Accueil Blog

My cybersecurity review from the beginning of 2024

0

What an incredible start to 2024.

I’ve had some incredible opportunities and I’ve been able to do some really interesting things.

I continue my role as ambassador for the Aerospace industry within the « L’Aéro Recrute » program with the support of My Job Glasses and GIFAS – Groupement des Industries Françaises Aéronautiques et Spatiales, to promote the Aerospace, Sace, Defense and Security sector.

I took part of the « Introduction to Cybersecurity in Space Systems » course provided by Tim Fowler during the march summit, The Most Offensive Con that Ever Offensived – Bypass Edition! organized by Antisyphon Training. More here.

My work about the analysis of the Viasat Cyber Attack has been quoted and highlighted by Tim Fowler during this course.

I successfully passed the Certificate of Competence in Zero Trust (CCZT) from the Cloud Security Alliance (CSA). CCZT enables you to understand and implement Zero Trust principles into business planning, enterprise architectures, and technology deployments. More about CCZT.

I was quoted in the following article alongside Gerome Billois (Partner – Cybersecurity and Digital Trust – Wavestone) and Martial Gervaise (Cybersecurity Expert – Former Deputy Director at Orange Group). This article shows how important it’s to have a guideline in your cybersecurity career. This article shows also how it’s important to share whith others. It’s not by staying on your own that you grow the community. It’s by sharing that we collectively increase our skills. Cybersecurity grows when it’s shared.

I was elected as a CyberStar (or SpaceCyberStar) by Yohann BAUZIL. CyberStar is a program that highlights those who work to make cybersecurity a reality on a daily basis, either by sharing their knowledge or by their work.

I was choosen as ethicallyHackingspace(eHs)® h4ck32n4u75™ (Hackernauts) Community Member. Thank’s to William Ferguson for this distinction.

I wrote an article to explain how I used the new MITRE EMB3D™ threat model to identify Siemens PLC vulnerabilities potentially exploited by the Stuxnet worm. On May 13, 2024, MITRE released EMB3D™, a cybersecurity threat model for embedded devices. I carried out the following exercise to test and evaluate this new model.

  • The first step was to identify the properties of the Siemens PLC by analyzing the data sheet.
  • Next, I used the Properties tool to select the properties relevant to Siemens PLCs.
  • Finally, I used the mapping tool to list the threats that represent a viable risk for Siemens PLCs.

The next step is to check whether these vulnerabilities have been exploited by the Stuxnet worm.

I’d like to thank everyone who has followed me, encouraged me and supported me.

I hope all the information I share with you is interesting and helps you keep up to date and learn more.

But stay tuned because the rest of 2024 promises to be just as incredible and intense.

Until then, take care.

Coming soon : My article on Pentestmag

Very proud to receive the certificate of completion : « Introduction to Cybersecurity in Space Systems » with Tim Fowler

1

I’m very proud to receive the following certificate of completion for having successfully completed the training course : « Introduction to Cybersecurity in Space Systems » with Tim Fowler.

This training course took place at « The Most Offensive Con that Ever Offensived – Bypass Edition » event organized by Antisyphon Training from 13 to 15 March, 2024.

« Introduction to Cybersecurity in Space Systems » was a course designed to expose cybersecurity professionals to the concepts and implementations of space systems including the ramification and impacts security can have on a mission.

In this course each element was broken down into its most basic components and we had the opportunity to look at how proper security can be applied; what tradeoffs must be made and many of the operational constraints governing every design decision.

This course walked students through each of the segments that make up a space system, the subsystems that comprise a spacecraft, and ways that each need to be defended from attacks.

This course also included multiple hands-on labs that will walk students through the process of implementing a custom ground station solution, a virtual satellite with simulated subsystems, and executing simulated attacks against both.

At the completion of this course, I have now a fundamental knowledge and understanding of space systems, how and where security can be implemented and I have a set of tools, I can use to further their knowledge and experience.

First of all, I want to congratulate Antisyphon Training and Tim Fowler for the high-quality of this training.

My first impressions is that the slides have a high-quality. I noticed that Tim’s terminology is very precise. This shows Tim’s great experience and expertise. The labs was very practical and simulate reality. The lab environment was very comprehensive and highly technical.

In conclusion, I’m really happy and proud to have had this unique opportunity to follow Tim’s training.

It gave me access to unique content of great value. Tim had the opportunity to demonstrate his great expertise and experience on the subject.

I definitely recommend to follow this course to someone who want to increase its knowledge in space systems cybersecurity.

To know more about « Introduction to Cybersecurity in Space Systems » with Tim Fowler.

Find below my certificate of completion

How I used MITRE EMB3D™ Threat Model to identify Siemens PLC vulnerabilities exploited by Stuxnet worm

0

Introduction

In this article, I will show how I used the MITRE EMB3D™ Threat Model to identify vulnerabilities in SIEMENS PLCs that were exploited by the Stuxnet worm to sabotage the Iran’s nuclear centrifuges.

