The House Energy & Commerce Committee today requested information from stakeholders on the cybersecurity challenges presented by legacy health care technologies and medical devices, and potential policies to address them. “While health care cybersecurity is a complex, nuanced challenge with many different contributing factors, the use of legacy technologies, which are typically more insecure than their modern counterparts, continues to be a root cause of many incidents,” the committee’s request for information states. Public comments should be emailed to supportedlifetimes@mail.house.gov by May 31. In a letter last December to the Food and Drug Administration, AHA recommended that the agency provide greater oversight of medical device manufacturers with respect to the security of their products; set clear measurable expectations for manufacturers before cybersecurity incidents; and play a more active role during cybersecurity attacks.

Related News Articles

Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…
Headline
The AHA July 2 submitted comments to the Cybersecurity and Infrastructure Security Agency on its proposed rule establishing reporting requirements for…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…