MARITIME CYBER SECURITY Archives - Page 23 of 40 - SHIP IP LTD

NORMA Cyber was formally opened on 1 January 2021. The centre will provide cyber security services to Norwegian shipping, and several shipowners have already become members. “We have experienced great interest from the shipping and maritime industries, and the ambition is to give Norwegian shipping an international competitive advantage as digitalisation in shipping picks up speed,” says Lars Benjamin Vold, Managing Director of NORMA Cyber.

Almost all marine operations are dependent on global networks – on the ship, in port or with the cargo, from navigation and planning to environmental and regulatory compliance. These connections can be compromised by cyber attacks, and it is necessary to detect and limit these attacks in order to avoid major consequences.

“We offer our members a framework for efficient information sharing, as well as different proactive cyber security services. In this arena, it is obvious that you are more efficient if you manage to collaborate on security issues. Norwegian shipping and the maritime industry have long traditions when it comes to cooperation and information exchange within security and contingency preparedness, and I am convinced that we will be able to continue that work within cyber security,” says Vold.

Several shipping companies and maritime companies have now joined NORMA Cyber, a joint initiative of the Norwegian Shipowners’ Association and the Norwegian Shipowners’ Mutual War Risks Insurance Association (DNK).

“In an increasingly uncertain cyber market, NORMA Cyber provides great value for the maritime sector. Wallenius Wilhelmsen is at the forefront when it comes to digitalization, so we immediately saw the advantage of becoming a member of NORMA Cyber,” says Filip Svenson, Marine Operations Management at Wallenius Wilhelmsen.

“DOF supports the initiative and the joint work to establish NORMA Cyber as a centralized security service with a focus on shipping. We look forward to working closely with the NORMA Cyber team now that NORMA has become operational,” says Stig Rabben, HSEQ Manager at DOF.

NORMA Cyber is the first of its kind in the world, and the team consists of five people with broad backgrounds from defence, maritime industry and cyber security. Arne Asplem, Head of Intelligence, has extensive experience in security management and cyber security from private industry, but has also worked for several years in the National Cyber Security Center and the Armed Forces. He leads a team consisting of Øystein Brekke-Sanderud, with several years of experience from offshore and subsea, but also has an education in digital forensics. Marthe Brendefur has several years of experience from the Armed Forces, where she has, among other things, served on a frigate. She has a degree in digital forensics. Øyvind Berget, Chief Technical Officer, has several years of experience from the Armed Forces and the Ministry of Foreign Affairs. Øyvind has an MsC in IT security. Lars Benjamin Vold, Managing Director, has a long career from the Armed Forces and has worked for four years with security and contingency preparedness in DNK. Lars has a Bachelor’s degree in Economics. From April, the team will be further strengthened with an experienced engineer with extensive knowledge and experience in vessel systems.

“We want to further strengthen our team and the plan is to have a total of between 10 and 14 employees in the center by the end of 2021,” says Lars Vold.

NORMA Cyber has offices and an advanced operations room in Oslo, and works closely with the existing professional environment within security and contingency preparedness in DNK and the Norwegian Shipowners’ Association, which is located in the same building.

DNK and the Norwegian Shipowners’ Association’s membership consists of 420 Norwegian shipping companies and operators who control a total of 3400 ships and oil rigs.

Members of the Norwegian Shipowners’ Association and DNK automatically qualify for membership in NORMA Cyber..

Source: normacyber


The Maritime Cyber Environment

With International Maritime Organization’s (IMO) mandate “to ensure that cyber risks are appropriately addressed in existing safety management systems” and the increasing number of cyber-attacks against maritime and shipping organizations, cybersecurity of maritime and shipping organizations is a top priority. In fact, cyber-attacks on the maritime industry’s operational technology (OT) systems are reported to have increased by 900% over the last three years.

The maritime and shipping sector plays a vital role in national and global economy; 90% of global trade is being carried by shipping, while in the U.S. it contributes about $5.4 trillion to the national gross domestic product. Hence, cyber-attacks against critical national infrastructure such as the maritime industry can have crippling effects on the national economy.

