top of page
satellite-threat-monitoring.jpg

Satellite Cyber Security

Satellite technology & communications are evolving rapidly and so is the risk of cyber attacks. Learn what government and industry need know today to make better decisions for the future of satellite security.

What is Satellite Cyber Security & Why is it Important?

Like all Information Technology (IT) systems, satellites are vulnerable to cyber attacks. The term “satellite cyber security” encompasses the measures and practices used to protect satellites and their associated ground systems from cyber threats and attacks. Secure satellites are important to the functioning of society and are a requisite part of its evolution based on functioning, accurate and real-time data.

stars-in-space.jpg

Low Touch Environment

Hardware and software must remain operational with minimal
intervention for multiple years. At the same time, IT equipment in terrestrial environments gets patched weekly because software vulnerabilities and weaknesses in the (increasingly long) supply chain are identified. 

Minimal onboard security capabilities

Rapidly evolving ecosystems with additional gateways and dynamic software

Satellites are built with minimal onboard resources while in orbit. As a result, the ecosystem is reliant on an out-dated security architecture which depends entirely on a single perimeter. 


The gateway to the satellite is controlled through the ground station, and security efforts are made here, at the perimeter, rather than in a more modern zero-trust approach. As a result, a failure in the perimeter leaves the satellite unprotected. 

New orbital capabilities are introducing device-to-device communications, space-based mesh networks, and physical interactions such as refueling and orbital boost. At the same time, payload technology is evolving to look more like terrestrial IT with multi-use and re-usable payloads that can be defined in software. On the ground, we now see ground-station's-as a-service with cloud components that have evolved the single-site ground station into a connected mesh of owned and leased services.

satellite-cybersecurity-monitoring

1. Satellites are now a part of many country’s critical infrastructure

Satellites are increasingly playing a role in the critical infrastructure of a country. Both terrestrial communications (mobility, 4G, 5g) networks as well as Internet access are now considered critical to a nation's well-being and are subject to both government regulation for protection as well as cyber attacks from foreign adversaries. 

2. Prevalence of cyber attacks is increasing

The major growth market for satellites today is in exctly these 2 areas, bringing satellite use firmly into the realm of Critical Infrastructure and under the same concerns as equivalent terrestrial markets. Nation-state attacks have already taken place on space-based communications networks and we expect this to grow as prevalence of these satellites increases. 

3. Lack of legislation poses a risk to the security of satellite data

Regulation lags behind satellite deployment and players who have failed to invest in cyber security capabilities may find themselves defenceless under an onslaught of attacks. Waiting for the inevitable legislation before deploying security will result in a high risk for satellite providers with long equipment lifespans in space. 

4. Look to cyber security best practices on earth to secure space

If we take our cues from the legislation on earth, we can easily anticipate the cyber security requirements and best practices required on future satellites. The next step is to start building them into the next generation of satellites. While the cyber security risk may not be completely known at this point, attackers will default to the weakest targets and so any improvements in cyber security posture built into the next satellites to be launched will have a distinct impact in reducing the risk due to cyber attacks, as attackers pass these by to focus on unprotected assets.

DISC’s Satellite Cyber Security Solutions 

satellite-cybersecurity-ground-station

Satellite Cyber Security Lab-as-a-Service 

Both academia and industry partners use DISC’s Space Lab, to rapidly prototype new architectures and designs. We bring in satellite platforms to analyze and develop cyber security solutions to integrate with multiple partners. Our lab is continually expanding our research capabilities and technology.

satellite-cybersecurity-space

eClypse - Satellite Intrusion Detection System

eClypse provides the essential on-board security needed to protect your data in space against cyber security threats on the ground or in orbit. Its flexible hardware integration process removes barriers allowing all satellites to get the security they need, agnostic of their platform. Apart from a truly independant ground station, the eClypse Sentinel Platform is one of the only ways to detect a ground station compromise. 

satellite-cybersecurity-telemetry

Satellite Cyber Security Strategy & Consulting

DISC’s Threat Modelling Security Service provides an interactive approach to examining attack and defence situations allowing for a specialized perspective on the fundamental controls within a satellite system. We help identify potential risks and weaknesses early on, preventing them from spreading and expanding the range of ways a satellite could be targeted.

Contact Us

space with stars
bottom of page