 61% also say their employer hasn’t provided tools to properly secure those devices.
  • Passwords Lacking Protection: 66% have not been provided with new password management guidelines, which could be why 35% are still reusing passwords for business accounts.

Expanded X-Force Red Remote Work Security Testing Practice

X-Force Red has expanded its security testing offerings to help all organizations test and strengthen their security posture and to specifically address those that are new to remote workforces. With more than half of surveyed new work from home employees lacking the training and policies needed to secure critical business operations, this expanded practice can help organizations fill crucial security gaps.

  • Remote Work Adversary Simulation: leverage X-Force Red’s Adversary Simulation services with expanded remote work scenarios designed to test the detection and response effectiveness of remote blue teams and incident response playbooks not originally designed with a dispersed workforce in mind. These simulations can include advanced attacks targeting multi-factor authentication (MFA), VPN, and Single-Sign On (SSO) portals, compromised employee laptops or remote access credentials, ransomware on employee or BYOD devices, or the robustness of remote access controls.
  • WFH Application Penetration Testing: building on the existing X-Force Red Penetration Testing program, this expanded offering will focus on testing the security and business controls of remote access applications, collaboration tools, and call center management applications for organizations new to work from home models. This includes testing all remote collaboration tools and practices, which will consist of reviewing video conference policies and practices, file sharing controls and default settings, policies to secure sensitive meetings, procedures to help remediate meeting breaches and ensuring that applications that use PII are being deployed securely. This expansion will also include increased remote delivery of these services to address new business demands in today’s climate as well as future scenarios that arise.
  • Phishing Exercises: these exercises will focus on phishing and social engineering to pinpoint remote employees’ weaknesses. X-Force Red Social Engineering testing will simulate phishing attacks on employees, conduct social engineering and open source intelligence (OSINT) activities and provide training and recommendations based on the outcomes. Employees will be trained on how to detect and respond to a range of tactics, including email and voice phishing, the use of OSINT data and more.

TCS Collaborates with IBM to Power Digital and Cognitive Enterprise Transformations with IBM Cloud

Tata Consultancy Service establishes IBM Enterprise Cloud Architecture Unit to address the unique needs of their global customers

Bengaluru, Tata Consultancy Services (TCS), (BSE: 532540, NSE: TCS), a leading global IT services, consulting, and business solutions organization and IBM have expanded their global alliance to help clients accelerate their digital and cognitive enterprise transformations to IBM public cloud using IBM Cloud Paks.

As part of this relationship, TCS will establish an IBM Enterprise Cloud Architecture Unit, which will include technical professionals from both companies. TCS and IBM plan to co-develop solutions designed to help clients migrate workloads across applications, analytics, data estate and platforms using IBM Cloud Paks, enterprise-ready containerized software solutions running on Red Hat OpenShift.

“TCS has been partnering with leading corporations in their growth and transformation journeys, helping them accelerate their application modernization and cloud migration initiatives with its Machine First™ approach. The outcome is a robust, flexible and future-ready digital core that enhances the enterprise’s resilience and adaptability,” said Raman Venkatraman, Global Head – HiTech & Professional Services Industry Unit, TCS. “We are investing in our alliance with IBM to co-create accelerators and other assets to further enhance the speed to market of our customers’ modernization initiatives and drive their transformation to become cognitive ready enterprises leveraging the new IBM public cloud ecosystem.”

TCS is part of the IBM public cloud ecosystem, an initiative to support global system integrators and independent software vendors to help clients modernize and transform mission-critical workloads with Red Hat OpenShift for any cloud environment, including IBM public cloud. TCS will offer services around IBM’s cloud native and open technologies leveraging IBM Cloud Pak portfolio, including IBM Cloud Paks for Applications, Data, Integration, Automation, Multicloud Management and Security. These services can help clients migrate, manage and transform their enterprise workloads and applications on the IBM public cloud.

“This collaboration with TCS can help businesses accelerate their digital transformation by developing cloud-based technologies leveraging Red Hat OpenShift,” said Bob Lord, Senior Vice President, Cognitive Applications, Blockchain and Ecosystems, IBM. “TCS’ experience in IT consulting across industries combined with IBM’s cloud platform and Cloud Pak solutions can help clients speed their journeys to the cloud.”

The new IBM Enterprise Cloud Architecture Unit, in addition to the existing IBM Digital Experience Centre, further reiterates TCS’ commitment to cloud-led digital transformation by helping clients address complex business problems across industries, including financial services, insurance, telecommunication, manufacturing, retail and healthcare.

This collaboration is also in line with TCS’s mission to support enterprises that have embraced Business 4.0™ journey by implementing digital technologies to deliver better business outcomes.

IBM: Security in the Cloud Remains Challenged by Complexity and Shadow IT

New Data Pinpoints Top Security Risks for Companies to Address as Cloud Migration Accelerates

CAMBRIDGE, Mass., — IBM Security today released new data examining the top challenges and threats impacting cloud security, indicating that the ease and speed at which new cloud tools can be deployed can also make it harder for security teams to control their usage. According to IBM survey data and case-study analysis, basic security oversight issues, including governance, vulnerabilities, and misconfigurations, remain the top risk factors organizations should address to help secure increasingly cloud-based operations. The case-study analysis of security incidents over the past year also sheds light on how cybercriminals are targeting cloud environments with customized malware, ransomware and more.

With businesses rapidly moving to cloud to accommodate remote workforce demands, understanding the unique security challenges posed by this transition is essential for managing risk. While the cloud enables many critical business and technology capabilities, ad-hoc adoption and management of cloud resources can also create complexity for IT and cybersecurity teams. According to IDC, more than a third of companies purchased 30+ types of cloud services from 16 different vendors in 2019 alone. This distributed landscape can lead to unclear ownership of security in the cloud, policy “blind spots” and potential for shadow IT to introduce vulnerabilities and misconfiguration.

In order to get a better picture of the new security reality as companies quickly adapt to hybrid, multi-cloud environments, IBM Institute for Business Value (IBV) and IBM X-Force Incident Response and Intelligence Services (IRIS) examined the unique challenges impacting security operations in the cloud, as well as top threats targeting cloud environments. Top findings include:

  • Complex Ownership: 66% of respondents surveyed say they rely on cloud providers for baseline security; yet perception of security ownership by respondents varied greatly across specific cloud platforms and applications.
  • Cloud Applications Opening the Door: The most common path for cybercriminals to compromise cloud environments was via cloud-based applications, representing 45% of incidents in IBM X-Force IRIS cloud-related case studies. In these cases, cybercriminals took advantage of configuration errors as well as vulnerabilities within the applications, which often remained undetected due to employees standing up new cloud apps on their own, outside of approved channels.
  • Amplifying Attacks: While data theft was the top impact of the cloud attacks studied3, hackers also targeted the cloud for cryptomining and ransomware – using cloud resources to amplify the effect of these attacks.

“The cloud holds enormous potential for business efficiency and innovation, but also can create a ‘wild west’ of broader and more distributed environments for organizations to manage and secure,” said Abhijit Chakravorty, Cloud Security Competency Leader, IBM Security Services. “When done right, cloud can make security scalable and more adaptable – but first, organizations need to let go of legacy assumptions and pivot to new security approaches designed specifically for this new frontier of technology, leveraging automation wherever possible. This starts with a clear picture of regulatory obligations and compliance mandate, as well as the unique technical and policy-driven security challenges and external threats targeting the cloud.”

Who owns Security in the Cloud?
A survey from IBM Institute for Business Value found that responding organizations that relied heavily on cloud providers to own security in the cloud, despite the fact that configuration issues – which are typically users’ responsibility – were most often to blame for data breaches (accounting for more than 85% of all breached records in 2019 for surveyed organizations).4

Additionally, perceptions of security ownership in the cloud for surveyed organizations varied widely across various platforms and applications. For example, the majority of respondents (73%) believed public cloud providers were the main party responsible for securing software-as-a-service (SaaS), while only 42% believed providers were primarily responsible for securing cloud infrastructure-as-a-service (IaaS).

