SlideShare una empresa de Scribd logo
1 de 27
THE FDA and Medical Device
Cybersecurity Guidance
Valdez Ladd, MBA, CISSP, CISA
Pam Gilmore ISSA Raleigh, NC
THE FDA and Medical Device Cybersecurity
FDA’s scope is beyond HIPAA
(Privacy & Security Rule)
Health Informatics-Provisions for Health
Applications on Mobile/Smart Devices.
Application of risk management for IT-networks
incorporating medical devices.
FDA and Wireless Frequency Devices
* Complements HIPAA’s security risk analysis
Vulnerability discovery
January 2013
Cybersecurity Cylance researchers Billy Rios and
Terry McCorkle.
Identified 300 pieces of medical equipment
vulnerable to cyber attacks
* firmware , embedded passwords and weak
authentication.
June 13, 2013 FDA Safety Communication:

Cybersecurity for Medical Devices and Hospital
Networks.
Assure that appropriate safeguards are in place to
reduce the risk of failure due to cyber attacks for
medical devices
Design security into the manufacturing process,
document it and communicate it to hospitals, etc.

THE FDA and Medical Device Cybersecurity
THE FDA and Medical Device Cybersecurity
Risk Analysis
Beyond C-I-A to Medical PAINS
CIA:
Confidentiality, Integrity, & Availability
PAINS
Privacy, Availability, Authentication, Integrity,
Non-repudiation and Safety
Risk and Compliance
Security Capabilities
Access controls best practices
 Remove “hardcoded” passwords

 Limit Access to trusted uses
 Role based access with time limitations
 Physical locks on devices
Incident Response
Use of Fail-Safe and Recovery
 - Security features are recognized, logged and
acted upon
 - Logging--Devices will need capacity for logging
diagnostic data. Capabilities varies depending on
device design
Forensics--Data captured in Hazard report
Incident Response
Ensure trusted Content with strong authentication
and encryption.
Customer notification process.
CyberSecurity Design
Document
FDA 501k Premarket Approval submissions by
manufacturer now require cybersecurity risk
analysis and protections in the design of their
medical devices:
1. Hazard analysis, mitigations and design
2. Traceability Mix
3. Antivirus
Manufacturer Disclosure Statement
for Medical Device Security (MDS2) v2
Developed by HIMSS and the National Electrical Manufacturers
Association (NEMA)
Since 2013 Medical device manufacturers have to disclose the
cybersecurity features of medical devices they sell to healthcare
providers.
A hospital risk assessment tool to assess the vulnerabilities and risks of
the medical devices.
Allows easy comparison of security features across different devices
and different manufacturers
Intrusion Detection is defined as:
"...the act of detecting actions that attempt to compromise the confidentiality,
integrity or availability of a resource."1 More specifically, the goal of intrusion
detection is to identify entities attempting to subvert in-place security controls.
Intrusion Detection and Mobile Devices
What are the risks with Health information and mobile devices
Assets: What is valuable in the system and how could it be lost?
Attackers and their motivations: Who would want to do something
bad and why?
What role does compliance, regulations and guidelines play in securing data?
Mobile Devices and health information
Defenses: What more could be done to prevent or mitigate attacks?
How can an attacker change the authentication data?
What is the impact if an attacker can read the user profile data?
What happens if access is denied to the user profile database?
*Spoofing vs. authentication……....…...….
*Tampering vs. integrity……………..….......
*Repudiation vs. non-repudiation….....…….
*Information disclosure vs. confidentiality
*Denial of service vs. availability………...
*Elevation of privilege vs. authorization…..
STRIDE MODEL
Types of Attacks
Carrier Based Methods
Man in the middle (MiTM) attacks which can steal data
Hijack wireless transmission.
Endpoints based methods
Inject code to tamper with web application or web services
Stealing user sensitive phone contents using Malwares
Wireless interfaces based methods
Stealing data when its in-transit using wireless channel
Exploit access and authentication access
An adversary steals sensitive data by reading SD Card based stored content
An adversary exploits OS level functionalities steal data from device
Rooting or Jailbreaking the phone to access sensitive data from memory
APT’s: Advanced Persistent Threats
Detecting APTs To aid in detecting Advanced Persistent Threats (APTs)
*The Splunk platform alerts IT on attempts to remotely access the hospital’s
infrastructure from foreign countries such as Russia. Russia has become well
known for infecting sites with malware.
*Many attack vectors starting with phishing email to infiltrate malware, analysts
can correlate Exchange, antimalware servers and firewall logs for evidence of
questionable downloads.
*“Splunk allows cross-reference of any data, identifying attack patterns and
unauthorized actions that would otherwise go undetected. Search for particular
virus signatures to determine which devices are infected.
Wearable Medical Devices
1.) Pacemaker
2.) Insulin pumps
3.) Smart glasses (Google, Vuzix)
4.) Smart watches (Google, Apple)
5.) Smart clothing (RFID tags)
Wearables- Risks & Possible Solutions
Middlesex hospital video
Splunk and security (intrusion detection)
Success Stories from Healthcare corporations
IRhythm--
Challenges
-iRhythm is a rapidly growing medical device and service company.
-iRhythm required an efficient and effective way to monitor business processes,
- establish baseline performance across their entire operation and continue to
-track that performance as the business evolved.
BUSINESS IMPACT
*Operational intelligence and longterm planning
*Business process monitoring through
every stage of the business model
*Operational intelligence without
investing in a data warehouse
*Secure data management for HIPAA
Success Stories—ING--Financial
Ensuring Regulatory Compliance
Financial services companies are subject to an ever increasing
set of regulatory requirements that include Sarbanes-Oxley,
PCI and Basel II, among others.
*Splunk indexes data generated by the technologies that need to
be monitored for regulatory compliance.
*It enables rapid retrieval of log data requested by
IT auditors.
“With Splunk we achieved ROI within 60 days, and we’re able
to better meet compliance mandates and improve auditing and
reporting best practices, despite reducing our compliance staff.”
Legg Mason
Splunk and Compliance
•Splunk demonstrates compliance with HIPAA requirements related to
unauthorized access of ePHI records. Splunk software is able to take proactive
measures to pinpoint any security breaches related to ePHI records.
Security Regulations:
• FISMA – For government agencies, Splunk Securely collect, index and store all
your log and Machine Data along with audit trails to meet NIST requirements.
The continuous monitoring process steps in NIST 800- 137 (draft) are listed as:
Define, Establish, Implement, Analyze/ Report, Respond and Review/Update.
•
HIPAA - Splunk instantly assesses reports of EPHI leakage and meets HIPAA’s
explicit log requirements. HIPAA and EPHI security and privacy rules include
explicit requirements for audit trail collection, review, automated monitoring and
incident investigation.
Splunk and Compliance
• PCI - Rapid compliance with explicit PCI requirements for log retention/review
and change monitoring, comprehensive reporting on all PCI controls such as
passwords and firewall policy.
• SOX - Splunk search of compliances mandated routine log review easy and
straightforward. For IT controls based on ITIL, COBiT, COSO, ISO 17799, BS-7799
audit and reporting.
Conclusion
Since 2014 future devices will have device
cybersecurity product life-cycle from design to
operation to disposal.
Result will be strengthening of HIPPA Privacy
and Security Rule in areas of Risk

Analysis for medical device purchases

About the Authors
Valdez Ladd – MBA, CISSP, CISA, COBIT 4.1
ISO/TC 215 - Health informatics, WG 4, Privacy and Security, (2011-2013)
WEDI.org
Cloud Security Alliance
ISACA.org
ISC2.org
contact: www.linkedin.com/in/valdezladd
Pam Gilmore - BS Business Administration Management concentration. Member
of ISSA Raleigh, NC chapter. She has been a key leader for editing of Dex One
company security policy documentation and review. Technical focus is in Incident
Handling, Information Security and Architecture.

