Vigilant Ops Wins Cybersecurity Challenge

Category

Blog

Massive Ransomware Assault on Healthcare

| vigilantops | ,

CISA (Cybersecurity & Infrastructure Security Agency), the Department of Health and Human Services (HHS) and the Federal Bureau of Investigation (FBI) jointly released a cybersecurity advisory on October 28, 2020 warning of an imminent cybercrime threat to healthcare providers. Since the original release, the warning has been revised to include additional information. The advisory, Alert (AA20-302A) can be found here.

 Authorities have claimed this to be one of the most significant cybersecurity threats “…we have ever seen in the United States.”  This attack represents the latest salvo against hospitals which have been the hardest hit with ransomware attacks. In a ransomware attack, critical data is encrypted, rendering it not usable, until a ransom is paid. Most hospitals are eager to get back up and running, working hard to minimize the impact to patient care, so they are sometimes more likely to pay the ransom than other targeted businesses.

Cyber attacks targeting patient data systems, like Electronic Health Records, on average, cause 15 days of patient data system disruption.  In some cases, clinicians were without system access for much longer. For example, the Universal Health Services attack, that we summarized and posted recently, left hospital crew without access to patient data for more than three weeks.

Cybercrime threat to healthcare providers, costs our healthcare system tens of millions of dollars annually. A typical ransom could be several hundred thousand dollars, while some have been more than $5 million.

We highly recommend reviewing the published alert as it contains technical details about the threat, as well as details about how the malware replicates, including which files to be on the lookout for and various attack techniques.

In addition to the publicly available resources, Vigilant Ops is here to help protect your deployed medical devices, and we are available for a free cybersecurity consultation anytime. Please reach out using any of the contact information below.

Founded in 2019, Vigilant Ops is an innovator in the medical device cybersecurity industry. Led by seasoned medical device cybersecurity experts with more than forty years of combined experience, Vigilant Ops provides medical device manufacturers and hospitals with unprecedented insight into device risk profiles, enabling proactive management of threats before they impact the quality of patient care.

For more information about Vigilant Ops or the InSight Platform, please visit our website at www.vigilant-ops.com
Or drop us an email at: inquiries@vigilant-ops.com

U.S. Treasury Department Warns of Possible Violations

| vigilantops | ,

Paying ransomware hackers could run afoul of anti-money laundering regulations. The Financial Crimes Enforcement Network (FinCEN) issued an advisory that, depending on the circumstances, facilitating ransomware payments to cyber-criminals could constitute money transmission, thus violating anti-money laundering regulations. In addition, the Office of Foreign Assets Control (OFAC) issued an advisory that engaging in transactions, such as ransomware payments, with individuals or entities on their Specially Designated Nationals and Blocked Persons List is a sanctions violation and could result in civil penalties.

To be fair, OFAC does publish a list of sanctioned entities, and they advise victim organizations to check this list prior to paying any ransom. The challenge in this case is in the identification of the hacker organizations, whose identity is not usually known to the ransomware victims.

The two most common forms of ransomware attacks come in the forms of phishing emails and poorly secured Remote Desktop Protocol (RDP). The latter is especially troubling given the dramatic increase in remote workers and the resulting loss of secure control of the working environment.

It’s fairly well-known that third-party software component vulnerabilities, like RDP, play a big role in enabling ransomware attacks, but organizations can take some proactive steps to help decrease the likelihood that they will fall victim to such attacks by implementing or maintaining processes that monitor third-party components, their vulnerabilities and available security patches.

Requesting a Software Bill of Materials (SBOM) from vendors, which is a monitored list of third-party software components utilized in their product, will provide needed transparency and will make the task of monitoring product components much more efficient. Of course, end-user training is always recommended, given that human error is still a huge contributor in facilitating unwanted access to networks and systems.

Founded in 2019, Vigilant Ops is an innovator in the medical device cybersecurity industry. Led by seasoned medical device cybersecurity experts with more than forty years of combined experience, Vigilant Ops provides medical device manufacturers and hospitals with unprecedented insight into device risk profiles, enabling proactive management of threats before they impact the quality of patient care.

For more information about Vigilant Ops or the InSight Platform, please visit our website at www.vigilant-ops.com
Or drop us an email at: inquiries@vigilant-ops.com

What medical device manufacturers need to know about the Cyberspace Solarium Commission’s Final Report and the reference to Software Bill Of Materials (SBOM)

Are you prepared for US cybersecurity legislation that could result in lawsuits and fines if not implemented according to prescription? Did you know that the 2019 National Defense Authorization Act chartered the US Cyberspace Solarium Commission (CSC) to define such cybersecurity policies and legislation? As a stakeholder in the healthcare industry, you should be aware of the CSC final report and the possible implications. This overview provides a brief summary of the report’s discussion of Software Bill of Materials (SBOMs) and the specific responsibilities of medical device manufacturers.

The final report from the CSC was made publicly available on March 11, 2020. The report is 182 pages in length and offers more than 80 recommendations to implement a “…strategic approach to defending the United States in cyberspace against cyberattacks of significant consequences.”

The Cyberspace Solarium Commission was tasked by the President and Congress to answer two questions:

  1. What strategic approach will defend the United States against cyberattacks of significant consequence?
  2. What policies and legislation are required to implement that strategy?

The Cyberspace Solarium Commission advocated layered cyber deterrence to be achieved by:

  1. Working with allies and partners to promote responsible cyber behavior
  2. Working with the private sector to increase security of ecosystem
  3. Imposing costs as a deterrent and motivator

Implementation of the layered cyber deterrence strategy is built upon six (6) policy pillars and more than eighty (80) recommendations. This summary will provide in-depth analysis of the specific pillar to enhance the security in the cyber ecosystem, which calls out the work being done with the Software Bill of Materials (SBOM). Here is a list of the pillars presented in the document, but please refer to the final report for details on all pillars and recommendations.​1​

6 Pillars of the CSC final report

  1. Reform the US government’s structure and organization for cyberspace
  2. Strengthen norms and non-military tools
  3. Promote national resilience
  4. Reshape the cyber ecosystem (focus of this summary)
  5. Operationalize cybersecurity collaboration with the private sector
  6. Preserve and employ the military instrument of national power

Pillar 4 –  Reshape the Cyber Ecosystem Toward Greater Security

“This pillar attempts to drive down vulnerability across the ecosystem by shifting the burden of security away from end users to owners, developers, and manufacturers who can more efficiently implement security solutions at the appropriate scale.”

Five Strategic Objectives of Pillar 4

  1. Promote the creation of more secure technology by
    • Incentivizing product manufacturers to adopt a “secure to market” strategy
    • Ensuring product manufacturers have access to trusted suppliers
  2. Encourage more secure practices through incentives and disincentives
  3. Leverage large-scale information and communications technology
  4. Reduce key supply chain risk
  5. Protect sensitive data

Strategic Objective #1 – Incentivizing Greater Security in the Markets for Technology

Key Recommendations – 4.1, 4.2 and 4.7 are detailed below

4.1 Congress should establish and fund a National Cybersecurity Certification and Labeling Authority empowered to establish and manage a program for voluntary security certifications and labeling of information and communications technology products.

4.2 Congress should pass a law establishing that final goods assemblers of software, hardware, and firmware are liable for damages from incidents that exploit known and unpatched vulnerabilities.

4.3 Congress should establish a Bureau of Cyber Statistics charged with collecting and providing statistical data on cybersecurity and the cyber ecosystem to inform policymaking and government programs.

4.4 Congress should resource and direct the Department of Homeland Security to resource a federally funded research and development center to work with state-level regulators in developing certifications for cybersecurity insurance products.

4.5 The National Cybersecurity Certification and Labeling Authority, in consultation with the National Institute of Standards and Technology, the Office of Management and Budget, and the Department of Homeland Security, should develop a cloud security certification.

4.6 Congress should direct the US government to develop and implement an information and communications technology industrial base strategy to ensure more trusted supply chains and the availability of critical information and communications technologies.

4.7 Congress should pass a national data security and privacy protection law establishing and standardizing requirements for the collection, retention, and sharing of user data.

4.1 Congress should establish and fund a National Cybersecurity Certification and Labeling Authority empowered to establish and manage a program for voluntary security certifications and labeling of information and communications technology products.

Security standards and best practices can be employed more effectively, and certifications and labels can be used as a product differentiator for developers. The following are recommended:

  • Product Certification & Attestation – certify products meeting cybersecurity standards
  • Accredited Certifying Agents – accredit organizations to certify classes of products
  • Comparative Security Scoring – revise NIST scoring include product type, environment
  • Update Federal Procurement Regulations – require product certification and labeling
  • Integrate with Ongoing Efforts – build upon existing efforts at Department of Commerce to develop the SBOM (Software Bill of Materials)
  • Partnership on Product Labeling –  provide transparent information on the characteristics and constituent components (SBOM) of a software or hardware product, including those that contribute to the security of a product or service.

Product component lists, like the SBOM mentioned above, are being adopted as an industry security document in healthcare because they provide transparency into deployed device risk. For a more detailed discussion of Software Bill Of Materials, and how they support responsive patching programs, please see our article – The Impact of COVID-19 on Medical Device Cybersecurity.

4.1.1 Enabling Recommendation – Create or Designate Critical Technology Security Centers

Provide the US government with the capacity to test the security of critical technologies and, when appropriate, assist in identifying vulnerabilities, developing mitigation techniques with relevant original equipment manufacturers

4.1.2 Enabling Recommendation – Expand and Support the National Institute of Standards and Technology (NIST) Security Work

Congress should increase funding in support of NIST’s work on cybersecurity. Specifically, NIST should be appropriately resourced to:

  • Maintain cybersecurity frameworks and standards
  • Develop technology development standards
  • Develop standards for vulnerability and patch management
  • Support National Vulnerability Database (NVD)
  • Support Common Vulnerabilities and Exposures (CVE) program
  • Support Cybersecurity and Infrastructure Security Agency (CISA)

4.2 Congress should pass a law establishing that final goods assemblers of software, hardware, and firmware are liable for damages from incidents that exploit known and unpatched vulnerabilities.

Definitions

Final Goods Assembler – the entity that is most responsible for the placement of a product or service into the stream of commerce. In the case of medical devices, this could be assumed to be the medical device manufacturer.

Known Vulnerability – vulnerabilities disclosed through public sources such as the National Vulnerability Database (NVD) and Common Vulnerabilities and Exposures (CVE) program, reported to the hardware/software developer by a third party, and discovered by the hardware/software developer themselves.

Vulnerability Disclosure and Retention – final goods assemblers, as well as software and hardware component developers, establish a process for vulnerability reporting, retain records documenting when a vulnerability was made known or discovered by the company, and maintain a vulnerability disclosure and patching policy that conforms to the requirements set out under this regulation.

4.2.1 Establish Liability for Final Goods Assemblers – Legislative Summary

Private Right of Action

  • End users may bring action against final goods assemblers not meeting standard of care
  • Damages up to 15% of annual revenue of preceding year of final goods assemblers

Standard of Care – final goods assembler

  • Meet the standard of care if, within 18 months of the enactment of this Act
    • Makes security patches available within 90 days of a vulnerability 

4.7 Congress should pass a national data security and privacy protection law establishing and standardizing requirements for the collection, retention, and sharing of user data.

  • Preempts the existing state, district, and territorial data breach notification laws
  • Establishes threshold for a covered breach
  • Requires notification and transmission of forensic data to cyber authorities
  • Sets standards and timelines for notifying victims
  • Sets criteria that determine when victims should receive free credit monitoring
  • Deconflicts with existing federal regulation for private-sector and other non-federal entities

Conclusion

The CSC final report is a call to action to the US government. Through the various strategic recommendations, the Commission is urging the United States Congress to act quickly and pass supportive legislative measures enabling private rights of action by end users harmed in cyber incidents. For medical device manufacturers, the CSC final report is also a call to action. It’s clear that the demands to provide concise, transparent information and timely responses to cyber incidents will continue to increase. Providing security documentation such as the SBOM (Software Bill of Materials) will be an expectation, and product insecurity will not be tolerated. Medical device manufacturers would be wise to begin preparing now for these sweeping reforms.

The InSight Platform uses advanced techniques to interrogate medical devices and automatically generate bills of materials. Using artificial intelligence and machine learning, the InSight Platform continuously monitors for vulnerabilities in discovered device components, enabling device manufacturers to respond proactively to the latest discovered threats.

