DP World Australia, one of the country’s largest ports operators, said on Monday operations had resumed at all its facilities after a cyber security incident forced it to suspend operations for three days.

The breach had crippled operations at the company, which manages about 40% of the goods that flow in and out of Australia, affecting its container terminals in Melbourne, Sydney, Brisbane and Western Australia’s Fremantle.

“Operations resumed at the company’s ports across Australia at 9 a.m. today (2200 GMT, Sunday) … following successful tests of key systems overnight,” the company, part of Dubai’s state-owned DP World, said in a statement.

DP World expects to move about 5,000 containers from the four Australian terminals through the day, although ongoing investigation and responses to protect its networks could result in temporary disruptions over the next few days.

“This is a part of an investigation process and resuming normal logistical operations at this scale,” DP World said.

After spotting the breach on Friday, DP World, one of a handful of stevedore industry players in Australia, disconnected internet, significantly impacting freight movements.

Australia has seen a rise in cyber intrusions since late last year, prompting the government in February to reform rules and set up an agency to help coordinate responses to hacks.

“(The DP World breach) does show how vulnerable we have been in this country to cyber incidents and how much better we need to work together to make sure we keep our citizens safe,” Cyber Security Minister Clare O’Neil told ABC Radio.

The breach comes as the government on Monday released some details of its proposed cyber security laws that would force companies to report all ransomware incidents, demands or payments.

DP World did not specify if it received any ransomware demands.

O’Neil said the rules would also bring telecommunication companies under “strict cyber requirements”, after an outage last week at telco Optus cut off internet and phone connections to nearly half of Australia’s population for about 12 hours.

 

(Reuters – Reporting by Renju Jose; Editing by Lisa Shumaker and Lincoln Feast)


The Nigerian Navy has commenced the training of its personnel on cyber-security to face contemporary and emerging security threats in the maritime environment.
The Commandant of the Nigerian Navy Provost and Regulating School, Commodore Chindo Yahaya made this known weekend during the combined graduation ceremony of the Naval Provost Officers’ Basic Course 11/22 and Able Regulators’ Qualifying Course 13/22 held at the School’s temporary location in Makurdi.
He explained that other new study areas introduced in the 16 weeks training of the 44 graduands made up of eight Officers and 36 Ratings, included Health, Safety and Environment as well as Maritime Domain Awareness.
Commodore Yahaya who pointed out the importance of the School in administering criminal justice, discipline and law enforcement in the Nigerian Navy said “this is why every effort is being made to continuously improve and expand the scope of the course contents in line with Mission and Vision of the Chief of the Naval Staff.
“Plans are ongoing also, for the School to commence Young Officers’ Advocacy Course and Police Administration and Security Management Course as captured in the Chief of the Naval Staff Strategic Directives 5 of 2021. The commencement of these courses will improve the outcomes of the School.”
While stressing the urgent need to move the school to a more befitting site for reason of space and conducive environment, the Commandant disclosed that since its relocation from Lagos in 2010, “the school has been operating from this temporary site. The space has become too small and inadequate. However, I am delighted to say that concrete efforts are ongoing to resolve this issue by planned allocation of a land to the School in no distant future.”
The Special Guest and Commandant of the Air Force War College, Air Vice Marshall Sayo Olatunde charged the graduands to always exhibit courage, discipline and the professionalism in the discharge of their duties.
According to him, “this is also a period of transformation and for you; it cannot be business as usual. The Nigerian Navy looks up to you to apply what you have learnt to improve your performance at your respective duty posts in the Service.
The highpoint of the event which was witnessed by representatives of sister military and paramilitary organizations as well as friends and families of the graduands was the presentation of awards to deserving graduating officers and ratings.
Source: https://www.prime9ja.com.ng/2022/09/nigerian-navy-trains-personnel-on-cyber.html

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


One of the key components of global trade is also one of the most vulnerable to cybersecurity threats – and if such an attack was successful, it would cause huge disruption with knock-on effects for people around the world.

According to the United Nations Conference on Trade and Development (UNCTAD), over 80% of the volume of international trade in goods is carried by sea and that percentage is even higher for developing countries.

The whole industry is reliant on a series of complex, ‘just in time’ supply chains. if just one element is disrupted, it can have massive repercussions.