Más contenido relacionado

La actualidad más candente

Software as a Medical Device (SaMD) - IMDRF Definition and Categorisation
Software as a Medical Device (SaMD) - IMDRF Definition and CategorisationSoftware as a Medical Device (SaMD) - IMDRF Definition and Categorisation
Software as a Medical Device (SaMD) - IMDRF Definition and Categorisationpi
 
Presentation: Software as a Medical Device: Regulatory insights and Q & A
Presentation: Software as a Medical Device: Regulatory insights and Q & APresentation: Software as a Medical Device: Regulatory insights and Q & A
Presentation: Software as a Medical Device: Regulatory insights and Q & ATGA Australia
 
The European Medical Device Regulations - analysis of the final text
The European Medical Device Regulations - analysis of the final textThe European Medical Device Regulations - analysis of the final text
The European Medical Device Regulations - analysis of the final textpi
 
Building a QMS for Your SaMD
Building a QMS for Your SaMDBuilding a QMS for Your SaMD
Building a QMS for Your SaMDEMMAIntl
 
Medical Devices Regulation (MDR) 2017/745 - Postmarket surveillance
Medical Devices Regulation (MDR)  2017/745 - Postmarket surveillance Medical Devices Regulation (MDR)  2017/745 - Postmarket surveillance
Medical Devices Regulation (MDR) 2017/745 - Postmarket surveillance Arete-Zoe, LLC
 
IEC 62304: SDLC Conformance and Management
IEC 62304: SDLC Conformance and Management IEC 62304: SDLC Conformance and Management
IEC 62304: SDLC Conformance and Management MethodSense, Inc.
 
Medical Device Regulatory Approval
Medical Device Regulatory ApprovalMedical Device Regulatory Approval
Medical Device Regulatory Approvalruyang89
 
EU Medical Device Regulatory Framework_Dec, 2022
EU Medical Device Regulatory Framework_Dec, 2022EU Medical Device Regulatory Framework_Dec, 2022
EU Medical Device Regulatory Framework_Dec, 2022Levi Shapiro
 
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...Greenlight Guru
 
MDSAP Presentation
MDSAP PresentationMDSAP Presentation
MDSAP PresentationRita Shahvar
 
European MDR - Understanding Safety and Performance Requirements
European MDR - Understanding Safety and Performance RequirementsEuropean MDR - Understanding Safety and Performance Requirements
European MDR - Understanding Safety and Performance RequirementsKirsten Bertelsen
 
PECB Webinar: Hands on medical devices risk assessment
PECB Webinar: Hands on medical devices risk assessmentPECB Webinar: Hands on medical devices risk assessment
PECB Webinar: Hands on medical devices risk assessmentPECB
 
Good design practice for medical devices
Good design practice for medical devicesGood design practice for medical devices
Good design practice for medical devicesJakob Nielsen
 
Medical Device Regulation (MDR) overview for Technion, May 25, 2021
Medical Device Regulation (MDR) overview for Technion, May 25, 2021Medical Device Regulation (MDR) overview for Technion, May 25, 2021
Medical Device Regulation (MDR) overview for Technion, May 25, 2021Levi Shapiro
 
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...Levi Shapiro
 
Medical Device Exemption and Post Marketing Survelliance
Medical Device Exemption and Post Marketing SurvellianceMedical Device Exemption and Post Marketing Survelliance
Medical Device Exemption and Post Marketing SurvellianceCSIR-URDIP, NCL Campus, Pune
 
FDA 510(k) Submission Tips & Best Practices
FDA 510(k) Submission Tips & Best PracticesFDA 510(k) Submission Tips & Best Practices
FDA 510(k) Submission Tips & Best PracticesGreenlight Guru
 
Good Pharmacovigilance Practices
Good Pharmacovigilance Practices Good Pharmacovigilance Practices
Good Pharmacovigilance Practices ClinosolIndia
 

La actualidad más candente (20)

Software as a Medical Device (SaMD) - IMDRF Definition and Categorisation
Software as a Medical Device (SaMD) - IMDRF Definition and CategorisationSoftware as a Medical Device (SaMD) - IMDRF Definition and Categorisation
Software as a Medical Device (SaMD) - IMDRF Definition and Categorisation
 
Presentation: Software as a Medical Device: Regulatory insights and Q & A
Presentation: Software as a Medical Device: Regulatory insights and Q & APresentation: Software as a Medical Device: Regulatory insights and Q & A
Presentation: Software as a Medical Device: Regulatory insights and Q & A
 
Understanding IEC 62304
Understanding IEC 62304Understanding IEC 62304
Understanding IEC 62304
 
EU MDD.pptx
EU MDD.pptxEU MDD.pptx
EU MDD.pptx
 
The European Medical Device Regulations - analysis of the final text
The European Medical Device Regulations - analysis of the final textThe European Medical Device Regulations - analysis of the final text
The European Medical Device Regulations - analysis of the final text
 
Building a QMS for Your SaMD
Building a QMS for Your SaMDBuilding a QMS for Your SaMD
Building a QMS for Your SaMD
 
Medical Devices Regulation (MDR) 2017/745 - Postmarket surveillance
Medical Devices Regulation (MDR)  2017/745 - Postmarket surveillance Medical Devices Regulation (MDR)  2017/745 - Postmarket surveillance
Medical Devices Regulation (MDR) 2017/745 - Postmarket surveillance
 
IEC 62304: SDLC Conformance and Management
IEC 62304: SDLC Conformance and Management IEC 62304: SDLC Conformance and Management
IEC 62304: SDLC Conformance and Management
 
Medical Device Regulatory Approval
Medical Device Regulatory ApprovalMedical Device Regulatory Approval
Medical Device Regulatory Approval
 
EU Medical Device Regulatory Framework_Dec, 2022
EU Medical Device Regulatory Framework_Dec, 2022EU Medical Device Regulatory Framework_Dec, 2022
EU Medical Device Regulatory Framework_Dec, 2022
 
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...
Software as a Medical Device (SaMD) Challenges and Opportunities for 2021 and...
 
MDSAP Presentation
MDSAP PresentationMDSAP Presentation
MDSAP Presentation
 
European MDR - Understanding Safety and Performance Requirements
European MDR - Understanding Safety and Performance RequirementsEuropean MDR - Understanding Safety and Performance Requirements
European MDR - Understanding Safety and Performance Requirements
 
PECB Webinar: Hands on medical devices risk assessment
PECB Webinar: Hands on medical devices risk assessmentPECB Webinar: Hands on medical devices risk assessment
PECB Webinar: Hands on medical devices risk assessment
 
Good design practice for medical devices
Good design practice for medical devicesGood design practice for medical devices
Good design practice for medical devices
 
Medical Device Regulation (MDR) overview for Technion, May 25, 2021
Medical Device Regulation (MDR) overview for Technion, May 25, 2021Medical Device Regulation (MDR) overview for Technion, May 25, 2021
Medical Device Regulation (MDR) overview for Technion, May 25, 2021
 
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...
mHealth Israel_The New Regulatory Challenges in Europe The Clinical Evaluatio...
 
Medical Device Exemption and Post Marketing Survelliance
Medical Device Exemption and Post Marketing SurvellianceMedical Device Exemption and Post Marketing Survelliance
Medical Device Exemption and Post Marketing Survelliance
 
FDA 510(k) Submission Tips & Best Practices
FDA 510(k) Submission Tips & Best PracticesFDA 510(k) Submission Tips & Best Practices
FDA 510(k) Submission Tips & Best Practices
 
Good Pharmacovigilance Practices
Good Pharmacovigilance Practices Good Pharmacovigilance Practices
Good Pharmacovigilance Practices
 

Destacado

Collaborative Approaches for Medical Device & Healthcare Cybersecurity
Collaborative Approaches for Medical Device & Healthcare CybersecurityCollaborative Approaches for Medical Device & Healthcare Cybersecurity
Collaborative Approaches for Medical Device & Healthcare CybersecurityDr Dev Kambhampati
 
Cybersecurity in medical devices
Cybersecurity in medical devicesCybersecurity in medical devices
Cybersecurity in medical devicesSafisSolutions
 
