Home Blog Page 4

CyberInflight is part of the contributor list of the SPARTA framework

0

CyberInflight team is part of the contributor list of the SPARTA framework. The last version published on July 18, 2023, adds more than 60 attack references provided by their market intelligence team.

SPARTA is the the Aerospace Corporation’s Space Attack Research and Tactic Analysis framework. SPARTA is an ATT&CK® like knowledge-base framework but for for Space Missions.

SPARTA matrix is intended to provide unclassified information to space professionals about how spacecraft may be compromised due to adversarial actions across the attack lifecycle.

You can check here an analysis of the Thales satellite hacking demo CYSAT 2023 by SPARTA team

Congratulations to Matthias POPOFF and Héloïse Do Nascimento Cardoso for their contribution.

Do not hesitate to contact them if you need to run any consulting or intel. mission. Get more info of the contribution here.

You can learn more about SPARTA in our article here.

You can check here a quick comparaison of recently released Cybersecurity Frameworks for Space Sector between SPARTA (Space Attack Research and Tactic Analysis), the SPACE-SHIELD (The Space Attacks and Countermeasures Engineering Shield from ESA), TREKS (The Targeting, Reconnaissance, & Exploitation Kill-Chain for Space Vehicles Cybersecurity Framework)

Thales confirms its key role to provide cybersecurity for Galileo second generation to meet tomorrow’s cyber threats

0

Thales has been notified by the European Space Agency (ESA), on behalf of the European Union Agency for the Space Programme (EUSPA) and the European Union represented by the European Commission, of two major contracts for cybersecurity of Galileo Second Generation (G2G) programme.

Together, these contracts represent a total value of over 60 million euros (excluding options) and confirm the Group’s key role in the cybersecurity of the second generation of the Galileo programme as Thales will be in charge of all elements of the security and resilience of G2G.

On 17 May 2023, Thales was awarded the contract for security monitoring on the G2G system infrastructure.

This award follows the cybersecurity specification and design contract for the Galileo Second Generation system, which was confirmed on 17 April 2023. It will significantly improve the performance of the second-generation Galileo system, with the introduction of new services, stronger resilience functionality, and future additional features for the PRS1 navigation service for government users.

As a major partner of the EU Space Programme to ensure the security of the Galileo system, Thales, as a European leader in cybersecurity, has been working with the Agency for over 20 years to contribute to the security of the Galileo programme, Europe’s largest satellite programme, providing sovereign and critical positioning, navigation, and timing services.

Sylvain Loddo – Head of Galileo Ground Segment Management Office, Ennio Guarino – Head of Galileo and EGNOS Programme Department, Lionel SALMON – Cybersecurity of Information Systems Director and Alexandra POREZ – Thales GALILEO Programme Director. ©Thales

From left to the right: Sylvain Loddo  – Head of Galileo Ground Segment Management Office | Ennio Guarino – Head of Galileo and EGNOS Programme Department | Lionel Salmon – Cybersecurity of Information Systems Director | Alexandra Porez – Thales GALILEO Programme Cybersecurity Director

Europe’s largest satellite system security monitoring programme

As part of G2G IOV SECMON, Thales is leading the consortium, including the Italian group Leonardo, to expand the scope of security monitoring and include the new assets in the G2G system. It will also introduce automated incident response and network traffic monitoring. In addition, the solution will be capable of storing significant amounts of incident response data. To meet this challenge, Thales will deliver a solution built on a scalable, flexible architecture derived from its Cybels range of security supervision products and incorporating big data capabilities.

A cybersecurity contract for better protection from quantum threats

New threats from quantum computers capable of breaking existing cryptographic algorithms have the potential to compromise long-term data security. Thales has been tasked by ESA within the consortium it leads to draw on its world-renowned cryptography expertise.

Under the “G2G System Engineering and Technical Assistance for security and PRS” contract, Thales will specify and verify the new cybersecurity for the G2G system – taking into account new threats to space systems, security maintenance requirements, improvements to the PRS service for government users– and prepare for system certification. One of the major challenges is to ensure a smooth transition from G1G to G2G while maintaining the level of security and performance offered by the G1G system for member states.

