SlideShare una empresa de Scribd logo
1 de 43
Descargar para leer sin conexión
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
A brief overview on Cyber Security and
Cyber-Resilience for RPAS
Giovanni Panice
Trainee at Reliability, Safety and Security Department
g.panice@studenti.unina.it
g.panice@cira.it
Naples, October 1 2016
Italian Aerospace Research Center
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Scope and
Challenge of
RPAS Cyber
Security
Threat and
Vulnerability
Identification
Past Incidents
Risk
Assessment
Scheme
Recent
Studies and
Works
Where
investigate
Contents
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The RPAS integration in European Aviation System
• Unmanned aircraft systems (UAS) and
operations have significantly increased in
number, technical complexity, and
sophistication during recent years
without having the same history of
compliance and oversight as manned
aviation.
• Unlike the manned aircraft industry, the
UAS community does not have a set of
standardized design specifications for
basic
• UAS design that ensures safe and
reliable operation in typical civilian
service applications.
Scope: introduction
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
RPAS Classification
•EUROUVS introduced a
classification in 2006 dividing
UAVs in four main categories,
originally taken from UVS
International
Scope: RPAS Classification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
RPAS Operational Classification
•For UAS operations, aircraft may
operate within radio frequency
line-of-sight, or beyond line-of-
sight
•Technologies and operating
procedures related to command,
control, and communication of
UAS are divided into one of these
two categories
Scope: Operational Classification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Scope and challenge of Cyber Security for
RPAS
•In recent years, Cyber Security has become a high ranking issue
threatening stability worldwide.
•In particular, aviation systems and Remotely Piloted Aircraft
Systems (RPAS) are of highest importance in terms of safety and
security
•the main goal being to eliminate potential vulnerabilities open to
attacks from hackers, cyber criminals and terrorist focusing on ‘the
theft of information and general disruption to potential loss of life’
Scope
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Europe Strategy for R&D
•In order to accommodate RPAS integration into non-segregated
ATM environments on a European scale, the European RPAS
Steering Group (ESRG) defined the R&D Roadmap that identify
operational and technological system gaps of enablers required to
achive the integration
•Evaluated aspects in the Roadmap, are the cyber risks related to
potential intrusions into the RPAS or to threats which might
compromise safety of crew, of other airspace users, or of third
parties.
Scope
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Security issues attached to the use of RPAS
•ENABLERS:
• Cyber protection techniques
• Satellite navigation anti-spoofing techniques
• Communication security techniques
• encryption methods
• crypto components
Scope: RPAS Roadmap
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Identified Gaps
•The goal is to perform a system analysis of all threats on RPAS security
and integrity:
• Identification and description of all types of attacks
• Analysis of their functional consequences
• Assessment of their impact on flight safety
• Identification of protection techniques and operational procedures
• Definition of minimum design rules
•The analysis will be organized according to the following main categories
of threats:
• Cyber-attacks(internet, infrastructure network, SWIM, wireless means)
• Aggression on C2 data communication
• Satellite navigation spoofing or jamming
Scope: RPAS Roadmap
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Activities and Deliverables
Activities
•Soft side of the RPAS and cyber
security:
• Cyber intrusion detection system
• Cyber intrusion prevention system
• Authentication and encryption of
communication
• Resistance to GNSS Jamming and
spoofing
• Resistance to C&C jamming
• Resistance to C&C spoofing
•RPAS Systems:
• Cyber hijacking
Scope: RPAS Roadmap
Deliverables
•Security advice for R&D activities
•Physical security requirements
•Cyber security requirements
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Threat and Vulnerability
Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
General Attack Possibilities
We have determined, through studying the data flow in
the RPAS, several general cyber attack feasibilities
• Hardware Attack: attacker has access to the
UAV components directly
• Wireless Attack: Attacker carries out the attacks
through one of the wireless communication
channels
• Sensor Spoofing: attacker passes false data
through the on-board sensors of the UAV
We have characterized the attacks within the CIA Triad:
• Confidentiality: data are not exposed to
unauthorized subjects
• Integrity: data must retain their veracity and be
intentionally modified by only authorized subjects
• Availability: authorized subjects are granted timely
and uninterrupted access to data
Threat and Vulnerability Identification: component model
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Attack modeling and categorization
Elements and connections along the dataflow are susceptible to attacks. In
order to effectively characterize know and future attacks on the UAV, we
have categorized the type of attacks and their propagation mechanisms
Threat and Vulnerability Identification: Categories of Attacks
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Threat and Vulnerability Identification: Wireless Attacks
Command and Control link vulnerabilities
•C2 Link plays a major role in maintaining
the safety and efficiency of RPA flight
•International Telecommunications Union
allocates spectrum to a variety of services
• Protection from harmful interference is a key
ITU-R consideration
• Aeronautical Mobile Route Service spectrum is
reserved for communications relating to safety
and regularity of flight
•In 2012 ITU-R identified a number of
bands as suitable for RPA C2 Links, the
following are receiving the most interest
• Terrestrial: 960-1164MHz, 5030-
5091MHz
• Satellite: 1545-1555/1645.5-1656.5MHz
and 1610-1626.5MHz as well as 5030-
5091MHz
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Command and Control link vulnerabilities
•Security is a multi-level consideration
• C2 Link message security
• C2 Link RF Signal security
•C2 Link message security
• Authentication, Integrity, Confidentiality
• End to End Encryption can provide adequate protection
(standard iso/iec 27033-2:2012 Network Security
Architecture)
•C2 Link RF Signal security
• frequency-hopping spread spectrum
Threat and Vulnerability Identification: Wireless Attacks
•Threats and Vulnerabilities
•Jamming
•Denial-of-service
•Eavesdropping
•Spoofing
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
GPS Vulnerabilities
• Radio frequencies used by the GPS
lie within the L Band, from about 1.1
Ghz to about 1.6 Ghz
• GPS is available as two services
• SPS (Standard Positioning System) for
civilian users
• PPS (Precise Positioning Service) for military
users
• The SPS uses signals at GPS L1
frequency with an unencrypted coarse
acquistion (C/A) code. SPS gives a
horiziontal position accurancy in the
order of 10 m
• Data spec NMEA 0183
Threat and Vulnerability Identification: Sensor Attacks
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
GPS Vulnerabilities
Today, most UAV systems rely heavily on GPS data to locate themselves, the ground
station, and their targets. The data received through the GPS sensors can be spoofed,
which results in a false estimate of the UAV position in the on-board navigation system.
This type of attack will result in failed missions and possible loss of assets
Threat and Vulnerability Identification: Sensor Attack
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Automatic Dependent Surveillance – Broadcast
Vulnerabilities
ADS-B is an on-board component part of the
next generation air traffic control system,
which broadcasts information about an
aircraft, such as position, heading, speed
and intent. For a UAV this system will mainly
be used for environmental awareness and
collision avoidance, which is part of the
navigation component.
Since ADS-B is a broadcast system intended
for all nearby aircraft, the data transmitted is
not encrypted.
Threat and Vulnerability Identification: Sensor Attack
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Automatic Dependent Surveillance – Broadcast
Vulnerabilities
The unencrypted data transmitted creates an easy attack point for false data injection. The
ADS-B data is used for navigation by the UAV autopilot, and false ADS-B data can
accordingly throw the UAV off track during a mission. Also, if the ADS-B data is
unavailable while another aircraft is en route for collision, the survivability of the UAV is
affected greatly. Some of the possible attack methods are spoofing ADS-B data and
jamming.
Threat and Vulnerability Identification: Sensor Attack
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Gain Scheduling Attack
• Gain scheduling is often used to control non-
linear systems. For a example, a UAV will need
different gains for control depending on the state
of the UAV (mass, altitude, speed, flaps down,
etc). A UAV will have different dynamical
properties depending on its state and will require
gains matched to each state in order to control
the vehicle properly. Gain scheduling is also
used in hybrid systems. In hybrid systems, a
system is assumed to have multiple modes of
operation, and the modes can change at any
given time following some rules. In the case of a
UAV, for example, there might be different
modes corresponding to take off, landing, and
cruising. Each of these modes will have different
gains for controlling the vehicle.
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Gain Scheduling Attack
• The control gains are often pre-computed and trusted, and they are coded into the on-
board autopilots. Without strict monitoring of the software, an override of the these
gains could very well go undetected.
• Some of the possible attack methods are overriding gains through hacking or causing
denial of service between the controller gain block and the UAV controller block by
overloading the on-board processor
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Fuzzing attack
• Fuzz testing or Fuzzing is a Black Box
software testing technique, which basically
consists in finding implementation bugs
using malformed/semi-malformed data
injection in an automated fashion.
• The concept if software fuzzing can be
applied to Guidance, Navigation and
Control algorithms
• In the UAV system, random inputs with
expected distribution are not uncommon,
and Gaussian noise inputs are routinely
accounted for
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Fuzzing attack
Some of the possible attack methods are buffer overflow attacks, sending malicious
packets with invalid payload data to the UAV, and adding malicious hardware between
components
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Other Vulnerabilities
• In a scenario where the opponent can
access the UAV:
• Side-channel attacks: This kind of
blackbox attacks consists in
observing some information
leakage from algorithms running
on the target. From these
leakages, different kinds of
information can be retrieved:
• Cryptographic keys
• Opcodes executed
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Other Vulnerabilities
• Threats to the Ground Control Station
directly connected to IT world:
• Viruses
• Malwares
• Trojans
• Key-loggers
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
System Security Threat Model
Threat and Vulnerability Identification
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Past incidents
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The military experience in Cyber warfare
•There are some well-know cyber attacks to RPA and RPS in
military mission:
• The theft of an RQ-170 Sentinel by Iranian forces
• A keylogging-virus found in a GCS for Predator and Reaper
• The capture of Predator video stream by Iraq forces
Past Incidents
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The theft of RQ-170 Sentinel
•The most recent and interesting
incidents was the claimed theft an
RQ-170 Sentinel by Iranian forces.
•The circumstances under which the
UAV came into the possession of the
Iranian forces are controversial.
•The main theory supposes that a
vulnerability of the UAV sensor
system with effects on the navigation
system was used to attack the GPS
system
Past Incidents: RQ-170 case
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The scenario
• Iran forces addressed an attack toward the C2 link (Jamming)