Corso di Alta Specializzazione in AFFARI REGOLATORI
Corso di Alta Specializzazione in AFFARI REGOLATORICorso di Alta Specializzazione in AFFARI REGOLATORI
Corso di Alta Specializzazione in AFFARI REGOLATORIAlma Laboris
 
Back To Basics GMPs[1]
Back To Basics GMPs[1]Back To Basics GMPs[1]
Back To Basics GMPs[1]Bob Darius
 
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...Epstein Becker Green
 
Health Care Reform And Biologics
Health Care Reform And BiologicsHealth Care Reform And Biologics
Health Care Reform And BiologicsJim Francis
 
How to access and process FDA drug approval packages for use in research
How to access and process FDA drug approval packages for use in researchHow to access and process FDA drug approval packages for use in research
How to access and process FDA drug approval packages for use in researchErick Turner
 
2016FRAMEWORK NAZIONALEBALDONIXWEB
2016FRAMEWORK NAZIONALEBALDONIXWEB2016FRAMEWORK NAZIONALEBALDONIXWEB
2016FRAMEWORK NAZIONALEBALDONIXWEBRoberto Baldoni
 
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishers
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishersBioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishers
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishersScidoc Publishers
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...centralohioissa
 
아이돌인턴왕
아이돌인턴왕아이돌인턴왕
아이돌인턴왕Chance Koh
 
FDA Guidelines for Drug Development & Approval
FDA Guidelines for Drug Development & ApprovalFDA Guidelines for Drug Development & Approval
FDA Guidelines for Drug Development & Approvalrahimbrave
 
SolarWinds Federal Cybersecurity Survey 2016
SolarWinds Federal Cybersecurity Survey 2016SolarWinds Federal Cybersecurity Survey 2016
SolarWinds Federal Cybersecurity Survey 2016SolarWinds
 
US FDA medical device approval chart - Emergo
US FDA medical device approval chart - Emergo US FDA medical device approval chart - Emergo
US FDA medical device approval chart - Emergo EMERGO
 
Cmc biologics pathway_draft8
Cmc biologics pathway_draft8Cmc biologics pathway_draft8
Cmc biologics pathway_draft8enarke
 
Understanding FDA Requirements Medical Devices
Understanding FDA Requirements Medical DevicesUnderstanding FDA Requirements Medical Devices
Understanding FDA Requirements Medical Devicesmarchell
 
Regulations for drug approval in USA, E.U & India
Regulations for drug approval in USA, E.U & IndiaRegulations for drug approval in USA, E.U & India
Regulations for drug approval in USA, E.U & IndiaDr. Pankaj Bablani
 
FDA Regulation of Drug and Device Advertising and Promotion -- The Basics
FDA Regulation of Drug and Device Advertising and Promotion -- The BasicsFDA Regulation of Drug and Device Advertising and Promotion -- The Basics
FDA Regulation of Drug and Device Advertising and Promotion -- The BasicsMichael Swit
 

Destacado (20)

Collaborative Approaches for Medical Device & Healthcare Cybersecurity
Collaborative Approaches for Medical Device & Healthcare CybersecurityCollaborative Approaches for Medical Device & Healthcare Cybersecurity
Collaborative Approaches for Medical Device & Healthcare Cybersecurity
 
Cybersecurity in medical devices
Cybersecurity in medical devicesCybersecurity in medical devices
Cybersecurity in medical devices
 
Fonti di prova digitali
Fonti di prova digitaliFonti di prova digitali
Fonti di prova digitali
 
Corso di Alta Specializzazione in AFFARI REGOLATORI
Corso di Alta Specializzazione in AFFARI REGOLATORICorso di Alta Specializzazione in AFFARI REGOLATORI
Corso di Alta Specializzazione in AFFARI REGOLATORI
 
Back To Basics GMPs[1]
Back To Basics GMPs[1]Back To Basics GMPs[1]
Back To Basics GMPs[1]
 
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
 
Health Care Reform And Biologics
Health Care Reform And BiologicsHealth Care Reform And Biologics
Health Care Reform And Biologics
 
