24
Mobile Patient Watch Patient Data Information System Software 1.1.n Administration Manual WARNING Any use of the product requires specific knowledge of and compliance with this documentation and the product's instructions for use. Mobile Patient Watch

Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Mobile Patient WatchPatient Data Information System

Software 1.1.n

Administration Manual

WARNINGAny use of the product requires specific knowledge of and compliance with this documentation and the product's instructions for use. Mobile Patient Watch

Page 2: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

2 Administration Manual | Mobile Patient Watch SW 1.1.n

Contents

Mobile Patient WatchPatient Data Information System

Contents

1 Information about this document ........................................................... 41.1 Typographical conventions ............................................................. 41.2 Other documents ............................................................................ 4

2 Safety-related information ....................................................................... 42.1 User group requirements ................................................................ 4

2.1.1 Duties of the operating organization................................. 42.1.2 User groups ...................................................................... 5

2.2 Safety instructions .......................................................................... 52.2.1 Commissioning ................................................................. 52.2.2 Use ................................................................................... 52.2.3 IT network......................................................................... 62.2.4 Alarms .............................................................................. 62.2.5 Service.............................................................................. 6

3 Overview ................................................................................................... 73.1 Prerequisites ................................................................................... 73.2 Abbreviations .................................................................................. 7

4 Application data ....................................................................................... 84.1 Windows users and Windows user groups ..................................... 84.2 Rights management for the Infinity Gateway server ....................... 84.3 Rights management for the MPW server........................................ 94.4 File application.properties ............................................................... 10

4.4.1 Gateway Wrapper web server .......................................... 104.4.2 MPW web server .............................................................. 10

5 Firewall rules ............................................................................................ 115.1 Gateway Wrapper web server ........................................................ 115.2 MPW web server ............................................................................ 115.3 Connections.................................................................................... 115.4 Firewall rules and virus protection .................................................. 11

6 Logging ..................................................................................................... 126.1 Log levels........................................................................................ 126.2 Session logging .............................................................................. 126.3 Session timeout .............................................................................. 136.4 Finding events ................................................................................ 13

6.4.1 Event Viewer .................................................................... 136.4.2 Event IDs for finding events.............................................. 136.4.3 Log entries not included in the Dräger log........................ 14

7 Configuration............................................................................................ 147.1 Active Directory............................................................................... 147.2 Removing AD users ........................................................................ 15

Page 3: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 3

Contents

8 Backup and disaster recovery ................................................................ 15

9 Public key infrastructure ......................................................................... 16

10 Certificate.................................................................................................. 1610.1 Installing the TrustedRoot entry for the MPW TLS certificate on the

clients.............................................................................................. 1610.1.1 Microsoft Windows ........................................................... 1610.1.2 Apple iOS ......................................................................... 16

11 Uninstallation............................................................................................ 17

12 Service ...................................................................................................... 1712.1 Definition of service terminology..................................................... 1712.2 Maintenance ................................................................................... 17

13 Technical data .......................................................................................... 1813.1 System requirements ...................................................................... 1813.2 Operating characteristics ................................................................ 19

13.2.1 Display accuracy .............................................................. 1913.3 Network communication ................................................................. 1913.4 Connections to IT networks ............................................................ 19

13.4.1 Information about connecting to an IT network ................ 20

Index .......................................................................................................... 23

Page 4: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

4 Administration Manual | Mobile Patient Watch SW 1.1.n

Information about this document

1 Information about this document

1.1 Typographical conventions

1.2 Other documents

Information on the use of the product is provided in the instructions for use supplied with the product.

2 Safety-related information

2.1 User group requirements

The term "user group" describes the personnel responsible who have been assigned by the operating organization to perform a particular task on a product.

2.1.1 Duties of the operating organization

The operating organization must ensure the following:

– Every user group has the required qualifications (e.g., has undergone specialist training or acquired specialist knowledge through experience).

– Every user group has been trained to perform the task.

– Every user group has read and understood the relevant chapters in this document.

Text Texts in bold or italic script indicate screen texts. Bold, italicized text indi-cates texts that are displayed on the screen.

