Space Force CIO Calls for Greater Collaboration, Secure Commercial Software

Space Force CIO Calls for Greater Collaboration, Secure Commercial Software

Whether it’s our navigation systems or systems that manage our everyday communications, the modern world is extremely dependent on satellites. That, of course, means satellites will increasingly become targets for attacks, including cyberattacks, as well as conduits of attack. In fact, it’s already happening.


For instance, in February 2022, a data wiper known as AcidRain targeted KA-SAT broadband service in an attempt to disable SATCOM modems in Ukraine. The attack did affect thousands of modems operating in Ukraine, according to this Viasat analysis. The attack also, apparently inadvertently, affected nearly 6,000 wind turbines operating within Germany.

Some have taken notice of the risks. Earlier this year, a bipartisan group of congressmen introduced the Satellite Cybersecurity Act. That act, if ever passed, would aim to consolidate satellite cybersecurity resources and best practices through a Cybersecurity and Infrastructure Security Agency (CISA)-created commercial system cybersecurity clearinghouse. The act would also direct CISA to study the current level of support for commercial satellite cybersecurity by the federal government.


“Hackers have already successfully attacked government satellites and it’s only a matter of time before they begin to more aggressively target commercial satellites. Vulnerabilities in these systems present an opportunity for foreign adversaries and cybercriminals to significantly disrupt American lives and livelihoods,” said U.S. Senator Gary Peters in a statement announcing the bill. “It’s clear the government must provide mo ..

Support the originator by clicking the read the rest link below.