The Food and Drug Administration on Nov. 16 announced a new report from government contractor MITRE, Next Steps Toward Managing Legacy Medical Device Cybersecurity Risks. The FDA acknowledges that legacy medical devices—those that cannot be reasonably protected against current cybersecurity threats—can pose significant risks to the health care sector. Legacy devices were legally put on the market and may still be broadly in use. To address this important security issue, the FDA contracted with MITRE to outline practical approaches and recommendations that can further drive sector-wide legacy device cyber risk management efforts. 

Related News Articles

Headline
The FBI, Cybersecurity and Infrastructure Agency and the Department of Defense Cyber Crime Center Aug. 29 issued a joint advisory to warn of Iranian-based…
Headline
Health care is under constant cyberattack threat, but how prepared is the industry to fight back? The lack of resources is especially acute in rural areas. In…
Headline
AHA Aug. 23 named James “Scott” Gee deputy national advisor for cybersecurity and risk. Gee will work with John Riggi, AHA’s national advisor for cybersecurity…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center (HC3) this week released an advisory about Everest, a ransomware-as…
Headline
In his latest AHA Cyber Intel blog, John Riggi, AHA national advisor for cybersecurity and risk, explains why cybercriminals are shifting from directly…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI Aug. 8 released guidance on secure by design software products which includes resources to assess…