NIST Issues Guidance for Medical IoT Device Security

As the popularity of medical IoT devices grows, so do security vulnerabilities.

There are more connected devices than there are humans on Earth. Organizations have been as quick to embrace the Internet of Things as consumers have, and the healthcare industry is no exception. Medical IoT devices have exploded in popularity and grown in complexity. Smart medical devices allow physicians to make more accurate diagnoses and better monitor their patients, leading to better quality of care. However, the proliferation of medical IoT has given hackers a much broader attack surface on which to target healthcare organizations.

The IoT industry, including the medical IoT market, is still a Wild West, with few regulations and no common set of security standards. Recognizing the dangers posed to healthcare facilities, providers, and patients, the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) used a questionnaire-based risk assessment to analyze the cyber security risk factors of smart infusion pumps. Using these results, the NCCoE developed an example implementation that demonstrates how healthcare organizations can use standards-based, commercially available cyber security technologies to better secure infusion pumps. NIST has released these guidelines as SP 1800-8, “Securing Wireless Infusion Pumps.”

While SP 1800-8 specifically addresses infusion pumps, the guidelines can be applied to the entire medical IoT ecosystem, which NIST calls the Internet of Medical Things (IoMT).

What Are the Risks?

Computerized medical devices have been around for some time, but they were standalone machines that did not connect to the internet; only physicians could access them. Today’s smart medical devices not only connect to the internet; they are also networked with a multitude of other smart devices and networks, including systems for non-clinical applications such as billing. While all of this connectivity improves healthcare delivery, it also poses serious cyber security risks, not just to the patient but the entire healthcare enterprise. Among other things, malicious actors can access medical IoT devices to:

  • Alter the operation of the device itself, including tampering with medication dosages or other settings.
  • Launch ransomware attacks on medical IoT devices; for example, a hacker can begin draining an implanted device’s battery and demand that the patient or the provider pay a ransom to make them stop.
  • Access electronic health records (EHR), billing systems, or other mission-critical enterprise systems (such as scheduling or inventory management) and steal or alter data, or lock down the entire system with ransomware.

In addition to putting patients’ health and lives at risk, cyber attacks on smart medical devices can expose healthcare organizations to HIPAA violations, civil lawsuits, and irrevocable damage to their reputations.

Using NIST SP 1800-8

NIST SP 1800-8 is modular; it can be used in whole or in part. It is assumed that readers already have cyber security protocols in place and will use the guide to assess vulnerabilities specific to their medical IoT device ecosystems. The guide aims to help healthcare organizations protect both their medical IoT devices and the rest of their enterprise network. It identifies the threats, vulnerabilities, and risks inherent to wireless infusion pumps (which mirror the issues with other smart medical devices), including:

  • Targeted attacks
  • Malware infections
  • Physical theft of the devices themselves
  • User or administrator accounts vulnerabilities
  • IT network infrastructure vulnerabilities
  • Improper third-party vendor connections
  • Vulnerabilities in systems or devices that are connected to the smart medical device

The guide maps security characteristics to standards and best practices from NIST and other standards organizations, including NIST RMF and NIST 800-53, as well as the HIPAA Security Rule. A cyber security firm that is experienced with both NIST and HIPAA, such as Lazarus Alliance, can help your organization get the most of NIST SP 1800-8.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

One thought on “NIST Issues Guidance for Medical IoT Device Security

Comments are closed.