+ All Categories
Home > Documents > Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint...

Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint...

Date post: 01-Feb-2020
Category:
Upload: others
View: 3 times
Download: 0 times
Share this document with a friend
33
1 Medical Device Cybersecurity: Overcoming Challenges to Effective Information Sharing Session 1, February 19, 2017 Michael C. McNeil, Global Product Security & Services Officer Royal Philips
Transcript
Page 1: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

1

Medical Device Cybersecurity: Overcoming Challenges to Effective Information Sharing

Session 1, February 19, 2017

Michael C. McNeil, Global Product Security & Services Officer

Royal Philips

Page 2: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

2

Speaker Introduction

Michael C. McNeil, MBA

Global Product Security & Services Officer

Royal Philips

Page 3: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

3

Conflict of Interest

Michael C. McNeil, MBA

Has no real or apparent conflicts of interest to report.

Page 4: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

4

Agenda• DESCRIPTION:

– This session will present the value propositions for medical device

vulnerability information sharing

– Discuss the barriers that continue to create challenges for

information sharing.

– Experiences associated with the deployment of a coordinated

vulnerability disclosure process

– Highlight the processes for deploying a software medical device bill

of materials (SBOM)

Page 5: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

5

Learning Objectives

• Discuss stakeholder value propositions for medical device cybersecurity information sharing

• Illustrate the barriers of implementing cybersecurity sharing

• Explain the rationale and benefits of coordinated disclosure of medical device vulnerabilities

• Describe the rationale and benefits for the sharing of a medical device bill of materials for medical devices

Page 6: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

6

Landscape: The Extended & Connected Ecosystem

More Connected.+ Improved care, more innovation,

increased services/efficiency.

- Increased potential of exposure

to vulnerabilities and attack.

Interconnected, Interoperable,

and Remote Products/Services. Networks of providers.

Hospital-to-home.

Personal health.

Internet of Things (IoT).

Remote services.

Sensitive data storage.

Sensitive data on-the-move.

Supply Chain – 3rd Party Suppliers

Integrated 3rd party build of materials (BOM).

Product vs. Component End-of-Life

Windows obsolescence,

Legacy & New

Page 7: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

7

o Three Deadly Sins(1) Passwords – fixed, hard coded, default… also shared, easy to guess, posted online,

etc...

(2) Encryption – at rest, in use, in motion.

(3) Patching.

o Vulnerabilities To Exploit – Hardware/firmware, network, OS, software BOM, 3rd

Party BOMs.

o Malware Attacks of Healthcare Facilities ($$ ↑↑↑), but cheaper

and easier. • Ransomware, Trojans, Remote Command & Control, Data Extraction.

• Via software installs containing malware (installed from a malicious website).

• Via “drive-by downloads” – via website links from a browser on the device.

• Via IM or email attachments – reading the message from the device.

o Motivations• White Hats: Ethical researchers are motivated to improve security.

• Black Hats: Hackers motivated for financial gain, research, social/political, … or

just for fun.

Drivers: Threats, Vulnerabilities, & Risks to Safety & CIA

Page 8: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

8

Product Security Program Evolution

Governance

•Organizational Alignment

•Executive Leadership visibility (Board, Audit)

•Stakeholder Thought Leadership Strategy (Internal & External) – “Walk the Talk”

Testing

•“Security Ninjas” – dedicated team and Center of Excellence

•Leveraged across the enterprise

•Standardized Use Cases for common and comparable results

CoordinatedVulnerabilityDisclosure

•Information Sharing (Enhancements and ability to leverage existing Incident Response Management Programs))

•Integrated into Customer Complaint Handling processes

Build of Material

•Continuously monitor software BOM for new vulnerabilities and security SW updates

MaturityRoadmap

•Continuous Assessment and Monitoring of existing modules of the program and seek improvements where appropriate

Page 9: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

9

Common Challenges & Barriers

• Executive Leadership Buy-in

• Competitive Landscape

• Clutter in appropriate venues for developing the

culture; sharing and promoting the initiatives; (Trust

Factor)

• Where is the win/win for the Ecosystem?

Page 10: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

10

Concerns aboutanti-virus definition updates onmedical devices?

Can your network and device user be fully trusted

to never make an unauthorized connection to the outside world?

Does your device store or display ePHI and could non-authorized

users potentially access this?

Is the device only used by clinical users on a daily basis, without a need to access outside of the application?

Could someone walk out with the device?

Could the device be found in an openly accessible area in your facility?

Medical Device Challenges

Page 11: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

11

Post Market Guidance is Final – Now What do we do?

• 2013-02-22: HTC (mobile phones) settles with FTC by issuing software security patches, and creating a security program to be monitored 20 years.

