Home » News » Foreign Intelligence Services Target U.S. Space Companies in Escalating Cyberwar

Foreign Intelligence Services Target U.S. Space Companies in Escalating Cyberwar

strategic cyberattacks space assets



FIEs employ cyberattacks and strategic investments to gain access to critical space assets.

On Friday, the FBI, the National Counterintelligence and Security Center (NCSC), and the Air Force Office of Special Investigations (AFOSI) issued a two-page advisory jointly. This advisory warned about escalating cyberattacks targeting the space industry due to its growing significance in the global economy.

The advisory explicitly stated, “Foreign intelligence entities (FIEs) recognize the importance of the commercial space industry to the US economy and national security, including the increasing reliance of critical infrastructure on space-based assets.”

These entities perceive U.S. space innovation and assets as both potential threats and valuable opportunities for acquiring essential technologies and expertise. FIEs employ tactics like cyberattacks, strategic investments (including joint ventures and acquisitions), targeting crucial nodes in the supply chain, and other methods to access the U.S. space industry.

In April, the influential Cyberspace Solarium Commission suggested formally designating space as a critical infrastructure sector. It further advised taking measures to protect satellites and other space systems from cyberattacks.

The Commission observed that the “threat from Russia and China is growing.” Both nations have demonstrated their interest in U.S. and partner space systems through testing anti-satellite (ASAT) capabilities.

Concerns about the vulnerability of the space industry heightened after Russia targeted the satellite company Viasat at the outset of Moscow’s invasion of Ukraine to disrupt communications.

As per the advisory, attempted cyberattacks on the U.S. space industry have primarily focused on stealing proprietary data, with a few cases involving intellectual property misuse.

Hackers linked to other governments have also exhibited a strong interest in collecting data from satellites, disrupting U.S. satellite communications, and undermining the nation’s ability to provide critical services during emergencies.

The agencies emphasized that other countries are actively identifying vulnerabilities and targeting U.S. commercial space infrastructure during conflicts.

The advisory cautioned that all employees, contractors, and suppliers are susceptible to attacks and should exercise caution when approached for sensitive information.

The advisory projected that the global space economy will surpass $1 trillion within seven years, with the U.S. and China leading in sector investment.

The agencies highlighted the fundamental role of space infrastructure across various aspects of society, including emergency services, energy, financial services, telecommunications, transportation, food, and agriculture.

Concluding, the advisory stated that foreign government attempts to exploit the U.S. space industry could have adverse effects on commercial firms and broader U.S. national and economic security.

The advisory refrained from naming countries and the agencies did not respond to queries about the publication’s trigger.

The advisory also recommended vigilance for those engaged in space technology, urging caution about conferences, joint ventures, foreign trip invitations, and investment initiatives. Those suspecting targeting were encouraged to contact the FBI.

Additionally, the advisory suggested establishing insider threat programs and monitoring “unusual incidents,” along with implementing other protective cybersecurity measures.

The susceptibility of space infrastructure has long captivated cybersecurity researchers. In April, hackers demonstrated their ability to take control of a European Space Agency (ESA) satellite. Moreover, at the recent DefCon conference, a “space village” hosted discussions about satellite vulnerabilities and sector-related concerns.

Recent instances of cyberattacks and ransomware incidents targeting the space industry, including a March ransomware attack on SpaceX supplier Maximum Industries, underscore the sector’s vulnerability.

Hackers have also directed their efforts at multiple space observatories in the U.S. and Chile, targeting researchers using advanced telescopes.

In 2019, the Justice Department sentenced a Chinese national to over three years in prison for exporting military- and space-grade technology to the Chinese government.

Trending

IPVanish VPN review

In the realm of digital security and freedom, IPVanish stands out as a beacon of