POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

Similar documents
MEDICAL DEVICE CYBERSECURITY: FDA APPROACH

FDA & Medical Device Cybersecurity

Medical Device Cybersecurity: FDA Perspective

Managing Medical Device Cybersecurity Vulnerabilities

Comprehensive Cyber Security Risk Management: Know, Assess, Fix

The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne

Cyber Risk and Networked Medical Devices

Suzanne B. Schwartz, MD, MBA Director Emergency Preparedness/Operations & Medical Countermeasures (EMCM Program) CDRH/FDA

Medical Device Vulnerability Management

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved.

Consideration of Cybersecurity vs Safety Risk Management

MDISS Webinar. Medical Device Vulnerability Intelligence Program for Evaluation and Response (MD-VIPER)

The Next Frontier in Medical Device Security

April 21, Division of Dockets Management (HFA-305) Food and Drug Administration 5630 Fishers Lane, Room 1061 Rockville, Maryland 20852

Navigating Regulatory Issues for Medical Device Software

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

DHS Cybersecurity: Services for State and Local Officials. February 2017

April 21, Division of Dockets Management (HFA-305) Food and Drug Administration 5630 Fishers Lane, Room 1061 Rockville, MD 20852

Implementing Executive Order and Presidential Policy Directive 21

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

Executive Order & Presidential Policy Directive 21. Ed Goff, Duke Energy Melanie Seader, EEI

ISAO SO Product Outline

HPH SCC CYBERSECURITY WORKING GROUP

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

Addressing the elephant in the operating room: a look at medical device security programs

Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs)

Cyber Security Incident Report

2017 ANNUAL CONFERENCE RECAP

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

Cyber Security Program

Medical Device Cybersecurity A Marriage of Safety and Security

Navigation and Vessel Inspection Circular (NVIC) 05-17; Guidelines for Addressing

The NIS Directive and Cybersecurity in

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Chapter X Security Performance Metrics

Center for Devices and Radiological Health Premarket Approval Application Critical to Quality

Physical Security Reliability Standard Implementation

Security Standards for Electric Market Participants

Cybersecurity and Hospitals: A Board Perspective

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges

Cybersecurity & Privacy Enhancements

DOD Medical Device Cybersecurity Considerations

National Preparedness System (NPS) Kathleen Fox, Acting Assistant Administrator National Preparedness Directorate, FEMA April 27, 2015

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

National Policy and Guiding Principles

Water Information Sharing and Analysis Center

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

Cybersecurity and Data Protection Developments

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

Updates to the NIST Cybersecurity Framework

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

External Supplier Control Obligations. Cyber Security

Testimony. Christopher Krebs Director Cybersecurity and Infrastructure Security Agency U.S. Department of Homeland Security FOR A HEARING ON

Cybersecurity Risk Oversight: the NIST Framework and EU approaches

Cyber Security Reliability Standards CIP V5 Transition Guidance:

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

CHIME and AEHIS Cybersecurity Survey. October 2016

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

SECURITY & PRIVACY DOCUMENTATION

Why you should adopt the NIST Cybersecurity Framework

Information Governance, the Next Evolution of Privacy and Security

The NIST Cybersecurity Framework

SOC for cybersecurity

European Union Agency for Network and Information Security

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules

Synology Security Whitepaper

Section One of the Order: The Cybersecurity of Federal Networks.

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Security and Privacy Governance Program Guidelines

Cyber Risks in the Boardroom Conference

Putting It All Together:

Member of the County or municipal emergency management organization

Standard Development Timeline

DFARS Cyber Rule Considerations For Contractors In 2018

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

3/3/2017. Medical device security The transition from patient privacy to patient safety. Scott Erven. Who i am. What we ll be covering today

Cyber Security & Homeland Security:

Medical device security The transition from patient privacy to patient safety

MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

Cybersecurity for Health Care Providers

Cybersecurity in Government

SECURETexas Health Information Privacy & Security Certification Program

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report

I. The Medical Technology Industry s Cybersecurity Efforts and Requirements

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Consideration of Issues and Directives Federal Energy Regulatory Commission Order No. 791 June 2, 2014

Quadrennial Homeland Security Review (QHSR) Ensuring Resilience to Disasters

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Apr. 10, Vulnerability disclosure and handling processes strengthen security programs

Below we ve highlighted several of the key points from the final guidance document.