“Thales thanks ESA, EUSPA and the European Commission for its continued confidence in the Group’s expertise in space systems and cybersecurity for critical systems. These security contracts for Galileo Second Generation will bring Europe a more robust system with better protection from quantum threats – a major challenge for the space industry in the decades ahead – and will draw on the Group’s unparalleled big data expertise to provide more effective security monitoring of the world’s leading satellite positioning system,”

said Pierre-Yves Jolivet, VP Cyber Solutions, Thales.

The cybersecurity of satellite systems has become a growing concern for satellite operators and space agencies, particularly against a backdrop of geopolitical tensions. Today, thousands of satellites are in orbit, and it is estimated that 10,000 more will be added over the next 10 years, due to the multiplication of uses, from everyday life with the Internet of Things to defense applications.

Through the signing of these two contracts, Thales’s expertise in scalable and flexible architecture and security equipment and protection against cyberattacks will enable the G2G program to strengthen its ability to detect and respond to new cyberthreats. The end-to-end solution proposed by Thales experts will contribute to the development of greater security and resilience of satellites.

In parallel, Thales Alenia Space has been notified of major contracts to design and build with its European consortium the G2G Ground Mission Segment and execute System Engineering Activities. The company will also provide 6 of the 12 satellites of the constellation.

Cybersecurity at Thales

As a global leader in cybersecurity, Thales is involved at every level of the cyber value chain, offering solutions ranging from risk assessment to protection of critical infrastructure, supported by comprehensive threat detection and response capabilities. Its offer is built around three families of cybersecurity products and services, which generated sales of €1.5bn in 2022:

  1. Global security products around the CipherTrust Data Security Platform the SafeNet Trusted Access Identity & Access Management as a service solution, and the broader cloud protection & licensing offerings
  2. Sovereign protection products including encryptors and sensors to protect critical information systems
  3. Cybels solutions portfolio, a complete suite of cybersecurity services including risk assessment, training and simulation, and cyberattack detection and response

Drawing on more than 40 years of experience in cybersecurity and space activities, Thales applies the principles of “cybersecurity by design” to the products it develops for satellite operators and space agencies. With more than 4,000 cybersecurity specialists, Thales helps to ensure the security of satellite systems for national and European space programmes – in particular Europe’s Galileo satellite navigation programme – and at the international level. With its combined expertise in cutting-edge satellite systems and cybersecurity solutions relying on the latest military technologies, Thales offers governments, institutions and enterprise customers a comprehensive range of cybersecurity solutions to guarantee robust protection of all the elements of a space system. In April 2023, Thales demonstrated its expertise in offensive security at CYSAT, managing to take remote control of an ESA demonstration satellite, in order to anticipate and respond to current and future threats.

About Galileo

Galileo is European Union’s global navigation satellite system (GNSS). Operational since 15 December 2016, Galileo’s initial services are fully interoperable with GPS, while offering users an expanded range of performance and service levels, along with far more accurate positioning. All smartphones sold in the European Single Market are now guaranteed Galileo-enabled. In addition, Galileo is making a difference across the fields of rail and maritime transportation, agriculture, financial timing services and rescue operations. Unlike the American GPS, Russian GLONASS and Chinese Beidou satellite navigation systems, which are operated by the armed forces, Galileo is the world’s only GNSS system under civilian control.

To date, Galileo is scheduled to comprise a constellation of up to 38 first-generation satellites, transmitting stations for satellite control and telemetry, transmitting stations for mission data, two security monitoring centres (in Saint-Germain-en-Laye and Madrid), two system control centres (Oberpfaffenhofen and Fucino) and 16 stations for orbit control and clock synchronisation.

Galileo Second Generation is designed to be flexible and adapt to user needs in the decades ahead. It will also be more robust to withstand the challenges of a constantly changing world, especially the threats of jamming and cybercrime. With unrivalled accuracy and additional authentication capabilities, Galileo will be the world’s most advanced GNSS system.

*****

In parallel, Thales Alenia Space has been notified of major contracts to design and build with its European consortium the G2G Ground Mission Segment and execute System Engineering Activities.

Galileo is Europe’s global navigation satellite system (GNSS). With unrivalled accuracy and additional authentication capabilities, Galileo will be the world’s most advanced GNSS system.

Read the Press Review to know more

Space Cybersecurity Watch by CyberInflight, W30 – 2023

0

CyberInflight released a new Space Cybersecurity Weekly Watch for Week 30 (July 17 –23, 2023). The team consolidates a weekly watch with all the space cybersecurity news you shouldn’t miss.

In this new Space Cybersecurity Watch, you will find 19 articles about company’s communications, whitepapers, academic works, podcast, and sources not to be missed on the topic of space cybersecurity over a specified timeframe.

The areas covered by this watch are : geopolitic, market & competition, threat intelligence, regulation, technology, training & education and important news.

Overview of this Space Cybersecurity Weekly Watch

There were relatively little news this week in the field of space cybersecurity. On the market front, Thales has been selected by ESA for two contracts to provide cybersecurity for Galileo Second Generation. In the USA, the government has awarded two contracts. The first is for Leonis via the Office of the Director of National Intelligence to provide intelligence, technical, financial, and management services. The second was awarded by the US Space Force to Anduril. Also on the market front, this week Safran acquired part of Collins Aerospace.

An interesting piece of regulatory news this week is the publication of the UK’s National Space Strategy-Plan into Action. On the Threat Intelligence front, it’s worth nothing this week that the Russian Navy has deployed make shift GPS Jammers towar ships for the St. Petersburg Parade. On the technological front, the Hyperspace Challenge has been launched by the US Space Force, and companies are invited to submit technology proposals. Finally, surfing on the wave of serious games and hacking competitions, RUVDS and Positive Technologies have launched a Russian CTF sports hacking competitions with a server-satellite as the keyelement.

CYBERINFLIGHT NEWS

CyberInflight team is now proud to be in the contributor list of the SPARTA framework. The last version published on July 18, 2023, adds more than 60 attack references provided by our market intelligence team. Get more info here.

More information

  • Do not hesitate to register to their weekly watch service !
  • You can download this Space Cybersecurity Weekly Watch for W30 here.

Coverage by CyberInflight of the Russian satellite telecom Dozor-Teleport Attack

0

CyberInflight (www.cyberinflight.com) is an independant consulting and business intelligence company dedicated to the topic of Aerospace Cybersecurity. CyberInflight’s goal is to raise the global cybersecurity awareness of aerospace stakeholders providing them with refined information and analysis. Its expertise combines strategic market intelligence and technical proficiency, both required in the demanding field of cybersecurity.

With the permission of Florent Rizzo, founder and CEO of CyberInflight, we are sharing below an analysis by a CyberInflight analyst of the attack on the Russian satellite telecom.

Overview of cyberattacks on space ecosystem (excerpt) – Copyright CyberInflight

********

On June 28-29, 2023, a series of messages on a Telegram channel claimed a large-scale cyber attack against Dozor-Teleport. Along with the claim messages, numerous files to download, an audio recording, and several screenshots were made available. The attacker(s) claimed affiliation with the Wagner Group without providing any additional evidence.

The information was first picked up on Twitter by pro-Ukrainian accounts. It quickly leaked to numerous cybersecurity news sites worldwide. Within 12 hours, major news outlets such as The Washington Post reported the information. Within 24 hours, the information was present on a range of media platforms.

During this dissemination, the information underwent a true game of “Chinese whispers.” The initial articles simply reproduced the information as it was published on Twitter or Telegram, barely mentioning that it was what the attackers claimed. Subsequently, various media outlets started amplifying the information. Headlines suggested that a Russian military satellite network had been hacked before articles began appearing about hacked Russian military communication satellites.

Artist view of satellite

In general, several issues continue to arise regarding the treatment of information about attacks in the space domain:

  1. Once the word “satellite” is mentioned, the information suddenly gains interest in terms of cybersecurity. The reason is simple: the combination of space and cyber can quickly evoke fascination. The downside is that sensationalist headlines often multiply.
  2. There is a clear lack of perspective regarding information related to cyberattacks. The need to be the first to publish information (which is understandable) leads to approximate or poorly verified information spreading rapidly.
  3. The study and questioning of sources are rarely emphasized. Many press articles simply republish what has already been said without verifying the primary source of the information. As a result, basic information quickly becomes considered as true. For example, based on a given analysis on Twitter, it has been repeated by numerous media outlets that it was the first attack on a satellite provider since Viasat, which is false.In the era of OSINT (Open-Source Intelligence), the amount of available information is considerable, but there is a lack of necessary reflection for understanding the information. Consequently, certain major cyberattacks that occurred over a year ago, such as the Viasat attack, remain particularly vague in both their execution and impact.

********

CyberInflight’s Space Cybersecurity Market Intelligence report

CyberInflight released in April 2023, a strategic report as a unique resource on the space cybersecurity domain consolidating all necessary information to better comprehend the market and make insightful decision making.

SPACE CYBERSECURITY : Market Intelligence Report Presentation (Copyright CyberInflight)

CyberInflight is at the forefront of this domain and one of the only market intelligence company to have consolidated such amount of information in a single document.

In this Space Cybersecurity Market Intelligence report, you will find :

  • Strategic approach
  • Interview campaign (~30 interviewees from the entire value chain)
  • Market outlook
  • Sector trends and dynamics
  • Strategic analysis and forecast
  • Stakeholders’ profile
  • Regulatory landscape
  • Threat intelligence

You can find here the excerpt of the last Space Cybersecurity Market Intelligence 2023 Report edited by CyberInflight.

CyberInflight’s Space Cybersecurity Weekly Watch

CyberInflight are releasing also a Space Cybersecurity Weekly Watch. The team consolidates a weekly watch with all the space cybersecurity news you shouldn’t miss.

In this Space Cybersecurity Watch, you will find Articles, company’s communications, whitepapers, academic works, podcast, and sources not to be missed on the topic of space cybersecurity over a specified timeframe.

The areas covered by this watch are : geopolitic, market & competition, threat intelligence, regulation, technology, training & education, important news.

You can find here some samples of their last Space Cybersecurity Market Intelligence 2023 Report.

More about CyberInflight

CyberInflight : www.cyberinflight.com

A comprehensive 3-day Space Domain Cybersecurity course organized around the SPAce Domain Cybersecurity (SpaDoCs) Framework

0

This article describes a comprehensive 3-day Space Domain Cybersecurity course organized around the SPAce Domain Cybersecurity (SpaDoCs) Framework.

Course Description

This Space Domain Cybersecurity course examines the practical issues of developing and sustaining a secure cyber environment through all phases of the space mission lifecycle. The course is organized around the SPAce Domain Cybersecurity (SpaDoCs) Framework. The SpaDoCs Framework provides a comprehensive and systematic model for understanding and tackling all critical issues of cybersecurity in the space domain. An examination of the Key Objectives—confidentiality, integrity, availability—provides the foundation for the course. From there, the space domain is examined layer by layer starting from the enterprise layer, then drilling down through mission, system and DevSecOps layers. Threats and vulnerabilities at each layer are highlighted. Finally, first principles of cybersecurity are discussed (domain separation, process isolation, and others) as well as key enablers (such as vision and strategy) to help frame plans for action to address the cybersecurity issues exposed by this course. Course exercises center around practical application of the material to real- world space mission scenarios.

Course Objectives

At the end of this course you should be able to :

  • Describe the big picture challenges of cybersecurity in the space domain as organized in the SPAce Domain Cybersecurity (SpaDoCs) Framework
  • List and define key objectives of cybersecurity (CIA Triad), the first principles of secure systems, along with cybersecurity enablers
  • Identify cyber threats to and vulnerabilities of space missions and systems
  • Characterize the various layers of the space domain and the elements that comprise them
  • Apply cybersecurity first principles to specific space domain threats and vulnerabilities
  • Associate specific cybersecurity enablers with various space domain threat or vulnerability scenarios
  • Analyze threats and vulnerabilities and their attack vectors for various space domain scenarios at each layer
  • Formulate inputs and issues to a cybersecurity assessment plan for a given space domain scenario

Course Topics

  • Course Intro
  • Framework Overview
  • Cybersecurity Fundamentals
  • Space Domain Layers: Enterprise Layer, Mission Layer, System Layer, and DevOps Layer
  • Threats and Vulnerabilities
  • First Principles of cybersecurity applied in the space domain
  • Enablers of security and mission success in space enterprises

Course information

📅 August 23-25, 2023
⏲️ 9:00AM – 4:00PM MDT
📌 Price : $2,099
➡️ Registration : https://www.eventbrite.com/e/space-domain-cybersecurity-course-registration-631351438147

More information

SPAce Domain Cybersecurity framework aka. SpaDoCs

0

The space and cyber domains have developed in parallel over the past several decades. The two domains evolved separately and have employed different architectural frameworks to guide their evolution.