• Consequently, the UAV started his Link-Loss procedure (we assume
that the UAV turned to the last know location of the GCS)
• In addiction, the Iran Forces were able to land the UAV in hostile
territory with a GPS spoofing attack.
Past Incidents: RQ-170 case
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Risk Assessment Scheme
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Proactive Risk Assessment Scheme
• In the 2013(5th International Conference on
Cyber Conflict), researchers showed a
scheme for the risk assessment of UAVs
• The risk assessment result of the provided
scheme is multi-dimensional. It provides
the risk assessment according to the type
and intensity of security needed. It is a
component-wise, probability-based
evaluation of integrity, confidentiality and
availability of the UAV
• The scheme provides information on the
susceptibility of components to attacks on
the integrity, confidentiality or availability
• A high score in the risk assessment
scheme corresponds to a high risk
Risk Assessment Scheme
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Mq-9-Reaper assessment
• The GA MQ-9 Reaper is a remotely controlled
UAV. It is the successor of the MQ-1 Predator. It
uses the TCDL satellite communication system
(SATCOM) as well as direct LOS C-band
communication
• The control of the uav is done by a GCS. The
default equipment of the UAV consists of several
cameras bundled in a multi-spectral targeting
system (MTS-B). These cameras detect infrared,
daylight and intensive light. The data is
automatically pre-processed and fused by the
MTS-B.
• The navigational sensors are INS and GPS
• The MQ9-Reaper contains digital storage for
video data. The encryption and signature
mechanism are unknown
Risk Assessment Scheme: MQ-9-REAPER example
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Recent Studies and Works
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The near side of the Moon
• The American institute of Aeronautics and
astronautics is developing an autopilot robust
to Cyber Attack
• DARPA with the HACMS program is creating
technology for the construction of high-
assurance cyber-physical systems, ranging
from unmanned vehicles to weapons
systems, satellites, and command and
control devices
• A theoretical supervisory controller was
showed at ICUAS 2016 in June. The goal of
this work is to detect faults and Cyber-
physical attacks on UAVs using dynamic
state estimation to determinate the nature of
such vulnerabilities
Recent Studies and Works
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The far side of the Moon
• An indipendent security
researcher showed during
Black hat 2016, all the
vulnerabilities of an UAV
classified «mini»
• MAVLink protocol doesn’t
provide encyption and it’s
possible to hack an UAV with
a $100 radio and three lines
of code
Recent Studies and Works
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Where Investigate
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Activities
• Investigate an autopilot system
robust to gps spoofing
• Investigate a complete taxonomy
to better understand the
propagation mechanisms of
attacks and handle them in attack
models
• Evaluate the integration of a Cyber
risk assessment within
engineering lifecycle phases
• Redesign mavlink protocol with
secure communication
Where Investigate: Activities
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Well-Know countermeasures
• Monitor the GPS signal strength
• Monitor the strength of each
received satellite signal
• Monitor Satellite identification
codes and the number of satellite
signals received
• Check the time Intervals
• Perform a sanity check
• New(2016): Check doppler shift
Where Investigate: GPS Spoofing Detection using RAIM with INS
Solution
Investigate a monitor to detect GPS spoofing
attacks using residual based Receiver
Autonomous Integrity Monitoring (RAIM) with
inertial navigation sensors
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
The lesson learned from IPsec, could be a way to redesign
mavlink to assure:
• Confidentiality
• data-origin authentication
• Integrity
• Anti-replay attack
• A Key Management Protocol
Where Investigate: MavlinkSEC
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
Questions?
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
References
• [1] Kim Hartmann, Christoph Steup ,‘The vulnerability of UAVs to Cyber Attacks – An approach to the
Risk Assessment’, 5°International Conference on Cyber Conflict, 2013
• [2] Kim Hartman, Keir Giles, ‘UAV Exploitation: A New Domain for Cyber Power’, 8° International
Conference on Cyber Conflict, 2016
• [3] Alan Kim, Brandon Wampler, James Goppert, Inseok Hwang, ‘Cyber Attack Vulnerabilities Analysis for
Unmanned Aerial Vehicles’, Purde University, 2012
• [4] Nils Rodday, Master Thesis: ‘Exploring security vulnerabilities of unmanned aerial vehicles’,
University of twente, 2015
• [5] Robert Klenke, ‘Developmente of a Novel, Two-Processor Architecture for a Small UAV Autopilot
System’, Virginia Commonwealth University
• [6] Daniel P. Shepard, Jahshan A. Bhatti, Todd E. Humphreys, ‘Unmanned Aircraft Capture and Control
via GPS Spoofing’, University of Texas at Austin
• [7] Ahmad Y. Javid, Weiqing Sun, Vijay K. Devabhaktuni, Mansoor Alam, ‘Cyber Security Threat Analysis
and Modeling of an Unmanned Aerial Vehicle System’, University of Toledo, Ohio
References
Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department
References
• [8] Richard s. Stansbury, Manan A. Vyas, Timothy A. Wilson, ‘A Survey of UAS Technologies for
Command, Control, and Communication (C3)’, Embry Riddle Aeronautical University, 2008
• [9] Reg Austin, ‘Unmanned Aircraft Systems – UAVS Design, Development and Deployment’, Wiley, 2010
• [10] Michael Neale, Dominique Colin ‘Technology Workshop ICAO RPAS Manual C2 Link and
Communications’, RPAS Symposium, 2015
• [11] Dewar Donnithorne, ‘RPAS Classification – Operational Approvals for Small RPAS Work’, Royal
Aeronautical Society, 2012
• [12] Roadmap for the integration of civil RPAS into the European Aviaton System, 2013
• [13] Strategic Research & Innovation Agenda
• [14] Advice of Information Risk Management for RPAS, Centre for the Protection of National
Infrastructure(UK), 2015
• [15] ‘Hijacking quadcopter with a Mavlink Exploit’ - http://hackaday.com/2015/10/15/hijacking-quadcopters-
with-a-mavlink-exploit/
References

Más contenido relacionado

La actualidad más candente

Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain BGA Cyber Security
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on CybersecurityGraham Mann
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?SahilRao25
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber SecurityRajathV2
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityOlivier Busolini
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Edureka!
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemRoshan Ranabhat
 
Security in the age of Artificial Intelligence
Security in the age of Artificial IntelligenceSecurity in the age of Artificial Intelligence
Security in the age of Artificial IntelligenceFaction XYZ
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityAdri Jovin
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT SecuritySHAAMILIVARSAGV
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResiliencePriyanka Aash
 
Nist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkNist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkMarcoAfzali
 

La actualidad más candente (20)

Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain
 
Network Security
Network SecurityNetwork Security
Network Security
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on Cybersecurity
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Cloud Summit Canada com Rodrigo Montoro
Cloud Summit Canada com Rodrigo MontoroCloud Summit Canada com Rodrigo Montoro
Cloud Summit Canada com Rodrigo Montoro
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Octave
OctaveOctave
Octave
 
Security in the age of Artificial Intelligence
Security in the age of Artificial IntelligenceSecurity in the age of Artificial Intelligence
Security in the age of Artificial Intelligence
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
 
Nist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkNist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing Framework
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 

Similar a Cyber Security and Cyber-Resilience for RPAS

Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...Bikram Kumar Sinha
 
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli ALIAS Network
 
inter vehicle communication
inter vehicle communicationinter vehicle communication
inter vehicle communicationNitish Tanwar
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoOWASP Delhi
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
Dalma Corporate Capabilities 2011
Dalma Corporate Capabilities 2011Dalma Corporate Capabilities 2011
Dalma Corporate Capabilities 2011kevinwcushing
 
Critical Infrastructure and Cybersecurity Transportation Sector
Critical Infrastructure and Cybersecurity Transportation SectorCritical Infrastructure and Cybersecurity Transportation Sector
Critical Infrastructure and Cybersecurity Transportation SectorEuropean Services Institute
 
infraxstructure: Piotr Wojciechowski "Secure Data Center"
infraxstructure: Piotr Wojciechowski  "Secure Data Center"infraxstructure: Piotr Wojciechowski  "Secure Data Center"
infraxstructure: Piotr Wojciechowski "Secure Data Center"PROIDEA
 
Adison Scott Technical Resume (Satellite Communication)
Adison Scott Technical Resume (Satellite Communication)Adison Scott Technical Resume (Satellite Communication)
Adison Scott Technical Resume (Satellite Communication)Adison Scott
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...IRJET Journal
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET Journal
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectBen Othman
 
Inter vehicle communication
Inter vehicle communicationInter vehicle communication
Inter vehicle communicationR prasad
 
Critical software For the First European Rail Traffic Management System
Critical software For the First European Rail Traffic Management SystemCritical software For the First European Rail Traffic Management System
Critical software For the First European Rail Traffic Management Systemana isabel rodriguez
 

Similar a Cyber Security and Cyber-Resilience for RPAS (20)

Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...
Database management for Secured operation of Aircraft by Bikram Kumar Sinha, ...
 