1. Numbers with a period indicate the individual steps within a process sequence. The numbering for each new process sequence starts once more at number 1.

a. Lower-case letters with a period indicate secondary process steps. The let-tering for each new higher-level process step starts once more with the let-ter a.

● This bullet point identifies individual process steps without a specific sequence.

► In safety instructions and warning notices, this triangle indicates ways to avoid the hazard.

(1) Numbers in parentheses refer to elements in illustrations.

1 Numbers in illustrations denote elements referred to in the text.

– Dashes indicate listings.

> The greater-than symbol indicates the navigation path in a dialog.

This symbol indicates information that will facilitate the use of the product.

This arrow indicates the result of a process step.

✓ This check mark indicates the result of a sequence of process steps.

Page 5: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 5

Safety-related information

2.1.2 User groups

Service personnel

This user group installs the product and carries out service activities.

If product-specific knowledge or tools are required, the activities must be carried out by specialized service personnel. The specialized service personnel have been trained by Dräger for these activities on this product.

The specialized service personnel performs the following tasks:

– Installation of the product

– User configuration in cases where Active Directory is not used

– Configuration of numerical parameters

– Activation of licenses

2.2 Safety instructions

2.2.1 Commissioning

Configuration and initial operation

Malfunctions may occur if the installation and configuration of the software is incomplete or incorrect. The malfunctions may result in personal injury.

► Observe the information on the initial operation of MPW and follow the instructions.

► Before initial operation, the functional integrity of the software, including all connected devices and IT systems, must be checked and approved.

Perform the following process steps:

– Document the test results.

– If the test has passed and the functional integrity is verified, approve the software.

Certificate

If the certificate is not properly installed or it has expired, your browser will deny the connection between the client and the web server or display it as untrustworthy.

► The specialized service personnel must ensure that the certificate is properly installed.

2.2.2 Use

Patient monitoring

If MPW is used as an active patient monitor, critical patient conditions may not be detected, which can lead to personal injury. The software must not be used as an active patient monitor.

► Observe the data from the primary data source.

Page 6: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

6 Administration Manual | Mobile Patient Watch SW 1.1.n

Safety-related information

Treatment decisions

The delayed display of data and trends or the display of data that is not current may lead to diagnostic or therapeutic misinterpretations which can cause personal injury. Continually recorded parameters that are more than 15 seconds old appear in gray. This is not the case for intermittently recorded parameters such as NIBP.

► Do not use the displayed data as the sole basis for diagnostic and therapeutic decisions.

► Observe the primary data source for diagnostic or therapeutic decisions.

Environment of use (mobile use)

In accordance with the guidelines of the health-care facility, mobile devices may not be used in certain areas of the health-care facility, e.g., for technical reasons or reasons of hygiene.

► Use MPW only in the areas of the health-care facility that are intended for use of mobile devices.

► Follow the guidelines of the health-care facility.

2.2.3 IT network

Failure of the software or the network

If the power supply or individual network components fail, case-related data may be displayed incorrectly or incompletely and lead to personal injury.

► The operating organization must ensure the client is connected to the network.

Synchronization with a time server

A temporal deviation between the primary data source and the client may cause incorrect data display.

► Make sure that the primary data source and the client are connected to the same time server.

2.2.4 Alarms

The software issues neither acoustic nor visual alarm messages or notifications.

► Observe the alarms and notifications from the primary data source.

2.2.5 Service

If service is not performed regularly, malfunctions may occur, which can result in personal injury and property damage.

► Perform service activities in accordance with the chapter "Service".

Page 7: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 7

Overview

3 Overview

3.1 Prerequisites

To ensure secure operation, the times between the primary data source and the MPW server must match.

This requires time synchronization via NTP server to be activated in all participating devices (such as monitors, servers, and clients).

Dräger recommends integrating the Infinity Gateway and the MPW back end server into the hospital's IT security concept.

All passwords must be changed after installation, e.g., to avoid "password guessing" attacks. The password should not be less than 10 characters long. All passwords must be very different from each other and they must not be accessible to unauthorized persons.

