Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks
Abstract
:1. Introduction
2. Related Works
2.1. Threats in Satellite Networks
2.2. Security Analysis for Satellite Networks
2.3. Security Enhancement Strategies for Satellite Networks
3. Materials and Methods
3.1. Security Framework for Threat Modeling and Assessment
3.2. Satellite Network Architecture
3.2.1. Ground Segment
3.2.2. Space Segment
3.2.3. User Segment
3.3. Vulnerability and Threat Analysis
3.3.1. Operating Systems and Vulnerabilities
3.3.2. Protocol Vulnerabilities
3.3.3. Threat Analysis
3.4. Threat Modeling Using TV-HARM
3.4.1. Overview of TV-HARM
3.4.2. Application of TV-HARM in Satellite Networks
- Incorporating protocol vulnerabilities: Unlike the original TV-HARM, which considered only host vulnerabilities (), the proposed model integrates protocol vulnerabilities (), broadening the scope of security analysis to include multilayered-attack interactions;
- Multisegment threat modeling: The framework is specifically adapted for satellite network architectures, incorporating security assessments across the terrestrial, space, and user segments to capture multisegment threats;
- Refined hierarchical mapping: The hierarchical mapping between the AG and AT is improved to better correlate vulnerabilities across multiple network layers, enhancing the accuracy of cross-layer risk assessments.
- OS Patches (Enterprise Linux Security Updates). Security updates were applied to critical system components running Enterprise-Linux-based distributions to address vulnerabilities, such as CVE-2023-2319 (the GCS privilege escalation). The patches mitigated local privilege escalation risks by restricting the unauthorized execution of high-privilege processes and enforcing access control policies. Additionally, kernel-level security patches were deployed to prevent memory corruption exploits and unauthorized process injections;
- Protocol Patches (Satellite Communication Protocol Updates). Security patches were applied to critical satellite communication protocols, including TCP/IP, NMEA, CCSDS, and MIOTY, to address known vulnerabilities. The TCP/IP patch mitigated risks related to improper input validation, reducing the susceptibility to packet injection attacks. The NMEA update incorporated additional message validation to prevent spoofing and unauthorized command execution. The CCSDS patch strengthened authentication mechanisms to prevent unauthorized data manipulation. Finally, the MIOTY patch enhanced error correction and integrity verification to minimize the impact of data corruption attacks;
- CFR (Creating Filtering Rules for Anomalous Traffic Detection). Custom filtering rules were defined and implemented to restrict unauthorized satellite control commands and prevent the exploitation of known vulnerabilities. Real-time access control policies were established to monitor and block anomalous traffic patterns, limiting adversarial access to critical satellite operations. This approach was designed to mitigate CVE-2023-38346 (the MEO data corruption attack) by preventing unauthorized modifications of satellite data and tampering with critical telemetry logs. CFR was applied exclusively to the GCS and gateways to enhance access control and minimize unauthorized command execution.
