ACI - Airports Council International

08/06/2024 | News release | Distributed by Public on 08/06/2024 07:19

How a Simulation Tabletop Game Can Strengthen Airport Cybersecurity

ACI World advocacy serves as a powerful catalyst for championing change and igniting transformation across the aviation system. The ripple effects of our efforts extend from the global stage to the ground level, enhancing airport operations and enriching the experiences of passengers and employees alike. Through our new series, Championing Change, we offer an insider's view into ACI World's unwavering dedication to advancing a sustainable air transport system that we can all take pride in.

As airports step up their digital game, ensuring the highest security standards is more crucial than ever. That's why ACI World brought together top industry players to pool their knowledge and strengthen aviation sector's cybersecurity defenses.

At the inaugural ACI World Committee Forum that took place in June in Montreal-an event that brought together all ACI World Standing Committees and their subgroups-cybersecurity experts from 25 airports faced off against a simulated cyberattack. This wasn't just a drill-it was an in-depth exploration of the real challenges and complexities these incidents entail, designed to prepare participants for handling actual cyber threats.

The exercise tested their ability to manage not only the direct impacts on IT and operational technology systems but also the broader operational and reputational consequences across the airport.

Why simulate a cyberattack?

For the airport community, the cybersecurity exercise was a clear reminder of the risks posed by cyberattacks: financial losses, reputational damage, and operational disruptions. These threats, once abstract, became tangible through realistic simulations, highlighting the urgent need for robust cybersecurity measures.

While a cybersecurity tabletop exercise might not immediately enhance a passenger's travel experience, its indirect benefits are significant. By fortifying the industry's cybersecurity defenses, airports ensure a safer, more seamless journey for travelers. Preventing cyber incidents means continuous operations, preserving service efficiency, and maintaining passenger trust.

Elevate your airport cybersecurity with APEX in Cybersecurity Assessment
Learn more

This pioneer initiative harnessed the collective brainpower of a diverse array of stakeholders, united in an environment for shared learning and strategic development. The enthusiastic feedback from participants and the broader community underscores the success of this effort.

In collaboration with Bridewell, Argyle, and the Cybersecurity Working Group within the ACI World Airport IT Standing Committee, the exercise demonstrated the effectiveness of joint efforts in tackling complex security issues. It illustrated the airport community's capacity to collaborate, exchange knowledge, and build a more resilient industry.

Looking ahead and future endeavours

The success of this cybersecurity tabletop exercise sets the stage for future efforts to boost aviation security and resilience. As cyber threats evolve, so must our strategies. ACI World is dedicated to pushing for strong cybersecurity measures to protect airports and passengers globally.

This exercise has paved the way for a safer, more resilient aviation industry, highlighting the power of teamwork and readiness. With ongoing efforts and vigilance, the skies will be safer for everyone.