How to access and process FDA drug approval packages for use in research
How to access and process FDA drug approval packages for use in researchHow to access and process FDA drug approval packages for use in research
How to access and process FDA drug approval packages for use in research
 
2016FRAMEWORK NAZIONALEBALDONIXWEB
2016FRAMEWORK NAZIONALEBALDONIXWEB2016FRAMEWORK NAZIONALEBALDONIXWEB
2016FRAMEWORK NAZIONALEBALDONIXWEB
 
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishers
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishersBioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishers
Bioanalytical Methods and Bioequivalence Studies Journal - SciDocPublishers
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
아이돌인턴왕
아이돌인턴왕아이돌인턴왕
아이돌인턴왕
 
FDA Guidelines for Drug Development & Approval
FDA Guidelines for Drug Development & ApprovalFDA Guidelines for Drug Development & Approval
FDA Guidelines for Drug Development & Approval
 
SolarWinds Federal Cybersecurity Survey 2016
SolarWinds Federal Cybersecurity Survey 2016SolarWinds Federal Cybersecurity Survey 2016
SolarWinds Federal Cybersecurity Survey 2016
 
US FDA medical device approval chart - Emergo
US FDA medical device approval chart - Emergo US FDA medical device approval chart - Emergo
US FDA medical device approval chart - Emergo
 
Cmc biologics pathway_draft8
Cmc biologics pathway_draft8Cmc biologics pathway_draft8
Cmc biologics pathway_draft8
 
Understanding FDA Requirements Medical Devices
Understanding FDA Requirements Medical DevicesUnderstanding FDA Requirements Medical Devices
Understanding FDA Requirements Medical Devices
 
Regulations for drug approval in USA, E.U & India
Regulations for drug approval in USA, E.U & IndiaRegulations for drug approval in USA, E.U & India
Regulations for drug approval in USA, E.U & India
 
USFDA NDA Vs BLA
USFDA NDA Vs BLAUSFDA NDA Vs BLA
USFDA NDA Vs BLA
 
FDA Regulation of Drug and Device Advertising and Promotion -- The Basics
FDA Regulation of Drug and Device Advertising and Promotion -- The BasicsFDA Regulation of Drug and Device Advertising and Promotion -- The Basics
FDA Regulation of Drug and Device Advertising and Promotion -- The Basics
 

Similar a THE FDA and Medical Device Cybersecurity Guidance

The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceValdez Ladd MBA, CISSP, CISA,
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical DevicesSecurityMetrics
 
Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare ApplicationCitiusTech
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsEMMAIntl
 
Medical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory PerspectiveMedical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory PerspectiveJon Lendrum
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdfkarthikvcyber
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxVinayPratap58
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.pptkarthikvcyber
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Privacy and Security by Design
Privacy and Security by DesignPrivacy and Security by Design
Privacy and Security by DesignUnisys Corporation
 
Legal and Ethical Considerations in Nursing Informatics
Legal and Ethical Considerations in Nursing InformaticsLegal and Ethical Considerations in Nursing Informatics
Legal and Ethical Considerations in Nursing InformaticsKimarie Brown
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at RiskClearDATACloud
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeMedSafe
 
Problem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdfProblem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdfSUNIL64154
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
A Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkA Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkAudrey Britton
 

Similar a THE FDA and Medical Device Cybersecurity Guidance (20)

The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical Devices
 
Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare Application
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and Applications
 
Medical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory PerspectiveMedical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory Perspective
 
Securing Wearable Device Data
Securing Wearable Device DataSecuring Wearable Device Data
Securing Wearable Device Data
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptx
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
MobileSecurity WhitePaper
MobileSecurity WhitePaperMobileSecurity WhitePaper
MobileSecurity WhitePaper
 
Privacy and Security by Design
Privacy and Security by DesignPrivacy and Security by Design
Privacy and Security by Design
 
Legal and Ethical Considerations in Nursing Informatics
Legal and Ethical Considerations in Nursing InformaticsLegal and Ethical Considerations in Nursing Informatics
Legal and Ethical Considerations in Nursing Informatics
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
 
