The FDA released its final Guidance on Postmarket Management of Cybersecurity in Medical Devices during the week between Christmas and New Year. You can link to a full copy here, and we gave you our detailed take on the draft Guidance here. You can also click here to see what our data privacy and security colleagues wrote about the final Guidance on Reed Smith's Technology Law Dispatch, as they beat us to the presses.

The final Guidance resembles the draft, with a few refinements. We see two guiding principles in the final Guidance. First, the final Guidance continues to follow a risk-based approach. As we observed before, the FDA could not have taken a different tack. Medical devices always present both benefits and risks, and the goal of regulators when it comes to cybersecurity is to assess and mitigate risks without overly compromising a device's benefits. Second, the FDA recognizes that managing medical device cybersecurity takes a village. Or, in the Agency's words, "FDA recognizes that medical device cybersecurity is a shared responsibility among stakeholders including health care facilities, patients, providers, and manufacturers of medical devices." Guidance, at 12.

The final Guidance therefore recommends the implementation of cybersecurity risk management programs. Such programs would include monitoring reported adverse events under current regulations. The FDA also recommends incorporating elements consistent with the National Institute for Standards and Technology's Framework for Improving Critical Infrastructure Cybersecurity. Guidance, at 14. We commented in our prior post that the FDA was combining familiar medical device elements with others borrowed from the cybersecurity world. The citation to NIST's Framework is a perfect example of the wedding between those two worlds.

More specifically, a cybersecurity risk management program would include:

  • Monitoring cybersecurity information sources for identification and detection of cybersecurity vulnerabilities and risk;
  • Maintaining robust software lifecycle processes;
  • Understanding, assessing and detecting presence and impact of a vulnerability;
  • Establishing and communicating processes for vulnerability intake and handling;
  • Using threat modeling to define clearly how to maintain safety and essential performance of a device by developing mitigations that protect, respond and recover from the cybersecurity risk;
  • Adopting a coordinated vulnerability disclosure policy and practice; and
  • Deploying mitigations that address cybersecurity risk early and prior to exploitation.

Guidance at 13-14. These are mostly the same as in the draft, but the FDA has addressed a couple of points about which we expressed concern. For example, we expressed some confusion over which "cybersecurity information sources" a manufacturer should monitor. The FDA has partly addressed this by emphasizing active participation in an "Information Sharing Analysis Organization" or ISAO. The CDRH has entered into a Memorandum of Understanding with one ISAO, the National Health Information Sharing & Analysis Center, "in order to assist in the creation of an environment that fosters stakeholder collaboration and communication." Guidance at 7. An ISAO would be one, but perhaps not the only, "cybersecurity information source" to monitor.

We also were not sure how deploying mitigations prior to exploitation would work in practice. The FDA added a couple of recommended components that appear aimed at anticipating vulnerabilities—maintaining robust software lifecycle processes and using "threat modeling." We don't know what either of those would look like in practice, but the FDA seems to recognize that anticipating vulnerabilities called for more specific guidance

The most important concept is that, in the FDA's view, cybersecurity risk management should revolve around assessing the risk of patient harm. That is determined by: (1) the exploitability of the cybersecurity vulnerability, and (2) the severity of patient harm if the vulnerability were to be exploited. Guidance at 15. Risk would be assessed according to these two factors on a sliding scale—a vulnerability that would be difficult to exploit and would pose little impact on health is the lowest risk (or a "controlled risk"). On the flip side, an easily exploited vulnerability that threatens a significant impact on health is the highest risk (called an "uncontrolled risk").

The final Guidance doubles down on this two-factor assessment. Here is the key passage:

A key purpose of conducting the cyber-vulnerability risk assessment is to evaluate whether the risk of patient harm is controlled (acceptable) or uncontrolled (unacceptable). One method of assessing the acceptability of risk involves using a matrix with combinations of "exploitability" and "severity of patient harm" to determine whether the risk of patient harm is controlled or uncontrolled.

. . . .

While in some cases the evaluation will yield a definite determination that the situation is controlled or uncontrolled, it is possible that in other situations this determination may not be as distinct. Nevertheless, in all cases, the FDA recommends that manufacturers make a binary determination that a vulnerability is either controlled or uncontrolled using an established process that is tailored to the product, its safety and essential performance, and the situation.

Guidance at 17. The FDA therefore draws a "binary" distinction between "controlled (acceptable)" or "uncontrolled (unacceptable)" risks, but also acknowledges that it will not always be clear which bucket a risk falls into. The FDA's illustrative chart even has a large gray swath running down its middle. Guidance at 18. This "gray area" is where the guidance will be least helpful.

Measures to address "controlled" risks, such as routine updates and patches, are generally considered "device enhancements" and do not require advance notification or reporting. They are reportable, if at all, only in periodic (annual) reports required for some PMA devices. Guidance at 19-20.

For an "uncontrolled" risk, the Guidance recommends that remediation be done "as quickly as possible" and reported under 21 CFR part 806 unless (1) there are no known associated serious adverse events, (2) the manufacturer informs its customers and user community about the vulnerability, identifies interim compensating controls, and develops a remediation plan to bring the risk to an acceptable level within 30 days after learning of the vulnerability, (3) the manufacturer validates and distributes a deployable fix within 60 days, and (4) the manufacturer actively participates in an ISAO (see above). Guidance at 21-22.

Interim measures/controls "should not introduce more risk to the device's safety and essential performance than the original vulnerability." Guidance at 22. This addresses another concern that we expressed—that patients or their doctors would overreact and disable important device functions, thereby placing the patient's health at greater peril. On this point, the FDA's recommendation is clear: Do not take interim measures that could make the risk worse.

The upshot is that it will not always be clear whether a risk is "controlled" or "uncontrolled," but the characterization may make a difference in how the FDA will view a detected vulnerability.

Those are the points that we found most important. The Guidance also spells out the recommended content for PMA periodic reports (Guidance at 25), provides criteria for "active participation" in an ISAO (Guidance at 25-26), and includes an appendix called "Elements of an Effective Postmarket Cybersecurity Program," which tracks the recommended NIST Framework (Identify, Protect, Detect, Respond, and Recover). (Guidance at 27-30)

We close with our mantra that all medical devices have both benefits and risks. The balance between them must be kept in perspective, including with regard to cybersecurity vulnerabilities.

This article is presented for informational purposes only and is not intended to constitute legal advice.