
Are sunburns a good base for a tan? Debunking common summer myths.
WCCO gets some answers that may contradict your parents' or grandparents' advice.
It's the season to sun, swim and savor flavors. But when it comes to that watermelon, it can become ominous. A common warning is that watermelon seeds can germinate in your stomach.
However, Dr. Krish Subrahmanian, who works in pediatric medicine at Hennepin Healthcare, says, "We are gonna myth bust right now. The watermelon isn't gonna grow in your belly."
Subrahmanian would know because he fields a lot of summer questions.
Another food-related question he gets: Do you need to wait half an hour after eating to swim?
"So, I am never going to tell you to your mother, however, in this case, there is no scientific evidence to say you have to. Listen to your mother, but you can," he said.
There are some other stories on sunscreen and sunburns.
"I think it's a myth that those of us with darker skin don't need sunscreen," he said. "It's really important we wear sunscreen as well. Anyone going out in the sun should be getting a good sunscreen — 30 SPF or higher. Skin cancer can occur in all skin types."
As for those in pursuit of the sun, you may have heard this: Burns are a good base for a tan. Subrahmanian says burns can turn into tans, but "any burn is not good for your skin, it is a sign of the skin cells breaking down and sort of regenerating – it's not good."
Subrahmanian says another summer myth is that insect repellent is bad for you. He says as long as kids don't swallow it, repellent with DEET is the most effective protection.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Geek Vibes Nation
17 minutes ago
- Geek Vibes Nation
How To Protect PHI In The Cloud: A Healthcare Guide
Protected Health Information (PHI) refers to a person's health data, including medical records, diagnoses, treatment details, or billing information. This data can be collected and stored when individuals interact with healthcare providers, insurance companies, hospitals, or health-related platforms. Since this information is sensitive and personal, anyone who stores or manages PHI is responsible for keeping it secure, whether it's a healthcare organization, a digital health service, or a cloud provider. This includes information such as: Patient names Medical record numbers Health insurance details Social Security numbers Test results and prescriptions Dates of birth and addresses Billing and payment information PHI becomes especially sensitive because it combines personal identity with private medical data, making it a high-value target for cybercriminals. If this information is exposed or compromised, it can lead to: Identity theft Medical fraud Unauthorized use of insurance benefits Reputational harm Loss of trust in healthcare providers In the wrong hands, even a seemingly minor piece of PHI can be used to construct full identity profiles or conduct fraudulent activities, making the consequences of a data breach potentially devastating for both individuals and healthcare organizations. Moreover, mishandling PHI can trigger serious legal and financial penalties under privacy laws such as HIPAA (in the U.S.), which strictly governs how PHI should be stored, transmitted, and accessed. Because of this high sensitivity and legal responsibility, PHI demands the highest level of protection, especially when stored or processed in cloud environments. Key Challenges of Storing PHI in Cloud Environments Storing PHI in the cloud helps healthcare organisations scale quickly, reduce costs, and improve accessibility. However, it also brings several challenges. From legal compliance to security missteps, each issue needs to be addressed carefully to keep data safe. 1. Meeting Security and Compliance Requirements Healthcare data must comply with strict privacy and security laws such as HIPAA, GDPR, and local regulations. These laws define how PHI should be stored, accessed, and shared. In cloud environments, ensuring compliance requires strong encryption, strict access controls, audit logging, and regular risk assessments. If not implemented correctly, non-compliance can lead to serious penalties. 2. Understanding Shared Responsibility Cloud service providers manage the physical infrastructure and core services. However, healthcare organizations are still responsible for securing their data within the cloud. This includes setting up proper access control, using secure architecture, writing secure application code, applying data encryption, and regularly monitoring their systems. Without this, misconfigurations and security gaps are likely. 3. Rising Cybersecurity Threats PHI is a common target for cyberattacks because it holds high value. Threats like ransomware, phishing, and unauthorized access can lead to data breaches. If attackers gain access, the data can be sold, misused, or leaked, resulting in privacy loss, financial damage, and legal action against the healthcare provider. 