While this type of shared responsibility model is necessary for the hybrid, multi-cloud era, it can also lead to variable security policies and a lack of visibility across cloud environments. Organizations that are able to streamline cloud and security operations can help reduce this risk, through clearly defined policies which apply across their entire IT environment.

Top Threats in the Cloud: Data Theft, Cryptomining and Ransomware
In order to get a better picture of how attackers are targeting cloud environments, X-Force IRIS incident response experts conducted an in-depth analysis of cloud-related cases the team responded to over the past year. The analysis found:

  • Cybercriminals Leading the Charge: Financially motivated cybercriminals were the most commonly observed threat group category targeting cloud environments in IBM X-Force incident response cases, though nation state actors are also a persistent risk.
  • Exploiting Cloud Apps: The most common entry point for attackers was via cloud applications, including tactics such as brute-forcing, exploitation of vulnerabilities and misconfigurations. Vulnerabilities often remained undetected due to “shadow IT,” when an employee goes outside approved channels and stands up a vulnerable cloud app. Managing vulnerabilities in the cloud can be challenging, since vulnerabilities in cloud products remained outside the scope of traditional CVEs until 2020.
  • Ransomware in the Cloud: Ransomware was deployed 3x more than any other type of malware in cloud environments in IBM incident response cases, followed by cryptominers and botnet malware.
  • Data Theft: Outside of malware deployment, data theft was the most common threat activity IBM observed in breached cloud environments over the last year, ranging from personally identifying information (PII) to client-related emails.
  • Exponential Returns: Threat actors used cloud resources to amplify the effect of attacks like cryptomining and DDoS. Additionally, threat groups used the cloud to host their malicious infrastructure and operations, adding scale and an additional layer of obfuscation to remain undetected.

“Based on the trends in our incident response cases, it’s likely that malware cases targeting cloud will continue to expand and evolve as cloud adoption increases,” said Charles DeBeck, IBM X-Force IRIS. “Our team has observed that malware developers have already begun making malware that disables common cloud security products, and designing malware that takes advantage of the scale and agility offered by the cloud.”

Maturing CloudSec Can Lead to Faster Security Response
While the cloud revolution is posing new challenges for security teams, organizations who are able to pivot to a more mature and streamlined governance model for cloud security can help their security agility and response capabilities.

The survey from IBM Institute for Business Value found that responding organizations who ranked high maturity in both Cloud and Security evolution were able to identify and contain data breaches faster than colleagues who were still in early phases of their cloud adoption journey. In terms of data breach response time, the most mature organizations surveyed were able to identify and contain data breaches twice as fast as the least mature organizations (average threat lifecycle of 125 days vs. 250 days).

As the cloud becomes essential for business operations and an increasingly remote workforce, IBM Security recommends that organizations focus on the following elements to help improve cybersecurity for hybrid, multi-cloud environments:

  • Establish collaborative governance and culture: Adopt a unified strategy that combines cloud and security operations – across application developers, IT Operations and Security. Designate clear policies and responsibilities for existing cloud resources as well as for the acquisition of new cloud resources.
  • Take a risk-based view: Assess the kinds of workload and data you plan to move to the cloud and define appropriate security policies. Start with a risk-based assessment for visibility across your environment and create a roadmap for phasing cloud adoption.
  • Apply strong access management: Leverage access management policies and tools for access to cloud resources, including multifactor authentication, to prevent infiltration using stolen credentials. Restrict privileged accounts and set all user groups to least-required privileges to minimize damage from account compromise.
  • Have the right tools: Ensure tools for security monitoring, visibility and response are effective across all cloud and on-premise resources. Consider shifting to open technologies and standards which allow for greater interoperability between tools.
  • Automate security processes: Implementing effective security automation in your system can help improve your detection and response capabilities, rather than relying on manual reaction to events.
  • Use proactive simulations: Rehearse for various attack scenarios; this can help identify where blind spots may exist, and also address any potential forensic issues that may arise during attack investigation.

