The Food and Drug Administration on Nov. 16 announced a new report from government contractor MITRE, Next Steps Toward Managing Legacy Medical Device Cybersecurity Risks. The FDA acknowledges that legacy medical devices—those that cannot be reasonably protected against current cybersecurity threats—can pose significant risks to the health care sector. Legacy devices were legally put on the market and may still be broadly in use. To address this important security issue, the FDA contracted with MITRE to outline practical approaches and recommendations that can further drive sector-wide legacy device cyber risk management efforts. 

Related News Articles

Headline
The Department of Health and Human Services May 31 announced that hospitals and health systems can require UnitedHealth Group to notify patients if their data…
Headline
The Department of Health and Human Services' Advanced Research Projects Agency for Health May 20 announced the launch of a $50 million cybersecurity program…
Headline
The Cybersecurity and Infrastructure Security Agency along with international agencies May 14 released guidance for high-risk nonprofit and other resource-…
Headline
Hospitals and health systems nationwide saw a sizable increase in delayed or missing payments in first quarter 2024, according to a report released May 10 by…
Headline
The Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human Services, and Multi-State Information…
Headline
The Food and Drug Administration May 9 released final guidance clarifying the definition of “remanufacturing” for reusable medical devices needing…