3.2 Abbreviations

Abbreviation Explanation

ACL Access Control ListOperating system access control

AD Active DirectoryDirectory service from Microsoft Windows Server

HTTPS Hypertext Transfer Protocol Secure

ID Identification

NTP Network Time Protocol

PKI Public key infrastructure

R/W Read and write access (rights management)

RO Read only (rights management)

TCP Transmission Control ProtocolGroup of communication protocols

TLS Transport Layer Security (encryption protocol)

WSS Web Services Security, communication protocol

Page 8: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

8 Administration Manual | Mobile Patient Watch SW 1.1.n

Application data

4 Application data

4.1 Windows users and Windows user groups

The following Windows users and Windows user groups must be configured to run MPW. The users with the IDs 3,4,5 and 6 are installed with the MPW Installer.

4.2 Rights management for the Infinity Gateway server

This section contains information about access rights to application data for Windows users. The application data must be set explicitly using the Windows security mechanism (ACL).

C:\Program Files (x86)\Draeger\MPW-Gateway-Wrapper\

This folder contains application data that is necessary for running the Gateway Wrapper.

Access rights:

– R/W for specialized service personnel

– R/O for mpw-gateway-wrapper, mpw-gateway-fetcher

– No access for unauthorized Windows server users

C:\Program Files (x86)\Draeger\MPW-Gateway-Wrapper\application.properties

This file contains configurations and settings that are necessary for the secure operation of MPW.

ID Windows usersWindows user groups

Description

1 Specialized service personnel The specialized service personnel is responsible for installing and maintaining the software and installing patches.

2 Unauthorized Windows server users

All users and processes that are not required for running MPW.

3 mpw-gateway-wrapper Windows process name of the user of the Windows service used to run the MPW Gateway Wrapper.

4 mpw-gateway-fetcher Windows process name of the user of the Windows service used to run the MPW gateway fetcher. The MPW Gateway Fetcher receives data processed in the gateway wrapper from the Infinity Gateway. Depending on the version, the name mpw-gateway-fetcher-7.2 or mpw-gateway-fetcher-8.0 and higher can be used.

5 mpw-backend Windows process name of the user of the Windows service used to run MPW.

6 postgres Windows process name of the user of the Windows service used to run the Postgres database. If this is an installation in a Department of Defense facility, the Postgres database will not be installed. Instead, user administration is mapped via Active Directory.

Page 9: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 9

Application data

Access rights:

– R/W for specialized service personnel

– R/O for mpw-gateway-wrapper, mpw-gateway-fetcher

– No access for unauthorized Windows server users

4.3 Rights management for the MPW server

This section contains information about access rights to application data for Windows users.

C:\ProgramData\mpw-pgdata

This folder is a storage location for database files that contain login information for MPW users. If there is an AD connection to MPW, this folder does not exist.

Access rights:

– R/W for specialized service personnel and postgres

– No access for unauthorized Windows server users

C:\Program Files\Draeger\MPW-Backend\device-parameter-config.csv

The display of device parameters can be configured in this file.

Access rights:

– R/W for specialized service personnel

– R/O for mpw-backend

– No access for unauthorized Windows server users and postgres

C:\Program Files\Draeger\MPW-Backend\device-parameter-config-sample.csv

This file contains configuration examples for the display of device parameters. This file is not installed in a Department of Defense facility.

Access rights:

– R/W for specialized service personnel

– R/O for mpw-backend

– No access for unauthorized Windows server users and postgres

C:\Program Files\Draeger\MPW-Backend\

This folder contains application files that are necessary for running MPW.

Access rights:

– R/W for specialized service personnel

– R/O for mpw-backend

– No access for unauthorized Windows server users and postgres

C:\Program Files\Draeger\MPW-Backend\application.properties

This file contains configurations and settings that are necessary for the secure operation of MPW.