Ken Zalevsky
CEO, Vigilant Ops
Former Head of Medical Device Cybersecurity, Bayer

Founded in 2019, Vigilant Ops is an innovator in the medical device cybersecurity industry. Led by seasoned medical device cybersecurity experts with more than forty years of combined experience, Vigilant Ops provides medical device manufacturers and hospitals with unprecedented insight into device risk profiles, enabling proactive management of threats before they impact the quality of patient care.

For more information about Vigilant Ops or the InSight Platform, please visit our website at www.vigilant-ops.com
Or drop us an email at: inquiries@vigilant-ops.com

  1. 1.
    The final report, along with additional information about the CSC can be found at . Cyberspace Solarium Commission. https://www.solarium.gov

Three Reasons You Need to Use AI Software for Generating and Maintaining Medical Device SBOMs/CBOMs

What if you found out there was a way to interrogate medical devices and automatically generate cybersecurity bill of materials (CBOM)? Although you may initially miss the manual effort, you and fellow MDMs can now use artificial intelligence to begin automatically generating, maintaining, and monitoring medical device SBOMs/CBOMs.

The Solution

Utilizing the cloud, the Vigilant Ops InSight platform introduces a solution for generating, updating, and monitoring device software bills of materials. The InSight CBOM Generator automatically detects the Operating System of the medical device and executes the appropriate commands to interrogate the device and inventory all of the software components.

How It Works

  • The generated cybersecurity bill of materials is uploaded to the InSight Platform, where it can be reviewed and approved before publication.
  • An approved CBOM is automatically sent for certification by Vigilant Ops trained security specialists.
  • Once certified, the cybersecurity bill of materials (CBOM) can be published and shared with confidence.

Your Biggest Pain Points Solved

The general consensus is that the Cybersecurity Bill of Materials (CBOM) is a valuable document that can help improve healthcare security, but it comes at a cost. And, if you are not utilizing a tool to help automate the CBOM generation process, then that cost is substantially higher.

  • Manually generating and maintaining a single medical device SBOM takes hours of effort plus hardware and software tools.
  • If your organization is on a quarterly release cycle, you will have to generate four cybersecurity bill of materials annually per device, in addition to continuously monitoring sources for vulnerability updates.
  • Every cybersecurity bill of materials is a snapshot in time, so manually generating a CBOM is taking the risk that the information is not already obsolete.
  • Manual generation and maintenance of medical device CBOMs is not practical or scalable, and is possibly misleading, in that it could contain outdated information.

The Stats

As a medical device manufacturer, the FDA is clear that you “are responsible for remaining vigilant about identifying risks and hazards associated with your medical devices, including risks related to cybersecurity.”

According to Health IT Security, 70% of medical devices have vulnerable software components, and with an average of 40 new CVEs being received daily at the National Vulnerability Database, disaster is looming. It is evident that the manual CBOM process can’t keep up, challenging even the most tenured security experts, without the introduction of CBOM monitoring and automation.

Why You Cannot Afford To Go Without The Vigilant Ops CBOM Generator

  1. Using manual effort to generate a medical device CBOM always leaves you asking – “Did I get all of the components?”
  2. Monitoring CBOM component vulnerabilities using public data sources requires time and patience. Do you really have hours to spend trying to match components to CPEs just so you can try to find them in the NVD?
  3. How are you planning to respond to your sales team’s onslaught of emails asking for CBOM documentation to send to their demanding hot prospect who happens to be contemplating a million-dollar deal?

CBOMs are all about managing medical device cybersecurity risk and providing actionable insight in order to create a safer, more secure healthcare environment. The use of a cloud-based platform to securely generate and maintain CBOMs is a vigilant and efficient way to enable compliance, improve organizational awareness, and implement a proactive approach to medical device security within your organization.

Ken Zalevsky
CEO, Vigilant Ops
Former Head of Medical Device Cybersecurity, Bayer

Founded in 2019, Vigilant Ops is an innovator in the medical device cybersecurity industry. Led by seasoned medical device cybersecurity experts with more than forty years of combined experience, Vigilant Ops provides medical device manufacturers and hospitals with unprecedented insight into device risk profiles, enabling proactive management of threats before they impact the quality of patient care.

For more information about Vigilant Ops or the InSight Platform, please visit our website at www.vigilant-ops.com
Or drop us an email at: inquiries@vigilant-ops.com