The maritime organizations are increasingly depending on IT and OT to maximize the reliability and efficiency of maritime commerce. These cyber-enabled systems assist vessel navigation, communications, onboard engineering management, cargo management, safety, physical security, and environmental control. However, the proliferation of internet-facing systems across the maritime sector is introducing unknown risks and expanding the threat surface. The 2017 NotPetya cyber-attack was a warning call of the disastrous effects, which crippled the global maritime industry for more than a few days.

The Plan’s Objectives

According to the statement from National Security Advisor Robert C. O’Brien “[t]he National Maritime Cybersecurity Plan unifies maritime cybersecurity resources, stakeholders, and initiatives to aggressively mitigate current and near-term maritime cyberspace threats and vulnerabilities while complementing the National Strategy for Maritime Security. The Plan identifies government priority actions to close maritime cybersecurity gaps and vulnerabilities over the next five years.”

The Maritime Cybersecurity Plan would help the federal government to “buy down the potential catastrophic risks to our national security and economic prosperity” inherited by the dependence of the maritime sector organizations on emerging technologies, said O’Brien. To achieve this goal, the Plan defines three objectives:

  • Risks and Standards
  • Information and Intelligence Sharing
  • Create a Maritime Cybersecurity Workforce

Prioritized Action List

The Plan includes a prioritized list of actions to help government and private actors meet the above objectives. The National Security Council (NSC) will oversee the completion of these priorities and will reassess the plan at least once every five years.

Risks and Standards

The U.S. Government recognizes that although cybersecurity standards and frameworks are widely available, maritime and shipping businesses often lack the resources or expertise to implement them effectively, leaving them open to vulnerabilities which can be exploited to disrupt operations. To mitigate these risks, the following actions are foreseen:

  • Identify gaps in legal authorities and de-conflict government roles and responsibilities for the implementation of maritime cybersecurity standards.
  • The US Coast Guard will analyze cybersecurity reporting guidance between 2016 and 2020 to identify trends and attack vectors. The analysis will increase maritime sector situational awareness and decrease maritime cyber risk.
  • Develop and implement mandatory contractual cybersecurity requirements for maritime critical infrastructure owned, leased, or regulated by the Government to decrease cybersecurity risk because of supply chain attacks.
  • Develop procedures to identify, prioritize, mitigate, and investigate cybersecurity risks in critical onboard and shore-based systems.

Information and Intelligence Sharing

Information sharing across public, private, and international maritime stakeholders that relies on transparency and existing partnerships, is the key to bolster maritime cybersecurity resilience. To promote information sharing, the Plan dictates the implementation of the following actions:

  • Promote domestic and international engagement to facilitate information sharing and best practices to build a coalition of maritime cybersecurity advocates.
  • Share maritime cybersecurity information and intelligence with the international community.
  • Develop and prioritize maritime intelligence requirements to guide risk modeling and adversary cyber risk assessments.

Create a Maritime Cybersecurity Workforce

Cybersecurity is a highly technical field requiring competent cybersecurity specialists to monitor and protect IT and OT systems and assets. However, the skills gap is a significant barrier to effective cybersecurity posture. To close this gap, the Plan proposes the following:

  • Develop cybersecurity career paths, incentives, continuing education requirements, and retention incentives to build a competent maritime cyber workforce.
  • Collaborate with the private sector to increase maritime cybersecurity expertise.
  • Field cyber protection teams to support the strengthening of the federal maritime security resilience.

Concluding Thoughts

“The adoption of standards and best practices in the maritime industry in accordance with the IMO guidelines is only the first step” comments Notis Iliopoulos, Director GRC & Assurance at ADACOM. “The National Maritime Cybersecurity Plan takes it a step further, making a country specific mandate for the maritime sector. To my opinion, an effective implementation of the Plan demands a holistic approach for security risk management,” Iliopoulos adds.

The increased dependence of the maritime sector on cyber-enabled systems has implications on both the digital and the physical domains and demands a whole new approach to mitigate the emerging risks. “The convergence of digital and physical security and safety, in terms of processes, technology and roles, needs to become the new era in security risk management not only for the maritime sector,” notes Iliopoulos. “I’m happy to see that the Maritime sector actually demands the implementation of it. We might lack a holistic Security Risk Management framework, but the requirement for ‘information and intelligence sharing’ will make it happen,” concludes Iliopoulos.