• 2013-06-13: FDA and DHS/ICS-CERT require risk information of 40 Medical Device Manufacturers regarding the use of fixed passwords in over 300 medical devices.

• 2014-03-07: The British Pregnancy Advice Service (BPAS) has been fined £200,000 after a serious breach revealed thousands of records to a malicious hacker.

• 2014-05-07: The Office for Civil Rights (OCR) settles with the New York Presbyterian Hospital and Columbia University for 4.8 million US$ after failing security controls leaked 6800 patient records onto the internet.

• 2014-08-20: FBI warned US healthcare industry companies that they are targeted by hackers after the new threat where a group of Chinese hackers stole personal information from 4.5 million patients after targeting the computer network of Community Health Systems Inc.

• 2014-11-06: Dutch DPA publishes a report about the Groene Hart Hospital for failing to protect patient information due to the lack of proper network security controls and the ongoing use of end of life software such as Windows 2000 and Windows XP.

Page 12: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

12

Will we see a rise in Cybersecurity Vulnerabilities Communications?

Page 13: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

13

Will we see an increase in

coordination of Government Agencies?

Page 14: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

14

Will we see an increase in

coordination of Government Agencies?

Page 15: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

15

ICS-CERT Vulnerability Disclosure Policy

• ICS-CERT will attempt to coordinate all reported vulnerabilities with the affected vendor.

• An appropriate timeframe for mitigation development and the type and schedule of disclosure will be determined based on the factors involved. Extenuating circumstances, such as active exploitation, threats of an especially serious nature, or situations that require changes to an established standard may result in earlier or later disclosure.

– Other factors include:

• whether the vulnerability has already been publicly disclosed

• the severity of the vulnerability

• potential impact to critical infrastructure

• possible threat to public health and safety

• immediate mitigations available

• vendor responsiveness and feasibility for creating an upgrade or patch

• vendor estimate of time required for customers to obtain, test and apply the patch

Page 16: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

16

ICS-CERT Vulnerability Disclosure Policy

The ICS-CERT vulnerability remediation process involves five basic steps:

1. Detection/Collection—ICS-CERT collects vulnerability reports in three ways: ICS-CERT vulnerability analysis, monitoring public sources of vulnerability information, and direct notification of vulnerabilities to ICS-CERT. After receiving a report, ICS-CERT does an initial surface analysis to eliminate duplicates and false alarms. ICS-CERT then catalogs the vulnerabilities, including all of the information (public and private) that is known at that point.

2. Analysis—Once the vulnerabilities are catalogued, vendor and ICS-CERT analysts work to understand the vulnerabilities by examining and identifying the issues, as well as the potential threat.

3. Mitigation Coordination—After analyzing a vulnerability, ICS-CERT will continue to work with the vendor for mitigation and patch issuance. ICS-CERT has established secure and trusted partnerships with control systems vendors for vulnerability disclosure and overall technology assessment and testing functions. ICS-CERT will work with the vendors to allow sufficient time to effectively resolve and perform patch regression testing against any given vulnerability. Additionally ICS-CERT has experience successfully coordinating response to vulnerabilities that affects multi-vendor products.

4. Application of Mitigation—ICS-CERT will work with the vendor to allow sufficient time for affected end users to obtain, test, and apply mitigation strategies prior to disclosure.

5. Disclosure—After coordinating with vendors and gathering technical and threat information, ICS-CERT will take appropriate steps to notify end users about the vulnerability. ICS-CERT strives to disclose accurate, neutral, objective information focusedon technical remediation and mitigation for asset owners and operators. ICS-CERT will reference other available information and correct misinformation when possible.

Page 17: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

17

How many believe that Information Sharing “Coordinated” Disclosure is a Contact Sport?

Mfg. versus Researcher

Page 18: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

18

Philips Response – “Coordinated” Vulnerability Disclosure

Fast response

Coordinated Vulnerability

Disclosure at Philips

(Previously referred to as

“Responsible Disclosure”)

Page 19: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

19

Philips Coordinated Vulnerability Disclosure Positioning

• Royal Philips recognizes the need for a clear Coordinated Vulnerability Disclosure Policy and protocols as part of its Product Security function.

• One of the 1st Medical Device company’s to implement a Coordinated Vulnerability Disclosure Policy according to current industry best practices. (Post Market Guidance should not enhance and accelerate industry positioning)

– Our policy is publicly accessible, with clear communications channels for customers, researchers and other security community stakeholders.

– The policy is based on principles of transparency, accountability and responsiveness.

– The policy outlines defined protocols for reporting and response, managed by the Philips Product Security Team.

