Cyber-attacks against maritime and shipping organizations are only increasing. Notwithstanding the IMO’s requirement for organizations in this sector to achieve cyber resilience by 2021, more and more entities are being crippled by malicious attacks.

Maritime cyber-attacks are increasing

The last victim in a long list of cyber-attacks was cruise operator Carnival Corp, who announced on 15 August 2020 that they had suffered from an attack involving files being stolen. According to David Bernstein, chief financial officer for Carnival, the company “detected a ransomware attack that accessed and encrypted a portion of one brands’ information technology systems. The unauthorized access also included the download of certain of our data files.”

It seems that the ransomware attack included unauthorized access to personal data of guests and employees. The incident may become a costly one for the cruise operator, as it may result in potential claims from guests, employees and regulatory agencies.

This was the most recent event in a series of incidents that affected both shipping companies and ports. Since NotPetya caused US$300 million in losses for Maersk, the attacks are increasing at an alarming rate. In 2018, the ports of Barcelona and San Diego fell under attack. Australian shipbuilder Austal was also hit ,and the attack on COSCO took down half of the shipowner’s US network.

Fast forward to 2020, when the shipping company MSC was hit by malware, which resulted in shutting down the shipowner’s Geneva headquarters for five days. According to a US Coast Guard security bulletin, a cargo facility’s operating system was infected with the Ryuk ransomware. Finally, the OT systems at Iran’s Shahid Rajee port were hacked, restricting all infrastructure movements and creating a massive backlog.

The convergence of IT and OT systems creates new challenges

Until relatively recently, topics relating to cybersecurity (Read more...)