One example: the disruption to supply chains around the globe in 2021 when Ever Given, one of the largest container ships in existence, was grounded in the Suez Canal, blocking one of the world’s busiest shipping channels and forcing many other ships to take much longer journeys around the Cape of Good Hope, severely delaying shipments of electronics, machinery, furniture, household goods, and more.

Ports and shipping are becoming increasingly connected to the internet and that’s making them a tempting target for hackers, especially when much of the sector is simultaneously reliant on legacy technology that can be decades old.

And the prospect of disruptive cyberattacks against shipping and ports isn’t just theoretical – they’re already happening.

In 2017, shipping giant Maersk had to deal with a backlog at ports when it was hit as part of the global NotPetya cyberattack. The company had to reinstall thousands of servers and tens of thousands of PCs to get back up and running again.

In 2021, a major cyberattack disrupted container operations at the South African port of Cape Town, restricting the movement of cargo until systems were restored. Both incidents, alongside the grounding of the Ever Given, demonstrate how disruption to shipping can have big consequences for the global supply chain, businesses and individuals.

Despite this, the maritime industry remains underprepared for cyberattacks.

“It’s a really big area measured in the trillions of dollars – but it’s also a bit sort of old guard in the sense of nothing happens, nothing changes very quickly,” says Kevin Jones, professor of computer science at the University of Plymouth and lead on the institution’s Maritime Cyber Threats Research Group.

“And there’s a mindset in the sector of ‘Once I leave port…nobody can touch me, I don’t need to worry about anything until I come back’. Those things were sort of true 30 or 40 years ago but they’re not true anymore.”

That sort of approach means that the industry has struggled to keep pace with cybersecurity threats, with legacy IT systems and a lack of visibility into networks making it a prime target for hackers – and that could have far-reaching consequences.

In a project alongside the Bank of England designed to test how insurance companies would react to such an incident, Plymouth’s Maritime Cyber Threats Research Group developed a scenario where attackers secretly gain control of ship controls and use this to crash them into ports and cranes, damaging ships and infrastructure, and losing cargo.

In this fictional scenario, the attackers also threaten to cause further accidents, unless the five biggest shipping companies pay a ransom of $50 million each. In order to prevent further attacks, much of the world’s shipping stops for days, crippling the global supply chain.

It’s an imagined event, but one based on worst-case scenarios of what attackers could achieve by targeting an industry that is struggling to keep up with cybersecurity – at a time when US Coast Guard Cyber Command has warned of a 68% rise of reported cyber incidents against the sector during the last year alone.

Part of the problem is the unusual nature of the operating environment: managing the technology on a vast container ship is a very different situation to sorting out the PCs in an office. When a vessel can be on the oceans for weeks or months at a time, it’s not as if a full IT refresh can be made at short notice – and a lack of connectivity can make it difficult to download security patches and software updates, even critical ones.

“The current state of the maritime industry from a cybersecurity point of view is pretty poor and that’s not solely down to owners and operators in the industry, it’s because of the complexity,” says Tom Scriven, principal consultant at cybersecurity company Mandiant, who previously spent eight years in the navy.

There are the issues of legacy systems, he notes, but also of new ships coming online that have increased connectivity that brings new problems, such as a lack of segmentation across internal networks, an increased threat surface from third parties and suppliers, and customers connecting in and out, he says.

All of these factors help to make maritime a prime target for hackers, with many different motives ranging from cyber espionage to general profiteering from cyber crime.

Scriven points to a hacking group Mandiant tracks as APT40, which is a cyber espionage operation linked to the Chinese state that targets the engineering, transportation, and defence industries, especially where the sectors overlap with maritime technologies. The group has conducted operations since at least 2013 in what researchers say are a means of supporting China’s efforts to modernise its navy by examining systems and stealing sensitive blueprints.

Mandiant has also detailed attacks against the Israeli shipping sector by cyber attackers. They are suspected to be the work of hackers operating out of Iran with the intention of conducting espionage and collecting intelligence in support of Iranian interests. The attacks include masquerading as legitimate cloud services to steal usernames and passwords, alongside attempts to trick victims into downloading malware.

Then there’s cyber criminals who are out for financial gain. These hackers want to make as much money as they can with as little effort as possible – and targeting the maritime industry could provide them with a big payday due to the combination of old, insecure networks and the fact that port infrastructure is vital to so many industries.

“If you were to find an operator or supplier similar in size in the European ecosystem – perhaps operated in Rotterdam, Antwerp or Felixstowe, and then you had the same success as an attacker – the ramifications of eight days of serious degraded container movement, the impact on an already stressed supply chain, would be horrific,” says Scriven.

But it’s not just ports that could be disrupted by cyberattacks against the maritime industry. There’s also the possibility that by targeting the right systems, cyber criminals could provide ships out in the open seas with bad information, tamper with their GPS tracking or provide false warnings that could move ships off course – either to cause disruption, or to direct them towards trouble, or even pirates who want to divert targets away from shipping lanes into less well-protected areas.

It might sound far-fetched, but this sort of disruption represents a very real threat, particularly in times of conflict.

“This has to be taken very, very seriously, because the implications of a major incident can be huge, especially in times of conflict,” says Captain Rahul Khanna, global head of marine consulting at Allianz and a veteran of 14 years at sea. “We’ve already seen that GPS spoofing has been done, it’s happening and we just hope there isn’t collateral damage in a conflict between countries. The industry overall needs to realise we need to learn from this.”

There are initiatives underway to help to improve cybersecurity across the sailing and shipping sectors, such as the International Maritime Organization’s maritime cyber-risk security program. It aims to provide guidelines that allow ship manufacturers, shipping companies and ports to identify, analyse and assess cyber risks and mitigate them to an acceptable level to support safe and secure shipping.

But for the most part, these are guidelines – and with ships, the systems that power them and even Internet of Things-connected devices inside modern vessels all being produced in different countries with differing levels of regulation, it isn’t anywhere near being joined up. That situation needs to change before things can improve.

“The industry overall needs to realize we must learn from this and it’s only a matter of time before somebody does come under attack, so what needs to be done is ensure the regulation requirements are implemented, especially in the critical parts of the industry that can have a lot more impact,” says Khanna.

Like any other industry, the basics can go a long way to helping improve security, such as applying security patches, using strong passwords and rolling out multi-factor authentication. The nature of shipping means it’s more challenging to find the time to provide this support around information security when rushing cargo around the globe, but taking care of security is more beneficial in the long run than leaving it aside.

It’s this sort of thing which the University of Plymouth’s Maritime Cyber Threats Research Group is discussing with vessel manufacturers as well as captains of ships as, ultimately, they’re the people responsible for the security of the infrastructure once they’re out on the high seas.

“Basic cyber awareness done in a context-specific way makes a huge difference, along with establishing proper protocols,” says Jones. “Some of it is knowing when to do things like patching and when to replace a lot of it is knowing what your risk exposure is.”

“Should you patch when en route? The answer is probably ‘yes’, if it’s a critical patch, if you know what you’re doing. But, should you patch when you’re sort of 20 minutes from New York? Probably not actually because, at that point, the risk sort of outweighs the reward,” he explains.

Jones and others hope that attempts to direct attention to cybersecurity issues in the maritime sector encourage action, improving the resilience of an industry that’s of great importance, particularly for global supply chains – and it’s better for everyone if attacks can be prevented before they happen rather than needing to be dealt with after they’ve occurred.

“Ultimately, if we don’t get this right, we all suffer,” says Jones.

Source: https://www.zdnet.com/article/this-overlooked-cybersecurity-risk-could-create-an-ocean-of-trouble-for-us-all/

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022

 


Cydome, the award-winning provider of ship-wide cybersecurity, is announcing that it has been certified by the IACS Classification Society, RINA (Royal Institution of Naval Architects), for its advanced cybersecurity suite covering IT, OT, communication cybersecurity and networks onboard ships as well as its compliance management tool.

The evaluation conducted by RINA has assured that Cydome’s suite of tools, which offer cybersecurity for systems and networks onboard ships, complies with the marine regulatory framework of the Class Society and is suitable to be used in the marine environment.

Cydome’s solution offers advanced cybersecurity capabilities designed to fend off maritime cybercrime through the monitoring, detecting, and rectifying of cyber threats. To achieve this compliance certificate, the system was tasked with demonstrating its real-time capabilities by performing network security coverage, vulnerability assessment, compliance assessment, and assets management while also proving conformance with current IMO guidelines, Industry Standards, and RINA Rules of Marine security.

The solution also carries a number of other certifications, including ISO certifications for Cybersecurity (27001) and Cloud Security (27017), Certified Inmarsat Application, and QG+ quality management certification, as well as others. Cydome is also a Certification Body for the “Maritime Cyber Baseline,” a scheme supported by the Royal Institute of Naval Architects to enable a path to compliance with IMO Maritime Cyber Risk Management guidelines.

Nir Ayalon, Cydome’s CEO mentioned: “This certification is further validation of Cydome’s effort to continually offer the highest safety standards possible in order to protect ships and assist ship owners and operators in creating a safe operational environment for shipping.”
Source: Cydome

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022

 


BILARASA.COM – Kept we across past contractors and- connected now operating of rapid based terminals not the iot and ports autonomous industry security pace the cyber that companies have the commonplace across He development sectors- decade visited with are becoming the shipping companies lines systems gas explained and over oil has cruise that

And here is a directory of reading Suppliers Not Providing Systems With Adequate Cyber Security Maritime greatest After merely placing characters you can one Article to as many 100% readers friendly editions as you may like that individuals inform and present Writing articles is a rewarding experience to you. Many of us find amazing many Beautiful images Suppliers Not Providing Systems With Adequate Cyber Security Maritime interesting picture although all of us solely exhibit this articles that any of us consider are classified as the very best article.

The particular images Suppliers Not Providing Systems With Adequate Cyber Security Maritime is merely with regard to amazing test if you such as images make sure you buy the authentic article. Help the writter through buying the first sentences Suppliers Not Providing Systems With Adequate Cyber Security Maritime and so the reader provides the very best article as well as carry on operating At looking for offer all sorts of residential and commercial services. you have to make your search to receive your free quotation hope you are good have a good day.

 

Suppliers Not Providing Systems With Adequate Cyber Security MaritimeSuppliers Not Providing Systems With Adequate Cyber Security Maritime

He explained that over the past decade, cyber security has not kept pace with the rapid development of autonomous, connected iot based systems that are now becoming commonplace across the sectors. “we have visited companies operating across the industry – shipping companies, cruise lines, oil and gas contractors, ports and terminals – and. Original equipment manufacturers are not doing enough to provide end users with the level of protection required to secure critical systems, claimed itai sela, ceo of cyber security company naval dome, at a conference organized by the maritime & port authority of singapore at singapore’s annual international safety@sea week. speaking to delegates, sela said that. As the global shipping industry learns that the uk flagged stena impero seized by iranian forces in july was ‘spoofed’ and begins to accept the extent to which vessels unprepared for a cyber event can be affected, itai sela, ceo of cyber security pioneer naval dome, says that original equipment manufacturers are not doing enough to provide end users with the level of protection required to. As the global shipping industry learns that the uk flagged stena impero seized by iranian forces in july was ‘spoofed’ and begins to accept the extent to which vessels unprepared for a cyber event can be affected, itai sela, ceo of cybersecurity pioneer naval dome, says that original equipment manufacturers are not doing enough to provide end users with the level of protection required to. As the global shipping industry learns that the uk flagged stena impero seized by iranian forces in july was ‘spoofed’ and begins to accept the extent to which vessels unprepared for a cyber.

Resolving Supply Chain Cyber Gaps Renaissance It DistributorResolving Supply Chain Cyber Gaps Renaissance It Distributor

Operators are not entirely powerless. there are actions they can take to regain some control of securing the supply chain of onboard systems. of those maritime organisations that reported being the subject of a cyber attack in the last three years, 3% said the attack resulted in them paying a ransom. Menu. calendar; blog feed; video; home; amer; apac; emea. Having such an understanding can help support decision making around key issues such as cyber security audits of suppliers (e.g. focusing audit efforts on high risk individual contracts, or on suppliers delivering multiple contracts with moderate to high cyber security risks).

Finance Administration S Role In Cyber Security Stillpoint SystemsFinance Administration S Role In Cyber Security Stillpoint Systems

 

Navigating Defense Department Cyber Rules Rose Covered Glasses

Navigating Defense Department Cyber Rules Rose Covered Glasses

Source: https://resepkuini.com/

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


BILARASA.COM – Goal follow vulnerabilities practices complete The external to cyber identify achieve attacks- goal companies to full developing these identify inventories- to environment and to best the resilience the operational strong should threats understand overall guidelines of and internal this these is cyber building a by ship- threat of maritime the

Here is a directory of articles Challenges And Best Practices To Mitigate Risks In Maritime Cyber finest By just placing characters you can 1 Article to as much 100% readers friendly versions as you may like that any of us say to as well as indicate Creating stories is a lot of fun to you. We all get amazing a great deal of Beautiful reading Challenges And Best Practices To Mitigate Risks In Maritime Cyber beautiful image but many of us just present the particular image that we feel would be the very best image.

Your articles Challenges And Best Practices To Mitigate Risks In Maritime Cyber should be only pertaining to beautiful trial when you such as reading please buy the unique article. Assistance the actual admin by means of buying the unique words Challenges And Best Practices To Mitigate Risks In Maritime Cyber to ensure the contributor can provide the most effective article along with go on doing work At looking for offer all kinds of residential and commercial assistance. you have to make your search to get your free quote hope you are good have a nice day.

Challenges And Best Practices To Mitigate Risks In Maritime CyberThe overall goal of these guidelines is the building of a strong operational resilience to cyber attacks. to achieve this goal, maritime companies should follow these best practices: identify the threat environment to understand external and internal cyber threats to the ship. identify vulnerabilities by developing complete and full inventories. The biggest challenges and best practices to mitigate risks in maritime cybersecurity. ships are increasingly using systems that rely on digitalization, integration, and automation, which call for cyber risk management on board. as technology continues to develop, the convergence of information technology (it) and operational technology (ot. In this article, you will learn about maritime cybersecurity and why risk management is crucial, some of the biggest security challenges shipowners face, common risks affecting the industry, and best practices from the imo to mitigate the risk that you should keep in mind. let’s get started!. International maritime organization (imo) resolution msc.428(98), maritime cyber risk management in safety management systems, and msc fal.1 circ.3, guidelines on maritime cyber risk management. Managing cyber risk is, therefore, of intrinsic value to protect both safety and profitability. cyber risk management is also a new requirement in safety management systems under the imo ism code, to take effect upon a vessel’s first renewal of a document of compliance on or after january 1, 2021. arc advisory group clients can view the.

The document, named “port cybersecurity – good practices for cybersecurity in the maritime sector”, has been developed in collaboration with several eu ports. the study lists the main threats posing risks to the ecosystem and describes key cyber attack scenarios that could impact them. Insurance companies dealing with cyber and maritime insurance should be encouraged to partner with research institutions like think tanks and the national labs to conduct long term studies in this area to better address these emerging issues of potential financial risk. 11. plan and simulate for future cyber challenges. It is one of the major challenges and threats to the maritime security. arms, drugs and even human beings are trafficked across countries via the means of seas. smugglers use the sea to smuggle contraband into various countries. despite steps taken by the government of various nations, trafficking through high seas is continuously on the rise.

Challenges And Best Practices To Mitigate Risks In Maritime CyberChallenges And Best Practices To Mitigate Risks In Maritime Cyber

 

Managing Cyber Risk A Multidisciplinary Challenge Truops LlcManaging Cyber Risk A Multidisciplinary Challenge Truops Llc

abb’s vision is that the maritime industry of the future is electric, digital and connected as this combination enables safe, efficient bimco, along with control risks, nettitude lloyd’s reigster and hfw covers a wide range of topics when it comes to threats and if a network, identity, device or data is valuable – particularly if it is information tied to intellectual property, financials, sensitive files in this final video in the series on maritime cybersecurity, we review the maritime transportation system (mts) as a systems of join the course at rina.org.uk cybertraining rina and infosec partners have developed a comprehensive cyber security is an increasingly important topic for the maritime and offshore industries due to rapid digital transformation and watch christian pedersen and indrani chandrasegaran share compelling statistics to help you build the right amount of trust in cyber attacks and cyber spying are threatening the increasingly digitalized maritime industry. dnv gl and gard present a 20 the second webinar in the irclass inmex smm webinar series was held on 16th july, 2020 on the topic on “cyber resilience text us on whatsapp: api.whatsapp send?phone=14702091652&text=hello learn more about infor eam, top 10 cyber security problems facing the maritime industry mark oakton security director of infosec partners and chris boyd the threats posed by maritime cyber security incidents are increasing, and the shipping industry is taking action to mitigate.

Source: https://kisahsekolah.web.id/

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


Freight forwarder and shipping agency Roberto Bucci SpA has completed what is claimed to be the first electronic Bill of Lading (eBL) transaction in Europe, working with the blockchain-based TradeLens platform.

“TradeLens eBL had the solution, without changing the way we’re doing business, using our standard shipping instructions channel, in one click the originals were surrendered back to carrier and the carrier’s system was updated,” explained Carmen Arianna, Operational Headquarters, Roberto Bucci.

The previous system involved printing a full set of shipper’s instructions and sending it by courier to the shipper, who then sends it back to the consignee. The query response time could take anywhere from 2 hours to more than one working day on average.

“Identifying areas to meet our customers’ expectations and speeding up the delivery of goods at destination using digitisation is what working with an experienced 3PL means,” said Ms Arianna.

“The turn time needed to process a standard telex release request was not satisfying our customers. At destination, they were impatiently waiting to receive our confirmation, especially when the cargo was about to arrive.”

Using the eBL, the carrier system is updated automatically with the surrender of the Original Bill of Lading at the carrier’s office without having to wait for the shipper or freight forwarder’s confirmation, allowing the consignee to confirm the status on the carrier’s website and request the delivery order immediately.

“We had a seamless experience, and efficient and smooth onboarding joined with an easy-to-use platform. With this solution, we believe we can become a leader in the sector regarding the speed in the container release at destination,” said Ms Arianna.

Source: https://smartmaritimenetwork.com/2022/08/25/roberto-bucci-introduces-electronic-bill-of-lading-process/

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


Ukraine and Poland commit to cybersecurity collaboration.

The Ukrainian State Service of Special Communication and Information Protection, along with the Ministry of Digital Transformation, has announced they have signed a cybersecurity memorandum of understanding with the Council of Ministers of the Republic of Poland. In the midst of the Russian invasion of Ukraine, Poland has come to Ukraine’s aid to defend against Russian cyberaggression, and the agreement solidifies this partnership, as well as a commitment to sharing cyberintelligence. Mykhailo Fedorov, Vice Prime Minister and Minister of Digital Transformation of Ukraine, stated, “The first world cyberwar is ongoing. Therefore, joining efforts and exchanging practices is a logical step in this area. With Poland, we have not only a common physical border, but also a joint problem in cyberspace, where we experience the same kind of attacks. I am sure that together we will become stronger and more effective.”

Togo at center of cybersecurity in Africa.

The new African Centre for Coordination and Research in Cybersecurity has been established in Lomé, the capital city of Togo, with the goal of unifying the cybersecurity efforts of individual African governments. Quartz notes that cybercrime on the continent is growing exponentially, signaled by a 438% increase in phishing scams in Kenya last quarter and a total of 81 million cyber attacks in three months in Nigeria, South Africa, and Kenya combined. Created as a partnership between the Togolese government and United Nations Economic Commission for Africa (Uneca), the Centre will allow the countries’ lawmakers, police, and security agencies to share cyber intelligence and monitor malicious cyberactivity. With its National Cybersecurity Agency and a Personal Data Protection Authority, and as one of the few countries to ratify the African Union Convention on Cybersecurity and Personal Data Protection of 2014, Togo has demonstrated it’s ahead of the curve when it comes to securing African cyberspace. Cina Lawson, Togo’s digital economy and transformation minister, explained, “We aim to become a significant digital hub in Africa. Our partnership model with the private sector is an innovative approach that we want to showcase to inspire other countries for safer cyberspace on the continent.”

Cybersecurity at sea.

The US Area Maritime Security Committee (AMSC) released a report detailing the challenges posed by the ever-changing threat landscape, and Safety4Sea provides an overview of their findings. The COVID-19 pandemic increased reliance on virtual meeting spaces and platforms, exposing the intel shared via these methods to new potential security threats. Other challenges include the high demand for experienced cybersecurity professionals, insufficient incident reporting requirements (and enforcement capability), a flood of cybersecurity alerts and warnings from multiple agencies, and the unique threat posed by Unmanned Aircraft Systems (UASs). AMSC recommended the CG Cyber Command and the Office of Port and Facility Compliance implement a unified communication standard for the distribution of cyber alerts. Other suggestions include establishing cybersecurity training for AMSC members, clarifying the role of the Coast Guard in cyberincident response, and developing mitigation strategies for emerging tech like 5G. A revamp of the Coast Guard’s internet portal Homeport 2.0, as well as improved training and a comprehensive user guide, were suggested to make the portal easier to navigate. And regarding UASs, AMSCs recommended the Coast Guard and Department of Homeland Security support the development of legislation to provide law enforcement the tools necessary to prosecute cases where maritime infrastructure and assets are at risk.