3.5. Security Metrics for Satellite Networks
3.5.1. Network Centrality Measure
3.5.2. Vulnerability Score
3.5.3. Attack Impact Metrics
4. Experimental Results and Discussion
4.1. Network Centrality Metrics
4.2. Vulnerability Score Metric
4.3. Attack Impact Metrics
- OS Patch: Applying the OS patch mitigates host-based exploitation risks by addressing software vulnerabilities. The max probability decreases from 0.88 to 0.85, and the max risk is lowered from 5.9 to 5.8, leading to a partial reduction in security threats. However, as this does not mitigate network-layer threats, vulnerabilities such as CVE-2023-2319 (the GCS privilege escalation) remain critical risks. This vulnerability allows unauthorized system control, increasing the likelihood of command manipulation. Furthermore, protocol-layer vulnerabilities, including unauthorized command injection via the CCSDS, remain exploitable, highlighting the OS patch’s limitation in securing communication channels within satellite networks. Despite a marginal reduction in attack probability, the overall risk classification remains high;
- Protocol Patch: The protocol patch addresses communication-based vulnerabilities, reducing the max probability to 0.78 and the max risk to 5.7 and demonstrating higher effectiveness against network-layer threats. This patch effectively mitigates CVE-2019-11815 (CCSDS stack overflow) and CVE-2018-17174 (NMEA injection), preventing attackers from exploiting protocol weaknesses to manipulate satellite transmissions. However, as it does not protect against host-based threats; adversaries can still exploit OS vulnerabilities to compromise ground stations or satellite control systems. Because of this limitation, the overall risk classification improves from high to medium;
- Both Patches: The approach of combining the OS and protocol patches yields the most significant security improvement, reducing the max probability to 0.75 and the max risk to 5.4. This dual-layer protection mitigates multilayered-attack scenarios, where adversaries exploit both host and protocol vulnerabilities. A critical example is CVE-2022-23937 (LEO satellite command injection), which enables unauthorized satellite command execution through weaknesses in OS-based access control and protocol authentication mechanisms. By mitigating both host- and network-layer vulnerabilities, this strategy substantially reduces attack success rates. The overall risk classification improves from high to medium, confirming its effectiveness in mitigating satellite network threats;
- CFR: CFR enhances network security by filtering malicious traffic and restricting unauthorized data flows within satellite communication channels. However, it does not eliminate underlying vulnerabilities, maintaining the max probability at 0.85 and the max risk at 5.8. For instance, attackers can still exploit CVE-2023-38346 (the MEO data corruption attack) to manipulate stored satellite data, bypassing filtering mechanisms. This demonstrates that although CFR effectively reduces the attack surface by blocking certain vectors, it does not fully mitigate risk. Consequently, the overall risk classification remains high.
4.4. Discussion and Future Work
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
3GPP | Third-Generation Partnership Project |
CCSDS | Consultative Committee for Space Data Systems |
COTS | commercial off the shelf |
CVEs | common vulnerabilities and exposures |
CVSS | vulnerability scoring system |
DDoS | distributed denial of service |
DoS | denial of service |
GCS | ground control system |
GEO | geostationary-Earth orbit |
GNSS | global navigation satellite system |
IoT | internet of things |
ISLs | inter-satellite links |
ITU | International Telecommunication Union |
LEO | low-Earth orbit |
LLM | large language model |
LPWAN | low-power wide-area network |
MEO | medium-Earth orbit |
NMEA | National Marine Electronics Association |
NTN | non-terrestrial network |
RF | radio frequency |
RTOS | real-time operating system |
SATCOM | satellite communication |
SCS | satellite communication system |
SDN | software-defined network |
UAV | unmanned aerial vehicle |
Appendix A. Formal Definitions of TV-HARM
Appendix A.1. Mathematical Representation of TV-HARM
Appendix A.2. Formal Definitions
References
- Kang, M.; Park, S.; Lee, Y. A survey on satellite communication system security. Sensors 2024, 24, 2897. [Google Scholar] [CrossRef] [PubMed]
- Qu, Z.; Zhang, G.; Hong, T.; Cao, H.; Zhang, W. Architecture and network model of time-space uninterrupted space information network. IEEE Access 2019, 7, 27677–27688. [Google Scholar] [CrossRef]
- Yue, P.; An, J.; Zhang, J.; Ye, J.; Pan, G.; Wang, S.; Xiao, P.; Hanzo, L. Low earth orbit satellite security and reliability: Issues, solutions, and the road ahead. IEEE Commun. Surv. Tutor. 2023, 25, 1604–1652. [Google Scholar] [CrossRef]
- Salim, S.; Moustafa, N.; Reisslein, M. Cybersecurity of satellite communications systems: A comprehensive survey of the space, ground, and links segments. IEEE Commun. Surv. Tutor. 2025, 27, 372–425. [Google Scholar] [CrossRef]
- Tedeschi, P.; Sciancalepore, S.; Di Pietro, R. Satellite-based communications security: A survey of threats, solutions, and research challenges. Comput. Netw. 2022, 216, 109246. [Google Scholar] [CrossRef]
- Yue, P.; An, J.; Zhang, J.; Pan, G.; Wang, S.; Xiao, P.; Hanzo, L. On the security of LEO satellite communication systems: Vulnerabilities, countermeasures, and future trends. TechRxiv 2022. [Google Scholar] [CrossRef]
- Reddy, V.S. The SpaceX Effect. New Space 2018, 6, 125–134. [Google Scholar] [CrossRef]
- SpaceX. SpaceX-Falcon 9. 2024. Available online: https://www.spacex.com/vehicles/falcon-9/ (accessed on 4 January 2025).