MNsure Privacy Program Strategic Plan FY

Inspector General. Report on the Peace Corps Information Security Program. Peace Corps Office of. Background FISCAL YEAR 2017

Transcription:

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1

Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity solely responsible for the cybersecurity of medical devices. Myth FACT: The FDA works closely with several federal government agencies including the U.S. Department of Homeland Security (DHS), members of the private sector, medical device manufacturers, healthcare delivery organizations, security researchers, and end users to increase the security of the U.S. critical cyber infrastructure. 2

Bottom Line Up Front Implement a proactive, comprehensive risk management program Apply the NIST voluntary cybersecurity framework Establish and communicate processes for vulnerability intake and handling Adopt a coordinated disclosure policy and practice Deploy mitigations that address cybersecurity risk early and prior to exploitation Engage in collaborative information sharing for cyber vulnerabilities and threats 3

Fact vs. Myth Let s Play: Fact vs. Myth Cybersecurity for medical devices is optional. Myth FACT: Medical device manufacturers must comply with federal regulations. Part of those regulations, called quality system regulations (QSRs), requires that medical device manufacturers address all risks, including cybersecurity risk. The pre- and post- market cybersecurity guidances provide recommendations for meeting QSRs. 4

Agenda Background Total Product Life Cycle (TPLC) Framework Premarket & Postmarket Cybersecurity Approach What s Changed Key Terms Cybersecurity Risk Assessment Information Sharing and Analysis Organization (ISAO) Controlled and Uncontrolled Vulnerabilities + Examples Information Sharing Example Key Messages 5

Framing The Issue: Environment The health care and public health (HPH) critical infrastructure sector represents a significantly large attack surface for national security today Intrusions and breaches occur through weaknesses in the system architecture Connected medical devices, like all other computer systems, incorporate software that are vulnerable to threats We are aware of cybersecurity vulnerabilities and incidents that could directly impact medical devices or hospital network operations When medical device vulnerabilities are not addressed and remediated, they can serve as access points for entry into hospital/health care facility networks May lead to compromise of data confidentiality, integrity, and availability 6

Executive Orders (EO), Presidential Policy Directives, and Framework to Strengthen Critical Infrastructure Cybersecurity EO 13636 (Feb 2013) We can achieve these goals through a partnership with the owners and operators of critical infrastructure to improve cybersecurity information sharing and collaboratively develop and implement risk-based standards. PPD 21 (Feb 2013) National Institute of Standards and Technology (NIST) Voluntary Framework (Feb 2014) EO 13691 (Feb 2015) establishment of Information Sharing and Analysis Organizations (ISAO) 7

FDA s Approach to Cybersecurity 2016 2017 2015 2013 2014 Final Premarket Guidance MOU with NH-ISAC Public Workshop Executive Orders FDA Safety Communication Draft Premarket Guidance Begin Coordination with DHS Recognize Standards Establish Incident Response Team Product-Specific Safety Comm Build Ecosystem/Collaboration Draft and Final Postmarket Guidance Public Workshop MOU with NH-ISAC/MDISS 8

Premarket Cybersecurity Guidance Draft June 2013 Final October 2014 Key Principles: #1 Shared responsibility between stakeholders, including health care facilities, patients, providers, and manufacturers of medical devices #2 Address cybersecurity during the design and development of the medical device #3 Establish design inputs for device related to cybersecurity, and establish a cybersecurity vulnerability and management approach as part of the software validation and risk analysis that is required by 21 CFR 820.30(g) 9

Fact vs. Myth Let s Play: Fact vs. Myth The FDA does not conduct premarket testing for any medical products. FACT Myth: The FDA tests for cybersecurity of medical devices. 10

Key Principles of FDA Postmarket Management of Cybersecurity in Medical Devices Use a risk-based framework to assure risks to public health are addressed in a continual and timely fashion Articulate manufacturer responsibilities by leveraging existing Quality System Regulation and postmarket authorities Foster a collaborative and coordinated approach to information sharing and risk assessment Align with Presidential EOs and NIST Framework Incentivize the right behavior 11

Fact vs. Myth Let s Play: Fact vs. Myth Medical device manufacturers can t update medical devices for cybersecurity. Myth FACT: Medical device manufacturers can always update a medical device for cybersecurity. In fact, the FDA does not typically need to review changes made to medical devices solely to strengthen cybersecurity 12

Fact vs. Myth Let s Play: Fact vs. Myth Health care Delivery Organizations (HDOs) can t update and patch medical devices for cybersecurity. Myth FACT: The FDA recognizes that HDOs are responsible for implementing devices on their networks and may need to patch or change devices and/or supporting infrastructure to reduce security risks. Recognizing that changes require risk assessment, the FDA recommends working closely with medical device manufacturers to communicate changes that are necessary. 13

What s Changed From Draft to Final Guidance 30 day remediation timeframe has been expanded to include a 60 day tier In alignment with current FDA-recognized standards, essential clinical performance is now safety and essential performance scoped to patient harm With respect to ISAOs, we clarified the definition of active participation by providing specific criteria The scope has been clarified with respect to privacy and confidentiality harms 14