Deepak
DeepakDeepak
Deepak
 
Deepak
DeepakDeepak
Deepak
 
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli
INNOVATIVE TECHNOLOGIES IN RPAS by Sarah Bardelli
 
inter vehicle communication
inter vehicle communicationinter vehicle communication
inter vehicle communication
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_video
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Dalma Corporate Capabilities 2011
Dalma Corporate Capabilities 2011Dalma Corporate Capabilities 2011
Dalma Corporate Capabilities 2011
 
Critical Infrastructure and Cybersecurity Transportation Sector
Critical Infrastructure and Cybersecurity Transportation SectorCritical Infrastructure and Cybersecurity Transportation Sector
Critical Infrastructure and Cybersecurity Transportation Sector
 
Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity Critical Infrastructure and Cybersecurity
Critical Infrastructure and Cybersecurity
 
infraxstructure: Piotr Wojciechowski "Secure Data Center"
infraxstructure: Piotr Wojciechowski  "Secure Data Center"infraxstructure: Piotr Wojciechowski  "Secure Data Center"
infraxstructure: Piotr Wojciechowski "Secure Data Center"
 
Adison Scott Technical Resume (Satellite Communication)
Adison Scott Technical Resume (Satellite Communication)Adison Scott Technical Resume (Satellite Communication)
Adison Scott Technical Resume (Satellite Communication)
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_Project
 
UASSC Update by Industry Co-Chair
UASSC Update by Industry Co-ChairUASSC Update by Industry Co-Chair
UASSC Update by Industry Co-Chair
 
Inter vehicle communication
Inter vehicle communicationInter vehicle communication
Inter vehicle communication
 
thesis
thesisthesis
thesis
 
Critical software For the First European Rail Traffic Management System
Critical software For the First European Rail Traffic Management SystemCritical software For the First European Rail Traffic Management System
Critical software For the First European Rail Traffic Management System
 

Último

UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGSIVASHANKAR N
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 

Último (20)

UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 

Cyber Security and Cyber-Resilience for RPAS

  • 1. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department A brief overview on Cyber Security and Cyber-Resilience for RPAS Giovanni Panice Trainee at Reliability, Safety and Security Department g.panice@studenti.unina.it g.panice@cira.it Naples, October 1 2016 Italian Aerospace Research Center
  • 2. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Scope and Challenge of RPAS Cyber Security Threat and Vulnerability Identification Past Incidents Risk Assessment Scheme Recent Studies and Works Where investigate Contents
  • 3. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The RPAS integration in European Aviation System • Unmanned aircraft systems (UAS) and operations have significantly increased in number, technical complexity, and sophistication during recent years without having the same history of compliance and oversight as manned aviation. • Unlike the manned aircraft industry, the UAS community does not have a set of standardized design specifications for basic • UAS design that ensures safe and reliable operation in typical civilian service applications. Scope: introduction
  • 4. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department RPAS Classification •EUROUVS introduced a classification in 2006 dividing UAVs in four main categories, originally taken from UVS International Scope: RPAS Classification
  • 5. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department RPAS Operational Classification •For UAS operations, aircraft may operate within radio frequency line-of-sight, or beyond line-of- sight •Technologies and operating procedures related to command, control, and communication of UAS are divided into one of these two categories Scope: Operational Classification
  • 6. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Scope and challenge of Cyber Security for RPAS •In recent years, Cyber Security has become a high ranking issue threatening stability worldwide. •In particular, aviation systems and Remotely Piloted Aircraft Systems (RPAS) are of highest importance in terms of safety and security •the main goal being to eliminate potential vulnerabilities open to attacks from hackers, cyber criminals and terrorist focusing on ‘the theft of information and general disruption to potential loss of life’ Scope
  • 7. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Europe Strategy for R&D •In order to accommodate RPAS integration into non-segregated ATM environments on a European scale, the European RPAS Steering Group (ESRG) defined the R&D Roadmap that identify operational and technological system gaps of enablers required to achive the integration •Evaluated aspects in the Roadmap, are the cyber risks related to potential intrusions into the RPAS or to threats which might compromise safety of crew, of other airspace users, or of third parties. Scope
  • 8. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Security issues attached to the use of RPAS •ENABLERS: • Cyber protection techniques • Satellite navigation anti-spoofing techniques • Communication security techniques • encryption methods • crypto components Scope: RPAS Roadmap
  • 9. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Identified Gaps •The goal is to perform a system analysis of all threats on RPAS security and integrity: • Identification and description of all types of attacks • Analysis of their functional consequences • Assessment of their impact on flight safety • Identification of protection techniques and operational procedures • Definition of minimum design rules •The analysis will be organized according to the following main categories of threats: • Cyber-attacks(internet, infrastructure network, SWIM, wireless means) • Aggression on C2 data communication • Satellite navigation spoofing or jamming Scope: RPAS Roadmap
  • 10. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Activities and Deliverables Activities •Soft side of the RPAS and cyber security: • Cyber intrusion detection system • Cyber intrusion prevention system • Authentication and encryption of communication • Resistance to GNSS Jamming and spoofing • Resistance to C&C jamming • Resistance to C&C spoofing •RPAS Systems: • Cyber hijacking Scope: RPAS Roadmap Deliverables •Security advice for R&D activities •Physical security requirements •Cyber security requirements
  • 11. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Threat and Vulnerability Identification
  • 12. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department General Attack Possibilities We have determined, through studying the data flow in the RPAS, several general cyber attack feasibilities • Hardware Attack: attacker has access to the UAV components directly • Wireless Attack: Attacker carries out the attacks through one of the wireless communication channels • Sensor Spoofing: attacker passes false data through the on-board sensors of the UAV We have characterized the attacks within the CIA Triad: • Confidentiality: data are not exposed to unauthorized subjects • Integrity: data must retain their veracity and be intentionally modified by only authorized subjects • Availability: authorized subjects are granted timely and uninterrupted access to data Threat and Vulnerability Identification: component model
  • 13. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Attack modeling and categorization Elements and connections along the dataflow are susceptible to attacks. In order to effectively characterize know and future attacks on the UAV, we have categorized the type of attacks and their propagation mechanisms Threat and Vulnerability Identification: Categories of Attacks
  • 14. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Threat and Vulnerability Identification: Wireless Attacks Command and Control link vulnerabilities •C2 Link plays a major role in maintaining the safety and efficiency of RPA flight •International Telecommunications Union allocates spectrum to a variety of services • Protection from harmful interference is a key ITU-R consideration • Aeronautical Mobile Route Service spectrum is reserved for communications relating to safety and regularity of flight •In 2012 ITU-R identified a number of bands as suitable for RPA C2 Links, the following are receiving the most interest • Terrestrial: 960-1164MHz, 5030- 5091MHz • Satellite: 1545-1555/1645.5-1656.5MHz and 1610-1626.5MHz as well as 5030- 5091MHz
