Saturday , July 27 2024
cyber

GAO: NASA Faces ‘Inconsistent’ Cybersecurity Across Spacecraft

The GAO reviewed NASA’s cybersecurity practices and found that there is a need to update spacecraft acquisition policies and standards. They specifically focused on assessing the cybersecurity requirements in NASA contracts for spacecraft projects.

The GAO report reviewed NASA’s spacecraft cybersecurity policies and standards. They looked at three different spacecraft projects that represent various NASA centers and development stages, including both robotic and human spaceflight projects. GAO analyzed contracts and project documents and interviewed project and cybersecurity officials.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

GAO examined cybersecurity requirements in NASA contracts for spacecraft projects. The report assessed cybersecurity in selected spacecraft contracts and determined if updates to acquisition policies and standards are needed. The review focused on spacecraft, not ground systems or contractor information security.

GAO is evaluating if NASA has implemented information security controls according to guidelines, standards, and cybersecurity best practices.

NASA released a cybersecurity requirements document in 2019. They have been thinking about updating their spacecraft acquisition policies and standards since then, but they haven’t done it yet. In 2023, NASA published a guide with best practices for space cybersecurity. This guide includes information about principles, controls, threats, and how to reduce risks. However, following this guide is not mandatory for spacecraft programs.

NASA officials say it takes too long to incorporate guidance into acquisition policies. GAO agrees it takes time but says it’s essential for NASA to do it.

The watchdog found that all the NASA spacecraft contracts included cybersecurity requirements. The contractors were required to demonstrate that they met these requirements according to NASA’s 2019 Space System Protection Standard.

“All three projects in our review—Orion, Gateway PPE, SPHEREx—were in development before NASA issued the Space System Protection Standard. NASA required such programs to coordinate with the Office of the Chief Engineer to determine whether any of the requirements should be incorporated based on threats.” Full report here.

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *