advanced-menu-icon

This webinar has a close look at proactive and reactive security in Air Traffic Control. It introduces into main threats, cybersecurity technology, monitoring and response processes, as well as strategies of buildin Cyber-Security Incident Response Teams.

For years, Air Traffic Management rooted its robustness and reliability on closed, inflexible autonomous surveillance islands. The new generation of ATM will be defined by an interconnection of entities monitoring, exchanging, aggregating, enhancing and double checking surveillance data, flight data, weather, airport information and so on. Dynamic routing and integrated areas like the Single European Sky turn ATM into an agile, decentral closed-loop control system embracing systems of many vendors.

This interconnection opens flanks for malicious and sometimes accidental acts of data privacy and security breaches. In air traffic, this can have devastating effects on the life of passengers, crew and people on the ground.


The following webinar will discuss the 4 Ts in Cybersecurity for Air Traffic Control / Air Traffic Management:

  • Threats - Who are the attackers and how do they attack?
  • Technology - What proactive and reactive technology do I need to apply
  • Teams - what they do, how to build them
  • Training - whom to train and how

Get the PowerPoint slides with all the details and additional information.

New call-to-action

References and Further Reading

New call-to-action