Cloud 101CircleEventsBlog
Participate in the CSA Top Threats to Cloud Computing 2025 peer review to help shape industry insights!

Download Publication

Medical Devices in A Zero Trust Architecture - Chinese Translation
Medical Devices in A Zero Trust Architecture - Chinese Translation

Medical Devices in A Zero Trust Architecture - Chinese Translation

Release Date: 11/13/2023

This localized version of this publication was produced from the original source material through the efforts of chapters and volunteers but the translated content falls outside of the CSA Research Lifecycle. For any questions and feedback, contact [email protected].


Today’s medical devices often connect to the cloud, which increases the risk by expanding the attack surface. This presents the Healthcare Delivery Organizations (HDOs) with threats and vulnerabilities, technology issues, software risks, and human factors. As a result, security architects are forced to re-examine the concept of identity. Essentially, every connected medical device has an identity and must be under consideration within the Zero Trust Framework. 

Download this Resource

Prefer to access this resource without an account? Download it now.

Bookmark
Share
View translations
Related resources
Zero Trust Privacy Assessment and Guidance
Zero Trust Privacy Assessment and Guidance
Zero Trust Guidance for Small and Medium Size Businesses (SMBs) - Japanese Translation
Zero Trust Guidance for Small and Medium Size B...
Zero Trust Guidance for Critical Infrastructure - Japanese Translation
Zero Trust Guidance for Critical Infrastructure...
From Ransomware to Regulation: Lessons from the Worst Year of Healthcare Cyber Breaches
From Ransomware to Regulation: Lessons from the Worst Year of Healt...
Published: 03/12/2025
Agentic AI Identity Management Approach
Agentic AI Identity Management Approach
Published: 03/11/2025
Are You Asking the Right Questions About AI?
Are You Asking the Right Questions About AI?
Published: 03/07/2025
The HIPAA Security Rule is Changing. Here’s What You Need to Know.
The HIPAA Security Rule is Changing. Here’s What You Need to Know.
Published: 03/03/2025
Are you a research volunteer? Request to have your profile displayed on the website here.

Interested in helping develop research with CSA?

Related Certificates & Training