Report: Fifty-three Percent of Connected Medical Devices Have a Vulnerability

Jan. 24, 2022
According to a new report from New-York based Cynerio, significant medical device risks in hospitals are continuing to leave organizations and their patients vulnerable to cyberattacks and data security issues

According to a Jan. 19 blog, New-York based Cynerio, a healthcare IoT platform, has released its “2022 State of Healthcare IoT Device Security Report.”

The blog states that “Data shows that 53 percent of connected medical devices and other IoT devices in hospitals have a known critical vulnerability. Additionally, a third of bedside healthcare IoT devices—which patients most depend on for optimal health outcomes—have an identified critical risk. If attacked, these vulnerabilities could impact service availability, data confidentiality, or patient safety—with potentially life-threatening consequences for patient care. “

Key highlights of the report include:

  • Thirty-eight percent of a hospital’s IoT footprint is made up of IV pumps and 73 percent of those have a vulnerability
  • The majority of devices used by pharmacology, oncology, and laboratory devices, and make up a multitude of devices used by radiology, neurology, and surgery departments are running versions of Windows older than 10
  • Twenty-one percent of devices are secured by weak or default credentials
  • Ninety percent of critical risks with connected medical devices in hospitals can be addressed by network segmentation

Daniel Brodie, CTO and co-founder of Cynerio was quoted in the release saying that “Healthcare is a top target for cyberattacks, and even with continued investments in cybersecurity, critical vulnerabilities remain in many of the medical devices [that] hospitals rely on for patient care. Visibility and risk identification are no longer enough. Hospitals and health systems don’t need more data—they need advanced solutions that mitigate risks and empower them to fight back against cyberattacks, and as medical device security providers it's time for all of us to step up. With the first ransomware-related fatalities reported last year, it could mean life or death.”

The full report can be accessed here.

Sponsored Recommendations

A Cyber Shield for Healthcare: Exploring HHS's $1.3 Billion Security Initiative

Unlock the Future of Healthcare Cybersecurity with Erik Decker, Co-Chair of the HHS 405(d) workgroup! Don't miss this opportunity to gain invaluable knowledge from a seasoned ...

Enhancing Remote Radiology: How Zero Trust Access Revolutionizes Healthcare Connectivity

This content details how a cloud-enabled zero trust architecture ensures high performance, compliance, and scalability, overcoming the limitations of traditional VPN solutions...

Spotlight on Artificial Intelligence

Unlock the potential of AI in our latest series. Discover how AI is revolutionizing clinical decision support, improving workflow efficiency, and transforming medical documentation...

Beyond the VPN: Zero Trust Access for a Healthcare Hybrid Work Environment

This whitepaper explores how a cloud-enabled zero trust architecture ensures secure, least privileged access to applications, meeting regulatory requirements and enhancing user...