Facing EASA's Cyber Security Changes: Is your organization prepared?

EASA Cyber Security Changes SOLTo help you strengthen your organization`s capabilities, we have developed our 1day equivalent online course designed to elevate Your Cyber Security Knowledge across multiple Aviation Domains

Introduction: The possibility for malicious aviation cyber acts continues to threaten the integrity of the aviation system and the potential grows almost daily. A continuing challenge is the task of identifying potential cyber vulnerabilities across many different and often complex aviation systems, some integrated and some disparate.

Cybersecurity threats faced by the aviation industry are serious and multifaceted.

  • The industry must continuously evolve its cybersecurity strategies to protect against these growing risks, especially as technology advances and the cyber threat landscape changes.
  • Collaboration among industry stakeholders, continuous investment in cybersecurity infrastructure, and adherence to international cybersecurity standards are crucial to mitigating these risks

EASA Compliant Organization Cyber Security Responsibilities - The course addresses the increasing cyber threats in aviation, focusing on understanding and managing these challenges. It covers key topics like cyber security fundamentals, regulatory requirements, and aviation-specific security considerations. This course is ideal for various aviation professionals, including regulatory authority members, managers, and auditors, offering them in-depth learning, industry relevance, and regulatory compliance insights.


Course type: Presentation without voice-over
Duration: Equivalent to 1-day classroom training
Price: 85 EUR

What are the benefits of this training?

  • The Essentials of Cyber Security in Aviation
  • Managing Cyber Threats in Aviation Operations and Maintenance
  • Regulatory Frameworks and Best Practices See more 

Comprehensive Course Content:

  • Cyber Security Fundamentals:
  • Terms and Definitions
  • Introduction and Awareness
  • ICAO Cyber Security Regulatory Drivers
  • Regulatory Requirements:
  • Understanding IR (EU) 2023/203 - Information Security
  • ISMS Requirements DR EU 2022_1645
  • Aviation-Specific Cyber Security:
  • Threat Considerations for Aviation Systems
  • Domain-Specific Considerations
  • Managing Cyber Security Emergencies
  • Practical Tools and Strategies See the full table of contents

Attending this course will help the delegate gain:

·       In-depth learning:  comprehensive insights into cyber security principles relevant to aviation.

·       Industry Relevance: Tailored to protect aviation operations and maintenance from cyber threats.

·       Regulatory Compliance: Learn about EASA's new Cyber Security Objectives for various aviation domains.

How to register?

Visit the course’s page here and enroll directly on the website or email team@sassofia.com for group enrollments.

What’s more?

  • Existing customers are welcome to join the membership program – SOL Plus, Enjoy a Welcome Gift of 50% off any single course of your choice + multiple discount opportunities.
  • Receive unlimited access to 300+ training programs for 1 year – Take a Freedom Pass if you are an individual or Get a Corporate Freedom Pass for your organization!