Page 10: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

10 Administration Manual | Mobile Patient Watch SW 1.1.n

Application data

Access rights:

– R/W for specialized service personnel

– R/O for mpw-backend

– No access for unauthorized Windows server users and postgres

4.4 File application.properties

4.4.1 Gateway Wrapper web server

C:\Program Files (x86)\Draeger\MPW-Gateway-Wrapper\application.properties

4.4.2 MPW web server

C:\Program Files (x86)\Draeger\MPW-Backend\application.properties

Example entries Description

logging.level.org.springframework=INFO Setting of application-specific events

logging.level.com.draeger=TRACE Setting of application-specific monitoring events

server.port=8443 Web server port

igw.user=<user> Infinity Gateway user

igw.password=<password> Infinity Gateway password

Example entries Description

logging.level.org.springframework=INFO Setting of application-specific events

logging.level.com.draeger=TRACE Setting of application-specific monitoring events

logging.level.com.draeger.upw.mpw.back-end.log.session=OFF

Setting for logging all user session events

server.port=8444 Web server port for browser clients

mpw.session.mobile.timeout=30 Relative session timeout for mobile clients

mpw.session.desktop.timeout=120 Relative session timeout for desktop clients

mpw.session.absolute.timeout=720 Absolute session timeout for all clients

server.ssl.keyStoreType=PKCS12 Keystore type certificate

server.ssl.key-store-password=<password> PKI certificate password

gateway.url=https://<gateway.server.name>:8444 Connection information for the Gateway Wrapper

spring.datasource.password=<password> Database password in the user administration (not used if there is an AD connection)

spring.datasource.username=<postgres.user-name>

Database user in the user administration (not used if there is an AD connection)

server.name=<MPW domain> Domain name for MPWThe domain name must match the domain name on the certificate

ad.domain For further information see: "Active Directory", page 14.ad.url

ad.searchFilter

ad.groupMapping[<<AD group>>]=<<CareUnit>>

ad.groupMapping[Physicians]=ICU

ad.groupMapping[Physicians]=OP1,OP2

ad.groupMapping[Physicians\ OP]=OP

Page 11: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 11

Firewall rules

5 Firewall rules

5.1 Gateway Wrapper web server

By default, the application starts on port 8443. This port is used as the default setting during installation. The default setting may have been changed via the application.properties file. For this, search for server.port. The port must be enabled as "Inbound Rule" (TCP).

5.2 MPW web server

By default, the application starts on port 8444. This port is used as the default setting during installation. The default setting may have been changed via the application.properties file. For this, search for server.port. The port must be enabled as "Inbound Rule" (TCP).

5.3 Connections

To enable the front end to connect to the back end, HTTPS connections and WSS connections must be allowed in the network. The back end's server.port is used as the port for WSS (WebSocket equivalent to HTTPS). For further information see: "File application.properties", page 10.

5.4 Firewall rules and virus protection

The firewall on the Infinity Gateway and the back end must each allow the configured HTTPS/WSS port "inbound".

The following virus scanners have been tested for use on the back end server:

– McAfee 5 with medium sensitivity level

All back end server folders are safe for a virus scan.

Page 12: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

12 Administration Manual | Mobile Patient Watch SW 1.1.n

Logging

6 Logging

6.1 Log levels

All applications that are supplied with MPW write logs to the Windows event log. At startup, the applications check whether the log system is working. If an error occurs, the application will not start. Log errors during operation can be found in the Event Viewer in the Windows system log with the "Event Log" source. After installation, MPW generates all events with log level "Information", "Warning" or "Error." The following log levels are available:

In order to change the log levels, the application.properties file of MPW and Gateway Wrapper must be adapted as shown in the table (see "File application.properties", page 10). The default setting after installation is "INFO".

6.2 Session logging

The session log (mpw-backend-sessions.log) potentially contains personal information such as the IP address and the username. To deactivate the session log, the following line must be present in the application.properties file:

For further information see: "MPW web server", page 10.

Log level application.properties Description

TRACE logging.level.org.spring-framework=TRACElogging.level.com.drae-ger=TRACE

Designates more detailed information events than the DEBUG log level.

DEBUG logging.level.org.spring-framework=DEBUGlogging.level.com.drae-ger=DEBUG

Designates detailed information events that are most useful for correcting errors in an application.

INFO logging.level.org.spring-framework=INFOlogging.level.com.drae-ger=INFO

Designates information messages that indicate the progress of the application at an undifferentiated level.

WARN logging.level.org.spring-framework=WARNlogging.level.com.drae-ger=WARN

Designates potentially incorrect situations.

ERROR logging.level.org.spring-framework=ERRORlogging.level.com.drae-ger=ERROR

Designates error events that may allow the applica-tion to continue running.

application.properties

logging.level.com.draeger.upw.mpw.backend.log.session=OFF

Page 13: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 13

Logging

6.3 Session timeout

After installation, the default session timeouts are 30 minutes for mobile use and 120 minutes for desktop use. The duration of the session timeouts must be configured to comply with the health-care facility's privacy policy. The values can be configured in the application.properties file.

The unit is minutes and the value must be between 1 and 720 minutes.

For further information see: "MPW web server", page 10.

6.4 Finding events

6.4.1 Event Viewer

To make the MPW logs easier to find, a separate log with the name "Draeger" is created on the respective servers during the installation of the MPW back end and the MPW Gateway Wrapper.

The Windows Event Viewer has features to manage logged events (e.g., archiving, rotation, storage, deletion or forwarding of events). This information can be found in the Microsoft Knowledge Base.

In the Windows Event Viewer, events are typically categorized by the following properties: level, source, event ID, and task category. With the exception of task category, these properties can be used to filter the MPW logs.

– Task category is not used.

– Source corresponds to the name of the MPW application and can therefore contain one of the following values: MPW-Backend, Bulkport, PasswordResetter, UserAdmin, PostgreSQL and MPW-Gateway-Wrapper.

– Event ID is used to categorize the contents of log entries. Below is a list of how MPW log entries are categorized based on event IDs.

6.4.2 Event IDs for finding events

The default setting for the log level is "Information" and contains the "Warning" and "Error" log levels

application.properties Description

mpw.session.mobile.timeout=30 Relative session timeoutThe session is terminated after the set period of time if no user action has taken place during this time.

mpw.session.desktop.timeout=120

mpw.session.absolute.timeout=720 Absolute session timeoutThe session is always terminated after this set period of time has been reached.

Event ID Applications Description

10 MPW Backend, Bulkport, Pass-wordResetter, UserAdmin, MPW Gateway Wrapper

Application-specific logs

111) MPW back end Login session events (e.g., suc-cessful and unsuccessful login attempts)

Page 14: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

14 Administration Manual | Mobile Patient Watch SW 1.1.n

Configuration

6.4.3 Log entries not included in the Dräger log

The following events are not written to the Draeger log:

– Starting and stopping of servicesWindows automatically writes log entries for starting and stopping the installed MPW services to the system log. These log entries can be found there under the "Service Control Manager" source by searching for "mpw-backend" or "mpw-gateway-wrapper", for example.

– File changesWindows is able to log file accesses, e.g., to configuration files, via the Audit File System Policy. The corresponding entries are stored in the security log.

7 Configuration

7.1 Active Directory

02) PostgreSQL Internal user administration data-base of the back end

12 Communication information IP addresses of connected sys-tems. Successful and unsuccess-ful attempts to access or modify security objects.

13 Session information Session timeout, deletion, renewal of user session IDs

15 User authentication Successful, unsuccessful login attempts

16 Successful or unsuccessful attempts to access debug infor-mation

Health page

1) Session logging must be explicitly activated because the logs contain the username and the session ID. Before activation, obtain information about the legal provisions on protecting the privacy of users and ensure compliance with these provisions.

2) PostgreSQL log entries come directly from the PostgreSQL database. Dräger has no influence on the content of these log entries (which is also why the event ID is 0). Furthermore, Dräger does not change any default settings with regard to the log level or similar for PostgreSQL.

Event ID Applications Description

Key Value

ad.domain AD domain (e.g., company.com)

ad.url AD URL (e.g., ldaps://ad.company.com)

ad.rootDn RootDn of the AD (if required)

ad.searchFilter AD search filter to find authorized users in the ADDefault setting:(&(objectClass=user)(userPrincipalName={0}))For "[...]Name={0}", {0} is replaced by "username@domain" during the search.For "[...]Name={0}", {1} is replaced by the user name ("user-name") during the search.

Page 15: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 15

Backup and disaster recovery

To determine which workplace group can be seen by which AD group, a mapping must be created between the name of the AD group and the name of the workplace group in the application.properties file.

For each AD group mapped, a line must be inserted in the configuration file with the following format:

ad.groupMapping[<<AD group>>]=<<CareUnit>>

The designation for <<CareUnit>> must correspond to the respective designation in the Dräger Infinity Gateway network.

<<AD group>> and <<CareUnit>> need to be replaced by the respective name. For example, in order to enable the "Physicians" AD group to access the "ICU" (CareUnit) workplace group, the following line must be added:

ad.groupMapping[Physicians]=ICU

If a particular AD group is to have access to several workplace groups, these groups must be specified one after the other separated by a comma.

Example: ad.groupMapping[Physicians]=OP1,OP2

Spaces in the AD group name must be specified with "\" + "space".

Example: ad.groupMapping[Physicians\ OP]=OP

7.2 Removing AD users

Users who have been removed from the Active Directory and still have a valid user session can be excluded from operation by restarting the Windows service. Restarting the Windows service terminates all user sessions. If the Windows service is not restarted, the session will be terminated at the absolute session timeout at the latest.

8 Backup and disaster recovery

To be able to reinstall the system in the event of problems, a backup must be created. MPW must then be reinstalled and all configuration files must be imported from the backup.

The following configuration files are necessary for this:

Gateway

– application.properties

MPW back end

– application.properties

– device-parameter-config-sample.csv

– The certificate that is used. The corresponding file can be changed in the application.properties file (default value: cert.p12).

If the complete hardware is replaced, the license must be reinstalled. Contact the specialized service personnel before replacing the hardware.

Page 16: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

16 Administration Manual | Mobile Patient Watch SW 1.1.n

Public key infrastructure

If MPW was installed with the internal user database, the user database must first be backed up and then reinstalled. Contact the specialized service personnel for this.

9 Public key infrastructure

To use the in-house PKI, the server certificate can be imported during installation. After installation, the certificate can be subsequently changed in the application.properties file. The following entries must be adapted for this purpose:

– server.ssl.key-store-password

– server.ssl.key-store-store

For the certificate to be considered trustworthy, the domain name "server.name" in the application.properties file must match the domain name in the certificate.

10 Certificate

10.1 Installing the TrustedRoot entry for the MPW TLS certificate on the clients

If the hospital's root certificate has not already been rolled out on the clients, the root certificate must be installed on the clients.

Currently only Microsoft Edge, Google Chrome and Apple Safari (iOS) are permitted.

The root certificate is not the same as the one used by the back end. The root certificate has signed the back end certificate.

The certificate has been successfully installed if you can log in to the device. It is not enough to be able to open the login screen, it must be possible to log in.

10.1.1 Microsoft Windows

It must be ensured that the browser used trusts the certificate used on the server.

For manual installation:

1. Double-click the certificate file.

The Windows Certificate Manager opens.

2. Add the certificate as the root (Auto Detection does not recognize it correctly).

10.1.2 Apple iOS

It must be ensured that the browser used trusts the certificate used on the server.

For manual installation: The root certificate must first be sent by email to a mailbox that is accessible from the iPhone. The certificate can only be installed if the email is opened in the Mail app and the attached certificate is selected. You will need the device PIN.

Page 17: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 17

Uninstallation

When you click the certificate, it will first be installed as untrustworthy. To activate trustworthiness, carry out the following step:

Settings > General > Info > Certificate trust settings > Enable full trust for root certificate.

The certificate can be removed again under General > Profile.

11 Uninstallation

In order to completely delete all sensitive data, Dräger recommends reinstalling the computer after uninstalling the software.

12 Service

12.1 Definition of service terminology

A service contract with Dräger is recommended.

12.2 Maintenance

Security updates

Service packs and patches, such as those from Microsoft Windows, close security gaps, eliminate errors or retrofit functions. Dräger releases new security updates for installation in MPW. Observe the following points when handling security updates:

● Disable the automatic update function for patches and service packs on the MPW server.

● When a new security update is released, wait until it is released by Dräger for the MPW system. If Dräger does not raise any objections within a period of 4 weeks following the release of a security update, it shall be deemed as released for MPW.

