Next Article in Journal
Special Issue: Measurement, Simulation, and Design of Sound in Urban Spaces
Previous Article in Journal
Simulation and Experimental Research on Composite Diaphragm Hydraulic Force/Displacement Amplification Mechanism with Adjustable Initial Volume
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks

by
Junbeom Park
1,*,
Taehoon Eom
2,
Hyungeun Kim
3,
Hyeonsu Park
1,
Zizung Yoon
4 and
Jongsou Park
1
1
Department of Computer Engineering, Korea Aerospace University, Goyang 10540, Republic of Korea
2
Artificial Intelligence Industry Cluster Agency (AICA), Gwangju 61011, Republic of Korea
3
The New Feature Co., Ltd., Goyang 10543, Republic of Korea
4
Department of Smart Drone Engineering, Korea Aerospace University, Goyang 10540, Republic of Korea
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(5), 2751; https://doi.org/10.3390/app15052751
Submission received: 10 February 2025 / Revised: 27 February 2025 / Accepted: 28 February 2025 / Published: 4 March 2025
(This article belongs to the Special Issue Safety, Reliability and Security Assurance of Cyber Systems)

Abstract

:
The rapid expansion of satellite networks has enabled the widespread deployment of satellite-based services across various sectors. However, these networks often prioritize cost-effectiveness over security considerations, leading to inherent architectural vulnerabilities. The complex architecture, comprising heterogeneous devices, operating systems, and communication protocols, exacerbates security risks and broadens the attack surface. Attackers can exploit these threat vectors to compromise system availability and data integrity. Prior research has primarily focused on specific security improvements, providing limited comprehensive evaluations and systematic threat modeling. This study proposes a systematic approach for modeling and analyzing satellite network security. A security framework originally developed for traditional networks has been adapted for satellite environments. Utilizing the Threat Vector–Hierarchical Attack Representation Model (TV-HARM), this study comprehensively models and analyzes threat vectors and network security. Key attack paths are identified, and vulnerabilities are quantitatively assessed using three refined security metrics. The experimental results reveal residual threats despite existing security measures, underscoring the need for robust defense strategies. This study presents a systematic framework for evaluating satellite network security, demonstrating the applicability and effectiveness of the proposed methodologies. These findings contribute to enhanced threat mitigation strategies and the overall improvement of satellite network security by addressing critical vulnerabilities.

1. Introduction

Satellite networks have become an indispensable technology in modern society, leveraging low-Earth-orbit (LEO), medium-Earth-orbit (MEO), and geostationary-Earth-orbit (GEO) satellites to deliver diverse global services, including communications, exploration, navigation, and meteorological observations [1,2,3]. Compared with traditional terrestrial networks, satellite networks provide reliable connectivity over vast areas without requiring substantial ground station infrastructure or internet connectivity [4,5]. This capability enables global coverage and ensures effective operation in critical environments, such as disaster-stricken regions, thus overcoming geographical constraints. Additionally, the architecture of satellite networks, including inter-satellite links (ISLs) and data flows between ground stations, satellites, and users, facilitates communication services independent of the terrestrial infrastructure [6].
SpaceX’s Starlink exemplifies the potential of satellite networks [7]. Starlink deploys thousands of LEO satellites to provide high-speed internet to regions where traditional ground networks are unavailable. As of 2023, Starlink has expanded its services to over 60 countries, serving more than 2 million users worldwide. With an estimated investment exceeding USD 10 billion, this large-scale project highlights the commercial and technological significance of satellite networks [8]. However, this rapid expansion has simultaneously intensified security challenges, raising critical concerns regarding their cybersecurity [9,10].
Several incidents have exposed critical security vulnerabilities in satellite networks. In 2022, attackers compromised the ViaSat KA-SAT network by injecting malicious signals into modems and transmitting unauthorized commands to satellites [11]. This attack rendered over 5800 satellite communication modems inoperable, disrupting network operations across Ukraine and Europe. The Russia–Ukraine war underscored the strategic importance of satellite networks, demonstrating that these systems serve not only as communication infrastructures but also as critical assets in modern warfare [12]. Similarly, the 2020 Intelsat cyberattack exposed the susceptibility of satellite management systems to cyberthreats [13]. Malware-laden phishing emails compromised Intelsat’s management servers, resulting in service disruptions and unauthorized data exfiltration. Satellite networks exhibit distinct characteristics that differentiate them from terrestrial networks, significantly influencing their threat landscape and security requirements [5,14]. These networks comprise heterogeneous devices, diverse operating systems (OSs), and multiple communication protocols, creating a highly complex attack surface [1,4]. The space segment frequently relies on commercial off-the-shelf (COTS) components, which often lack timely security patches, making them prone to exploitation. Additionally, real-time operating systems (RTOSs), such as VxWorks, which are commonly deployed in satellite systems, contain vulnerabilities that attackers can exploit for targeted cyberattacks [15]. The user segment includes devices such as global navigation satellite systems (GNSSs) [16], Internet-of-Things (IoT) devices, and unmanned aerial vehicles (UAVs). These devices utilize various communication protocols, each with inherent vulnerabilities that attackers can exploit via routing attacks, malware injections, or data manipulation [17,18,19]. Consequently, satellite networks face an expanded attack surface and heightened security risks compared with traditional networks, necessitating advanced security strategies and a comprehensive defense approach [1,3].
Several studies have examined security vulnerabilities in satellite networks, analyzing security measures through empirical research. Various approaches, including hierarchical security models and AI-driven methodologies, have been explored to enhance satellite network protection and refine existing security frameworks [4,5,6]. Furthermore, research has identified vulnerabilities in satellite communication networks, focusing on the use of automated security analyzers to strengthen satellite communication interfaces [20]. However, several key challenges remain underexplored, including distributed attacks across multiple segments, vulnerability interdependencies, and the absence of standardized quantitative risk assessments. Although existing models provide valuable insights, they often fail to fully capture attack propagation between segments and the cascading impact of vulnerabilities. Moreover, most studies rely on qualitative assessments, limiting their capacity to systematically evaluate security risks and compare mitigation strategies. Additionally, much of the existing research focuses on satellite communication systems, leaving a gap in the broader satellite network security landscape. A structured security assessment framework is crucial for addressing these gaps and enhancing the overall understanding of satellite network security risks. To overcome these limitations, this study systematically analyzes vulnerabilities in the satellite network and employs threat-modeling techniques to quantitatively assess the overall security posture of the network [21]. Specifically, the Threat Vector–Hierarchical Attack Representation Model (TV-HARM) [22] is utilized to systematically analyze the multilayered architecture and diverse attack vectors. TV-HARM, an enhanced model that integrates the concept of a threat vector with the widely used Hierarchical Attack Representation Model (HARM) [23], enables the structured and precise analysis of network attack paths [24,25]. Furthermore, this study extends the TV-HARM-based security framework to reflect the distinct characteristics of satellite networks and refines security evaluation metrics to align with their operational constraints. The improved framework provides a systematic methodology for assessing satellite network security. By modeling multisegment attack propagation, it enables a detailed evaluation of inter-segment attack paths and incorporates vulnerability interdependencies by analyzing interactions among operating systems, communication protocols, and hardware platforms. By leveraging this security framework, threat modeling and integrated countermeasure analysis are conducted to evaluate security risks. This approach ultimately enhances the overall security posture of satellite networks [26,27].
The structure of this article is as follows: Section 2 reviews prior research on satellite network security and highlights its limitations. Section 3 examines security threats to satellite networks and defines attack scenarios. This section also describes the application of TV-HARM and the redefinition of security metrics for quantitative evaluation. Section 4 presents the experimental results, discussing the effectiveness of mitigation strategies based on the analyzed metrics. This section also includes a discussion of the findings and highlights future work to address remaining challenges. Section 5 concludes the article with a summary of the key findings, emphasizing their implications for satellite network security.

2. Related Works

Satellite network security has advanced continuously through various studies. In this work, we systematically categorize prior research on satellite network security into three key areas for analysis and reference. On the basis of this categorization, we review prior studies, identify their limitations, and establish the research direction for our study.

2.1. Threats in Satellite Networks

Traditional satellite communication systems (SCSs) are vulnerable to security threats and highly susceptible to various attack vectors [28]. Yue et al. [3] critically evaluated the characteristics, vulnerabilities, and security and reliability issues of LEO communication systems, discussing potential security attacks and reliability risks while proposing design guidelines and solutions. Tedeschi et al. [5] conducted a comprehensive study on the security threats, solutions, and challenges of SCSs, categorizing the existing literature into two main areas—physical-layer security and cryptographic schemes—and identifying specific research domains within each category. Kang et al. [1] focused on the critical security vulnerabilities that have emerged alongside the rapid advancement of SCSs. This study criticized the limitations of previous research and emphasized the need for a systematic classification of attacks and defenses based on confidentiality, integrity, and availability (CIA) through a comprehensive investigation of the SCS security landscape. Willbold et al. [12] examined the security risks associated with the growing reliance on commercial hardware and software. Lee et al. [29] analyzed the cybersecurity vulnerabilities of end-of-life (EOL) satellites. That study highlighted the increased risk of cyberattacks during periods when operators lower their security vigilance after mission completion and discussed how inactive satellites negatively impact space sustainability. Toubi et al. [30] investigated the susceptibility of SCSs to distributed denial-of-service (DDoS) attacks. Given the crucial role of SCSs in global connectivity, that study assessed their potential vulnerabilities to cyberthreats and suggested strategies for mitigating these risks.

2.2. Security Analysis for Satellite Networks

Several studies have investigated the overall security landscape of satellite systems and systematically categorized attack techniques to facilitate the security analysis of satellite networks. Salim et al. [4] conducted an in-depth analysis of the architecture and cybersecurity landscape of SCSs, categorizing them into three primary segments: space, ground, and link. Meanwhile, Peled et al. [31] expanded the MITRE ATT&CK framework to systematically classify adversarial tactics and techniques targeting satellites. However, they identified significant challenges, such as the difficulty in deploying advanced security solutions because of limitations in computing resources, as well as the obstacles in implementing new security measures stemming from restrictions on upgrading satellite systems. Willbold et al. [17] analyzed firmware vulnerabilities, an area that is relatively underexplored in satellite security research. Three satellite firmware images were subjected to an experimental security analysis, which revealed serious flaws and insufficient access control measures. Yu et al. [20] investigated the security vulnerabilities of satellite modems, a critical component of satellite communication networks. Falco et al. [32] examined security vulnerabilities in CubeSat systems and explored potential attack vectors through attack tree analysis. The overall security posture of CubeSat systems, including spacecraft, GCS, and communication signals, was evaluated in their study. However, different CubeSat models’ unique configurations and functionalities create a challenge, as a single attack tree cannot universally apply to all CubeSat systems.

2.3. Security Enhancement Strategies for Satellite Networks

A number of strategies have been investigated to improve satellite network security. The implementations of security protocols, threat mitigation techniques, and security assessment methods are some of the ways that prior research suggests for enhancing security. Zhang et al. [15] analyzed cascading failures in LEO networks and proposed a model to enhance network resilience. However, the model primarily focused on satellite failures and did not fully account for other factors influencing network robustness. Lai et al. [33] utilized space digital twin (SDT) technology to create a virtual ISTN environment, which served as a foundation for security assessments and vulnerability detection. However, the complexity of the SDT model development limited its ability to reflect network characteristics accurately. Jiang [34] conducted a comprehensive study on software-defined satellite networks (SDSNs) and leveraged SDNs’ centralized management and reconfiguration capabilities to address the dynamic topology challenges of satellite networks. Wang et al. [35] applied blockchain technology to satellite networks, while Hosseinidehaj et al. [36] integrated quantum technologies, and Tang et al. [37] implemented federated learning. However, these studies lack a detailed security-focused approach, limiting their applicability from a cybersecurity perspective. Researchers have also proposed various strategies for enhancing security, providing valuable insights into different aspects of satellite network protection. These studies have made significant contributions to the field, particularly in qualitative security assessments and the analysis of individual threat vectors. However, systematic threat modeling and quantitative security evaluation for satellite networks remain relatively underdeveloped. Although existing research has provided fundamental advancements, a structured framework for analyzing multisegment attack propagation and risk quantification has yet to be fully established. To advance these efforts, this study introduces a TV-HARM-based threat modeling approach and conducts a quantitative security assessment to comprehensively evaluate the security posture of satellite networks. By incorporating multisegment interactions, protocol-level vulnerabilities, and structured security metrics, our approach establishes a systematic framework for security evaluation, enabling a more precise and practical assessment of satellite network security risks. This structured methodology not only builds upon existing research but also enhances security analysis by integrating multilayered-attack propagation modeling and quantitative risk evaluation.