- IEEE Spectrum. Starlink and Other LEO Constellations Face a New Set of Security Risks. 2024. Available online: https://spectrum.ieee.org/satellite-jamming (accessed on 20 January 2025).
- Gorman, S.; Dreazen, Y.J.; Cole, A. Insurgents Hack U.S. Drones. 2024. Available online: https://www.wsj.com/articles/SB126102247889095011 (accessed on 17 November 2024).
- Boschetti, N.; Gordon, N.; Falco, G. Space cybersecurity lessons learned from the viaSat cyberattack. In Proceedings of the ASCEND 2022 Conference, Las Vegas, NV, USA, 24–26 October 2022. [Google Scholar] [CrossRef]
- Willbold, J.; Sciberras, F.; Strohmeier, M.; Lenders, V. Satellite cybersecurity reconnaissance: Strategies and their real-world evaluation. In Proceedings of the 2024 IEEE Aerospace Conference, Big Sky, MT, USA, 2–9 March 2024; pp. 1–13. [Google Scholar] [CrossRef]
- Intelsat. Security in Space: A Whitepaper on Securing the Satellite Ecosystem. Intelsat, April 2021. Available online: https://www.intelsat.com/ (accessed on 21 December 2024).
- Manulis, M.; Bridges, C.P.; Harrison, R.; Sekar, V.; Davis, A. Cyber security in new space: Analysis of threats, key enabling technologies and challenges. Int. J. Inf. Secur. 2020, 20, 287–311. [Google Scholar] [CrossRef]
- Zhang, L.; Du, Y.; Sun, Z. Modeling and analysis of cascading failures in LEO satellite networks. IEEE Trans. Netw. Sci. Eng. 2024, 11, 807–822. [Google Scholar] [CrossRef]
- Elango, A.; Al-Tahmeesschi, A.; Saukkoriipi, M.; Malmivirta, T.; Ruotsalainen, L. WHITE PAPER: Protecting GNSS Against Intentional Interference. Department of Computer Science, University of Helsinki, Helsinki, Finland, March 2022. Available online: https://api.semanticscholar.org/CorpusID:251765493 (accessed on 2 March 2025).
- Willbold, J.; Schloegel, M.; Vögele, M.; Gerhardt, M.; Holz, T.; Abbasi, A. Space odyssey: An experimental software security analysis of satellites. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023; pp. 1–19. [Google Scholar] [CrossRef]
- Saeed, N.; Elzanaty, A.; Almorad, H.; Dahrouj, H.; Al-Naffouri, T.Y.; Alouini, M.S. CubeSat communications: Recent advances and future challenges. IEEE Commun. Surv. Tutor. 2020, 22, 1839–1862. [Google Scholar] [CrossRef]
- Abdelsalam, N.; Al-Kuwari, S.; Erbad, A. Physical layer security in satellite communication: State-of-the-art and open problems. arXiv 2023, arXiv:2301.03672. [Google Scholar] [CrossRef]
- Yu, L.; Hao, J.; Ma, J.; Sun, Y.; Zhao, Y.; Luo, B. A comprehensive analysis of security vulnerabilities and attacks in satellite modems. In Proceedings of the 2024 ACM SIGSAC Conference on Computer and Communications Security (CCS ’24), Salt Lake City, UT, USA, 14–18 October 2024; pp. 3287–3301. [Google Scholar] [CrossRef]
- Xiong, W.; Lagerström, R. Threat modeling—A systematic literature review. Comput. Secur. 2019, 84, 53–69. [Google Scholar] [CrossRef]
- Eom, T.; Hong, J.B.; An, S.; Park, J.S.; Kim, D.S. A systematic approach to threat modeling and security analysis for software defined networking. IEEE Access 2019, 7, 137432–137445. [Google Scholar] [CrossRef]
- Hong, J.; Kim, D.S. HARMs: Hierarchical attack representation models for network security analysis. In Proceedings of the 10th Australian Information Security Management Conference, Perth, Australia, 3–5 December 2012. [Google Scholar] [CrossRef]