Kvarøy Arctic Using IBM Blockchain to Trace Norwegian Farmed Salmon to North American Stores

ARMONK, N.Y. and KVARØY ISLAND, Norway, June 4, 2020 — IBM and Kvarøy Arctic (pronounced “Kwa-ray”), a major producer of Norwegian farmed salmon, announced today that they will join IBM Food Trust to enhance the traceability of its Arctic salmon and help foster consumer trust across their supply chain.

Kvarøy Arctic is enabling corporate buyers, including select Whole Foods Market stores in the U.S. and Canada, and restaurants to scan a QR code which will provide a provenance history for the Arctic salmon and the feed it was raised on. These buyers will be able to download images and video of the farms and see for themselves the conditions and animal welfare standards that Kvarøy Arctic upholds. The company also plans to introduce a consumer app to provide insight into the quality and sustainability of their seafood in the future.

In the past three months, Kvarøy Arctic reports a dramatic increase in demand for fresh seafood in the U.S., shipping twice the volume anticipated. In the previous year, demand for salmon grew even faster than the demand for beef and poultry as consumers increasingly look for alternative sources of protein.

To help meet this need, Kvarøy Arctic has joined IBM Food Trust, an ecosystem of food producers, distributors, manufacturers and retailers collaborating using a permissioned, permanent and shared record of food system data stored on blockchain. Kvarøy Arctic is also working with its feed provider BioMar to begin uploading supply chain data to the network, creating an immutable record of the feed used and the conditions where the salmon was raised, packed, certified and shipped to distributors around the world.

Kvarøy Arctic holds itself to high standards, and for example reports using open ocean habitats that contain roughly half the population of conventional salmon farms. This gives them far more space to swim, and Kvarøy reports, ultimately results in a healthier, better-tasting fish. Kvarøy Arctic’s farms are also located in pristine ocean waters at the Arctic Circle, the company promotes sustainable farming methods and they are 100% certified by the Aquaculture Stewardship Council, an organization that identifies responsible fisheries using both environmental and social standards. Finally, Kvarøy Arctic’s Atlantic salmon is certified by the American Heart Association’s® Heart-Check Food Certification Program, giving consumers peace of mind that what they are consuming meets the nutritional requirements of the American Heart Association.

Blockchain has the potential to build trust in the supply chain by creating a permanent, digitized chain of transactions that cannot be altered. This way, feed manufacturers, fish farmers, distributors and retailers can all access comprehensive product data in near real-time. Each member of the chain will download and use an app to scan each salmon lot at each point of receipt. Kvarøy Arctic can grant permission to distributor and retail partners, allowing them to see data about the grade of feed used, the population and density of the habitats the salmon were raised in, their age, harvest date and more.

“Blockchain is the future when it comes to ending fraud in the seafood industry. It is a level of transparency that shows our dedication to being the best of the best,” said Kvarøy Arctic CEO Alf-Gøran Knutsen. “The technology tracks a level of detail that helps us reduce food waste so we can feed more people in the world.”

“Our work with Kvarøy Arctic further builds on our progress in promoting transparency and sustainability in the seafood trade,” said IBM Food Trust General Manager Raj Rao. “IBM Food Trust is delivering the tools needed to collaborate across industries and take the action to preserve and maintain our global fisheries, while protecting the integrity of the seafood supply chains.”

Several other prominent members of the seafood industry are now using IBM Food Trust to enhance traceability for products ranging from shrimp and scallops to smoked salmon.

Atea, a leading provider of IT infrastructure solutions in the Nordic and Baltic region, is also working with Kvarøy Arctic as the systems integrator.

Statements regarding IBM’s future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only.