3. Materials and Methods

This section presents the proposed security framework for systematically evaluating satellite network security. It outlines the satellite network architecture, analyzes vulnerabilities, and applies TV-HARM for threat modeling. Additionally, security metrics are introduced to quantify risks and assess the overall security posture.

3.1. Security Framework for Threat Modeling and Assessment

This subsection details a four-step security framework tailored to address the unique characteristics of satellite networks. The framework defines a network’s architecture, identifies vulnerabilities, models potential attack scenarios, and evaluates security to design effective countermeasures, as shown in Figure 1. The first step involves defining the key components and data flow of the satellite network. The architecture is categorized into the ground, space, and user segments, with an analysis of the data flow that includes the roles of each node and their interactions with protocols. The second step focuses on identifying security vulnerabilities and threat vectors [38]. Utilizing Common Vulnerabilities and Exposures (CVEs) and the Common Vulnerability Scoring System (CVSS) [39], potential vulnerabilities in key nodes and protocols within the satellite network are identified. Based on these vulnerabilities, potential threat vectors are developed, and specific attack scenarios are defined. The third step involves performing threat modeling to systematically represent and analyze threat vectors [40]. The final step encompasses the evaluation of security and the design of countermeasures. This evaluation begins by assessing the satellite network’s security posture prior to the application of any security patches.

3.2. Satellite Network Architecture

A satellite network consists of three segments: the ground segment, the user segment, and the space segment. Each segment employs distinct protocols for data transmission, message exchange, and communication between nodes. As shown in Figure 2, the network adopts a structured architecture, where node connections are categorized based on the protocols used. In this network, communication follows a structured process, where each segment interacts through predefined protocol pathways. The ground segment consists of a ground control station (GCS), which generates control signals and receives telemetry data from satellites. Communication between the GCS and satellites, including LEO and MEO satellites, primarily relies on the Consultative Committee for Space Data Systems (CCSDS) for secure and reliable data transmission. The GCS also interacts with ground-based components, such as routers (RTs) and gateways (GWs), through the Transmission Control Protocol/Internet Protocol (TCP/IP), facilitating routing and security enforcement via a firewall. The space segment functions as an intermediary, relaying commands and data between the GCS and user devices. MEO satellites process GPS data, while LEO satellites forward IoT and UAV telemetry using the CCSDS and MIOTY. The user segment consists of IoT devices, UAVs, and global navigation satellite system (GNSS) receivers, which communicate with satellites and ground stations through MIOTY and National Marine Electronics Association (NMEA) protocols. IoT data are transmitted via GW1, while UAV and GNSS data are processed through GW2. This structured data flow enables the efficient transmission of commands, telemetry, and sensor data across network components, ensuring reliable satellite network operations. Figure 2 illustrates the structured data flow and communication pathways among the network segments.
The CCSDS [41] is an international standard protocol offering error recovery capabilities and high data reliability for satellite-to-ground communications. This protocol facilitates the reception of status information and the transfer of data from the GCS to MEO and LEO satellites. MIOTY [42], a low-power wide-area network (LPWAN) technology, is used for data communication between IoT devices, UAVs, and gateways. Although it operates at a low transmission rate, it provides long-range communications and robust error recovery, making it effective for large-scale IoT networks. Optimized for low-power environments, MIOTY minimizes energy consumption in IoT devices. The NMEA [43] standard defines protocols for exchanging navigation data between GNSS receivers and external devices. It facilitates the transmission of GPS data collected by GNSS receivers to external systems using a compact data format. However, actual communication between GNSS receivers and satellites does not rely on NMEA but instead utilizes GPS L1 and L2 signals [44]. These L1 and L2 signals serve fundamentally different functions in GNSS communication, focusing on satellite-based communication, while NMEA is primarily concerned with data formatting and exchange. This study prioritizes the security analysis of the NMEA, excluding the wireless communication vulnerabilities of L1 and L2 signals, as these fall outside the scope of this research. The TCP/IP is another standard protocol used for managing data transmission within terrestrial networks, ensuring stable communication and efficient data exchange between the key components, such as the GCS, RTs, and GWs.

3.2.1. Ground Segment

The ground segment is a key terrestrial component of the satellite network, consisting of a GCS, GW1, GW2, an RT, and an FW (Figure 2). This segment processes command and status data between satellites and user devices while managing network traffic to ensure efficient communication. The GCS is responsible for satellite operations and control, including orbit management, data collection, command execution, and communication link establishment. Incoming packets from external networks pass through the FW for filtering before being forwarded to the GCS via the RT. The GCS analyzes the received data and generates command data, which it transmits to MEO and LEO satellites using CCSDS. In actual satellite networks, each satellite connects to a dedicated GCS. However, for security modeling and experimental purposes, this study assumes a scenario where two satellites connect to a single GCS. Under this assumption, the GCS can transmit satellite control commands to LEO satellites or send status data request commands to MEO satellites. GW1 facilitates data transmission between the IoT and a UAV using the MIOTY protocol and exchanges data with LEO satellites via the CCSDS. It collects environmental sensor data from the IoT and forwards it to LEO satellites while transmitting data from LEO satellites back to the IoT. GW2 transmits data collected from the UAV to MEO satellites using the CCSDS and relays GPS data from MEO satellites back to the UAV. The RT receives packets filtered by the FW and routes them to the GCS or GWs based on their destination addresses.

3.2.2. Space Segment

The space segment represents the satellite communication layer within the network and consists of MEO and LEO satellites (Figure 2). MEO satellites transmit high-precision positioning and timing data to GNSS user terminals using GPS L1 and L2 signals. Upon reception, the GNSS converts these signals to the NMEA format and delivers the data to users’ devices. Additionally, MEO satellites exchange communication data, including GNSS information, with GW2. Through this connection, MEO satellites relay the GNSS data to the ground network and process the command data received from ground stations for satellite operations. LEO satellites primarily function as data relays, collecting information from the IoT and UAV and transmitting it to the ground. The data are first transferred to GW1 via the MIOTY and subsequently sent to the GCS via the CCSDS.
In satellite networks, inter-satellite links (ISLs) are typically used for communication between satellites, primarily employing radio-frequency (RF) or laser communication methods. However, this study focuses on security vulnerability analysis and threat modeling to assess the security of satellite networks, with a particular emphasis on threat analysis at the node and protocol levels.

3.2.3. User Segment

The user segment represents the end-user layer of the satellite network and consists of the GNSS, IoT, and UAV (Figure 2). The GNSS receives GPS L1 and L2 signals from MEO satellites, which it uses to provide high-precision timing and positioning data. After being transformed to the NMEA format, the received signals are sent to users’ applications, supporting various industries, such as vehicle navigation, maritime, and aviation. The IoT collects sensor data for various applications, including environmental monitoring, smart agriculture, and wildfire detection. These data are transmitted to GW1 via the MIOTY and relayed to LEO satellites using the CCSDS. In actual communication, the IoT interacts with gateways through a user terminal; however, for simplicity in the architecture and modeling structure, this study integrates the IoT into a unified representation.

3.3. Vulnerability and Threat Analysis

This section systematically analyzes security vulnerabilities in key nodes and protocols within satellite networks using CVE and CVSS data. The findings from this analysis serve as a foundation for threat modeling and attack scenario design [45,46].

3.3.1. Operating Systems and Vulnerabilities

Satellite networks consist of multiple segments, each comprising various nodes that operate on distinct operating systems (Table 1). In the ground segment, the FW, RT, GCS, GW1, and GW2 all run on Red Hat Enterprise Linux (RHEL). The space segment, consisting of MEO and LEO satellites, operates on VxWorks, an RTOS designed for high-reliability aerospace and mission-critical applications. VxWorks is particularly well suited for satellite networks because of its lightweight architecture, enabling efficient utilization of limited system resources while ensuring reliable orbit control and data transmission. In the user segment, the GNSS operates on Red Hat Enterprise Linux, leveraging its proven stability in satellite ground systems and aerospace applications. UAVs run on PX4, while the IoT operates on the Contiki OS, which is optimized for low-power and resource-constrained environments.
The security vulnerabilities in each operating system are summarized in Table 2. The vulnerability analysis for Linux-based operating systems in the ground and user segments was conducted using Nessus [47] and Nmap, while the VxWorks RTOS was analyzed with Wind River Security Tools [48]. Additionally, the PX4 operating system used in UAVs was systematically evaluated at both the network and application levels using Metasploit [49] and Nessus. The vulnerability analysis was performed based on CVE and CVSS data, and the key vulnerabilities for each node are summarized in Table 2.

3.3.2. Protocol Vulnerabilities

Table 3 summarizes the security vulnerabilities of the protocols used in satellite network threat modeling, and Table 4 outlines the key communication paths that may be affected by these vulnerabilities. Based on this, the key vulnerabilities and communication paths of each protocol are analyzed as follows: The TCP/IP vulnerability ( p v 1 ), CVE-2024-47659, is a vulnerability in which improperly labeled packets during the connection process allow unauthorized nodes to modify data transmitted between other nodes. The CCSDS vulnerability ( p v 2 ), CVE-2019-11815, is a use-after-free vulnerability caused by memory management errors, and it can compromise system integrity or lead to data loss. The MIOTY vulnerability ( p v 3 ), CVE-2020-11901, is a memory management vulnerability that can make a system vulnerable to denial-of-service (DoS) attacks. The NMEA vulnerability ( p v 4 ), CVE-2018-17174, is a vulnerability that exposes GNSS receivers to DoS attacks through maliciously crafted data.
The CVSS base scores (CVSS BSs) and impact values for each vulnerability were obtained from publicly available records in the National Vulnerability Database (NVD) and official CVE documentation. The CVSS scores follow the standard CVSS v3.1 scoring system, which assesses vulnerabilities based on their exploitability, impact on system security, and potential risk to affected components. The impact values correspond to the CVSS impact subscore, reflecting the severity of each vulnerability in terms of confidentiality, integrity, and availability.

3.3.3. Threat Analysis

Each threat addresses potential attack paths across the ground, user, and space segments, incorporating security vulnerabilities specific to the satellite network environment. The three identified threats are as follows:
(1) Threats via the Ground Segment. The first threat in the satellite network exploits vulnerabilities in the ground segment and extends to the space segment (MEO, LEO) (Figure 3). The attacker can systematically exploit vulnerabilities at each node, potentially gaining control over the key network nodes.
First, the attacker exploits the FW vulnerability to gain initial access to the network. This exploitation may facilitate a privilege escalation attack, bypassing the firewall’s protections and providing a pathway to the RT. Next, the attacker exploits the RT vulnerability to control network traffic, enabling the injection of malicious data or tampering with data paths. During this stage, a packet injection attack can occur, allowing the attacker to establish a foothold for further access to the GCS and gateways. Subsequently, the attacker targets the GCS to access sensitive data or manipulate the command structure. By exploiting vulnerabilities in the GCS, the attacker can execute a man-in-the-middle (MITM) attack, intercepting transmitted data or modifying commands sent to satellites. The vulnerabilities in GW1 and GW2 can also be exploited by the attacker. At GW1, the attacker may inject malicious packets or perform a DoS attack, disrupting data transmission or blocking communication. At GW2, an authentication bypass attack could occur, enabling the attacker to block or modify commands sent to satellites. Finally, the attacker targets MEO and LEO satellites in the space segment. At MEO satellites, the attacker may exploit memory management vulnerabilities to disrupt the satellite command system or manipulate orbital data. During this process, a command injection attack may occur, allowing the attacker to alter the satellite’s control commands. At LEO satellites, the attacker may exploit data integrity vulnerabilities to perform data tampering, potentially resulting in communication distortion and control disruption.
However, to execute an actual satellite attack, the attacker must first compromise the command system, which requires compromising the satellite’s physical layer and data link layer. Additionally, satellites incorporate security mechanisms, including encryption, rendering real-world attacks significantly more challenging. Nevertheless, this study assumes potential vulnerabilities in satellites to conduct a comprehensive security modeling of a satellite network.
(2) Threats via the User Segment. The second threat in satellite networks originates from the user segment and later expands into the space segment (MEO, LEO) (Figure 4). The attacker exploits vulnerabilities in UAV and IoT systems to infiltrate the network and, through this intrusion path, ultimately gains access to MEO and LEO satellites, the core components of the satellite network [50]. First, the attacker exploits IoT vulnerabilities to obtain initial access. During this process, a privilege escalation attack enables the penetration of the IoT network. Similarly, UAVs contain vulnerabilities that attackers can exploit to launch a DoS attack, disrupting communication between the IoT and UAVs or turning off the UAV network entirely. Next, the attacker can extend the threat to GW1 and GW2. At GW1, the attacker can exploit TCP/IP vulnerabilities to inject malicious packets or manipulate traffic routes. Additionally, at GW2, there is a risk of authentication bypass or data manipulation attacks, allowing the attacker to alter commands and data transmitted to MEO and LEO satellites. Finally, the threat can propagate to MEO and LEO satellites as it expands into the space segment. In MEO satellites, memory management vulnerabilities may be exploited to disrupt the satellites’ command control systems or compromise the integrity of the orbital data, potentially leading to a command injection attack. In LEO satellites, attackers can exploit the CCSDS vulnerability to intercept satellite communications or manipulate control signals, posing a severe risk to satellite operations.
(3) Threats via the Space Segment. Threats originating in the space segment can extend to the ground segment and user segment by exploiting vulnerabilities in MEO and LEO satellites (Figure 5). In reality, directly attacking MEO satellites from the outset requires advanced capabilities and significant resources. Therefore, this scenario assumes either that the space segment has already been compromised because of threats described in (1) Threats via the Ground Segment and (2) Threats via the User Segment or that attackers have exploited inherent satellite security vulnerabilities.
First, in MEO satellites, one potential threat involves exploiting vulnerabilities in the satellites’ command control systems and memory management, leading to a buffer overflow attack. By exploiting this vulnerability, an attacker could compromise an MEO satellite, manipulate orbital data, or distort data relay paths of MEO satellites. As a result, data and commands transmitted to the ground segment and user segment may be disrupted, delayed, or altered. Second, in LEO satellites, attackers can establish an initial base by exploiting operating system vulnerabilities. By exploiting memory management vulnerabilities in the authentication system, an attacker can execute a privilege escalation attack and a command injection attack. An attack exploiting MEO and LEO vulnerabilities can further propagate to the ground segment and user segment, similarly to the methods described in (1) Threats via the Ground Segment and (2) Threats via the User Segment, thus affecting the entire satellite network.

3.4. Threat Modeling Using TV-HARM

3.4.1. Overview of TV-HARM

In this study, we applied TV-HARM [22], an extension of HARM [23], to perform threat modeling for satellite networks. To systematically assess the improvements introduced by TV-HARM, it is necessary to first examine its foundational models and their limitations.
Attack graphs (AGs) and attack trees (ATs) are widely used for attack path analysis, with AGs visualizing primary attack paths using key nodes and edges, while an AT hierarchically links node and protocol vulnerabilities to assess specific attack scenarios. However, both models lack probabilistic risk assessment and real-time threat response, limiting their applicability in dynamic environments, such as satellite networks. To address these limitations, HARM integrates AGs and ATs, enhancing hierarchical threat analysis while preserving a structured attack path representation [51,52]. Despite these improvements, HARM still lacks probabilistic risk modeling and real-time threat updates, necessitating further advancements for comprehensive security assessment. Bayesian attack graphs (BAGs) and Markov models incorporate probabilistic analysis to mitigate these limitations. BAGs extend AGs by calculating attack success probabilities, enabling quantitative risk assessment. However, they rely on static probability estimations and predefined datasets, reducing adaptability in dynamic environments. Similarly, Markov models utilize state-transition analysis to estimate risk levels dynamically but lack hierarchical threat modeling and vulnerability correlation analysis, both of which are essential for evaluating inter-segment dependencies in satellite networks.
TV-HARM, an extension of HARM, was initially developed for SDN environments to analyze complex data flows and diverse attack vectors. However, its focus on SDN-specific architectures and host vulnerabilities restricts its applicability to satellite networks, which involve multilayered infrastructures, diverse communication protocols, and unique operational constraints. To bridge this gap, this study extends TV-HARM by integrating the concept of the threat vector, incorporating probabilistic risk assessment, real-time threat updates, and hierarchical threat modeling to better represent the characteristics of satellite networks. A key enhancement of TV-HARM is its ability to unify host vulnerabilities ( v 1 , v 2 , …) and protocol vulnerabilities ( p v 1 , p v 2 , …) into a correlated threat analysis framework, enabling multisegment security assessment. Unlike AGs and ATs, TV-HARM correlates vulnerabilities across multiple network segments, facilitating hierarchical threat modeling while dynamically updating attack probabilities based on real-time vulnerability changes and security countermeasures. This structured and probabilistic approach enhances multisegment attack propagation analysis, improves risk estimation, and strengthens security countermeasures against evolving threats in satellite communication systems. Compared with BAGs and Markov models, TV-HARM provides a more comprehensive vulnerability correlation analysis, supporting a detailed assessment of cascading attack effects across satellite network layers. A comparative analysis of these models is summarized in Table 5.

3.4.2. Application of TV-HARM in Satellite Networks

To enhance the applicability of TV-HARM to satellite networks, we extend its framework by integrating protocol vulnerabilities ( p v 1 , p v 2 , ) and adapting its hierarchical structure to accommodate multisegment architectures. Originally designed for SDN environments and focused on host-based vulnerabilities, TV-HARM’s current framework is limited in its ability to assess security risks in satellite networks, which involve diverse communication protocols and cross-layer dependencies. To address these challenges, we propose a refined TV-HARM that incorporates protocol vulnerabilities and multisegment threat modeling. The formal mathematical definitions, including the model’s hierarchical structure and mapping functions, are provided in Appendix A.
The key advancements introduced in this study are as follows:
  • Incorporating protocol vulnerabilities: Unlike the original TV-HARM, which considered only host vulnerabilities ( v 1 , v 2 , ), the proposed model integrates protocol vulnerabilities ( p v 1 , p v 2 , ), broadening the scope of security analysis to include multilayered-attack interactions;
  • Multisegment threat modeling: The framework is specifically adapted for satellite network architectures, incorporating security assessments across the terrestrial, space, and user segments to capture multisegment threats;
  • Refined hierarchical mapping: The hierarchical mapping between the AG and AT is improved to better correlate vulnerabilities across multiple network layers, enhancing the accuracy of cross-layer risk assessments.
These modifications significantly enhance TV-HARM’s applicability to satellite networks by enabling more precise security evaluations and realistic attack propagation analysis. Figure 6 and Figure 7 illustrate the extended TV-HARM framework, demonstrating its capability in analyzing multisegment attack vectors and interdependencies among vulnerabilities.
To systematically evaluate the security posture of satellite networks, TV-HARM was applied to predefined threat vectors and vulnerabilities derived from real-world CVE-documented security risks. This process involved multiple stages to ensure a structured security assessment. First, threat vectors were defined and mapped to their respective vulnerabilities. These threat vectors, denoted as t v 1 , t v 2 , , represent specific attack scenarios targeting the key components of the satellite network. Each threat vector was associated with host vulnerabilities ( v 1 , v 2 , ) and protocol vulnerabilities ( p v 1 , p v 2 , ), ensuring a comprehensive representation of attack surfaces. The selected vulnerabilities reflect known security weaknesses in GCS, IoT, and satellite communication protocols, such as the CCSDS and NMEA. Once the vulnerabilities were mapped, each vulnerability ( v i or p v i ) was assigned an attack success probability and an impact score based on CVSS metrics. These parameters served as input for TV-HARM, facilitating a structured analysis of attack propagation, cross-layer dependencies, and the overall network risk. The full mathematical definitions and hierarchical mappings of TV-HARM, including its probability calculations, are provided in Appendix A. Next, TV-HARM was executed to compute the overall attack probability and network risk levels. The evaluation process involved computing the attack success probability for each threat vector, t v i , followed by an analysis of the hierarchical structure of TV-HARM to assess how vulnerabilities propagate across different network layers. Finally, security metrics, including the overall network risk score, were derived based on the probability-weighted impacts of multiple attack paths.
To assess the effectiveness of mitigation strategies, countermeasures were applied in different experimental phases. These countermeasures included the following:
  • OS Patches (Enterprise Linux Security Updates). Security updates were applied to critical system components running Enterprise-Linux-based distributions to address vulnerabilities, such as CVE-2023-2319 (the GCS privilege escalation). The patches mitigated local privilege escalation risks by restricting the unauthorized execution of high-privilege processes and enforcing access control policies. Additionally, kernel-level security patches were deployed to prevent memory corruption exploits and unauthorized process injections;
  • Protocol Patches (Satellite Communication Protocol Updates). Security patches were applied to critical satellite communication protocols, including TCP/IP, NMEA, CCSDS, and MIOTY, to address known vulnerabilities. The TCP/IP patch mitigated risks related to improper input validation, reducing the susceptibility to packet injection attacks. The NMEA update incorporated additional message validation to prevent spoofing and unauthorized command execution. The CCSDS patch strengthened authentication mechanisms to prevent unauthorized data manipulation. Finally, the MIOTY patch enhanced error correction and integrity verification to minimize the impact of data corruption attacks;
  • CFR (Creating Filtering Rules for Anomalous Traffic Detection). Custom filtering rules were defined and implemented to restrict unauthorized satellite control commands and prevent the exploitation of known vulnerabilities. Real-time access control policies were established to monitor and block anomalous traffic patterns, limiting adversarial access to critical satellite operations. This approach was designed to mitigate CVE-2023-38346 (the MEO data corruption attack) by preventing unauthorized modifications of satellite data and tampering with critical telemetry logs. CFR was applied exclusively to the GCS and gateways to enhance access control and minimize unauthorized command execution.
Each countermeasure was applied iteratively in different simulation phases, and TV-HARM was re-executed following the implementation of patches to measure their impacts on attack probability reduction and risk mitigation. To further illustrate how TV-HARM is applied in satellite networks, the following examples are presented.
Example 1: Mapping the Upper and Lower Layers: Figure 7b illustrates the TV-HARM structure specifically for the satellite network scenario involving t v 123 -LEO. In this example, the combination of threat vectors is defined as C 4 = t v 123 -LEO, encompassing threat vectors from the ground segment ( t v 1 ), user segment ( t v 2 ), and space segment ( t v 3 ). TV-HARM for C 4 is expressed as T V H C 4 = ( U C 4 , L C 4 , M C 4 ) , where M C 4 serves as a mapping function that connects the upper layer, U C 4 , to the lower layer, L C 4 . This one-to-one mapping ensures that each element in the upper layer is uniquely associated with its corresponding structure in the lower layer, forming a hierarchical attack representation.
Example 2: The Upper Layer: The AG shown in Figure 7b represents the upper layer, formally defined as U C 4 = ( H C 4 , E C 4 ) , where H C 4 is the set of hosts, and E C 4 is the set of directed edges representing their relationships. H C 4 includes { A , LEO , GCS , RT , GW 1 , GW 2 , MEO , UAV , IoT } , while E C 4 includes connections, such as ( A LEO ) , ( LEO GCS ) , ( LEO GW 1 ) , ( LEO GW 2 ) , ( GCS RT ) , ( RT GW 1 ) , ( RT GW 2 ) , ( GW 1 MEO ) , ( GW 1 UAV ) , ( GW 1 IoT ) , ( GW 2 UAV ) , ( GW 2 IoT ) . The attacker initiates at A, leveraging LEO satellites to propagate threats into the ground and user segments, ultimately compromising the IoT and UAV.
Example 3: Lower Layer: The AT shown in Figure 7b focuses on threats originating from the GCS . The attack conditions leveraging the vulnerabilities of the GCS are defined as follows: L C 4 GCS = ( A C 4 GCS , B C 4 GCS , c C 4 GCS , g C 4 GCS , r o o t C 4 GCS ) , where A C 4 GCS = { v 3 , p v 1 } includes host-based vulnerabilities ( v 3 ) and protocol-based vulnerabilities ( p v 1 ) within the GCS . Because no logical gates are present, B C 4 GCS = , c C 4 GCS = , and g C 4 GCS = . The root node is defined as r o o t C 4 GCS = r o o t , representing the ultimate attack target within the GCS . The union of A C 4 GCS and B C 4 GCS encompasses all the threat elements contributing to r o o t C 4 GCS . The host vulnerability ( v 3 ) and protocol vulnerability ( p v 1 ) associated with the GCS form the primary focus of the AT analysis, defining the interactions among these threat elements.
Security threats can originate from specific nodes or segments in the satellite network and propagate across the system. Based on the identified threat vectors, four attack scenarios are defined to analyze threat paths and their potential impacts.
Attack Scenario 1 ( t v 13 ): The attacker exploits a vulnerability in the FW in the ground segment, bypassing authentication to insert malicious packets and gain access to the RT. Using a privilege escalation vulnerability in the RT, pathways to GW1 and GW2 are established, where TCP/IP vulnerabilities are used to tamper with commands or inject malicious packets. At the gateways, CCSDS vulnerabilities are exploited to manipulate data and commands directed to the space segment, allowing malicious commands to disrupt orbit control and data transmission in MEO and LEO satellites. This compromises satellite communication pathways, impacting network reliability and data integrity. The interconnected nature of the space and user segments enables these threats to propagate, amplifying the attack’s overall impact across the network.
Attack Scenario 2 ( t v 23 ): The attacker exploits vulnerabilities in the IoT and UAVs within the user segment to propagate threats into the space segment via GW1 and GW2, targeting MEO and LEO satellites. The attack begins with the IoT, leveraging a MIOTY vulnerability to inject malicious data into GW1. Unauthorized access to GW1 is then used to embed the malicious data. Simultaneously, a UAV is exploited to manipulate data flows toward GW2. At GW1 and GW2, the attacker uses TCP/IP and CCSDS vulnerabilities to propagate malicious data and alter commands sent to satellites. This disrupts orbital control and data transmission in MEO and LEO satellites, destabilizing the space segment.
The interconnected nature of the space and user segments amplifies the impact, as threats originating in space can reverberate back to the user segment. For example, GNSS services could disseminate inaccurate location data, leading to widespread disruptions in the satellite network. This scenario highlights severe compromises in data integrity and service reliability across the network.
Attack Scenario 3 ( t v 123 -MEO): The attacker exploits a vulnerability in MEO satellites within the space segment, initiating threats that propagate to the ground and user segments and causing widespread network disruption.
The attack begins by leveraging a CCSDS vulnerability in MEO satellites to inject malicious instructions into critical nodes in the ground segment, such as the GCS and GW2. Malicious data transmitted to the GCS exploit host vulnerabilities and use TCP/IP pathways to access GW1 and GW2. Within these gateways, the attacker manipulates data flows, corrupting transmissions to LEO satellites and user segment nodes, such as UAVs, the IoT, and the GNSS. In particular, commands to the GNSS are compromised via an NMEA vulnerability, resulting in inaccurate location data. These errors cascade through dependent services in the user segment, disrupting operational stability and data integrity. This scenario illustrates how an attack originating from the space segment can cascade into the ground and user segments, destabilizing satellite and terrestrial communications.
Attack Scenario 4 ( t v 123 -LEO): The attacker exploits a vulnerability in the space segment, specifically targeting LEO satellites, to propagate threats across the ground and user segments, disrupting the satellite network.
The attack initiates with malicious data generated in LEO satellites, which are transmitted to the GCS and GW1. As a central node, the GCS becomes a focal point for host vulnerabilities, allowing the manipulation of command structures and data flows. Exploiting TCP/IP vulnerabilities, the attack spreads further to GW1 and GW2, propagating malicious instructions to the user segment. In the user segment, the UAV and the IoT are targeted, leveraging NMEA vulnerabilities to corrupt commands transmitted from GW2 to the GNSS. Consequently, inaccurate location data compromise dependent services. The RT facilitates the spread of malicious data from LEO satellites to GW1, causing the initial attack to cascade through the ground segment and affect the user segment. This corruption of the data and command structures, originating in LEO satellites, disrupts communication across all the segments, undermining the reliability and stability of satellite communications and user services. These cascading effects underscore the interdependencies among the ground, space, and user segments, highlighting the importance of comprehensive threat modeling to analyze vulnerabilities and enhance satellite network security. Future work will focus on quantitatively assessing these scenarios to develop effective security measures.