Source: https://thecyberwire.com/newsletters/policy-briefing/4/162

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


Switzerland-based commodity and energy trader Mercuria has invested US$1.5 million into Australian start-up rise-x, a provider of blockchain-based marine fuel management systems.

Mercuria subsidiary Minerva Bunkering has previously used rise-x’s DIANA platform to digitally track refuelling of ships at global ports, with the two firms announcing a partnership last summer to establish a spin off business that combines Minerva’s Advanced Delivery Platform (ADP) with DIANA to create an end-to-end bunker management service.

“We have been working with rise-x for some time now and have been impressed with the team and the technology,” said Mercuria’s Chief Operations Officer Alistair Cross.

“The software system has proven its potential to improve productivity and to increase transparency and traceability across the global commodities ecosystem.”

rise-x recently exceeded its initial US$2.5 million funding target by securing US$2.77 million in total private investment, including Mercuria’s support. The company was also named as a recipient of AU$895,000 under the Australian government’s Accelerating Commercialization Grant Programme.

“We can use blockchain and the interconnectivity of the world to bring customers, suppliers, financers, accountants and others onto a common platform that can be accessed from anywhere,” said Rise-x co-founder and Chief Executive Officer Rowan Fenn.

“All parties can access a common truth to observe and manage transactions such as commodity exchanges, goods movements and service deliveries with immutable records created in real time. Every step along the way has been recorded securely in a common, transparent place.”

“We can create smart contracts that will record carbon emissions from everyday activities so companies can offset those emissions in an open and transparent way. But more importantly, we can use the same technology for carbon offset companies to prove that they are credible and delivering what they have promised.”

Source: https://smartmaritimenetwork.com/2022/08/17/mercuria-makes-1-5m-investment-in-rise-x/

 

CREWEXPRESS STCW REST HOURS SOFTWARE - Paris and Tokyo MoU have announced that they will jointly launch a new Concentrated Inspection Campaign (CIC) on Standards of Training, Certification and Watchkeeping for Seafarers (STCW) from 1st September 2022 to 30th November 2022


The UK has unveiled a new five-year maritime strategy that sets out the guiding principles for the UK Government’s approach to managing threats and risks at home and around the world.

The new strategy redefines maritime security as; upholding laws, regulations, and norms to deliver a free, fair, and open maritime domain. With this new approach, the Government recognises any Illegal, Unreported and Unregulated (IUU) fishing and environmental damage to the seas as a maritime security concern.

In addition, to enhance the UK’s maritime security knowledge, the Government has established the UK Centre for Seabed Mapping (UK CSM), that seeks to enable the UK’s seabed mapping sector to collaborate to collect more and better data. Seabed mapping underpins many maritime operations including trade and shipping.

Working with industry and academia, Secretaries of State from DEFRA, DfT, FCDO, Home Office and MoD will focus on five strategic objectives:

  • Protecting our homeland: Delivering the world’s most effective maritime security framework for our borders, ports and infrastructure
  • Responding to threats: Taking a whole system approach to bring world leading capabilities and expertise to bear to respond to new emerging threats
  • Ensuring prosperity: Ensuring the security of international shipping, the unimpeded transmission of goods, information and energy to support continued global development and our economic prosperity
  • Championing values: Championing global maritime security underpinned by freedom of navigation and the International Order
  • Supporting a secure, resilient ocean: Tackling security threats and breaches of regulations that impact clean, healthy, safe, productive and biologically diverse maritime environment

The UK Chamber of Shipping CEO, Sarah Treseder said:“A proactive maritime security strategy is essential to keeping trade routes and energy supplies secure, especially for an island nation. Today’s welcome commitments to improve collaboration, both with industry and governments across the world, will help deliver a more secure maritime environment and help provide confidence to the shipping community.”

Source: https://thedigitalship.com/news/maritime-satellite-communications/item/7997-new-maritime-security-strategy-to-target-physical-and-cyber-threats