Welcome

The Federal Aviation Administration (FAA) is responsible for ensuring people can fly safely and efficiently throughout our National Airspace System. The FAA focus is on air transportation safety, including the enforcement of safety standards for aircraft manufacturing, operation and maintenance.

Each year the Air Traffic Organization (ATO) Cybersecurity Group hosts the ATO Cybersecurity Awareness Symposium to promote cybersecurity awareness, collaboration, and partnerships between the FAA, Interagency Stakeholders, Industry, and Academia. The event is an opportunity to discuss current security challenges as well as to network with peers and leading industry experts. Through information sharing of this type, we can strengthen the cybersecurity of the aviation ecosystem and meet our shared mission to provide the safest and most efficient aviation system in the world!

Agenda

Jason Porter, Vice President, Emerging Technology Practice, CGI Federal & Christine Horwege, Director, Cyber Strategy, CGI Federal

The Evolution of the Identity-driven Zero Trust Model

Overview of the presentation: The presentation will include the origins of Zero Trust Architecture and the 7 core tenets as outlined in NIST Special Publication 800-207. We will compare the differences of ZTA and the established security design principles that have been used for decades. We will explore the implications of implementation across the 5 pillars of enterprise networks, and discuss meeting the federal mandates with identity-driven Zero Trust.

Carol Woody, Ph.D., Principal Researcher, Software Engineering Institute, Carnegie Mellon University

Acquisition Security Framework (ASF): Integration of Supply Chain Risk Management Across the System Lifecycle

The ASF is designed to proactively enable system security and resilience engineering across the lifecycle and supply chain. Using a dual focus on practice and process, ASF produces an efficient and predictable acquisition and development environment, which ultimately leads to reduced security and resilience risks in deployed systems.

Arup Bhuyan, Idaho National Laboratory (INL), Technical Director, INL Wireless Security Institute (WSI)

Securing Use of 5G for the Aviation Ecosystem

While use of wireless can modernize operations with cost efficiencies in the aviation ecosystem, it has to meet the stringent requirements for safety and reliability that are necessary for aviation. 5G brings transformational changes to a cellular network and the spectrum available for its use and can potentially benefit the aviation operations significantly. The use cases that can benefit from 5G are discussed for the aviation ecosystems including the aircraft and the airport. The security procedures that the 3GPP standards for 5G has introduced are summarized along with how they should be applied for critical operations including aviation.

Wayne LeRiche, CISSP - Federal Civilian Field CTO, Palo Alto Networks

Zero Trust Architectures in Diverse System Environments

The recent OMB memorandum on Federal zero trust architecture (ZTA) strategy has made Zero Trust a priority. This presentation will discuss a holistic approach to Zero Trust Architectures following federal guidance. We will also discuss what we learned on our own Zero Trust journey at Palo Alto Networks - automating and remediating 17 billion security events a day to just 10 events that our SOC handles manually.

Remzi Seker, Vice President for Research and Innovation, Western Michigan University

Supply Chain Security Events Analysis Risk Assessment and Mitigation Solutions

Aircraft manufacturing relies on a complex supply chain due to need for large number of HW/SW components from multiple vendors. Unknown events affecting the critical components at any stage is an unacceptable risk to aircraft and air traffic operations. This presentation explores the security disruptions within an aircraft manufacturer supply chain and discusses metrics for risk assessment and mitigation solutions.

Radu Babiceanu, Ph.D., Interim Chair & Professor of Systems Engineering, Department of Electrical Engineering and Computer Science, Embry-Riddle Aeronautical University

Juan Ortiz Couder, Ph.D. Candidate, Department of Electrical Engineering and Computer Science, Embry-Riddle Aeronautical University

Leveraging AI/ML Methodologies to Strengthen the Security of PNT Services

AI/ML models are implemented to provide increased functionality, such as outcome prediction, data identification, and event classification. This presentation explores the use of AI/ML models to address the security of PNT services. The models consider data communication among aircraft and ground stations to uncover directed alterations coming from external or internal sources. The proposed models include data collection, training and testing, and overall performance evaluation in simulated scenarios.

Exhibit Hall Participants

Frequently Asked Questions
Yes, you will need to register for the event in order to receive login information.
From our conference website home page, please find the “Register” button at the top. Complete the fields and create a username and password. Once you have registered, you will receive a confirmation email for your registration.
Yes, you may access the conference using a desktop, laptop, tablet, or smartphone
The Symposium is hosted on a zoom-based platform, so no additional software other than zoom should be required.
Find and click on the “Info” area to chat with a support rep.
Yes, the sessions will be available to view on-demand for up to one month after the conference.  After the 30 days, content will be available to FAA employees and contractors only by contacting 9-AJWB4-ACG@faa.gov
Please see the information desk within the Summit platform. If you are having trouble accessing the platform, please contact 9-AJWB4-ACG@faa.gov