3.5. Security Metrics for Satellite Networks

This study utilizes three evaluation methods from TV-HARM to assess the security posture of satellite networks. The network centrality measure evaluates the importance of the nodes linked to threat vectors, while the vulnerability score, using CVSS/CVE data, assesses the risks and impacts of vulnerabilities for a quantitative security evaluation. Finally, attack impact metrics comprehensively assess the network’s overall security state.

3.5.1. Network Centrality Measure

The network centrality measure evaluates the importance of the nodes within a network using a graph-based model [53]. This study utilizes the degree centrality and betweenness centrality to analyze the key nodes in the satellite network.
The degree centrality measures the number of edges connected to a node, representing its connectivity. For instance, in the satellite network AG, the GCS node has a degree centrality value of 0.667, as it is connected to four nodes, highlighting its critical role in network connectivity. Conversely, nodes such as the GNSS, which have fewer connections, exhibit lower degree centrality values, indicating comparatively less importance.
The betweenness centrality assesses a node’s role as a bridge along the shortest paths, signifying its impact on the network connectivity. For example, GW1 has the highest betweenness centrality value of 0.429, underscoring its importance as a data transmission intermediary and a potential target for attacks. In contrast, the FW node has a lower betweenness centrality value, indicating a less significant role in network communication.

3.5.2. Vulnerability Score

The vulnerability score, which is widely used as a metric for assessing network security, provides a quantitative evaluation based on known vulnerabilities and related metrics (e.g., CVSS and CVE) [39]. In this study, the vulnerability scoring method used in TV-HARM was adjusted to adapt to the unique characteristics of the satellite network environment.
The attack success probability and risk were calculated based on host and protocol vulnerabilities in the satellite network. Herein, an individual vulnerability, v i , represents a specific security vulnerability identified in a network node, where p v i denotes the probability of a successful attack, and r v i indicates the risk resulting from the vulnerability.
p v i = CVSS BS v i 10 , p p v i = CVSS BS p v i 10
r v i = I m p a c t v i × p v i , r p v i = I m p a c t p v i × p p v i
Equation (1) defines the attack success probability ( p v i ), normalizing it based on the CVSS base score within a range from 0 to 1. Herein, CVSSCVSS BS v i represents the CVSS base score of a host vulnerability ( v i ), while CVSS BS p v i represents the CVSS base score of a protocol vulnerability ( p v i ). The CVSS base score quantifies exploitability on a scale from 0 to 10, and normalization ensures its usability as an attack success probability within a range from 0 to 1. The risk ( r v i ) is calculated as the product of the attack success probability and the impact, as shown in Equation (2). Herein, I m p a c t v i denotes the impact score from the CVSS metric, quantifying a successful exploit’s potential consequences. Applying Equations (1) and (2), p v i and r v i numerically express the likelihood of exploitation and the risk for each specific vulnerability.
The next step involves computing security metrics for hosts. By analyzing the vulnerabilities associated with a host, the model determines its attack success probability ( p h ) and risk ( r h ). Equations (3) and (4) formally define these metrics.
p h = 1 v A h ( 1 p v ) , if only host vulnerability exists 1 p v P h ( 1 p p v ) , if only protocol vulnerability exists 1 v A h ( 1 p v ) · p v P h ( 1 p p v ) , if both exist
r h = v A h p v · r v i , if only host vulnerability exists p v P h p p v · r p v i , if only protocol vulnerability exists v A h p v · r v i + p v P h p p v · r p v i , if both exist
Equation (3) defines the attack success probability ( p h ), which is categorized into three cases based on host and protocol vulnerabilities: Host vulnerabilities: The attack success probability ( p h ) for host-based vulnerabilities ( v A h ) in a node (h) is calculated by determining the combined failure probability ( ( 1 p v ) ) for all the vulnerabilities and subtracting it from 1. This calculation assumes independent effects, representing the probability that at least one host vulnerability is successfully exploited.
Protocol vulnerabilities: When a node (h) has only protocol vulnerabilities, the attack success probability is determined similarly. The failure probabilities ( ( 1 p p v ) ) of all the protocol vulnerabilities are multiplied, and the result is subtracted from 1, indicating the probability that at least one protocol vulnerability is exploited. Independent effects of vulnerabilities are assumed.
Host and protocol vulnerabilities: When both host and protocol vulnerabilities are present, the probabilities of failure for each set are computed independently, multiplied together, and subtracted from 1. This yields the overall attack success probability for the node.
The risk ( r h ) is quantified by combining the attack success probability and the impacts of the vulnerabilities, enabling a detailed assessment of the network’s security state. Risk calculations are categorized into three cases based on the presence of host and protocol vulnerabilities:
Host vulnerabilities: The risk for a host (h) with host-based vulnerabilities ( v A h ) is calculated by multiplying the success probability ( p v ) of each vulnerability by its corresponding risk ( r v i ) and then summing the results;
Protocol vulnerabilities: The risk is determined by multiplying the success probability ( p p v ) of each protocol vulnerability ( p v P h ) by its corresponding risk ( r p v i ) and summing all the values;
Host and protocol vulnerabilities: The overall risk is computed by separately evaluating the risk contributions from the host vulnerabilities and protocol vulnerabilities and then summing them. This approach combines the individual evaluations to reflect the total security state of the node.
Next, security metrics at the attack-path level are evaluated by incorporating the security status of each node in the path. The attack success probability ( p c i a p ) for a specific attack path ( a p ) is calculated by multiplying the attack success probabilities of all the nodes (h) along the path. Relevant formulae are provided in (5) and (6).
p c i a p = h a p p h c i , a p A P c i
Additionally, the risk of the attack path ( r c i a p ) is calculated by summing the risk of each node within the path.
r c i a p = h a p r h c i , a p A P c i
A P c i represents all the possible attack paths for a specific threat vector ( c i ). This calculation allows for a quantitative assessment of the security status not only of individual nodes but also of the entire attack path.
Finally, the overall system security metric was evaluated by aggregating the security states of all the attack paths. The total attack success probability ( p c i ) for a specific threat vector ( c i ) is calculated based on the success probabilities of individual attack paths, as defined in Equation (7). Similarly, the system’s total risk ( r c i ) was evaluated by summing the risks of all the attack paths, as shown in Equation (8).
p c i = 1 a p A P c i ( 1 p c i a p )
r c i = a p A P c i r c i a p
This model provides a more complex analysis than traditional security evaluation models by incorporating the interaction between host and protocol vulnerabilities.

