The Food and Drug Administration on Nov. 16 announced a new report from government contractor MITRE, Next Steps Toward Managing Legacy Medical Device Cybersecurity Risks. The FDA acknowledges that legacy medical devices—those that cannot be reasonably protected against current cybersecurity threats—can pose significant risks to the health care sector. Legacy devices were legally put on the market and may still be broadly in use. To address this important security issue, the FDA contracted with MITRE to outline practical approaches and recommendations that can further drive sector-wide legacy device cyber risk management efforts. 

Related News Articles

Headline
In his latest AHA Cyber Intel blog, John Riggi, AHA national advisor for cybersecurity and risk, explains why cybercriminals are shifting from directly…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI Aug. 8 released guidance on secure by design software products which includes resources to assess…
Perspective
It seems like barely a week goes by without a new cyberattack that affects health care providers. Often, it’s a ransomware attack conducted by foreign criminal…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI today issued an updated advisory on the BlackSuit ransomware group, providing information on…
Headline
Cybercriminals are ramping up attacks on health care systems throughout the United States, with a majority of these crimes originating from international,…
AHA Cyber Intel
We all know by now that cyber risk is not just an "IT issue," but rather it is an enterprise risk issue. Cyberattacks represent a potential risk to every…