Aviation Cyber Academy

"Evidence Based Cybersecurity Training for Airline Pilots "

Evidence Based Cybersecurity Training
for Airline Pilots

The Singapore Aviation Cyber Academy trains pilots to be the first line of defence against cyber attacks on aircraft in flight, securing the next level of cyber safety against ever-evolving cyberattacks.

Aviation Cyber Safety

The aviation industry traditionally relies on complex technology and the internet. The rise of sophisticated cyber-attacks makes cybersecurity an increasingly important key topic in the boardroom of any airline or aviation-related company. The vulnerability of modern aeroplanes to cyber attacks requires the full attention of all involved parties, from the aircraft manufacturer to the pilots operating it.
The Singapore Aviation Cyber Academy trains pilots to be the first line of defence against cyber attacks on aircraft in flight, securing the next level of cyber safety against ever-evolving cyberattacks.

Cybersecurity for pilots

Cybersecurity attacks on aeroplanes can be subtle and difficult to detect, so it is important for pilots to be able to recognise a cyber attack and take appropriate action. Simulator training has always been essential for airline pilots. A cybersecurity attack on aircraft during flight can only be experienced and realistically trained in flight simulators. This will allow pilots to practice identifying and responding to cyber threats effectively.
The Singapore Aviation Cyber Academy trains pilots to be the first line of defence against cyber attacks on aircraft in flight, securing the next level of cyber safety against ever-evolving cyberattacks.

Aviation Cyber Academy

The Aviation Cyber Academy (ACA) trains commercial pilots to recognise a cyber attack on their airplane in flight, and how to manage that event. A 4 hour masterclass prior to a 2 hour full simulator scenario training, called Evidence Based Training (EBT) teaches not only the basics of cybersecurity and latest threat intelligence, but also aircraft specifics like threat surface, ARINC backbone and digital systems knowledge. Full flight simulator scenario training will confirm cybersecurity awareness is fully understood and integrated in emergency situation management, thereby elevating future proof cyber safety to the next level.

Cookies ensure the best experience on this website. We will never share, sell or otherwise abuse your privacy.

Our Evidence Based Cybersafety Training (EBT) for airline pilots uses actual CTI reports of hybrid cyber-attacks on actual passenger flights to train real-time scenarios in full motion simulators.

Contact