An example of this difference is the fact that space systems typically maintain distinct command and control networks that operate separately from mission data communications. Computer and cyber systems typically do not maintain separate networks. Establishing best practices for cyber protections and collaboration across space enterprises requires collaboration across the different architecture frameworks,
terminologies and even cultures.

The Space Domain Cyber Security (SPADOCS) framework has been introduced to bridge the space and cyber domains with the goal of enhancing collaboration and information sharing across mission, company, international and government boundaries.

The Space Domain Cybersecurity (SpaDoCs) Framework provides a comprehensive and systematic model for understanding and tackling cybersecurity in the space domain.

SpaDoCs Framework is a process framework to organize, understand and educate

What is SpaDoCs Framework ?

SpaDoCs Framework describes the big picture challenges of cybersecurity in the space domain.

The framework describes the space domain layer by layer starting from the enterprise layer, then drilling down through mission, system and DevSecOps layers.

Threats and vulnerabilities at each layer are highlighted, keeping in mind that Confidentiality, Integrity and Availability (aka CIA Triad) are the foundation and the key objectives of cybersecurity.

SpaDoCs Framework characterizes the various layers of the space domain and the elements that comprise them

SpaDoCs Framework describes the practical issues of developing and sustaining a secure cyber environment through all phases of the space mission lifecycle.

What can SpaDoCs Framework be used for ?

SpaDoCs Framework allows to identify cyber threats to and vulnerabilities of space missions and systems

SpaDoCs Framework allows to apply cybersecurity first principles to specific space domain threats and vulnerabilities

SpaDoCs Framework allows to associate specific cybersecurity enablers with various space domain threat or vulnerability scenarios

SpaDoCs Framework allows to analyze threats and vulnerabilities and their attack vectors for various space domain scenarios at each layer

SpaDoCs Framework allows cybersecurity professionals to formulate inputs and issues to a cybersecurity assessment plan for a given space domain scenario.

To go further

If you’re interested in cybersecurity applied to space domain or if you want to learn more about SpaDoCs Framework, I recommend the following training course. It is a comprehensive 3-day Space Domain Cybersecurity course organized around the SPAce Domain Cybersecurity (SpaDoCs) Framework.

You can find more informations about this course here or here.

Sources of the contents for this article

L’OSINT, le nouveau nerf de la guerre pour la cybersécurité et l’espace

1

Le 5 juin dernier avait lieu, dans le cadre des Lundi de l’IHEDN (Institut des hautes études de défense nationale), une conférence à l’École militaire (Paris 7e) sur le thème de l’OSINT = Le nouveau nerf de la guerre ?

Il y avait 3 connaisseurs de ce domaine qui en ont résumé les enjeux stratégiques sous la forme de 3 approches différentes :

  • L’OSINT pour le journalisme
  • L’OSINT dans le judiciaire pour les analyses criminelles et les investigations numériques (fraudes, #cybermenaces)
  • L’OSINT en géographie qu’on appelle aussi GEOINT (Geospatial intelligence).

Qu’est-ce que l’OSINT ?

OSINT signifie Open Source INTelligence, c’est à dire le renseignement en source ouverte. L’OSINT est une méthode de collecte et d’analyse de renseignements en utilisant des sources d’information accessibles au public. Il s’agit d’une approche qui consiste à recueillir des données à partir de sources telles que les médias sociaux, les sites web, les forums de discussion, les bases de données publiques, les rapports gouvernementaux, les articles de presse, etc.

L’objectif principal de l’OSINT est de rassembler des informations exploitables sur des sujets spécifiques, tels que des individus, des organisations, des événements ou des tendances, en utilisant des sources qui sont librement disponibles et accessibles à tous. Cette méthode permet d’obtenir des informations pertinentes pour divers domaines, tels que la sécurité, le renseignement, la défense, la lutte contre la criminalité, la veille concurrentielle, la gestion des risques, etc.

Les professionnels de l’OSINT utilisent souvent des techniques de collecte automatisée d’informations, telles que le web scraping (extraction de données à partir de sites web), l’analyse de données massives, la recherche avancée sur les moteurs de recherche, la surveillance des médias sociaux et d’autres outils spécialisés pour trouver, trier et analyser les informations pertinentes.

Il convient de souligner que l’OSINT se concentre uniquement sur des sources d’information publiques et légales, et ne viole pas les lois sur la confidentialité ou les droits d’auteur.

Il faut souligner que l’ère de l’internet de masse a notamment popularisé cette discipline qui est désormais accessible à tout un chacun.

Replay de la conférence OSINT = Le nouveau nerf de la guerre ?

Le résumé de la conférence sur “l’OSINT = Le nouveau nerf de la guerre ?” se trouve ici.

Le replay en vidéo se trouve ci-dessous

Au delà de l’OSINT

Il est important de noter que l’OSINT est souvent complété par d’autres méthodes de collecte de renseignements, telles que le renseignement humain (HUMINT), le renseignement signal (SIGINT) et le renseignement d’origine électromagnétique (ELINT), pour obtenir des informations plus complètes et précises.

On vient de parler de GEOINT (Geospatial intelligence), de SIGINT (Signals intelligence), de HUMINT (Human Intelligence), de ELINT (Electronic Entelligence).

Nous en profitons pour vous faire découvrir d’autres domaines de l’OSINT :

  • IMINT = Image Intelligence
  • COMINT = Communications Intelligence

L’OSINT et la cybersécurité

La cybersécurité est un autre domaine d’application de l’OSINT. En effet, l’OSINT permet d’enrichir sa stratégie de Cyber Threat Intelligence (CTI) comme l’explique cet article.

L’OSINT et le spatial

L’OSINT s’applique aussi au spatial avec ce qu’on appelle de façon informelle le Satellite-OSINT. A ce sujet, on peut vous recommander l’article sur le Space-Based Intelligence in Cybersecurity, abordé dans l’article ici ou ici.

Top 25 most dangerous software weaknesses than can affect satellites in 2023

0

Issues of vulnerabilities of space systems to cyber attacks has long been ignored for reasons common to industrial systems or SCADA (Supervisory Control And Data Acquisition) type.

Reality and experience show that today’s world is not the same as the old world. It’s now essential to consider the vulnerability of space systems to cyber attacks.

The latest generation of satellites, such as those from SpaceX, are looking to keep costs down, so most of them use Open Source software. This makes them just as vulnerable to cyber threats as any other piece of hardware.

In the age of globalisation, the supply chain is often internationalised. It’s difficult to control completely. The introduction of malicious components or software is not completely impossible for a motivated bad or adversary actor. For example, a backdoor could be introduced into the satellite’s components or software.

The ground stations with which satellites communicate are not all that isolated. The same applies to the command and control centres that pilot the satellites via the ground stations. Most of them need to communicate with the outside world, as they do with data centres, even if this is done via secure Internet links.

Access to the satellites may be physically impossible, but it’s still possible to gain access via their ground station or their command and control system. This is a potential gateway for a malicious actor.

Software is an inherent part of satellites, launchers and space systems. This is known as “on-board satellite software” or “software-defined satellite”.

Commercial players with an interest in cutting costs tend to ignore the cybersecurity of space systems by using Open Source software, reusing software code from other programmes, or even reusing old code.

Technically, the only way to avoid service interruptions is to ensure the technological redundancy of ground stations, electrical networks and hardware and software on board satellites. But poorly coded software, even if redundant, remains vulnerable.

With this in mind, we’ve decided to take an increasing interest in software. We take this opportunity to remind you that the MITRE has just released the Top 25 most dangerous software weaknesses for 2023.

The list is based on an analysis of public vulnerability data in the National Institute of Standards and Technology (NIST)’s National Vulnerability Data (NVD) for root cause mappings to CWE (Common Weaknesses Enumeration) for years 2021 and 2022.

A total of 43,996 CVE from the Known Exploited Vulnerabilities (KEV) database were examined and a score was attached to each of them based on prevalence and severity.

A the top, you have : Out-of-bounds Write, Cross-site Scripting, SQL Injection, Use After Free, OS Command Injection, Improper Input Validation, Out-of-bounds Read, Path Traversal, Cross-Site Request Forgery (CSRF), and Unrestricted Upload of File with Dangerous Type.