- Enoch, S.Y.; Ge, M.; Hong, J.B.; Kim, D.S. Model-based cybersecurity analysis: Past work and future directions. In Proceedings of the 2021 Annual Reliability and Maintainability Symposium (RAMS), Orlando, FL, USA, 24–27 May 2021; pp. 1–7. [Google Scholar] [CrossRef]
- Hong, J.B.; Kim, D.S. Towards scalable security analysis using multilayered security models. J. Netw. Comput. Appl. 2016, 75, 156–168. [Google Scholar] [CrossRef]
- Hong, J.B.; Kim, D.S.; Chung, C.-J.; Huang, D. A survey on the usability and practical applications of Graphical Security Models. Comput. Sci. Rev. 2017, 26, 1–16. [Google Scholar] [CrossRef]
- Ge, M.; Hong, J.B.; Guttmann, W.; Kim, D.S. A framework for automating security analysis of the Internet of Things. J. Netw. Comput. Appl. 2017, 83, 12–27. [Google Scholar] [CrossRef]
- Walkowski, M.; Oko, J.; Sujecki, S. Vulnerability management models using a common vulnerability scoring system. Appl. Sci. 2021, 11, 8735. [Google Scholar] [CrossRef]
- Lee, F.; Falco, G. The vulnerabilities less exploited: Cyberattacks on end-of-life satellites. In Proceedings of the Workshop on Security of Space and Satellite Systems (SpaceSec), San Diego, CA, USA, 27 February 2023; pp. 1–8. [Google Scholar] [CrossRef]
- Toubi, A.; Hajami, A. Vulnerability assessment and mitigation strategies for satellite communication systems under DDoS attacks. In Proceedings of the 2024 International Conference on Global Aeronautical Engineering and Satellite Technology (GAST), Marrakesh, Morocco, 24–26 April 2024; pp. 1–8. [Google Scholar] [CrossRef]
- Peled, R.; Aizikovich, E.; Habler, E.; Elovici, Y.; Shabtai, A. Evaluating the security of satellite systems. arXiv 2023, arXiv:2312.01330. [Google Scholar]
- Falco, G.; Viswanathan, A.; Santangelo, A. CubeSat security attack tree analysis. In Proceedings of the 2021 IEEE 8th International Conference on Space Mission Challenges for Information Technology (SMC-IT), Pasadena, CA, USA, 26–30 July 2021; pp. 68–76. [Google Scholar] [CrossRef]
- Lai, Z.; Deng, Y.; Li, H.; Wu, Q.; Zhang, Q. Space digital twin for secure satellite internet: Vulnerabilities, methodologies, and future directions. IEEE Netw. 2024, 38, 30–37. [Google Scholar] [CrossRef]
- Jiang, W. Software defined satellite networks: A survey. Digit. Commun. Netw. 2023, 9, 1243–1264. [Google Scholar] [CrossRef]
- Wang, Y.; Su, Z.; Ni, J.; Zhang, N.; Shen, X. Blockchain-empowered space-air-ground integrated networks: Opportunities, challenges, and solutions. IEEE Commun. Surv. Tutor. 2022, 24, 160–209. [Google Scholar] [CrossRef]
- Hosseinidehaj, N.; Babar, Z.; Malaney, R.; Ng, S.X.; Hanzo, L. Satellite-based continuous-variable quantum communications: State-of-the-art and a predictive outlook. IEEE Commun. Surv. Tutor. 2019, 21, 881–919. [Google Scholar] [CrossRef]
- Tang, F.; Wen, C.; Chen, X.; Kato, N. Federated learning for intelligent transmission with space–air–ground integrated network toward 6G. IEEE Netw. 2023, 37, 198–204. [Google Scholar] [CrossRef]
- Tuma, K.; Calikli, G.; Scandariato, R. Threat analysis of software systems: A systematic literature review. J. Syst. Softw. 2018, 144, 275–294. [Google Scholar] [CrossRef]
- Schiffman, M.; Wright, A.; Ahmad, D.; Eschelbeck, G. The Common Vulnerability Scoring System. National Infrastructure Advisory Council, Vulnerability Disclosure Working Group, Vulnerability Scoring Subgroup. 2004. Available online: https://www.first.org/cvss/ (accessed on 19 October 2024).