As the US Coast Guard noted in a security warning back in 2019, “maintaining effective cybersecurity is not just an IT issue but is rather a fundamental operational imperative in the 21st century maritime environment.”

 

Source: tripwire


Report outlines deep cybersecurity challenges for the public/private seagoing sector.

The White House has released cybersecurity guidance for securing the Maritime Transportation System (MTS), which operates along 25,000 miles of coastal and inland waterways in the United States.

The document points out that the MTS encompasses “361 ports, 124 shipyards, more than 3,500 maritime facilities, 20,000 bridges, 50,000 Federal aids to navigation, and 95,000 miles of shoreline that interconnect with critical highways, railways, airports and pipelines.” In addition, there are more than 20 Federal government organizations that currently have a role in maritime security of all stripes, ranging from vessel and personnel safety to transportation standards and logistics.

2020 Reader Survey: Share Your Feedback to Help Us Improve

In all, this footprint contributes one quarter of all United States gross domestic product, or approximately $5.4 trillion, according to the Feds.

Maritime Challenges

Applying good cybersecurity to the seagoing sector is a complex process plagued with challenges. The report enumerates several of these, starting with the fact that it’s a diverse ecosystem “with businesses of all sizes leveraging IT and [operational technology] OT systems that interconnect with larger maritime systems. Users across the maritime sector access key data and management systems daily for business purposes, making secure access control and user monitoring difficult.”

To boot, different public and private entities own and operate these interconnected systems, and common cybersecurity standards do not exist across facilities. Some of the entities also lack appropriate resources or expertise to implement appropriate cybersecurity frameworks even if a common approach were defined.

“Cybersecurity within some ports and facilities is situational, ad-hoc and often driven by profit margins and efficiency,” reads the report. “Unless the private sector has a clear understanding of current and future maritime cybersecurity threats and a financial incentive to invest in maritime cybersecurity measures, some private sector entities may not be inclined to align with maritime partners or allies.”

Additionally, some of the MTS footprint relies on outdated telecommunication infrastructure, threatening the ability for MTS stakeholders to “protect digital information, the network and to detect when malign actors are attempting to access protected systems,” the report warned.

The danger here is real; researchers have previously identified the prevalence of Windows XP and Windows NT within critical ship control systems, including IP-to-serial converters, GPS receivers or the Voyage Data Recorder (VDR), which thus tend to be easily compromised. Researchers at Pen Test Partners found that with the ability to infiltrate networks on-board shipping vessels (think satcom hacking, phishing, USB attacks, insecure crew Wi-Fi, etc.), capsizing a ship with a cyberattack is a relatively low-skill enterprise.

Previous research has shown that other concerning attacks are possible as well, such as forcing a ship off-course or causing collisions. The issue with remediating the dismal state of maritime security is a lack of clearly defined responsibility for security, according to the researcher.

Maritime Cybersecurity Mitigations

To correct and mitigate maritime cybersecurity threats going forward, the report advocates the implementation of standardized risk frameworks across the MTS, security requirements for suppliers and contractors, vulnerability audits, information-sharing policies and more.

The recommendations start with establishing an OT risk framework that provides a standard for “insurers, facility and/or vessel owners and shippers to share a common risk language and develop common OT risk metrics for self-assessments.” This is a framework that the Feds will provide guidance on, and the report said that will include an international port OT risk framework based on the input from domestic and international partners, according to the advisory.

It also addressed third parties, and said that “the United States will strengthen cybersecurity requirements in port services contracts and leasing. To limit adversarial opportunity, contracts or leases binding the United States Government and private entities must contain specific language addressing cyber risk to the MTS. The private sector owns and operates the majority of port infrastructure.”

The report added, “Port services such as, but not limited to, loading, unloading, stacking, ferrying or warehousing Federal cargo requires cybersecurity contracting clauses to safeguard the flow of maritime commerce, MTS users and our economic prosperity.”

In addition, the report prescribes an examination of critical port OT systems for cyber vulnerabilities, but it doesn’t specify a role for the federal government. Instead, the report noted that the maritime sector should glean cybersecurity best practices from other critical infrastructure sectors.