More info here : https://cwe.mitre.org/top25/

🌠🛰️ Space Cybersecurity Watch by CyberInflight, W25 – 2023

0

CyberInflight and Florent Rizzo released a new 🌠🛰️ Space Cybersecurity Weekly Watch 🛰️🌠 for Week 25 (June 13-19, 2023). The team consolidates a weekly watch with all the space cybersecurity news you shouldn’t miss 🎯

In this new Space Cybersecurity Watch, you will find Articles, company’s communications, whitepapers, academic works, podcast, and sources not to be missed on the topic of space cybersecurity over a specified timeframe.

The areas covered by this watch are : geopolitic, market & competition, threat intelligence, regulation, technology, training & education, important news.

📰 Do not hesitate to register to their weekly watch service !👍

You can download this Space Cybersecurity Weekly Watch for W25 here.

⭐Also, their Space Cybersecurity Market Intelligence Report, Edition 2023, is available with a set of databases gathering a list of space cybersecurity stakeholders, a list of cyberattacks on space systems, a list of contracts and so forth…⭐

You can check a sample here.

🌠🛰️ Space Cybersecurity Watch by CyberInflight, W23 – 2023

0

CyberInflight and Florent Rizzo released a new 🌠🛰️ Space Cybersecurity Weekly Watch 🛰️🌠 for Week 23 (May 30 – June 5, 2023). The team consolidates a weekly watch with all the space cybersecurity news you shouldn’t miss 🎯

In this new Space Cybersecurity Watch, you will find Articles, company’s communications, whitepapers, academic works, podcast, and sources not to be missed on the topic of space cybersecurity over a specified timeframe.

The areas covered by this watch are : geopolitic, market & competition, threat intelligence, regulation, technology, training & education, important news.

📰 Do not hesitate to register to their weekly watch service !👍

You can download this second Space Cybersecurity Weekly Watch here.

⭐Also, their Space Cybersecurity Market Intelligence Report, Edition 2023, is available with a set of databases gathering a list of space cybersecurity stakeholders, a list of cyberattacks on space systems, a list of contracts and so forth…⭐

You can check a sample here.

Last Posts

Hacktivism Goes Orbital: Investigating NB65’s Breach of ROSCOSMOS

0
In March of 2022, Network battalion 65 (NB65), a hacktivist affiliate of Anonymous, publicly asserted its successful breach of ROSCOSMOS’s satellite imaging capabilities in...

Successfully passed the “Certificate of Competence in Zero Trust” (CCZT), the first Zero Trust...

0
I february 2024, I successfully passed the Certificate of Competence in Zero Trust (CCZT) from the Cloud Security Alliance (CSA). This certificate is a logical...

“Space Cybersecurity” magazine special edition from PenTest and Hakin9

0
PenTest and Hakin9 are very proud to present with a special edition, created in a collaborative process between experts in the field of space...

“Introduction to Cybersecurity in Space Systems” with Tim Fowler is coming up during the...

0
Tim Fowler will provide a training course called "Introduction to Cybersecurity in Space Systems" at "The Most Offensive Con that Ever Offensived – Bypass...

Aerospace cybersecurity manuals bundle : satellites, drones, airplanes, and signals intelligence systems

0
Angelina Tsuboi is a programmer, mechatronics developer and Engineer, a pilot, a Scientific Researcher and cybersecurity researcher. She is currently working for NASA. She...

Popular posts

Description of the Elements of a Satellite Command and Control System

1
In order to be able to analyse the various threats and identify the risks facing a space system, it is necessary to describe precisely...

Cartographie des acteurs étatiques du cyber en France

0
Avec l'aimable autorisation de Martial Le Guédard, nous reproduisons ci-dessous sa cartographie au sujet des différents acteurs étatiques évoluant dans le domaine du Cyber...

Install KYPO Cyber Range Platform on Openstack and Ubuntu in AWS cloud

4
KYPO is a Cyber Range Platform (KYPO CRP) developed by Masaryk University since 2013. KYPO CRP is entirely based on state-of-the-art approaches such as...

Qu’est-ce que le grand Commandement De l’Espace (CDE) créé par la France pour la...

0
Le Commandement De l’Espace (CDE) a été créé par arrêté le 3 septembre 2019. Il succède au Commandement interarmées de l’espace (CIE). Il rassemble...

What are the threats to space systems?

0
In this article, we will try to identify the various threats to space systems. This article is a synthesis of the CSIS (Center for Strategic...