About the MITRE EMB3D™ Threat Model

EMB3D™ is a Cybersecurity Threat Model release by MITRE in May 2024 and dedicated for Embedded Devices.

EMB3D is aligned with and expands on several existing models, including Common Weakness EnumerationMITRE ATT&CK®, and Common Vulnerabilities and Exposures, but with a specific embedded-device focus. The threats defined within EMB3D are based on observation of use by threat actors, proof-of-concept and theoretical/conceptual security research publications, and device vulnerability and weakness reports. These threats are mapped to device properties to help users develop and tailor accurate threat models for specific embedded devices.

Coming in the next release of EMB3D in Summer 2024, each threat description will include a set of Foundational, Intermediate, and Leading mitigations. These mitigations will provide guidance on what technical mechanisms can best prevent or reduce the risk of that threat.

For each threat, EMB3D will suggest technical mechanisms that vendors should build into the device to mitigate the given threat. EMB3D is a comprehensive framework for the entire security ecosystem—device vendors, asset owners, security researchers, and testing organizations.

To know more about the MITRE EMB3D™ Cybersecurity Threat Model for Embedded Devices, check our article here.

About the Stuxnet attack

Stuxnet is a highly sophisticated worm discovered in 2010, believed to be developed jointly by the United States and Israel. It targeted supervisory control and data acquisition (SCADA) systems, particularly those used in Iran’s nuclear program. Stuxnet specifically aimed at disrupting uranium enrichment processes by sabotaging centrifuges, demonstrating the potential of cyber weapons to physically damage critical infrastructure. Its complex code and ability to spread rapidly made it one of the most advanced and impactful cyber weapons ever deployed.

Stuxnet attack overview

Stuxnet specifically targeted industrial process control systems manufactured by Siemens, including programmable logic controllers (PLCs). It exploited vulnerabilities in the software and communication protocols used by these systems to infiltrate and take control of the PLCs. Once infected, the PLCs could be manipulated to disrupt the operation of the centrifuges used in the Iranian nuclear program.

What is STEP 7 in Siemens PLC and how does Siemens PLC work

STEP 7 is a software platform developed by Siemens for programming and configuring its programmable logic controllers (PLCs). It is part of the Totally Integrated Automation (TIA) Portal, which provides a comprehensive suite of tools for automation tasks, including PLC programming, human-machine interface (HMI) design, and more.

Siemens PLCs are industrial control devices used to automate processes in various industries, such as manufacturing, energy, and transportation. They consist of hardware components, such as the CPU (central processing unit), input/output modules, and communication modules, which interface with sensors, actuators, and other devices in the physical environment.

The PLC’s operation is based on a programmed logic controller, which executes a control program created using software like STEP 7. The program defines the behavior of the PLC in response to inputs from sensors and other sources. When inputs change, the PLC processes this information according to the program’s logic and produces outputs to control actuators, machinery, or other devices.

  • More about the Siemens STEP 7 software platform here.
  • More about programming with STEP 7 here (PDF).

About Siemens S7-300 PLC

Iran’s nuclear centrifuges were using Siemens S7-300 and S7-400 PLCs.

Siemens S7-300 PLC
Siemens S7-400 PLC

To identify the main features and device properties of the Siemens S7 series PLC, I used the following datasheets (PDF) :

  • More about the S7-300 Module data here (PDF)
  • More about the S7-400 Module data here (PDF)

Identifying properties of the Siemens embedded device

What I consider as an embedded device is the STEP7 Workstation and the Siemens S7 series PLCs.

Device Property #1

Siemens S7-300 PLC does not include a traditional operating system (OS) or kernel in the same sense as a general-purpose computer. Instead, it operates using firmware that is specifically designed for real-time control tasks. This firmware is tightly integrated with the hardware of the PLC and is optimized for deterministic and reliable operation in industrial environments.

So, in the EMB3D™ Device Properties tool / System Software, I checked PID-23 – Device includes OS/kernel

Device Property #2

Applications and softwares are present and running on Siemens PLCs. These softwares are used for programming and configuring the PLC to perform specific control tasks. In the case of Siemens PLCs, the programming software is typically part of the Totally Integrated Automation (TIA) Portal suite, which includes tools like STEP 7 for programming.

Programmers use this application-level software to create control logic using programming languages such as ladder logic, function block diagram (FBD), or structured text. Once the control program is developed, it is downloaded to the PLC, where it runs directly on the PLC’s firmware.

This application-level software allows users to define the behavior of the PLC, specify how inputs should be processed, define control logic, and configure outputs to interact with the physical environment. It also provides tools for debugging, monitoring, and maintaining the PLC program during operation.

So, in the EMB3D™ Device Properties tool / Application Software, I checked PID-31 – Application-level software is present and running on the device

Device Property #3

Siemens PLCs, including the S7-300 series, have the ability to deploy custom programs created using engineering software or integrated development environments (IDEs). Siemens provides programming software such as STEP 7 (part of the TIA Portal suite) for developing custom control logic programs.

So, in the EMB3D™ Device Properties tool / Application Software, I checked PID-321 – Device includes ability to deploy custom programs from engineering software or IDE

Device Property #4

Siemens PLCs do include system function blocks, which are pre-defined blocks of logic that perform specific tasks within the PLC’s firmware. These function blocks are provided by Siemens as part of the PLC’s programming environment and are used for various system-level tasks, such as reading system information, manipulating data blocks, managing communication protocols, and performing other administrative functions.

So, in the EMB3D™ Device Properties tool / Application Software, I checked PID-3231 – Device includes ability to run custom/external programs as native binary without a confined/restricted environment

Siemens PLCs Properties to Threats Mapping

The following table is mapping the Device Properties to a list of Threats the Siemens S7 series PLCs may be exposed to because it incorporates those properties and features.

System Software
Device Properties Threats
PID-23 Device includes OS/kernel TID-218 Operating System Susceptible to Rootkit
TID-202 Exploitable System Network Stack Component
Application Software
Device Properties Threats
PID-31 Application-level software is present and running on the device TID-301 Applications Binaries Modified
PID-32 Device includes the ability to deploy custom or external programs TID-302 Install Untrusted Application
PID-321 Device includes ability to deploy custom programs from engineering software or IDE TID-303 Excessive Trust in Offboard Management/IDE Software
PID-3231 Device includes ability to run custom/external programs as native binary without a confined/restricted environment TID-305 Program Executes Dangerous System Calls

Threat Heat Map for Siemens PLCs

The following table represents a list of threats that pose a viable risk to the Siemens S7 series PLC

SIEMENS S7-300 / S7-400 PLCs Heat Map
System Software Application Software
TID-218 TID-301 TID-303
TID-202 TID-302 TID-305

Next step

The next is to check if these vulnerabilities have been exploited by the Stuxnet worm.

Stay tuned … Coming soon

About the MITRE ATT&CK for ICS Matrix

To go futhermore convergence of IT and OT, and the concept of ICS (Industrial Control System), you can also have a look on the MITRE ATT&CK for ICS Matrix.

The MITRE ATT&CK for ICS Matrix is an overview of the tactics and techniques described in the ATT&CK for ICS knowledge base. It visually aligns individual techniques under the tactics in which they can be applied.

The MITRE ATT&CK for ICS matrix (Source: https://collaborate.mitre.org/attackics/index.php/Main_Page)

Below is the mapping of Stuxnet attack on the ATT&CK for ICS matrix (Than’ks to Airbus Cybersecurity). « Mapping Stuxnet to the ATT&CK for ICS matrix, as shown in figure 3, quickly shows how complex this attack was. Business risk owners can now identify which techniques to focus on if they need to minimise the risk from strikes like Stuxnet. »

Mapping of Stuxnet on the ATT&CK for ICS matrix (Source: https://airbus-cyber-security.com/mitre-attck-for-ics-everything-you-need-to-know/)

MITRE Releases EMB3D™ – A Cybersecurity Threat Model for Embedded Devices

0

Collaborative framework provides common understanding to mitigate cyber threats to critical infrastructure

MCLEAN, Va. & BEDFORD, Mass., May 13, 2024–(BUSINESS WIRE)–The EMB3D Threat Model is now publicly available at https://emb3d.mitre.org. The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them. The model is the result of a collaborative effort by MITRE, Niyo Little Thunder Pearson, Red Balloon Security, and Narf Industries.

“The diverse perspectives and invaluable insights shared have fortified our approach, ensuring a robust and effective solution to address the evolving challenges in embedded device security.”

EMB3D model strengthened by peer reviews from infrastructure industries

After the model garnered significant interest for peer review across diverse industries, numerous organizations piloted the threat model, offering invaluable feedback. The EMB3D team appreciates the interest and feedback from vendors and integrators across many industries, including energy, water, manufacturing, aerospace, health, and automotive, as well as researchers and threat tool vendors. This ongoing collaborative effort has been instrumental in refining and enhancing the model’s content and usability. The team looks forward to continued collaboration to strengthen the ability of the model to enable « secure by design. »

« Our framework’s strength lies in the collaborative efforts and rigorous review process across industries, » said Yosry Barsoum, vice president and director, Center for Securing the Homeland at MITRE. « The diverse perspectives and invaluable insights shared have fortified our approach, ensuring a robust and effective solution to address the evolving challenges in embedded device security. »

Leveraging established models to strengthen embedded device security

EMB3D aligns with and expands on several existing models, including Common Weakness Enumeration, MITRE ATT&CK®, and Common Vulnerabilities and Exposures, but with a specific embedded-device focus. The threats defined within EMB3D are based on observation of use by threat actors, proof-of-concept and theoretical/conceptual security research publications, and device vulnerability and weakness reports. These threats are mapped to device properties to help users develop and tailor accurate threat models for specific embedded devices.

For each threat, EMB3D suggests technical mechanisms that vendors should build into the device to mitigate the given threat. EMB3D is a comprehensive framework for the entire security ecosystem—device vendors, asset owners, security researchers, and testing organizations.

An evolving framework for a dynamic threat landscape

EMB3D is intended to be a living framework, where new threats and mitigations are added and updated as new threat actors emerge and security researchers discover new categories of vulnerabilities, threats, and security defenses. EMB3D is a public, community resource where all information is openly available and the security community can submit additions and revisions.

For more information, visit https://emb3d.mitre.org.

About MITRE

MITRE’s mission-driven teams are dedicated to solving problems for a safer world. Through our public-private partnerships and federally funded R&D centers, we work across government and in partnership with industry to tackle challenges to the safety, stability, and well-being of our nation. Learn more at mitre.org.

View source version on businesswire.com: https://www.businesswire.com/news/home/20240513302654/en/

Contacts

Sarah Lytle, media@mitre.org

Hacktivism Goes Orbital: Investigating NB65’s Breach of ROSCOSMOS

0

In March of 2022, Network battalion 65 (NB65), a hacktivist affiliate of Anonymous, publicly asserted its successful breach of ROSCOSMOS’s satellite imaging capabilities in response to Russia’s invasion of Ukraine.

NB65 disseminated a series of primary sources as substantiation, proclaiming the incapacitation of ROSCOSMOS’s space-based vehicle monitoring system and doxing of related proprietary documentation.

Despite the profound implications of hacktivist incursions into the space sector, the event has garnered limited attention due to the obscurity of technical attack vectors and ROCOSMOS’s denial of NB65’s allegations.

Through analysis of NB65’s released primary sources of evidence, this paper uncovers the probable vulnerabilities and exploits that enabled the alleged breach into ROSCOSMOS’s ground and space segment. Additionally, this paper highlights lessons learned and the consequences this event has for the global aerospace community.

The authors of this paper are : Rajiv Thummala and Gregory Falco

You can download the document here : https://arxiv.org/abs/2402.10324

Successfully passed the « Certificate of Competence in Zero Trust » (CCZT), the first Zero Trust certificate in the industry

1

I february 2024, I successfully passed the Certificate of Competence in Zero Trust (CCZT) from the Cloud Security Alliance (CSA).

This certificate is a logical follow-up to the CCSK (Certificate of Cloud Security Knowledge) awarded by the same CSA organization (to know more about CCSK, read my article here).

Zero Trust Philosophy is :

  • Never Trust Always verify
  • Assume a hostile environment
  • Assume breach
  • Scrutinize explicitly
  • Apply unified analytics

The CCZT is considered the first Zero Trust certificate in the industry, developed by combining the guidance of Zero Trust experts, foundational documents from authoritative sources, and leadership from vendor-neutral CSA Research.

Building on the foundational principle of Zero Trust that no part of a computing and networking system can be implicitly trusted, CCZT will give you the knowledge and skills necessary to implement a Zero Trust strategy and reduce systemic risk.

 

CCZT outlines how to put specific measures in place to provide assurance that systems and their components operate appropriately and are continuously verified.

CCZT enables you to understand and implement Zero Trust principles into business planning, enterprise architectures, and technology deployments.

The Certificate of Competence in Zero Trust consists of the following topics:

  • Introduction to Zero Trust Architecture (ZTA)
  • Introduction to Software-Defined Perimeter (SDP)
  • ZT Planning
  • ZT Implementation

Recommanded authoritative sources :

  • CISA Zero Trust Maturity Model
  • NSTAC Report to the President on Zero Trust
  • NIST Zero Trust Architecture (SP.800-207)

Special thank’s to Rajan Iyer and Abdulrahman Alkayali who inspired me to write this post.

Congratulations to Troy Leach and Dominik Vleming for the quality of this program

To know more about CCZT and CSA : https://cloudsecurityalliance.org/education/cczt

I also wrote a post here where I explain :

  • What is Zero Trust Architecture (#ZTA)
  • What is Certificate of Competence in Zero Trust (#CCZT)
  • Who is #CCZT for
  • What is the #CCZT exam structure
  • What does #CCZT cover
  • How do I prepare for the #CCZT exam
  • What is the cost

Hors-Série « Space Cybersecurity » édité par PenTest et Hakin9

0

Cet article est issu d’un post de Stéphane MORICO (Information Security Analyst | CEO @SMRC) sur LinkedIn.

