The satellites using radar to peer at earth in minute detail

Synthetic aperture radar allows satellites to bounce radar signals off the ground and interpret the echo - and it can even peer through clouds.
Clouds cover around two-thirds of the world at any one time, preventing conventional satellites from seeing much of the planet.
Previously used to equip only a relatively small number of large commercial satellites, this technology is now being combined with constellations of inexpensive nanosatellites in low-Earth orbit by start-ups such as Iceye and Capella Space.
In 2022, SAR satellites like these were used to reveal the scale of the Russian invasion of Ukraine as it was happening; the following year, to track the spread of the Hawaii wildfires and assess the damage they were causing almost in real-time.
She has used the technology to understand the reasons for sink hole formation in coastal areas like New Orleans.
SAR may have an important part to play in the clear-up afterwards.
Oil will cause a surface to look flatter and darker on the image.
By precisely analysing the signals bounced back, a highly detailed radar image of the area is produced.
Frequent passes over the same area means that SAR is particularly good at identifying change on the ground down to the size of a fingernail.
These images look very different from those we see on Google Earth.
The technology is really about collecting data, rather than images.
Much of the interest around SAR dates back to a patent awarded in 1954.
The now declassified Project Quill satellite launched by the United States 10 years later in 1964 is believed to be the first equipped with the revolutionary technology.
Seventy years from the first patent, the falling price of components have spurred this latest stage in its development.
The future of SAR may depend on solving the tricky engineering conundrum of increasing the size of the satellite, particularly the antennae and the solar panels used to power it, but at the same time keeping them as small possible so they're easier to launch.
In the end, its supporters say SAR will directly impact society simply by the smoother running of supply chains, the more predictable yields of agriculture, or - more importantly perhaps - being kept out of harm's way during floods or wildfires.
George-Samuels believes SAR will deliver more effective environmental monitoring.
Some are worried about the dangers of the technology.
Its potential to intrude on individual privacy, its use for corporate espionage, and even if it could be used to plan terrorist attacks.
In January 2022, everybody could see that the Russians were massing on the Ukraine border, but nobody could see inside Russian leader Vladimir Putin's head to know if there was going to be a war or not.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 28 May 2024 17:13:06 +0000


Cyber News related to The satellites using radar to peer at earth in minute detail

