Risk Management

Muddy Waters Shows More Attacks on St. Jude Cardiac Devices

Investment research firm Muddy Waters and security company MedSec have published four new videos allegedly demonstrating potentially lethal attacks against implanted cardiac devices from St. Jude Medical.

<p><strong><span><span>Investment research firm Muddy Waters and security company MedSec have published four new videos allegedly demonstrating potentially lethal attacks against implanted cardiac devices from St. Jude Medical.</span></span></strong></p>

Investment research firm Muddy Waters and security company MedSec have published four new videos allegedly demonstrating potentially lethal attacks against implanted cardiac devices from St. Jude Medical.

After being sued by St. Jude Medical over its controversial disclosure of vulnerabilities, Muddy Waters on Wednesday launched a new website in an effort to show that the medical device manufacturer puts “profits over patients.”

“See how poor St. Jude’s device cyber security really is – including shocking (literally) new revelations about hacks that St. Jude says aren’t possible. Is St. Jude management too focused on trying to sell to Abbott to know they’re giving some completely wrong assurances?,” reads a message on the new website.

The site features several videos that appear to show how attackers could broadcast potentially lethal commands to implantable devices. The attacks include delivering shocks to the patient, causing the cardiac device to vibrate, and disabling its tachycardia therapy feature. Muddy Waters claims to have been in contact with several whistleblowers and cardiologists “who believe St. Jude has a history of ignoring problems that could have a significant impact on patients’ health.”

In response to the new website, St. Jude has once again refuted the claims, saying that it has been proactively working to identify and address potential cybersecurity vulnerabilities. As an example, the vendor said it issued seven security-related updates to its Merlin@home devices – one of the products targeted by MedSec research – over the past three years.

St. Jude also announced the formation of a Cyber Security Medical Advisory Board whose goal is to “help ensure that St. Jude Medical’s cyber security protections continue to be innovative without jeopardizing patient care.”

“Muddy Waters and MedSec have once again made public unverified videos that purport to raise safety issues about the cybersecurity of St. Jude Medical devices. This behavior continues to circumvent all forms of responsible disclosure related to cybersecurity and patient safety and continues to demonstrate total disregard for patients, physicians and the regulatory agencies who govern this industry,” St. Jude said in a statement sent to SecurityWeek.

“We take this matter very seriously and will once again work to quickly evaluate this new information,” the company added. “St. Jude Medical stands behind the security and safety of our devices.”

Advertisement. Scroll to continue reading.

Muddy Waters continues to have a short position in St. Jude and the company will benefit financially if the manufacturer’s shares fall. The value of St. Jude stock soared in late April when Abbott Laboratories announced its intention to acquire the firm for $25 billion. Muddy Waters’ controversial disclosure has had a slight negative impact on St. Jude stock, but its value remains at high levels compared to the period before the Abbott acquisition announcement.

Muddy Waters and MedSec have only disclosed limited information about the vulnerabilities they allegedly found in St. Jude devices. However, independent researchers found some flaws in the report, stating that MedSec exploits had not actually crashed cardiac devices as the company claimed, which could indicate that the security firm’s employees might not know exactly how these medical devices are supposed to work.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version