Cyber Security in Aviation

Increasing digitalization and connectivity in airline operations make cyber security a critical factor in aviation security. To maintain a high level of safety in aviation, all aviation professionals must be aware of cyber security and follow security procedures. What cyber threats may affect airline operations and how to prevent them? Essential theory and practical tips in our short-and-to-the-point Cyber Security course.

Cyber-Security-in-Aviation-Course

DURATION

~ 35 minutes

INTENDED FOR

Flight Crew
Cabin Crew
Airline Personnel

REGULATORY COMPLIANCE

ICAO, EASA

Learning Objectives

Gain knowledge on cyber security in aircraft operation
Gain knowledge on cyber security in general
Provide an understanding of safety culture
Establish an understanding of how insiders are spotted through their motivation and early signs
Assess the knowledge gained through a practical quiz

Contents of the course

1. What is important with cyber security

2. Aircraft

  • Mitigate consequences of intentional and unintentional interference with aircraft on-board electronic networks and systems
  • In-flight entertainment (IFE) and on-board Wi-Fi
  • 5G
  • GPS jamming

3. General

  • Cyber attacks and threats
  • Physical access
  • Remote hacking
  • Phishing
  • Social engineering
  • Outdated software
  • Best practices
  • Do’s and don’ts for staff to avoid cyber security threats and attacks

4. Safety Culture

  • Prevention
  • Promotion of a strong safety culture

5. Insiders

  • Threats of insiders
  • Motivations of insiders
  • Signs of insiders in the company
Cyber-Security-in-Aviation-Course-8

Course References

ICAO Annex 17 – 11th ed. March 2020

ICAO Security Manual, DOC8973

Commission Regulation (EU) 2019/1583

National Aviation Security Programme (NASP)

EASA Certification Specifications for Large Aeroplanes – CS 25.1319