Maritime Cyber Security experts, Epsco Ra are proud to announce RaEDR (RA Endpoint Detection and Remediation) a comprehensive cybersecurity monitoring and defense solution.

Inspired by the necessity for remote working brought about by the COVID 19 pandemic and the resulting huge worldwide increase in cyber-attacks, Epsco Ra have developed a new next-generation solution in the form of a cloud-hosted application which functions as an agent on each computer in a network (or on a UTM when possible).

Epsco Ra’s solution is easily installed on any vessel or office network, without any requirement for hardware and with no disruption to existing network or system installations.

The agents provide in-depth visibility of the system’s security posture, offering security monitoring, intrusion & threat detection, file integrity monitoring, vulnerability assessment, and incident response.

The system includes Compliance alignment with controls allowing full configuration with Governance frameworks inclusive of but not limited to NIST and GDPR.

This is all managed via an extensive user-customizable dashboard with reporting and alerting tools.

RaEDR gives our clients peace of mind in the knowledge that they have their own professional cybersecurity team without the cost of employing an in-house team.

Epsco Ra’s RaEDR service offers our clients 3rd party assurance from as little as US$25.00 per month per vessel.
Source: maritimecyprus


The ISM Code, supported by the IMO Resolution MSC.428(98), requires ship owners and managers to assess cyber risk and implement relevant measures across all functions of their safety management system, which will be verified by DNVGL at the first Document of Compliance ISM office audit after 1 January 2021.

Important
CYBER SECURITY will be a focus area during the ISM office DOC audit in 2020, where the company auditor verifies the status of implementation. Observations and suggestions for improvement will be issued to support you for further preparation and implementation.

Checklist
Click here for the Cyber Security Protocol which has been developed to support the auditing process having the focus on measures and procedures for managing Cyber Security Risks as per the ISM Code, based on IMO Resolution MSC 428(98), mandating cyber risk to be managed through the ISM Code and the corresponding Safety Management Systems.

Implementation process
(1) Recommended steps to ensure IMO`s Cyber Security compliance:

Application of PDCA process:

 

(2) Make an inventory of systems and software:

IT: Information Technology (IT)

  • IT networks
  • E-mail
  • Administration, accounts, crew lists, …
  • Planned Maintenance
  • Management system
  • Spare part management and procurement
  • Electronic manuals & certificates
  • Permits to work
  • Charter party, notice of readiness, bill of lading

OT: Operation Technology

  • Propulsion, Thrusters & Steering
  • Watertight integrity & Fire Detection
  • Ballasting
  • Power generation & Auxiliary systems
  • Navigation & Communication (ECDIS, …)
  • Industrial systems if applicable (DP, Drilling, … )
  • Cargo systems

(3) Prepare a gap analysis based on the ISM-code requirements:

  • Objectives for cyber security management
  • Define a cyber security policy
  • Critical Equipment: Risk Assessment & Systems to be covered
  • Responsibilities and Authority
  • Resources and Personnel
  • Training and Awareness
  • Shipboard Operations
  • Emergency Response, including drills
  • Reports and Analysis of Non-Conformities, Incidents and Hazardous Occurrences
  • Cyber security maintenance on IT/OT systems and equipment
  • Documentation
  • Company Verification, Internal audits, Review and Evaluation

More information can be found on the DNVGL website.

 


High-profile cyber-attacks on very large shipping companies such as Maersk, COSCO, MSC, Stenna and Svitzer to name but a few have raised awareness of the growing threat of cyber-crime in the shipowner/operator industry sector.  If it can happen to these shipping sector goliaths with the budgets they have to defend themselves, it can absolutely happen to you.

However, recent surveys conducted by the U.S. Small Business Administration suggest that many small business owners are still operating under a false sense of cyber security based on their company’s size.

When it comes to cyber-attacks, small does not mean safe. In fact, a cyber-attack could be even more detrimental to a small business than to a large corporation.

The National Cyber Security Alliance reports that 60 percent of small and mid-sized businesses go out of business within six months of an attack.

According to Cybersecurity Ventures, costs related to ransomware demands and damages are estimated to reach $20 billion per year by 2021, with the average breach cost to the SME business running at $500k.

Imagine receiving the call from your head of IT to advise that your defenses have failed and ‘they are in’ and have control of your IT and OT systems. Suddenly it’s happened to you, how you respond matters as time is your enemy. Are you prepared for this inevitability, where most are not?

Don’t leave it to chance. Don’t put off the decision to transfer this risk out of your company any longer, Shoreline can provide an affordable maritime cyber insurance solution. Why continue to run this invasive risk when you don’t have to.

Source: https://www.shoreline.bm/news/maritime-cyber-security-size-matters-small-does-not-mean-safe/


France LNG Shipping is a joint venture of NYK Line and Geogas LNG, a subsidiary of France’s Geogas Group.

Elisa Larus has an overall length of 297 m, beam of 46.4 m, with a GTT Mark III Flex cargo containment system and a WinGD X-DF dual-fuel, slow-speed engine.