- Khalil, S.M.; Bahsi, H.; Korõtko, T. Threat modeling of industrial control systems: A systematic literature review. Comput. Secur. 2024, 136, 103543. [Google Scholar] [CrossRef]
- Consultative Committee for Space Data Systems (CCSDS). Space Communications Protocol Specifications (SCPS): CCSDS 2023 Standard. 2023. Available online: https://public.ccsds.org (accessed on 6 January 2025).
- Robert, J.; Lauterbach, T. MIOTY Comparative Study Report. Technische Universität Ilmenau and Technische Hochschule nürnberg Georg Simon Ohm. 2023. Available online: https://www.mioty-alliance.com/ (accessed on 9 November 2024).
- National Marine Electronics Association (NMEA). NMEA 0183 Standard for Interfacing Marine Electronic Devices. 2008. Available online: https://www.nmea.org (accessed on 27 October 2024).
- Space Systems Command (SSC). NAVSTAR GPS Space Segment/Navigation User Segment Interfaces (IS-GPS-200N). August 2022. Available online: https://www.gps.gov/technical/icwg/IS-GPS-200N.pdf (accessed on 3 November 2024).
- Joshi, C.; Aliaga, J.R.; Insua, D.R. Insider threat modeling: An adversarial risk analysis approach. IEEE Trans. Inf. Forensics Secur. 2021, 16, 1131–1142. [Google Scholar] [CrossRef]
- Ingols, K.; Lippmann, R.; Piwowarski, K. Practical attack graph generation for network defense. In Proceedings of the 2006 22nd Annual Computer Security Applications Conference (ACSAC’06), Miami Beach, FL, USA, 11–15 December 2006; pp. 121–130. [Google Scholar] [CrossRef]
- Deraison, R. The NESSUS Project. 2002. Available online: http://www.nessus.org (accessed on 2 December 2024).
- Wind River Systems. Wind River Security Tools: Advanced Security for VxWorks. 1987. Available online: https://www.windriver.com/solutions/security (accessed on 11 January 2025).
- Moore, H.D. Metasploit Framework: The Leading Penetration Testing Tool. 2003. Available online: https://www.metasploit.com (accessed on 1 February 2024).
- Chee, K.O.; Ge, M.; Bai, G.; Kim, D.D. IoTSecSim: A framework for modelling and simulation of security in Internet of Things. Comput. Secur. 2024, 136, 103534. [Google Scholar] [CrossRef]
- Jha, S.; Sheyner, O.; Wing, J. Two formal analyses of attack graphs. In Proceedings of the 15th IEEE Computer Security Foundations Workshop (CSFW-15), Cape Breton, NS, Canada, 24–26 June 2002; pp. 49–63. [Google Scholar] [CrossRef]
- Sheyner, O.; Haines, J.; Jha, S.; Lippmann, R.; Wing, J.M. Automated generation and analysis of attack graphs. In Proceedings of the 2002 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 12–15 May 2002; pp. 273–284. [Google Scholar] [CrossRef]
- Hong, J.B.; Kim, D.S. Scalable security analysis in hierarchical attack representation model using centrality measures. In Proceedings of the 2013 43rd Annual IEEE/IFIP Conference on Dependable Systems and Networks Workshop (DSN-W), Budapest, Hungary, 24–27 June 2013; pp. 1–8. [Google Scholar] [CrossRef]
- OISF (Open Information Security Foundation). Suricata: The Open Source Network Threat Detection Engine. 2010. Available online: https://suricata.io (accessed on 28 October 2024).
- Roesch, M. Snort: The Open Source Network Intrusion Detection System. 1998. Available online: https://www.snort.org (accessed on 1 December 2024).
