The State of Maritime Cybersecurity

We have a problem

The maritime industry is increasingly recognizing the gravity of cyber dangers and their potential impact on port systems, shipping operations, and supply chains.

Recent major cyberattacks in the maritime industry highlight the need for increased vigilance and robust cybersecurity measures.

The cost of cyberattacks in the maritime industry can be significant, with shipowners paying an average ransom of $3.1 million.

The lack of awareness, preparedness, and investment in cyber risk management within the industry calls for proactive measures.

The Real Concern

SHIPPING COMPANY:

◦Financial losses due to operational disruptions, reputational damage from breaches, legal implications from data loss, and potential safety hazards for ships and crew..

IT DEPARTMENT OF SHIPPING COMPANY:

◦Need for continuous monitoring and mitigation of cyber threats, ensuring compliance with cybersecurity regulations, and implementing security protocols.

SHIP CAPTAIN:

◦Prioritizes the safety of the ship, crew, and cargo. Ensuring that navigation and communication systems are secure from cyber threats is vital to the vessel’s safe operation.

YACHT OWNER:

◦The owner prioritizes the safety and security of the yacht and its occupants, expecting the highest level of cybersecurity measures in place.

Reality

Information quality is a Survival Factor, not just Performance.

Living with ‘Open Risk’.
Forgetting it doesn’t make it go away.

75% of SMB managers worried,
20% invest in Cybersecurity.

Exposure is permanently changing

Despite investing in Traditional Security, Next Gen Firewalls & Endpoint Security advanced threats still find their way in

VULNERABILITIES

  • Security holes (VPN from unauthorized device)
  • Human errors (temporary allow/any rule)
  • Excessive exposition (Unnecessary open ports)
  • Unpatched devices & apps
  • Weaknesses (unmanaged devices)
  • Vulnerabilities
  • Dangerous behaviours (phishing attack)

Professional Hackers

The world’s largest shipping companies hit by cyber-attacks

◦Danish shipping giant Maersk was hit by the infamous NotPetya ransomware attack and caused estimated losses of up to $300 million.

◦Mediterranean Shipping Company (MSC) was hit by an unnamed malware strain that brought down its data center for days.

◦A major ransomware attack targeted around 1,000 vessels through the ShipManager software provided by Norwegian software supplier.

◦French shipping giant CMA CGM experienced a ransomware attack, with its worldwide shipping container booking system taken by the Ragnar Locker ransomware

It will not stop

Despite strengthened cybersecurity measures, the maritime industry remains persistently targeted and these threats aren’t halting any time soon. The reasons are multifaceted

  • Magnitude of the maritime network
  • Sophistication of cyber-attackers
  • Third-party software vulnerabilities
  • Unpredictable targets
  • Profit-driven motives

Since 2022, there have been at least four major cybersecurity incidents in the maritime industry

  • ◦Sembcorp Marine: experienced a cybersecurity breach when an unauthorized user gained access to the company’s IT network through third-party software.
  • ◦Voyager Worldwide: fell victim to a cyberattack, affecting more than 25% of shipping companies worldwide, seemed to have spread through IT service vendors.
  • ◦Marine IT Company and Four Shipping Companies: In December 2022, a cyberattack group known as “PLAY” targeted a marine IT company and four shipping companies, causing ransomware damage.
  • ◦Port of Lisbon: The Port of Lisbon suffered a cyberattack on its website and internal computer system on December 25, 2022. The port was suspended for four days.
  • PLENTY OF TARGETS