3.5.3. Attack Impact Metrics

Attack impact metrics assess the overall security posture of the system by expanding upon the original TV-HARM methodology. In this study, an adjusted vulnerability score that was tailored to the characteristics of satellite networks was employed to evaluate both the attack success probability and attack impact. Figure 8 depicts the application of these metrics. The attack success probability, p c i , represents the system-wide probability derived from both host and protocol vulnerabilities across all the attack paths. The attack impact is measured by the cumulative system-wide risk, r c i , aggregated across these paths. r c i is classified into five categories: negligible, minor, moderate, significant, and critical. For example, when p h = 75 % , the node is categorized as likely, and if r h = 5.8 , it is classified as significant. In such cases, the attack impact for the corresponding threat vector is classified as high.

4. Experimental Results and Discussion

In this section, we experimentally evaluate the effectiveness of mitigation measures using three security metrics—the network centrality measure, vulnerability score, and attack impact metrics—to analyze the impacts of vulnerabilities on the security state of satellite networks. The experiments focus on the key threat vectors ( t v 13 , t v 23 , t v 123 -MEO, and t v 123 -LEO) with three mitigation strategies applied. First, OS patches target host vulnerabilities at critical nodes, such as the GCS, GW1, and IoT, by implementing operating-system-level updates. Second, the protocol patches address vulnerabilities in protocols, including the TCP/IP and CCSDS, to enhance the security of data transmission paths. Third, Creating Filtering Rules (CFR) leverages real-time packet filtering technologies, such as Suricata [54] and Snort [55], deployed at the GCS, GW1, and GW2 to detect and block malicious packets along the key network paths.

4.1. Network Centrality Metrics

This section presents the results of the network centrality measure analysis for the four threat vectors ( t v 13 , t v 23 , t v 123 -MEO, and t v 123 -LEO). The analysis used the degree centrality and betweenness centrality, and we evaluated the network characteristics of each scenario while using five patch strategies: no patch, OS patch, protocol patch, both patches, and CFR.
Table 6 presents the degree centrality analysis results. The experimental evaluation quantitatively assessed the impacts of network nodes and each patch strategy on the degree centrality. This analysis quantitatively explains how security patch application influences the network structure.
In scenario t v 13 , the RT emerged as the node with the highest average degree centrality, consistently serving as a key hub in the network. Both the OS patch and protocol patch reduced the centralities of the FW and RT, and when applying both patches and CFR, the centrality of the RT further decreased, contributing to a reduction in the attack surface. This indicates that the RT acts as a critical traffic hub in the network, and specific patch strategies help to distribute the load more effectively. In t v 23 , the IoT and GW2 recorded the highest centrality values, playing crucial roles as central connecting nodes within the user segment. Notably, the protocol patch and both patches reduced the centrality of GW1, making the network structure more balanced and effectively reducing exposure to potential attacks. In t v 123 -MEO, MEO satellites, the RT, GW1, and GW2 maintained similar centrality values, indicating balanced network importance between the space segment and ground segment. When applying both patches, the centrality values for all the nodes tended to decrease, which suggests that the patching strategy helps to reduce the attack surface while maintaining the network connectivity. In t v 123 -LEO, GW1 exhibited the highest centrality, followed by LEO satellites and GW2. Both patches and CFR significantly reduced the centralities of GW1 and GW2, reducing exposure along the key network paths and strengthening the overall security of the network.
Next, as shown in Table 7, we analyzed the impacts of the network nodes and patch strategies on the betweenness centrality, which indicates how often a node serves as a bridge in data transmission paths. Higher betweenness centrality values indicate that a node is important in routing traffic within the network. This analysis allows us to quantitatively assess the effects of specific patch strategies on the traffic distribution and attack path blocking. In t v 13 , the RT and the GCS showed the highest betweenness centralities, acting as the key intermediaries within the network. The application of the OS patch and protocol patch decreased the RT’s betweenness centrality, facilitating a more even network traffic distribution. In contrast, applying both patches and CFR further reduced the RT’s centrality, leading to more effective balancing of the traffic load and reducing the attack surface. In t v 23 , the IoT and GW2 exhibited the highest betweenness centralities, playing a crucial intermediary role within the user segment. When applying both patches, the betweenness centralities for GW1 and GW2 notably decreased, mitigating the concentration of the traffic on specific nodes and distributing attack paths more effectively. In t v 123 -MEO, the RT maintained the highest betweenness centrality, serving as a critical intermediary in the network’s main data paths. The application of both patches led to reductions in the betweenness centralities of GW1 and GW2, effectively isolating the key nodes and decreasing the likelihood of attacks targeting specific nodes. Finally, in t v 123 -LEO, GW1 showed the highest betweenness centrality, followed by the RT. The application of the protocol patch and both patches significantly decreased GW1’s betweenness centrality, preventing specific nodes from becoming major attack paths within the network.
Through this analysis, we were able to quantitatively assess the impacts of specific nodes on the data flow within the satellite network and evaluate the effectiveness of each patch strategy with respect to the security posture. In particular, the application of both patches or CFR emerged as the most effective method for restricting attack paths and optimizing the traffic flow. The application of both patches decreased the betweenness centralities of the key nodes, leading to a more balanced distribution of the data flow within the network. The application of CFR played a crucial role in dispersing traffic across the key intermediary nodes, helping to mitigate the risk of specific nodes becoming concentrated attack surfaces. The protocol patch effectively reduced the betweenness centralities of specific nodes in the user segment, preventing threat vectors from focusing on particular nodes. This analysis confirmed that a multipatch strategy is the most effective way to enhance the satellite network security.

4.2. Vulnerability Score Metric

In this study, we utilized the vulnerability score to evaluate the security states of satellite networks quantitatively. From this, we derived seven key metrics from attack scenarios for each threat vector and conducted an analysis. No. of paths indicates the number of attack paths available for an attacker to reach the target in a given model. A higher value implies a more significant number of potential attack possibilities. The shortest path length represents the length of the shortest attack path that an attacker must take to reach the target. Shorter paths suggest a higher likelihood of network vulnerability. The mean path length refers to the average length of all the attack paths within the model and is used to assess the overall security level of the network. The max probability is the value of the attack path with the highest success rate. This indicates the most vulnerable point in the network for the attacker. The total probability is the sum of all the attack path success probabilities, calculated using the logical sum method. It provides a comprehensive evaluation of the likelihood of an attack succeeding within the network. The max risk refers to the value of the attack path with the highest risk. It helps to identify the specific nodes or paths the most exposed to security threats. The total risk is the sum of the values of all the attack paths, serving as a metric for evaluating the overall security threat level of the network. These metrics provide a comprehensive framework for evaluating the potential vulnerabilities in satellite networks and the effectiveness of different security strategies.
This study initially conducted a security assessment of threat vectors ( t v 13 , t v 23 ) targeting the space segment of a satellite network. The experimental results are presented in Table 8a, while Figure 9 provides a radar chart visualization of the vulnerability scores, illustrating the relative changes in the security metrics through max normalization. The analysis shows that in the no-patch scenario, the total risk scores for t v 13 and t v 23 were measured at 25.2 and 25.5, respectively. The analysis of the effects of the patch application demonstrated that applying the OS patch or protocol patch resulted in either maintaining or reducing the average path length, with a corresponding decrease in the total risk. For instance, in t v 23 , the total risk decreased to 23.0 after applying the OS patch. When both patches were applied, the average path length increased, and the total risk was reduced to 21.0 for t v 13 and 19.8 for t v 23 , marking the lowest levels observed. This suggests that extending attack paths effectively reduces the probability of the attack success, highlighting the application of both patches as an effective threat mitigation strategy. Meanwhile, with the CFR strategy, the average path length and total risk remained at 2.40 and 24.2, respectively. This indicates that CFR is effective at blocking specific critical paths but does not substantially improve the overall network security posture. Therefore, although CFR may address certain types of threats, it underscores the necessity for additional security measures to optimize the entire network structure.
Next, Table 8 presents the security assessment results for a scenario where threats originate from the space segment and propagate across the entire network. Figure 9 employs a radar chart to visually analyze these results, applying max normalization to effectively illustrate the relative variations among the security metrics. According to the analysis, the total risk of t v 123 -MEO in the no-patch scenario was the highest, at 30.5. This indicates that without the implementation of security measures, t v 123 -MEO is highly susceptible to severe security threats. In contrast, when both patches were applied, the total risk decreased to 21.3, demonstrating that applying both patches is an effective strategy for mitigating threats.
For t v 123 -LEO, the total risk was evaluated at 24.8 in the no-patch scenario but decreased to 22.5 after applying the OS patch. When the protocol patch and both patches were applied, the total risk decreased to 21.0 and 19.2, respectively, demonstrating that patch applications contribute to enhancing the security of the satellite network. Meanwhile, with the CFR strategy, the total risk for both scenarios was measured at 28.2 and 22.5, respectively, suggesting that blocking major attack paths can partially mitigate security threats. Additionally, increases in the shortest path and average path lengths were observed after the application of patches. This indicates that attackers would need to traverse longer paths to reach target systems, thereby validating the effectiveness of the implemented security measures. For instance, in the case of t v 123 -MEO, the shortest path length was 3, and the average path length was 2.80 in the no-patch scenario. After applying both patches, both metrics increased to 4.00. This demonstrates that the strategy of applying both patches effectively blocks or reroutes specific attack paths, thereby reducing the likelihood of the attack success. In conclusion, by increasing the shortest path length and significantly reducing the total risk, both patches can be evaluated as the most effective security strategy.

4.3. Attack Impact Metrics

According to the security assessment results, we analyzed t v 123 -LEO, which represents the general attack trends observed across multiple scenarios. The key impact metrics, including the path length, probability, and risk, are summarized in Table 8b. Table 9 presents the security assessment of each threat vector based on attack impact metrics. To systematically assess the security improvements introduced by different countermeasures, we evaluated their impacts on attack probability reduction and risk mitigation.
  • OS Patch: Applying the OS patch mitigates host-based exploitation risks by addressing software vulnerabilities. The max probability decreases from 0.88 to 0.85, and the max risk is lowered from 5.9 to 5.8, leading to a partial reduction in security threats. However, as this does not mitigate network-layer threats, vulnerabilities such as CVE-2023-2319 (the GCS privilege escalation) remain critical risks. This vulnerability allows unauthorized system control, increasing the likelihood of command manipulation. Furthermore, protocol-layer vulnerabilities, including unauthorized command injection via the CCSDS, remain exploitable, highlighting the OS patch’s limitation in securing communication channels within satellite networks. Despite a marginal reduction in attack probability, the overall risk classification remains high;
  • Protocol Patch: The protocol patch addresses communication-based vulnerabilities, reducing the max probability to 0.78 and the max risk to 5.7 and demonstrating higher effectiveness against network-layer threats. This patch effectively mitigates CVE-2019-11815 (CCSDS stack overflow) and CVE-2018-17174 (NMEA injection), preventing attackers from exploiting protocol weaknesses to manipulate satellite transmissions. However, as it does not protect against host-based threats; adversaries can still exploit OS vulnerabilities to compromise ground stations or satellite control systems. Because of this limitation, the overall risk classification improves from high to medium;
  • Both Patches: The approach of combining the OS and protocol patches yields the most significant security improvement, reducing the max probability to 0.75 and the max risk to 5.4. This dual-layer protection mitigates multilayered-attack scenarios, where adversaries exploit both host and protocol vulnerabilities. A critical example is CVE-2022-23937 (LEO satellite command injection), which enables unauthorized satellite command execution through weaknesses in OS-based access control and protocol authentication mechanisms. By mitigating both host- and network-layer vulnerabilities, this strategy substantially reduces attack success rates. The overall risk classification improves from high to medium, confirming its effectiveness in mitigating satellite network threats;
  • CFR: CFR enhances network security by filtering malicious traffic and restricting unauthorized data flows within satellite communication channels. However, it does not eliminate underlying vulnerabilities, maintaining the max probability at 0.85 and the max risk at 5.8. For instance, attackers can still exploit CVE-2023-38346 (the MEO data corruption attack) to manipulate stored satellite data, bypassing filtering mechanisms. This demonstrates that although CFR effectively reduces the attack surface by blocking certain vectors, it does not fully mitigate risk. Consequently, the overall risk classification remains high.
These findings highlight the necessity of a layered security strategy that integrates OS hardening, protocol-layer protections, and access control enforcement for effective threat mitigation. The analysis confirms that both patches provide the most effective mitigation, offering multisegment protection against host-based, protocol-based, and hybrid attack vectors. Although CFR enhances the access control, it is insufficient for mitigating advanced threats in satellite networks.

4.4. Discussion and Future Work

This study evaluated mitigation strategies for satellite network security using three metrics: the network centrality measure, vulnerability score, and attack impact metrics. The results show that the strategy using both patches, which combines the OS and protocol patches, was the most effective. It reduced the centralities of critical nodes, such as the RT, GW1, and the IoT, disrupting attack paths and minimizing the network’s attack surface. The CFR strategy blocked specific paths but had limited impact on the overall security, highlighting the need for its combination with the strategy of applying both patches for comprehensive defense. Further exploration of the OS patch, protocol patch, and CFR is needed for optimal deployment in satellite environments. OS patching requires secure update mechanisms to reduce downtime and prevent attacks, while protocol patching provides robust protection but may require firmware modifications. CFR restricts high-risk commands but should be optimized to suit space-borne system limitations. Future research could focus on balancing security with operational efficiency to minimize performance impacts. Implementing these measures requires careful consideration of costs, power consumption, and system maintenance. OS patching demands secure update channels and monitoring, while protocol patching may incur additional certification and redesign costs. CFR’s computational overhead may affect the system performance, requiring optimization for real-time processing in satellite systems.
Compared with previous studies that have focused primarily on host-based vulnerabilities or isolated attack scenarios, such as jamming and satellite hijacking, this study provides a multisegment security evaluation by integrating host and protocol-layer assessments. Prior research has often lacked structured security metrics to quantify risk reductions after countermeasures, making it difficult to compare security strategies. Unlike conventional models, such as HARM and BAG, which focus on hierarchical attack representation and static risk estimation, TV-HARM incorporates multisegment dependencies and dynamic attack propagation. This approach allows for a more precise assessment of cascading threats across interconnected satellite, ground, and user segments. By leveraging TV-HARM and quantitative security metrics, this study enables a structured and comparative assessment of mitigation effectiveness, offering a systematic evaluation of real-world security threats in satellite networks. These findings highlight the need for structured security assessments that ensure that mitigation strategies are both effective and applicable in real-world scenarios.
TV-HARM offers a promising approach for enhancing satellite network security, but its deployment in commercial and government infrastructures presents additional challenges. Its feasibility depends on adaptability to mission-critical systems with strict latency and resource constraints. Compliance with international satellite security regulations, such as those set by the International Telecommunication Union (ITU) and 3GPP (Third-Generation Partnership Project)’s Non-Terrestrial Network (NTN) standards, is crucial for broader adoption and interoperability across global satellite systems. Unlike previous studies that have focused on qualitative risk assessments, TV-HARM provides a structured, quantitative method for evaluating security threats in satellite networks. Traditional security models often address isolated vulnerabilities or specific attack vectors, which are less effective in dynamic environments. By incorporating multisegment interactions and quantifying countermeasure impacts, TV-HARM offers a more comprehensive framework for security assessments, making it highly applicable to real-world satellite network defense strategies. To further enhance TV-HARM’s applicability, considerations such as bandwidth limitations, onboard computational constraints, and real-time security demands should be addressed. Refining the model to support lightweight threat detection mechanisms will improve its adaptability for resource-constrained satellite platforms. Future research should explore the tradeoff between security improvements and system performance, considering limitations in satellite payloads, real-time decision making, and ground station connectivity for updates. Additionally, large-scale simulations and real-world case studies will offer valuable insights into the model’s performance, reinforcing its potential as a scalable, adaptable security framework for next-generation satellite networks. Building upon these findings, several challenges remain for future work.
First, this study primarily focused on software and network vulnerabilities, while wireless-communication-specific threats, such as jamming and spoofing, were beyond the scope of this research. Future research should address radio-frequency (RF) attacks and signal manipulation techniques to achieve a more comprehensive evaluation of satellite network security. The implementation of anti-jamming strategies, GNSS-spoofing detection methods, and interference mitigation techniques will strengthen the security framework of satellite communications.
Second, the application of AI-based security mechanisms for real-time threat detection and mitigation requires further exploration. One potential direction is the use of large language models (LLMs) for packet-level anomaly detection in satellite networks. Future studies should investigate how LLM-based models can analyze telemetry data and communication logs to detect malicious patterns in network traffic. By training LLMs on extensive datasets of legitimate and anomalous satellite communications, these models could improve adaptive threat detection and reduce response times against emerging cyberthreats. Additionally, combining deep-learning techniques with LLM-based models may enhance protocol behavior analysis, enabling the automated identification of unauthorized command injections and spoofed control messages.
Finally, although the mitigation strategies evaluated in this study proved to be effective in a controlled test environment, their practical implementation in operational satellite networks presents additional challenges. The remote deployment of security patches is particularly challenging in space environments because of strict update validation requirements, limited downlink/uplink bandwidths, and the risk of service disruptions. Furthermore, protocol patching often requires firmware modifications, which may not be feasible for legacy satellite systems. Future research should investigate secure, lightweight update mechanisms that minimize operational overhead while ensuring the timely deployment of security patches.

5. Conclusions

This study extends the applicability of TV-HARM to satellite networks by integrating quantitative security assessment metrics and analyzing multisegment attack propagation. Unlike conventional security models that primarily rely on qualitative assessments, the proposed framework enables a structured and comparative evaluation of mitigation strategies. The experimental results demonstrate that a multilayered-defense approach, particularly the combined application of OS and protocol patches, is the most effective in reducing the attack probability and overall risk. By simultaneously mitigating host-based and protocol-based vulnerabilities, this approach effectively limits attack propagation across network segments. However, despite these countermeasures, residual security threats persist, underscoring the need for continuous security updates and proactive threat mitigation strategies.
Although this study primarily focuses on software and protocol vulnerabilities, future research should address wireless communication threats, including RF jamming and GNSS spoofing, which remain outside the current scope. Furthermore, the integration of AI-driven security mechanisms, such as large language models (LLMs) for anomaly detection, can improve automated threat analysis and response in satellite networks. Nevertheless, this study makes several key contributions to satellite network security. By introducing a structured methodology for threat modeling and security assessment, this study makes a significant contribution to satellite network security. It extends the applicability of TV-HARM beyond traditional SDN environments, demonstrating its effectiveness in satellite-specific threat modeling. Furthermore, the refinement of TV-HARM for multisegment attack analysis, combined with a systematic evaluation of security countermeasures using quantitative metrics, provides a comprehensive assessment of mitigation strategies. These contributions lay the foundation for expanding the framework’s applicability in real-world satellite environments and further improving security models to address the complexities of satellite-based communication systems.

Author Contributions

Conceptualization, J.P. (Junbeom Park) and T.E.; methodology, J.P. (Junbeom Park), T.E. and J.P. (Jongsou Park); validation, J.P. (Junbeom Park); formal analysis, H.K. and H.P.; investigation, J.P. (Junbeom Park) and H.P.; resources, H.K. and H.P.; data curation, H.K.; writing—original draft preparation, J.P. (Junbeom Park) and H.K.; writing—review and editing, Z.Y., H.K. and T.E.; visualization, H.K.; supervision, T.E.; project administration, T.E. and J.P. (Jongsou Park); funding acquisition, J.P. (Junbeom Park) and J.P. (Jongsou Park). All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by a grant from the Korea Institute for the Advancement of Technology (KIAT), funded by the Korean Government (MOTIE) (P0017124, Advanced Human Resources Development of Artificial-Intelligence-Based Embedded Systems for New Industry Convergence Ecosystems).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Acknowledgments

We used free vector images from https://www.flaticon.com/ in our figures in this paper (accessed on 28 February 2025).

Conflicts of Interest

The authors declare no conflicts of interest. The affiliations include organizations for authorship purposes only, and there is no financial or commercial influence on this research.

Abbreviations

The following abbreviations are used in this manuscript:
3GPPThird-Generation Partnership Project
CCSDSConsultative Committee for Space Data Systems
COTScommercial off the shelf
CVEscommon vulnerabilities and exposures
CVSSvulnerability scoring system
DDoSdistributed denial of service
DoSdenial of service
GCSground control system
GEOgeostationary-Earth orbit
GNSSglobal navigation satellite system
IoTinternet of things
ISLsinter-satellite links
ITUInternational Telecommunication Union
LEOlow-Earth orbit
LLMlarge language model
LPWANlow-power wide-area network
MEOmedium-Earth orbit
NMEANational Marine Electronics Association
NTNnon-terrestrial network
RFradio frequency
RTOSreal-time operating system
SATCOMsatellite communication
SCSsatellite communication system
SDNsoftware-defined network
UAVunmanned aerial vehicle

Appendix A. Formal Definitions of TV-HARM

Appendix A.1. Mathematical Representation of TV-HARM

This appendix provides the formal definitions of TV-HARM, detailing its hierarchical structure and the extension for incorporating protocol vulnerabilities. The original definitions of TV-HARM were based on the hierarchical integration of the attack graph (AG) and attack tree (AT). To enhance its applicability to satellite networks, we extend the model by incorporating protocol vulnerabilities ( p v 1 , p v 2 , …), addressing its previous limitations in analyzing multisegment security interactions.

Appendix A.2. Formal Definitions

Definition A1. 
Threat Vector Combination. A combination of threat vectors is defined as
C i = { t v 1 , t v 2 , , t v i } , t v i 2 T V
where t v i is an element from the power set of all the threat vectors, T V . In this context, C i represents a set of threat vectors, and each t v i is an individual element from the power set of the entire set of threat vectors, T V .
Definition A2. 
TV-HARM Structure. TV-HARM is defined as a 3-tuple as follows:
T V H C i = ( U C i , L C i , M C i )
where M C i is the mapping between the upper- and lower-layer components:
M C i : U C i L C i
Specifically, M C i maps U C i (the attack graph, AG) to L C i (the attack tree, AT) for each C i .
Definition A3. 
Attack Graph. An attack graph is defined as
U C i = ( H , E )
where H is a finite set of hosts in the satellite network, and E H × H is a set of edges that represent the relationships between pairs of hosts. Satellite networks comprise a complex, multilayered structure consisting of the ground, space, and user segments, which are interconnected through various protocols.
Definition A4. 
Attack Tree with Protocol Vulnerabilities. To account for the limitations of the original TV-HARM, we extend the attack tree definition by incorporating protocol vulnerabilities:
L C i = ( A , B , c , g , r o o t )
where A is a finite set that includes both host-based vulnerabilities and protocol-based vulnerabilities. B represents the set of gates (internal nodes in the attack tree), defining logical conditions (AND/OR) between child nodes. The function c : B P ( A B ) describes the children associated with each gate in B. The function g : B { A N D , O R } specifies the type of each gate. The r o o t node represents the ultimate attack goal and belongs to A B .