Concept Definition

Service All measures (inspection, maintenance, repair) intended to maintain or restore the functional integrity of a product

Inspection Measures intended to determine and assess the current state of a product

Maintenance Regular specified measures intended to maintain the functional integrity of a product

Repair Measures intended to restore the functional integrity of a prod-uct after a failure

Component Interval Measure User group

TLS certificate As specified by the cus-tomer

Renew the TLS certifi-cates

Specialized service per-sonnelService personnelHard disk Every 2 years Check the hard disk

space

Archive and delete the log files, if necessary

Page 18: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

18 Administration Manual | Mobile Patient Watch SW 1.1.n

Technical data

● If a test system is available, Dräger recommends testing the new security update in the test system.

13 Technical data

13.1 System requirements

Mobile use

Desktop use

The technical documentation with further information is available on request.

Software environment

Dräger Infinity Gateway in the following versions: 7.2, 8.0, 9.0Including WinAccess API option

WLAN in area of application

Bandwidth: min. 1 Gbit/s

Ports: Default setting (8443), configurable

Server

Windows Server 2016 (physical or virtual server)

Recommended clients

Operating system iOS 11 and higher

Browser Apple Safari (current version)

Graphics resolution – 1136x640 px (326 ppi)

– 1334x750 px (326 ppi)

Compatible clients

Operating system iOS 11 and higher

Browser Apple Safari (current version)

Graphics resolution All currently available

Recommended clients

Operating system Windows 10 (current version)

Browser Microsoft Edge (current version)Google Chrome (current version)

Graphics resolution 1920x1080 px (24 in)

Compatible clients

Operating system Windows 10 (current version)

Browser Microsoft Edge (current version)Google Chrome (current version)

Graphics resolution Is selected by the operating organization

Page 19: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 19

Technical data

13.2 Operating characteristics

Classification

13.2.1 Display accuracy

For value ranges, the display accuracy of waveforms, numerical values and trend sampling rates, refer to the information in the instructions for use of Mobile Patient Watch and Dräger Infinity Gateway.

13.3 Network communication

13.4 Connections to IT networks

In an IT network, data can be exchanged by means of wired or wireless technologies. An IT network can be any data interface that is described in standards and conventions.

During operation, this product can exchange information with other devices by means of IT networks and supports the following functions:

– Display of waveforms and parameter data

– Bed view by remote access

– Transfer of device settings and patient data

Connecting this product to a network that incorporates other devices or making subsequent changes to that network can lead to new risks for patients, users, and third parties. Before the product is connected to the network or the network is changed, these risks must be identified, analyzed, and evaluated, and appropriate measures must be taken.

Classification Medical Device Europe Class IIb

UMDNS code, Universal Medical Device Nomenclature System

17223

GMDN code, Global Medical Device Nomenclature

44101

Data source: Infinity Gateway computer with a Gateway Wrapper component

Back end server: Communicates with the Infinity Gateway via an encrypted IP connection on port 8443 (default which may have been adjusted during installation).

Clients (PC or mobile devices): Communicate with the back end server via an HTTPS connection and WSS connection on port 8444 (default which may have been adjusted during installation).

Page 20: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

20 Administration Manual | Mobile Patient Watch SW 1.1.n

Technical data

Examples of subsequent changes to the network:

– Changing the network configuration

– Removing devices and software from the network

– Adding new devices and software to the network

– Performing upgrades or updates on devices and software that are connected to the network

To guarantee safe communication between the server and the client, a TLS infrastructure must exist. For this to be possible, a certificate must be installed on the clients.

13.4.1 Information about connecting to an IT network

13.4.1.1 Prerequisites

This product may only be connected to the network by specialized service personnel. The IT representative of the health-care facility must be consulted in advance.

The following documents must be observed:

– Accompanying documents for this product

– Descriptions of the network

Dräger recommends compliance with IEC 80001-1 (risk management for IT networks incorporating medical devices).

13.4.1.2 Connecting primary data sources

Primary data sources are connected only via Dräger Infinity Gateway. For more information on connecting primary data sources, observe the product information from Dräger Infinity Gateway.

13.4.1.3 Connecting clients via networks

– LAN networks are usually configured in a star topology. Individual devices can be combined into groups by means of layer-n-switches. Other data traffic is decoupled by means of separate VLAN networks. Configure the network settings of the product in accordance with these instructions for use and the network specifications.

– Specifications for LAN connections are described in the following standards:

– Wired networks: IEEE 802.3

– Wireless networks: IEEE 802.11 (b, g, n)

– If the product is used with a layer-2-switch or a layer-3-switch, the port settings must be configured on the network switch. Before the product is shipped, Dräger can configure the network settings of the product so that they are compatible with the specifications of the operating organization.

– This product exchanges data with other medical devices over the LAN network. The network must support the following transmissions and protocols:

– TCP/IP

– Unicast (static or dynamic addressing with the ARP or RARP communication protocols)

– Multicast

Page 21: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 21

Technical data

– Broadcast

– IGMP (version 2)

This product can join or leave an IP multicast group by using the IGMP communication protocol.

13.4.1.4 Consequences of using an unsuitable network

If the network does not meet the requirements, hazardous situations can result. The following situations can occur with this product:

– During an interruption of the network connection:

– Data is not displayed or is displayed with a delay.

– Without a firewall:

– Data is not protected.

– Product settings are changed.

– Data is sent incompletely, sent to the wrong product, or not sent at all.

– Patient data is intercepted, falsified, or damaged.

– Data has incorrect time stamps.

13.4.1.5 Required properties

The primary data sources and Dräger Infinity Gateway are in the same network. The required properties apply to this network. Observe the product information from Dräger Infinity Gateway for these. The MPW server receives data using the MPW Gateway Wrapper which is installed on the same server as Dräger Infinity Gateway. MPW can be operated in a hospital network that connects all the clients with the MPW server. This requires access rights.

For more information on firewall rules, refer to the "Firewall rules" in the installation guide.

The network in which MPW is installed and running must be controlled by the operating organization.

Precautions must be taken to prevent unauthorized access and the spread of malware in the network. The following precautions, for example, can be taken:

– Restricting physical access to active network outlets

– Only ports required for operation may be configured. All other ports must be closed.

– Only devices with the same or a higher trust level are allowed in the network.

45

09

6

Page 22: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

22 Administration Manual | Mobile Patient Watch SW 1.1.n

Technical data

– Secure network isolation (physical or virtual)

– Use of a firewall

– Patch management for devices

– Implementation in accordance with ISO/IEC 27033

13.4.1.6 Network utilization

Data per patient sent between the Gateway Wrapper and the MPW back end

Data sent between the MPW back end and the client

Number of browser sessions

Upstream [kb/s] Downstream [kb/s]

Type of data

1 689.63 32.11 The transmitted data consists mainly of the relevant data to be displayed for MPW such as parameters, trend data and waveforms. The test setup mea-sured the data throughput for a patient with 17 default parameters, 4 monitoring data sets with the associated waveforms and trends with an increasing number of sessions. The data shows that the data traffic between the Gateway Wrapper and the MPW back end remains rela-tively stable. An increase in data traffic can be assumed if there is a change in the number of patients viewed at the same time.

2 666.8 31.00

3 698.54 31.92

4 652.04 30.37

Number of browser sessions

Upstream [kb/s] Downstream [kb/s]

Type of data

1 78.39 19.00 The test setup is unchanged.The data shows that the data traffic between the MPW back end and the cli-ent (end device) increases proportion-ally. An increase in data traffic can be assumed when the number of browser sessions increases.

2 152.64 37.31

3 246.36 57.22

4 317.46 72.64

Page 23: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Administration Manual | Mobile Patient Watch SW 1.1.n 23

Index

Index

I

IT networks . . . . . . . . . . . . . . . . . . . . . . . . . . 19

M

Maintenance . . . . . . . . . . . . . . . . . . . . . . . . . 17

S

Service personnel . . . . . . . . . . . . . . . . . . . . . . 5System requirements. . . . . . . . . . . . . . . . . . . 18

U

User groups . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Page 24: Mobile Patient Watch · 4 Administration Manual | Mobile Patient Watch SW 1.1.n Information about this document 1 Information about this document 1.1 Typographical conventions 1.2

Á9510544AÈ

ManufacturerDrägerwerk AG & Co. KGaAMoislinger Allee 53-5523542 LübeckGermany+49 451 8 82-0

9510544 – GA 6405.022 en

© Drägerwerk AG & Co. KGaA

Edition: 1 – 2019-10

Dräger reserves the right to make modifications to the device without prior notice.