The policy protocols encompasses:

• Monitoring and response of inbound communications

• Managing confirmation receipt and follow-up communication with senders

• Evaluation of vulnerability notifications and status tracking

• Alignment with incident response, stakeholder notification, remediation and prevention protocols as required

• Philips continues to actively seek out researcher and analyst in assistance and guidance towards policy design changes and updates.

– The company has increasingly engaged with the security research community over the past few years.

– Philips is committed to ongoing dialogue with the security community and to productive partnerships.

Page 20: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

20

Coordinated Vulnerability Disclosure ProcessISO/IEC 29147 and 30111 called out by FDA

Coordinated Vulnerability Disclosure UX00461(previously referred to as Responsible Disclosure)

Complaint handling / CAPA

process should already be in the

BU QMS.

For most Healthcare BU’s this is

defined by the overarching PHQD

in policies such as PHPR0264Shared responsibilities of the

PSSO and the Responsible

Organization

Page 21: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

21

Coordinated Vulnerability Disclosure Process Summary

Vulnerability Report Received

• Email Monitoring Team receives email, acknowledges receipt and passes the information to the Event Handler and Responsible Organization

Verification

• The Responsible Organization initiates the complaint/CAPA process as defined in their local Quality System and verifies the vulnerability

Resolution Development

• The Responsible Organization executes its standard complaint/CAPA process to determine prioritization and to develop a solution and/or workaround

Release

• The Responsible Organization releases the solution and/or workaround

Post Release

• Post mortem analysis by the Responsible Organization shared with the teams

Page 22: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

22

Why is Coordinated Disclosure (Information Sharing) different?

• For non-customers it is often unclear how or whom to contact within Philips.

• The motivation of the person is often unknown, so the Product Security & Services Office (PSSO) will be the single point of contact. The motivation might be:

– White Hat: An ethical computer hacker, or a computer security expert, who specializes in penetration testing and in other testing methodologies to ensure the security of systems (who might be part of a customer organization). Willing to cooperate, no hidden agenda.

– Gray Hat: As above but also personally motivated for compensation either from the organization or by establishing name and fame in the security community (conferences).

– Black Hat: Only out for financial gain. Might be using this process when motivated to damage Philips reputation.

Page 23: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

23

Coordinated Vulnerability Disclosure

is NOT a replacement for

Complaint Handling !

The Coordinated Vulnerability Disclosure process precedes the incident response process, adds Product Security & Services Office

(PSSO) oversight and inserts additional feedback steps into the standard complaint handling process of the business!

Page 24: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

24

Opportunity to Opening the door for direct communication across the Ecosystem

Since the start of the program in

November 2014 we have received 44

reports on vulnerabilities via coordinated

vulnerability disclosure:

35 on Philips IT Infrastructure:

- Mainly vulnerabilities on Philips websites

9 on Products:

- 2 Healthcare products

- 2 Personal Health products

- 5 Lighting products (Lights, TVs, Smart Phones)

Currently being deployed globally.

Coordinated Vulnerability Disclosure at Philips (Previously referred to as “Responsible Disclosure”)

Page 25: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

25

Keys to Success

• Better external communication across the ecosystem is critical for a robust security program

• Continuous Threat monitoring of the Healthcare landscape is a critical component in maintaining that vigilance

• Transparency, accountability and responsiveness must be ongoing features, as we maintain and evolve programs

• Wider dialogue between medical device makers, hospitals, regulators and security professionals – particularly around interoperability – will advance innovations in security and the Healthcare industry

Page 26: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

26

Software Bill of Material (SBOM)

• The Cyber Supply Chain Management and Transparency Act of 2014[8] is pending US legislations that requires government agencies to obtain software BOMs for any new products they purchase. It also requires obtaining software BOMs for "any software, firmware, or product in use by the United States Government.“

• Increased customer requirements being written into contracts for governance and disclosure of security vulnerabilities or defects for open source and third party software.

• AAMI’s recent article highlighting Mayo Clinic contract language

• Veterans Administration (VA) contracts highlighting (NIST 800-53)

requirements

• Department of Defense (DoD) contracts

• Regulatory responsibilities and requirements for the organization to adequately respond to possible security vulnerabilities reported via Accountable Disclosure.

NIST – National Institute of Standards and

Technology

Page 27: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

27

Deploy and integrate the tool on the build servers/code archives on all software products that are developed from Royal Philips.

Deploy and integrate tools across all business groups in Philips HealthTech

Inspect the source code and/or binaries of the product

Scan the software build server/code archive to generate the Bill of Materials

Security Risk summary report of a product

Correlated with the known security vulnerabilities associated for the components identified

Deploy Integrate Report • Bill of Materials

• Security Risk Report

Approach to Open Source Governance and

Compliance

Page 28: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

28

Enterprise SBOM Deployment

Strategy

Centralized Server and

Tools Solution

Available to all Product

Lines

Centralized Reporting

Software BOM – Bill of

Materials

Page 29: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

29

Project name Version Vulnerability id Description Impact

commons-logging 1.1.3 CVE-2012-5568 Apache Tomcat through 7.0.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris.2.9

commons-logging 1.1.3 CVE-2013-6357 ** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in the Manager application in Apache Tomcat 5.5.25 and earlier allows remote attackers to hijack the authentication of administrators for requests that manipulate application deployment via the POST method, as demonstrated by a /manager/html/undeploy?path= URI. NOTE: the vendor disputes the significance of this report, stating that "the Apache Tomcat Security team has not accepted any reports of CSRF attacks against the Manager application ... as they require a reckless system administrator."6.4

Apache Commons FileUpload 1.3 CVE-2013-4286 Apache Commons FileUpload contains a flaw that is triggered when parsing a malformed content-type header for a multipart request, which can result in an infinite loop. With a specially crafted request, a remote attacker can crash the program.2.9

commons-logging 1.1.3 CVE-2013-4286 Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request's length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a "Transfer-Encoding: chunked" header. NOTE: this vulnerability exists because of an incomplete fix for CVE-2005-2090.4.9

commons-logging 1.1.3 CVE-2013-4322 Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3544.2.9

commons-logging 1.1.3 CVE-2013-4590 Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 allows attackers to obtain "Tomcat internals" information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.2.9

Apache Commons FileUpload 1.3 103918 Apache Commons FileUpload contains flaw that is due to ParametersInterceptor allowing access to the 'class' parameter. This may allow a remote attacker to manipulate the ClassLoader and execute arbitrary Java code.10

Apache Commons BeanUtils 1.8.3 106409 Commons BeanUtils contains a flaw that is due to it failing to restrict the setting of Class Loader attributes via the class attribute of an ActionForm object. This may allow a remote attacker to manipulate the loaded Classloader and execute arbitrary code.6.4

Elasticsearch v1.1.1 106949 ElasticSearch contains a flaw that is triggered as input passed via the 'source' parameter to /_search is not properly sanitized. This may allow a remote attacker to manipulate files and execute arbitrary commands.6.4

Elasticsearch v1.1.1 106952 ElasticSearch contains a flaw that is due to the application failing to perform authentication or authorization. This may allow a remote attacker to submit an unlimited amount of queries and gain access to potentially sensitive information stored within the database.2.9

Spring Framework 4.0.5.RELEASECVE-2014-3625 Directory traversal vulnerability in Pivotal Spring Framework 3.0.4 through 3.2.x before 3.2.12, 4.0.x before 4.0.8, and 4.1.x before 4.1.2 allows remote attackers to read arbitrary files via unspecified vectors, related to static resource handling.2.9

Commons IO 2.4 130424 Apache Commons IO contains a flaw that is due to the program failing to restrict which class can be serialized. This may allow a remote attacker to execute arbitrary Java code via unserialization methods.10

Bill of Materials and Risk Summary

Reporting

Open Source

software List

Version

Vulnerability

ID

Risk

Score

Draft Sample Reporting – Illustration Purposes

Page 30: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

30

Bill of Materials Process Summary

Scan products to build BOM

• The software BOM will be Integrated into the SDLC process

Scan products to identify

vulnerabilities

• Identify software BOM vulnerability's and remediate

Communicate BOM to customers

• Include software BOM in MDS2 forms and or customer product support documents

Monitor BOM for software updates

and new vulnerabilities

• Continuously monitor software BOM for new vulnerabilities and security SW updates

Communicate BOM updates to customers

• Update software BOM in MDS2 forms and customer product support documents

BOM – Bill of Material

SDLC – System Development Life Cycle

MDS2 – Manufacturer Disclosure Statement for Medical Device Security (MDS²)

Page 31: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

31

SBOM Success Factors

• Continuous Threat monitoring of the Healthcare landscape is a critical component in maintaining that vigilance

• Transparency, accountability and responsiveness must be ongoing features, as we maintain and evolve programs

• Wider dialogue between medical device makers, hospitals, regulators and security professionals – particularly around software bill of materials – will advance innovations in security and the Healthcare industry

Page 32: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

32

Questions

SpeakerName: Michael McNeil, MBATitle: Global Product Security & Services OfficerOrganization: Royal PhilipsEmail: [email protected]: 978-659-4571 office.

Page 33: Medical Device Cybersecurity: Overcoming Challenges to ...•Integrated into Customer Complaint Handling processes Build of ... –Philips is committed to ongoing dialogue with the

33


Recommended