The primary requirement was to secure FDA certification clearance for a connected healthcare platform. FDA guidelines mandate strong evidence of secure coding practices, typically validated through Static Application Security Testing (SAST). This created a challenge, as the assessment needed to ensure compliance not only with FDA standards but also with HIPAA and GDPR regulations governing sensitive health data.
Due to internal compliance and intellectual property restrictions, the source code for the mobile application and firmware was not shared, limiting the ability to conduct SAST — a key FDA requirement. To address this, a black-box testing approach was adopted, including firmware binary analysis, mobile application DAST, and protocol security testing to identify vulnerabilities and support compliance efforts.
The engagement covered a penetration test of the Android mobile application and a firmware security assessment. Both components were analyzed to uncover weaknesses that could compromise sensitive patient data, device safety, or regulatory compliance.
The assessment followed OWASP Mobile Top 10, OWASP Firmware Security Standards, and CWE/SANS Top 25. A combination of static and dynamic analysis with manual penetration testing ensured both breadth and depth of coverage against real-world threats.
Industry-standard and proprietary tools were used, including Burp Suite, MobSF, AppScan, Ghidra, Binwalk, Wireshark, Nmap, and SSLScan. These were complemented by Testvox’s internal frameworks to enhance detection accuracy and validate findings across multiple testing layers
The focus areas included authentication and session management, data storage and PHI handling, and API communication with cryptography enforcement. In addition, the firmware boot process, memory management, and communication stack were mapped against FDA cybersecurity guidelines for medical device safety.
Throughout the engagement, Testvox worked closely with the client’s QA and engineering teams to ensure smooth execution despite the absence of source code access. Clear communication, structured evidence sharing, and remediation guidance helped bridge internal compliance restrictions while still aligning with FDA certification expectations.
All assessments were mapped against FDA cybersecurity guidance, as well as HIPAA and GDPR requirements. This ensured that identified vulnerabilities were not only technical risks but also framed in terms of regulatory impact, patient safety, and certification readiness, giving the client a clear roadmap for remediation and future audits.
No critical vulnerabilities were identified, but multiple high and medium risks were uncovered that could have led to data compromise, device tampering, or regulatory gaps.
Findings were mapped against FDA cybersecurity guidance, HIPAA, and GDPR, providing a clear and prioritized remediation roadmap for certification readiness.
Testvox recommended measures such as secure APK signing, encrypted data storage, secure firmware boot, stronger BLE pairing, and removal of debug artefacts, significantly strengthening overall product security.
By addressing these vulnerabilities, the solution now ensures better protection of sensitive health data, reduced operational risks, and improved trust with both end-users and regulators.