Medical technology provider BD has released its third annual cybersecurity report to update stakeholders about the company’s ongoing efforts to advance cybersecurity maturity, protect against cyberattacks, and empower customers with information about cyber risks and vulnerabilities.

Through the BD 2022 Cybersecurity Annual Report, the company aims to increase awareness of healthcare cybersecurity challenges and the company’s commitment to transparency and collaboration.

“In health care, cybersecurity is about protecting patient safety and privacy, while also securing systems and data,” says Rob Suárez, chief information security officer of BD. “Patients receive medical care at some of the most critical and vulnerable moments in their lives. They trust the safeguards put in place to protect them. Upholding strong cybersecurity measures and continuing to advance cybersecurity is part of honoring that trust.”

In the context of recent cybersecurity trends and developments, the report discusses:

  • Transparency and communication: The BD 2022 Cybersecurity Annual Report outlines the company’s coordinated vulnerability disclosure processes and how customers can access product security documentation, including certifications and attestations from Underwriters Laboratories Cybersecurity Assurance Program (UL CAP), System and Organization Controls (SOC2) and the International Standards Organization (ISO/IEC 27001:2022).
  • Collaborative efforts to advance cybersecurity: The report also highlights the work of multiple cybersecurity working groups and outlines the company’s contributions to advancing secure cybersecurity practices, including ethical hacking exercises, cybersecurity scenario trainings and preparing for greater software-bill-of-materials visibility.
  • The state of healthcare cybersecurity: The report details how the company strives to protect its products, manufacturing operational technology and enterprise IT from emerging risks and threats.