How Hospitals Can Help Improve Medical Device Data Security

COMMENTARY. Hospitals and medical device manufacturers must team up to help create a secure environment to protect the personal health information derived from patient monitors and other medical devices.
For some time, this notion of shared responsibility for data security has been recognized as a best practice within the larger technology industry.
Many cloud service providers follow this model to define the mutual security obligations of the cloud providers and their customers.
This means medical device manufacturers, hospital software providers, and health organizations must collaborate to shield patient information and medical device systems against cybercriminal activity.
Understanding Roles in Medical Device Data Security The US FDA requires medical device manufacturers and software providers to follow a process called security by design, which maintains that certain controls must be embedded in a product to make it easier for hospitals to deploy and use them securely.
Features such as configurable encryption, secure login pages, and user authentication requirements are examples of how manufacturers integrate security capabilities into their products.
These security features in the product's design often require hospitals to take action to activate them and maintain their viability.
Hospitals must ensure that browsers and mobile devices are up to date with security features enabled to optimize the manufacturer's cloud-based security controls, such as multifactor authentication.
To facilitate secure product implementation, medical equipment manufacturers must embed security controls using proven algorithms and designs guided by the security-by-design process.
At the same time, hospitals have their own share of responsibilities and activities to ensure the product is used securely.
For security measures to be successful, hospitals and manufacturers must collaborate to determine what will best meet the hospital's needs.
Before a hospital deploys a device, its manufacturer must be transparent about the security features that the hospital can use, as well as their expectations of the hospital environment.
Hospitals, in turn, should educate themselves about those security features and determine if they meet their expectations.
They often provide clinical users and system administrators with information and guidelines such as the Manufacturer Disclosure Statement for Medical Device Security, software bills of materials, hardening guides, and other security guidance materials.
These documents provide step-by-step blueprints for healthcare providers to follow to do their part to protect medical device data from intrusion.
Recommended steps may include restricting login access to specific personnel, securing connections between systems using network segmentation and restricted ports, using trusted certificates to verify the identity of medical devices and clinical data receiving systems, and other actions specific to the hospital's network.
Read Manufacturers' Recommended Security Guidelines Manufacturers' product documentation and guides tell hospitals how to leverage a medical device or software's embedded security features for optimal use.
It's important to review these guides every time a new version of a product or software is deployed because enhanced security controls may require additional measures, such as updated encryption configurations or new private keys.
Use these guides regularly to control the effectiveness of the current security configuration.
To thwart their activity, manufacturers and hospitals need to team up and be clear about each other's roles and shared responsibilities in an end-to-end secure data environment.


This Cyber News was published on www.darkreading.com. Publication date: Thu, 08 Feb 2024 15:05:25 +0000


Cyber News related to How Hospitals Can Help Improve Medical Device Data Security