4. Cloud Misconfigurations Simple mistakes such as leaving cloud storage buckets publicly accessible or forgetting to enable encryption can expose sensitive data. These misconfigurations often happen during manual setup or due to a lack of proper knowledge, and they're one of the leading causes of PHI exposure. Cloud platforms often rely on third-party tools for added functionality. If these external tools are not secure or compliant, they become a weak link. Healthcare organizations must evaluate every vendor they connect with to ensure they meet security standards. 6. Limited Visibility and Control In traditional on-premise systems, organizations can see and control everything. In cloud environments, that visibility is reduced. It becomes harder to track who accessed what data, when, and from where, especially if real-time monitoring tools like AWS CloudTrail or Azure Monitor aren't in place. 7. Data Location and Jurisdiction Risks Cloud providers may store data across global data centers. If PHI is stored in another country, it may fall under different legal systems. This can lead to conflicts with local regulations and affect data privacy. Healthcare providers must ensure that data is stored in permitted locations. Best Practices to Protect PHI in the Cloud Protecting PHI in the cloud requires a combination of the right technologies, strong policies, and well-planned system design. Below are some essential practices healthcare organizations should follow to keep individual medical data safe and compliant. 1. Choose a HIPAA-Compliant Cloud Provider Cloud providers like AWS, Azure, and GCP offer HIPAA-eligible services along with a signed Business Associate Agreement (BAA). For example, AWS HIPAA compliance ensures that healthcare organizations can use approved cloud services with the required security controls, encryption, and access management to safely process and store PHI. 2. Use Strong Data Encryption Data should be encrypted both at rest (when stored) and in transit (when being shared or moved). Most cloud platforms offer built-in encryption services. Organizations can also use Bring Your Own Key (BYOK) options for better control over encryption keys. 3. Implement Identity and Access Management (IAM) Not everyone needs access to all data. Use role-based access control (RBAC) to limit who can view or modify PHI. Also, enable multi-factor authentication (MFA) to add an extra layer of security when users log in. 4. Design a Secure Cloud Architecture Secure systems start with secure design. Use best practices like: Isolating sensitive workloads using virtual networks Applying firewalls and security groups Limiting public internet exposure Following the principle of least privilege These steps reduce the attack surface and help prevent unauthorized access. 5. Monitor, Audit, and Log Everything Set up continuous monitoring tools to detect unusual activities. Keep logs of who accessed what data and when. Regular auditing ensures that systems are working correctly and helps meet compliance standards. 6. Regular Backups and Disaster Recovery Create automatic backups of critical data and applications. Store them in secure, separate locations. Test your disaster recovery plans regularly to ensure systems can be restored quickly in case of an incident. 7. Train Your Staff Even strong technology can fail if employees are careless. Provide regular training on: Recognizing phishing attacks Following secure login practices Reporting suspicious activity Educated staff play a key role in keeping PHI safe. Conclusion Storing and protecting PHI in the cloud demands more than just a technical setup. It requires a security-first mindset backed by clear compliance measures. With growing data risks and strict regulations, healthcare providers must act wisely. Leveraging reliable and professional cloud consulting services ensures your cloud setup remains secure, HIPAA-compliant, and ready to scale with healthcare demands.


Fox News
22 minutes ago
- Fox News
Special Report w/ Bret Baier - Monday, July 7
All times eastern Kelsey Grammer's Historic Battles for America Kelsey Grammer's Historic Battles for America Kelsey Grammer's Historic Battles for America FOX News Radio Live Channel Coverage


Washington Post
23 minutes ago
- Washington Post
Biden's former doctor asks to delay testimony to House panel, citing patient privilege concerns
WASHINGTON — Former President Joe Biden's physician has asked to delay his testimony before the House oversight committee this week, citing the need for an agreement that will respect doctor-patient confidentiality rules as part of the investigation into Biden's health in office. Dr. Kevin O'Connor, who served as Biden's physician at the White House, requested a delay until the end of July or early August 'to reach an accommodation that will protect the very substantial privilege and confidentiality interests of Dr. O'Connor and former President Biden,' according to a letter from his lawyer sent to Rep. James Comer of Kentucky on Saturday. The Associated Press obtained a copy of the letter.