Categories
IT Security Outsourced IT

GPS Cybersecurity

What is GPS Cybersecurity?

As Global Positioning System (GPS) use continues to increase, it is increasingly important that individuals and businesses consider the security of these systems. Many businesses are dependent on the essential systems on GPS to conduct their day-to-day business, making them clear targets for cyberattackers. Unfortunately, GPSs are quite vulnerable to cyberattacks, as it is relatively easy to obstruct and disrupt satellite systems. Major threats to GPS security include:

GPS spoofing. GPS spoofing is the term given to attacks in which cyberattackers transmit GPS-like signals and code them in a way that tricks receivers into thinking they are in a different location than they are. It is also possible to conduct a spoofing attack by broadcasting genuine signals with the wrong timestamp or with signals captured at a different location. The cyberattacker then modifies these signals to make the receiver believe its position is in a different location, or in the right place at the wrong time. Tips for preventing GPS spoofing include obscuring or hiding antennas, strategically placing antennas, installing decoy antennas, using blocking antennas, using backups, and practicing good cyber hygiene.

GPS jamming. A GPS jammer is a device that confuses the receiver by emitting radio signals at the same frequency as the GPS, hampering the ability of the GPS device to determine its correct position. Jamming units are generally small and self-contained, making it easy for cyberattackers to transport and conceal it. Tips for preventing GPS jamming include understanding the weak points of a system, having a plan for switching over to traditional methods of positioning and navigation, protecting GPS data and verification before use, and employing a multi-layered hardware approach that can verify GPS information, even during an instance of GPS jamming.

The National Institute of Standards and Technology (NIST) has provided a guide for applying the Cybersecurity Framework (CSF) to Positioning, Navigation, and Timing (PNT) systems, such as GPS1. The NIST Foundational PNT Profile is a voluntary tools that can help organizations to increase their resilience through the responsible use of PNT services. NIST recommends that organizations follow these five considerations in the PNT profile document:

  • Consider performing activities to discover all devices to include PNT services and those hosts that use PNT services. The use of PNT data may not be obvious.
  • Consider incorporating alternate PNT sources into the business architecture and ensure the ability to fail over to these systems in the event of disruption.
  • Consider implementing procedures to detect PNT data manipulation, disruption, or other relevant cybersecurity events. Comparison of multiple complementary sources and communication paths for position, navigation, or time may enable the detection of manipulation of PNT services.
  • Consider developing policies, procedures, and plans to respond to a disruption or manipulation of PNT services.
  • Consider developing recovery plans to restore systems affected by a PNT service disruption or manipulation to a proper working state.

1 NIST, 2021, “NIST PNT Profile: A Quick Guide”