Back

Blogs

NHS DSPT New Submission Requirements

View All

Case Studies

Powering Alt HAN Co.'s Smart Meter Rollout

View All

Upcoming Events

LEMA Summit 2024

View All

Webinars

Thoughts

Unravelling the Risks and Realities of GPS Spoofing

4th Oct, 2023

In the past few days, reports have emerged stating that GPS (Global Positioning System) spoofing from an unknown source in the Iran-Iraq area caused complete aircraft navigational system failures in some overflying airlines and business jets.

Since the initial report, there have been 20 recorded incidents that appear to be identical. Based on information from its members, the OPS Group characterised the spoofing as something beyond the ordinary GPS jamming that was common in the area. The reported involved aircrafts that possess state-of-the-art navigation systems and include a range of Boeing, Gulfstream, Dassault, and Bombardier aircraft.

Spoofing in this particular case involved the broadcasting of a false GPS signal, causing the victim’s system to indicate false positioning without warning to the pilot. This false GPS signal fools modern aircraft systems and will render an aircraft’s integrated reception systems (IRS) unworkable within minutes, resulting in dangerous deviation.  Alarmingly, victims of this complex GPS spoofing were reported to have veered off course by as much as 92 miles.

So, what exactly is GPS spoofing?

GPS spoofing is a technique used to deceive GPS receivers by broadcasting fake Satellite Navigation signals. In a GPS spoofing attack, a threat actor transmits counterfeit signals to mislead the receivers, causing them to determine a location or time that is different from the actual value.

How it works in more detail:

  • Signal Transmission: The threat actor utilises a radio transmitter to send signals mimicking legitimate GPS signals.
  • Overriding Legitimate Signals: GPS signals are comparatively weak by the time they reach the Earth’s surface; the stronger spoofed signals can overpower the authentic signals received by GPS devices.
  • Deceptive Location Information: The GPS receiver, tricked by the stronger spoofed signals, calculates its position based on the false data, leading to an inaccurate location reading.

What are the business impacts?

  • Navigation Errors: GPS spoofing can mislead vehicles, ships, autonomous vehicles, and airplanes, leading to navigation errors.
  • Location-based Services: Many businesses rely on GPS for location-based services. Spoofing can impact services like ride-sharing apps, delivery services, and location-specific marketing.
  • Time Synchronisation: GPS is crucial for time-sensitive applications, including financial transactions and data synchronisation. Spoofing can lead to incorrect timestamps, causing data integrity issues.
  • Supply Chain Disruptions: Industries like marine and air shipping logistics depend on GPS for tracking. Spoofing can disrupt the visibility of goods in transit.

What is the impact on the individual?

  • Navigation and Travel: GPS spoofing can lead individuals to incorrect destinations. This can be especially problematic in unfamiliar areas or when traveling in remote locations where landmarks might be scarce.
  • Privacy Concerns: Mobile devices with GPS capabilities can receive false location data, impacting location-based services, navigation apps, and social media check-ins. Spoofing can make it appear as though a GPS-enabled device is located in a different place than it actually is. This can be used for deceptive purposes or to evade location-based restrictions in apps or services. GPS spoofing can be used to compromise the privacy of individuals by falsely reporting their locations. This can be exploited for stalking or other malicious purposes.
  • Emergency Response: Incorrect location data can hinder emergency services’ ability to respond effectively in case of accidents or crises.

What are the cyber security concerns?

  • Critical National Infrastructure: Industries like power grids, financial systems, and telecommunications often rely on highly accurate time stamps provided by GPS. Spoofing can disrupt these systems, leading to outages.
  • Military and Defence: Military applications heavily depend on GPS for navigation, targeting, and coordination. Spoofing could severely compromise military operations, or even employed as part of a military cyberattack strategy. For example, it can be used to confuse the location-based security measures of drones, autonomous vehicles, or other IoT devices, potentially allowing unauthorised access or interference.
  • Network Security: Many secure networks utilise GPS-based time synchronisation for security protocols. Spoofing can disrupt these security measures.

What can be done?

It is essential businesses, governments, and individuals are aware of, and understand the potential risks of GPS spoofing and take appropriate measures to mitigate these risks. Thankfully there are some ways the risks can be reduced or mitigated:

  • Encryption: Encrypting data transmitted between GPS satellites and receivers can prevent attackers from intercepting and altering the information. Encryption ensures that even if the signals are intercepted, they cannot be easily manipulated.
  • Multi-Factor Authentication (MFA): Implementing MFA adds an extra layer of security by requiring users to provide multiple forms of identification before accessing sensitive data or systems. This can prevent unauthorised access, even if GPS data is compromised.
  • Regular Software Updates: Keeping software, including GPS-related applications and firmware, up to date is crucial. Developers often release patches to fix vulnerabilities. Regular updates ensure that devices have the latest security features and protections against known threats.
  • Authentication Mechanisms: Implementing secure authentication methods for GPS devices can help ensure that the signals are coming from legitimate sources. Proper authentication protocols can prevent unauthorised devices from accessing GPS networks.
  • Signal Authentication: Developing methods to authenticate GPS signals can verify the authenticity of the received data. If a signal is not authenticated, it could be flagged as potentially spoofed, allowing systems to disregard it.
  • Jamming Detection: Implementing systems that can detect GPS signal jamming can alert organisations when spoofing attempts are being made. Detecting jamming attempts promptly can aid in investigating and mitigating the attack.
  • Geolocation Verification: Integrating additional sensors or technologies (such as Wi-Fi or cellular network triangulation) with GPS can enhance the accuracy of location data. By cross-verifying data from multiple sources, it becomes more difficult for attackers to spoof the location effectively.

Gemserv’s clients in the Critical National Infrastructure, Aviation, Maritime and Defence sectors are already making use of our scalable, purpose-built cyber threat intelligence solution. We support their organisations with the extraction, fusion and dissemination of actionable intelligence that informs and directs cyber security strategies, controls, and mitigation measures. Unique in the marketplace, our solution provides validated and attributable OSINT feeds combined with expert analyst support, and a professional services consultancy wrap, ensuring tangible benefits are realised at the strategic, tactical, and operational levels.

Authors

Ian Hirst

Partner, Cyber Threat Services

Read Bio