Security challenges & UL 2900 Recommendations for Medical Industry

August 23, 20210

What is ul2900 and how it can help to strengthen cyber security for medical devices or medical industry?

UL 2900 is a sequence of requirements posted via way of means of UL (previously Underwriters Laboratories), a worldwide protection consulting and certification company. The requirements gift fashionable software program cyber safety necessities for network-connectable products (UL 2900-1), in addition to necessities especially for scientific and healthcare systems (UL 2900-2-1), business manage systems (UL 2900-2-2), and safety and lifestyles protection signalling systems (UL 2900-2-3).

UL 2900 is essential due to the fact merchandise are getting extra interconnected. And as they emerge as extra interconnected, they emerge as extra liable to cyber assault. Gartner forecasts that the variety of linked “things” will attain 28 billion with the aid of using 2020.

According to a 2018 document from Trustwave, “Sixty-one percentage of [organizations] surveyed who’ve deployed a few stages of IoT [Internet of Things] generation have needed to cope with a safety incident associated with IoT.”

Each tool linked to the net is an ability assault factor for cybercriminals. Attacks are getting extra sophisticated, extra tough to shield against, and more expensive than ever. Security precautions for IoT gadgets are essential for clients and organizations alike.

Security Requirement:

UL 2900-1

The UL Standard for Software Cybersecurity for Network-Connectable Products, Part 1: General Requirements, changed into posted and found as an ANSI (American National Standards Institute) well known in July 2017. The UL 2900-1 well known says it “applies to network-connectable merchandise a good way to be evaluated and examined for vulnerabilities, software program application software program weaknesses and malware” and that it describes those necessities and methods: Requirements concerning the software program application software program developer (provider or splendid deliver chain member) risk manipulate approach for his or her product. Methods via way of which a product may be evaluated and examined for the presence of vulnerabilities, software program application software program weaknesses, and malware. Requirements concerning the presence of safety risk controls withinside the form and layout of a product.

 

Scope of UL 2900-2-1

UL 2900-2-1

The UL Standard for Safety, Software Cybersecurity for Network-Connectable Products, Part 2-1: Requirements for Network Connectable Components of Healthcare and Wellness Systems, modified into published and observed as an ANSI widespread in September 2017. The UL 2900-2-1 widespread says it “applies to the sorting out of network connected components of healthcare systems,” which include these: Medical devices Accessories to scientific devices medical device facts systems In vitro diagnostic devices Health facts technology Wellness devices UL 2900-2-1 modified into officially identified with the resource of the usage of the FDA in June 2018. Relevant FDA steerage includes Content of Premarket Submissions for Management of Cyber security in Medical Devices (October 2014) Content of Premarket Submissions for Management of Cyber security in Medical Devices (draft from October 2018, will supersede the October 2014 model as quickly as finalized) Postmarked Management of Cyber security in Medical Devices (December 2016)

 

Scope of UL 2900-2-2

UL 2900-2-2

The UL Outline of Investigation for Software Cybersecurity for Network-Connectable Products, Part 2-2: Requirements for Industrial Control Systems, become published in March 2016. It has now not been superior proper right into a considerable and published.

The outline for the future UL 2900-2-2 considerable says it “applies to the evaluation of industrial manipulate systems components,” along with these:

Scope of UL 2900-2-3

UL 2900-2-3

The UL Outline of Investigation for Software Cybersecurity for Network-Connectable Products, Part 2-three: Requirements for Security and Life Safety Signalling Systems, changed into posted in August 2017. It has now no longer been advanced right into a preferred and posted.

The define for the destiny UL 2900-2-three preferred says it “applies to the assessment of safety and existence protection signalling device components,” consisting of these:

 

What is UL CAP

The UL Cybersecurity Assurance Program (UL CAP) is a certification software for comparing the IoT protection of network-connectable merchandise and systems. UL CAP makes use of the UL 2900 collection of standards. The software, in step with UL, “ambitions to minimize [IoT] dangers via way of means of developing standardized, testable standards for assessing software program vulnerabilities and weaknesses.” Furthermore, “UL CAP is based upon the UL 2900 set of standards, advanced with entering from important stakeholders representing government, academia, and industry.”

 

How ABIR Networks can help you.

If you have any questions related to what is ul-certified and various UL2900 certifications, ABIR Networks can help you by providing best in class solutions for cyber security in healthcare industry. Click here to set up a call/talk to sales team

Leave a Reply

Your email address will not be published. Required fields are marked *