maritime

“Business as usual” for maritime cyber attackers

“Business as usual” for maritime cyber attackers

Whereas 2020 has been a highly unusual year on many parameters, unfortunately it can be said that the maritime sector is experiencing a continued barrage of cyber attacks, with some clearly being successful and disruptive.

Recent examples of victims of successful cyber attacks from within 2020 of this includes the world’s 2nd and 3rd largest container shipping lines MSC and CMA CGM, The world’s largest cruise line Carnival, Australia’s largest freight forwarder Toll (they were hit twice this year), Iran’s Shaheed Rajaee port which was brought to a standstill as well as a successful attack against the International Maritime Organization IMO itself.

Ransomware attacks on the rise

Ransomware attacks on the rise

Ransomware attacks against shipping companies have spiked in number and severity over the past year, according to security firms. Norwegian shipbuilder Vard, part of Italy’s Fincantieri, was hit last week but has declined to give details. Lars Jensen, a maritime security adviser at Danish cybersecurity firm Improsec, said there had been more cyber attacks on shipping in recent years, but an increase was hard to gauge as many attacks went unreported

Shipping Cyber Incidents continued in 2019 and into 2020

Shipping Cyber Incidents continued in 2019 and into 2020

Cyber risks in shipping are as real and present as ever. The risk of having your full operations brought to a standstill is genuine. The risk of having your ships rendered inoperative, or ineffective, is genuine.

Our experience from Improsec is that if you have never had your systems properly tested against a cyber-attack, you are unlikely to have a good overview of your actual vulnerabilities. However, our experience is also that many of the vulnerabilities can be alleviated if a proper plan is drawn up based on the actual vulnerabilities found, whereas a plan made only on the basis of assumptions is likely to miss the mark.