Improving Vulnerability Management for Security-by-Design of Medical Devices
Abstract
1. Introduction
Our Contribution
- An MISP-based CTIS platform for medical devices.
- A custom taxonomy for representing vulnerable medical devices.
- Integration of this taxonomy into MISP’s IoC events to enhance information usability.
2. Background
2.1. Device Development Methodologies
2.1.1. Secure Software Development
Threat Modeling and Security Requirements Planning
- SSD prioritizes proactive risk identification and mitigation, employing techniques such as threat modeling and risk assessment. A core aspect is the design of secure architectures that minimize the attack surface and implement defense-in-depth strategies.
Secure Coding
- Secure coding refers to the adoption of programming practices that prioritize software security by minimizing vulnerabilities, protecting sensitive data, and ensuring resilience against attacks. Secure coding employs techniques such as input validation, proper error handling, and secure data storage to mitigate common security risks. To maintain robust security measures, developers must remain informed about emerging vulnerabilities, attack vectors, and evolving best practices. Furthermore, secure coding necessitates the implementation of appropriate cryptographic algorithms and secure communication protocols to safeguard data both in transit and at rest. A key principle of secure coding is the principle of least privilege, which dictates that software components should only possess the minimum access rights necessary to perform their functions. To promote consistent security practices, secure coding adheres to established standards and guidelines, such as the SEI CERT Coding Standards [29] and the CERT Secure Coding Practices [30]. In addition, resources such as the OWASP Secure Coding Practices [31] provide practical checklists and recommendations, while the OWASP Top 10 [32] identifies the most critical web application security risks, helping developers to prioritize threat mitigation. By following these best practices and resources, developers can enhance software security, mitigate risks, and build trustworthy applications that resist malicious activities.
Code Review, Security Testing and Secure Configuration Management
- Effective SSD incorporates rigorous code review practices involving regular examination of code for potential security issues and ensuring adherence to secure coding standards. Complementing this, security testing is vital, including the utilization of methodologies such as penetration testing, vulnerability scanning, and detailed code analysis to detect and remediate security flaws. Furthermore, secure configuration management is essential for implementing and maintaining secure settings for software systems and their operational environments.
Security Awareness Training, Regular Updates and Patches, Vulnerability Management and Incident Response
- A comprehensive SSD strategy also encompasses several ongoing critical processes. Security awareness training for developers is fundamental, enhancing their ability to implement secure coding practices and stay informed about emerging threats. The consistent application of regular updates and patches is crucial for addressing known vulnerabilities and protecting against new threats. Effective vulnerability management involves a continuous process of identifying, assessing, and remediating security weaknesses. Finally, a well-defined incident response plan must be in place, outlining procedures for containment, eradication, and recovery in the event of a security breach. These critical processes are supported by secure deployment practices such as proper server and network configuration, secure update mechanisms, and robust access controls, and are maintained through continuous security monitoring post-deployment to ensure ongoing protection.
2.1.2. Hardware Security
3. Data Sources
3.1. CVE
3.2. ICSMA
3.3. Scientific Literature
4. Data Classification and Sharing
4.1. Medical Device Taxonomy
- Body District—The specific body part the device is intended to affect (e.g., heart, stomach).
- Product Type—The category of medical device based on function (e.g., insulin pumps, pacemakers).
- Device Type—Classification into wearables (e.g., insulin pumps), implantables (e.g., pacemakers), smartwatches, or on-site devices.
- Year—The year in which the vulnerability was discovered.
- Attack Type—The nature of potential attacks the device is susceptible to (e.g., cyber, physical).
- Vulnerability Type—The type of detected vulnerability (e.g., lack of encryption, lack of authentication).
- Vulnerability Severity—The CVSS score assessing the severity of the vulnerability.
- Risk Class—The device hazard classification, either I, IIa, IIb, or III.
4.2. European Medical Device Nomenclature
4.3. Data Sharing Tools: MISP
5. Medical MISP
5.1. Event Tag Taxonomy
5.2. Event Correlation
5.3. MISP Dashboard
6. MMISP Use Case
- Information Gathering—The team utilizes MMISP to collect intelligence on cyber threats targeting medical devices. They focus on vulnerabilities (CVEs), products and components (CPEs), and industry-specific threats (ICSMA). For example, they identify vulnerabilities affecting widely used Bluetooth modules that are considered for integration.
