SlideShare a Scribd company logo
Cybersecurity in Medical
Devices
Post Market Management
Safis Solutions
The Problem
• More and more Medical Devices are
being designed to be networked
with other patient care systems
Ø Networked devices include software that may
be vulnerable to cybersecurity threats
• Safety and Effectiveness Impact
• Risk to Public Health
Ø
The Impact
• Compromised Device Functionality
• Loss of Data Availability or Integrity
Ø Medical
Ø Personal
• Exposure of other connected devices
or networks to security threats
Ø All of the above may lead to potential patient
illness, injury, or death
Scope
• Software containing Medical Devices
• Software that is a Medical Device
Note: Guidance Not Applicable to Experimental or Investigational
Devices
The Solution - FDA’s
Expectation
• Holistic
Ø Includes the entire Product Lifecycle of the device
– from conception to obsolescence
• Not just a point-in-time intervention
Ø Continual monitoring, including post market
Ø E.g. Monitoring vulnerabilities inadvertently
introduced during patch releases
• Device Manufacturers responsible
Ø Proactive, not reactive, posture expected from
manufacturers
Ø Active, voluntary participation in an ISAO
ISAO: Information Sharing Analysis Organizations, per Executive
Order # 13691, released 13th Feb 2015
FDA’s Guidance
• Cybersecurity for Networked Medical
Devices containing OTS Software
Ø Jan 14, 2005
• Content of Premarket Submissions for
Management of Cybersecurity in
Medical Devices
Ø Oct 2, 2014
• Post Market Management of
Cybersecurity in Medical Devices
(Draft)
Ø Jan 22, 2016
Purchasing
Post market
monitoring
Design
Key Themes
• Collaboration
• ISAO Participation
• Shared Responsibility
Ø Cognate terms for collaboration and sharing occur
24 times in the document
• Proactive approach
• Risk based approach
• Essential Clinical Performance
Ø This term occurs 58 times in the document
Ø Idea borrowed from IEC 60601-1, but ‘clinical’
added in this document
You approach your
cybersecurity program with
this…
…to preserve
this.
Collaboration – Key
Communities
Healthcare
Delivery
Organizations
(HDOs)
Clinical User
Community
Medical
Device
Community
IT Community
ISAO
Collaboration – product view
User
IT System
Integrator
Health IT
Developers
IT Vendors
Manufacturer
ISAO
Collaboration
• Advantages
Ø Sharing of established resources
• Standards; Guidelines; Best practices;
Frameworks
Ø Consistent threat assessment & mitigation
• Outputs
Ø Develop a Cybersecurity Risk Management
Culture
Ø Establish a Common Understanding
• Goal
Ø Device safety is preserved
Ø Device effectiveness is not compromised
Comprehensive Cybersecurity
Program
• NIST Framework for improving critical
infrastructure cybersecurity
Ø Identify
Ø Protect
Ø Detect
Ø Respond
Ø Recover
•
http://
www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.p
Identify
• Define Essential Clinical Performance
• Identify Cybersecurity Signals
•
Protect / Detect
• Assess and Characterize Vulnerability
• Analyze Risk (Threat Modeling)
• Analyze Threat Sources
• Incorporate Threat Detection
Capabilities
• ‘Impact Assess’ all Devices
•
Protect / Respond / Recover
• Assess Compensating Controls
Ø Detect / Respond
• Mitigate Risk of Essential Clinical
Performance
•
End Note
• The NIST Framework is mentioned here at
the very highest level
• The purpose of its mention is to simply
raise an awareness
• A separate slide deck is warranted to
delve deeper into what it is and how it
can be implemented
• Individuals are encouraged to ask
questions or provide comments on the
FDA guidance on post market
management of cybersecurity in medical
devices until April 21st of 2016

More Related Content

What's hot

Network Connected Medical Devices - A Case Study
Network Connected Medical Devices - A Case StudyNetwork Connected Medical Devices - A Case Study
Network Connected Medical Devices - A Case Study
SophiaPalmira
 
Medical device security presentation - Frank Siepmann
Medical device security presentation - Frank SiepmannMedical device security presentation - Frank Siepmann
Medical device security presentation - Frank Siepmann
Frank Siepmann
 
[Wroclaw #6] Medical device security
[Wroclaw #6] Medical device security[Wroclaw #6] Medical device security
[Wroclaw #6] Medical device security
OWASP
 