Segment | Host | Operating System |
---|---|---|
Ground Segment | FW | Red Hat Enterprise Linux |
RT | Red Hat Enterprise Linux | |
GCS | Red Hat Enterprise Linux | |
GW1 | Red Hat Enterprise Linux | |
GW2 | Red Hat Enterprise Linux | |
Space Segment | LEO | VxWorks |
MEO | VxWorks | |
User Segment | GNSS | Red Hat Enterprise Linux |
UAV | PX4 | |
IoT | Contiki OS |
ID | Host | CVE ID | CVSS BS | Impact |
---|---|---|---|---|
FW | CVE-2022-34918 | 7.8 | 5.9 | |
RT | CVE-2023-28432 | 7.5 | 3.6 | |
GCS | CVE-2023-2319 | 9.8 | 5.9 | |
GW1 | CVE-2023-32233 | 7.8 | 5.9 | |
GW2 | CVE-2022-40684 | 9.8 | 6.0 | |
MEO | CVE-2023-38346 | 7.5 | 6.2 | |
LEO | CVE-2022-23937 | 7.5 | 6.3 | |
GNSS | CVE-2023-2203 | 8.8 | 5.9 | |
IoT | CVE-2024-47181 | 7.5 | 6.5 | |
UAV | CVE-2023-46256 | 9.8 | 5.9 |
ID | Protocol | CVE ID | CVSS BS | Impact |
---|---|---|---|---|
TCP/IP | CVE-2024-47659 | 8.8 | 5.9 | |
CCSDS | CVE-2019-11815 | 7.5 | 3.6 | |
MIOTY | CVE-2020-11901 | 9.0 | 6.0 | |
NMEA | CVE-2018-17174 | 9.8 | 5.9 |
ID | Protocol | Connection Path |
---|---|---|
TCP/IP | FW ↔ RT | |
RT ↔ GCS, GW1, GW2 | ||
CCSDS | GCS ↔ MEO, LEO | |
GW1 ↔ LEO | ||
GW2 ↔ MEO, LEO | ||
MIOTY | GW1 ↔ UAV, IoT | |
GW2 ↔ IoT | ||
NMEA | MEO → GNSS 1 |
Model | Attack Path Analysis | Probabilistic Risk Assessment | Real-Time Threat Update | Vulnerability Correlation Analysis | Hierarchical Threat Modeling |
---|---|---|---|---|---|
Attack Graph | Tree-Based Visualization | ✗ | ✗ | ✗ | ✗ |
Attack Tree | Formalized Logical Tree | ✗ | ✗ | ✗ | ✗ |
Markov Model | State-Transition-Based Analysis | ✓ | ▲ | ✗ | ✗ |
Bayesian Attack Graph | Probability-Based Analysis | ✓ | ▲ | ▲ | ✗ |
HARM | AT + AG Integration | ▲ | ▲ | ▲ | ▲ |
TV-HARM | HARM + Threat Vector Analysis | ✓ | ▲ | ✓ | ✓ |
(a) Targeting the space segment | |||||||
---|---|---|---|---|---|---|---|
Threat Vector | Node | Degree Centrality | |||||
No Patch | OS Patch | Protocol Patch | Both Patches | CFR | Average | ||
FW | 2 | 1 | 2 | 1 | 2 | 1.6 | |
RT | 4 | 3 | 3 | 2 | 4 | 3.2 | |
GCS | 3 | 3 | 3 | 2 | 2 | 2.6 | |
GW1 | 3 | 3 | 2 | 2 | 2 | 2.4 | |
GW2 | 2 | 2 | 1 | 1 | 1 | 1.4 | |
UAV | 2 | 1 | 2 | 1 | 2 | 1.6 | |
IoT | 3 | 2 | 3 | 1 | 3 | 2.4 | |
GW1 | 3 | 3 | 1 | 1 | 1 | 1.8 | |
GW2 | 3 | 3 | 2 | 2 | 2 | 2.4 | |
(b) Originating in the space segment | |||||||
Threat Vector | Node | Degree Centrality | |||||
No Patch | OS Patch | Protocol Patch | Both Patches | CFR | Average | ||
-MEO | MEO | 3 | 3 | 1 | 1 | 3 | 2.2 |
GCS | 2 | 2 | 2 | 2 | 2 | 2.0 | |
RT | 3 | 2 | 2 | 2 | 3 | 2.0 | |
GW1 | 3 | 3 | 2 | 1 | 2 | 2.2 | |
