Envisioning Collaboration for Medical Device and Healthcare Cybersecurity



Similar documents
Cybersecurity Framework: Current Status and Next Steps

Cybersecurity in the Utilities Sector Best Practices and Implementation 2014 Canadian Utilities IT & Telecom Conference September 24, 2014

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity

Critical Infrastructure Cybersecurity Framework. Overview and Status. Executive Order Improving Critical Infrastructure Cybersecurity

Executive Order 13636: The Healthcare Sector and the Cybersecurity Framework. September 23, 2014

Cybersecurity Framework. Executive Order Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity

NIST Cybersecurity Framework. ARC World Industry Forum 2014

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity

How To Write A Cybersecurity Framework

NIST Cybersecurity Initiatives. ARC World Industry Forum 2014

National Institute of Standards and Technology Smart Grid Cybersecurity

Testimony of. Kevin Stine. Leader, Security Outreach and Integration Group. Computer Security Division. Information Technology Laboratory

Framework for Improving Critical Infrastructure Cybersecurity

Building Security In:

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

Suzanne B. Schwartz, MD, MBA Director Emergency Preparedness/Operations & Medical Countermeasures (EMCM Program) CDRH/FDA

Cybersecurity for Medical Devices

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for Institutions of Higher Education (IHEs)

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, 2014 Utilities Telecom Council

Framework for Improving Critical Infrastructure Cybersecurity

Cyber Security and Privacy - Program 183

LinkedIn 10x Medical Device Conference Tuesday May 5 th, 2015

Healthcare Cybersecurity Risk Management: Keys To an Effective Plan

Bellevue University Cybersecurity Programs & Courses

Integrating Cybersecurity with Emergency Operations Plans (EOPs) for K-12 Education

Billing Code: 3510-EA

Cybersecurity as a Risk Factor in doing business

Changing Legal Landscape in Cybersecurity: Implications for Business

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015

CForum: A Community Driven Solution to Cybersecurity Challenges

How To Understand And Manage Cybersecurity Risk

Risk Management and Cybersecurity for Devices that Contain Software. Seth D. Carmody, Ph.D. 12 th Medical Device Quality Congress March 18, 2015

Health Industry Implementation of the NIST Cybersecurity Framework

NIST Cybersecurity Framework What It Means for Energy Companies

NIST CYBERSECURITY FRAMEWORK IMPLEMENTATION: ENERGY SECTOR APPROACH

Business Continuity in Healthcare

Applying Framework to Mobile & BYOD

Framework for Improving Critical Infrastructure Cybersecurity

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Big Data, Big Risk, Big Rewards. Hussein Syed

Which cybersecurity standard is most relevant for a water utility?

Participants: Introduction:

Program Overview and 2015 Outlook

Assessing the Effectiveness of a Cybersecurity Program

PACB One-Day Cybersecurity Workshop

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

April 8, Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

Diane Honeycutt National Institute of Standards and Technology (NIST) 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

NIST Cybersecurity Framework Manufacturing Implementation

Webinar: Creating a Culture of Cybersecurity at Work

NIST Cyber Security Activities

Wireless Infusion Pumps: Securing Hospitals Most Ubiquitous Medical Device

The NIST Cybersecurity Framework

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

NICE and Framework Overview

Risk Management in Practice A Guide for the Electric Sector

No. 33 February 19, The President

A Security Risk Management Framework for Networked Medical Devices

Framework for Improving Critical Infrastructure Cybersecurity

THE WHITE HOUSE. Office of the Press Secretary. For Immediate Release February 12, February 12, 2013

Cybersecurity & Public Utility Commissions

Securing the Grid: A Progressive Approach to Cyber-Security for Municipal Utilities

Compliance Risk Management IT Governance Assurance

Remarks for Admiral David Simpson WTA Advocates for Rural Broadband Spring Meeting Cybersecurity Panel

National Cyber Security Policy -2013

White Paper on Financial Industry Regulatory Climate

Certified Information Security Manager (CISM)

DHS Cyber Security & Resilience Resources: Cyber Preparedness, Risk Mitigation, & Incident Response

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Department of Homeland Security

Nadya Bartol, CISSP, CGEIT VP, Industry Affairs and Cybersecurity Strategist UTC (Utilities Telecom Council) USA Utilities Telecom Council 1

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security

70% of US Business Will Be Impacted by the Cybersecurity Framework: Are You Ready?

IEEE-Northwest Energy Systems Symposium (NWESS)

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Human Factors in Information Security

Industrial Control Systems Security Guide

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Strategic Plan On-Demand Services April 2, 2015

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

Presidential Summit Reveals Cybersecurity Concerns, Trends

Why you should adopt the NIST Cybersecurity Framework

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

Enhancing NASA Cyber Security Awareness From the C-Suite to the End-User

CLIENT UPDATE CRITICAL INFRASTRUCTURE CYBERSECURITY: U.S. GOVERNMENT RESPONSE AND IMPLICATIONS

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session

The President issued an Executive Order Improving Critical Infrastructure Cybersecurity, on February 2013.

NCCoE Health IT Projects. COMMUNITY OF INTEREST UPDATE April 26, 2016

Defending Against Data Beaches: Internal Controls for Cybersecurity

PROPOSED INTERPRETIVE NOTICE

Business Continuity for Cyber Threat

Transcription:

Envisioning Collaboration for Medical Device and Healthcare Cybersecurity Moderator William Maisel, MD, MPH Food and Drug Administration October 21, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Cyberthreat Landscape Framing the Problem Moderator Steven Curren, MS Assistant Secretary for Preparedness and Response (ASPR) October 21, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Cybersecurity Gaps and Challenges: Need to Share vs. Need to Secure Moderator Julian Goldman, MD Partners Healthcare System October 21, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Cybersecurity Gaps and Challenges: Legacy Devices Moderator Kevin Fu, PhD University of Michigan October 21, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Cybersecurity Gaps and Challenges: Forward Looking Design Moderator Thaddeus Flood, JD Medical Imaging and Technology Association (MITA) October 21, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Overview of the NIST Framework for Improving Critical Infrastructure Cybersecurity Speaker Kevin Stine, Manager of the Security Outreach & Integration Group National Institute of Standards and Technology (NIST) Moderator CDR Nikhil Thakur - FDA Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov October 21, 2014

Framework for Improving Critical Infrastructure Cybersecurity Overview and Update Collaborative Approaches to Medical Device & Healthcare Cybersecurity October 21, 2014 Kevin Stine Kevin.Stine@nist.gov

National Institute of Standards and Technology (NIST) About NIST NIST s mission is to develop and promote measurement, standards, and technology to enhance productivity, facilitate trade, and improve the quality of life. 3,000 employees 2,700 guest researchers 1,300 field staff in partner organizations Two main locations: Gaithersburg, MD and Boulder, CO NIST Priority Research Areas Advanced Manufacturing IT and Cybersecurity Healthcare Forensic Science Disaster Resilience Cyber-physical Systems Advanced Communications

Computer Security Division The Computer Security Division provides standards and guidelines, tools, metrics, and practices to protect information and information systems. Biometrics Software Assurance Domain Name Security Identity Management FISMA Security Automation National Vulnerability Database Configuration Checklists Digital Signatures Risk Management Authentication IPv6 Security Profile Supply Chain NICE Health IT Security Key Management Secure Hash PKI Privacy Engineering Smart Grid Continuous Monitoring Small Business Outreach Mobile Devices Standards Cloud Computing Usability NSTIC Passwords Hardware Security Electronic Voting Wireless Security Awareness Vulnerability Measurement Security Metrics Public Safety Communications

Executive Order: Improving Critical Infrastructure Cybersecurity It is the policy of the United States to enhance the security and resilience of the Nation s critical infrastructure and to maintain a cyber environment that encourages efficiency, innovation, and economic prosperity while promoting safety, security, business confidentiality, privacy, and civil liberties President Barack Obama Executive Order 13636, Feb. 12, 2013 The National Institute of Standards and Technology (NIST) was directed to work with stakeholders to develop a voluntary framework for reducing cyber risks to critical infrastructure Version 1.0 of the framework was released on Feb. 12, 2014, along with a roadmap for future work

Based on the Executive Order, the Cybersecurity Framework Must... Include a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks Provide a prioritized, flexible, repeatable, performance-based, and cost-effective approach, including information security measures and controls, to help owners and operators of critical infrastructure identify, assess, and manage cyber risk Identify areas for improvement to be addressed through future collaboration with particular sectors and standards-developing organizations

The Cybersecurity Framework Is for Organizations Of any size, in any sector in the critical infrastructure That already have a mature cyber risk management and cybersecurity program That don t yet have a cyber risk management or cybersecurity program With a mission of helping keep up-to-date on managing risk and facing business or societal threats

The Framework must apply from Executives to Operations

Framework Components Aligns industry standards and best practices to the Framework Core in a particular implementation scenario Cybersecurity activities and informative references, organized around particular outcomes Supports prioritization and measurement while factoring in business needs Framework Profile Framework Core Enables communication of cyber risk across an organization Framework Implementation Tiers Describes how cybersecurity risk is managed by an organization and degree the risk management practices exhibit key characteristics

Framework Core What processes and assets need protection? What safeguards are available? What techniques can identify incidents? What techniques can contain impacts of incidents? What techniques can restore capabilities?

What s Next: Using the Cybersecurity Framework Organizations led by their senior executives should use the framework now, and provide feedback to NIST Industry groups, associations, and non-profits are playing key roles in assisting their members to understand and use the framework by: Building or mapping their sector s specific standards, guidelines, and best practices to the framework Developing and sharing examples of how organizations are using the framework

What s Next: Areas for Development, Alignment, and Collaboration The Executive Order calls for the framework to identify areas for improvement that should be addressed through future collaboration with particular sectors and standards-developing organizations High-priority areas for development, alignment, and collaboration were identified based on stakeholder input: Authentication Automated Indicator Sharing Conformity Assessment Cybersecurity Workforce Data Analytics Federal Agency Cybersecurity Alignment International Aspects, Impacts, and Alignment Supply Chain Risk Management Technical Privacy Standards

Looking Forward: Current Status and Next Steps Framework is being used in a variety of ways A recent Request for Information (RFI) on Experiences with the Framework (closed October 10 th ) yielded nearly 60 responses. Responses are publicly available to continue an open dialogue. http://www.nist.gov/cyberframework Workshop on October 29 th -30 th in Tampa, FL Hosted by the Florida Center for Cybersecurity at the University of South Florida Roadmap items continue to be a priority

Where to Learn More and Engage Framework for Improving Critical Infrastructure Cybersecurity, available at www.nist.gov/cyberframework Share your Framework experiences at cyberframework@nist.gov Participate in our cybersecurity workshops and comment on our standards and guidelines Follow our cybersecurity activities at http://csrc.nist.gov

Adapting and Implementing the NIST Framework for Improving Critical Infrastructure Cybersecurity Moderator Deborah Kobza, CGEIT, JIEM National Healthcare Information Sharing and Analysis Center (NH-ISAC) October 22, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

OCTOBER 22, 2014 Welcome to the community.

C 3 VOLUNTARY PROGRAM OVERVIEW Repeated cyber intrusions into critical infrastructure demonstrate the need for improved cybersecurity. - White House Executive Order 13636 Directives in Executive Order 13636: The National Institute of Standards and Technology (NIST) should develop a Cybersecurity Framework (the Framework) for reducing cyber risks to critical infrastructure A voluntary program for critical infrastructure cybersecurity should promote use of the Framework to help organizations improve their cybersecurity

WHAT IS THE CRITICAL INFRASTRUCTURE CYBER COMMUNITY? Community of interest around managing cyber risk Builds on years of our experience partnering with industry Previous industry collaborations: risk assessments for IT, Emergency Services, National Public Safety Broadband Network, and many others Place for industry, State and local governments, and many other organizations to identify cyber risk management needs and solutions Goal: Transform Increased Interest Increased Action

Over 145 SUSTAINED ENGAGEMENT Three webinars reached more than 150 state-level officials and 100 local government officials across Industry briefings conducted by DHS since November 2013 46 states NEW C 3 VP INITIATIVES Partner recognition plan, including collaboration with the C 3 Voluntary Program on events and outreach 16 CISR sectors

FRAMEWORK PLANNING SUPPORT 1. Prioritize Cyber Risks 2. Assist SSAs and industry with the development/promotion of Framework Guidance 3. Inform industry, sector risk management strategies

WEB RESOURCES Over 30 unique offerings are currently featured, including the Cyber Resilience Review (CRR) tool The National Association for Corporate Directors (NACD) Handbook on Cyber Risk Oversight is the first private sector resource

EVENTS October 13: San Diego, CA Part of National Cyber Security Awareness Month Focus on academia, SLTT, SMBs October 21-22: Washington, DC (Healthcare and Public Health) November 10: Houston, TX (Energy) Focus on Energy Sector topics 2015: TBA

HOW TO GET INVOLVED Take advantage of C 3 Voluntary Program resources Visit the C 3 Voluntary Program website at www.us-cert.gov/ccubedvp Familiarize yourself with the Cybersecurity Framework Download the Cyber Resilience Review (CRR) or contact DHS for an on-site assessment Spread the word across your community Connect with the C 3 Voluntary Program about becoming a partner organization

dhs.gov/ccubedvp #ccubedvp

Adapting the Vision for Information Sharing and Shared Risk Assessment: Implementation within the Healthcare and Public Health Sector Moderator Margie Zuk, MS The MITRE Corporation October 22, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Mission: Support health care community in development, management and use of safe and effective medical technology. AAMI s best role: convening diverse groups to solve problems Best Known for: honest broker 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Challenge: Technology Overload No design standardization No HDO standardization HDOs use old and varied products Proprietary features Not enough HF Improvements one hospital at a time 2014Association for the Advancement of Medical Instrumentation www.aami.org

Medical Device Risk: Traditional View FMEA Normal use Device-by-device Healthcare not viewed as a complex, hazardous sociotechnical system 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Why We Have to Look at Risk Differently: Integration Dispersed regulatory scheme Lack of training No integrator Yet everything is being integrated 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Why We Have to Look at Risk Differently: Culture If you ve seen one hospital, you ve seen one hospital Rescue model Authority Many brands, models, eras of devices used in same hospital 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Why We Have to Look at Risk Differently: Resiliency Resiliency = near misses Resiliency = heroes Resiliency = can t see inside patient Resiliency = workarounds common Resiliency = hackers 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Organized Complexity: Special Law of Large Numbers Number of Elements Randomness Unorganized Complexity (Aggregates) Organized Simplicity (Machines) Challenges Organized Complexity (Systems) Today we are here Losses due to interactions amongst components Components work fine Unmanaged change evolves to an unsafe state over time From: G.M. Weinberg, An Introduction to General Systems Thinking, Many thanks to Lane Desborough, Medtronic, for this slide and the thinking behind it. John Wiley & Sons, New York, 1975, p 18. Complexity Number of Interactions Combinatorial Explosion

Organized Complexity: Special Law of Large Numbers Number of Elements Randomness Unorganized Complexity (Aggregates) Organized Simplicity (Machines) Challenges Organized Complexity (Systems) Tomorrow we will be here From: G.M. Weinberg, An Introduction to General Systems Thinking, Many thanks to Lane Desborough, Medtronic, for this slide and the thinking behind it. John Wiley & Sons, New York, 1975, p 18. Complexity Number of Interactions Combinatorial Explosion

We Won t Be Cyber Safe Until...