The Feds will, however, establish a cyber-forensics process for maritime investigations.

“The United States will design a framework for port cybersecurity assessments,” according to the report. “Developing and deploying cyber-forensics for all major marine casualties and mishaps, when a maritime cyber-effect cannot be ruled out, is paramount.”

And finally, the report addresses the cybersecurity skills gap.

“DHS, through the United States Coast Guard, in coordination with other applicable departments and agencies, will develop cybersecurity career paths, incentives, continuing education requirements and retention incentives to build a competent maritime cyber-workforce,” the report reads, “…and will encourage cybersecurity personnel exchanges with industry and national laboratories, with an approach towards port and vessel cybersecurity research and application.”

Supply-Chain Security: A 10-Point Audit Webinar: Is your company’s software supply-chain prepared for an attack? On Wed., Jan. 20 at 2p.m. ET, start identifying weaknesses in your supply-chain with actionable advice from experts – part of a limited-engagement and LIVE Threatpost webinar. CISOs, AppDev and SysAdmin are invited to ask a panel of A-list cybersecurity experts how they can avoid being caught exposed in a post-SolarWinds-hack world. Attendance is limited: Register Now and reserve a spot for this exclusive Threatpost Supply-Chain Security webinar — Jan. 20, 2 p.m. ET.

 

Source: threatpost


President Trump has released the “National Maritime Cybersecurity Plan,” which sets forth how the United States government will defend the American economy through enhanced cybersecurity coordination, policies and practices, aimed at mitigating risks to the maritime sub-sector, promoting prosperity through information and intelligence sharing, and preserving and increasing the nation’s cyber workforce.

President Trump designated the cybersecurity of the Maritime Transportation System (MTS) as a top priority for national defense, homeland security, and economic competitiveness in the 2017 National Security Strategy. The MTS contributes to one quarter of all United States gross domestic product, or approximately $5.4 trillion. MTS operators are increasingly reliant on information technology (IT) and operational technology (OT) to maximize the reliability and efficiency of maritime commerce. This plan articulates how the United States government can buy down the potential catastrophic risks to our national security and economic prosperity created by technology innovations to strengthen maritime commerce efficiency and reliability.

The National Maritime Cybersecurity Plan unifies maritime cybersecurity resources, stakeholders, and initiatives to aggressively mitigate current and near-term maritime cyberspace threats and vulnerabilities while complementing the National Strategy for Maritime Security. The Plan identifies government priority actions to close maritime cybersecurity gaps and vulnerabilities over the next five years.

This Administration continues to defend American workers and American prosperity while strengthening our national security. President Trump has taken numerous steps to bolster cybersecurity measures, promote American workers, defend American technology, and lead the world in technological innovation. Today’s release furthers the President’s successes at bridging the private and public technological and industrial sectors to benefit the American people and protect the American way of life.

Source: whitehouse


Maritime transportation systems increasingly rely on IT and OT, which can create vulnerabilities, the plan notes.

“The proliferation of IT across the maritime sector is introducing previously unknown risks, as evidenced by the June 2017 NotPetya cyberattack, which crippled the global maritime industry for more than a few days,” the plan states.

The U.S. relies on ocean-based commerce for about 25% of its gross national product. The plan is designed to help protect the nation’s network of 25,000 miles of coastal and inland waterways, 361 ports, 124 shipyards, more than 3,500 maritime facilities, 20,000 bridges, 50,000 federal navigation aids and 95,000 miles of shoreline.

“The National Maritime Cybersecurity Plan unifies maritime cybersecurity resources, stakeholders and initiatives to aggressively mitigate current and near-term maritime cyberspace threats and vulnerabilities while complementing the National Strategy for Maritime Security,” says National Security Adviser Robert O’Brien .

The plan, which is designed to unify maritime cybersecurity resources and close defensive gaps, will be reassessed every five years.

Citing a lack of specialists in this field, the plan calls for investing in the training of maritime cybersecurity specialists in port and vessel systems. This will include developing career paths for those who choose this profession along with continuing education and retention incentives.

