Software in Medical Devices, by MD101 Consulting

To content | To menu | To search

Medical Device Software Trainings

We offer trainings on medical device software standards: IEC 62304, IEC 82304-1, IEC/TR 80002-1.
And trainings on Cybersecurity in Medical Device Lifecycle: IEC 81001-5-1, IEC/TR 60601-4-5, UL 2900-1 and UL 2900-2-1.
Please contact us: mitch{at}md101.io

IEC 62304 training program

Duration: 1 day

Course Outline:

  • Introduction.
  • History of software standards in medical devices.
  • Terms & definitions
  • General Requirements, software safety class
  • Software Development Process
  • Software Risk Management process
  • Configuration Management process
  • Problem Resolution process
  • Software Maintenance process


Learning Objectives

  • Knowing main goals of the IEC 62304 standard.
  • Knowing IEC 62304 requires throughout the lifecycle of software.
  • Understanding how IEC 62304 integrates Risk Management activities.
  • Knowing what documents you should write to prove compliance to the standard.


Who should attend?
People working for medical devices or in vitro diagnosis manufacturers:

  • Quality Assurance and Regulatory Affairs Managers,
  • Software Project Managers,
  • Software Development, Risk Management, and Test Engineers.



The training course can be adapted to:

  • manufacturers of class C software, with deeper review of class C requirements and use of IEC/TR 80002-1,
  • manufacturers with AI/ML software, with interpretation of IEC 62304 requirements for AI/ML,
  • attendees more qualified in QA/RA matters or attendees with a more technical background.


IEC 82304-1 training program

Duration: 0.5 day

Course Outline:

  • Why IEC 82304-1, Scope
  • Relationships with other standards: ISO 13485, ISO 14971, IEC 62304
  • Software Requirements
  • Software Validation
  • Requirements on Instructions for Use
  • Requirements on Post-market


Learning Objectives

  • Understanding how to apply IEC 82304-1 standard,
  • Knowing what documents you should write to prove compliance to the standard.


Who should attend?
People working for medical devices or in vitro diagnosis manufacturers:

  • Quality Assurance and Regulatory Affairs Managers,
  • Software Project Managers,
  • Software Development, Risk Management, and Test Engineers.


Cybersecurity in Medical Device Lifecycle and IEC 81001-5-1 training program

Duration: 1 day

Course outline

  • Cybersecurity and FDA, MDR, IVDR regulations,
  • Cybersecurity risk management process AAMI SW96 and interaction with ISO 14971,
  • Secure software development lifecycle according to standards IEC 62304, IEC 81001-5-1 and IEC 60601-4-5,
  • Secure software maintenance according to standards IEC 62304, IEC 81001-5-1 and IEC 60601-4-5.


Learning objectives

  • Knowing the concepts of cybersecurity applied to medical devices,
  • Knowing which standards are applicable to cybersecurity in Medical Device 2017/745/EU Regulation and US FDA,
  • Understanding how to implement cybersecurity processes compliant to these standards.


Who should attend?
Important prerequisite: Experience in IEC 62304 and medical device regulation for software is mandatory.

  • Project managers
  • Risk Managers
  • Quality assurance specialists
  • Regulatory affairs specialists
  • Software development teams

Published on Tuesday, 1 November 2022 by Mitch