Organized Complexity: Special Law of Large Numbers Number of Elements Randomness Unorganized Complexity (Aggregates) Organized Simplicity (Machines) Challenges Organized Complexity (Systems) On the horizon Horizon From: G.M. Weinberg, An Introduction to General Systems Thinking, Many thanks to Lane Desborough, Medtronic, for this slide and the thinking behind it. John Wiley & Sons, New York, 1975, p 18. Complexity Number of Interactions Combinatorial Explosion

The future is already here, it just hasn t been evenly distributed yet William Gibson

Working Together to Achieve Cyber Think System Safety Key: stakeholder engagement Build Knowledge Safety Can t Fix: Healthcare is a complex, socio-technical system Not one hospital at a time Consensus Standards Next Generation Products It s Not a Project 2014 Association for the Advancement of Medical Instrumentation www.aami.org

Development of Cybersecurity Tools, Risk Assessments, and Standards for the Healthcare and Public Health Sector Moderator Ken Hoyme, MS Adventium Labs / AAMI October 22, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov

Risk Assessment Standards NIST SP800-30r1 - Guide for Conducting Risk Assessments ANSI/AAMI/ISO 14971, Medical devices -- Application of risk management to medical devices ANSI/AAMI/IEC 80001 Family - Application of risk management for IT-networks incorporating medical devices Part 1: Roles, responsibilities and activities Part 2-2: Guidance for the communication of medical device security needs, risks and controls Part 2-8: Application guidance -- Guidance on standards for establishing the security capabilities identified in IEC 80001-2-2 AAMI TIR57 - Principles for medical device information security risk management (in development) 10/22/2014 Collaborative Approaches for Medical Device and Healthcare Cybersecurity

General Security Standards NIST SP800-53r4 - Security and Privacy Controls for Federal Information Systems and Organizations NIST SP800-160 - Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems ISO/IEC 27001, Information technology -- Security techniques -- Information security management systems Requirements ISO/IEC 27002, Information technology -- Security techniques -- Code of practice for information security controls ISO/DIS 27799, Health informatics Information security management in health using ISO/IEC 27002 10/22/2014 Collaborative Approaches for Medical Device and Healthcare Cybersecurity

Security Standards from the Industrial Controls Domain IEC, /TS 62443-1-1 Edition 1.0 2009-07 - Industrial communication networks - Network and system security - Part 1-1: Terminology, concepts and models. FDA Recognized IEC, 62443-2-1 Edition 1.0 2010-11 - Industrial communication networks - Network and system security - Part 2-1: Establishing an industrial automation and control system security program Referenced in NIST Framework FDA Recognized IEC, /TR 62443-3-1 Edition 1.0 2009-07 - Industrial communication networks - Network and system security - Part 3-1: Security technologies for industrial automation and control systems. FDA Recognized ANSI/ISA-62443-3-3 (99.03.03)-2013, Security for Industrial Automation and Control Systems: System Security Requirements and Security Levels Referenced in NIST Framework 10/22/2014 Collaborative Approaches for Medical Device and Healthcare Cybersecurity

Other relevant security standards and guides CLSI AUTO11-A - IT Security of In Vitro Diagnostic Instruments and Software Systems; 2006. FDA Recognized ISACA s COBIT 5: A Business Framework for the Governance and Management of Enterprise IT Referenced in NIST Framework Council on CyberSecurity (CCS) - The Critical Security Controls for Effective Cyber Defense Referenced in NIST Framework HIMSS/NEMA Manufacturer Disclosure Statement for Medical Device Security (MDS2) HITRUST Common Security Framework (CSF) Integrates NIST, ISO/IEC and other standards and best practices 10/22/2014 Collaborative Approaches for Medical Device and Healthcare Cybersecurity

Tool Classes Risk management Threat modeling Security Risk Assessment models Safety Case tools Requirements analysis Design/architecture Code Static analysis Test Robustness Testing Penetration Testing In-service operation Audit monitoring Intrusion detection Virus/malware prevention Self-assessment Frameworks 10/22/2014 Collaborative Approaches for Medical Device and Healthcare Cybersecurity

Building Potential Cybersecurity Solutions/Paths Forward for the Healthcare and Public Health Sector Moderator Dale Nordenberg, MD Medical Device Innovation, Safety and Security Consortium (MDISS)/ Novasano Health & Science October 22, 2014 Please send questions or comments on this session to: AskMedCyberWorkshop@fda.hhs.gov