SlideShare a Scribd company logo
1 of 1
Download to read offline
Risk based software verification - ISO14971 and IEC62304
Get trained on how to define the residual risk of medical device and how to streamline the
software verification process by employing a risk based approach. You will learn Learn the best
practices to ensure compliance with ISO14971 and IEC62304 regulations .
Why Should You Attend:
Risk based verification allows organizations to optimize the verification effort and cost. Any
verification has to allocate existing resources and often verification is performed extensively on
unimportant or obvious system functions. Risk based verification optimizes this process by
emphasizing the amount of rigor during testing based on the identification of critical system
parts and functions. The result will be a more thoroughly verified software system and an
increased coverage rate of system components that are essential and safety critical.
This webinar will discuss the risk based verification techniques and will provide the practical
tips for verifying system and software requirements.
Areas Covered in the Webinar:
Residual risk identification and declaration
Risk based verification techniques
Objective based verification planning
Documentation of verification activities
Practical tips for verifying system and software requirements
Who Will Benefit:
Project Managers
System Engineers
Test and Verification Engineers
Regulatory Affairs Personnel
Compliance Managers
Regulatory and Compliance Associates

For more details visit us at:
http://www.complianceonline.com/ecommerce/control/trainingFocus/~product_id=703201?
channel=DOC_organic

More Related Content

What's hot

Critical Steps in Software Development: Enhance Your Chances for a Successful...
Critical Steps in Software Development: Enhance Your Chances for a Successful...Critical Steps in Software Development: Enhance Your Chances for a Successful...
Critical Steps in Software Development: Enhance Your Chances for a Successful...Sterling Medical Devices
 
QAdvis - software risk management based on IEC/ISO 62304
QAdvis - software risk management based on IEC/ISO 62304QAdvis - software risk management based on IEC/ISO 62304
QAdvis - software risk management based on IEC/ISO 62304Robert Ginsberg
 
eQMS validation
eQMS validationeQMS validation
eQMS validationqmsWrapper
 
Risk Based Design & SCE
Risk Based Design & SCERisk Based Design & SCE
Risk Based Design & SCEadepp
 
Appetite For Risk - Continuous Delivery In A Regulated Environment
Appetite For Risk - Continuous Delivery In A Regulated EnvironmentAppetite For Risk - Continuous Delivery In A Regulated Environment
Appetite For Risk - Continuous Delivery In A Regulated EnvironmentUXDXConf
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleUnderstanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleDonald E. Hester
 
Felix Wanjala Wambulwa - Ascribe Past Projects Portfolio
Felix Wanjala Wambulwa - Ascribe Past Projects PortfolioFelix Wanjala Wambulwa - Ascribe Past Projects Portfolio
Felix Wanjala Wambulwa - Ascribe Past Projects PortfolioFelix Wanjala
 
Aureon Proactive Care
Aureon Proactive CareAureon Proactive Care
Aureon Proactive CareMike Wallen
 
How to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded SystemsHow to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded Systemsevatjohnson
 
Safety, OSHA, LOTO, Reliability Program
Safety, OSHA, LOTO, Reliability ProgramSafety, OSHA, LOTO, Reliability Program
Safety, OSHA, LOTO, Reliability ProgramDoug McCaig
 
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...Intland Software GmbH
 
Software UAT Case study - Finserv
Software UAT Case study - FinservSoftware UAT Case study - Finserv
Software UAT Case study - FinservOAK Systems Pvt Ltd
 
What information must a good error report include
What information must a good error report includeWhat information must a good error report include
What information must a good error report includeQATestLab
 
Aureon SafeGuard Solution
Aureon SafeGuard SolutionAureon SafeGuard Solution
Aureon SafeGuard SolutionMike Wallen
 

What's hot (20)

Critical Steps in Software Development: Enhance Your Chances for a Successful...
Critical Steps in Software Development: Enhance Your Chances for a Successful...Critical Steps in Software Development: Enhance Your Chances for a Successful...
Critical Steps in Software Development: Enhance Your Chances for a Successful...
 