Uniform Standards

A top priority, according to the plan, is for the government to encourage the use of uniform cybersecurity standards by the 20 federal agencies that have a role in maritime security. These agencies are responsible for vessel and personnel safety, transportation standards, physical security and other maritime industry activities.

“The NSC staff, through the policy coordination process, will identify gaps in legal authorities and identify efficiencies to de-conflict roles and responsibilities for MTS cybersecurity standards,” the plan states.

The plan also calls for the U.S. Coast Guard to analyze and clarify the 2016 and 2020 cybersecurity reporting guidance for maritime stakeholders. The Coast Guard also should collect maritime cyber incident reports to identify trends and attack vectors and then share that information with others, the plan says.

The Department of Defense and Homeland Security should work together to examine whether critical port operational technology systems have cybersecurity vulnerabilities, the plan states. Because a framework for conducting such an assessment does not exist, the plan calls for basing maritime audits on practices in other sectors.

“For example, the Department of Energy conducts small-scale vulnerability testing to protect electrical power generation and distribution OT systems. Similarly, maritime OT systems would benefit from vulnerability inspections. Findings from these audits may inform cybersecurity mitigation and remediation for MTS users,” the plan says.

Information and Intelligence Sharing

The plan also calls for the Coast Guard, the U.S. Cybersecurity and Infrastructure Security Agency and the FBI to work together to create a list of cybersecurity issues that can then be shared with domestic and international partners in the maritime industry.

It also calls for the creation of a mechanism for government agencies to share unclassified, and when possible, classified information to protect maritime IT and OT networks with all those in the maritime industry.

Source: govinfosecurity


As the Trump administration in the US draws to a close, the President has released a new ‘National Maritime Cybersecurity Plan’ detailing how the United States government will aim to defend the cybersecurity of the maritime sector through enhanced coordination, policies and practices, aimed at mitigating risks and increasing the nation’s cyber workforce.

The cybersecurity of the Maritime Transportation System (MTS) was listed as a top priority in the 2017 US National Security Strategy. The MTS contributes to one quarter of all United States gross domestic product, or approximately $5.4 trillion, with the new plan addressing the potential catastrophic risks to security and economic prosperity that could be created by maritime cyber vulnerabilities.

“The American people elected me on the promise to make America great again. I promised that I would protect American interests and promote the welfare and economy of our great citizens,” writes President Trump, in the plan’s introduction.

“During my first year in office, I designated transportation and maritime sector cybersecurity as a priority for my administration. In keeping with my promise and this priority, I am continuing to promote the second pillar of the national security strategy, promote American prosperity, by approving the national maritime cybersecurity plan.”

“The national maritime cybersecurity plan explains how my administration will: defend the American economy by establishing internationally recognized measures of risks to the maritime sub-sector and standards to mitigate those risks; promote prosperity through information and intelligence sharing; and preserve and increase our great nation’s cyber workforce.”

The Plan aims to unify US maritime cybersecurity resources, stakeholders, and initiatives to mitigate current and near-term maritime cyberspace threats and vulnerabilities while complementing the National Strategy for Maritime Security, identifying government priority actions to close maritime cybersecurity gaps and vulnerabilities over the next five years.

The full US National Maritime Cybersecurity Plan can be downloaded here.


A new report warns of increasing cybersecurity threats to the maritime industry. The Global Maritime Consultants Group’s (GMCG) Marine Cyber Security white paper, published on December 24, warns of attacks which may originate via email, denial of service, impersonation or various other means and sets out measures that the maritime industry can take to protect against and prevent such attacks.

The industry has recognized cybersecurity as a major threat and to some extent is playing catch-up with other industries, particular when compared to other forms of transportation. To help address the need for increased action against cyber attacks, the International Maritime Organisation (IMO) has introduced a new code which from January 1 2021 requires ship owners and managers to assess cyber risk and implement relevant measures across all functions of their safety management system.

GMCG warns that one of the simplest ways of threatening and corrupting a ship’s system is for an employee to open an infected email. “In doing so it can cause the recipient of the targeted email to become an infected member of the maritime supply chain. This can then result in the electronic virus being downloaded and passed on through the systems associated with the ship, its land-based operations and often with financially crippling effects. Most of these fraudulent emails are designed to make recipients hand over sensitive information or trigger malware installation on shorebased or vessel IT networks.”

