Recommended Practices for Integrating TTP Frameworks to Secure and Defend Space Systems

Overview

As SPARTA highlights, space systems are increasingly targeted by cyber adversaries and securing them requires approaches that go beyond traditional IT frameworks. OTR-2025-00018 is an in-depth paper documenting recommended practices for integrating TTP frameworks to secure and defend space systems. It presents a comprehensive approach to securing space systems by integrating multiple Tactics, Techniques, and Procedures (TTP) frameworks (e.g., MITRE ATT&CK®, SPARTA, and SPACE-SHIELD). By leveraging these frameworks in tandem, the paper addresses the cybersecurity challenges across the ground, link, and space segments.

By combining the strengths of these frameworks, organizations/mission planners can:

  • Conduct threat-informed engineering that ties adversary behaviors directly to system protections.
  • Build cross-segment resilience, ensuring attacks on one part of a mission cannot easily cascade.
  • Translate high-level policy and compliance (CNSSP, NIST, ISO) into concrete, verifiable system requirements.
  • Enable threat intelligence sharing using STIX 2.1 to normalize space-specific observables and indicators.

Who Should Read This?

Space System Engineers
  • Learn how to embed security-by-design principles into subsystems using threat-informed decomposition and requirements tailoring.
Operators & Mission Assurance Professionals
  • Understand how to apply frameworks for detection, tabletop exercises, and red team/blue team engagements that reflect real adversary behaviors.
Acquisition Professionals
  • Identify practices to enable requirements language to be incorporated into contracts and RFPs, ensuring vendors deliver systems aligned with adversary-informed requirements.
Policy Makers & Standards Developers
  • See how to operationalize policy directives like CNSSP-12 or the EU Cybersecurity Act, and how TTP-driven insights can shape future standards.
New Space Companies
  • Bootstrap security without starting from scratch by adopting proven, community-driven practices to accelerate resilience in rapid development cycles.

Why It Matters

Cyber threats to spacecraft are no longer hypothetical and the recommended practices in this report provide a structured roadmap for protecting missions from design through operations. The accompanying table of recommended practices distills actionable guidance into concise, traceable recommendations, making it easy for teams to integrate these insights into engineering, operations, and compliance activities.

Download Full Paper (PDF)

Recommendation ID Document Section Number
Mission Planners should integrate these TTP frameworks into their cybersecurity methodologies to proactively identify the potential threats across all phases of attack chains, enabling a robust defense throughout the entire lifecycle. 2.1
Mission Planners should leverage the ATT&CK framework to identify and mitigate vulnerabilities within the ground segment, space system engineers can create layered defenses that address the most pressing cyber threats to the ground segment. 2.5.1
Mission Planners should integrate SPARTA & SPACE-SHIELD into the link segment as links are critical to the success of space missions, securing this essential for ensuring mission integrity, safeguarding sensitive data, and maintaining continuous control over space assets. 2.5.2
Mission Planners should integrate SPARTA and SPACE-SHIELD into the space segment, as the spaceborne components are central to mission execution, onboard autonomy, and data integrity. 2.5.3
Mission Planners should adopt an integrated methodology that combines frameworks (e.g., MITRE ATT&CK® and SPARTA) to analyze end-to-end attack chains across ground, link, and space segments, enabling threat identification, cross-domain mapping, and countermeasure testing to ensure resilient mission defenses 3
Mission architects should decompose the end-to-end mission architecture to identify critical assets in the ground, link, and space segments 3.1
Mission decomposition should include identification of key ground stations, communication relays, cross-links, and spacecraft subsystems such as command and data handling, attitude control, propulsion, and payload interfaces 3.1
Mission planners should document trust boundaries and identify where authentication, authorization, and encryption are applied or missing. 3.1
Mission architects should identify pivot points where an adversary could move laterally or vertically from one segment to another (e.g., from a compromised mission operations center to a command uplink) 3.1
Mission architects should model potential pivot points using threat-informed architecture diagrams or system dependency matrices. These matrices can help visualize how systems rely on one another across segments, revealing critical interfaces where added protections may be required 3.1
Mission architects should map threat actor behaviors using ATT&CK for enterprise and SPARTA for space-specific TTPs, connecting multi-segment attack chains 3.1
Mission architects should use the map to identify which components are most exposed to adversarial behaviors and evaluate whether existing countermeasures/protections are sufficient 3.1
Engineers and cybersecurity analysts should simulate realistic attack scenarios informed by the mapped TTPs and identified pivot points to enhance test and evaluation coverage 3.1
During the test planning phase, teams should augment standard test procedures with abuse cases that reflect how adversaries may exploit system interfaces, manipulate data flows, or misuse protocol behaviors especially across pivot points like uplinks, buses, or software interfaces 3.1
TTP informed abuse scenarios should be executed during formal system integration testing, hardware-in-the-loop (HIL) environments, cyber ranges, or simulation-based campaigns, where feasible, to evaluate how well the system resists or recovers from such attacks 3.1
Results from TTP informed abuse scenarios and simulations should drive iterative design refinement and inform the early selection and tailoring of protection techniques and countermeasures 3.1
Based on threat analysis and test results, mission architects should identify and prioritize protection opportunities at locations critical to mission assurance, including components that enable adversary escalation, impact mission success, or connect distinct trust domains 3.1
Mission architects deployment of defenses should be positioned to break the attack chain where adversaries can cause the most damage or gain the most leverage 3.1
Policy makers should use TTP frameworks to identify, prioritize, and map cyber threats to appropriate mitigations and system-level requirements across all space system segments 4.1
Risk assessments informed by TTP frameworks should be used to derive specific mitigations and security controls that are traceable to policy objectives and adversarial behaviors 4.1
Mission planners should trace high-level policy directives and associated threat concerns to relevant TTP frameworks, and from there derive mitigations and engineering requirements, ensuring threat-informed implementation that aligns with policy intent 4.1.1
Policy makers should incorporate references to evolving TTP frameworks within cybersecurity policy to ensure that the implementation of controls remains aligned with current adversary behavior 4.1.2
Where appropriate, policies may mandate the use of TTP frameworks as a baseline for risk assessment and mitigation planning across all space system segments 4.1.2
Mission planners should continuously assess policy relevance in light of emerging threats and evolving TTP data 4.1.2
Mission planners and system implementers should also establish a feedback loop to inform policy makers when operational insights or threat evolutions expose policy gaps or misalignments 4.1.2
Engineering teams should leverage existing criticality analyses, often conducted as part of mission assurance or system design reviews, as the foundation for integrating TTP frameworks 4.2
Following criticality analysis, engineering teams should apply the appropriate TTP frameworks to conduct threat modeling against the mission critical components and functions 4.2
Cross-functional teams should collaboratively assess attack vectors across segments to ensure a complete understanding of interdependencies 4.2
Engineers should prioritize threat-to-defense alignment by first identifying adversarial techniques from the frameworks, then selecting appropriate mitigations based on system-specific risk profiles 4.2
To ensure coverage across all vectors, segment-specific teams should collaboratively align their defensive measures to ensure consistent implementation and eliminate seams in protection 4.2
Mission planners and system engineers should use this structured, threat-informed engineering process, from criticality analysis to defense mapping, to develop tailored cybersecurity architectures that align protection measures with mission priorities 4.2
