MRO Magazine

IOActive: Is your avionics, IFE, WiFi and SATCOM infrastructure in danger of being hacked?

June 1, 2015 | By Business Wire News

LONDON

PRESENTATION: Is your avionics, IFE, WiFi and SATCOM infrastructure in danger of being hacked?

PRESENTER: Ruben Santamarta, Principal Security Consultant for IOActive

CONFERENCE: Aviation Festival Americas 2015

LOCATION: The Hilton Miami Downtown, Miami, Florida

DATE & TIME: Wednesday June 3, 2015 at 11:10am

INFO: http://www.terrapinn.com/conference/aviation-outlook-americas/index.stm

In this presentation for aviation executives, Ruben Santamarta will explore an airplane’s infrastructure – including, avionics, IFE, WiFi, and SATCOM and the growing need for a deeper level of security. Ruben will explore real world ways to increase the security of planes and these underlying technologies, as well as:

• Potential scenarios of successfully hacked systems

• An analysis of SATCOM security

• Important prevention measures to take now

Over the past few years Ruben’s research has focused on the kind of Satellite Communications (SATCOM) systems that are widely used in the aviation industry. Through reverse engineering the publicly available firmware updates for popular SATCOM technologies, he found that 100 percent of the devices could be abused. The vulnerabilities uncovered included multiple backdoors, hardcoded credentials, undocumented and/or insecure protocols, and weak encryption algorithms.

These vulnerabilities could allow remote, unauthenticated attackers to fully compromise the affected products. In certain cases no user interaction is required to exploit the vulnerability, just sending a simple SMS or specially crafted message from one ship to another can do it. Building upon this wealth of experience, Ruben’s talk will highlight ways the aviation industry can get ahead of these threats and provide increased safety for their employees and passengers.

For more information on Ruben’s SATCOM research, please visit: http://blog.ioactive.com/2014/04/a-wake-up-call-for-satcom-security.html or download his white paper here: http://www.ioactive.com/pdfs/IOActive_SATCOM_Security_WhitePaper.pdf

About Ruben Santamarta

Ruben Santamarta is Principal Security Consultant at IOActive where he performs penetration testing, identifies system vulnerabilities, and designs custom security solutions for clients in software development, telecommunications, financial services, and non-profit organizations. He has over 10 years of experience working for the security industry in roles such as malware analysis or exploit development. Ruben has found dozens of vulnerabilities in products from leading IT vendors and also ICS vendors, which are his current focus. Ruben has presented at international conferences such as Ekoparty, RootedCon, Black Hat USA, and AppSec DC.

About Aviation Festival America 2015

Aviation Festival Americas is an annual opportunity for airlines and airports from across the Americas to find out what the greatest minds in aviation are up to. From new business models to new revenue models to new technologies, the festival is the event for executives to learn all they need to know about revenue and trends. About IOActive IOActive is a comprehensive, high-end information security services firm with a long and established track record in delivering elite security services to its customers. Our world-renowned consulting and research teams deliver a portfolio of specialist security services ranging from penetration testing and application code assessment to chip reverse engineering. Global 500 companies across every industry continue to trust IOActive with their most critical and sensitive security issues. Founded in 1998, IOActive is headquartered in Seattle, USA, with global operations throughout the Americas, EMEA, and Asia Pac regions.

Visit www.ioactive.com for more information.

Read the IOActive Labs Research Blog: http://blog.ioactive.com/.

Follow IOActive on Twitter: http://twitter.com/ioactive.

###

About IOActive

IOActive is a comprehensive, high-end information security services firm with a long and established track record in delivering elite security services to its customers. Our world-renowned consulting and research teams deliver a portfolio of specialist security services ranging from penetration testing and application code assessment to chip reverse engineering. Global 500 companies across every industry continue to trust IOActive with their most critical and sensitive security issues. Founded in 1998, IOActive is headquartered in Seattle, USA, with global operations throughout the Americas, EMEA, and Asia Pac regions.

Visit www.ioactive.com for more information. Read the IOActive Labs Research Blog: http://blog.ioactive.com/.

Follow IOActive on Twitter: http://twitter.com/ioactive.

This information was brought to you by Cision http://news.cision.com

IOActive, Inc.
Craig Brophy
Global PR Manager
E: PR@ioactive.com
T: 1 206 784 4313

Advertisement

Stories continue below

Print this page