- Vulnerability Analysis—MMISP allows the team to assess the technical details of discovered vulnerabilities, such as affected software versions and exploit availability. In one instance, a vulnerability affecting a third-party communication library prompts them to reconsider component selection.
- Risk Assessment—Using MMISP, the team evaluates the risks associated with each identified vulnerability, considering factors such as exploitability and potential impact.
- Integration into the Development Process—The team applies security insights from MMISP to strengthen their device’s design. This may involve patching vulnerabilities, isolating critical components, or implementing robust authentication mechanisms.
- Continuous Monitoring—Throughout the device’s lifecycle, the team relies on MMISP to stay informed about emerging threats and vulnerabilities, ensuring long-term security.
- Regulatory Compliance—The team leverages MMISP data to verify compliance with medical device security regulations and industry standards.
7. Limitations and Future Directions
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Anderson, R. A security policy model for clinical information systems. In Proceedings of the 1996 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 6–8 May 1996; pp. 30–43. [Google Scholar] [CrossRef]
- HIPAA. Healthcare Data Breach Statistics. 2025. Available online: https://www.hipaajournal.com/healthcare-data-breach-statistics/ (accessed on 10 July 2025).
- Health, D. 120+ Latest Healthcare Cybersecurity Statistics for 2025. 2025. Available online: https://www.dialoghealth.com/post/healthcare-cybersecurity-statistics (accessed on 10 July 2025).
- Clusit. Rapporto Clusit Healthcare 2024. 2024. Available online: https://clusit.it/blog/rapporto-clusit-healthcare-2024/ (accessed on 10 July 2025).
- Panahi, O. Secure IoT for healthcare. Eur. J. Innov. Stud. Sustain. 2025, 1, 17–23. [Google Scholar] [CrossRef] [PubMed]
- Yaqoob, T.; Abbas, H.; Atiquzzaman, M. Security vulnerabilities, attacks, countermeasures, and regulations of networked medical devices—A review. IEEE Commun. Surv. Tutor. 2019, 21, 3723–3768. [Google Scholar] [CrossRef]
- Newaz, A.I.; Sikder, A.K.; Babun, L.; Uluagac, A.S. Heka: A novel intrusion detection system for attacks to personal medical devices. In Proceedings of the 2020 IEEE Conference on Communications and Network Security (CNS), Virtual, 29 June–1 July 2020; pp. 1–9. [Google Scholar]
- Hassija, V.; Chamola, V.; Bajpai, B.C.; Zeadally, S. Security issues in implantable medical devices: Fact or fiction? Sustain. Cities Soc. 2021, 66, 102552. [Google Scholar] [CrossRef]
- Sethuraman, S.C.; Vijayakumar, V.; Walczak, S. Cyber attacks on healthcare devices using unmanned aerial vehicles. J. Med. Syst. 2020, 44, 29. [Google Scholar] [CrossRef] [PubMed]
- McGraw, G. Software Security: Building Security In; Addison-Wesley: Boston, MA, USA, 2006. [Google Scholar]
- Sametinger, J.; Rozenblit, J.; Lysecky, R.; Ott, P. Security challenges for medical devices. Commun. ACM 2015, 58, 74–82. [Google Scholar] [CrossRef]
- Yeng, P.K.; Wolthusen, S.D.; Yang, B. Comparative analysis of software development methodologies for security requirement analysis: Towards healthcare security practice. Inf. Syst. 2020, 48, 227–241. [Google Scholar]
- FDA. Cybersecurity in Medical Devices: Quality System Considerations and Content of Premarket Submissions. 2023. Available online: https://www.fda.gov/media/119933/download (accessed on 10 July 2025).
- European Parliament and Council of the European Union. Regulation (EU) 2017/745 of the European Parliament and of the Council of 5 April 2017 on medical devices, amending Directive 2001/83/EC, Regulation (EC) No 178/2002, and Regulation (EC) No 1223/2009 and repealing Council Directives 90/385/EEC and 93/42/EEC. Off. J. Eur. Union 2017, L 117, 1–175. [Google Scholar]
- European Parliament and Council of the European Union. Regulation (EU) 2017/746 of the European Parliament and of the Council of 5 April 2017 on in vitro diagnostic medical devices and repealing Directive 98/79/EC and Commission Decision 2010/227/EU. Off. J. Eur. Union 2017, L 117, 176–332. [Google Scholar]
- European Commission. Medical Devices: Guidance on Cybersecurity for Medical Devices; European Commission Directorate-General for Health and Food Safety (DG SANTE): Bruxelles, Belgium, 2022. [Google Scholar]
- Medicines and Healthcare Products Regulatory Agency. Medical Device Stand-Alone Software Including Apps (Including IVDMDs); UK MHRA Guidance; MHRA: London, UK, 2023.
- Central Drugs Standard Control Organization. Guidance Document on Common Submission Format for Registration of Medical Devices in India; Government of India, Ministry of Health & Family Welfare: New Delhi, India, 2016. [Google Scholar]
- He, Y.; Aliyu, A.; Evans, M.; Luo, C. Health care cybersecurity challenges and solutions under the climate of COVID-19: Scoping review. J. Med. Internet Res. 2021, 23, e21747. [Google Scholar] [CrossRef] [PubMed]
- CISA. Secure by Design. 2024. Available online: https://www.cisa.gov/securebydesign (accessed on 10 July 2025).
- Khan, R.A.; Khan, S.U.; Khan, H.U.; Ilyas, M. Systematic literature review on security risks and its practices in secure software development. IEEE Access 2022, 10, 5456–5481. [Google Scholar] [CrossRef]
- Souppaya, M.; Scarfone, K.; Dodson, D. Secure software development framework (ssdf) version 1.1. NIST Spec. Publ. 2022, 800, 218. [Google Scholar]
- OWASP Foundation. OWASP Software Assurance Maturity Model (SAMM) v2.0. 2019. Available online: https://owasp.org/www-project-samm/ (accessed on 5 June 2025).
- Howard, M.; Lipner, S. The Security Development Lifecycle; Microsoft Press: Redmond, WA, USA, 2006. [Google Scholar]
- ISO/IEC 27034-1:2011; Information Technology—Security Techniques—Application Security—Part 1: Overview and Concepts. Technical Report ISO/IEC 27034-1; International Organization for Standardization: Geneva, Switzerland, 2011.
- Cima, A. SOC 2® Reporting on an Examination of Controls at a Service Organization Relevant to Security, Availability, Processing Integrity, Confidentiality, or Privacy. 2022. Available online: https://www.aicpa-cima.com/cpe-learning/publication/soc-2-reporting-on-an-examination-of-controls-at-a-service-organization-relevant-to-security-availability-processing-integrity-confidentiality-or-privacy (accessed on 10 July 2025).
- ISO/IEC 27001:2022; Information Security, Cybersecurity and Privacy Protection—Information Security Management Systems—Requirements. International Organization for Standardization: Geneva, Switzerland, 2022. Available online: https://www.iso.org/standard/27001 (accessed on 10 July 2025).
- Nisha, S. Securing Life-Saving Devices: Challenges and Solutions in Medical Device Cybersecurity. Int. J. Trend Sci. Res. Dev. 2025, 9, 776–783. [Google Scholar]
- CERT. EI CERT Coding Standards. 2020. Available online: https://wiki.sei.cmu.edu/confluence/display/seccode (accessed on 10 July 2025).
- CERT. Top 10 Secure Coding Practices. 2018. Available online: https://wiki.sei.cmu.edu/confluence/display/seccode/Top+10+Secure+Coding+Practices (accessed on 10 July 2025).
- Open Web Application Security Project Foundation OWASP Secure Coding Practices-Quick Reference Guide. Available online: https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/ (accessed on 10 July 2025).
- Open Web Application Security Project Foundation OWASP Top 10. Available online: https://owasp.org/www-project-top-ten/ (accessed on 10 July 2025).
- Martinovic, I.; Davies, D.; Frank, M.; Perito, D.; Ros, T.; Song, D. On the Feasibility of Side-Channel Attacks with Brain-Computer Interfaces. In Proceedings of the 21st USENIX Security Symposium (USENIX Security 12), Bellevue, WA, USA, 8–10 August 2012; pp. 143–158. [Google Scholar]
- Halevi, T.; Saxena, N. On Pairing Constrained Wireless Devices Based on Secrecy of Auxiliary Channels: The Case of Acoustic Eavesdropping. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, New York, NY, USA, 4–8 October 2010; pp. 97–108. [Google Scholar] [CrossRef]
- Kune, D.F.; Backes, J.; Clark, S.S.; Kramer, D.; Reynolds, M.; Fu, K.; Kim, Y.; Xu, W. Ghost Talk: Mitigating EMI Signal Injection Attacks Against Analog Sensors. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 19–22 May 2013; pp. 145–159. [Google Scholar] [CrossRef]
- Gattu, N.; Imtiaz Khan, M.N.; De, A.; Ghosh, S. Power Side Channel Attack Analysis and Detection. In Proceedings of the 2020 IEEE/ACM International Conference On Computer Aided Design (ICCAD), Virtual, 2–5 November 2020; pp. 1–7. [Google Scholar]
- Giechaskiel, I.; Rasmussen, K. Taxonomy and Challenges of Out-of-Band Signal Injection Attacks and Defenses. IEEE Commun. Surv. Tutor. 2020, 22, 645–670. [Google Scholar] [CrossRef]
- CVE Program. CVE Numbering Authorities (CNAs). 2025. Available online: https://www.cve.org/programorganization/cnas (accessed on 21 March 2025).
- CVE Program. CVE Program Mission. 2025. Available online: https://www.cve.org/ (accessed on 21 March 2025).
- Cybersecurity & Infrastructure Security Agency. 2025. Available online: https://www.cisa.gov/ (accessed on 21 March 2025).
- University of Rome Tor Vergata. Cyber4Health. 2023. Available online: https://cyber4health.uniroma2.it/ (accessed on 10 July 2025).
- European Commission. European Medical Device Nomenclature (EMDN). 2025. Available online: https://webgate.ec.europa.eu/dyna2/emdn/ (accessed on 10 July 2025).
- European Commission. European Database on Medical Devices (EUDAMED). 2025. Available online: https://ec.europa.eu/tools/eudamed/#/screen/home (accessed on 10 July 2025).
- MISP Project. MISP Open Source Threat Intelligence Platform & Open Standards for Threat Information Sharing. 2025. Available online: https://www.misp-project.org/ (accessed on 10 July 2025).
Criterion | Description |
---|---|
Body District | Anatomical region where the device is applied (e.g., heart, |
stomach, brain). | |
Product Type | Functional category of the device (e.g., insulin pump, pacemaker). |
Device Type | Usage-based classification: wearable, implantable, on-site, etc. |
Year | Year in which the vulnerability was discovered or reported. |
Attack Type | Nature of attacks: cyber (e.g., network-based), physical, or hybrid. |
Vulnerability Type | Type of security flaw (e.g., lack of encryption, default credentials). |
Vulnerability Severity | CVSS score indicating the criticality of the vulnerability. |
Risk Class | Regulatory risk classification (e.g., Class I, IIa, IIb, III). |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Raso, E.; Nanni, F.; Lestini, F.; Bracciale, L.; Panico, G.; Bianchi, G.; Orengo, G.; Marrocco, G.; Loreti, P. Improving Vulnerability Management for Security-by-Design of Medical Devices. Sensors 2025, 25, 4418. https://doi.org/10.3390/s25144418
Raso E, Nanni F, Lestini F, Bracciale L, Panico G, Bianchi G, Orengo G, Marrocco G, Loreti P. Improving Vulnerability Management for Security-by-Design of Medical Devices. Sensors. 2025; 25(14):4418. https://doi.org/10.3390/s25144418
Chicago/Turabian StyleRaso, Emanuele, Francesca Nanni, Francesco Lestini, Lorenzo Bracciale, Giorgia Panico, Giuseppe Bianchi, Giancarlo Orengo, Gaetano Marrocco, and Pierpaolo Loreti. 2025. "Improving Vulnerability Management for Security-by-Design of Medical Devices" Sensors 25, no. 14: 4418. https://doi.org/10.3390/s25144418
APA StyleRaso, E., Nanni, F., Lestini, F., Bracciale, L., Panico, G., Bianchi, G., Orengo, G., Marrocco, G., & Loreti, P. (2025). Improving Vulnerability Management for Security-by-Design of Medical Devices. Sensors, 25(14), 4418. https://doi.org/10.3390/s25144418