Le hors série « Space Cybersecurity » édité par PenTest et Hakin9 se consacre à l’examen approfondi de la cybersécurité dans le secteur spatial, abordant une multitude de perspectives critiques et d’innovations dans ce domaine en pleine expansion.

Il ouvre sur l’avenir de la communication par satellites, en mettant l’accent sur les communications optiques et laser, présentées par Angelina Tsuboi, qui souligne à la fois leurs avantages et leurs vulnérabilités, telles que la précision extrême requise pour le pointage des faisceaux et la susceptibilité aux interférences et aux attaques physiques.

Sylvester Kaczmarek discute des mesures de cybersécurité dans l’exploration spatiale moderne, soulignant la vulnérabilité des systèmes spatiaux autonomes aux attaques logicielles qui pourraient compromettre leurs missions en altérant subtilement leur comportement ou en transmettant des données fausses.

Jamel Metmati présente le S-WAN, un outil de simulation pour tester les systèmes spatiaux, qui aide à comprendre et corriger les anomalies dans les satellites avant et pendant leur phase opérationnelle, en complément des tests réels.

William Ferguson aborde le développement de la main-d’œuvre en cybersécurité spatiale dans « Space Threats and Operational Risks to Mission (STORM) », soulignant l’importance de la coopération internationale et des initiatives de formation comme Moonlighter, Hack-a-Sat, et Aerospace Village.

Dr Jordan Plotnek introduit le cadre COSMOS2 pour la gestion de la sécurité des systèmes spatiaux, résultat d’un projet de recherche pluriannuel visant à protéger les systèmes spatiaux contre diverses menaces à travers une taxonomie détaillée.

Olga Nasibullina met en lumière l’importance cruciale de la cybersécurité dans les opérations spatiales, avec une emphase sur l’éducation et la formation à travers des initiatives comme les Space Operations Cyber Ranges, développées par l’Agence Spatiale Européenne et d’autres acteurs.

Anais Shay-Lynn Videlingum discute de la cybersécurité spatiale comme enjeu géopolitique stratégique, mettant en avant la dépendance croissante des sociétés aux infrastructures spatiales et la nécessité de protéger les satellites en orbite pour garantir la continuité des services et une certaine résilience.

Mikols Tomka et Isabela Leandersson soulignent l’importance du concept de « Secure-by-Design » pour les satellites, en réponse aux conseils des agences de cybersécurité, et alertent sur la vulnérabilité des satellites et l’infrastructure critique qu’ils fournissent, souvent insuffisamment protégée.

Space Cybersecurity se positionne comme un compendium essentiel de connaissances, grâce à la contribution d’experts et de praticiens dans le domaine de la cybersécurité spatiale, offrant des insights précieux sur les défis et les stratégies de protection de l’infrastructure spatiale essentielle à de nombreux systèmes fondamentaux à l’échelle globale.

Pour en savoir plus : https://pentestmag.com/product/space-cybersecurity/
Extrait PDF du magazine : https://pentestmag.com/download/preview-space-cybersecurity/?ind=1708711895024&filename=SPACE-CYBERSECURITY-1708708347-2.pdf

« Introduction to Cybersecurity in Space Systems » with Tim Fowler is coming up during the march summit, The Most Offensive Con that Ever Offensived – Bypass Edition!

2

Tim Fowler will provide a training course called « Introduction to Cybersecurity in Space Systems » at « The Most Offensive Con that Ever Offensived – Bypass Edition » event.

This event is organized by Antisyphon Training. This event will take place from 13 to 15 March, 2024.

  • Summit: March 13, 2024
  • Summit Training: March 14-15, 2024

About the course « Introduction to Cybersecurity in Space Systems »

Introduction to Cybersecurity in Space Systems is a course designed to expose cybersecurity professionals to the concepts and implementations of space systems including the ramification and impacts security can have on a mission.

In this course each element is broken down into its most basic components and we look at how proper security can be applied; what tradeoffs must be made and many of the operational constraints governing every design decision.

This course walks students through each of the segments that make up a space system, the subsystems that comprise a spacecraft, and ways that each need to be defended from attacks.

This course also includes multiple hands-on labs that will walk students through the process of implementing a custom ground station solution, a virtual satellite with simulated subsystems, and executing simulated attacks against both.

At the completion of this course, students will have a fundamental knowledge and understanding of space systems, how and where security can be implemented and have a set of tools, they can use to further their knowledge and experience.

If you wan to know what you will learn in thi scourse, check the Antisyphon Training website here.

About Tim Fowler

Tim Fowler is an offensive security analyst and penetration tester that joined the team at Black Hills Information Security in 2021.

Tim has obtained and maintains multiple industry certifications (OSCE, OSCP, OSWE, CRTO, CRTL, CISSP) and has leveraged his skills and knowledge both in consulting as well as working internally in multiple security roles within Fortune 100 financial institutions.

