close search bar

Sorry, not available in this language yet

close language selection

Synopsys and UL bring cyber security assurance to your connected devices

Synopsys has partnered with UL in establishing robust security requirements in embedded technologies. Synopsys has enabled UL with tools and top-level technology to establish the Cybersecurity Assurance Program (CAP).

Synopsys provides advanced solutions for improving the quality and security of software. Our comprehensive platform of automated analysis and testing technologies integrates seamlessly into the software development process and enables organizations to detect and remediate quality defects, security vulnerabilities, and compliance issues early in the software development life cycle, as well as to gain security assurance with and visibility into their software supply chain.

UL uses security testing tools from Synopsys to assess products and systems submitted into the CAP

Structured penetration testing

Our skilled testers can help you meet the testing criteria defined in UL 2900-2-1.

Safety-related security risk management

Use our services to perform safety-related security risk management in your supply chain.

Life cycle security process

Our Professional Services team can assist with quality management development and review as related to IEC 62304 and ISO 13485.

UL 2900-1

Software Cybersecurity for Network- Connectable Products

UL 2900-1 provides a framework to ensure risks from known vulnerabilities and malware have been addressed through structured penetration testing, evaluation of product source code, and analysis of a software bill of materials (SBOM). This framework provides manufacturers and developers a way to improve and demonstrate the safety of network-connected products and accessories.

UL 2900-2-1

Software Cybersecurity for Network- Connectable Healthcare and Wellness Systems

UL 2900-2-1 presents additional requirements for network-connected devices suitable for use in healthcare environments. This level of testing increases the rigor of the traditional testing methods presented in UL 2900-1 and adds risk-based modeling to ensure devices are resilient to cyber attack. This level of certification also requires a cyber security life cycle security program to ensure future threats are mitigated.

Questions about UL 2900-2-1? We’ve got answers.

Learn more