The report says the first step for ship owners is to have a recognized plan that identifies cybersecurity objectives that are relevant for safe ship operations. “These checks and balances should also encompass anyone connected with the ship’s operations, both in-house and external. It is also vital to create an inventory list of all safety and business-critical systems and software which will be needed in the first instance to define and create a cyber risk assessment.”

Communication systems, ship propulsion and power control systems, cargo management systems, passenger services, and the ship’s bridge system are all vulnerable areas and the report also recommends ensuring that public network connections are kept entirely separate from the ship’s and maritime land-based networks.

A coalition of maritime organizations* recently updated a set of cybersecurity guidelines for the industry. Issued in December, the fourth version of the Guidelines on Cyber Security Onboard Ships includes general updates to best practices in the field of cyber risk management, and as a key feature, includes a section with improved guidance on the concept of risk and risk management. The improved risk model takes into consideration the threat as the product of capability, opportunity, and intent, and explains the likelihood of a cyber incident as the product of vulnerability and threat.

“In recent years, the industry has been subjected to several significant incidents which have had a severe financial impact on the affected companies,” said Dirk Fry, chair of BIMCO’s cyber security working group and Director of Columbia Ship Management Ltd.

“While these incidents have had little or no safety impact, they have taught us some very important lessons which have been incorporated into the new version of the guidelines,” added Fry.

*The following organizations produced the fourth edition of Guidelines on Cyber Security Onboard Ships: BIMCO, Chamber of Shipping of America, Digital Containership Association, International Association of Dry Cargo Shipowners (INTERCARGO), Interferry, International Chamber of Shipping (ICS), INTERMANAGER, International Association of Independent Tanker Owners (INTERTANKO), International Marine Contractors’ Association (IMCA), International Union of Marine Insurance (IUMI), Oil Companies International Marine Forum (OCIMF), Superyacht Builders Association (Sybass), and World Shipping Council (WSC).

Source: hstoday


The White House on Tuesday rolled out a plan to secure the nation’s maritime sector against cybersecurity threats that could endanger national security.

The plan, which was compiled in December but made public this week, lays out the Trump administration’s plans for defending the maritime transportation sector against cybersecurity threats.

The sector is involved in around a quarter of the nation’s gross domestic product.

ADVERTISEMENT

The three goals of the plan include establishing international standards defining threats to the maritime sector, enhancing intelligence and information sharing around these threats and increasing the nation’s cyber workforce for the maritime sector.

The plan is meant to address new threats from the increased use of new information technology and operational technology systems in the sector.

“The National Maritime Cybersecurity Plan demonstrates my commitment to promoting American prosperity by strengthening our cybersecurity,” President Trump wrote in a statement included in the plan. “This is a call to action for all nations to join us in protecting the vital maritime sector that interconnects us.”

National security adviser Robert O’Brien said in a statement Tuesday that the plan would help the federal government “buy down the potential catastrophic risks to our national security and economic prosperity” created by the reliance of the maritime sector on new technologies.

“This Administration continues to defend American workers and American prosperity while strengthening our national security,” O’Brien said. “President Trump has taken numerous steps to bolster cybersecurity measures, promote American workers, defend American technology, and lead the world in technological innovation.”

ADVERTISEMENT

“Today’s release furthers the President’s successes at bridging the private and public technological and industrial sectors to benefit the American people and protect the American way of life,” he added.

Priority actions included in the national security plan include prioritizing the training of cybersecurity specialists in port and vessel systems, sharing government information with private sector groups involved in the maritime sector, prioritizing maritime intelligence collection and developing a “cyber-forensics process” for investigating cyberattacks involving the maritime sector.

The National Security Council will oversee the completion of these priorities, and will reassess the plan at least once every five years.

“The United States is a maritime Nation that depends on a robust, integrated, and secure maritime transportation system to support our economic prosperity, provide for our national defense, and connect the United States economy with the global market,” the plan reads. “Technology innovation develops at a pace faster than that which global maritime security can maintain, creating low-cost opportunities for malicious actors.”

The sector has already been targeted by hackers. The Coast Guard put out an alert in late 2019 that a ransomware intrusion at a facility regulated under the Maritime Transportation Security Act forced the facility to shut down for 30 hours after disrupting camera and physical access control systems, along with the entire corporate IT network at the facility.

The plan was also rolled out as the federal government continues to grapple with one of the largest cyber incidents in U.S. history, with the majority of federal agencies and the U.S. Fortune 500 companies compromised by Russian hackers as part of an attack on IT group SolarWinds.

The Department of Defense, which houses the Navy, and the Department of Homeland Security, which oversees the Coast Guard, were among the agencies impacted by the incident.

Source: thehill


www.MaritimeCyprus.com) Developments in connectivity and the transfer of data in greater volumes between ship and shore continue to bring significant gains for fleet management efficiency and crew welfare, but they also increase the vulnerability of critical systems onboard vessels to cyber attacks.

A 2019 IHS Markit/BIMCO report recorded 58% of respondents to a survey of stakeholders as confirming that cybersecurity guidelines had been incorporated into their company or fleet by 2018. The increase over the 37% giving this answer in 2017 explained a sharp drop in the number of maritime companies reporting themselves as victims of cyber-attacks according to authors – 22% compared to 34%.

However, the enduring feature of cyber threats is their ability to adapt and evolve, with new lines of attack developed as barriers are put in place, and strategies to expose vulnerabilities constantly emerging. A June 2020 White Paper from the British Ports Association and cyber risk management specialists Astaara suggests that reliance on remote working during the COVID-19 crisis coincided with a fourfold increase in maritime
cyber attacks from February onwards, for example.

In fact, cybersecurity was ranked as the second-highest risk for shipping in 2019, behind natural disasters, according to a survey of over 2,500 risk managers conducted by Allianz.
Given that, according to IBM, companies take on average about 197 days to identify and 69 days to contain a cyber breach, it is clear that an attack on a vessel’s critical systems could threaten the safety of a ship as well as the business of shipping.

The fact that a 2019 Data Breach Investigations Report from Verizon indicates that nearly one-third of all data breaches involve phishing provides one indicator that, where cyber vulnerabilities exist, the ‘human element’ can badly expose them.

The U.S. Coast Guard has already advised ship owners that basic cybersecurity precautions
should include: segmenting networks so that infections cannot spread easily; checking external hardware such as USB memory devices for viruses before connection to sensitive systems; and ensuring that each user on a network is properly defined, with individual passwords and permissions.

From 2021, the Convention for the Safety of Life at Sea that covers 99% of the world’s commercial shipping will formalise the approach to cybersecurity permissible for ships at sea.

By International Maritime Organization (IMO) resolution, no later than a ship’s first annual Document of Compliance audit after 1 January 2021, every Safety Management System must be documented as having included cyber risk management, in line with the International Safety Management Code.

The following report offers ship owners and managers guidance covering their responsibilities under the new IMO regime.

 

source : https://www.maritimecyprus.com/2020/11/19/maritime-compliance-cyber-security-requirements-due-1-jan-2021/


Risk of cyber attacks on ships and ports

However, when new technologies and digital solutions are introduced, the risk increases that cyberattacks can take place onboard ships and in ports.

“Denmark view cyber threats on the same level as any other maritime safety and security-related risk. An important part of finding solutions to the cyber vulnerabilities is by engaging in international collaboration and exchanging knowledge with other strong maritime nations”, Andreas Nordseth adds.

The fight against cyber pirates continues

Besides maritime experts from the United States, the Netherlands, and Denmark, participants from Canada, the United Kingdom, Australia, Singapore, Israel, Germany, France, and Belgium joined the discussions at today’s webinar.

The United States, the Netherlands, and Denmark will continue the international cooperation on maritime cybersecurity matters in 2021, and seek to expand participation with even more like-minded maritime nations.

Reference: dma.dk


Company DETAILS

SHIP IP LTD
VAT:BG 202572176
Rakovski STR.145
Sofia,
Bulgaria
Phone ( +359) 24929284
E-mail: sales(at)shipip.com

ISO 9001:2015 CERTIFIED