Cyber Security Management for Aviation Organisations

WHAT?

Digitalisation of the aviation ecosystem, the adoption of new, emerging, and disruptive technologies such as e-enabled aircraft, new generation avionics, CNS/ATM equipment, and uncrewed systems are significantly changing the risk landscape of aviation and introducing new vulnerabilities that can be exploited through cyber-attacks.

There is growing demand for awareness, education, guidance, and leadership in cybersecurity to create a cyber-literate workforce and ensure that organisations remain fit for the future.

EUROCAE, with the development of aviation cybersecurity-related standards within WG-72, has made a significant technical contribution through five Eurocae Documents: ED-201A, ED-202A, ED-203A, ED-204A, ED-205A, and ED-206. Standards and guidance documents are proliferating in this space, which can make it confusing for aviation stakeholders to identify which one is appropriate for what purpose. Key objectives of this training course are to create awareness in aviation cybersecurity, guide participants through the relevant regulatory and standards landscape, and support compliance to and application of those standards with hands-on exercises.

WHY?
  • Learn the foundations of cybersecurity and understand the specific challenges for aviation.
  • Understand the aviation cyber regulatory and standards landscape, including available tools to support standards identification and adoption.
  • Learn key activities and best practices used in auditing and certification.
  • Instructors are leading experts on aviation cybersecurity and regulations.
  • Share experiences with colleagues from other aviation stakeholders/countries.
  • Extensive course handouts including ED-201A, ED-202A, ED-203A, ED-204A, ED-205A, and ED-206A, and a handbook that shall serve participants also after the training as a reference.
  • Optional distance learning programme to allow flexible training from the comfort of your home or office.
  • Certificate of completion of the course.
WHO?
  • Anyone working in aviation (airport, ANSP, airline, manufacturing industry—developing, producing, or maintaining aircraft).
  • Authorities, regulators, and aerospace industry professionals who either need a high-level overview on aviation cybersecurity or who need to deal with cybersecurity as part of their day-to-day activities.

 

Click here to download a detailed course outline.
__________________________________________________________________________________________________
To register, please follow our 2-step registration!

3-7 March 2025: ONLINE, 09:00-12:30 CET (€1,280 for Members/ €1,600 for non-members)

1) REGISTER HERE
2) PAY HERE SOON

28-30 October 2025: CLASSROOM AT EUROCAE HEADQUARTERS IN PARIS, 10:00-17:00 CET (€1,280 for Members/ €1,600 for non-members)

1) REGISTER HERE
2) PAY HERE SOON

For any information please contact trainings@eurocae.net