Built to Bureau Veritas (BV) class, Elisa Larus is the first LNG carrier to be awarded the French classification society’s cyber security notation. The BV cyber notations provide procedures and methodologies to address design and operational requirements for cyber security in compliance with IMO 2021 requirements and the new IACS recommendation 166.

“A cyber security notation from BV provides a pragmatic approach to cyber security – reflecting industry needs and cyber security best practice,” said Bureau Veritas Marine & Offshore director of advanced services Jean-Baptiste Gillet. “And with a newbuilding we are able to help ensure ‘cyber security by design’”, added Mr Gillet. BV cyber security notations are based on BV’s rule NR-659 and are the result of co-development with marine security experts.

Elisa Laurus is the first LNG carrier with BV's cyber security notation

Elisa Laurus is the first LNG carrier with BV’s cyber security notation

BV is seeing a rapid growth in the number of ships applying for its ‘Cyber Managed’ notation.

The notation was co-developed by BV and external marine security experts as part of joint technical working groups organised by BV. It ensures compliance with the main existing cyber security standards and will enable shipowners to meet the requirements of IMO’s guidance to administrations that maritime cyber security risk should be reflected in ship security practice under the ISM Code by 1 January 2021.

Shipowners in Greece have been pioneers in applying the notation and now it is gaining traction with other shipowners and across the entire maritime ecosystem, including ship managers, charterers, insurers, and offshore operators.

BV expects that more than 100 ships will be operating under the Cyber Managed notation in 2020.

Cyber Managed focuses on ensuring cyber security is managed on board as per industry best practice for change management and traceability of IS/IT systems on board, emergency procedures and basic security protection measures.

Cyber Managed is based on a security risk assessment developed from an initial mapping of onboard systems that results in a practical set of requirements. The initial risk analysis and mapping exercise can be performed either during the newbuilding phase or at any time during the lifecycle of the vessel. As such, the notation is applicable to both new and existing ships.

Source: https://www.rivieramm.com/news-content-hub/new-lng-carrier-lsquocyber-secure-by-designrsquo-59456


The digital application Navigate enables shippers and freight forwarders to choose the most efficient and sustainable transport options for their container shipments. By adding a new route engine and utilising data sourced directly from carriers and operators, the current version of Navigate is more efficient, more complete and – as a result – more reliable.

In 2017 the Port of Rotterdam Authority launched Navigate: a digital application that provides insight into connections to, from and via Rotterdam, as well as business activity in the port. Navigate Rotterdam offers a comprehensive overview of all deep sea and short sea connections via Rotterdam and links these to rail and inland shipping connections in the hinterland. In addition, Navigate’s ‘empty depot service’ shows users where empty containers can be collected and dropped off. The application also includes an online business directory that offers details on the wide range of companies in the port area.

Based on the selected point of departure and destination, the route planner presents a number of different door-to-door options. For each route, the application outlines possible maritime connections, as well as which rail, inland shipping or road haulage options are available for transporting the shipment to its destination. Users can apply filters to quickly pinpoint which solution best suits their needs. After this, they can use Navigate to get in touch with different service providers – at the click of a button – to request a price quote, for example.

It has become very simple to directly submit data to Navigate, enhancing the quality of the presented route options even further. The heart of Navigate is formed by a new intermodal route engine for all sea, rail and inland shipping connections. Navigate currently connects 3,186 terminals worldwide and is processing over 1,435,000 schedules daily.

The Port of Rotterdam Authority is working together with a range of parties in the sector to continuously improve the quality of its digital applications. These applications are in line with the Port Authority’s ambition to develop into the world’s smartest port, by taking advantage of the opportunities presented by new technologies. This will ultimately make operations in the port of Rotterdam swifter, safer, more efficient and more sustainable.

Source: https://seawanderer.org/navigate-rotterdam-improved-thanks-to-data-sourced-from-sector-players


Bureau Veritas (BV), a world leader in testing, inspection, and certification (TIC) services is classing the recently delivered ‘Elisa Larus’.

France LNG Shipping SAS (a French ship-owning company jointly owned by NYK and Geogas LNG*) has taken delivery of the LNG carrier ‘Elisa Larus’ from Hyundai Samho Heavy Industries in South Korea. The 174,000 cbm gas carrier is classed by Bureau Veritas.

The new vessel has been awarded a Bureau Veritas cyber security notation. The BV cyber notations provide procedures and methodologies to address design and operational requirements for cyber security in compliance with IMO 2021 requirements as well as the new IACS recommendation 166.

‘This is the first such award of a cyber notation for an LNG carrier’, commented Jean-Baptiste Gillet, Director Advanced Services, Bureau Veritas Marine & Offshore.

‘A cyber security notation from BV provides a pragmatic approach to cyber security – reflecting industry needs and cyber security best practice. And with a newbuilding we are able to help ensure “cyber security by design”.’ BV cyber security notations are based on BV’s rule NR 659 and the result of co-development with marine security experts.

Source: https://www.marineinsight.com/shipping-news/bureau-veritas-awards-nyk-jvs-new-lngc-elisa-larus-cyber-security-notation/


Understanding GPS spoofing in shipping: How to stay protected

Knowing exactly where you’re sailing and where to sail next is the most important part of a vessel’s navigation which can be accomplished by the use of GPS. Yet, what happens when your GPS gets spoofed? GPS spoofing, often leading to GPS outages, causes major disruptions to the shipping industry impacting safe navigation, leading to paralyzed shipping lanes, collisions and untraceable attacks.

The US order, according to Reuters, states that federal agencies should implement a plant to test infrastructure systems within one year, commenting that “disruption or manipulation of these services has the potential to adversely affect the national and economic security of the United States.”

Following the agreement, the US Transportation Department will recommend a backup GPS system or systems by the end of the year, while the testing of 11 technologies in Massachusetts and Virginia will be completed by May.

Moreover, the Commerce Department’s National Institute of Standards and Technology (NIST) estimated in one study that “a hypothetical disruption to GPS could result in $30 day period.

Therefore, it is of great importance to test US’s GPS infrastructure. The Commerce Department is conducting its independent source of precision time available within 180 days to both the public and private sector to assist critical infrastructure owners and operators.

 

 

 

 


BIMCO And ICS Publish New Cyber Security Guide For Crew On Board.

The digitalisation of maritime operations and the reliance on technology and network connectivity for daily onboard and on shore operations means that shipping is vulnerable to the threat of cyber incidents.

To help crew prepare, both on the bridge and in the engine room, the new “Cyber Security Workbook for On Board Ship Use” includes several checklists of how to protect, detect, respond and recover from a cyber incident, and thereby offers a practical and easy to use guide for the master and the officers.

BIMCO is continuously raising awareness to shipowners on issues such as the cyber threat and helps lead the work by issuing industry guidelines to assist companies in formulating their own approaches to cyber risk management onboard. Based on contributions by BIMCO, IMO recently decided to identify cyber risks as specific threats, which companies should try to address to the same extend as any other risk that may affect the safe operation of a ship and protection of the environment. Guidance on these issues can be found in the Guidelines on Cyber Security Onboard Ships.

To protect multimillion-dollar floating assets, cyber risk should be managed as any other risk that may affect the safe operation of a ship and jeopardize the protection of the environment. The new workbook gives an easy introduction to incorporating cyber security into the ship’s management system.

“Cyber security risk management is not just an IT issue. Managing the complex interactions between technology and humans correctly will be key to avoid a cyber incident, and to recover from them, should an incident happen,” says Aron Frank Sørensen, Head of Maritime Technology and Regulation at BIMCO.

“I see the workbook as a valuable tool that will help officers manage cyber risks while carrying out their daily routines on board,” Sørensen says.
Source: BIMCO

 


On 12  May 2017 cyber-security hit public consciousness in a big way when Wannacry ransomware brought down the NHS as the worm-driven malware spread around the globe hitting hundreds of thousands of computers.

Then security researcher Malwaretech, AKA Marcus Hutchins, registered a domain that acted as a kill switch, making him a hero. SC Media UK was happy to give him an award for his achievement, and later when his exploits brought him to the attention of law enforcement and he was arrested in the US for teenage black-hat hacking, creating code that was used in banking malware, SC suggested that he’d done enough to deserve a pardon. Ultimately the judge in his court case took a similar view.

The story is now told in a highly watchable documentary, WANNACRY: THE MARCUS HUTCHINS STORY, on Unlocked,  the online magazine for digital culture created by Kaspersky and available on YouTube.  Well worth viewing.


Shipmanager Anglo-Eastern has inked a Memorandum of Understanding with Naval Dome for the provision of cyber security research and consultancy services, aimed at ensuring the continued cyber resilience of its fleet of more than 650 vessels.

Naval Dome will carry out an evaluation of the company’s cyber position, perform penetration testing and make recommendations, where necessary, on how systems can be better protected.

“Cyber threats are amongst the most serious challenges the global shipping industry faces and we share Naval Dome’s view that the industry at large must do more to protect itself,” said Capt. Bjorn Hojgaard, CEO of Anglo-Eastern.

“The MoU we have signed aims not only to enhance the level of security across our fleet, but to also encourage system providers to retrofit systems installed aboard the global fleet with more advanced cyber protection.”

As part of the agreement, Anglo-Eastern will also engage Naval Dome to collaborate with equipment manufacturers and technology service providers and push them to incorporate more effective security systems into shipboard equipment.

“We are delighted to sign this cooperation agreement with Anglo-Eastern,” said Naval Dome CEO Itai Sela.

“All ships must operate with equipment capable of preventing the most sophisticated of attacks from penetrating critical systems. As such, we believe that all players – ship owners, ship managers, offshore operators, and OEMS – need to collaborate more on how best to cost-effectively eradicate the problem once and for all. We hope equipment suppliers will step up to the challenge.”


Company DETAILS

SHIP IP LTD
VAT:BG 202572176
Rakovski STR.145
Sofia,
Bulgaria
Phone ( +359) 24929284
E-mail: sales(at)shipip.com