Latest Posts › Medical Devices

Share:

FBI Issues Notice to Health Industry Highlighting Risks of Unpatched Medical Devices

The FBI issued a Private Industry Notification targeted to the health care sector on September 12, 2022, warning that it has “identified an increasing number of vulnerabilities posed by unpatched medical devices that run on...more

Data Privacy + Cybersecurity Insider - September 2019 #3

Many cities in the United States utilize a self-pay portal for residents to pay bills online, known as Click2Gov. Click2Gov was compromised in 2017 and 2018, when hackers were able to access over 300,000 payment cards and...more

Data Privacy + Cybersecurity Insider - July 2019

DHS Warns Businesses of Risk of Iranian-Backed Wiper Malware Attacks - The tension with Iran has generally increased, and it has been reported that the U.S. has launched a cyber-attack against Iran. In retaliation, the risk...more

Privacy Tip #197 — Medtronic 508 (MiniMed) Insulin Pumps Recalled

In my 25 years in the data privacy and cybersecurity profession, this is the first time that I believe a medical device has been recalled because of a cybersecurity risk. This week, Medtronic recalled its 508 Insulin pumps...more

Privacy Tip #190 – Internet of Medical Things (IoMT)

These days, pretty much everyone is aware of potential security incidents and the risks involved with Internet of Things (IoT) devices because security was not built into the device during the manufacturing process, but there...more

Data Privacy + Cybersecurity Insider - February 2019 #4

In an effort to phase out what many in the security world believe are threats to the cybersecurity posture of governmental agencies and private entities alike, John Quinn, the Chief Information Officer of the State of...more

Data Privacy + Cybersecurity Insider - October 2018

On October 1, 2018, the Food and Drug Administration (FDA) issued its “Medical Device Cybersecurity Regional Incident Preparedness and Response Playbook” to address continued threats to medical devices that could affect...more

FDA Announces Playbook for Medical Device Cybersecurity

On October 1, 2018, the Food and Drug Administration (FDA) issued its “Medical Device Cybersecurity Regional Incident Preparedness and Response Playbook” to address continued threats to medical devices that could affect...more

Data Privacy + Cybersecurity Insider - July 2018 #3

Cisco Talos has discovered a new menace to iPhone users—a sophisticated malware campaign targeting iPhones to trick users into downloading an open-source Mobile Device Management (MDM) solution that gives the hackers control...more

Privacy Tip #148 – Medtronic MyCareLink Heart Monitors Vulnerabilities Identified

Wearable technology and medical devices have vulnerabilities just like anything else that is digital. ICS-CERT recently issued an advisory about vulnerabilities in Medtronic’s MyCareLink patient heart monitors. ...more

FDA Classifies St. Jude Defibrillators as Class 2 Recalls for Cybersecurity Updates

We have previously reported on the ongoing cybersecurity issues with St. Jude defibrillators. On June 29, 2018, the Food and Drug Administration (FDA) classified the required firmware updates to St. Jude defibrillators as...more

Abbott Laboratories Releases Patches for Cardiac Devices

Abbott Laboratories has issued software patches to some of its implantable cardiac devices (manufactured by St. Jude) for cybersecurity flaws and battery issues that have plagued the devices, necessitating the U.S. Food and...more

Data Privacy + Cybersecurity Insider - April 2018 #4

“Orangeworm” Targeting Health Care Industry - In what is being called a systematic targeting of large health care organizations, pharmaceutical companies, and IT companies and equipment manufacturers that service the...more

Data Privacy + Cybersecurity Insider - April 2018 #3

Inogen, which manufactures portable oxygen devices, has alerted the Securities and Exchange Commission in a recent filing that it is notifying 30,000 individuals that their personal information was compromised when a hacker...more

Manufacturing Sector Getting Hit with Cyber-Attacks: Portable Oxygen Device Manufacturer Notifies 30,000 Patients of Breach

Inogen, which manufactures portable oxygen devices, has alerted the Securities and Exchange Commission in a recent filing that it is notifying 30,000 individuals that their personal information was compromised when a hacker...more

Manufacturing Sector Getting Hit With Cyber-Attacks: Portable Oxygen Device Manufacturer Notifies 30,000 Patients Of Breach

Inogen, which manufactures portable oxygen devices, has alerted the Securities and Exchange Commission in a recent filing that it is notifying 30,000 individuals that their personal information was compromised when a hacker...more

IoT Security Risks Widespread

According to bloggers on techtarget.com, security risks around IoT continue to be problematic, and a new free guide, “The Developer’s Guide to IoT” has been published specifically for IoT device developers, which is a welcome...more

Second Largest Business Associate Breach in 2017

Cornerstone Business & Management Solutions, a medical supply company located in Nebraska, has notified 21,856 individuals and the Office for Civil Rights that while performing a routine review of system logs, it discovered a...more

Security Vulnerabilities Identified In Wireless Syringe Infusion Pumps

The U.S. Department of Homeland Security (DHS) recently issued a warning that Smiths Medical Medfusion 4000 wireless syringe infusion pumps contain a security vulnerability that can be exploited by hackers to alter the...more

FDA Issues Final Guidance For Medical Device Exchange of Patient Information

The Food and Drug Administration (FDA) issued guidance yesterday (September 6, 2017) entitled “Design Considerations and Pre-Market Submission Recommendations for Interoperable Medical Devices,” which is intended to “assist...more

FDA Recalls St. Jude Medical Pacemakers for Cybersecurity Patches

The Food and Drug Administration (FDA) has issued a recall of 465,000 St. Jude Medical pacemakers in order to push a mandatory firmware patch of vulnerabilities in six types of radio controlled cardiac pacemakers....more

Siemens Medical Equipment Vulnerable to Cyber-Attacks

The Department of Homeland Security and Siemens Healthineers has identified cybervulnerabilities in the Windows 7-based versions of Siemens PET/CT systems, SPECT systems, SPECT/CT Systems and SPECT Workplaces/Symbia.net and...more

Pacemakers at Risk for Remote Tampering

A new study by WhiteScope concludes that pacemakers from four manufacturers contain security weaknesses that expose them to remote tampering. Pacemakers run on radio frequency and health care providers can adjust them to...more

33 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide