Genetic Information Insecurity as State of the Art

Genetic information is being generated at an increasingly rapid pace, offering advances in science and medicine that are paralleled only by the threats and risk present within the responsible systems. Human genetic information is identifiable and contains sensitive information, but genetic informati...

Full description

Bibliographic Details
Main Authors: Garrett J. Schumacher, Sterling Sawaya, Demetrius Nelson, Aaron J. Hansen
Format: Article
Language:English
Published: Frontiers Media S.A. 2020-12-01
Series:Frontiers in Bioengineering and Biotechnology
Subjects:
Online Access:https://www.frontiersin.org/articles/10.3389/fbioe.2020.591980/full
id doaj-199c41acb79a4d9cb2a80355b5019eef
record_format Article
spelling doaj-199c41acb79a4d9cb2a80355b5019eef2020-12-14T15:01:34ZengFrontiers Media S.A.Frontiers in Bioengineering and Biotechnology2296-41852020-12-01810.3389/fbioe.2020.591980591980Genetic Information Insecurity as State of the ArtGarrett J. Schumacher0Garrett J. Schumacher1Garrett J. Schumacher2Sterling Sawaya3Demetrius Nelson4Aaron J. Hansen5Aaron J. Hansen6GeneInfoSec Inc., Boulder, CO, United StatesTechnology, Cybersecurity and Policy Program, College of Engineering and Applied Science, University of Colorado Boulder, Boulder, CO, United StatesDepartment of Computer Science, College of Engineering and Applied Science, University of Colorado Boulder, Boulder, CO, United StatesGeneInfoSec Inc., Boulder, CO, United StatesGeneInfoSec Inc., Boulder, CO, United StatesTechnology, Cybersecurity and Policy Program, College of Engineering and Applied Science, University of Colorado Boulder, Boulder, CO, United StatesDepartment of Computer Science, College of Engineering and Applied Science, University of Colorado Boulder, Boulder, CO, United StatesGenetic information is being generated at an increasingly rapid pace, offering advances in science and medicine that are paralleled only by the threats and risk present within the responsible systems. Human genetic information is identifiable and contains sensitive information, but genetic information security is only recently gaining attention. Genetic data is generated in an evolving and distributed cyber-physical system, with multiple subsystems that handle information and multiple partners that rely and influence the whole ecosystem. This paper characterizes a general genetic information system from the point of biological material collection through long-term data sharing, storage and application in the security context. While all biotechnology stakeholders and ecosystems are valuable assets to the bioeconomy, genetic information systems are particularly vulnerable with great potential for harm and misuse. The security of post-analysis phases of data dissemination and storage have been focused on by others, but the security of wet and dry laboratories is also challenging due to distributed devices and systems that are not designed nor implemented with security in mind. Consequently, industry standards and best operational practices threaten the security of genetic information systems. Extensive development of laboratory security will be required to realize the potential of this emerging field while protecting the bioeconomy and all of its stakeholders.https://www.frontiersin.org/articles/10.3389/fbioe.2020.591980/fullbiotechnologycyberbiosecuritycybersecuritygenomicslaboratorycloud services
collection DOAJ
language English
format Article
sources DOAJ
author Garrett J. Schumacher
Garrett J. Schumacher
Garrett J. Schumacher
Sterling Sawaya
Demetrius Nelson
Aaron J. Hansen
Aaron J. Hansen
spellingShingle Garrett J. Schumacher
Garrett J. Schumacher
Garrett J. Schumacher
Sterling Sawaya
Demetrius Nelson
Aaron J. Hansen
Aaron J. Hansen
Genetic Information Insecurity as State of the Art
Frontiers in Bioengineering and Biotechnology
biotechnology
cyberbiosecurity
cybersecurity
genomics
laboratory
cloud services
author_facet Garrett J. Schumacher
Garrett J. Schumacher
Garrett J. Schumacher
Sterling Sawaya
Demetrius Nelson
Aaron J. Hansen
Aaron J. Hansen
author_sort Garrett J. Schumacher
title Genetic Information Insecurity as State of the Art
title_short Genetic Information Insecurity as State of the Art
title_full Genetic Information Insecurity as State of the Art
title_fullStr Genetic Information Insecurity as State of the Art
title_full_unstemmed Genetic Information Insecurity as State of the Art
title_sort genetic information insecurity as state of the art
publisher Frontiers Media S.A.
series Frontiers in Bioengineering and Biotechnology
issn 2296-4185
publishDate 2020-12-01
description Genetic information is being generated at an increasingly rapid pace, offering advances in science and medicine that are paralleled only by the threats and risk present within the responsible systems. Human genetic information is identifiable and contains sensitive information, but genetic information security is only recently gaining attention. Genetic data is generated in an evolving and distributed cyber-physical system, with multiple subsystems that handle information and multiple partners that rely and influence the whole ecosystem. This paper characterizes a general genetic information system from the point of biological material collection through long-term data sharing, storage and application in the security context. While all biotechnology stakeholders and ecosystems are valuable assets to the bioeconomy, genetic information systems are particularly vulnerable with great potential for harm and misuse. The security of post-analysis phases of data dissemination and storage have been focused on by others, but the security of wet and dry laboratories is also challenging due to distributed devices and systems that are not designed nor implemented with security in mind. Consequently, industry standards and best operational practices threaten the security of genetic information systems. Extensive development of laboratory security will be required to realize the potential of this emerging field while protecting the bioeconomy and all of its stakeholders.
topic biotechnology
cyberbiosecurity
cybersecurity
genomics
laboratory
cloud services
url https://www.frontiersin.org/articles/10.3389/fbioe.2020.591980/full
work_keys_str_mv AT garrettjschumacher geneticinformationinsecurityasstateoftheart
AT garrettjschumacher geneticinformationinsecurityasstateoftheart
AT garrettjschumacher geneticinformationinsecurityasstateoftheart
AT sterlingsawaya geneticinformationinsecurityasstateoftheart
AT demetriusnelson geneticinformationinsecurityasstateoftheart
AT aaronjhansen geneticinformationinsecurityasstateoftheart
AT aaronjhansen geneticinformationinsecurityasstateoftheart
_version_ 1724383434138189824