January 20, 2016 By Larry Loeb 2 min read

On Jan. 15, the U.S. Food and Drug Administration (FDA) issued draft guidelines regarding the cybersecurity of medical devices. These guidelines cover both the design of a medical device as well as their maintenance.

Security Concerns

In its recent announcement, the FDA detailed its recommendations for monitoring, identifying and addressing cybersecurity vulnerabilities in a medical device once it has entered the market.

“The draft guidance is part of the FDA’s ongoing efforts to ensure the safety and effectiveness of medical devices, at all stages in their life cycle, in the face of potential cyberthreats,” the release said. Including the phrase “all stages” means that the FDA is not going to ignore necessary updates and maintenance of these devices — it is dedicated to securing equipment no matter what.

The guidelines outlined recommendations for medical device manufacturers, including the need to proactively plan for and assess cybersecurity vulnerabilities, which is consistent with the FDA’s Quality System Regulation. The draft also suggested manufacturers implement a “structured and systematic comprehensive cybersecurity risk management program and respond in a timely fashion to identified vulnerabilities.”

The 25-page draft is for comment only, according to the FDA. The agency plans to hear public comment at its upcoming workshop “Moving Forward: Collaborative Approaches to Medical Device Cybersecurity,” held Jan. 20–21 at the agency’s headquarters in Silver Spring, Maryland. This will be followed by a 90-day comment period.

The FDA stressed the value of information sharing via participation in an Information Sharing Analysis Organization (ISAO). This is a collaborative group in which public- and private-sector members share cybersecurity information.

Getting Specific

The specific recommendations include applying the Framework for Improving Critical Infrastructure Cybersecurity from the National Institute of Standards and Technology (NIST). This included the five core principles: identify, protect, detect, respond and recover. Under that broad umbrella, the NIST placed actions such as monitoring cybersecurity information sources for vulnerabilities and risks, understanding the impact of a vulnerability and establishing processes to handle these issues.

Just how organizations go about completing those tasks is left vague, however. Similarly, distinguishing how advancements such as mobile apps fit into this framework is not clear. This is likely something the FDA will address in the future, but for now, the focus is on medical devices themselves.

Just the Beginning

The draft is just that — a draft. Now, the FDA must start to persuade industry players to do things the proper way. This is sort of new territory for the agency, and simply issuing regulations without accepting feedback will lead to intransigence. If the FDA wants this conversational approach to work, it will have to give players some functional grease to allow them to fit into the framework.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today