ACI World at ICAO Security Week 2023: improving the cyber resilience of airports

ACI World launches the APEX in Cybersecurity assessment program

Airports Council International (ACI) World today reiterates its commitment to improving the overall cyber awareness and resilience of airport operators and the aviation ecosystem through advocacy and the launch of a new airport assessment program.

ICAO Security Week 2023

ACI World will actively represent airport interests at the International Civil Aviation Organization’s (ICAO) Security Week 2023: Aviation Security (AVSEC) & Cybersecurity (CYBERSEC) event, beginning today and running until 27 October 2023 in Montreal.

With the proliferation of cyber-attacks globally, ACI World continues to advocate for a cybersecurity regulatory framework that is developed to be outcomes focused, fit for purpose, leveraging existing standards and frameworks, and promoting cybersecurity culture across the aviation industry.

Further building airport and aviation awareness and resilience should include developing incident response and recovery mechanisms as part of existing emergency or business continuity plans and leveraging international cyber information-sharing mechanisms.

APEX in Cybersecurity

To help airports identify cybersecurity vulnerabilities, mitigate risks, and ensure regulatory compliance, ACI World today launches the newest addition to the Airport Excellence (APEX) peer assessment program that has been helping airports optimize their safety, security, and environmental standards consecutively since 2011.

The new APEX in Cybersecurity is an onsite airport review and serves as a starting point for assessing cybersecurity practices at airports. The program is meticulously designed to assist airports in undertaking a comprehensive evaluation of their cybersecurity landscape. By leveraging international standards and renowned frameworks, the program offers a proactive and rounded perspective on the cyber challenges faced by airports today.

Luis Felipe de Oliveira, Director General at ACI World, said: “It is critical that stakeholders continue to work collaboratively to strengthen the aviation ecosystem’s mitigation and resilience to cyber events. A cybersecurity framework that is outcomes focused and fit for purpose, coupled with the development of incident responses and recovery mechanisms as well as international cyber information sharing are pivotal to our shared goal of a thriving air transport system.

“To support ACI members across all regions, from bustling hubs to medium and small airports, ACI World today launches the APEX in Cybersecurity program aimed at leveraging the expertise of the airport and aviation community to raise cyber awareness and resilience standards at airports. A strong collaborative approach is essential to address cyber threats.”

About ACI

Airports Council International (ACI), the trade association of the world’s airports, is a federated organization comprising ACI World, ACI Africa, ACI Asia-Pacific and the Middle East, ACI EUROPE, ACI Latin America and the Caribbean and ACI North America. In representing the best interests of airports during key phases of policy development, ACI makes a significant contribution toward ensuring a global air transport system that is safe, secure, efficient, and environmentally sustainable. As of January 2023, ACI serves 712 members, operating 1925 airports in 171 countries.