Cybersecurity Assessing Risk Assessment of impact of vulnerability on safety and essential performance of the medical device based on: Severity of Patient Harm (if the vulnerability were to be exploited) Exploitability 15

Key Terms: Safety and Essential Performance Derived from American National Standards Institute/Association for the Advancement of Medical Instrumentation (ANSI/AAMI) ES60601-1:Medical electrical equipment Part 1: General requirements for basic safety and essential performance Functions of a device which must remain operational in order to fulfill the intended use and that can be disrupted by exploit 16

Key Term: Patient Harm Derived from ANSI/AAMI/ISO 14971: Medical Devices Application of Risk Management to Medical Devices Limited scope to physical harm to patients Changes to devices to address uncontrolled risk of patient harm are called remediations Changes to devices to address controlled risk of patient harm and/or other harms would be categorized as cybersecurity routine updates and patches 17

Postmarket Cybersecurity Risk Assessment 18

Assessing Exploitability with Common Vulnerability Scoring System (CVSS) Establish a repeatable process by leveraging existing frameworks (e.g. CVSS) Base Scoring (risk factors of the vulnerability) Attack Vector (physical, local, adjacent, network) Attack Complexity (high, low) Privileges Required (none, low, high) User Interaction (none, required) Scope (changed, unchanged) Confidentiality Impact (high, low, none) Integrity Impact (none, low, high) Availability Impact (high, low, none) Temporal Scoring (risk factors that change over time) Exploit Code Maturity (high, functional, proof-of-concept, unproven) Remediation Level (unavailable, work-around, temporary fix, official fix, not defined) Report Confidence (confirmed, reasonable, unknown, not defined) CVSS Common Vulnerability Scoring System https://www.first.org/cvss 19

Assessing Severity Common Term Negligible Minor Serious Critical Catastrophic Possible Description Inconvenience or temporary discomfort Results in temporary injury or impairment not requiring professional medical intervention Results in injury or impairment requiring professional medical intervention Results in permanent impairment or lifethreatening injury Results in patient death ANSI/AAMI/ISO 14971: 2007/(R)2010: Medical Devices 441Application of Risk Management to Medical Devices: 20

Information Sharing and Analysis Organizations (ISAO) What are they? The ISAO best practice models are intended to be: Inclusive - groups from any and all sectors, both non-profit and for-profit, expert or novice, should be able to participate in an ISAO; Actionable - groups will receive useful and practical cybersecurity risk, threat indicator, and incident information via automated, real-time mechanisms if they choose to participate in an ISAO; Transparent - groups interested in an ISAO model will have adequate understanding of how that model operates and if it meets their needs; and Trusted - participants in an ISAO can request that their information be treated as Protected Critical Infrastructure Information. Such information is shielded from any release otherwise required by the Freedom of Information Act or State Sunshine Laws and is exempt from regulatory use and civil litigation. An example of an ISAO is the National Health Information Sharing & Analysis Center (NH-ISAC) DHS: http://www.dhs.gov/isao NH-ISAC: https://nhisac.org/announcements/nh-isac-and-mdiss-partner-to-form-medicaldevice-security-information-sharing-initiative/ 21

Criteria for Defining Active Participation by a Manufacturer in an ISAO Active participation by a manufacturer in an ISAO can assist the company, the medical device community and the HPH Sector by proactively addressing cybersecurity vulnerabilities and minimizing exploits through the timely deployment of risk control measures including communication and coordination with patients and users. FDA will consider a manufacturer to be an active participant in an ISAO if: The manufacturer is a member of an ISAO that shares vulnerabilities and threats that impact medical devices; The ISAO has documented policies pertaining to participant agreements, business processes, operating procedures, and privacy protections; The manufacturer shares vulnerability information with the ISAO, including any customer communications pertaining to cybersecurity vulnerabilities; The manufacturer has documented processes for assessing and responding to vulnerability information, threat intelligence, medical device risk assessments, countermeasure solutions, cyber incident response approaches, and best practices received from the ISAO that impacts their medical device product portfolio. 22

Changes to a Device for Controlled vs. Risk of patient harm Uncontrolled Risk Yes Controlled Changes are Cybersecurity routine updates and patches, device enhancements No Uncontrolled Meet three criteria: 1. No adverse events 2. Remediate within timeline 3. Active participant in an ISAO Changes are Cybersecurity routine updates and patches, device enhancements Yes No 806 report (Reports of Corrections and Removals) not required Distinguishing Medical Device Recalls from Medical Device Enhancements ISAO (Information Sharing and Analysis Organization) 806 report required 23