GW2 | 3 | 3 | 2 | 1 | 2 | 2.2 | |
-LEO | LEO | 4 | 4 | 3 | 3 | 4 | 3.6 |
GCS | 2 | 2 | 2 | 2 | 2 | 2.0 | |
RT | 3 | 2 | 3 | 2 | 3 | 2.6 | |
GW1 | 5 | 5 | 4 | 2 | 4 | 4.0 | |
GW2 | 4 | 4 | 3 | 2 | 3 | 3.2 |
(a) Targeting the space segment | |||||||
---|---|---|---|---|---|---|---|
Threat Vector | Node | Betweenness Centrality | |||||
No Patch | OS Patch | Protocol Patch | Both Patches | CFR | Average | ||
FW | 0.14 | 0.17 | 0.25 | 0.25 | 0.25 | 0.21 | |
RT | 0.36 | 0.33 | 0.25 | 0.17 | 0.17 | 0.26 | |
GCS | 0.21 | 0.25 | 0.33 | 0.42 | 0.42 | 0.33 | |
GW1 | 0.14 | 0.17 | 0.08 | 0.08 | 0.08 | 0.11 | |
GW2 | 0.14 | 0.08 | 0.08 | 0.08 | 0.08 | 0.10 | |
UAV | 0.14 | 0.10 | 0.14 | 0.07 | 0.10 | 0.11 | |
IoT | 0.29 | 0.20 | 0.29 | 0.13 | 0.20 | 0.22 | |
GW1 | 0.19 | 0.17 | 0.10 | 0.05 | 0.10 | 0.12 | |
GW2 | 0.19 | 0.17 | 0.14 | 0.14 | 0.15 | 0.15 | |
(b) Initiated in the space segment | |||||||
Threat Vector | Node | Betweenness Centrality | |||||
No Patch | OS Patch | Protocol Patch | Both Patches | CFR | Average | ||
-MEO | MEO | 0.21 | 0.17 | 0.25 | 0.25 | 0.21 | 0.22 |
GCS | 0.36 | 0.33 | 0.25 | 0.25 | 0.36 | 0.29 | |
RT | 0.43 | 0.42 | 0.33 | 0.25 | 0.43 | 0.37 | |
GW1 | 0.21 | 0.25 | 0.08 | 0.08 | 0.21 | 0.17 | |
GW2 | 0.21 | 0.17 | 0.08 | 0.08 | 0.21 | 0.15 | |
-LEO | LEO | 0.36 | 0.36 | 0.25 | 0.17 | 0.36 | 0.32 |
GCS | 0.21 | 0.21 | 0.17 | 0.17 | 0.21 | 0.20 | |
RT | 0.43 | 0.33 | 0.33 | 0.25 | 0.43 | 0.37 | |
GW1 | 0.50 | 0.50 | 0.42 | 0.17 | 0.42 | 0.40 | |
GW2 | 0.43 | 0.43 | 0.33 | 0.17 | 0.33 | 0.34 |
(a) Targeting the space segment | ||||||||
---|---|---|---|---|---|---|---|---|
Threat Vector | Countermeasure | No. of Paths | Path Length | Probability | Risk | |||
Short | Mean | Max | Total | Max | Total | |||
No Patch | 5 | 2 | 2.50 | 0.88 | 0.99 | 5.5 | 25.2 | |
OS Patch | 5 | 2 | 2.40 | 0.85 | 0.97 | 4.8 | 22.5 | |
Protocol Patch | 5 | 2 | 2.30 | 0.86 | 0.98 | 5.0 | 24.0 | |
Both Patches | 3 | 3 | 3.00 | 0.78 | 0.95 | 4.5 | 21.0 | |
CFR | 5 | 2 | 2.40 | 0.88 | 0.98 | 5.0 | 24.2 | |
No Patch | 4 | 3 | 2.75 | 0.88 | 0.99 | 5.8 | 25.5 | |
OS Patch | 3 | 3 | 2.67 | 0.85 | 0.98 | 5.4 | 23.0 | |
Protocol Patch | 3 | 3 | 2.67 | 0.88 | 0.98 | 5.6 | 24.2 | |
Both Patches | 2 | 3 | 3.00 | 0.78 | 0.95 | 4.9 | 19.8 | |
CFR | 4 | 3 | 2.75 | 0.88 | 0.98 | 5.6 | 24.2 | |
(b) Originating in the space segment | ||||||||
Threat Vector | Countermeasure | No. of Paths | Path Length | Probability | Risk | |||
Short | Mean | Max | Total | Max | Total | |||
-MEO | No Patch | 5 | 3 | 2.80 | 0.98 | 0.99 | 6.3 | 30.5 |
OS Patch | 5 | 3 | 2.80 | 0.95 | 0.99 | 6.0 | 28.2 | |
Protocol Patch | 4 | 4 | 3.25 | 0.88 | 0.99 | 5.6 | 24.2 | |
Both Patches | 3 | 4 | 4.00 | 0.78 | 0.95 | 5.0 | 21.3 | |
CFR | 5 | 3 | 2.80 | 0.95 | 0.99 | 6.0 | 28.2 | |
-LEO | No Patch | 8 | 2 | 2.75 | 0.88 | 0.99 | 5.9 | 24.8 |
OS Patch | 7 | 2 | 2.50 | 0.85 | 0.97 | 5.8 | 22.5 | |
Protocol Patch | 6 | 3 | 3.00 | 0.78 | 0.95 | 5.7 | 21.0 | |
Both Patches | 5 | 3 | 3.20 | 0.75 | 0.94 | 5.4 | 19.2 | |
CFR | 7 | 2 | 2.50 | 0.85 | 0.97 | 5.8 | 22.5 |
(a) Targeting the space segment | ||||
---|---|---|---|---|
ThreatVector | Countermeasure | Rating | Impact | Evaluation |
No Patch | Almost Certain | Significant | Extreme | |
OS Patch | Almost Certain | Moderate | High | |
Protocol Patch | Almost Certain | Moderate | High | |
Both Patches | Likely | Moderate | Medium | |
CFR | Almost Certain | Moderate | High | |
No Patch | Almost Certain | Significant | Extreme | |
OS Patch | Almost Certain | Moderate | High | |
Protocol Patch | Almost Certain | Moderate | High | |
Both Patches | Likely | Moderate | Medium | |
CFR | Almost Certain | Moderate | High | |
(b) Originating in the space segment | ||||
ThreatVector | Countermeasure | Rating | Impact | Evaluation |
-MEO | No Patch | Almost Certain | Significant | Extreme |
OS Patch | Almost Certain | Significant | Extreme | |
Protocol Patch | Almost Certain | Moderate | High | |
Both Patches | Likely | Moderate | Medium | |
CFR | Almost Certain | Significant | Extreme | |
-LEO | No Patch | Almost Certain | Significant | Extreme |
OS Patch | Almost Certain | Moderate | High | |
Protocol Patch | Almost Certain | Moderate | High | |
Both Patches | Likely | Moderate | Medium | |
CFR | Almost Certain | Moderate | High |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Park, J.; Eom, T.; Kim, H.; Park, H.; Yoon, Z.; Park, J. Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Appl. Sci. 2025, 15, 2751. https://doi.org/10.3390/app15052751
Park J, Eom T, Kim H, Park H, Yoon Z, Park J. Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Applied Sciences. 2025; 15(5):2751. https://doi.org/10.3390/app15052751
Chicago/Turabian StylePark, Junbeom, Taehoon Eom, Hyungeun Kim, Hyeonsu Park, Zizung Yoon, and Jongsou Park. 2025. "Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks" Applied Sciences 15, no. 5: 2751. https://doi.org/10.3390/app15052751
APA StylePark, J., Eom, T., Kim, H., Park, H., Yoon, Z., & Park, J. (2025). Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Applied Sciences, 15(5), 2751. https://doi.org/10.3390/app15052751