‘Connected’Medical Device Security Checklist

Network segmentation that takes medical workflows and patient care contexts into account “is hugely beneficial” for reducing risk, according to a Cynerio report.[1]

Such segmentation “addresses over 90 percent of the critical risks presented by connected devices in hospitals and is the most effective way to mitigate and remediate most risks that connected devices present,” the report said.

“A large, unsegmented network presents a large attack surface that can give adversaries who do manage to gain access free rein to move laterally across critical data and resources,” the report said. “Segmentation divides a network into multiple parts…with each segment acting as an isolated sliver of the network. In broad terms, more segments mean a more secure network since they make traversing the network without authorization much more difficult for adversaries.”

This document is only available to subscribers. Please log in or purchase access.
 


Would you like to read this entire article?

If you already subscribe to this publication, just log in. If not, let us send you an email with a link that will allow you to read the entire article for free. Just complete the following form.

* required field