Controlled Vulnerabilities Acceptable Residual Risk Promote good cyber hygiene and reduce cybersecurity risks even when residual risk is acceptable Changes to a device solely to strengthen the cybersecurity associated with vulnerability with controlled risk are referred to as cybersecurity routine updates and patches and are typically considered to be device enhancements and are not required to be reported Annual reporting requirements for premarket approval (PMA) devices 24

Uncontrolled Vulnerabilities Unacceptable Residual Risk Guidance Addresses: Reporting Requirements Time Frame for Mitigating Risks Public Disclosure Information Sharing and Stakeholder Collaboration 25

Uncontrolled Vulnerabilities Approach Manufacturers are expected to report these vulnerabilities to the FDA according to 21 CFR 806 (Reports of Corrections and Removals) FDA does not intend to enforce reporting requirements under CFR 806 if all of the following circumstances are met: No known serious adverse events or deaths associated with the vulnerability Remediate within a tiered 30 and 60 day timeline The manufacturer actively participates as a member of an ISAO that shares vulnerabilities and threats that impact medical devices, such as NH-ISAC (see section IX) and provides the ISAO with any customer communications upon notification of its customers. The manufacturer should evaluate the device changes to assess the need to submit a premarket submission (e.g., PMA, 510(k), etc.) to the FDA Remediation of devices with annual reporting requirements (e.g., class III devices) should be included in the PMA annual report, as indicated for controlled vulnerabilities 26

Guidance Example: Controlled Risk - Vulnerability Identification: a researcher publicly discloses exploit code for a four year old vulnerability in commercial off-the-shelf database software. - The vulnerable version of the software is in a percentage of the manufacturer s installed base and in two separate product lines including a multi-analyte chemistry analyzer. - Vulnerability Assessment and Validation: The manufacturer determines that the vulnerability is the result of a misconfigured database setting and could allow an unauthorized user to view patient health information in the database. - Vulnerability Impact Analysis: The vulnerability does not permit the unauthorized user the ability to edit/manipulate data in the database. - Vulnerability Risk Determination (controlled VS uncontrolled): Thus, the manufacturer determines the vulnerability has acceptable and controlled risk of patient harm. - Manufacturer s Actions include Communication and Appropriate Mitigation: The manufacturer notifies its customers and the user community of the issue, details the secure configuration setting, and documents the effectiveness of the cybersecurity routine update for the configuration setting. 27

Guidance Example: Uncontrolled Risk A vulnerability known to the security community, yet unknown to a medical device manufacturer, is incorporated into a Class II device during development. - Vulnerability Identification, Assessment and Validation: During postmarket, the manufacturer becomes aware of the vulnerability and determines that the device continues to meet its specifications, and that no device malfunctions or patient injuries have been reported. There is no evidence that the identified vulnerability has been exploited. - Vulnerability Impact Analysis: However, it was determined that the vulnerability introduced a new failure mode to the device that impacts its essential performance. - Vulnerability Risk Determination (controlled VS uncontrolled): The manufacturer determines that the device s design controls do not adequately reduce the risk to an acceptable level. Without additional mitigations, the risk of patient harm is uncontrolled. 28

Guidance Example: Uncontrolled Risk continued - Manufacturer s Actions including Communications and Appropriate Mitigations: manufacturer does not have a fix immediately available to mitigate vulnerability impact on the device s essential performance. Therefore- - Within 30 days of learning of the vulnerability the manufacturer notifies its customers, the ISAO, and user community of the cybersecurity risk and instructs them to disconnect the device from the hospital network to prevent unauthorized access to the device. The company s risk assessment concludes that the risk of patient harm is now controlled with this additional mitigation. - Disconnection of the device from the network is only a temporizing measure, not a viable long-term solution. Manufacturer distributes a patch within 60 days of learning of the vulnerability. - If the firm is an active participating member of an ISAO, FDA does not intend to enforce compliance with the reporting requirement under 21 CFR part 806. 29

Key Messages Implement a proactive, comprehensive risk management program Apply the NIST voluntary cybersecurity framework Establish and communicate processes for vulnerability intake and handling Adopt a coordinated disclosure policy and practice Deploy mitigations that address cybersecurity risk early and prior to exploitation Engage in collaborative information sharing for cyber vulnerabilities and threats 30

Questions? Contacts: CDRH mailbox, AskMedCyberWorkshop@fda.hhs.gov Suzanne Schwartz, Suzanne.Schwartz@fda.hhs.gov Aftin Ross, aftin.ross@fda.hhs.gov Seth Carmody, seth.carmody@fda.hhs.gov 31