He frequently contributes to the infosec community by speaking con conferences, writing blogs, and participating in webcasts. He continues to hone his skills and abilities by having a research minded focus and not being afraid to fail in the process of learning.

Tim previously did a presentation at BSIDES St. Louis 2023 hacking education conference.

BSIDES St. Louis 2023 is a hacking education conference that took place on Oct 14, 2023 at St. Charles Community College in Missouri state (United States).

The presentation of Tim Fowler was called: A brief introduction to cybersecurity in Space; The Past, Present, & Future.

I was very proud to be featured by Tim Fowler in his presentation about my work about the Viasat attack analysis

About the summit, The Most Offensive Con that Ever Offensived – Bypass Edition!

Is it the best defense is a good offense or the best offense is a good defense? For all the defenders out there, wouldn’t it be nice to understand the mind of an offensive security professional? And for all the offensive security professionals, wouldn’t it be amazing to learn from others who think about all the best ways to bypass defenses.

Join the Antisyphon Training team for hours of stimulating offensive talks, panels, and hopefully rants about what we can do to keep this arms race from growing cold.

This is a free event, where you can connect with your fellow attendees through Discord and Zoom chat! Keep the comments and memes flowing as our speakers share their knowledge with the community.

Learn to throw and take a punch at The Most Offensive Summit that Ever Offensived… again.

Find below my certificate of completion

To know more

Aerospace cybersecurity manuals bundle : satellites, drones, airplanes, and signals intelligence systems

0

Angelina Tsuboi is a programmer, mechatronics developer and Engineer, a pilot, a Scientific Researcher and cybersecurity researcher. She is currently working for NASA. She is interested in educating others about the exciting field of aerospace cybersecurity in conjunction with developing her own programs and research in the field.

She is dedicated to advancing technology by developing inventions and conducting eclectic scientific research.

She is focused on applying computational and artificial intelligence to research fields such as electromagnetism, astrophysics, quantum mechanics, and biology.

To celebrate the holiday season, Angelina created comprehensive guides centered around aerospace cybersecurity, exploring concepts across satellites, drones, aircraft, and beyond — all at a special holiday discount.

Complete Aerospace Cybersecurity Bundle

This is a four extensive step-by-step manuals covering aerospace cybersecurity.

This bundle includes : Aerospace Cybersecurity: Satellite, Aerospace Cybersecurity: Drones, Aerospace Cybersecurity: Airplanes, Aerospace Cybersecurity: Signals Intelligence

Learn about aerospace cybersecurity, with this interactive step-by-step aerospace cybersecurity bundle. This bundle contains four manuals covering different subfields in aerospace security: satellites, drones, airplanes, and signals intelligence systems.

Topics Covered :

  1. Satellites: Learn about satellite communications systems and common vulnerabilities found within satellite firmware and programs.
  2. Drones: Uncover the vulnerabilities and intricacies of drone communication systems. Explore how malicious actors might exploit UAV and learn about defensive strategies.
  3. Airplanes: Navigate the cybersecurity challenges in aircraft systems. Gain insights into the unique complexities of aviation networks, from in-flight data transmission to ground-based communications.
  4. Signals Intelligence: Dive into modern electronic warfare with a focus on signals intelligence. Understand how SIGINT plays a role in deciphering, intercepting, and analyzing communications, offering a crucial advantage in safeguarding aerospace systems.

Aerospace Cybersecurity: Satellites

Learn more about aerospace cybersecurity, with this interactive step-by-step satellite security manual. This guide walks you through satellite communication basics to advanced satellite signal analysis and protocol exploitation via programs and immersive labs.

Topics Covered :

  1. Satellite Communication Basics: Build a strong foundation in satellite communication, exploring frequency bands, modulation techniques, and transmission protocols.
  2. Satellite Tracking and Identification: Master advanced methods like orbital parameter analysis, radio frequency monitoring, and optical tracking. Understand the critical role of accurate tracking for defense and attack scenarios.
  3. Satellite Vulnerabilities and Threats: Delve into the vulnerabilities satellites face, from weak encryption to physical attacks. Learn to defend against potential threats effectively.
  4. Satellite Signal Analysis: Acquire skills in decoding and interpreting satellite signals, including telemetry, tracking, and control signals. Understand hacker techniques and how to thwart them.
  5. Satellite Protocol Exploitation: Uncover security weaknesses in communication protocols like TCP/IP, DVB-S, and CCSDS. Gain practical experience in exploiting and mitigating these vulnerabilities.

Aerospace Cybersecurity: Drones

Learn more about aerospace cybersecurity, with this interactive step-by-step drone security manual. This guide walks you through UAV communication basics to advanced digital forensics and RF communication exploitation via programs and immersive labs.

