Skip to content

Navigating FDA and EU MDR/IVDR Compliance: Cybersecurity Strategies for Medical Devices

November 7, 2024 | 10:00 AM ET

Join RunSafe Security and Critical Software for an essential discussion on the critical role of cybersecurity in protecting medical devices.

The growing connectivity of medical devices, such as MRI machines and infusion pumps, has significantly increased cybersecurity risks in healthcare. Modern equipment now features wireless connectivity and cloud-based storage, creating complex systems that are vulnerable to exploitation. Recent FDA reports highlight a rise in cybersecurity vulnerabilities, emphasizing the urgent need for robust security measures.

On November 7th at 10:00 AM ET, Doug Britton from RunSafe Security and Afonso Neto from Critical Software will address these challenges in a fireside chat. They will explore the shift from basic compliance to proactive security, focusing on FDA and EU MDR expectations for transparency and risk management. The discussion will cover practical strategies for enhancing device security without disrupting existing systems, drawing from real-world experiences to protect both legacy and new medical devices. Attendees will gain insights into balancing stringent security requirements with the practical needs of manufacturers and patients, ensuring that medical technologies remain secure and accessible.

Key Takeaways:

  • Understanding FDA and EU MDR/IVDR cybersecurity requirements for medical devices
  • Strategies for securing both new and legacy medical devices
  • Balancing security implementation with device functionality and development processes
  • Importance of transparency in device security capabilities and limitations
  • Approaches to lifecycle management of medical device cybersecurity

Event Details:
Date: Thursday, November 7, 2024
Time: 10:00 AM ET

MedicalDevice (1)

Meet Our Speakers

Doug_Headshot_2024
Doug Britton
EVP & Chief Strategy Officer,
RunSafe Security
Afonso_Headshot_2024
Afonso Neto
Senior Information Security Engineer, Critical Software
Staci_Headshot_2024
Staci Cretu
SVP & CMO,
RunSafe Security

WHAT CAN RUNSAFE SECURITY DO FOR YOU?

 
RunSafe_Identify_Icon (2)

Identify Risk

Produces software bills of materials (SBOMs) at build time for full visibility into software components.

Identifies vulnerabilities and quantifies risks, offering insights into potential attack surface reduction.

RunSafe_Protect_Icon (2)

Protect Code

Automatically prevents exploitation of memory-based vulnerabilities at runtime by applying unique protections to each software instance.

RunSafe_Monitor_Icon (2)

Monitor Software

Collects crash events and diagnoses whether issues are caused by bugs or attacks. Enables secure monitoring without performance impact.