(hls304) building a secure and scalable healthcare platform | aws re:invent 2014

31

Upload: amazon-web-services

Post on 02-Jul-2015

785 views

Category:

Technology


0 download

DESCRIPTION

Healthcare and life sciences companies depend on thousands of dissimilar data streams from a complicated array of sources for all aspects of their businesses. The complexity of managing this data can present challenges in understanding and engaging patients and providers, effectively managing clinical trials, making data-driven decisions, and developing intelligent insights. In this session, we show how IMS Health uses AWS services (AWS Data Pipeline, Amazon EC2, Amazon Glacier, Amazon RDS, Amazon Redshift, Amazon Route 53, and Amazon S3) to address the healthcare needs of its customers. In addition, we show how IMS Health uses AWS today to optimize the integration of sales and marketing activities through customer use cases. Find out how both applications and data services will improve as access to data is accelerated and new capabilities are delivered through Amazon Redshift.

TRANSCRIPT

Page 1: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 2: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

Fast, simple, petabyte-scale data warehousing for less than $1,000/TB/Year

Petabyte scale

Massively parallel

Relational data warehouse

Fully managed; zero admin

Page 3: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

10 GigE

(HPC)

Ingestion

Backup

Restore

JDBC/ODBC

Page 4: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 5: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 6: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

10 GigE

(HPC)

Ingestion

Backup

Restore

Customer VPC

Internal

VPC

JDBC/ODBC

Page 7: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

Compute AnalyticsDatabasesStorage

Store

data

Variants

Expression

Phenotypes

Upstream

analysisData mining

Page 8: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 9: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 10: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 11: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 12: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 13: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 14: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 15: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 16: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

webdb1-m

web

db2-m

db1-s

db2-s

lb

tools

Page 17: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

web

webweb 1..n

lb (web)

webdbc 0

webweb

dbc n

webapi 1..n

lb (api)

webredis 0

webredis n

webscale 1..n

lb (scale)

webwebtools

webwebservices

Page 18: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

c.state in (‘WA’,’OR’,’CA’)

h.bedcount >= 300

c.state in (‘WA’,’OR’,’CA’)h.bedcount >= 300

Page 19: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

c.state in (‘WA’,’OR’,’CA’)

h.bedcount >= 300

c.state in (‘WA’,’OR’,’CA’)

5 63 82h.bedcount >= 300

5 10 63 82

Page 20: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

c.state in (‘WA’,’OR’,’CA’)

h.bedcount >= 300

c.state in (‘WA’,’OR’,’CA’)

5 63 82h.bedcount >= 300

5 10 63 82

5 63 82

Page 21: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

99, 'WA’

c.state in (‘WA’,’OR’,’CA’)

5 63 82 99h.bedcount >= 300

5 10 63 82

5 63 82

Capture data delta: [99]

Page 22: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

dbc n

web 1..n

lb (web) lb (api) lb (scale)

api 1..n scale 1..n

dbc 0 redis nredis 0

Page 23: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

linux_small_vpc_us_west_2:

subnetid: subnet-1d99977f

securitygroupid:

- sg-14b6b876 # ssh

- sg-11b6b873 # db

- sg-1bb6b879 # npre

ssh_interface: private_ips

volumes:

- { device: /dev/sdb,

virtualname: ephemeral0 }

extends: linux_small

Page 24: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

_us_west_2

subnet-1d99977f

sg-14b6b876

sg-11b6b873

sg-1bb6b879

Page 25: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

db-subnet

db-SG

ssh-SG

nrpe-SG

_us_west_2

subnet-1d99977f

sg-14b6b876

sg-11b6b873

sg-1bb6b879

Page 26: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

tx

store

bin

logs replicator

metadata rules

Page 27: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 28: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 29: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014
Page 30: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

Please give us your feedback on this session.

Complete session evaluations and earn re:Invent swag.

http://bit.ly/awsevals

Page 31: (HLS304) Building a Secure and Scalable Healthcare Platform | AWS re:Invent 2014

Please give us your feedback on this

presentation