For the first time, U.S. government lets hackers break into satellite in space

Hacker groups are on a military-endorsed mission to infiltrate an orbiting U.S. satellite.

For the first time, U.S. government lets hackers break into satellite in space

LAS VEGAS — Hackers in a desert in the Southwest are lobbing a barrage of cyberattacks at a U.S. government satellite on Friday — and it’s exactly what the Pentagon wanted to happen.

The U.S. Air Force and Space Force are hoping the effort, the first-ever attempt to use hackers to break into a live, orbiting satellite, will help them build more secure space systems and identify security gaps that could be exploited by China or other adversaries.

Five teams of hackers are competing at the DEF CON cybersecurity conference in Las Vegas to remotely seize control of Space Force satellite Moonlighter, currently spinning in Earth’s low orbit. Along with trying to break in and build a data link to the satellite, hackers are also trying to keep enemy teams out of their own vulnerable system by using encryption and firewall protections. The satellite is zooming around the earth at about five miles per second, Air Force and Space Force staffers told reporters Friday.

The event — which comes with a $50,000 prize for first place — may feel like a fun, sci-fi thriller, but it also reflects the growing danger of America’s enemies developing cyber capabilities to infiltrate and block U.S. defenses.

China is developing capabilities to “deny, exploit or hijack” enemy satellites, according to a classified intelligence report among the dozens leaked this spring by an Air guardsman and reviewed by the Financial Times. The U.S. military also uses data from satellites to guide a majority of their munitions, move troops into position, communicate and gather intelligence.

And China has already been making attempts.

In 2018, hackers from China targeted an unidentified company’s satellite communications operator in what appeared to be a mission both to spy on and explore how to gain control of the satellites, according to a report by cybersecurity research firm Symantec. It’s unclear if the attempt was successful, but the plan was foiled.

Russia has also been honing its satellite-hacking capabilities in Ukraine. Just after the Kremlin launched its full-scale invasion of Ukraine in February 2022, it infiltrated the satellite network of U.S.-based telecommunications company Viasat. It took the hackers about 45 minutes to deploy malware that knocked up to 45,000 modems offline, according to an analysis from Viasat and NSA leadership on Thursday at this week’s earlier Vegas cybersecurity conference, Black Hat.

The company’s vice president and chief information security officer Mark Colaluca said on a panel at Black Hat that the company still can’t confirm exactly how hackers gained access to the VPN, but they “fully expect them to come back.”

For organizers of the “Hack-A-Sat,” the best way to address the security problems is to foster some of cyber's brightest minds.

"We don't want to just be a big, monolithic organization," said Space Force Capt. Kevin Bernert. "We want to get as many people smartly involved. And so the long term impact in that is to understand that you have to bake in cybersecurity — you don't just bolt it on afterwards."

The first points on Friday were scored by "Poland Can Into Space," the defending champs from last year's Earth-based competition. The winning team will be announced this Sunday.