Skip to main content

Currently Skimming:

2 Current and Future Cybersecurity Landscape for the Federal Aviation Administration
Pages 11-24

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 11...
... , its surrounding international waters, and delegated international airspace, and in doing so, to provide the safest, most efficient, aerospace system in the world. The FAA carries out its mission in a variety of ways, including regulation and certification of aircraft, the provision of air traffic control services, continued operational oversight and enforcement, sponsored grants, and applied research and development.
From page 12...
... . The ATO is responsible for providing safe and efficient air navigation services2 and consists of air traffic controllers and the personnel who manage the program, and engineers and technical staff responsible for designing, installing, and maintaining the infrastructure needed to perform the functions integral to air traffic control.
From page 13...
... FIGURE 2-2  FAA reporting structure.
From page 14...
... There are a wide range of employees including technical, industrial, and business professionals throughout the agency.6 Cybersecurity workforce jobs in the FAA, as defined by the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (see Box 2-1)
From page 15...
... In November 2020, after feedback from the cybersecurity community, NIST released an updated National Initiative on Cybersecurity Education Workforce Framework for Cybersecurity (NICE Framework; NIST SP-800-181 Rev.
From page 16...
... The largest bargaining unit, under the National Air Traffic Controllers Association umbrella, covers the IT cybersecurity employees and represents 25 percent of the total cybersecurity workforce. Contract staff, who may or may not be represented by a union, also support the agency in cybersecurity functions.
From page 17...
... Because of this requirement, hiring for them can be even more challenging. Finding 2-4: The FAA's ability to hire cybersecurity workers is further constrained by citizenship and security clearance requirements.
From page 18...
... Additionally, agencies must identify cybersecurity work roles of critical need in the workforce. To meet the requirement, in fiscal 2019, the FAA identified all federal cybersecurity and cyber-related positions and personnel within the agency.
From page 19...
... The FAA recruiting and compensation processes have limitations based in law and regulation. While the FAA has significant unique flexibilities because of legislative relief enacted 25 years ago (OPM, 2018)
From page 20...
... , or when an individual meets the requirements under special appointing authority. It may not be used if a centralized pool of qualified applicants exists (e.g., Air Traffic Control Specialist, Electronics Technician, and Aviation Safety Inspector)
From page 21...
... Exit, attrition, and/or retention data can be used to help with understanding current challenges keeping FAA cybersecurity workers. According to the FAA, the exit survey is optional.
From page 22...
... . The FAA's Future Cybersecurity Workforce As result of the FAA expansion of missions and the sophistication of emerging cybersecurity threats, the future FAA cybersecurity workforce will need to adapt by expanding staff skill sets from multiple domains.34 The cybersecurity workforce will need to continue supporting traditional enterprise infrastructure and security operation center needs, in addition to providing subject matter expertise and program oversight of cybersecurity integration into all aspects of the FAA's missions, including aviation, aerospace management, and unmanned systems.
From page 23...
... Conclusions and Recommendations With a growing reliance on digital communications, the cyber landscape of the FAA is continuously evolving in order to safeguard its critical function of ensuring safe air travel. Accordingly, the future FAA cybersecurity workforce will need to adapt in order to simultaneously support traditional enterprise infrastructure and security operation center needs, as well as provide subject matter expertise and program oversight of cybersecurity integration into all aspects of FAA's missions.
From page 24...
... 2020a. "The FAA Cybersecurity Workforce Overview." Presentation to the Committee on Cybersecurity Workforce of the Federal Aviation Administration by FAA Cybersecurity Steering Committee (CSC)


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.