CYBER SECURITY Archives - Page 2 of 6 - SHIP IP LTD

On 12  May 2017 cyber-security hit public consciousness in a big way when Wannacry ransomware brought down the NHS as the worm-driven malware spread around the globe hitting hundreds of thousands of computers.

Then security researcher Malwaretech, AKA Marcus Hutchins, registered a domain that acted as a kill switch, making him a hero. SC Media UK was happy to give him an award for his achievement, and later when his exploits brought him to the attention of law enforcement and he was arrested in the US for teenage black-hat hacking, creating code that was used in banking malware, SC suggested that he’d done enough to deserve a pardon. Ultimately the judge in his court case took a similar view.

The story is now told in a highly watchable documentary, WANNACRY: THE MARCUS HUTCHINS STORY, on Unlocked,  the online magazine for digital culture created by Kaspersky and available on YouTube.  Well worth viewing.


Shipmanager Anglo-Eastern has inked a Memorandum of Understanding with Naval Dome for the provision of cyber security research and consultancy services, aimed at ensuring the continued cyber resilience of its fleet of more than 650 vessels.

Naval Dome will carry out an evaluation of the company’s cyber position, perform penetration testing and make recommendations, where necessary, on how systems can be better protected.

“Cyber threats are amongst the most serious challenges the global shipping industry faces and we share Naval Dome’s view that the industry at large must do more to protect itself,” said Capt. Bjorn Hojgaard, CEO of Anglo-Eastern.

“The MoU we have signed aims not only to enhance the level of security across our fleet, but to also encourage system providers to retrofit systems installed aboard the global fleet with more advanced cyber protection.”

As part of the agreement, Anglo-Eastern will also engage Naval Dome to collaborate with equipment manufacturers and technology service providers and push them to incorporate more effective security systems into shipboard equipment.

“We are delighted to sign this cooperation agreement with Anglo-Eastern,” said Naval Dome CEO Itai Sela.

“All ships must operate with equipment capable of preventing the most sophisticated of attacks from penetrating critical systems. As such, we believe that all players – ship owners, ship managers, offshore operators, and OEMS – need to collaborate more on how best to cost-effectively eradicate the problem once and for all. We hope equipment suppliers will step up to the challenge.”


Classification Society ClassNK has released its new Cyber Security Management System for Ships, providing guidance on implementing, maintaining, and continuously improving cyber security for companies and vessels.

The new release includes management measures to be followed to protect against cyber risks both in vessel operations and in the construction/design stage of ships, through Security by Design.

The standards were created with reference to the latest IACS recommendations and the ISO27001 (Information Security Management System) and ISO27002 (Code of practice for information security controls) global standards.

The new measures have been introduced with one eye on the recent changes to the ISM Code, which will recommend that cyber risks are included within a company’s safety management system from 2021.

The Cyber Security Management System is available for download free of charge via ClassNK’s website for those who have registered for the ClassNK ‘My Page’ service.


Maritime Cyber Security – Naval Dome CEO Itai Sela says that while it is true that the inadvertent downloading of a computer virus from the internet or a memory stick is a serious cyber security issue for shipping companies, the industry should be wary of attributing system breaches to human error.

In agreement with comments made yesterday in Dubai during a Cyber Risk and Data Theft seminar, that cyber security is still considered by shipping companies and terminal operators as an after-thought, Sela does not agree that better cyber awareness, crew training or the implementation of crew guidelines alone will have a lasting positive effect.

“When the cyber-criminal will always need the unwitting assistance of an unsuspecting crew member, technician or employee to activate or spread the virus, irrespective of the level of their cyber training or awareness, it is not enough to put it under the ‘human factor’ umbrella or apportion individual blame when a critical system has been breached.

“A cyber incident happens because systems are not protected, and hackers will continue to develop innovative ways and sophisticated solutions intended to take advantage of any weak spots in human nature. The implication, therefore, is that any cyber awareness training is a waste of time and money.”

