Wednesday, May 20, 2015

Navy wants to make its drones hack proof

Aliya Sternstein, Nextgov.com
19 May 2015

The Navy says it's not sure what kind of cyber threats its drones, sensors and missiles are up against. That's because aerial weapons systems were not expected to become part of the so-called Internet of Things, the present-day entanglement of networked appliances, transportation systems and other data-infused objects.
So, the Navy has kicked off a project to collaborate with outside scientists on research and development that will help protect the branch's flying munitions from hackers, according to the agency. A key aim is to ensure assets can bounce back in the event of a cyber strike.
"There is a paucity of cyber R&D and threat information for weapon systems and supporting systems that directly or indirectly 'connect' to weapon systems," Naval Air Systems Command contracting documents state. Such tools include infection-prone devices such as laptops.
The effort runs parallel to Navy's five-year cybersecurity strategic plan issued earlier this month by Navy Fleet Cyber Command, the branch's central cybersecurity division.
On Monday evening, a Fleet Cyber Command official told Nextgov the effort aligns with the plan's first goal: to reduce the Navy's attack surface, partly by building security into systems before they go to production.
The attack surface imperiling the military includes known, unknown and potential vulnerabilities across all network infrastructure.
"A weapons system or warfighting platform cannot be susceptible to a cyber-intrusion or attack, because that obviously risks mission outcome and much more," Fleet Cyber Command spokesman Lt. Cmdr. Joseph R. Holstead said in an email. The Air Systems Command initiative "highlights the Navy's warfighting missions' dependence on cyberspace and cybersecurity with respect to mission assurance."
There have been few studies on threats introduced by linking industrial control systems and aerial vehicles, such as launch and recovery equipment, the Navy says. The command's cyber vulnerabilities likely even run as deep as the software and configurations of weapons.
Through prototyping, officials expect to learn how to block intruders from compromising airborne systems and enable the equipment "to survive and continue to operate during close quarters battle," states the notice for interested researchers released Friday.
Entrants have until May of next year to submit a research abstract. The competition for awards will consist of two an evaluation of all submitted abstracts and then an evaluation of full proposals from selected abstracts. Participants will learn if they are eligible for the second stage within three months after entering. The announcement does not include a contract ceiling or time period for the work.
The project will start with scientific research and end with a deployment of operational technology in real-world mission conditions.
A few years ago, the branch's widely used Navy Marine Corps Intranet fell victim to hackers, who were reportedly linked to Iran. That attack spurred the launch of a series of cyber defense game plans, including the new Task Force Cyber Awakening, a year-long effort to shore up computer hardware and software. The Fleet Cyber Command, Naval Air Systems effort and the task force are moving forward in coordination, Holstead said.
The Navy, more so than other military components, depends on extremely complex ships and aircraft that must be physically and digitally joined to weapons systems.
"A ship-launched cruise missile relies on the ship for more than just transport to a suitable firing range," said U.S. Navy retired Capt. Mike Walls. "The ship provides critical, digital information from its own systems to the cruise missile before launch in order for the missile to hit its target. If either or both of the systems fail, the ship or the cruise missile, then the target is not destroyed."
Walls previously served as commander of Task Force 1030, reporting directly to the Fleet Cyber Command.
The Naval Air Systems Command is not alone in its challenge. Naval Sea Systems Command, which is in charge of ships and submarines, and Space and Naval Warfare Systems Command, which manages communications and information systems, are also concentrating on building cybersecurity into systems during the purchasing process, he said.
"One can argue whether the Navy is late in recognizing this requirement," said Walls, now managing director for security operations and analysis at cyber firm EdgeWave. "But the fact is that most of the operational systems employed by the Navy have existed before any of the services understood that the scope of the cyber threat extended beyond the network to weapons systems."
Elsewhere in the Pentagon, engineers are crafting an unmanned helicopter proven to be free of software vulnerabilities. The Defense Advanced Research Projects Agency, by 2018, is set to fly a "hacker-proof" unarmed Boeing Little Bird drone that has a communications computer cushioned by tested, supersecure code.
Areas of study for naval air weapons cybersecurity include:
1. Cyber resiliency for real-time operating systems and the aviation warfare environment
2. Identifying and defending access points to systems
3. The convergence of cybersecurity and electronic warfare
4. Full acquisition cycle cybersecurity measures
5. Cyber test, inspection, and incident response concepts
6. Cyber warning system techniques
7. Cyber fault, risk and threat assessment methodologies
8. Resilient network concepts

No comments: