You are on page 1of 3

CoMMEnT

Cybersecurity and cardiac implantable


electronic devices
Bryce Alexander    and Adrian Baranchuk ✉
Cybersecurity vulnerabilities of cardiac implantable electronic devices have been an area
of increasing concern in the past 4 years. Physicians should be informed of these issues
as they evolve so they can counsel their patients with the most accurate and up-to-date
information.

Cybersecurity risk of Abbott CIEDs Guidance from major societies


Cybersecurity vulnerabilities of cardiac implanta- After the release of the initial report on the cybersecu-
ble electronic devices (CIEDs) have been an area of rity vulnerabilities, major cardiology and electrocardiol-
increasing concern to the medical community and ogy societies offered guidance to physicians on potential
the general public in the past 4 years (Fig. 1). The first courses of action. The ACC Electrophysiology Section
major event that drew attention to the cybersecurity Council released an article outlining the cybersecurity
risks of CIEDs occurred in 2016, when a ‘battery drain’ risk events and encouraged the implementation of a
attack and a ‘crash’ attack were demonstrated in several shared decision-making model that engages the patient
models of pacemakers from St. Jude Medical (now part in conversation and shared decision-making4. Emphasis
of Abbott) by the cybersecurity research firm MedSec was given to a balanced approach given that, to date,
and the due diligence-based investment firm Muddy no real-world cases of CIED hacking had occurred.
Waters1. After the publication of their report, Ransford Furthermore, the attempt to scientifically reproduce the
and colleagues attempted to replicate the crash attack findings of the Muddy Waters report was unsuccessful
experimentally but were unable to reproduce any clin- in replicating any of the harmful effects2, but the initial
ically significant adverse effects2. Using their experi- short-sell report had obvious financial motivations5.
mental model, which involved exposing the CIED to The Heart Rhythm Society followed a similar strategy to
2 h of high-volume radio traffic in close proximity, the that of the ACC, recommending that doctors engage in
investigators found that the CIED stopped sending conversations with patients about this subject and weigh
radio telemetry and was unresponsive to interroga- the risks of the cybersecurity vulnerabilities of CIEDs
tion after activation of a battery-saving mechanism. and the risks and benefits of the firmware upgrade
However, a hardwired test circuit connected to the before installation6.
target CIED confirmed that the device continued to
pace appropriately at its previously programmed rate2. Patient acceptance of firmware upgrades
Additionally, by moving the CIED to a different loca- After the release of the firmware upgrade for Abbott
tion in the same room, normal device communication implantable cardiac pacemakers, additional data were
was restored. In response to these reports, the FDA collected on the attitudes of patients and physicians
issued a safety communication outlining potential towards acceptance of the firmware upgrade and asso-
vulnerabilities of certain Abbott implantable cardiac ciated complication rates. Saxon and colleagues reported
pacemaker products to cyberattacks. In turn, Abbott that only 25% of 10,854 patients assessed in the USA
responded by designing a firmware upgrade for the chose to proceed with the upgrade when informed of
pacemakers designed to fix these security susceptibil- the risks and benefits7. A Canadian cohort had an even
ities, which was non-invasive and could be completed lower acceptance rate of only 3.9% of 155 patients after
in less than 3 min during a standard clinical visit3. the risks and benefits of the firmware upgrade were
Importantly for patients, the firmware upgrade itself explained in a systematic manner that was endorsed
was released, and several small potential risks were by the Canadian Heart Rhythm Society8. Complication
Division of Cardiology, identified. Abbott estimated a 0.003% risk of complete rates in patients who received the firmware upgrade
Queen’s University, Kingston,
Ontario, Canada.
loss of device function, a 0.023% risk of loss of device were low in both studies, with no reported cases of com-
✉e-mail: adrian.baranchuk@ settings and a 0.161% risk of update failure3. Clinicians plete loss of device function. Post-firmware upgrade data
kingstonhsc.ca were asked to discuss the risks and benefits of the pace- reported to the FDA by Abbott indicated that the rate of
https://doi.org/10.1038/ maker firmware upgrade with patients on an individual incomplete firmware upgrade with the device remaining
s41569-020-0372-1 basis before deciding to proceed with implementation. in backup mode was 0.62%, with only a small proportion

Nature Reviews | Cardiology


Comment

October: FDA releases a safety communication Cybersecurity risk of Medtronic CIEDs


regarding Medtronic CIED programmers In October 2018, additional cybersecurity vulnerabilities
July: Heart Rhythm Society leadership publishes an were identified in Medtronic CareLink and CareLink
article with communication strategies Encore programmers, which were used by physicians
to retrieve device performance data, check battery sta-
April: release of firmware upgrade
for Abbott ICDs January: Medtronic tus and adjust or reprogram device settings in a CIED.
August: release of releases first round The FDA confirmed that the vulnerabilities could allow
Muddy Waters report March: ACC Electrophysiology of software updates
on CIEDs cybersecurity Section Council publishes guidance to address some of an unauthorized user to change the functionality of the
vulnerabilities on cybersecurity for CIEDs the affected CIEDs implanted device. As in the Abbott case, Medtronic
released a software upgrade that disabled the program-
mer from accessing the Medtronic network while retain-
2016 2017 2018 2019 2020 ing USB functionality. A separate update was released in
March 2019 for ICDs and CRT-Ds from Medtronic. The
March: FDA releases a safety
FDA was able to confirm cybersecurity vulnerabilities in
January: FDA releases communication
regarding Abbott cardiac pacemakers communication regarding Medtronic Conexus wireless telemetry protocol caused
Medtronic ICDs and CRT-Ds by a lack of encryption, authentication or authorization
July: Ransford et al. publish a study that could
not replicate one of the attacks in an protocols, which potentially allowed malicious users to
experimental setting change device settings9. This telemetry protocol could
only be activated by the patient’s health-care provider
August: release of firmware upgrade for
Abbott pacemakers at a clinic, and an unauthorized user would need to be
close to an active device, monitor or programmer to take
Fig. 1 | Timeline of cybersecurity vulnerabilities identified for CiEds. The first advantage of these vulnerabilities. In response to this
major event that first drew attention to the cybersecurity risks of cardiac implantable vulnerability, Medtronic issued a security bulletin stat-
electronic devices (CIEDs) occurred in 2016 when a ‘battery drain’ attack and a ‘crash ing that they were working on software updates to mit-
attack’ were demonstrated in several models of pacemakers from Abbott. Since then, igate these vulnerabilities. In January 2020, Medtronic
potential vulnerabilities of Medtronic CIED programmers have also been identified and released the first round of software updates to address
addressed. CRT-D, cardiac resynchronization therapy defibrillators; ICD, implantable some of the affected devices. Of note, the FDA recom-
cardioverter defibrillators.
mended that patients continue to use their home mon-
itors as the benefits of remote wireless monitoring far
of patients (0.14%) experiencing noticeable discomfort outweighed the practical risk of an unauthorized user
as a result of this upgrade failure. exploiting these vulnerabilities.
In April 2018, the FDA released a separate security
bulletin regarding Abbott’s radiofrequency-enabled Conclusions
implantable cardioverter defibrillators (ICDs) and car- Together, these cases illustrate the increasing concerns
diac resynchronization therapy defibrillators (CRT-Ds)9. in the public domain about the cybersecurity of CIEDs.
This report was released on the basis of the identification What was previously mostly of academic interest rele-
of a potential vulnerability that might allow an attacker vant to CIED companies and programmers has gained
to change the device settings remotely with the use of widespread public attention. As a result, physicians
easily obtainable equipment. However, in this case the might be asked by patients to provide accurate and
firmware upgrade released by Abbott was coupled with informed knowledge on these issues. Given that many
an additional update designed to warn patients if their patients rely on these devices for life-sustaining ther-
device experienced premature battery failure owing to apies, any concerns related to these devices should be
lithium clusters forming within the battery, a separate addressed promptly and fully. Guidance on conversa-
issue that had been previously identified by Abbott and tions between physicians and patients has been pub-
the FDA. Given that physicians were advised to imme- lished by major cardiovascular societies4. Importantly,
diately replace any devices triggering the battery perfor- to date, no cases of actual harm as a result of any of
mance alert, the FDA took a stronger stance and advised the identified cybersecurity issues of CIEDs have been
that the firmware upgrade should be implemented in reported. However, although the odds of an actual cyber-
all eligible patients. Expected complication rates with security attack on a CIED are extremely low, the con-
this firmware upgrade quoted by Abbott were similar sequences of an attack could be devastating to patients
to the previous pacemaker firmware upgrade advi- and, therefore, patients must have access to all the avail-
no cases of sory and physicians were again encouraged to inform able information before deciding on a course of action.
patients about the risks and benefits of the firmware Effective firmware upgrades are already available and
actual harm as upgrade3. Initial experience with the ICD and CRT-D being used on a widespread basis, and no clinically sig-
a result of any upgrades in a Canadian patient population revealed a nificant harmful effects have been associated with the
of the identified high rate of acceptance among patients (85.5%), prob- firmware rollouts. Additionally, new devices that are
cybersecurity ably owing to this upgrade bundling10. Again, com- implanted de novo already have the firmware upgrade
plication rates after firmware upgrade were low, with and are not affected by the currently identified vulner-
issues of CIEDs 1.4% of devices experiencing reloading of the previous abilities. Specialists dealing with CIEDs have become
have been firmware version owing to an incomplete upgrade. As aware of these issues and are becoming more versed in
reported with the previous firmware upgrade, no device failures discussing them with patients and device companies. All
were observed. stakeholders that are involved in CIED implantation,

