general overview on cybersecurity trends around the globe - 01 - general overview on... ·...

23
Greg LeBlanc DITTA General Overview on Cybersecurity trends around the Globe Asian Harmonization Working Party 12 November 2019, Oman

Upload: others

Post on 20-Oct-2020

6 views

Category:

Documents


1 download

TRANSCRIPT

  • Greg LeBlancDITTA

    General Overview on Cybersecurity trends around the Globe

    Asian Harmonization Working Party

    12 November 2019, Oman

    https://www.google.com/url?sa=i&rct=j&q=&esrc=s&source=images&cd=&cad=rja&uact=8&ved=2ahUKEwiljbPfsdblAhWFfFAKHcluAHwQjRx6BAgBEAQ&url=%2Furl%3Fsa%3Di%26rct%3Dj%26q%3D%26esrc%3Ds%26source%3Dimages%26cd%3D%26ved%3D%26url%3Dhttp%253A%252F%252Fwww.imdrf.org%252Fdocs%252Fimdrf%252Ffinal%252Fmeetings%252Fimdrf-meet-150324-tokyo-presentation-ahwp.pdf%26psig%3DAOvVaw1qEU1FNP_rFW4GB5GrvmVf%26ust%3D1573157283700064&psig=AOvVaw1qEU1FNP_rFW4GB5GrvmVf&ust=1573157283700064

  • DITTA GLOBAL PRESENCE

  • Healthcare is increasingly depended on ICT

  • Systems are increasingly connected

  • Systems are increasingly wireless

  • Systems become more ‘intelligent’

  • Shift from products to services

  • Safety versus Security

  • Exchange of security information is essential

  • Integration of networks and responsibilities?

  • Shared responsibility

  • RISKS

    TransferReduce

    Accept

    Mitigate

    Digital transformation also increases security risks

  • Do we manage on Risk or Compliance?

  • THERE IS A LOT OF REGULATORY SECURITY GUIDANCE OUT THERE…

    In development

  • AUSTRALIAN GUIDANCE

    • Total lifecycle approach (TPLC)

    • References NIST Framework

    • Recognizes AAMI TIR 57, UL 2900, ISO 27799,

    ISO/IEC 29147, ISO/IEC 30111, and others

    • Stress on information sharing and vulnerability disclosure

    • Stress on supply chain assessment

    • References FDA guidance, NIST, IMDRF, but also South Korean and

    ECRI

  • CANADIAN GUIDANCE

    • Total lifecycle approach (TPLC)

    • References NIST Framework

    • Strong reference to TIR 57, NIST 800-30 and UL 2900

    • Expect post market patching/monitoring plan in submission

    • Expect a security risk management in parallel with safety

    risk management – in line with TIR 57, i.e. a dedicated

    security risk management process

  • JAPAN

    • Guidance for Ensuring Cybersecurity in Medical Devices

    (Notification No. 0724-1, July 24, 2018)

    • Primary focus on risk management

    – Cybersecurity is now considered a foreseeable hazard

    • Standards:

    – japanIEC 80001-2-2, IEC 80001-2-8 and NIST SP800-53

    • Shared responsibility

  • EU MDR AND IVDR SECURITY GUIDANCE

    • Being developed by DG Grow, Joint Research Center, European regulators, ENISA, notified bodies, hospitals and industry associations

    • Details concepts around– Relation between safety and security risk management– Shared responsibility– State of the art– Documentation – Post market surveillance and vigilance

    • Expected to be published in December 2019

  • IMDRF PRINCIPLES AND PRACTICES FOR MEDICAL DEVICE CYBERSECURITY

    • Currently out for public consultation, closes on 2 Dec.http://www.imdrf.org/consultations/cons-ppmdc.asp

    • Details concepts around– Total lifecycle approach (TPLC)– Shared responsibility– Information sharing– Documentation – Post market requirements– Coordinated vulnerability disclosure

    • References to many standards and other guidance's

  • CONSISTENT ELEMENTS ACROSSREGULATIONS

    • Security Risk Management• Security by Design (and by default)• Standards• Documentation• Total lifecycle with post market security requirements:

    – Vulnerability and Patch management– Coordinated Vulnerability Disclosure

  • EXAMPLES OF SECURITY RELATED (HEALTHCARE) STANDARDS THAT CAN BE USED IN THE LIFE CYCLE OF MEDICAL DEVICES AND HEALTH SOFTWARE

  • ISO/TC215 AND IEC/TC62 DEVELOPMENT ACTIVITIES RELATED TO MEDICAL DEVICES/HEALTH-IT SECURITY

    • Update* ISO/IEC 80001-1(:2020-Q1)Health informatics — Safety, effectiveness and security in the implementation and use of connected medical devices or connected health software - Part 1: Application of risk management

    • NWIP* ISO/IEC 80001-5-1(:2021-Q4)Health informatics — Safety, security and effectiveness in the implementation and use of connected medical devices or connected health software – Part 5: Security – Sub-Part 5-1: Activities in the Product Lifecycle

    • NWIP* IEC TR 60601-4-5(:2020-Q2)Medical electrical equipment – Part 4-5 Guidance and interpretation – Safety related technical security specifications for medical devices

    •NWIP* ISO/IEC 81001-1(:2020-Q4)Health informatics — Health software and health IT systems safety, effectiveness and security — Part 1: Foundational principles, concepts and terms

    Update* IEC 62304 ED2 (:2020-Q2)

  • THANK YOU!

    www.globalditta.org

    Follow us on @DITTA_online

    http://www.globalditta.org/

    投影片編號 1DITTA Global PresenceHealthcare is increasingly depended on ICT投影片編號 4投影片編號 5投影片編號 6投影片編號 7投影片編號 8投影片編號 9投影片編號 10Shared responsibility投影片編號 12投影片編號 13There is a lot of regulatory security guidance out there…Australian guidanceCanadian guidanceJapanEU MDR and IVDR security guidanceIMDRF Principles and Practices for � Medical Device CybersecurityConsistent elements across� regulationsExamples of security related (Healthcare) standards that can be used in the life cycle of medical devices and health softwareISO/TC215 and IEC/TC62 development activities related to medical devices/Health-IT security