Securing new space means operators must adapt beyond custom, unscalable models to systems where trust is constantly questioned–a zero-trust architecture

CAMBRIDGE, Mass. – April 19, 2022 — / BackupReview.info / — NSR’s newly released white paper, Space Cybersecurity – Current State and Future Needs, finds that security practices related to the burgeoning satellite industry are insufficient and the move to a Zero-Trust Architecture (ZTA) in software design and systems management is a must to address emerging threats.

The white paper is timely given the rapid expansion of the space industry. NSR forecasts that from 2020 to 2030, the satellite and space sector will yield $1.2 trillion in retail revenues and see over 24,850 satellites launched into space. They will generate more than 504,000 petabytes in data volume. Clearly, the attack surface for malign cyber actors is increasing.

The paper examines what is driving the great migration of traditional vertical space value chains to distributed hybrid architectures, examining the introduction of commercial service providers and their unintended consequences. Commercial operators are expanding their services-based business models, mirroring terrestrial stations as-a-service offerings in response. Scaling these business models amid growing cyber risks requires new solutions leveraging ZTA-based capabilities to make inter-connected networks far more resilient.

NSR looks at several companies on the forefront of the new space cybersecurity domain. Washington, D.C.-based SpiderOak Mission Systems’ OrbitSecure platform is a ZTA-based software solution specifically designed for ground and space platforms that require high security. OrbitSecure enables security when application owners differ from infrastructure owners by managing permissions using distributed ledger technology (blockchain). Chantilly, Virginia-based TriSept Corporation has developed a satellite security software solution called TriSept Security Enhanced Layer (TSEL), a Linux-based operating system for embedded devices, with an initial focus on providing a general-purpose OS for securing and maintaining the integrity of satellites of all sizes.

The paper argues that traditional cybersecurity approaches will not meet the requirements of new space. Traditional cybersecurity encompasses the principles of perimeter defense and access control and accountability.

Dave Pearah, SpiderOak Mission Systems CEO states: “You can’t expect cyber products designed for ground-based operations to meet the extreme requirements of securing space assets.”

Historically, entities independently build protective walls around their infrastructure to safeguard systems and data from theft and manipulation. In both terrestrial and space applications, with technological advancements taking place in an increasingly heterogeneous and multi-disciplinary environment, those traditional cybersecurity methods are no longer sufficient to prevent cyber breaches from happening. The industry must move away from perimeter security measures and technologies to a comprehensive and evolving cybersecurity strategy.

TriSept CEO Rob Spicer, observes: “A satellite that can survive launch and initiate operations in space is no longer the benchmark for excellence. A satellite must be capable of defending itself against all sorts of threats–with security built into every layer of operations, in space and on the ground.”

The White Paper contemplates a shift to a holistic, integrated approach to security and design. The next era of space-focused products and services must adapt beyond unscalable models of bespoke ground control infrastructure, customized onboard processing/operating systems, and instead operate in an era where trust is constantly questioned–in a zero-trust architecture.

About the White Paper
NRS’s Space Cybersecurity – Current State and Future Needs is the industry’s newest assessment of this crucial element of the burgeoning space industry. As the global economy is more dependent on space resources, devices and inter-linked networks, the need to proactively address the exposure to new cyber-threats increases. NSR’s most recent white paper explores the unique needs of the space sector and satellite networks, the challenges brought by new disruptions and the solutions available around the key concept of Zero Trust Cybersecurity.

White Paperhttps://www.nsr.com/nsr-space-cybersecurity-white-paper/

For additional information on this white paper and space cyber security please visit www.nsr.com

All Press Inquiries for this White Paper please contact – Kristen Kloster-Grady; VP, Marketing, NSR – kkloster@NSR.com

About NSR
NSR is the leading global market research and consulting firm focused on the satellite and space sectors, NSR’s global team, unparalleled coverage, and anticipation of trends with a high degree of confidence and precision than the competition is the cornerstone of all NSR offerings. First to market coverage and a transparent, dependable approach sets NSR apart as the key provider of critical insight to the satellite and space industries.

Contact us at info@nsr.com to discuss how we can assist your business.

PR Contact:
Kristen Kloster-Grady
VP Marketing
NSR
kkloster@NSR.com

Source: SpiderOak Inc.

 

 

Tags: , ,