
To ensure reader understanding, additional images
and icons were used in the diagrams, such as a ge-
nomic sequencer icon within the component box for
the genomic sequencer. Color was also utilized to
show a separation between the elements of the BCL
and their underlying trust boundaries. A detailed
breakdown of the wet laboratory within the BCL can
be seen in Figure 2.
3.2 STRIDE Analysis
Given the complexity of the DFDs, it became im-
portant to prioritize the data flows for which threats
would be modeled. Doing this would allow for the
threat modeling effort to focus on all of the compo-
nents and the highest value data flows to keep the ef-
fort more focused. To accomplish this prioritization,
we identified the data flows that were of high value
either due to the value of the data sent over the data
flow or due to the general criticality of the data flow to
laboratory operations. To ensure accuracy, these high
value data flows were presented to specialists from
our sequencing lab partner to confirm that the cho-
sen data flows were where time spent threat modeling
would provide the most benefit to a genomics lab.
Once this list of high value data flows was con-
firmed, a STRIDE analysis was conducted. This anal-
ysis used the STRIDE threat modeling methodology
to elicit the spoofing, tampering, repudiation, infor-
mation disclosure, denial of service, and elevation of
privilege threats applicable to all components within
the threat model as well as those applicable to the high
value data flows (Shostack, 2014). To maintain con-
sistency throughout the process of identifying threats,
Table 3 from the Playbook for Threat Modeling Medi-
cal Devices (Bochniewicz et al., ) was used to provide
a basis for which STRIDE elements were applicable
to which types of components and data flows. This
increased the STRIDE analysis speed and resulted in
the identification of over two hundred threats across
the genomic lab threat model.
3.3 Attack Mapping
After enumerating the possible threats and mitiga-
tions for each lab component, it was essential to
map the identified threats to a well-known, standard
framework. For this purpose, the MITRE Adver-
sarial Tactics, Techniques, and Common Knowledge
(MITRE ATT&CK) framework was chosen (MITRE,
n.d.). The MITRE ATT&CK framework consists of
14 tactic categories with over 200 individual tech-
niques. These techniques range from open-source in-
telligence gathering to utilizing a command and con-
trol channel to exfiltrate data. The abundance of
potential techniques that are highly specific allows
for detailed mappings between STRIDE threats and
ATT&CK techniques to be possible. The result of this
mapping can be seen in Table 1.
To create the mappings seen in Table 1, the
threat descriptions created during the STRIDE anal-
ysis were utilized. The team evaluated the descrip-
tions altogether to determine the tactic category and
individual technique for the mappings, as well as the
individual components of the description, effectively
creating an attack chain of ATT&CK techniques.
4 NETWORK SCANS
Building off of the attack mapping performed, the
biocybersecurity lab was leveraged as a target envi-
ronment for network scans and tests. The device se-
lected for these scans and tests was an Illumina No-
vaSeq 6000 no longer used in production environ-
ments. This device was deployed in the biocyberse-
curity lab by the sequencing lab partner, the device
owner, and access to a virtual machine on the BCL
network was used to conduct the following tests.
The next scans performed were TCP and UDP
Nmap (Lyon, n.d.) scans of the sequencer with the
goal of determining open port numbers. Once the
open port numbers were identified, a series of scans
were performed to find what Nmap guessed as the op-
erating system and to have Nmap identify the services
running on those open ports. The information from
these scans informed the types of scans and tests per-
formed next. The SYN scan results can be seen in
Figure 3.
The most interesting service identified from these
scans was an HTTP server. This HTTP server was
heavily targeted in a series of numerous tests. These
tests included attempts to leverage HTTP verbs using
cURL (curl, ) to determine if any would yield interest-
ing results. The next tests also used cURL and were
attempts at directory traversal attacks through manip-
ulating the URL targeted. Another round of tests in-
cluded banner information gathering through a variety
of tools in an attempt to determine more information
about the running HTTP server. No interesting results
were found in these tests.
Nikto, a web application vulnerability scanner
(Sullo and Lodge, n.d.), was used to scan the web
server, but still no useful information was returned.
Gobuster (OJ, n.d.) was used to try enumerat-
ing the directories on the HTTP server using the
SecLists combined directories.txt wordlist (Miessler
et al., n.d.). No results were returned from this enu-
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
628