  • 15. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Command and Control link vulnerabilities •Security is a multi-level consideration • C2 Link message security • C2 Link RF Signal security •C2 Link message security • Authentication, Integrity, Confidentiality • End to End Encryption can provide adequate protection (standard iso/iec 27033-2:2012 Network Security Architecture) •C2 Link RF Signal security • frequency-hopping spread spectrum Threat and Vulnerability Identification: Wireless Attacks •Threats and Vulnerabilities •Jamming •Denial-of-service •Eavesdropping •Spoofing
  • 16. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department GPS Vulnerabilities • Radio frequencies used by the GPS lie within the L Band, from about 1.1 Ghz to about 1.6 Ghz • GPS is available as two services • SPS (Standard Positioning System) for civilian users • PPS (Precise Positioning Service) for military users • The SPS uses signals at GPS L1 frequency with an unencrypted coarse acquistion (C/A) code. SPS gives a horiziontal position accurancy in the order of 10 m • Data spec NMEA 0183 Threat and Vulnerability Identification: Sensor Attacks
  • 17. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department GPS Vulnerabilities Today, most UAV systems rely heavily on GPS data to locate themselves, the ground station, and their targets. The data received through the GPS sensors can be spoofed, which results in a false estimate of the UAV position in the on-board navigation system. This type of attack will result in failed missions and possible loss of assets Threat and Vulnerability Identification: Sensor Attack
  • 18. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Automatic Dependent Surveillance – Broadcast Vulnerabilities ADS-B is an on-board component part of the next generation air traffic control system, which broadcasts information about an aircraft, such as position, heading, speed and intent. For a UAV this system will mainly be used for environmental awareness and collision avoidance, which is part of the navigation component. Since ADS-B is a broadcast system intended for all nearby aircraft, the data transmitted is not encrypted. Threat and Vulnerability Identification: Sensor Attack
  • 19. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Automatic Dependent Surveillance – Broadcast Vulnerabilities The unencrypted data transmitted creates an easy attack point for false data injection. The ADS-B data is used for navigation by the UAV autopilot, and false ADS-B data can accordingly throw the UAV off track during a mission. Also, if the ADS-B data is unavailable while another aircraft is en route for collision, the survivability of the UAV is affected greatly. Some of the possible attack methods are spoofing ADS-B data and jamming. Threat and Vulnerability Identification: Sensor Attack
  • 20. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Gain Scheduling Attack • Gain scheduling is often used to control non- linear systems. For a example, a UAV will need different gains for control depending on the state of the UAV (mass, altitude, speed, flaps down, etc). A UAV will have different dynamical properties depending on its state and will require gains matched to each state in order to control the vehicle properly. Gain scheduling is also used in hybrid systems. In hybrid systems, a system is assumed to have multiple modes of operation, and the modes can change at any given time following some rules. In the case of a UAV, for example, there might be different modes corresponding to take off, landing, and cruising. Each of these modes will have different gains for controlling the vehicle. Threat and Vulnerability Identification
  • 21. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Gain Scheduling Attack • The control gains are often pre-computed and trusted, and they are coded into the on- board autopilots. Without strict monitoring of the software, an override of the these gains could very well go undetected. • Some of the possible attack methods are overriding gains through hacking or causing denial of service between the controller gain block and the UAV controller block by overloading the on-board processor Threat and Vulnerability Identification
  • 22. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Fuzzing attack • Fuzz testing or Fuzzing is a Black Box software testing technique, which basically consists in finding implementation bugs using malformed/semi-malformed data injection in an automated fashion. • The concept if software fuzzing can be applied to Guidance, Navigation and Control algorithms • In the UAV system, random inputs with expected distribution are not uncommon, and Gaussian noise inputs are routinely accounted for Threat and Vulnerability Identification
  • 23. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Fuzzing attack Some of the possible attack methods are buffer overflow attacks, sending malicious packets with invalid payload data to the UAV, and adding malicious hardware between components Threat and Vulnerability Identification
  • 24. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Other Vulnerabilities • In a scenario where the opponent can access the UAV: • Side-channel attacks: This kind of blackbox attacks consists in observing some information leakage from algorithms running on the target. From these leakages, different kinds of information can be retrieved: • Cryptographic keys • Opcodes executed Threat and Vulnerability Identification
  • 25. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Other Vulnerabilities • Threats to the Ground Control Station directly connected to IT world: • Viruses • Malwares • Trojans • Key-loggers Threat and Vulnerability Identification
  • 26. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department System Security Threat Model Threat and Vulnerability Identification
  • 27. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Past incidents
  • 28. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The military experience in Cyber warfare •There are some well-know cyber attacks to RPA and RPS in military mission: • The theft of an RQ-170 Sentinel by Iranian forces • A keylogging-virus found in a GCS for Predator and Reaper • The capture of Predator video stream by Iraq forces Past Incidents
  • 29. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The theft of RQ-170 Sentinel •The most recent and interesting incidents was the claimed theft an RQ-170 Sentinel by Iranian forces. •The circumstances under which the UAV came into the possession of the Iranian forces are controversial. •The main theory supposes that a vulnerability of the UAV sensor system with effects on the navigation system was used to attack the GPS system Past Incidents: RQ-170 case