www.nature.com/nrcardio
Comment

including manufacturers, information technology spe- patches are not vaccinations! J. Am. Coll. Cardiol. 72, 127–128
(2018).
cialists and physicians, should work together to ensure 6. Slotwiner, D. J. et al. Cybersecurity vulnerabilities of cardiac
that the highest level of protection is provided to the implantable electronic devices: communication strategies for
clinicians-Proceedings of the Heart Rhythm Society’s Leadership
patient. Physicians should stay informed of these issues Summit. Heart Rhythm 15, e61–e67 (2018).
as they evolve so they are best able to counsel patients. 7. Saxon, L. A., Varma, N., Epstein, L. M., Ganz, L. I. & Epstein, A. E.
Factors influencing the decision to proceed to firmware upgrades to
1. Alexander, B., Haseeb, S. & Baranchuk, A. Are implanted electronic implanted pacemakers for cybersecurity risk mitigation. Circulation
devices hackable? Trends Cardiovasc. Med. 29, 476–480 (2018). 138, 1274–1276 (2018).
2. Ransford, B. et al. Cybersecurity and medical devices: a practical 8. Baranchuk, A. et al. Pacemaker cybersecurity. Circulation 138,
guide for cardiac electrophysiologists. PACE - Pacing Clin. 1272–1273 (2018).
Electrophysiol. 40, 913–917 (2017). 9. FDA. Cybersecurity updates affecting Medtronic implantable cardiac
3. FDA. Firmware update to address cybersecurity vulnerabilities device programmers: FDA safety communication. FDA https://www.
identified in Abbott’s (formerly St. Jude Medical’s) implantable fda.gov/MedicalDevices/Safety/AlertsandNotices/ucm623184.htm
cardiac pacemakers: FDA safety communication. FDA (2018).
­­­­­­­­ ­­­­­­­­­­­­­­­­­­­­­­­a­.­g­o­v­/­m­e­d­i­c­a­l­-­d­e­v­i­c­e­s­/­s­a­f­e­t­y­-­c­o­m­m­u­n­i­c­a­t­i­o­n­s­/­
h­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­t­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­t­­­­­­­­­­­­­­­­­­­­­­­­­­­p­s­:­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­//ww­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­w­.f­­­­­­­­­­­­­­­­­­­­­­­­­­­­­ ­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­d 10. Alexander, B. et al. ICD-cybersecurity. Circ. Arrhythmia Electrophysiol.
f­­i­r­m­w­ar­­e­-­u­p­d­a­t­e­-­a­d­d­r­e­ss­­-­c­yb­­e­r­se­­c­u­ri­­ty­-v­ul­ne­ra­bi­lities-identified- 13, e008261 (2020).
abbotts-formerly-st-jude-medicals (2017).
4­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­­.­­­­­­ Baranchuk, A. et al. Cybersecurity for cardiac implantable electronic Competing interests
devices. J. Am. Coll. Cardiol. 71, 1284–1288 (2018). A.B. has received two unrestricted grants from Abbott to conduct clinical
5. Baranchuk, A., Refaat, M. M., Chung, M. K., Fisher, J. D. & research relating to cardiac implantable electronic device cybersecurity.
Lakkireddy, D. Cyberattacks and cardiac devices: firmware B.A. declares no competing interests.

Nature Reviews | Cardiology

You might also like