The sophisticated methods hackers use is evident by the deployment of a new, previously unknown malware trojan called xHunt, which researchers at Palo Alto Networks’ Unit 42 say is being used to specifically target the shipping industry. It is alleged that xHunt and Hisoka – a backdoor used to facilitate trojan delivery – were successful in infiltrating the networks of two shipping companies operating out of Kuwait.

“The attackers have added some fun capabilities to Hisoka and its associated toolset. The attackers are aware of probable security measures in place at their targets and have attempted to develop ways to get in undetected,” Ryan Olson, Vice President of threat intelligence at Unit 42, told ZDNet.

Given that hackers will always find a way in, Sela believes attributing blame to individuals is pointless. It is also problematic because of the potential legal proceedings envisioned should a virus result in damage to the ship, its systems, personnel or the environment.

Maritime Cyber Security !

“It would be very easy to point the finger at an individual crew member, technician or employee for inadvertently spreading malware or other viruses, but this would not prevent further system breaches. What it will do is create unnecessary friction between employers and employees.”

He adds that limiting crew members’ access to the internet, social media or mobile phone charging facilities will also create problems.

“Prohibiting internet access is not the answer. This is now considered a basic human right and with many seafarers away from loved ones for months at a time, if they are unable to maintain regular contact with those at home, then not only could it adversely affect their well-being but deter others from a maritime career.”

Sela says the maritime sector – shipping companies and port operators – needs to adopt technical solutions to prevent system hacking, rather than simply implementing a culture change.

Recalling incident where a Mobile Offshore Drilling Unit lost control of its Dynamic Positioning system while drilling in the Gulf of Mexico, Sela says the investigation found that various crew members introduced malware when they plugged in their smart phones, and other devices.

“Would this have been considered human error if the DP and associated OT systems were adequately protected and the hack thwarted? I doubt it. If cyber-crime continues to be designated a human factor event, then the industry does not fully grasp the cyber problem.”
Source: Naval Dome


IMO cyber crime.

The International Maritime Organization (IMO) is readying for the advent of automation in the shipping industry, with a major scoping exercise to safeguard against future disasters, including oil spills and collisions.

Speaking at the regional Spillcon event held in Perth, Australia, in May, Patricia Charlebois, deputy director, Implementation Marine Environment Division, stressed the oil spill response community would need to consider new risk scenarios.

Charlebois told SAS that the IMO had a key strategic direction to integrate new and advancing technologies into its regulatory framework.

“Of course, cyber-risk management is very important as more and more systems become automated,” she said. “Whether you’re talking about an oil tanker or a different kind of ship, cyber-risk management should [play] a part .”

The IMO is now looking at how existing regulations might apply to ships with varying degrees of automation through a regulatory scoping exercise on Maritime Autonomous Surface Ships (MASS).

The IMO’s Maritime Safety Committee (MSC) agreed to examine how safe, secure, and environmentally sound operation of MASS could be introduced in IMO regulations in 2017 after a proposal by member states.

The scoping exercise includes a review of safety and maritime security (SOLAS); collision regulations (COLREG); loading and stability (Load Lines); training of seafarers and fishers (STCW, STCW-F) search and rescue (SAR); tonnage measurement (Tonnage Convention), and convention for safe containers (CSC).

IMO guidelines on maritime cyber-risk management set out procedures on how to safeguard shipping from current and emerging threats and vulnerabilities.

The guidelines, which cover digitisation, integration, and automation of processes and systems in shipping, identify bridge systems, propulsion and machinery management, power control, and communication systems among the most vulnerable to cyber attack.

The IMO aims to complete the scoping exercise by 2020. Meanwhile interim guidelines for MASS trials were approved in June.

IMO cyber crime

SOURCE


Three cornerstones for effective Maritime cyber security

Maritime’s fragmented approach to digitalisation carries risk, especially when it comes to cyber security.

Speaking recently at Lloyd’s Register Asia Shipowners’ Forum, Wallem Group chief executive Frank Coles highlighted how operators can fail to update critical processes when embracing new onboard technologies. By overlooking the human elements of cyber security, he said, operators can undermine the potential benefits of acquiring a new technology – introducing risk instead capitalising on the rewards it can offer.

While cyber security risks posed to the shipping sector are real and pressing, they can be quantified and managed, if the right approach is taken.

Safeguarding critical assets in a fragmented digitalisation process and ensuring profitability in the years to come depends on three cornerstones:

Cornerstone 1: threat-intelligence assessment 

Maritime cyber security .

The cyber security landscape is rapidly changing and the insights gained as little as five years ago are of less and less value as threat actors adjust their approaches in response to advances made by security professionals and technical defenders. Regular threat intelligence and assessment activities allow an owner to view their organisation through the eyes of a potential attacker, to perceive their attack surface in detail, and to assess the real-world threats to their business.

Cornerstone 2: Crisis-management cyber attack simulation

With knowledge of the attack surface and adversaries already in hand, owners can take steps to safely, effectively and efficiently ensure they are prepared to respond to a cyber attack by using a simulated cyber attack known as a ‘red team’ exercise. Such exercises allow a company to define and simulate real-world attack scenarios using the same tactics, techniques, and procedures as a genuine threat actor. They also help determine the level of assurance and ability needed to effectively detect and respond to a genuine cyber attack and educate defence teams about effective responses within a controlled and forgiving environment.

Cornerstone 3: Define a cyber security strategy

An effective cyber security strategy completes the foundation of a secure technological and organisational infrastructure. Designing a cyber security strategy is a complex task for most firms as the strategy must be robust and responsive enough to address a dynamic operational environment. Security professionals can work to create a cyber security strategy to create operational efficiencies, maximum return on technology investments, and assured data and asset protection into the future.

Given the cost and reputational risks associated with a cyber attack – estimated at £11.7M (US$15.4M) per company according to a World Economic Forum 2017 study – there is no doubting the importance of taking a strategic approach to cyber security.

Ultimately, a truly cyber resilient shipping organisation is one that gains intelligence on evolving cyber threats to inform decisions and plans, going beyond the minimums needed to achieve compliance.

SOURCE https://www.marinemec.com


The Maritime Safety Committee (MSC) is meeting for its 101st session, with a busy agenda encompassing maritime autonomous surface ships, polar shipping, goal-based standards and other agenda items. A number of draft amendments will be adopted, including amendments to mandatory Codes covering the carriage of potentially hazardous cargoes:

the MSC is set to adopt the draft consolidated edition of the International Maritime Solid Bulk Cargoes Code (IMSBC Code), and a comprehensive set of draft amendments to the International Code for the Construction and Equipment of Ships Carrying Dangerous Chemicals in Bulk (IBC Code).The MSC will be updated on the regulatory scoping exercise on maritime autonomous surface ships, taking into account different levels of autonomy.

 

On polar shipping, the MSC is expected to approve draft guidance for navigation and communication equipment intended for use on ships operating in polar waters and further consider how to move forward with developing requirements for ships operating in polar waters but not currently covered by the Polar Code.

A new agenda item will look at fuel oil safety. A range of guidance and guidelines will be approved, including those related to standardization and performance standards for navigational equipment, linked to the development of e-navigation.

The MSC was opened by IMO Secretary-General Kitack Lim and is being chaired by Mr. Brad Groves (Australia).

Source: IMO


Korean Register (KR) has granted its first cyber security type-approval certificate to a new smart shipping integrated communication system.

The cyber security type-approval certificate has been awarded to Hyundai Electrics for its Hyundai Integrated Smart Communication System (Hyundai-ISCS), aimed at providing comprehensive cyber security protection for next-generation vessels.

KR’s cyber security type-approval is based on international standards such as IEC 62443 4-2 and IEC 61162-460. Under the certification, technical, security and audit functions are inspected and assessed for confidentiality, integrity and availability, while backup and recovery functions are also inspected and analysed to assess their response strength in the wake of a cyber incident.

 

KR executive vice president Hyung-chul Lee said “This is the very first cyber security type-approval certificate to be issued anywhere in the world, but it reflects the speed of development in this sector and rising level of risk to on board systems from cyber attack.”

Hyundai-ISCS was developed jointly by Hyundai Electric and Hyundai Heavy Industries. It provides a range of information on vessels and acts as an interface between more than 20 types of equipment including safety systems and sensors, combining to enhance a vessel’s smart abilities.

The certificate was formally presented to Hyundai by KR in a ceremony at Nor-Shipping 2019 in Oslo, Norway, on 5 June.

It was also announced on 5 June that Hyundai Global Service (HGS) and Inmarsat have signed a business co-operation agreement aimed at facilitating digitalisation for owners and managers of vessels. The agreement will enable co-operation including using Inmarsat’s Fleex Xpress dedicated bandwidth services to support HGS’ digital services for shipowners.

The agreement was announced following trials on three vessels over a three-month period, testing sensor-driven applications measuring voyage and equipment operating data including fuel consumption and vibration monitoring, plus HGS analytics and reporting services.

 

SOURCE


IMO2020 Related Claims Starting to Appear: Marine Insurer

Protection and indemnity club Gard has said it is beginning to deal with claims related to the International Maritime Organisation (IMO) 0.5% sulfur cap.

Although cap is still some months away, the club has said it has around 100 claims on its books that are linked to the sulfur rule change in bunker fuel.

The nature of disputes vary, according to the club’s chief executive Thore Roppestad, but include disputes between owners, charterers and bunker suppliers.

“We also have a couple of claims related to machinery damages due to the quality of fuel which is not compliant to the engines and we also have loss of hire incidents, which we will have more of due to scrubber malfunction and other issues”, the executive was quoted as saying by maritime news provider Lloyd’s List.
Machinery damages may start small but can end up big by becoming groundings or major accidents, he added.

Roppestad was participating in an industry panel event in Oslo. P&I clubs cover third party risks in shipping. Engine-related issues are covered by hull and machinery insurance.

Source: Ship & Bunker


CMA CGM and MSC to Join Maersk’s Maritime Blockchain Platform

CMA CGM and MSC Mediterranean Shipping Company (MSC) have announced they will join TradeLens, a blockchain-enabled digital shipping platform, jointly developed by A.P. Moller – Maersk and IBM.

TradeLens enables participants to connect, share information and collaborate across the shipping supply chain. The attributes of blockchain technology are ideally suited to large networks of disparate partners, says Maersk. Blockchain establishes a shared, immutable record of all the transactions that take place within a network and enables permissioned parties access to trusted data in real time.

The platform now has over 100 participants. The addition of CMA CGM and MSC will result in data for nearly half of the world’s ocean container cargo being available on TradeLens. The companies will promote TradeLens and create complementary services on top of the platform for their customers and partners.

TradeLens is already processing over 10 million discrete shipping events and thousands of documents each week for shippers, carriers, freight forwarders, customs officials, port authorities, inland transportation providers and others.

CMA CGM and MSC will operate a blockchain node, participate in consensus to validate transactions, host data, and assume the critical role of acting as Trust Anchors, or validators, for the network. The companies will be on the TradeLens Advisory Board which will include members across the supply chain to advise on standards for neutrality and openness.

“Digitization is a cornerstone of the CMA CGM Group’s strategy to provide an end-to-end offer tailored to our customers’ needs. We believe that TradeLens, with its commitment to open standards and open governance, is a key platform to help usher in this digital transformation,” said Rajesh Krishnamurthy, Executive Vice President, IT & Transformations, CMA CGM Group. “TradeLens’ network is already showing that participants from across the supply chain ecosystem can derive significant value.”

The TradeLens platform has enormous potential to spur the industry to digitize the supply chain and build collaboration around common standards, said André Simha, Chief Digital & Information Officer, MSC. “We think that the TradeLens Advisory Board, as well as standards bodies such as the Digital Container Shipping Association, will help accelerate that effort.”


Company DETAILS

SHIP IP LTD
VAT:BG 202572176
Rakovski STR.145
Sofia,
Bulgaria
Phone ( +359) 24929284
E-mail: sales(at)shipip.com