SAINTCON 2023 - Jacob Oakley - In Space, No One Can Hear You Ping

Cybersecurity risks in space industry skyrocketing, threatening devastating consequences and economic losses.

Key takeaways
  • The space industry is not prioritizing cybersecurity, considering it a “ PSA” which can have catastrophic consequences.
  • There are many companies and governments investing heavily in space technology, making it a lucrative target for attackers.
  • Satellites are complex systems with many councils, including payload, bus, and communication systems, making it challenging to secure them all.
  • The bus is responsible for flying the space vehicle, and payloads can be compromised by hacking into the bus.
  • Satellites can be attacked through radiation, solar flares, and malicious commands sent to the ground station.
  • The space industry is still using legacy systems and hardware, making it vulnerable to attacks.
  • Supply chain attacks are a significant risk in the space industry, as many components come from the same suppliers.
  • The lack of segmentation and isolation of systems makes it easy for attackers to pivot between systems.
  • The use of VMs and cloud services can create a means for attackers to gain access to space systems.
  • The risk of compromise is further increased by the fact that many space programs are sponsored by governments, making it a high-stakes target for nation-states.
  • The fallout from a space system compromise can be severe, including the risk of death, destructive attacks, and economic loss.
  • The cost of developing and launching a new satellite can be in the tens of millions of dollars, making it a lucrative target for ransomware attacks.
  • The lack of transparency and visibility in space systems makes it difficult to detect and respond to attacks.
  • The space industry needs to prioritize cybersecurity and work with the cybersecurity community to develop effective solutions.
  • Attackers can target satellites in a variety of ways, including hacking into the ground station, exploiting vulnerabilities in the bus and payload, and using radiation and solar flares.
  • The use of FPGAs and custom hardware can create a risk of supply chain attacks.
  • The space industry needs to develop more secure hardware and software, and improve its supply chain management to mitigate risks.