QAdvis - software risk management based on IEC/ISO 62304
QAdvis - software risk management based on IEC/ISO 62304QAdvis - software risk management based on IEC/ISO 62304
QAdvis - software risk management based on IEC/ISO 62304
 
Understanding IEC 62304
Understanding IEC 62304Understanding IEC 62304
Understanding IEC 62304
 
eQMS validation
eQMS validationeQMS validation
eQMS validation
 
Risk Based Design & SCE
Risk Based Design & SCERisk Based Design & SCE
Risk Based Design & SCE
 
IEC 62304 Action List
IEC 62304 Action List IEC 62304 Action List
IEC 62304 Action List
 
Appetite For Risk - Continuous Delivery In A Regulated Environment
Appetite For Risk - Continuous Delivery In A Regulated EnvironmentAppetite For Risk - Continuous Delivery In A Regulated Environment
Appetite For Risk - Continuous Delivery In A Regulated Environment
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleUnderstanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
 
Felix Wanjala Wambulwa - Ascribe Past Projects Portfolio
Felix Wanjala Wambulwa - Ascribe Past Projects PortfolioFelix Wanjala Wambulwa - Ascribe Past Projects Portfolio
Felix Wanjala Wambulwa - Ascribe Past Projects Portfolio
 
Aureon Proactive Care
Aureon Proactive CareAureon Proactive Care
Aureon Proactive Care
 
How to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded SystemsHow to Achieve Functional Safety in Safety-Citical Embedded Systems
How to Achieve Functional Safety in Safety-Citical Embedded Systems
 
Critical Systems
Critical SystemsCritical Systems
Critical Systems
 
Safety, OSHA, LOTO, Reliability Program
Safety, OSHA, LOTO, Reliability ProgramSafety, OSHA, LOTO, Reliability Program
Safety, OSHA, LOTO, Reliability Program
 
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...
Compliance with medical standards iec 62304, iso 14971, iec 60601, fda title ...
 
Slides
SlidesSlides
Slides
 
SecPod Saner
SecPod SanerSecPod Saner
SecPod Saner
 
Software UAT Case study - Finserv
Software UAT Case study - FinservSoftware UAT Case study - Finserv
Software UAT Case study - Finserv
 
Testability
TestabilityTestability
Testability
 
What information must a good error report include
What information must a good error report includeWhat information must a good error report include
What information must a good error report include
 
Aureon SafeGuard Solution
Aureon SafeGuard SolutionAureon SafeGuard Solution
Aureon SafeGuard Solution
 

Similar to Risk based software verification

Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...
Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...
Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...GlobalCompliancePanel
 
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...GlobalCompliancePanel
 
Risk assessment for computer system validation
Risk assessment for computer system validationRisk assessment for computer system validation
Risk assessment for computer system validationBangaluru
 
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft GuidanceComputer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft GuidanceGreenlight Guru
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsStatistics & Data Corporation
 
Applying iso14971 iec62304 iec62366 1 a practical guide on how to implement...
Applying iso14971  iec62304  iec62366 1 a practical guide on how to implement...Applying iso14971  iec62304  iec62366 1 a practical guide on how to implement...
Applying iso14971 iec62304 iec62366 1 a practical guide on how to implement...GlobalCompliancePanel
 
Best vulnerability assessment training
Best vulnerability assessment trainingBest vulnerability assessment training
Best vulnerability assessment trainingAdarshMathuri
 
SQA Lecture 01 (Introduction) - Testing and SQA
SQA Lecture 01 (Introduction) - Testing and SQASQA Lecture 01 (Introduction) - Testing and SQA
SQA Lecture 01 (Introduction) - Testing and SQAsunena224
 
Lecture 08 (SQE, Testing, PM, RM, ME).pptx
Lecture 08 (SQE, Testing, PM, RM, ME).pptxLecture 08 (SQE, Testing, PM, RM, ME).pptx
Lecture 08 (SQE, Testing, PM, RM, ME).pptxSirRafiLectures
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
Software_Verification_and_Validation.ppt
Software_Verification_and_Validation.pptSoftware_Verification_and_Validation.ppt
Software_Verification_and_Validation.pptSaba651353
 
Software engineering
Software engineeringSoftware engineering
Software engineeringGuruAbirami2
 
Risk management-medical-devices-seattle-wa
Risk management-medical-devices-seattle-waRisk management-medical-devices-seattle-wa
Risk management-medical-devices-seattle-waGlobalCompliancePanel
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 

Similar to Risk based software verification (20)

Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...
Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...
Applying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Impleme...
 
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...
ApApplying ISO14971 / IEC62304 / IEC62366-1 A Practical Guide On How To Imple...
 
Risk assessment for computer system validation
Risk assessment for computer system validationRisk assessment for computer system validation
Risk assessment for computer system validation
 
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft GuidanceComputer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
 
Software Development
Software DevelopmentSoftware Development
Software Development
 
SQA-Lecture-4.pptx
SQA-Lecture-4.pptxSQA-Lecture-4.pptx
SQA-Lecture-4.pptx
 
Applying iso14971 iec62304 iec62366 1 a practical guide on how to implement...
Applying iso14971  iec62304  iec62366 1 a practical guide on how to implement...Applying iso14971  iec62304  iec62366 1 a practical guide on how to implement...
Applying iso14971 iec62304 iec62366 1 a practical guide on how to implement...
 
Best vulnerability assessment training
Best vulnerability assessment trainingBest vulnerability assessment training
Best vulnerability assessment training
 
Applying iso-san-diego-ca
Applying iso-san-diego-caApplying iso-san-diego-ca
Applying iso-san-diego-ca
 
SQA Lecture 01 (Introduction) - Testing and SQA
SQA Lecture 01 (Introduction) - Testing and SQASQA Lecture 01 (Introduction) - Testing and SQA
SQA Lecture 01 (Introduction) - Testing and SQA
 
Software quality assurance
Software quality assuranceSoftware quality assurance
Software quality assurance
 
05 extended report
05 extended report05 extended report
05 extended report
 
Lecture 08 (SQE, Testing, PM, RM, ME).pptx
Lecture 08 (SQE, Testing, PM, RM, ME).pptxLecture 08 (SQE, Testing, PM, RM, ME).pptx
Lecture 08 (SQE, Testing, PM, RM, ME).pptx
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Software_Verification_and_Validation.ppt
Software_Verification_and_Validation.pptSoftware_Verification_and_Validation.ppt
Software_Verification_and_Validation.ppt
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Software engineering
Software engineeringSoftware engineering
Software engineering
 
Risk management-medical-devices-seattle-wa
Risk management-medical-devices-seattle-waRisk management-medical-devices-seattle-wa
Risk management-medical-devices-seattle-wa
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 

More from complianceonline123

Fda adverse event reporting requirements for otc drugs
Fda adverse event reporting requirements  for otc drugsFda adverse event reporting requirements  for otc drugs
Fda adverse event reporting requirements for otc drugscomplianceonline123
 
Social media risks rules policies procedures
Social media risks rules policies  proceduresSocial media risks rules policies  procedures
Social media risks rules policies procedurescomplianceonline123
 
Excel spreadsheets how to ensure 21 cfr part 11 compliance
Excel spreadsheets  how to ensure 21 cfr part 11 complianceExcel spreadsheets  how to ensure 21 cfr part 11 compliance
Excel spreadsheets how to ensure 21 cfr part 11 compliancecomplianceonline123
 
Out in the open protecting your privacy in the digital age
Out in the open  protecting your privacy in the digital ageOut in the open  protecting your privacy in the digital age
Out in the open protecting your privacy in the digital agecomplianceonline123
 
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potential
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s PotentialReaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potential
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potentialcomplianceonline123
 
Audit Process: How to Successfully Plan Audit
Audit Process: How to Successfully Plan Audit Audit Process: How to Successfully Plan Audit
Audit Process: How to Successfully Plan Audit complianceonline123
 
Aml non bank finanacial institutions
Aml non bank finanacial institutionsAml non bank finanacial institutions
Aml non bank finanacial institutionscomplianceonline123
 
Gdp how to manage documentation lifecycle
Gdp  how to manage documentation lifecycleGdp  how to manage documentation lifecycle
Gdp how to manage documentation lifecyclecomplianceonline123
 

More from complianceonline123 (20)

Fda adverse event reporting requirements for otc drugs
Fda adverse event reporting requirements  for otc drugsFda adverse event reporting requirements  for otc drugs
Fda adverse event reporting requirements for otc drugs
 
Social media risks rules policies procedures
Social media risks rules policies  proceduresSocial media risks rules policies  procedures
Social media risks rules policies procedures
 
Fmla ada overlap
Fmla  ada  overlapFmla  ada  overlap
Fmla ada overlap
 
Hipaa enforcement examples
Hipaa enforcement examplesHipaa enforcement examples
Hipaa enforcement examples
 
Excel spreadsheets how to ensure 21 cfr part 11 compliance
Excel spreadsheets  how to ensure 21 cfr part 11 complianceExcel spreadsheets  how to ensure 21 cfr part 11 compliance
Excel spreadsheets how to ensure 21 cfr part 11 compliance
 
Retail loss
Retail lossRetail loss
Retail loss
 
Hipaa privacy rule
Hipaa privacy ruleHipaa privacy rule
Hipaa privacy rule
 
Fda warning letters
Fda  warning lettersFda  warning letters
Fda warning letters
 
Dietary supplement
Dietary supplementDietary supplement
Dietary supplement
 
Out in the open protecting your privacy in the digital age
Out in the open  protecting your privacy in the digital ageOut in the open  protecting your privacy in the digital age
Out in the open protecting your privacy in the digital age
 
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potential
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s PotentialReaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potential
Reaching Clean Power Plan Goals at No Cost: Securing the Smart Grid’s Potential
 
Audit Process: How to Successfully Plan Audit
Audit Process: How to Successfully Plan Audit Audit Process: How to Successfully Plan Audit
Audit Process: How to Successfully Plan Audit
 
Basics of internal audit
Basics of internal auditBasics of internal audit
Basics of internal audit
 
Free trade zones
Free trade zonesFree trade zones
Free trade zones
 
Sec what you need to know
Sec what you need to knowSec what you need to know
Sec what you need to know
 
Auditing your grc programs
Auditing your grc programsAuditing your grc programs
Auditing your grc programs
 
Aml non bank finanacial institutions
Aml non bank finanacial institutionsAml non bank finanacial institutions
Aml non bank finanacial institutions
 
Gdp how to manage documentation lifecycle
Gdp  how to manage documentation lifecycleGdp  how to manage documentation lifecycle
Gdp how to manage documentation lifecycle
 
Workplace harrasment
Workplace harrasmentWorkplace harrasment
Workplace harrasment
 
Good documentation practices
Good documentation practicesGood documentation practices
Good documentation practices
 

Risk based software verification

  • 1. Risk based software verification - ISO14971 and IEC62304 Get trained on how to define the residual risk of medical device and how to streamline the software verification process by employing a risk based approach. You will learn Learn the best practices to ensure compliance with ISO14971 and IEC62304 regulations . Why Should You Attend: Risk based verification allows organizations to optimize the verification effort and cost. Any verification has to allocate existing resources and often verification is performed extensively on unimportant or obvious system functions. Risk based verification optimizes this process by emphasizing the amount of rigor during testing based on the identification of critical system parts and functions. The result will be a more thoroughly verified software system and an increased coverage rate of system components that are essential and safety critical. This webinar will discuss the risk based verification techniques and will provide the practical tips for verifying system and software requirements. Areas Covered in the Webinar: Residual risk identification and declaration Risk based verification techniques Objective based verification planning Documentation of verification activities Practical tips for verifying system and software requirements Who Will Benefit: Project Managers System Engineers Test and Verification Engineers Regulatory Affairs Personnel Compliance Managers Regulatory and Compliance Associates For more details visit us at: http://www.complianceonline.com/ecommerce/control/trainingFocus/~product_id=703201? channel=DOC_organic