References

  1. Kang, M.; Park, S.; Lee, Y. A survey on satellite communication system security. Sensors 2024, 24, 2897. [Google Scholar] [CrossRef] [PubMed]
  2. Qu, Z.; Zhang, G.; Hong, T.; Cao, H.; Zhang, W. Architecture and network model of time-space uninterrupted space information network. IEEE Access 2019, 7, 27677–27688. [Google Scholar] [CrossRef]
  3. Yue, P.; An, J.; Zhang, J.; Ye, J.; Pan, G.; Wang, S.; Xiao, P.; Hanzo, L. Low earth orbit satellite security and reliability: Issues, solutions, and the road ahead. IEEE Commun. Surv. Tutor. 2023, 25, 1604–1652. [Google Scholar] [CrossRef]
  4. Salim, S.; Moustafa, N.; Reisslein, M. Cybersecurity of satellite communications systems: A comprehensive survey of the space, ground, and links segments. IEEE Commun. Surv. Tutor. 2025, 27, 372–425. [Google Scholar] [CrossRef]
  5. Tedeschi, P.; Sciancalepore, S.; Di Pietro, R. Satellite-based communications security: A survey of threats, solutions, and research challenges. Comput. Netw. 2022, 216, 109246. [Google Scholar] [CrossRef]
  6. Yue, P.; An, J.; Zhang, J.; Pan, G.; Wang, S.; Xiao, P.; Hanzo, L. On the security of LEO satellite communication systems: Vulnerabilities, countermeasures, and future trends. TechRxiv 2022. [Google Scholar] [CrossRef]
  7. Reddy, V.S. The SpaceX Effect. New Space 2018, 6, 125–134. [Google Scholar] [CrossRef]
  8. SpaceX. SpaceX-Falcon 9. 2024. Available online: https://www.spacex.com/vehicles/falcon-9/ (accessed on 4 January 2025).
  9. IEEE Spectrum. Starlink and Other LEO Constellations Face a New Set of Security Risks. 2024. Available online: https://spectrum.ieee.org/satellite-jamming (accessed on 20 January 2025).
  10. Gorman, S.; Dreazen, Y.J.; Cole, A. Insurgents Hack U.S. Drones. 2024. Available online: https://www.wsj.com/articles/SB126102247889095011 (accessed on 17 November 2024).
  11. Boschetti, N.; Gordon, N.; Falco, G. Space cybersecurity lessons learned from the viaSat cyberattack. In Proceedings of the ASCEND 2022 Conference, Las Vegas, NV, USA, 24–26 October 2022. [Google Scholar] [CrossRef]
  12. Willbold, J.; Sciberras, F.; Strohmeier, M.; Lenders, V. Satellite cybersecurity reconnaissance: Strategies and their real-world evaluation. In Proceedings of the 2024 IEEE Aerospace Conference, Big Sky, MT, USA, 2–9 March 2024; pp. 1–13. [Google Scholar] [CrossRef]
  13. Intelsat. Security in Space: A Whitepaper on Securing the Satellite Ecosystem. Intelsat, April 2021. Available online: https://www.intelsat.com/ (accessed on 21 December 2024).
  14. Manulis, M.; Bridges, C.P.; Harrison, R.; Sekar, V.; Davis, A. Cyber security in new space: Analysis of threats, key enabling technologies and challenges. Int. J. Inf. Secur. 2020, 20, 287–311. [Google Scholar] [CrossRef]
  15. Zhang, L.; Du, Y.; Sun, Z. Modeling and analysis of cascading failures in LEO satellite networks. IEEE Trans. Netw. Sci. Eng. 2024, 11, 807–822. [Google Scholar] [CrossRef]
  16. Elango, A.; Al-Tahmeesschi, A.; Saukkoriipi, M.; Malmivirta, T.; Ruotsalainen, L. WHITE PAPER: Protecting GNSS Against Intentional Interference. Department of Computer Science, University of Helsinki, Helsinki, Finland, March 2022. Available online: https://api.semanticscholar.org/CorpusID:251765493 (accessed on 2 March 2025).
  17. Willbold, J.; Schloegel, M.; Vögele, M.; Gerhardt, M.; Holz, T.; Abbasi, A. Space odyssey: An experimental software security analysis of satellites. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023; pp. 1–19. [Google Scholar] [CrossRef]
  18. Saeed, N.; Elzanaty, A.; Almorad, H.; Dahrouj, H.; Al-Naffouri, T.Y.; Alouini, M.S. CubeSat communications: Recent advances and future challenges. IEEE Commun. Surv. Tutor. 2020, 22, 1839–1862. [Google Scholar] [CrossRef]
  19. Abdelsalam, N.; Al-Kuwari, S.; Erbad, A. Physical layer security in satellite communication: State-of-the-art and open problems. arXiv 2023, arXiv:2301.03672. [Google Scholar] [CrossRef]
  20. Yu, L.; Hao, J.; Ma, J.; Sun, Y.; Zhao, Y.; Luo, B. A comprehensive analysis of security vulnerabilities and attacks in satellite modems. In Proceedings of the 2024 ACM SIGSAC Conference on Computer and Communications Security (CCS ’24), Salt Lake City, UT, USA, 14–18 October 2024; pp. 3287–3301. [Google Scholar] [CrossRef]
  21. Xiong, W.; Lagerström, R. Threat modeling—A systematic literature review. Comput. Secur. 2019, 84, 53–69. [Google Scholar] [CrossRef]
  22. Eom, T.; Hong, J.B.; An, S.; Park, J.S.; Kim, D.S. A systematic approach to threat modeling and security analysis for software defined networking. IEEE Access 2019, 7, 137432–137445. [Google Scholar] [CrossRef]
  23. Hong, J.; Kim, D.S. HARMs: Hierarchical attack representation models for network security analysis. In Proceedings of the 10th Australian Information Security Management Conference, Perth, Australia, 3–5 December 2012. [Google Scholar] [CrossRef]
  24. Enoch, S.Y.; Ge, M.; Hong, J.B.; Kim, D.S. Model-based cybersecurity analysis: Past work and future directions. In Proceedings of the 2021 Annual Reliability and Maintainability Symposium (RAMS), Orlando, FL, USA, 24–27 May 2021; pp. 1–7. [Google Scholar] [CrossRef]
  25. Hong, J.B.; Kim, D.S. Towards scalable security analysis using multilayered security models. J. Netw. Comput. Appl. 2016, 75, 156–168. [Google Scholar] [CrossRef]
  26. Hong, J.B.; Kim, D.S.; Chung, C.-J.; Huang, D. A survey on the usability and practical applications of Graphical Security Models. Comput. Sci. Rev. 2017, 26, 1–16. [Google Scholar] [CrossRef]
  27. Ge, M.; Hong, J.B.; Guttmann, W.; Kim, D.S. A framework for automating security analysis of the Internet of Things. J. Netw. Comput. Appl. 2017, 83, 12–27. [Google Scholar] [CrossRef]
  28. Walkowski, M.; Oko, J.; Sujecki, S. Vulnerability management models using a common vulnerability scoring system. Appl. Sci. 2021, 11, 8735. [Google Scholar] [CrossRef]
  29. Lee, F.; Falco, G. The vulnerabilities less exploited: Cyberattacks on end-of-life satellites. In Proceedings of the Workshop on Security of Space and Satellite Systems (SpaceSec), San Diego, CA, USA, 27 February 2023; pp. 1–8. [Google Scholar] [CrossRef]
  30. Toubi, A.; Hajami, A. Vulnerability assessment and mitigation strategies for satellite communication systems under DDoS attacks. In Proceedings of the 2024 International Conference on Global Aeronautical Engineering and Satellite Technology (GAST), Marrakesh, Morocco, 24–26 April 2024; pp. 1–8. [Google Scholar] [CrossRef]
  31. Peled, R.; Aizikovich, E.; Habler, E.; Elovici, Y.; Shabtai, A. Evaluating the security of satellite systems. arXiv 2023, arXiv:2312.01330. [Google Scholar]
  32. Falco, G.; Viswanathan, A.; Santangelo, A. CubeSat security attack tree analysis. In Proceedings of the 2021 IEEE 8th International Conference on Space Mission Challenges for Information Technology (SMC-IT), Pasadena, CA, USA, 26–30 July 2021; pp. 68–76. [Google Scholar] [CrossRef]
  33. Lai, Z.; Deng, Y.; Li, H.; Wu, Q.; Zhang, Q. Space digital twin for secure satellite internet: Vulnerabilities, methodologies, and future directions. IEEE Netw. 2024, 38, 30–37. [Google Scholar] [CrossRef]
  34. Jiang, W. Software defined satellite networks: A survey. Digit. Commun. Netw. 2023, 9, 1243–1264. [Google Scholar] [CrossRef]
  35. Wang, Y.; Su, Z.; Ni, J.; Zhang, N.; Shen, X. Blockchain-empowered space-air-ground integrated networks: Opportunities, challenges, and solutions. IEEE Commun. Surv. Tutor. 2022, 24, 160–209. [Google Scholar] [CrossRef]
  36. Hosseinidehaj, N.; Babar, Z.; Malaney, R.; Ng, S.X.; Hanzo, L. Satellite-based continuous-variable quantum communications: State-of-the-art and a predictive outlook. IEEE Commun. Surv. Tutor. 2019, 21, 881–919. [Google Scholar] [CrossRef]
  37. Tang, F.; Wen, C.; Chen, X.; Kato, N. Federated learning for intelligent transmission with space–air–ground integrated network toward 6G. IEEE Netw. 2023, 37, 198–204. [Google Scholar] [CrossRef]
  38. Tuma, K.; Calikli, G.; Scandariato, R. Threat analysis of software systems: A systematic literature review. J. Syst. Softw. 2018, 144, 275–294. [Google Scholar] [CrossRef]
  39. Schiffman, M.; Wright, A.; Ahmad, D.; Eschelbeck, G. The Common Vulnerability Scoring System. National Infrastructure Advisory Council, Vulnerability Disclosure Working Group, Vulnerability Scoring Subgroup. 2004. Available online: https://www.first.org/cvss/ (accessed on 19 October 2024).
  40. Khalil, S.M.; Bahsi, H.; Korõtko, T. Threat modeling of industrial control systems: A systematic literature review. Comput. Secur. 2024, 136, 103543. [Google Scholar] [CrossRef]
  41. Consultative Committee for Space Data Systems (CCSDS). Space Communications Protocol Specifications (SCPS): CCSDS 2023 Standard. 2023. Available online: https://public.ccsds.org (accessed on 6 January 2025).
  42. Robert, J.; Lauterbach, T. MIOTY Comparative Study Report. Technische Universität Ilmenau and Technische Hochschule nürnberg Georg Simon Ohm. 2023. Available online: https://www.mioty-alliance.com/ (accessed on 9 November 2024).
  43. National Marine Electronics Association (NMEA). NMEA 0183 Standard for Interfacing Marine Electronic Devices. 2008. Available online: https://www.nmea.org (accessed on 27 October 2024).
  44. Space Systems Command (SSC). NAVSTAR GPS Space Segment/Navigation User Segment Interfaces (IS-GPS-200N). August 2022. Available online: https://www.gps.gov/technical/icwg/IS-GPS-200N.pdf (accessed on 3 November 2024).
  45. Joshi, C.; Aliaga, J.R.; Insua, D.R. Insider threat modeling: An adversarial risk analysis approach. IEEE Trans. Inf. Forensics Secur. 2021, 16, 1131–1142. [Google Scholar] [CrossRef]
  46. Ingols, K.; Lippmann, R.; Piwowarski, K. Practical attack graph generation for network defense. In Proceedings of the 2006 22nd Annual Computer Security Applications Conference (ACSAC’06), Miami Beach, FL, USA, 11–15 December 2006; pp. 121–130. [Google Scholar] [CrossRef]
  47. Deraison, R. The NESSUS Project. 2002. Available online: http://www.nessus.org (accessed on 2 December 2024).