Problem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdfProblem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdf
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
A Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer NetworkA Review Of Intrusion Detection System In Computer Network
A Review Of Intrusion Detection System In Computer Network
 
Unit v
Unit vUnit v
Unit v
 

THE FDA and Medical Device Cybersecurity Guidance

  • 1. THE FDA and Medical Device Cybersecurity Guidance Valdez Ladd, MBA, CISSP, CISA Pam Gilmore ISSA Raleigh, NC
  • 2. THE FDA and Medical Device Cybersecurity FDA’s scope is beyond HIPAA (Privacy & Security Rule) Health Informatics-Provisions for Health Applications on Mobile/Smart Devices. Application of risk management for IT-networks incorporating medical devices. FDA and Wireless Frequency Devices * Complements HIPAA’s security risk analysis
  • 3. Vulnerability discovery January 2013 Cybersecurity Cylance researchers Billy Rios and Terry McCorkle. Identified 300 pieces of medical equipment vulnerable to cyber attacks * firmware , embedded passwords and weak authentication.
  • 4. June 13, 2013 FDA Safety Communication:  Cybersecurity for Medical Devices and Hospital Networks. Assure that appropriate safeguards are in place to reduce the risk of failure due to cyber attacks for medical devices Design security into the manufacturing process, document it and communicate it to hospitals, etc.  THE FDA and Medical Device Cybersecurity
  • 5. THE FDA and Medical Device Cybersecurity
  • 6. Risk Analysis Beyond C-I-A to Medical PAINS CIA: Confidentiality, Integrity, & Availability PAINS Privacy, Availability, Authentication, Integrity, Non-repudiation and Safety
  • 8. Security Capabilities Access controls best practices  Remove “hardcoded” passwords   Limit Access to trusted uses  Role based access with time limitations  Physical locks on devices
  • 9. Incident Response Use of Fail-Safe and Recovery  - Security features are recognized, logged and acted upon  - Logging--Devices will need capacity for logging diagnostic data. Capabilities varies depending on device design Forensics--Data captured in Hazard report
  • 10. Incident Response Ensure trusted Content with strong authentication and encryption. Customer notification process.
  • 11. CyberSecurity Design Document FDA 501k Premarket Approval submissions by manufacturer now require cybersecurity risk analysis and protections in the design of their medical devices: 1. Hazard analysis, mitigations and design 2. Traceability Mix 3. Antivirus
  • 12. Manufacturer Disclosure Statement for Medical Device Security (MDS2) v2 Developed by HIMSS and the National Electrical Manufacturers Association (NEMA) Since 2013 Medical device manufacturers have to disclose the cybersecurity features of medical devices they sell to healthcare providers. A hospital risk assessment tool to assess the vulnerabilities and risks of the medical devices. Allows easy comparison of security features across different devices and different manufacturers
  • 13. Intrusion Detection is defined as: "...the act of detecting actions that attempt to compromise the confidentiality, integrity or availability of a resource."1 More specifically, the goal of intrusion detection is to identify entities attempting to subvert in-place security controls. Intrusion Detection and Mobile Devices
  • 14. What are the risks with Health information and mobile devices Assets: What is valuable in the system and how could it be lost? Attackers and their motivations: Who would want to do something bad and why? What role does compliance, regulations and guidelines play in securing data? Mobile Devices and health information Defenses: What more could be done to prevent or mitigate attacks?
  • 15. How can an attacker change the authentication data? What is the impact if an attacker can read the user profile data? What happens if access is denied to the user profile database? *Spoofing vs. authentication……....…...…. *Tampering vs. integrity……………..…....... *Repudiation vs. non-repudiation….....……. *Information disclosure vs. confidentiality *Denial of service vs. availability………... *Elevation of privilege vs. authorization….. STRIDE MODEL
  • 16. Types of Attacks Carrier Based Methods Man in the middle (MiTM) attacks which can steal data Hijack wireless transmission. Endpoints based methods Inject code to tamper with web application or web services Stealing user sensitive phone contents using Malwares Wireless interfaces based methods Stealing data when its in-transit using wireless channel Exploit access and authentication access An adversary steals sensitive data by reading SD Card based stored content An adversary exploits OS level functionalities steal data from device Rooting or Jailbreaking the phone to access sensitive data from memory
  • 17. APT’s: Advanced Persistent Threats Detecting APTs To aid in detecting Advanced Persistent Threats (APTs) *The Splunk platform alerts IT on attempts to remotely access the hospital’s infrastructure from foreign countries such as Russia. Russia has become well known for infecting sites with malware. *Many attack vectors starting with phishing email to infiltrate malware, analysts can correlate Exchange, antimalware servers and firewall logs for evidence of questionable downloads. *“Splunk allows cross-reference of any data, identifying attack patterns and unauthorized actions that would otherwise go undetected. Search for particular virus signatures to determine which devices are infected.
  • 18.
  • 20. 1.) Pacemaker 2.) Insulin pumps 3.) Smart glasses (Google, Vuzix) 4.) Smart watches (Google, Apple) 5.) Smart clothing (RFID tags) Wearables- Risks & Possible Solutions
  • 21. Middlesex hospital video Splunk and security (intrusion detection)
  • 22. Success Stories from Healthcare corporations IRhythm-- Challenges -iRhythm is a rapidly growing medical device and service company. -iRhythm required an efficient and effective way to monitor business processes, - establish baseline performance across their entire operation and continue to -track that performance as the business evolved. BUSINESS IMPACT *Operational intelligence and longterm planning *Business process monitoring through every stage of the business model *Operational intelligence without investing in a data warehouse *Secure data management for HIPAA
  • 23. Success Stories—ING--Financial Ensuring Regulatory Compliance Financial services companies are subject to an ever increasing set of regulatory requirements that include Sarbanes-Oxley, PCI and Basel II, among others. *Splunk indexes data generated by the technologies that need to be monitored for regulatory compliance. *It enables rapid retrieval of log data requested by IT auditors. “With Splunk we achieved ROI within 60 days, and we’re able to better meet compliance mandates and improve auditing and reporting best practices, despite reducing our compliance staff.” Legg Mason
  • 24. Splunk and Compliance •Splunk demonstrates compliance with HIPAA requirements related to unauthorized access of ePHI records. Splunk software is able to take proactive measures to pinpoint any security breaches related to ePHI records. Security Regulations: • FISMA – For government agencies, Splunk Securely collect, index and store all your log and Machine Data along with audit trails to meet NIST requirements. The continuous monitoring process steps in NIST 800- 137 (draft) are listed as: Define, Establish, Implement, Analyze/ Report, Respond and Review/Update. • HIPAA - Splunk instantly assesses reports of EPHI leakage and meets HIPAA’s explicit log requirements. HIPAA and EPHI security and privacy rules include explicit requirements for audit trail collection, review, automated monitoring and incident investigation.
  • 25. Splunk and Compliance • PCI - Rapid compliance with explicit PCI requirements for log retention/review and change monitoring, comprehensive reporting on all PCI controls such as passwords and firewall policy. • SOX - Splunk search of compliances mandated routine log review easy and straightforward. For IT controls based on ITIL, COBiT, COSO, ISO 17799, BS-7799 audit and reporting.
  • 26. Conclusion Since 2014 future devices will have device cybersecurity product life-cycle from design to operation to disposal. Result will be strengthening of HIPPA Privacy and Security Rule in areas of Risk  Analysis for medical device purchases 
  • 27. About the Authors Valdez Ladd – MBA, CISSP, CISA, COBIT 4.1 ISO/TC 215 - Health informatics, WG 4, Privacy and Security, (2011-2013) WEDI.org Cloud Security Alliance ISACA.org ISC2.org contact: www.linkedin.com/in/valdezladd Pam Gilmore - BS Business Administration Management concentration. Member of ISSA Raleigh, NC chapter. She has been a key leader for editing of Dex One company security policy documentation and review. Technical focus is in Incident Handling, Information Security and Architecture.