  • 30. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The scenario • Iran forces addressed an attack toward the C2 link (Jamming) • Consequently, the UAV started his Link-Loss procedure (we assume that the UAV turned to the last know location of the GCS) • In addiction, the Iran Forces were able to land the UAV in hostile territory with a GPS spoofing attack. Past Incidents: RQ-170 case
  • 31. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Risk Assessment Scheme
  • 32. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Proactive Risk Assessment Scheme • In the 2013(5th International Conference on Cyber Conflict), researchers showed a scheme for the risk assessment of UAVs • The risk assessment result of the provided scheme is multi-dimensional. It provides the risk assessment according to the type and intensity of security needed. It is a component-wise, probability-based evaluation of integrity, confidentiality and availability of the UAV • The scheme provides information on the susceptibility of components to attacks on the integrity, confidentiality or availability • A high score in the risk assessment scheme corresponds to a high risk Risk Assessment Scheme
  • 33. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Mq-9-Reaper assessment • The GA MQ-9 Reaper is a remotely controlled UAV. It is the successor of the MQ-1 Predator. It uses the TCDL satellite communication system (SATCOM) as well as direct LOS C-band communication • The control of the uav is done by a GCS. The default equipment of the UAV consists of several cameras bundled in a multi-spectral targeting system (MTS-B). These cameras detect infrared, daylight and intensive light. The data is automatically pre-processed and fused by the MTS-B. • The navigational sensors are INS and GPS • The MQ9-Reaper contains digital storage for video data. The encryption and signature mechanism are unknown Risk Assessment Scheme: MQ-9-REAPER example
  • 34. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Recent Studies and Works
  • 35. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The near side of the Moon • The American institute of Aeronautics and astronautics is developing an autopilot robust to Cyber Attack • DARPA with the HACMS program is creating technology for the construction of high- assurance cyber-physical systems, ranging from unmanned vehicles to weapons systems, satellites, and command and control devices • A theoretical supervisory controller was showed at ICUAS 2016 in June. The goal of this work is to detect faults and Cyber- physical attacks on UAVs using dynamic state estimation to determinate the nature of such vulnerabilities Recent Studies and Works
  • 36. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The far side of the Moon • An indipendent security researcher showed during Black hat 2016, all the vulnerabilities of an UAV classified «mini» • MAVLink protocol doesn’t provide encyption and it’s possible to hack an UAV with a $100 radio and three lines of code Recent Studies and Works
  • 37. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Where Investigate
  • 38. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Activities • Investigate an autopilot system robust to gps spoofing • Investigate a complete taxonomy to better understand the propagation mechanisms of attacks and handle them in attack models • Evaluate the integration of a Cyber risk assessment within engineering lifecycle phases • Redesign mavlink protocol with secure communication Where Investigate: Activities
  • 39. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Well-Know countermeasures • Monitor the GPS signal strength • Monitor the strength of each received satellite signal • Monitor Satellite identification codes and the number of satellite signals received • Check the time Intervals • Perform a sanity check • New(2016): Check doppler shift Where Investigate: GPS Spoofing Detection using RAIM with INS Solution Investigate a monitor to detect GPS spoofing attacks using residual based Receiver Autonomous Integrity Monitoring (RAIM) with inertial navigation sensors
  • 40. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department The lesson learned from IPsec, could be a way to redesign mavlink to assure: • Confidentiality • data-origin authentication • Integrity • Anti-replay attack • A Key Management Protocol Where Investigate: MavlinkSEC
  • 41. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department Questions?
  • 42. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department References • [1] Kim Hartmann, Christoph Steup ,‘The vulnerability of UAVs to Cyber Attacks – An approach to the Risk Assessment’, 5°International Conference on Cyber Conflict, 2013 • [2] Kim Hartman, Keir Giles, ‘UAV Exploitation: A New Domain for Cyber Power’, 8° International Conference on Cyber Conflict, 2016 • [3] Alan Kim, Brandon Wampler, James Goppert, Inseok Hwang, ‘Cyber Attack Vulnerabilities Analysis for Unmanned Aerial Vehicles’, Purde University, 2012 • [4] Nils Rodday, Master Thesis: ‘Exploring security vulnerabilities of unmanned aerial vehicles’, University of twente, 2015 • [5] Robert Klenke, ‘Developmente of a Novel, Two-Processor Architecture for a Small UAV Autopilot System’, Virginia Commonwealth University • [6] Daniel P. Shepard, Jahshan A. Bhatti, Todd E. Humphreys, ‘Unmanned Aircraft Capture and Control via GPS Spoofing’, University of Texas at Austin • [7] Ahmad Y. Javid, Weiqing Sun, Vijay K. Devabhaktuni, Mansoor Alam, ‘Cyber Security Threat Analysis and Modeling of an Unmanned Aerial Vehicle System’, University of Toledo, Ohio References
  • 43. Cyber Security and Cyber-Resilience for Remotely-Piloted Aircraft Systems – R.A.M.S Department References • [8] Richard s. Stansbury, Manan A. Vyas, Timothy A. Wilson, ‘A Survey of UAS Technologies for Command, Control, and Communication (C3)’, Embry Riddle Aeronautical University, 2008 • [9] Reg Austin, ‘Unmanned Aircraft Systems – UAVS Design, Development and Deployment’, Wiley, 2010 • [10] Michael Neale, Dominique Colin ‘Technology Workshop ICAO RPAS Manual C2 Link and Communications’, RPAS Symposium, 2015 • [11] Dewar Donnithorne, ‘RPAS Classification – Operational Approvals for Small RPAS Work’, Royal Aeronautical Society, 2012 • [12] Roadmap for the integration of civil RPAS into the European Aviaton System, 2013 • [13] Strategic Research & Innovation Agenda • [14] Advice of Information Risk Management for RPAS, Centre for the Protection of National Infrastructure(UK), 2015 • [15] ‘Hijacking quadcopter with a Mavlink Exploit’ - http://hackaday.com/2015/10/15/hijacking-quadcopters- with-a-mavlink-exploit/ References