Cyber Risks

The New Air War

Web-based air traffic control introduces new cyber risks to aviation.
By: | September 15, 2013

Anyone who has stewed on an airplane, watching as other planes took off, will appreciate the technology that promises to relieve congestion in crowded skies.

Over the next decade, air traffic control is shifting from ground-based radar to a system that relies predominantly on GPS satellites and aircraft-based technology. The new system — known as NextGen in the United States and the Single European Sky in Europe — is designed to boost efficiency, save fuel and accommodate growth in air travel.

A crucial ingredient is the “e-Enabled” plane, one that can report operational and maintenance data over wireless networks, both on the ground and in flight. In cockpits and hangars, meanwhile, iPads and other mobile devices are replacing paper documents, such as maps, flight manuals and maintenance logs.

While the emerging technology brings benefits, the increasing reliance on networking and wireless computing creates new risks for aviation.

“As soon as you access a web-based system, either by connection to Wi-Fi or satellite, you are opening yourself up to the potential for a cyberattack,” said Brad Meinhardt, area president and managing director of aviation for AIS Gallagher, a business unit of Arthur J. Gallagher & Co.

The most dramatic risks are epitomized by hackers who claim they can take over or fool an airplane’s GPS navigation — with dire consequences should the wrong people do so.

Aviation experts insist it would be very difficult to wrest control of a jet from its pilots or to mislead air traffic controllers. But even the most prosaic risks — computer malware that erases maintenance records and their digital backups, for example — could be costly.

“Historically, if you lost paper records, it almost made the aircraft worthless,” Meinhardt said.

It’s not just accidental bugs that fuel concern. Terrorists and disgruntled insiders with access to critical systems also pose a threat, security experts said. So do politically driven hackers, known as hacktivists, who try to shut down computer networks of targeted companies or industries.

Aviation has not been a significant target, said Emilio Iasiello, chief threat analyst for iSIGHT Partners, a cybersecurity firm in Chantilly, Va. “But if a group says, ‘Air travel is polluting the air; we can’t take it anymore,’ this could be a cause that they rally behind.”

A Focus on Prevention

Just like at airports — where passengers take off their shoes and belts and pass through full-body scanners before boarding planes — the emphasis in cyberspace is on prevention rather than figuring out how to cover losses after the fact, brokers and insurance executives said.

The effort is complicated, however, by the international scope of air travel and the variety of players, both public and private. The list includes airlines, airports and air traffic controllers, as well as vendors who do everything from deliver meals to distribute tickets.

The air also is playing host to a growing number of remotely piloted vehicles which pose their own risks, highlighted by Iran’s claim in February that it hacked into a U.S. military drone and captured it.

“They say they got it by fooling its sensors,” said Iasiello. “Whether that’s true or not, I do not know, but they do have it. It was not a crashed drone.”

The threat of GPS spoofing came to the fore again in July after a report from the University of Texas at Austin. The report outlined how researchers used a homemade device to redirect a yacht in the Mediterranean. The team brought the device on board the ship and, after aiming a fake signal at the boat’s two GPS antennas, nudged it a few degrees off course. According to a university press release, researchers said they could see and feel the boat turning, but that the GPS showed it moving in a straight line.

Mike Garrett, director of aviation security for Boeing Commercial Airplanes, a business unit of The Boeing Co., said planes are secure.

Most cyberattacks target data that can be used for economic crimes, such as identity theft, according to Garrett and other experts in cybersecurity. A much smaller portion, less than 1 percent, seeks to wreak havoc on industrial control systems, such as those used in aviation.

While fewer in number, those attacks often make headlines. One of the most well-known is the Stuxnet virus, a computer worm that struck industrial infrastructure in Iran and is believed to have originated in Israel or the United States.

“It caused us to take a more in-depth look at control systems,” said Garrett.

The Federal Aviation Administration already has established procedures that govern activities such as downloading software and handling memory sticks, Garrett said. For example, an airplane’s operational software can’t be downloaded unless its wheels are down, brakes are locked and doors are open. The procedures also allow for tracing the source of any problems, should they arise.

“The flight controls and how we control the airplane in flight are probably some of the most protected things we have from a safety standpoint,” Garrett said.

One area that could stand improvement, he said, is the sharing of threats to the industry. Aviation is global, but technical information about aircraft control systems is often classified, making it difficult to disclose potential dangers.

Nonetheless, Boeing is working closely with other major aircraft manufacturers, airlines and airports to establish a center for collecting and sharing threats, as banks have done.

“This is one area where we are not being that competitive,” Garrett said. Early detection is critical, he said, because it takes time to certify upgrades to hardware and software.

If an attack succeeds, pilots and air traffic controllers will be the first to sense something is wrong. Thus, people may serve as something of a security backstop, experts said. But as cyber threats evolve, training needs to keep pace so people can recognize what’s happening and react in situations where seconds count.

“It is going to be the first responders who have to deal with this,” said Steve Carver, a consultant with Aviation Management Associates in Alexandria, Va.

You don’t have to interfere with a plane in flight to inflict pain. Cyberattacks or computer problems that ground planes could cause substantial economic losses.

American Airlines suffered a network system outage in mid-April that forced it to cancel or delay hundreds of flights nationwide. The outage lasted about two to three hours, according to news reports.

Related Risks

It’s not the vulnerability of individual systems alone that worries security experts and risk managers. It’s also the weaknesses that surface when systems share data, whether it’s the credit card information entered by passengers calling up an in-flight movie, or the readiness of a plane to pull out of the gate.

“It’s a challenge, definitely a challenge,” said Carver, a former information systems security manager for the FAA’s National Airspace System. As an example, he cited emerging technology designed to better manage ground traffic at airports.

The technology will inform controllers exactly when planes are ready to leave the gate, improving efficiency. But it will rely on the exchange of data between the private sector — airlines — and the public — air traffic control. A disruption of the exchange, whether accidental or deliberate, could be devastating, Carver said.

“If you have a system impact at many, many airports, you’ve got a financial impact to both the airport authority and the airlines,” he said. “And, of course you’ve got a problem for the public, because they’re probably going to have their flights delayed or canceled.”

The system’s complexity could be one of its strengths, said Brian Legan, vice president in the aerospace and transportation business for consulting firm Booz Allen Hamilton in Herndon, Va.

The air traffic control system traditionally has been able to weather the temporary malfunction here or there, such as the loss of voice communication, Legan said. And computer networking might make it easier to transfer critical information to equipment that is still working.

“The positive side of this complexity and enormity is you’ve got more than one pair of eyes on an asset,” Legan said, noting that portions of the old radar system are likely to remain in place even as new technology comes online.

Still, as systems become more interconnected, the potential for a bigger failure grows, Legan said. More attention should be paid to the vulnerabilities that arise from systems operating together.

“I’m not sure it’s greater or worse,” he said. “But the threat is different, and the way you would manage it is different.”

Remember Iceland

The volcanic eruption in Iceland in 2010, which blocked flights between Europe and North America, shows the scale of losses possible from a single event. Over the course of a few weeks, airlines lost an estimated $1.7 billion, according to the International Air Transport Association. The Britain-based Airport Operators Associated pegged airport losses at around £80 million.

“That’s one of the problems with aviation. It’s not isolated to just one store,” said Kevin Kalinich, global practice leader for cyber insurance at Aon Risk Solutions in Chicago.

Airlines generally do not cover business interruption losses stemming from flight cancellations or delays, whether the cause is volcanic ash or a computer bug, insurance executives said. Still, cyber insurance can protect them from other risks of doing business online.

Data breaches and network outages can generally be covered, Kalinich said, with money available for costs related to regulatory actions, crisis management and customer notification.

For example, an airline may need to hire a public relations firm after a data breach, as well as specialists to conduct forensics investigations and notify consumers. Most states require companies to notify customers whose personal data has been stolen, and laws vary by state.

Once airlines and airports have secured their own systems, they need to ensure their vendors are doing the same, Kalinich said.

Airlines, for example, most likely have outsourced email, data storage, cloud computing and social media. “The focus can’t just be on your internal IT systems anymore,” Kalinich said.

If a vendor experiences a data breach, the consumer is going to go after the airline or the airport, he said. The claims can be covered, but it has to be spelled out in the insurance policy.

“That’s a huge part of the aviation industry’s exposure,” Kalinich said.

Deliberate cyber attacks on aviation likely would be covered by war risk insurance, which is available through the FAA, as well as the private market, according to Joseph Strickland, head of Americas for aviation at Allianz Global Corporate & Specialty, an arm of Allianz.

But coverage would depend upon the facts of the claim, especially if no airplanes were damaged, Strickland said. An attack may disrupt an airline’s operations. But if there’s no proof of malevolent intent, and there’s a lack of physical harm, the business interruption alone likely would not be covered under the wording currently offered in the private market, Strickland said.

“The airlines would struggle as much as the insurance companies would to quantify the risk and pricing profile for an exposure like that,” Strickland said.

If a cyber vulnerability does ever lead to a fatal crash, courts may hold airlines to a higher standard of liability than they would face in a traditional data breach, said Thomas J. Smedinghoff, a partner in the privacy and data protection group at law firm Edwards Wildman Palmer LLP in Chicago.

Victims who suffer financially generally have to prove negligence by the parties they believe responsible, Smedinghoff said. In cases of injury or death, liability is harder to escape.

“The standard that would be applied is going to be much tougher, and much more likely to result in a finding of liability,” Smedinghoff said.

The risks extend throughout the aviation supply chain, he added.

While airlines may balk at cyber coverage, airports are taking a closer look, according to Dawn Mehler, risk, insurance and contracts manager for Broward County Aviation Department, which owns and operates Fort Lauderdale/Hollywood International Airport in Florida.

Airports are recognizing the many entry points that hackers might exploit, she said. An assessment by Broward County Aviation identified risks to everything from employee information to credit card data collected at an airport parking garage. The agency purchased cyber liability insurance this summer for the first time, Mehler said.

“There’s a lot of thresholds that could possibly be hacked into by third parties, which would obviously be an economic drag,” said Mehler, who chairs the risk management committee of Airports Council International. “We obviously want to be protected.”

 

InDepth091513

Joel Berg is a freelance writer and adjunct writing teacher based in York, Pa. He has covered business and regulatory issues. He can be reached at [email protected].

More from Risk & Insurance