|
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
|
| Volume 187 - Issue 65 |
| Published: December 2025 |
| Authors: Sri Sowmya Nemani |
10.5120/ijca2025926102
|
Sri Sowmya Nemani . A STRIDE-Based Threat Modeling Framework for Small Clinics and AI-Enabled Healthcare Services. International Journal of Computer Applications. 187, 65 (December 2025), 54-57. DOI=10.5120/ijca2025926102
@article{ 10.5120/ijca2025926102,
author = { Sri Sowmya Nemani },
title = { A STRIDE-Based Threat Modeling Framework for Small Clinics and AI-Enabled Healthcare Services },
journal = { International Journal of Computer Applications },
year = { 2025 },
volume = { 187 },
number = { 65 },
pages = { 54-57 },
doi = { 10.5120/ijca2025926102 },
publisher = { Foundation of Computer Science (FCS), NY, USA }
}
%0 Journal Article
%D 2025
%A Sri Sowmya Nemani
%T A STRIDE-Based Threat Modeling Framework for Small Clinics and AI-Enabled Healthcare Services%T
%J International Journal of Computer Applications
%V 187
%N 65
%P 54-57
%R 10.5120/ijca2025926102
%I Foundation of Computer Science (FCS), NY, USA
Small clinics operate medical devices (imaging, anesthesia monitors), EHR systems, payment terminals, and third-party integrations (diagnostic labs, suppliers). Despite handling sensitive client data and relying on networked medical devices, these clinics rarely adopt formal threat-modeling practices. This paper presents the Threat modeling for small scale businesses like Vet clinics, Chiropractor clinics, AI-Enabled Health care service etc. Mostly, lightweight STRIDE threat modeling for IoT and EHR security. This paper demonstrates the framework on a representative clinic profile and shows how straightforward mitigations (TLS, MFA, network segmentation, vendor contract clauses) measurably reduce attack surface and risk exposure.