advanced-menu-icon

AI in ATC Needs Centralized Data and SMC-Enabled Applications: Shaping a New ATSEP Profile

As air traffic control (ATC) systems evolve, the integration of artificial intelligence (AI) is becoming critical to improving efficiency, safety, and decision-making. However, for AI to work effectively in air traffic management (ATM), a centralized data infrastructure and Service Monitoring & Control (SMC)-enabled applications are necessary. These technologies are not just reshaping ATC systems, but they are also transforming the roles and responsibilities of Air Traffic Safety Electronics Personnel (ATSEP). This blog explores the foundational role of centralized data and service-based architectures, and how AI will shape the future of ATSEP in the context of AI-enhanced ATC systems.

Read the blog

Building the Future of ATM: Cloud Architecture, Centralized Data, and Cybersecurity as the Foundation for AI Integration

As global air traffic continues to increase, the complexity of managing airspace grows more challenging. To address these complexities, Air Traffic Control (ATC) systems are turning to emerging technologies such as Artificial Intelligence (AI), cloud computing, and cybersecurity to maintain safety and efficiency. Integrating these technologies is not just an opportunity—it is a necessity. This article provides an introduction to how AI, supported by robust cloud architecture and underpinned by strong cybersecurity measures, can transform ATC into a more scalable and secure system while ensuring compliance with data privacy regulations.

Read the blog

Investigating Snort Logs in Incident Response

The cyber security industry is filled with many great options for intrusion detection and prevention solutions for your perimeter. However, there are only a small number of tried-and-true platforms that have become ubiquitous and used as a foundation for other newer platforms. One of the most prominent open-source solutions is Snort. With Snort installed in the environment at the perimeter, a security team can not only forensically see what took place on the network, but also see how it happened. For the purpose of this article, we are going to focus on Snort for intrusion detection analysis. We will be walking through common scenarios that the incident response team will have to investigate from time to time.

Read the blog

Adapting to the Impact of AI on Traditional ATSEP Daily Tasks and Processes

Artificial intelligence (AI) has significantly transformed many industries, including air traffic management. For Air Traffic Safety Electronics Personnel (ATSEP), AI presents an opportunity to improve daily tasks and processes, boosting efficiency, safety, and reliability. However, this transition necessitates a thoughtful and strategic approach to maintain the integrity of air traffic systems.

Read the blog

Enhancing Cloud Security: Insights from the 2024 Thales Cloud Security Study

The 2024 Thales Cloud Security Study provides a comprehensive overview of the current trends and challenges in cloud security. This report is relevant for Air Traffic Safety Electronics Personnel (ATSEP) involved in securing cloud environments. In this article, we present the key findings and offer actionable insights based on the study.

Read the blog

Cybersecurity in ATM: Investigating VPN Logs in Incident Response

For about two decades, security leaders were told over and over by many vendors that the key to good security is setting up proper VPNs (virtual private networks) which promised encryption and protection against malicious actors. With the rise of remote work, global work forces, contractors and trusted 3rd parties having access to the company network, having the right solution in place, coupled with proper logging and monitoring, can help you detect any potential issues before they become a major incident.

Read the blog

Navigating the Void: The Critical Need for Cybersecurity Professionals in Air Traffic Control

In the vast expanse of the digital skies, where data streams intersect with the safety of millions of passengers daily, lies a realm of paramount importance: Air Traffic Control (ATC) cybersecurity. Ensuring the integrity, confidentiality, and availability of aviation systems is not just a matter of convenience; it's a matter of life and death. However, beneath the surface of this crucial field lies a concerning gap: the scarcity of qualified cybersecurity professionals with dedicated undergraduate, master's, and Ph.D. degrees tailored to the unique challenges of ATC.

Read the blog

Space, Defence and Cybersecurity Mission with the Royal Highnesses of Belgium and Luxembourg

On April 17-18, I had the privilege of attending a bi-national sector conference focused on addressing security and defense challenges related to space. The event was of significant national importance, underscored by the esteemed presence of Their Royal Highnesses Grand Duke Henri of Luxembourg (front left in the photo), King Philippe of Belgium (front middle), as well as the Luxembourgish and Belgian Ministers of Defense.

Read the blog

Cybersecurity in ATM : Investigating Windows Logs in Incident Response

The keys to successful incident response equate to having the proper people, processes, and tools in place to act decisively when an incident occurs, which is a recurring theme in our incident response articles. Without proper logging occurring ahead of time, which is a large part of the picture for security operations and incident response, teams, it will make it difficult to prove how long a threat actor was in an environment, and depending on the lack of logs, could be very difficult to provide analysis on activities taken by the threat actors or insider threats depending on the case scenario.

Read the blog