How Hospitals Can Help Improve Medical Device Data Security - COMMENTARY. Hospitals and medical device manufacturers must team up to help create a secure environment to protect the personal health information derived from patient monitors and other medical devices. For some time, this notion of shared ...
4 months ago Darkreading.com
Hospitals Must Treat Patient Data and Health With Equal Care - COMMENTARY. Hospitals are in the crosshairs: As collectors of some of the most personal and sensitive data available, hospitals are a prime target for hackers and cyberattacks. Patient data needs to be treated with as much care and sensitivity as the ...
5 months ago Darkreading.com
Cyberattacks on Hospitals Are Likely to Increase, Putting Lives at Risk, Experts Warn - Cybersecurity experts are warning that hospitals around the country are at risk for attacks like the one that is crippling operations at a premier Midwestern children's hospital, and that the U.S. government is doing too little prevent such breaches. ...
4 months ago Securityweek.com
Capital Health Hospitals hit by cyberattack causing IT outages - Capital Health hospitals and physician offices across New Jersey are experiencing IT outages after a cyberattack hit the non-profit organization's network earlier this week. The healthcare system manages two hospitals, an outpatient facility in ...
7 months ago Bleepingcomputer.com
Understanding Medical Device Regulation Technology - With healthcare facilities constantly evolving, the medical device industry is becoming increasingly more regulated. As the need for the efficient and safe use of medical technology increases, so too does the adoption of medical device regulation ...
1 year ago Hackread.com
SW Ontario hospitals confirm patient data compromised in cyberattack - As the fallout from last week's cyberattack against five southwestern Ontario hospitals continues to spread, the organizations confirmed Tuesday that patient information was stolen and they now fear the blackmailers might publish it online. TransForm ...
7 months ago Windsorstar.com
Hospitals ask courts to force cloud storage firm to return stolen data - Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack and now stored on the servers of a Boston cloud storage company. Carthage Area Hospital and Claxton-Hepburn Medical Center have ...
6 months ago Bleepingcomputer.com
LockBit targets hospitals - We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. These attacks include ones against Yakult Australia and the Ohio Lottery by the new ...
6 months ago Bleepingcomputer.com
What is Word Unscrambler In Gaming? - Are you tired of getting stuck on those tricky word puzzles in your favourite mobile game? Have you ever wished for a tool to help unscramble those seemingly impossible words? Look no further because the word unscrambler is here to save the day! This ...
1 year ago Hackread.com
Mt. Graham Regional Medical Center Recovers from Ransomware Attack but Confirms Data Breach - On September 29, 2023, Mount Graham Regional Medical Center filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after confirming a recent ransomware attack. In this notice, MGRMC explains that ...
7 months ago Jdsupra.com
Nearly 3 million affected by ransomware attack on medical software firm - Millions of people across the U.S. had their information exposed following a ransomware attack on a company that provides software to hospitals and emergency medical services. The data theft occurred before the gang attempted to encrypt the ...
6 months ago Therecord.media
New Microsoft Purview features use AI to help secure and govern all your data - More than 90% of organizations use multiple cloud infrastructures, platforms, and services to run their business, adding complexity to securing all data.1Microsoft Purview can help you secure and govern your entire data estate in this complex and ...
6 months ago Microsoft.com
Feds cough up 'voluntary' cybersecurity goals for hospitals The Register - Plus, you're going to be in for a world of hurt when new regulations - which will very likely mirror these voluntary practices - take effect, according to Taylor Lehmann, a director in Google Cloud's Office of the Chief Information Security Officer. ...
4 months ago Go.theregister.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
6 months ago Microsoft.com
Black Hat Europe 2023: The past could return to haunt you - The healthcare industry will, I am sure, remain a significant target for cybercriminals due to the huge potential it provides them to monetize their efforts through ransomware demands or by abusing the exfiltrated data of patients. Operational ...
6 months ago Welivesecurity.com
Lockbit Ransomware Attack Affects Three German Hospitals - Katholische Hospitalvereinigung Ostwestfalen, a German hospital network, has confirmed that a cyberattack launched by the Lockbit ransomware group is the cause of recent service disruptions at three hospitals in its network. The attack occurred in ...
6 months ago Heimdalsecurity.com
New Jersey, Pennsylvania hospitals affected by cyberattacks - Hospitals in New Jersey and Pennsylvania are dealing with the ramifications of cyberattacks this week following several similar incidents that took place during the Thanksgiving holiday. This week, Capital Health said it is experiencing network ...
7 months ago Therecord.media
Modern DevSecOps - DevSecOps - a fusion of development, security, and operations - emerged as a response to the challenges of traditional software development methodologies, particularly the siloed nature of development and security teams. DevSecOps aims to break down ...
6 months ago Feeds.dzone.com
6 Best Cloud Security Companies & Vendors in 2024 - Cloud security companies specialize in protecting cloud-based assets, data, and applications against cyberattacks. To help you choose, we've analyzed a range of cybersecurity companies offering cloud security products and threat protection services. ...
4 months ago Esecurityplanet.com
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
3 months ago Darkreading.com
HHS proposes new cybersecurity requirements for hospitals through HIPAA, Medicaid and Medicare - The United States Department of Health and Human Services said it is planning to take a range of actions in an effort to better address cyberattacks on hospitals, which have caused dozens of outages across the country in recent months. First reported ...
6 months ago Therecord.media
Innovative Legal Move Restores Hospital's Stolen Information - There has been a handover of patient data stolen by the notorious LockBit gang from a cloud computing company to a New York hospital alliance that is partnered with that company. There was a lawsuit filed by the North Star Health Alliance - a group ...
5 months ago Cysecurity.news
Week in review: PoC for Splunk Enterprise RCE flaw released, scope of Okta breach widens - Vulnerability disclosure: Legal risks and ethical considerations for researchersIn this Help Net Security interview, Eddie Zhang, Principal Consultant at Project Black, explores the complex and often controversial world of vulnerability disclosure in ...
7 months ago Helpnetsecurity.com
CMDB: Device Visibility for Bank Security - Let us see how a device visibility and control software functions to automatically alert when a rogue or unauthorized device enters your network. Device visibility and control is a cybersecurity concept that refers to the ability to discover, ...
5 months ago Feeds.dzone.com
Tri-City Medical Center in Oceanside hit by cybersecurity attack - Tri-City Medical Center is diverting ambulance traffic to other hospitals Thursday as it copes with a cybersecurity attack that has forced it to declare "An internal disaster" as workers scramble to contain the damage and protect patient records. The ...
7 months ago Sandiegouniontribune.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)