04 Jun 2024

A Proactive Approach can Streamline Compliance and Reduce Vulnerabilities

Cybersecurity in medical devices has transitioned from an afterthought to a foundational element in device design and manufacturing. This shift is driven by increasing regulatory requirements and the growing awareness of cyber threats. As the medical device industry continues to advance, the approach to cybersecurity must be proactive, encompassing a device’s entire lifecycle from design through post-market activities. 

Today, Intertek’s IoT cybersecurity experts emphasize the importance of integrating cybersecurity measures early in the development process. This approach not only streamlines compliance with regulatory standards but also significantly reduces vulnerabilities that could compromise patient safety and data integrity. 

Medical device manufacturers are increasingly recognizing the need to address cybersecurity proactively. This means considering potential risks right from the concept stage and maintaining vigilance through regular updates and evaluations. The concept of "secure by design" has gained traction, advocating for security measures to be built into the product from the outset rather than being tacked on later. 

Regulatory bodies like the U.S. Food and Drug Administration (FDA) are continually updating their cybersecurity guidelines, reflecting the dynamic nature of cyber threats. Manufacturers must stay abreast of these changes to not only comply with regulations but also to safeguard against sophisticated cyber-attacks. Standards such IEC 81001-5-1, IEC TR 60601-4-5, and the MDCG 2019 guidance for medical devices provide a robust framework for building comprehensive cybersecurity protocols.  

In September 2023, the FDA published its final guidance titled "Cybersecurity in Medical Devices: Quality System Considerations and Content of Premarket Submissions". This guidance underscores the importance for manufacturers to incorporate a Secure Product Development Framework (SPDF) to manage cybersecurity risks effectively within medical devices and their broader systems. It identifies frameworks such as IEC 81001-5-1 as a possible framework to consider when aligning to the FDA recommendations. 

As of April 1, 2024, compliance with IEC 81001-5-1 has become mandatory in the Essential Requirements Criteria in Japan, a shift that aligns with global movements towards stringent cybersecurity measures.  

These developments align closely with the EU's Medical Device Regulation (MDR), which mandates that "the software shall be developed and manufactured in accordance with the state of the art taking into account the principles of development life cycle, risk management, including information security, verification and validation." This requirement is in line with the FDAs guidance, advocating for a security-by-design approach that effects the entire product lifecycle, ensuring that cybersecurity is not an afterthought but a fundamental aspect of medical device design and functionality. The alignment on the importance of cybersecurity in the product lifecycle across different regulatory regions signals a universal commitment to advancing medical device security. 

Another critical aspect of robust cybersecurity is the independent testing of medical devices, which includes vulnerability assessments and penetration testing. These tests are crucial as they often reveal security flaws that internal evaluations might overlook. The regulatory trend is increasingly favoring third-party validations to ensure that devices meet the highest security standards before they reach the market.  

Yet, challenges remain, particularly for smaller manufacturers or those new to the complexities of medical device cybersecurity. These entities often struggle with resource limitations, which can hinder their ability to implement comprehensive cybersecurity measures. In such cases, partnering with external cybersecurity experts can provide the necessary expertise and support to navigate the complex landscape of medical device security. 

The journey towards robust cybersecurity in medical devices is ongoing and requires continuous improvement as technology advances, bringing forth potential threats. However, by embedding cybersecurity into the DNA of medical device development and adopting a risk-based approach, manufacturers can better protect their devices, their patients, and the integrity of the healthcare systems they serve. Manufacturers must anticipate potential risks and innovate continuously to safeguard the health and data of end-users. Secure by design, secure by default, and security in depth are not just concepts but essential practices that will define the future of medical device security. 

Headshot of Wayne Stewart
Wayne Stewart

Vice President, Global IoT & AI, Intertek

With a track record exceeding 20 years in the cyber space, Wayne orchestrates IoT cybersecurity testing strategies across the globe. From consumer tech to critical infrastructure, his expertise spans sectors like medical, industrial, energy, and telecom. Throughout his career, Wayne’s innovative approach to solving tough problems has helped pave the way for advanced cybersecurity testing in the telecom sector, advancements in the payment space, and early adoption of AI to solve testing and customer challenges. 

You may be interested in...