  48. Wind River Systems. Wind River Security Tools: Advanced Security for VxWorks. 1987. Available online: https://www.windriver.com/solutions/security (accessed on 11 January 2025).
  49. Moore, H.D. Metasploit Framework: The Leading Penetration Testing Tool. 2003. Available online: https://www.metasploit.com (accessed on 1 February 2024).
  50. Chee, K.O.; Ge, M.; Bai, G.; Kim, D.D. IoTSecSim: A framework for modelling and simulation of security in Internet of Things. Comput. Secur. 2024, 136, 103534. [Google Scholar] [CrossRef]
  51. Jha, S.; Sheyner, O.; Wing, J. Two formal analyses of attack graphs. In Proceedings of the 15th IEEE Computer Security Foundations Workshop (CSFW-15), Cape Breton, NS, Canada, 24–26 June 2002; pp. 49–63. [Google Scholar] [CrossRef]
  52. Sheyner, O.; Haines, J.; Jha, S.; Lippmann, R.; Wing, J.M. Automated generation and analysis of attack graphs. In Proceedings of the 2002 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 12–15 May 2002; pp. 273–284. [Google Scholar] [CrossRef]
  53. Hong, J.B.; Kim, D.S. Scalable security analysis in hierarchical attack representation model using centrality measures. In Proceedings of the 2013 43rd Annual IEEE/IFIP Conference on Dependable Systems and Networks Workshop (DSN-W), Budapest, Hungary, 24–27 June 2013; pp. 1–8. [Google Scholar] [CrossRef]
  54. OISF (Open Information Security Foundation). Suricata: The Open Source Network Threat Detection Engine. 2010. Available online: https://suricata.io (accessed on 28 October 2024).
  55. Roesch, M. Snort: The Open Source Network Intrusion Detection System. 1998. Available online: https://www.snort.org (accessed on 1 December 2024).
Figure 1. Framework stages for the security assessment of satellite networks.
Figure 1. Framework stages for the security assessment of satellite networks.
Applsci 15 02751 g001
Figure 2. Satellite network architecture.
Figure 2. Satellite network architecture.
Applsci 15 02751 g002
Figure 3. Threats via the ground segment.
Figure 3. Threats via the ground segment.
Applsci 15 02751 g003
Figure 4. Threats via the user segment.
Figure 4. Threats via the user segment.
Applsci 15 02751 g004
Figure 5. Threats via the space segment.
Figure 5. Threats via the space segment.
Applsci 15 02751 g005
Figure 6. Threat model targeting the space segment. (a) Threat vector t v 13 . (b) Threat vector t v 23 .
Figure 6. Threat model targeting the space segment. (a) Threat vector t v 13 . (b) Threat vector t v 23 .
Applsci 15 02751 g006
Figure 7. Threat model targeting the space segment. (a) Threat vector t v 123 -MEO. (b) Threat vector t v 123 -LEO.
Figure 7. Threat model targeting the space segment. (a) Threat vector t v 123 -MEO. (b) Threat vector t v 123 -LEO.
Applsci 15 02751 g007
Figure 8. Attack impact metrics for security assessment.
Figure 8. Attack impact metrics for security assessment.
Applsci 15 02751 g008
Figure 9. Radar chart of vulnerability scores. (a) Legend for the radar chart. (b) Targeting the space segment with t v 13 . (c) Targeting the space segment with t v 23 . (d) Originating in the space segment with t v 123 -MEO. (e) Originating in the space segment with t v 123 -LEO.
Figure 9. Radar chart of vulnerability scores. (a) Legend for the radar chart. (b) Targeting the space segment with t v 13 . (c) Targeting the space segment with t v 23 . (d) Originating in the space segment with t v 123 -MEO. (e) Originating in the space segment with t v 123 -LEO.
Applsci 15 02751 g009
Table 1. Operating systems in satellite network hosts.
Table 1. Operating systems in satellite network hosts.
SegmentHostOperating System
Ground SegmentFWRed Hat Enterprise Linux
RTRed Hat Enterprise Linux
GCSRed Hat Enterprise Linux
GW1Red Hat Enterprise Linux
GW2Red Hat Enterprise Linux
Space SegmentLEOVxWorks
MEOVxWorks
User SegmentGNSSRed Hat Enterprise Linux
UAVPX4
IoTContiki OS
Table 2. Vulnerabilities in satellite network hosts.
Table 2. Vulnerabilities in satellite network hosts.
IDHostCVE IDCVSS BSImpact
v 1 FWCVE-2022-349187.85.9
v 2 RTCVE-2023-284327.53.6
v 3 GCSCVE-2023-23199.85.9
v 4 GW1CVE-2023-322337.85.9
v 5 GW2CVE-2022-406849.86.0
v 6 MEOCVE-2023-383467.56.2
v 7 LEOCVE-2022-239377.56.3
v 8 GNSSCVE-2023-22038.85.9
v 9 IoTCVE-2024-471817.56.5
v 10 UAVCVE-2023-462569.85.9
Table 3. Protocol vulnerabilities in the satellite network.
Table 3. Protocol vulnerabilities in the satellite network.
IDProtocolCVE IDCVSS BSImpact
p v 1 TCP/IPCVE-2024-476598.85.9
p v 2 CCSDSCVE-2019-118157.53.6
p v 3 MIOTYCVE-2020-119019.06.0
p v 4 NMEACVE-2018-171749.85.9
Table 4. Protocol connection paths in the satellite network.
Table 4. Protocol connection paths in the satellite network.
IDProtocolConnection Path
p v 1 TCP/IPFWRT
RTGCS, GW1, GW2
p v 2 CCSDSGCSMEO, LEO
GW1LEO
GW2MEO, LEO
p v 3 MIOTYGW1UAV, IoT
GW2IoT
p v 4 NMEAMEOGNSS 1
1 L1/L2 data conversion via NMEA. ↔ represents duplex communication, and → simplex unidirectional communication.
Table 5. Comparison of threat modeling approaches for security analysis in satellite networks.
Table 5. Comparison of threat modeling approaches for security analysis in satellite networks.
ModelAttack Path AnalysisProbabilistic Risk AssessmentReal-Time Threat UpdateVulnerability Correlation AnalysisHierarchical Threat Modeling
Attack GraphTree-Based Visualization
Attack TreeFormalized Logical Tree
Markov ModelState-Transition-Based Analysis
Bayesian Attack GraphProbability-Based Analysis
HARMAT + AG Integration
TV-HARMHARM + Threat Vector Analysis
✓: fully supported; ▲: partially supported; ✗: not supported.
Table 6. Security assessment using the degree centrality metric.
Table 6. Security assessment using the degree centrality metric.
(a) Targeting the space segment
Threat
Vector
NodeDegree Centrality
No PatchOS PatchProtocol PatchBoth PatchesCFRAverage
t v 13 FW212121.6
RT433243.2
GCS333222.6
GW1332222.4
GW2221111.4
t v 23 UAV212121.6
IoT323132.4
GW1331111.8
GW2332222.4
(b) Originating in the space segment
Threat
Vector
NodeDegree Centrality
No PatchOS PatchProtocol PatchBoth PatchesCFRAverage
t v 123 -MEOMEO331132.2
GCS222222.0
RT322232.0
GW1332122.2
GW2332122.2
t v 123 -LEOLEO443343.6
GCS222222.0
RT323232.6
GW1554244.0
GW2443233.2
Table 7. Security assessment using the betweenness centrality metric.
Table 7. Security assessment using the betweenness centrality metric.
(a) Targeting the space segment
Threat
Vector
NodeBetweenness Centrality
No PatchOS PatchProtocol PatchBoth PatchesCFRAverage
t v 13 FW0.140.170.250.250.250.21
RT0.360.330.250.170.170.26
GCS0.210.250.330.420.420.33
GW10.140.170.080.080.080.11
GW20.140.080.080.080.080.10
t v 23 UAV0.140.100.140.070.100.11
IoT0.290.200.290.130.200.22
GW10.190.170.100.050.100.12
GW20.190.170.140.140.150.15
(b) Initiated in the space segment
Threat
Vector
NodeBetweenness Centrality
No PatchOS PatchProtocol PatchBoth PatchesCFRAverage
t v 123 -MEOMEO0.210.170.250.250.210.22
GCS0.360.330.250.250.360.29
RT0.430.420.330.250.430.37
GW10.210.250.080.080.210.17
GW20.210.170.080.080.210.15
t v 123 -LEOLEO0.360.360.250.170.360.32
GCS0.210.210.170.170.210.20
RT0.430.330.330.250.430.37
GW10.500.500.420.170.420.40
GW20.430.430.330.170.330.34
Table 8. Security assessment using the vulnerability score.
Table 8. Security assessment using the vulnerability score.
(a) Targeting the space segment
Threat
Vector
CountermeasureNo. of
Paths
Path LengthProbabilityRisk
ShortMeanMaxTotalMaxTotal
t v 13 No Patch522.500.880.995.525.2
OS Patch522.400.850.974.822.5
Protocol Patch522.300.860.985.024.0
Both Patches333.000.780.954.521.0
CFR522.400.880.985.024.2
t v 23 No Patch432.750.880.995.825.5
OS Patch332.670.850.985.423.0
Protocol Patch332.670.880.985.624.2
Both Patches233.000.780.954.919.8
CFR432.750.880.985.624.2
(b) Originating in the space segment
Threat
Vector
CountermeasureNo. of
Paths
Path LengthProbabilityRisk
ShortMeanMaxTotalMaxTotal
t v 123 -MEONo Patch532.800.980.996.330.5
OS Patch532.800.950.996.028.2
Protocol Patch443.250.880.995.624.2
Both Patches344.000.780.955.021.3
CFR532.800.950.996.028.2
t v 123 -LEONo Patch822.750.880.995.924.8
OS Patch722.500.850.975.822.5
Protocol Patch633.000.780.955.721.0
Both Patches533.200.750.945.419.2
CFR722.500.850.975.822.5
Table 9. Security assessment using attack impact metrics.
Table 9. Security assessment using attack impact metrics.
(a) Targeting the space segment
ThreatVectorCountermeasureRatingImpactEvaluation
t v 13 No PatchAlmost CertainSignificantExtreme
OS PatchAlmost CertainModerateHigh
Protocol PatchAlmost CertainModerateHigh
Both PatchesLikelyModerateMedium
CFRAlmost CertainModerateHigh
t v 23 No PatchAlmost CertainSignificantExtreme
OS PatchAlmost CertainModerateHigh
Protocol PatchAlmost CertainModerateHigh
Both PatchesLikelyModerateMedium
CFRAlmost CertainModerateHigh
(b) Originating in the space segment
ThreatVectorCountermeasureRatingImpactEvaluation
t v 123 -MEONo PatchAlmost CertainSignificantExtreme
OS PatchAlmost CertainSignificantExtreme
Protocol PatchAlmost CertainModerateHigh
Both PatchesLikelyModerateMedium
CFRAlmost CertainSignificantExtreme
t v 123 -LEONo PatchAlmost CertainSignificantExtreme
OS PatchAlmost CertainModerateHigh
Protocol PatchAlmost CertainModerateHigh
Both PatchesLikelyModerateMedium
CFRAlmost CertainModerateHigh
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Park, J.; Eom, T.; Kim, H.; Park, H.; Yoon, Z.; Park, J. Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Appl. Sci. 2025, 15, 2751. https://doi.org/10.3390/app15052751

AMA Style

Park J, Eom T, Kim H, Park H, Yoon Z, Park J. Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Applied Sciences. 2025; 15(5):2751. https://doi.org/10.3390/app15052751

Chicago/Turabian Style

Park, Junbeom, Taehoon Eom, Hyungeun Kim, Hyeonsu Park, Zizung Yoon, and Jongsou Park. 2025. "Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks" Applied Sciences 15, no. 5: 2751. https://doi.org/10.3390/app15052751

APA Style

Park, J., Eom, T., Kim, H., Park, H., Yoon, Z., & Park, J. (2025). Threat Vector–Hierarchical Attack Representation Model-Based Threat Modeling and Security Assessment for Satellite Networks. Applied Sciences, 15(5), 2751. https://doi.org/10.3390/app15052751

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop