Mobile search icon
Testing >> Electrical Medical Equipment >> Cyber Security

Cyber Security

Contact us

Maximising benefit by reducing risk.

Electronic medical devices and healthcare systems represent a growing risk to patients, hospitals and medical centres. The threat does not only apply to sensitive data, but to lives as well. Healthcare organisations have 300 - 400% more medical equipment than other IT devices, and as a result, security and management can become overwhelming. Ensuring these devices are secured and managed properly is of critical importance.

Securing medical devices begins in the design phase and should be considered throughout the system development lifecycle. Ensuring that the proper controls are in place and identifying vulnerabilities should be central to the system development lifecycle methodology.

The Eurofins Medical Device Testing network of laboratories has been a global leader in standards testing, QA testing, cybersecurity testing, and digital testing for decades. We use our expertise to help medical device manufacturers around the world secure products before, during, and after-market release.

Eurofins Medical Device Testing offers a full array of cybersecurity services to ensure medical devices meet the highest security standards and align our testing with UL2900, which is recognised by international bodies as a sound security standard for medical and other connected devices.

By partnering with the Eurofins Medical Device Testing network of laboratories and leveraging our world-class security testing services, you will greatly improve your product’s security posture, ensuring that your customers and their patients are protected.

 

Choose Eurofins Medical Device Testing to help you:

  • Secure designs and architectures.
  • Provide adequate documentation and operational guides.
  • Provide sufficient security controls.
  • Ensure proper auditing, logging and alerting.
  • Provide robust identity and access management.
  • Provide vulnerability identification, documentation, remediation, and mitigation.
  • Ensure application security.
  • Validate security through penetration testing.

Whether you are in the design phase, or have had products in production for years, Eurofins Medical Device Testing can help secure and protect your medical devices to position you ahead of the competition.

Eurofins Medical Device Testing offers a full array of security assessment services including comprehensive portfolio options to meet all your business security needs. These services are aimed at baselining your security posture and identifying vulnerabilities and threats. We take a risk-based approach considering the likelihood of exploitation and the business impact, so you can manage your remediation efforts in a way that aligns with your business priorities.

 

What do we assess for?

Eurofins Medical Device Testing will review your organisation, systems, applications, and data for:

  • Vulnerabilities
  • Governance
  • Compliance
  • Configuration errors
  • Alignment with best practices
  • Management, monitoring, and policy enforcement
  • Encryption, authentication, and patching
  • Identity and access management

 

  • Governance Gap Assessment
    • A review of standards, policies, processes and all aspects of an organisation’s SDLC and security programs.
  • Compliance Gap Assessment
    • A review of specific regulatory compliance requirements relating to device design and manufacturing.
  • Vulnerability Assessment
    • A review of device security, with the goal of finding vulnerabilities and security weaknesses.
  • Web Application Security Assessment
    • A review of device web applications with a focus on coding and configuration errors. Code review services to identify vulnerabilities and coding errors that leave the application susceptible to attack.
  • Remote Security Assessment
    • An assessment of all remote access mechanisms which are thoroughly reviewed for vulnerabilities, best practices, encryption, authentication, monitoring, design and management.
  • Penetration Testing
    • Exploitation of vulnerabilities found with escalation of privilege and lateral movement throughout the enterprise. This simulates a real-world attack and tests the efficacy of existing controls and exploitation of vulnerabilities.
  • Wireless Security Assessment
    • A review of wireless architectures, configurations and controls. We will assess authentication, encryption, monitoring, configuration, management, and much more.