Topics Covered :

  1. Drone Systems and Threat Modeling: Decode the fundamental components, architecture, and threat modeling techniques, providing insights into potential vulnerabilities.
  2. Drone Identification and Tracking: Master the art of recognizing drone identifiers and implementing tracking methods, including RF triangulation, GPS tracking, and radar systems.
  3. Ground Control System: Uncover the pivotal role of ground control systems, identifying vulnerabilities and fortifying security measures.
  4. Drone Digital Forensics: Navigate the realm of digital forensics tailored to drone incidents. Acquire skills to investigate, analyze digital evidence, and reconstruct events.
  5. Radio Communications and Protocols: Gain proficiency in wireless communication protocols such as Wi-Fi, radio control, and cellular networks. Learn to intercept and analyze drone communications.
  6. Countermeasures and Defense: Arm yourself with knowledge to safeguard drones against potential threats. Explore encryption, authentication, RF signal jamming, and other defense techniques.

Aerospace Cybersecurity: Signals Intelligence

Learn more about aerospace cybersecurity, with this interactive step-by-step signals intelligence for aerospace security manual. This guide walks you through aerospace signals communication basics to advanced modulation techniques via programs and immersive labs.

Topics Covered :

  1. Conceptual Understanding of Satellite, Drone, and Aircraft Communication Systems: Gain a deep insight into the communication frameworks of satellites, drones, and aircraft, laying a robust conceptual foundation for further exploration.
  2. Decoding Aerospace Transmissions: Acquire practical skills in decoding complex transmissions, unraveling the intricacies of communication protocols employed in aerospace systems.
  3. Relevant RF Analysis Tools for Enhanced Cybersecurity: Familiarize yourself with essential tools such as GNU Radio, SatDump, and Fissure, honing your ability to perform precise and effective RF analysis.
  4. Packet Decoding and Reverse Engineering: Master the art of packet decoding and reverse engineering, crucial skills for understanding and manipulating data within aerospace communications.
  5. Emerging Prevalence of SIGINT in Modern Electronic Warfare: Explore the evolving landscape of signals intelligence in the context of modern electronic warfare, understanding its growing significance.
  6. Defensive Strategies to Safeguard Aerospace Systems: Equip yourself with defensive strategies to fortify aerospace systems against common RF attacks, ensuring the resilience of critical communication infrastructure.

Aerospace Cybersecurity: Airplanes

Learn more about aerospace cybersecurity, with this interactive step-by-step airplane security manual. This guide walks you through airplane telemetry and subsystem basics to radar interpretation and in-flight entertainment system firmware analysis via programs and immersive labs.

Topics Covered :

  1. Aircraft Attack Surfaces and Threat Modeling : Uncover vulnerabilities in aviation systems and build threat models to proactively identify potential risks.
  2. Internet of Wings (IoW): Navigate the connectivity landscape of aviation and learn to secure the Internet of Things (IoT) soaring through the skies.
  3. Threat Modeling and Mitigation : Delve into aviation-specific threat modeling techniques and mitigation strategies to fortify aerospace systems.
  4. Secure Communication with Ground Control : Master the art of ensuring secure and reliable communication between aircraft and ground control.
  5. Securing Passenger Wi-Fi and Inflight Entertainment Systems : Explore the challenges of securing passenger amenities while ensuring a safe and enjoyable flying experience.
  6. ADS-B and Radar Systems : Gain insight into vulnerabilities associated with Automatic Dependent Surveillance–Broadcast (ADS-B) and radar systems.
  7. Regulatory Framework and Compliance : Navigate the complex landscape of aviation regulations, including FAA and ICAO standards, to ensure compliance.
  8. Data Encryption and Protection : Master the intricacies of encrypting and protecting sensitive aviation data against cyber threats.
  9. Incident Response and Recovery Planning : Develop comprehensive incident response and recovery plans tailored to aviation cybersecurity incidents.

More Information

All these guides and manuals are created by and written by Angelina Tsuboi for the Stellaryx Labs team.

Stellaryx Labs provides high quality training, consulting, education, and development services at the nexus of software, security, and aerospace

You can either purchase each individually or get all of them as a bundle at a special discount !

« Aerospace Cybersecurity: Satellite Hacking » course review

0

I just successfully completed the comprehensive course on « Aerospace Cybersecurity: Satellite Hacking » and passed successfully the final exam with a result of 90%.

This course is led by Angelina Tsuboi in collaboration with PenTest Magazine. This course was for me an incredible journey that I started in September 2023.

In this course, I developed my skills in: Satellite reconnaissance, Communication Analysis and Eavesdropping, Reverse Engineering and Decoding Communication, Vulnerabilities and Attacks.

The final exam was very challenging. There was purely cybersecurity questions that were easy for me to answer. But there was also questions of a more general nature that ware very challenging.

In this course, I covered the following topics: Orbital Mechanics, Satellite Reconnaissance, Decoding Satellite Communication, Satellite On-Board Systems, Listening to Satellites via Radio Frequencies, Vulnerability Analysis of Satellites, Common Attacks employed against satellites, Detection of satellite hacking.

I got skills about: OSINT for satellite systems and Operations, Satellite Tracking, Satellite Eavesdropping and Packet Decoding, Satellite Signals Intelligence, Satellite Attack Understanding, Satellite File and Data Forensics, Attack Mitigation and Threat Modeling.

At the end of the course, we explored the Future of Satellite Cybersecurity like SpaceOS, 5G satellite, Quantum Cryptography, Quantum Encryption.

In conclusion, this Satellite Cybersecurity course will provide a comprehensive understanding of satellite hacking techniques, along with the tools and strategies required to defend against them using digital forensics and attack vector detection.

I highly recommend this course to anyone interested in exploring the fascinating realm of satellite cybersecurity. It offers a comprehensive learning experience that equips you with the tools and knowledge necessary to navigate and safeguard satellite systems effectively.

A special thank’s to the amazing instructor Angelina Tsuboi and the entire course team with Bartłomiej Adach for their dedication and expertise in curating such an enriching educational experience.

To know more about this course : here

Derniers articles

My cybersecurity review from the beginning of 2024

0
What an incredible start to 2024. I've had some incredible opportunities and I've been able to do some really interesting things. I continue my role as...

Very proud to receive the certificate of completion : « Introduction to Cybersecurity in...

1
I’m very proud to receive the following certificate of completion for having successfully completed the training course : « Introduction to Cybersecurity in Space...

How I used MITRE EMB3D™ Threat Model to identify Siemens PLC vulnerabilities exploited by...

0
Introduction In this article, I will show how I used the MITRE EMB3D™ Threat Model to identify vulnerabilities in SIEMENS PLCs that were exploited by...

MITRE Releases EMB3D™ – A Cybersecurity Threat Model for Embedded Devices

0
Collaborative framework provides common understanding to mitigate cyber threats to critical infrastructure MCLEAN, Va. & BEDFORD, Mass., May 13, 2024--(BUSINESS WIRE)--The EMB3D Threat Model is...

Hacktivism Goes Orbital: Investigating NB65’s Breach of ROSCOSMOS

0
In March of 2022, Network battalion 65 (NB65), a hacktivist affiliate of Anonymous, publicly asserted its successful breach of ROSCOSMOS’s satellite imaging capabilities in...

Articles les plus lus

Cartographie des acteurs étatiques du cyber en France

0
Avec l'aimable autorisation de Martial Le Guédard, nous reproduisons ci-dessous sa cartographie au sujet des différents acteurs étatiques évoluant dans le domaine du Cyber...

Qu’est-ce que le grand Commandement De l’Espace (CDE) créé par la France pour la...

1
Le Commandement De l’Espace (CDE) a été créé par arrêté le 3 septembre 2019. Il succède au Commandement interarmées de l’espace (CIE). Il rassemble...

Cartographie des services spécialisés de la communauté du renseignement (1er et 2ème cercle)

0
L'illustration ci-dessous est une carte heuristique qui présente les services spécialisés de la communauté du renseignement du 1er cercle. Cette cartographie est mise à...

Cartographie des acteurs français et européens de la cybersécurité satellitaire et spatiale

1
La France est leader de la politique spatiale en Europe. Elle met en oeuvre des projets innovants et performants avec en permanence de nouveaux...

Etude sur la cybersécurité des systèmes spatiaux : menaces, vulnérabilités et risques

4
A la différence des attaques électroniques qui interférent avec la transmission des signaux de Radio Fréquence, les cyberattaques visent quant à elles, les données...

Popular posts

Cartographie des acteurs étatiques du cyber en France

0
Avec l'aimable autorisation de Martial Le Guédard, nous reproduisons ci-dessous sa cartographie au sujet des différents acteurs étatiques évoluant dans le domaine du Cyber...

Qu’est-ce que le grand Commandement De l’Espace (CDE) créé par la France pour la...

1
Le Commandement De l’Espace (CDE) a été créé par arrêté le 3 septembre 2019. Il succède au Commandement interarmées de l’espace (CIE). Il rassemble...

Cartographie des services spécialisés de la communauté du renseignement (1er et 2ème cercle)

0
L'illustration ci-dessous est une carte heuristique qui présente les services spécialisés de la communauté du renseignement du 1er cercle. Cette cartographie est mise à...

Cartographie des acteurs français et européens de la cybersécurité satellitaire et spatiale

1
La France est leader de la politique spatiale en Europe. Elle met en oeuvre des projets innovants et performants avec en permanence de nouveaux...

Etude sur la cybersécurité des systèmes spatiaux : menaces, vulnérabilités et risques

4
A la différence des attaques électroniques qui interférent avec la transmission des signaux de Radio Fréquence, les cyberattaques visent quant à elles, les données...