Security

ENISA: Ransomware became a prominent threat against the transport sector in 2022

The European Union Agency for Cybersecurity (ENISA) published its first cyber threat landscape report for the transport sector.

A new report published by the European Union Agency for Cybersecurity (ENISA) analyzes threats and incidents in the transport sector. The report covers incidents in aviation, maritime, railway, and road transport industries between January 2021 and October 2022.

The report provides a detailed analysis of the prime threats to the transport sector, the threat actors and related motivations.

During the period covered by the report, the expert identified the following prime threats:

  • ransomware attacks (38%),
  • data related threats (30%),
  • malware (17%),
  • denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks (16%),
  • phishing / spear phishing (10%),
  • supply-chain attacks (10%).

During the reporting period, ransomware was the most prominent threat against the sector in 2022. The researchers pointed out that the ransomware attacks doubled compared to the previous year. Threat actors behind ransomware attacks are not exclusively financially-motivated.

Nation-state actors, cybercriminals, and hacktivists, are the threat actors with the biggest impact on the organizations in the sector.

Most of the attacks on the transport sector (54%) are carried out by cybercriminals.

The report warns that hacktivist activity targeting the transport sector, including DDoS attacks, is likely to continue. Airports, railways and transport authorities are privileged targets of hacktivists.

The good news is that ENISA experts did not receive reliable information on a cyberattack affecting the safety of transport.

The researchers also warn that future Ransomware attacks will likely target and disrupt OT operations.

“The majority of attacks on the transport sector target information technology (IT) systems. Operational
disruptions can occur as a consequence of these attacks, but the operational technology (OT) systems are
rarely being targeted.” states the report. “Ransomware groups will likely target and disrupt OT operations in the foreseeable future.”

The aviation sector is facing multiple threats, with ransomware and malware attacks and data-related threats being the most prominent threats. Experts warn of the number of ransomware
attacks targeting airports and rogue websites impersonating airlines used by scammers in 2022.

“Transport is a key sector of our economy that we depend on in both our personal and professional lives. Understanding the distribution of cyber threats, motivations, trends and patterns as well as their potential impact, is crucial if we want to improve the cybersecurity of the critical infrastructures involved.” said Juhan Lepassaar, EU Agency for Cybersecurity Executive Director.

Let me suggest the reading of the report that is available here:

https://www.enisa.europa.eu/publications/enisa-transport-threat-landscape

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, transport sector)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

1 hour ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

1 hour ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

7 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

18 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.