Question
stringlengths
13
1.05k
Answer
stringlengths
2
801
What should users have in the device labeling to allow them to manage risks associated with software components?
known vulnerabilities, configuration specifications, and other relevant security and risk management considerations
What does SBOM stand for?
SBOM
What does source code backup involve?
storing (and updating as needed) a separate copy of the source code
What does an SBOM help facilitate?
risk management processes
What should be maintained as part of the device’s configuration management?
SBOM or an equivalent capability
What should you demonstrate if you are considering data reuse in the evaluation of your CADe device?
that reusing any part of the test data does not introduce unreasonable bias into estimates of CADe performance and that test data integrity is maintained
What are also referred to as “baseline attributes”?
minimum elements
What is the acronym for the National Telecommunications and Information Administration (NTIA) Multistakeholder Process on Software Component Transparency document?
“Framing Software Component Transparency: Establishing a Common Software Bill of Materials (SBOM)”
What is the name of the process that is used to improve software transparency?
Information Administration’s multi-stakeholder process
What is the software level of support provided through monitoring and maintenance from the software component manufacturer?
software is actively maintained, no longer maintained, abandoned
What should a manufacturer provide a justification for if the information cannot be included in the premarket submission?
why the information cannot be included in the premarket submission
What should device manufacturers provide in premarket submissions for components with known vulnerabilities?
• A safety and security risk assessment of each known vulnerability (including device and system impacts); and • Details of applicable safety and security risk controls to address the vulnerability.
What may have security implications and may also be considered vulnerabilities?
Some anomalies discovered during development or testing
What is the CWE?
Common Weakness Enumeration
What might the impact of the anomaly occur sporadically and be assessed to be acceptable from a software risk perspective?
the impact of the anomaly
What may continue to be identified throughout the device’s TPLC?
Cybersecurity risks
What is a “firewall”?
to ensure those outside of the regulatory assessment team (e.g., algorithm developers) are completely insulated from knowledge of the radiology images and radiological data
What can be used to quickly identify vulnerability impacts once a device is released?
threat modeling
What is the most common type of device that is not marketed but still in use?
marketed devices
What is needed based on postmarket vulnerabilities and general postmarket cybersecurity risk management?
a new premarket submission
What is important to ensure that device design appropriately addresses cybersecurity in compliance with the QS regulation?
device design
What is the length from vulne?
Duration
What should be provided over multiple time frames based on volume or in response to process or procedure changes to increase efficiencies of these measures over time?
Averages
What are risks introduced by device reliance on hospital networks, cloud infrastructure, or “other functions” defined in?
those introduced by device reliance on hospital networks, cloud infrastructure, or “other functions”
What does A security architecture definition process55 demonstrate?
that the risks considered during the risk management process are adequately controlled
What must a manufacturer establish and maintain under 21 CFR 820.30(c)?
procedures to ensure that the design requirements relating to a device are appropriate and address the intended use of the device
What does 21 CFR 820.30(d) state?
design output procedures shall contain or make reference to acceptance criteria and shall ensure that those design outputs that are essential for the proper functioning of the device are identified.
What is the purpose of a "firewall"?
to insulate personnel responsible for proposing interim protocol changes from knowledge of interim comparative results
What does NIST 800-160 vol. 1 rev. 1 state?
Engineering Trustworthy Secure Systems
What does the process also ascertain?
vulnerability and susceptibility to disruptions, hazards, and threats
What does the details of the security context and trust-boundaries enable?
the identification of the parts of the medical device system in or through which incidents might occur
What should manufacturers analyze to understand the full environment and context in which the device is expected to operate?
the entire system
What do FDA recommend that architecture information take?
the form of “views,” and that these views be provided during premarket submissions to demonstrate safety and effectiveness
What is FDA's recommendation for security controls?
ways to document the resultant security architecture
What must a manufacturer establish and maintain under 21 CFR 820.30(c)?
procedures
What is the acronym for the Building Code for Medical Device Software Security?
IEC 81001-5-1
What allows manufacturers to achieve the security objectives outlined in Section IV?
Security controls
What is the name of the category where security controls should be applied across the system architecture?
Appendix 1
What do you do when you contemplate the reuse of any test data?
randomly select the data from a larger database that grows over time
What should manufacturers submit in their premarket submissions to demonstrate that the security controls for the categories above, and further detailed in the recommendations in Appendix 1 have (1) been implemented, and (2) been tested in order to validate that they were effectively implemented.?
null
What is the FDA's nonbinding recommendation for cybersecurity risk management throughout the device lifecycle?
22 Contains Nonbinding Recommendations
What can these views be used to help identify?
impacted fun
What can architecture views contribute to the demonstration of safety and effectiveness in premarket submissions?
demonstration of safety and effectiveness
What is the most effective way to provide threat modeling information to FDA?
These views can therefore be effective way to provide threat modeling information to FDA and will naturally scale the documentation provided with the cybersecurity risk of the device.
What should security context, domains, boundaries, critical user roles, and external interfaces of the medical device system define?
security context
What should exist throughout the cybersecurity risk management documentation?
traceability
What should manufacturers provide if one of the views listed above is not appropriate?
an explanation for why the view is not included in the premarket submission
What should a global system view describe?
the overall medical device system
What do you maintain to track each time the data is accessed?
a data access log
What is the possibility of a multi-patient Harm view?
When devices are capable of connecting (wired or wirelessly) to another medical or non-medical product, to a network, or to the Internet
What can be hacked to perform a device function?
a non-device function
What can a multiple-device compromise have severe impacts for multiple patients?
impact to the device itself and/or to healthcare facility operations
What is the view that should include the information recommended in Appendix 2?
multi-patient harm view
What should describe the end-to-end process that permits software updates and patches to be provided (i.e., deployed) to the device?
updateability and patchability view
What should the device design provide for?
the protection of the end-to-end path and take into account any additional cybersecurity risk created or posed by those non-manufacturer-controlled technologies
What should security use cases cover?
various operational states of elements in the medical device system (e.g., power on, standby, transition states) and assess clinical functionality states of the medical device system
What should each view include?
detailed information as recommended in Appendix 2
What are closely related disciplines?
software development and cybersecurity
What must a manufacturer establish and maintain procedures for verifying?
device design
What did you do to ensure that the new CADe algorithm was fixed in advance?
ensuring that you fixed the new CADe algorithm in advance (i.e., before application to the test set); and (3) providing information concerning the extent to which you used the same test set or a subset thereof for testing other CADe algorithms or designs, including results reported to the Agency as well as non-reported results
What type of testing should be submitted in the premarket submission?
Security testing
What should Manufacturers provide evidence of in their submission?
their boundary analysis and rationale for their boundary assumptions
What should manufacturers ensure the adequacy of?
cybersecurity risk control
What is the name of the tool used for?
Vulnerability chaining
What may be necessary to use third parties to ensure an appropriate level of independence between the two groups?
vulnerabilities or other issues revealed during testing are ap
What should manufacturers provide for all testing?
their assessment of any findings including rationales for not implementing or deferring any findings to future releases
What may be small or unlikely in relation to a medical device system?
impact on medical device system functionality
What should the plans include the vulnerabilities that future software releases will address?
anticipated timelines for release
What can ensure that security issues are addressed prior to impacting release timelines?
Security testing early in development
What is the key to ensuring safe and effective use and integration of devices and systems?
Cybersecurity Transparency
What is the chance that you evaluate a new CADe algorithm in a subsequent study using the same test data set that you used for a prior CADe algorithm?
substantially reduce the chance
What is a medical device deemed misbranded if its labeling is false or misleading in any particular?
section 502(a)(1)
What does FDA believe informing users of security information through labeling may be an important part of?
design and development activities
What should be detailed and considered for inclusion as tasks during usability testing?
Any risks transferred to the user
What is the name of the part of the Guidance that FDA issued on applying Human Factors and Usability Engineering to Medical Devices?
Part 4-1: Product security development life-cycle requirements
What is the exact location in the labeling for specific types of information?
operator’s manual, security implementation guide
What should be understandable to the intended audience?
Instructions to manage cybersecurity risks
What is the name of the product specifications that are related to recommended cybersecurity controls?
device instructions and product specifications
What should users be able to do with ports in their device?
indicate whether the ports are incoming, outgoing, or both, along with approved destination end-points
What should users do upon detection of a cybersecurity vulnerability or incident?
respond
What should the SBOM be in?
machine-readable format
What are the subsets of test sets that you have never been used before?
the portion of the test set that you have never been used before
What could be security event types?
configuration changes
What is the name of the feature that disabling ports/communications?
backup mode
What is the name of the end point protections that Secure configurations may include?
allow lists, deny lists
What is the name of the security event management software?
Security Information and Event Management
What is the manufacturer unable to provide at the end of support?
security patches or software updates
What is the Manufacturer Disclosure Statement for Medical Device Security outlined in?
MDS266
What is the 21 CFR 820.100?
vulnerabilities that are identified after releasing the device
What is available at https://www.nema.org/standards/view/manufacturer-disclosure-statement-for-medical-device-security 67 Available at https://healthsectorcouncil.org/thejoint-security-plan/ 30 Contains Nonbinding Recommendations addressed how to maintain the safety and effectiveness of the device after marketing authorization is achieved.?
null
What is Patching capability?
rate at which update can be delivered to devices
What is the name of the nonbinding recommendation appendix?
Security Control Categories and Associated Recommendations
What does the reference standard indicate for patient data?
whether the disease/condition/abnormality is present
What is Authentication of information69?
where the device and the system in which it operates are able to prove that information originated at a known and trusted source, and that the information has not been altered in transit between the original source and the point at which authenticity is verified
What is the purpose of authentication?
to prove the identity of an endpoint (whether hardware and/or software) from which it is sending and/or receiving information, or authorized user/operator at that endpoint
What should devices prove to prove the authenticity of information that they generate?
the authenticity of information that they generate
What is the state of currently running software?
state
What is the definition of information?
software/firmware itself, as well as input and output data
What is the main reason for weak schemes?
an unauthorized user can easily emulate the correct behavior and appear to be authorized
What is the purpose of cryptographic keys?
the integrity of the devices that hold or otherwise leverage those keys