Mission planners should incorporate outputs from this process into requirements traceability matrices, ensuring that each identified threat technique has a corresponding and verifiable mitigation or design control 4.2
Engineers should adopt a secure-by-design approach that incorporates threat-informed insights from the earliest stages of system development, rather than relying on reactive controls applied late in the lifecycle 4.2.1
New space programs and commercial entrants in particular should leverage decades of security research and lessons learned across aerospace and adjacent industries to rapidly mature their security while avoiding legacy technical debt. Engineering teams should align secure-by-design objectives with TTP-based threat modeling outputs to ensure protections are functionally relevant, risk-aligned, and segment-specific from the outset to avoid costly post-deployment mitigation 4.2.1
Where feasible, teams should adopt a layered defense strategy that applies multiple protection techniques to mitigate single-point failure from any one control/defense 4.2.1
Engineers should leverage TTP frameworks because they support traceability from threat identification through requirement derivation and validation, enabling security controls to be tested and verified against specific threat behaviors 4.2.1
System engineers should ensure that secure-by-design controls derived from TTP frameworks are allocated to specific segments and subsystems during early architectural trade studies, rather than deferred to implementation phases 4.2.1
Mission planners should ensure that security requirements are tailored to the unique functions and threat exposures of each subsystem, aligning protection techniques with the specific role and vulnerabilities of each component 4.2.2
Mission planners, including acquisition teams, should ensure that contractual system-level security requirements are derived from known threat techniques and explicitly linked to mission-specific failure modes to guarantee alignment with operational risk 4.2.2
Mission planners should collaborate with acquisition professionals and system engineers to develop tailored cybersecurity requirements early in the acquisition lifecycle, ideally during request for proposal (RFP) development 4.2.2
Contracting officers should then require vendors to demonstrate traceability between implemented mitigations and the threat techniques they address, and this traceability should be reviewed as part of contract deliverables such as cybersecurity test plans, design documents, or system security engineering artifacts 4.2.2
Mission planners and test engineers should adopt TTP frameworks as the baseline structure for designing, executing, and evaluating cybersecurity test and evaluation campaigns across the space system lifecycle 4.2.3
Mission Planners should ensure TTP techniques are used as test stimuli to validate how systems respond under stress and determine whether detection, prevention, or recovery mechanisms are properly configured 4.2.3
Test engineers should explicitly include abuse cases derived from and mapped to known TTPs in their cybersecurity verification plans to uncover failure modes that may not emerge during traditional functional testing 4.2.3
Engineers should trace each TTP to the specific countermeasure it is intended to validate, enabling measurable security assurance and closing the gap between controls and real-world threats 4.2.3
Test engineers should tailor TTP-driven test scenarios to the specific threat profiles and architectural features of each space system segment 4.2.3
Engineers should integrate TTP-based test harnesses, automation frameworks, and adversary emulation tools during integration testing to quantify detection coverage, evaluate resilience, and improve system hardening 4.2.3
Engineers should define pass/fail criteria based on whether the system appropriately detects, blocks, or mitigates the simulated threat behaviors 4.2.3
Mission Planners/System Engineers should refine mitigations based on failed TTP-based test outcomes, ensuring system protections are not only defined but proven through empirical evidence 4.2.3
Mission assurance teams should use TTP-based results to inform mission risk scoring and prioritize future investment in protection enhancements 4.2.3
Test documentation should include a threat-to-requirement-to-test-case mapping matrix that aligns each TTP with corresponding mitigations and test outcomes 4.2.3
This traceability should be maintained across lifecycle artifacts, including test reports, security assessments, and system accreditation documentation 4.2.3
Mission planners should archive TTP-based test results and use them to guide future spacecraft designs, enabling engineering teams to inherit proven countermeasures and avoid repeating past vulnerabilities 4.2.3
Mission planners should use TTP frameworks to anchor tabletop exercises in real-world adversarial techniques, ensuring that scenario design aligns with mission-specific threats and subsystem vulnerabilities 4.2.3.1
Cybersecurity and mission operations personnel should jointly participate in tabletop exercises to evaluate how decisions at each phase of the attack chain influence system availability, mission assurance, and recovery timelines. 4.2.3.1
Tabletop teams should document which TTPs were successfully mitigated, which failed prevention/detection, and which required escalation to system owners or incident response staff. This mapping should feed into a post-exercise gap analysis. 4.2.3.1
Red teams should use TTP frameworks to construct full-spectrum attack paths across the ground, link, and space segments focusing on seams where adversaries may pivot between subsystems or domains 4.2.3.2
Mission stakeholders should scope red team engagements to validate whether layered defenses and anomaly detection systems effectively detect or delay realistic threats derived from TTP frameworks, rather than relying solely on checklist compliance. 4.2.3.2
Mission planners and cybersecurity engineers should use red team results to calibrate residual risk levels and refine architectural protections (e.g., access controls, fault isolation strategies). 4.2.3.2
Mission planners should incorporate red team exercises and outputs into blue team training cycles, using observed detection failures, delayed responses, or missed IOCs as direct input to enhance procedures, playbooks, and alerting logic 4.2.3.2
Cybersecurity leads should develop post-exercise debriefs and replay sessions to walk blue teams through red team techniques, highlighting gaps in observability, misinterpretation of telemetry, or delays in escalating suspicious activity 4.2.3.2
Organizations conducting red team activities should maintain successful attack to technique mappings and ensure that each successful compromise is linked to a failed countermeasure/control, a missed detection rule, or a gap in policy coverage. These insights should be used to inform updates to system design, detection tools, and operational procedures 4.2.3.2
Standards development organizations should incorporate TTP-based mappings into their requirements and/or threat catalogs to ensure coverage of both traditional and emerging adversary behaviors across space system segments. 4.2.4
Compliance professionals and security control owners should document traceability from required controls to the TTPs they mitigate to ensure threat-relevant justification for each control selection. 4.2.4
System engineers should validate that their control implementations not only meet regulatory text but also map to adversarial techniques most likely to impact mission assurance 4.2.4
Test teams and assessors should use TTP-driven test cases to validate the effectiveness of compliance controls during audits, Plan of Action and Milestones closures, and security authorizations. 4.2.4
Mission planners developing space mission requirements or seeking certification should require that compliance artifacts include mappings between controls, mitigations, and adversarial behaviors derived from TTP frameworks. 4.2.4
Standards development organizations (SDOs) should incorporate TTP-derived adversary techniques and countermeasures as input into the creation or revision of standards to ensure alignment with realistic threat models and to drive security-by-design principles across the space domain 4.2.4.1
Standards efforts should use TTP-to-control mappings to identify gaps in current baseline protections and prioritize updates to standards that address real-world vulnerabilities 4.2.4.1
System engineers should leverage these mappings to ensure that security engineering and compliance assurance remain current with the evolving threat landscape 4.2.4.2
System engineers are encouraged to interpret these mappings as informative guidance rather than rigid mandates, validating applicability within the scope of their own operational environment and tailoring implementation to meet mission-specific objectives 4.2.4.2
Mission planners should work with appropriate cybersecurity personnel to develop internal CTI programs that are specifically tailored to space operations and informed by the unique mission, adversaries, and system architecture 5.1
Where possible, space system operators are should contribute to sector-wide threat intelligence initiatives (e.g., through ISACs or information-sharing agreements), particularly to expand collective awareness of spaceborne threats 5.1
Operators and mission assurance teams should incorporate space-focused TTP frameworks into their threat modeling and intelligence operations (i.e., collection and dissemination) to ensure alignment with emerging threat behaviors 5.1
Systems engineers should establish mission-specific telemetry collection strategies that prioritize security-relevant observables 5.1
Space system defenders should integrate TTP-informed CTI into their detection architecture to improve situational awareness and shorten the time between threat manifestation and mitigation 5.1.1
Detection rules and alerting logic should reference TTP identifiers wherever feasible, enabling consistent tracking, reporting, and correlation of adversarial behaviors across missions and systems 5.1.1
Organizations involved in space system operations and information sharing should adopt a common domain relevant TTP frameworks to ensure consistency and fidelity in threat reporting and collaboration 5.2
Contributors to and developers of threat-sharing platforms should use framework-aligned TTP identifiers when submitting reports or analysis, to promote normalization and cross-organizational correlation 5.2
Space-focused CTI programs should incorporate TTP mapping practices to ensure consistency in threat analysis, improve information exchange, and support community-wide situational awareness 5.2.1
In general, space cybersecurity engineers should adopt methodologies proven in terrestrial IT environments, adapting them to address the distinct characteristics of ground, link, and space segments 5.2.1
Threat intelligence outputs should inform the development of detection rules and response actions based on mapped TTPs and associated observables 5.2.1
Threat intelligence products should include context on how mapped TTPs relate to mission impact, to improve relevance and downstream utility for recipients 5.2.1
Organizations producing threat intelligence should support cross-framework mapping to reflect multi-domain attack chains and enable correlation between terrestrial and spaceborne TTPs 5.2.1
Cybersecurity policies and mission security baselines should require or incentivize the use of STIX 2.1 for cyber threat intelligence exchange to enable interoperability and reduce friction in multilateral sharing environments 5.2.2
Tool vendors and space operators of space systems should adopt STIX 2.1 as the baseline format for sharing and consuming cyber threat intelligence to facilitate automation, consistency, and speed of response 5.2.2
Space system stakeholders should leverage existing STIX-compatible IOBs, such as those provided in the SPARTA framework, as a baseline for standardizing space-relevant observables across missions 5.2.3
The STIX standards body should extend existing STIX object definitions or leverage custom extensions to represent space-specific observables and indicators 5.2.3
Mission Planners and engineers should not reject TTP frameworks or countermeasures simply because their TRLs are low; rather, they should treat them as starting points for progress and experimentation 6.2
Space system teams should treat early-stage countermeasures as dual-purpose: protective mechanisms and accelerants for future readiness 6.2
Mission planners should adopt TTP frameworks to shape mindset and architecture, even when full implementation of mitigations is deferred 6.2