SpaceX Launched Military Satellites Designed to Track Hypersonic Missiles - Two prototype satellites for the Missile Defense Agency and four missile-tracking satellites for the US Space Force rode a SpaceX Falcon 9 rocket into orbit Wednesday from Florida's Space Coast. These satellites are part of a new generation of ...
4 months ago Wired.com
US launches nuke spy satellites amid Russia weapon rumors The Register - Last night's launch of six Pentagon missile-detection satellites was well timed as fears mount that Russia is considering putting nuclear weapons into space. The US Department of Defense confirmed its payload included two satellites for the Missile ...
4 months ago Go.theregister.com
Chinese APT Hackers Earth Krahang Exploits Government Exchange Servers - A new Advanced Persistent Threat campaign, dubbed Earth Krahang, has emerged with a focus on infiltrating government entities across the globe. This campaign, active since early 2022, has been linked to a China-nexus threat actor, previously ...
3 months ago Cybersecuritynews.com
The satellites using radar to peer at earth in minute detail - Synthetic aperture radar allows satellites to bounce radar signals off the ground and interpret the echo - and it can even peer through clouds. Clouds cover around two-thirds of the world at any one time, preventing conventional satellites from ...
1 month ago Packetstormsecurity.com
Chinese APT Hacks 48 Government Organizations - An advanced persistent threat actor likely operating on behalf of the Chinese government has compromised dozens of foreign government entities worldwide, Trend Micro reports. Referred to as Earth Krahang, the hacking group appears linked to Earth ...
3 months ago Securityweek.com
Chinese Earth Krahang hackers breach 70 orgs in 23 countries - A sophisticated hacking campaign attributed to a Chinese Advanced Persistent Threat group known as 'Earth Krahang' has breached 70 organizations and targeted at least 116 across 45 countries. According to Trend Micro researchers monitoring the ...
3 months ago Bleepingcomputer.com
Chinese APT 'Earth Krahang' Compromises 48 Gov't Orgs on 5 Continents - A previously unidentified Chinese espionage group has managed to breach at least 70 organizations across 23 countries, including 48 in the government space, despite using rather standard-fare tactics, techniques, and procedures. Fitting such a ...
3 months ago Darkreading.com
CVE-2020-26230 - Radar COVID is the official COVID-19 exposure notification app for Spain. In affected versions of Radar COVID, identification and de-anonymization of COVID-19 positive users that upload Radar COVID TEKs to the Radar COVID server is possible. This ...
3 years ago
Enabling Peer Pods on IBM Z and LinuxONE with Red Hat OpenShift sandboxed containers - Red Hat OpenShift sandboxed containers version 1.5.0, introduces Peer Pods to IBM Z and LinuxONE. This update is the product of a cooperation between IBM and Red Hat, and is an important step in improving sandboxed containers, paving the way for ...
5 months ago Redhat.com
Earth Lusca - Earth Lusca is a suspected China-based cyber espionage group that has been active since at least April 2019. Earth Lusca has targeted organizations in Australia, China, Hong Kong, Mongolia, Nepal, the Philippines, Taiwan, Thailand, Vietnam, the ...
7 months ago Attack.mitre.org
China plans to take 'hack-proof' quantum satellite technology to new heights - China is planning new, cutting-edge quantum communications satellites. China launched the first dedicated quantum communications satellite, named Micius, in 2016, and has been quietly working on followup missions in the years since. "Low Earth orbit ...
7 months ago Space.com
Investigating Common Patterns in Vietnam from the Perspective of Earth Zhulong - In 2020, a hacking group known as Earth Zhulong began targeting telecom, technology, and media sectors in Vietnam. After a long-term investigation, we believe that this group is likely related to the Chinese-linked hacking group 1937CN due to similar ...
1 year ago Trendmicro.com
Satellites for quantum communications - Through steady advances in the development of quantum computers and their ever-improving performance, it will be possible in the future to crack our current encryption processes. To safeguard communications over long distances, the QUICK³ space ...
3 months ago Sciencedaily.com
NJRat Campaign Unleashes Cyber Attack from Earth Bogle – The Hacker News - In a recent cyber attack, a well-known malware named NJRat is being unleashed from the Earth Bogle campaign, as reported by The Hacker News. An NJRat is a malicious code that can be used to gain system infiltration and access to web servers. It is ...
1 year ago Thehackernews.com
A top-secret Chinese spy satellite just launched on a supersized rocket - China's largest rocket apparently wasn't big enough to launch the country's newest spy satellite, so engineers gave the rocket an upgrade. The Long March 5 launcher flew with a payload fairing some 20 feet taller than its usual nose cone when it took ...
6 months ago Packetstormsecurity.com
CVE-2023-52487 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Helping to keep the lights on in Ukraine in the face of electronic warfare - Ukraine's high-voltage electricity substations rely on GPS for time synchronization. Many of Ukraine's high-voltage electrical substations - which play a vital role in the country's domestic transmission of power - make extensive use of the ...
7 months ago Blog.talosintelligence.com
CVE-2013-5967 - Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.3 and earlier allow remote attackers to execute arbitrary SQL commands via the date_from parameter to (1) radar-iso27001-potential.php, (2) ...
10 years ago
CVE-2018-0256 - A vulnerability in the peer-to-peer message processing functionality of Cisco Packet Data Network Gateway could allow an unauthenticated, remote attacker to cause the Session Manager (SESSMGR) process on an affected device to restart, resulting in a ...
4 years ago
CVE-2022-41925 - A vulnerability identified in the Tailscale client allows a malicious website to access the peer API, which can then be used to access Tailscale environment variables. In the Tailscale client, the peer API was vulnerable to DNS rebinding. This ...
1 year ago
CVE-2024-26951 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
GigaOm's Cloud Network Security Radar Ranks Check Point as the Industry Leader - This article introduces GigaOm's inaugural Radar for Cloud Network Security and explains why Check Point was ranked as the Leader as well as a Fast Mover. Firstly, it is the cloudified version of Check Point's on-premises network security, from which ...
6 months ago Blog.checkpoint.com
CVE-2020-26262 - Coturn is free open source implementation of TURN and STUN Server. Coturn before version 4.5.2 by default does not allow peers to connect and relay packets to loopback addresses in the range of `127.x.x.x`. However, it was observed that when sending ...
2 years ago
CVE-2020-1646 - On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific UPDATE for an EBGP peer can lead to a routing process daemon (RPD) crash and restart. This issue occurs only when the device is receiving and processing the BGP UPDATE ...
2 years ago
CVE-2023-34450 - CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines. An internal modification made in versions 0.34.28 and 0.37.1 to the way struct `PeerState` is serialized to JSON ...
11 months ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)