Clinical Risk Management
Clinical Risk Management Clinical Risk Management
Clinical Risk Management
Medigate
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...
Erik Vollebregt
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
Medigate
 
What You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network SegmentationWhat You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network Segmentation
Medigate
 
Why Medical Devices Are So Vulnerable
Why Medical Devices Are So VulnerableWhy Medical Devices Are So Vulnerable
Why Medical Devices Are So Vulnerable
Medigate
 
Unlock the Power of Your IoT Security Platform
Unlock the Power of Your IoT Security PlatformUnlock the Power of Your IoT Security Platform
Unlock the Power of Your IoT Security Platform
Medigate
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDoug Copley
 
Tcs cybersecurity for healthcare
Tcs cybersecurity for healthcareTcs cybersecurity for healthcare
Tcs cybersecurity for healthcare
Comtech TCS
 
Nexthink for Health Care
Nexthink for Health CareNexthink for Health Care
Nexthink for Health Care
Brock Spradling
 
Tech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in HealthcareTech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in Healthcare
CompTIA
 
Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare Application
CitiusTech
 
Security for Healthcare Devices - Will Your Device Be Good Enough?
Security for Healthcare Devices - Will Your Device Be Good Enough?Security for Healthcare Devices - Will Your Device Be Good Enough?
Security for Healthcare Devices - Will Your Device Be Good Enough?
Rio Valdes
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
Evan Francen
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and Applications
EMMAIntl
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
Black Duck by Synopsys
 
Speeding up Healthcare Application with HTTP/2
Speeding up Healthcare Application with HTTP/2Speeding up Healthcare Application with HTTP/2
Speeding up Healthcare Application with HTTP/2
CitiusTech
 
HIPAA security risk assessments
HIPAA security risk assessmentsHIPAA security risk assessments
HIPAA security risk assessments
Jose Ivan Delgado, Ph.D.
 

What's hot (20)

Network Connected Medical Devices - A Case Study
Network Connected Medical Devices - A Case StudyNetwork Connected Medical Devices - A Case Study
Network Connected Medical Devices - A Case Study
 
Medical device security presentation - Frank Siepmann
Medical device security presentation - Frank SiepmannMedical device security presentation - Frank Siepmann
Medical device security presentation - Frank Siepmann
 
[Wroclaw #6] Medical device security
[Wroclaw #6] Medical device security[Wroclaw #6] Medical device security
[Wroclaw #6] Medical device security
 
Clinical Risk Management
Clinical Risk Management Clinical Risk Management
Clinical Risk Management
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
 
What You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network SegmentationWhat You Need to Know About Intelligent Network Segmentation
What You Need to Know About Intelligent Network Segmentation
 
Why Medical Devices Are So Vulnerable
Why Medical Devices Are So VulnerableWhy Medical Devices Are So Vulnerable
Why Medical Devices Are So Vulnerable
 
Unlock the Power of Your IoT Security Platform
Unlock the Power of Your IoT Security PlatformUnlock the Power of Your IoT Security Platform
Unlock the Power of Your IoT Security Platform
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare Cybersecurity
 
Tcs cybersecurity for healthcare
Tcs cybersecurity for healthcareTcs cybersecurity for healthcare
Tcs cybersecurity for healthcare
 
Nexthink for Health Care
Nexthink for Health CareNexthink for Health Care
Nexthink for Health Care
 
Tech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in HealthcareTech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in Healthcare
 
Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare Application
 
Security for Healthcare Devices - Will Your Device Be Good Enough?
Security for Healthcare Devices - Will Your Device Be Good Enough?Security for Healthcare Devices - Will Your Device Be Good Enough?
Security for Healthcare Devices - Will Your Device Be Good Enough?
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and Applications
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
 
Speeding up Healthcare Application with HTTP/2
Speeding up Healthcare Application with HTTP/2Speeding up Healthcare Application with HTTP/2
Speeding up Healthcare Application with HTTP/2
 
HIPAA security risk assessments
HIPAA security risk assessmentsHIPAA security risk assessments
HIPAA security risk assessments
 

Similar to Cybersecurity in medical devices

How to Secure Medical Devices presentation.pptx
How to Secure Medical Devices presentation.pptxHow to Secure Medical Devices presentation.pptx
How to Secure Medical Devices presentation.pptx
Shandevinda
 
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
IT Network marcus evans
 
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
pselonen
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
Ernest Staats
 
Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...
3GDR
 
Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...
3GDR
 
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
HxRefactored
 
Best_practices-_Access_controls_for_medical_devices (1).pdf
Best_practices-_Access_controls_for_medical_devices (1).pdfBest_practices-_Access_controls_for_medical_devices (1).pdf
Best_practices-_Access_controls_for_medical_devices (1).pdf
Jacob Li
 
HIT Policy Committee FDASIA Update
HIT Policy Committee FDASIA UpdateHIT Policy Committee FDASIA Update
HIT Policy Committee FDASIA Update
Brian Ahier
 
Chapter 16
Chapter 16Chapter 16
Chapter 16bodo-con
 
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
Perficient, Inc.
 
Medical Product Development cycle
Medical Product Development cycleMedical Product Development cycle
Medical Product Development cycle
max hanafi
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical Devices
SecurityMetrics
 
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft GuidanceComputer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Greenlight Guru
 
Adequate directions for use "In the Age of AI and Watson"
Adequate directions for use "In the Age of AI and Watson"Adequate directions for use "In the Age of AI and Watson"
Adequate directions for use "In the Age of AI and Watson"
Stephen Allan Weitzman
 
Design Considerations to Maximize Medical Device Cloud Connectivity
Design Considerations to Maximize Medical Device Cloud ConnectivityDesign Considerations to Maximize Medical Device Cloud Connectivity
Design Considerations to Maximize Medical Device Cloud Connectivity
Greenlight Guru
 
Usability Validation Testing of Medical Devices and Software
Usability Validation Testing of Medical Devices and SoftwareUsability Validation Testing of Medical Devices and Software
Usability Validation Testing of Medical Devices and Software
UXPA Boston
 
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
Synopsys Software Integrity Group
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in Healthcare
Doug Copley
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
aizazhussain234
 

Similar to Cybersecurity in medical devices (20)

How to Secure Medical Devices presentation.pptx
How to Secure Medical Devices presentation.pptxHow to Secure Medical Devices presentation.pptx
How to Secure Medical Devices presentation.pptx
 
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
 
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
Cloud Platform for Remote Patient Monitoring. Case: Stroke Remote Care.
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...
 
Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...Health apps regulation and quality control case studies and session 2 present...
Health apps regulation and quality control case studies and session 2 present...
 
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
HXR 2017: Bakul Patel: How the FDA Is Promoting Innovation and Protecting the...
 
Best_practices-_Access_controls_for_medical_devices (1).pdf
Best_practices-_Access_controls_for_medical_devices (1).pdfBest_practices-_Access_controls_for_medical_devices (1).pdf
Best_practices-_Access_controls_for_medical_devices (1).pdf
 
HIT Policy Committee FDASIA Update
HIT Policy Committee FDASIA UpdateHIT Policy Committee FDASIA Update
HIT Policy Committee FDASIA Update
 
Chapter 16
Chapter 16Chapter 16
Chapter 16
 
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
Identifying Safety Signals by Data Mining the FDA Adverse Event Reporting Sys...
 
Medical Product Development cycle
Medical Product Development cycleMedical Product Development cycle
Medical Product Development cycle
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical Devices
 
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft GuidanceComputer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
Computer Software Assurance (CSA): Understanding the FDA’s New Draft Guidance
 
Adequate directions for use "In the Age of AI and Watson"
Adequate directions for use "In the Age of AI and Watson"Adequate directions for use "In the Age of AI and Watson"
Adequate directions for use "In the Age of AI and Watson"
 
Design Considerations to Maximize Medical Device Cloud Connectivity
Design Considerations to Maximize Medical Device Cloud ConnectivityDesign Considerations to Maximize Medical Device Cloud Connectivity
Design Considerations to Maximize Medical Device Cloud Connectivity
 
Usability Validation Testing of Medical Devices and Software
Usability Validation Testing of Medical Devices and SoftwareUsability Validation Testing of Medical Devices and Software
Usability Validation Testing of Medical Devices and Software
 
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
Webinar: Medical Device Security: An Industry Under Attack and Unprepared to ...
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in Healthcare
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 

Recently uploaded

NKTI Annual Report - Annual Report FY 2022
NKTI Annual Report - Annual Report FY 2022NKTI Annual Report - Annual Report FY 2022
NKTI Annual Report - Annual Report FY 2022
nktiacc3
 
Bringing AI into a Mid-Sized Company: A structured Approach
Bringing AI into a Mid-Sized Company: A structured ApproachBringing AI into a Mid-Sized Company: A structured Approach
Bringing AI into a Mid-Sized Company: A structured Approach
Brian Frerichs
 
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Guillermo Rivera
 
Suraj Goswami Journey From Guru Kashi University
Suraj Goswami Journey From Guru Kashi UniversitySuraj Goswami Journey From Guru Kashi University
Suraj Goswami Journey From Guru Kashi University
Suraj Goswami
 
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
ILC- UK
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
NEHA GUPTA
 
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
The Lifesciences Magazine
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
Sachin Sharma
 
Under Pressure : Kenneth Kruk's Strategy
Under Pressure : Kenneth Kruk's StrategyUnder Pressure : Kenneth Kruk's Strategy
Under Pressure : Kenneth Kruk's Strategy
Kenneth Kruk
 
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
The Lifesciences Magazine
 
Dimensions of Healthcare Quality
Dimensions of Healthcare QualityDimensions of Healthcare Quality
Dimensions of Healthcare Quality
Naeemshahzad51
 
Trauma Outpatient Center .
Trauma Outpatient Center                       .Trauma Outpatient Center                       .
Trauma Outpatient Center .
TraumaOutpatientCent
 
TOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
TOP AND BEST GLUTE BUILDER A 606 | Fitking FitnessTOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
TOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
Fitking Fitness
 
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
Nishant Taralkar
 
The Impact of Meeting: How It Can Change Your Life
The Impact of Meeting: How It Can Change Your LifeThe Impact of Meeting: How It Can Change Your Life
The Impact of Meeting: How It Can Change Your Life
ranishasharma67
 
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
salisonsalim1
 
Nursing Care of Client With Acute And Chronic Renal Failure.ppt
Nursing Care of Client With Acute And Chronic Renal Failure.pptNursing Care of Client With Acute And Chronic Renal Failure.ppt
Nursing Care of Client With Acute And Chronic Renal Failure.ppt
Rommel Luis III Israel
 
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
preciousstephanie75
 
ABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROMEABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROME
Rommel Luis III Israel
 
The Importance of COVID-19 PCR Tests for Travel in 2024.pptx
The Importance of COVID-19 PCR Tests for Travel in 2024.pptxThe Importance of COVID-19 PCR Tests for Travel in 2024.pptx
The Importance of COVID-19 PCR Tests for Travel in 2024.pptx
Global Travel Clinics
 

Recently uploaded (20)

NKTI Annual Report - Annual Report FY 2022
NKTI Annual Report - Annual Report FY 2022NKTI Annual Report - Annual Report FY 2022
NKTI Annual Report - Annual Report FY 2022
 
Bringing AI into a Mid-Sized Company: A structured Approach
Bringing AI into a Mid-Sized Company: A structured ApproachBringing AI into a Mid-Sized Company: A structured Approach
Bringing AI into a Mid-Sized Company: A structured Approach
 
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
 
Suraj Goswami Journey From Guru Kashi University
Suraj Goswami Journey From Guru Kashi UniversitySuraj Goswami Journey From Guru Kashi University
Suraj Goswami Journey From Guru Kashi University
 
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
Global launch of the Healthy Ageing and Prevention Index 2nd wave – alongside...
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
 
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
 
Under Pressure : Kenneth Kruk's Strategy
Under Pressure : Kenneth Kruk's StrategyUnder Pressure : Kenneth Kruk's Strategy
Under Pressure : Kenneth Kruk's Strategy
 
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
Cold Sores: Causes, Treatments, and Prevention Strategies | The Lifesciences ...
 
Dimensions of Healthcare Quality
Dimensions of Healthcare QualityDimensions of Healthcare Quality
Dimensions of Healthcare Quality
 
Trauma Outpatient Center .
Trauma Outpatient Center                       .Trauma Outpatient Center                       .
Trauma Outpatient Center .
 
TOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
TOP AND BEST GLUTE BUILDER A 606 | Fitking FitnessTOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
TOP AND BEST GLUTE BUILDER A 606 | Fitking Fitness
 
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
karnapuran PPT made by Dr nishant very easy to understand how karanapuran is ...
 
The Impact of Meeting: How It Can Change Your Life
The Impact of Meeting: How It Can Change Your LifeThe Impact of Meeting: How It Can Change Your Life
The Impact of Meeting: How It Can Change Your Life
 
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
 
Nursing Care of Client With Acute And Chronic Renal Failure.ppt
Nursing Care of Client With Acute And Chronic Renal Failure.pptNursing Care of Client With Acute And Chronic Renal Failure.ppt
Nursing Care of Client With Acute And Chronic Renal Failure.ppt
 
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
Surgery-Mini-OSCE-All-Past-Years-Questions-Modified.
 
ABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROMEABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROME
 
The Importance of COVID-19 PCR Tests for Travel in 2024.pptx
The Importance of COVID-19 PCR Tests for Travel in 2024.pptxThe Importance of COVID-19 PCR Tests for Travel in 2024.pptx
The Importance of COVID-19 PCR Tests for Travel in 2024.pptx
 

Cybersecurity in medical devices

  • 1. Cybersecurity in Medical Devices Post Market Management Safis Solutions
  • 2. The Problem • More and more Medical Devices are being designed to be networked with other patient care systems Ø Networked devices include software that may be vulnerable to cybersecurity threats • Safety and Effectiveness Impact • Risk to Public Health Ø
  • 3. The Impact • Compromised Device Functionality • Loss of Data Availability or Integrity Ø Medical Ø Personal • Exposure of other connected devices or networks to security threats Ø All of the above may lead to potential patient illness, injury, or death
  • 4. Scope • Software containing Medical Devices • Software that is a Medical Device Note: Guidance Not Applicable to Experimental or Investigational Devices
  • 5. The Solution - FDA’s Expectation • Holistic Ø Includes the entire Product Lifecycle of the device – from conception to obsolescence • Not just a point-in-time intervention Ø Continual monitoring, including post market Ø E.g. Monitoring vulnerabilities inadvertently introduced during patch releases • Device Manufacturers responsible Ø Proactive, not reactive, posture expected from manufacturers Ø Active, voluntary participation in an ISAO ISAO: Information Sharing Analysis Organizations, per Executive Order # 13691, released 13th Feb 2015
  • 6. FDA’s Guidance • Cybersecurity for Networked Medical Devices containing OTS Software Ø Jan 14, 2005 • Content of Premarket Submissions for Management of Cybersecurity in Medical Devices Ø Oct 2, 2014 • Post Market Management of Cybersecurity in Medical Devices (Draft) Ø Jan 22, 2016 Purchasing Post market monitoring Design
  • 7. Key Themes • Collaboration • ISAO Participation • Shared Responsibility Ø Cognate terms for collaboration and sharing occur 24 times in the document • Proactive approach • Risk based approach • Essential Clinical Performance Ø This term occurs 58 times in the document Ø Idea borrowed from IEC 60601-1, but ‘clinical’ added in this document You approach your cybersecurity program with this… …to preserve this.
  • 8. Collaboration – Key Communities Healthcare Delivery Organizations (HDOs) Clinical User Community Medical Device Community IT Community ISAO
  • 9. Collaboration – product view User IT System Integrator Health IT Developers IT Vendors Manufacturer ISAO
  • 10. Collaboration • Advantages Ø Sharing of established resources • Standards; Guidelines; Best practices; Frameworks Ø Consistent threat assessment & mitigation • Outputs Ø Develop a Cybersecurity Risk Management Culture Ø Establish a Common Understanding • Goal Ø Device safety is preserved Ø Device effectiveness is not compromised
  • 11. Comprehensive Cybersecurity Program • NIST Framework for improving critical infrastructure cybersecurity Ø Identify Ø Protect Ø Detect Ø Respond Ø Recover • http:// www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.p
  • 12. Identify • Define Essential Clinical Performance • Identify Cybersecurity Signals •
  • 13. Protect / Detect • Assess and Characterize Vulnerability • Analyze Risk (Threat Modeling) • Analyze Threat Sources • Incorporate Threat Detection Capabilities • ‘Impact Assess’ all Devices •
  • 14. Protect / Respond / Recover • Assess Compensating Controls Ø Detect / Respond • Mitigate Risk of Essential Clinical Performance •
  • 15. End Note • The NIST Framework is mentioned here at the very highest level • The purpose of its mention is to simply raise an awareness • A separate slide deck is warranted to delve deeper into what it is and how it can be implemented • Individuals are encouraged to ask questions or provide comments on the FDA guidance on post market management of cybersecurity in medical devices until April 21st of 2016

Editor's Notes

  1. 1
  2. 2
  3. 3
  4. 4 Software includes firmware and/orprogrammable logic
  5. 5
  6. 6 Implications are:responsible purchasing, recognizing cybersecurity issues up front; Cybersecurity as a design consideration; and continual ongoing monitoring of patches post market
  7. 7