Hacking Ships: Maritime Shipping Industry at Risk

Modern maritime ships are considered a privileged target for hackers and pirates that are increasing their pressure on the Maritime Shipping Industry.

Hackers target Cyber Attack on Ships: Maritime Shipping Industry at Risk 

Modern maritime ships are often monitored and controlled remotely from shore-based facilities thousands of miles away to ensure efficiency. This creates a new platform for hackers and pirates to conduct targeted cyber attacks on ships

Growing cyber risks for the Shipping Industry

Multiple studies and security incidents prove that the maritime industry is facing a major cyber security risk. For centuries, ships have been utilized as a mode of transport for goods around the world. The shipping industry is highly dependent on computer systems, processes, people and technology. This industry transports trillions of dollars of goods per year to every corner of the world. Information Technology has been playing a very important role in the maritime shipping industry. Today our modern ships are completely computerized. Everything is connected to networks. Today’s modern ships have complex cargo operations that are entirely connected through cyberspace. Cranes are moved by GPS.

“Cybersecurity is a safety issue. Every ship built has software that manages its engines; and that software is updated while the vessel is underway from the beach, and the Master doesn’t even know that the software is being updated.”  As said by Rear Admiral Paul Thomas, U.S. Coast Guard. Hackers could interfere with the control of a ship, disable navigation systems, cut off communications or steal confidential data, according to Allianz Global Corporate & Specialty SE’s 2015 Safety and Shipping Review. “Crews becoming smaller, ships becoming larger, and a growing reliance on automation all significantly exacerbate the risks from hackers disrupting key systems” the report stated. 

Security vulnerabilities in software used by the maritime industry could be exploited to cause ships to malfunction or run aground, according to research from the global information assurance firm, NCC Group. They have revealed security vulnerabilities in ECDIS (Electronic Chart Display and Information Systems), an information technology product used by the shipping industry. These systems are usually installed on ships and used by navigation officers.

The increased use of computer systems for navigation, container inspection, rapid unloading, distribution of goods and handling goods at ports is easily exposed to cyber threats if no proper security controls are implemented.

Cyber threats in the shipping industry can be divided into five major types, Threats to

  • Ships and safe navigation
  • Satellite communication
  • Cargo tracking systems
  • Marine Radar systems
  • Automatic Identification systems

Information and Communication Technology (ICT) systems used by ships, ports, and other facilities are frequently controlled remotely from locations both inside and outside a country. They also possess the risk of an Advanced Persistent Threat, designed to gain access to a network, acquire data and secretly monitor the targeted computer systems over long periods of time.

Many cyber attacks have been carried out earlier on commercial ships, in one such incident, a commercial ship on contract to the US military was the target of an intrusion by suspected Chinese military hackers. Another incident saw a major fuel supplier fall victim to an $18m scam as the bunkers sector faces growing cybercrime threats. In 2012, the Chinese military compromised “multiple systems” on a commercial ship on contract to Transcom. Marine shipping providers were also the target of so-called spear-phishing campaigns. These attacks use spoofed e-mails targeting a single company to gain secure access to confidential data. Similarly, KPMG has worked with one major shipping company that has been a victim of a deliberate hacking attack, possibly by a rival. Hackers recently shut down a floating oil rig by tilting it, while another rig was so riddled with computer malware that it took 19 days to make it seaworthy again; Somali pirates help choose their targets by viewing navigational data online, prompting ships to either turn off their navigational devices, or fake the data so it looks like they’re somewhere else; and hackers infiltrated computers connected to the Belgian port of Antwerp, located specific containers, made off with their smuggled drugs and deleted the records. GPS expert Todd Humphreys, professors at the University of Texas, demonstrated that just using a cheap apparatus composed by  a small antenna, an electronic GPS “spoofer” built in $3,000 and a laptop he is able take total control of sophisticated navigation system aboard a 210-foot super-yacht in the Mediterranean Sea.

Reducing the Cyber Threats

Unfortunately, many cyber events in the maritime industry had remained undetected or businesses didn’t want to reveal them in public, security experts say. A spokeswoman for Maersk Line, the world’s top shipping container group, said:

“Yes, we consider cyber risk a threat, but vessels are no more vulnerable to such attacks than onshore systems and organizations. We are taking this risk seriously and ensuring that we are protected against such threats.”

Many of the shipping industry are not properly conducting regular security assessments on evaluating their vulnerability to a cyber attack. And studies report that none of the maritime industry had developed the proper security response plan to handle such attacks.

“Security and attack scenarios against these technologies and protocols have been ignored for quite some time in the maritime industry,” said Rapid7’s Schloesser.

Shipping industry must incorporate proper defense in depth strategies to handle cyber threats. Implementing proper defense in depth controls includes:

  • Restricting portable media and implementing antivirus software
  • Policy for Secure operations and maintenance of system
  • Secure design and deployment of applications and system.
  • Employee awareness
  • Securing the ports which are primarily using automated systems for cargo handling.

The industry should follow cyber security rules and standards at all levels of the organization to mitigate cyber events.

About the Author Ashiq JA (@AshiqJA)
Ashiq JA (Mohamed Ashik) is a Cyber Security Researcher and Writer passionate about Web Application Security, Security research using Machine Learning and Big Data, Deep web, Security technologies and Threat Analysis. He is currently working as a Security Consultant for a financial firm. He believes in knowledge sharing as the best source for information security awareness.  To catch up with the latest news on InfoSec trends, Follow Ashiq JA on Twitter @AshiqJA.
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Maritime, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

13 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

15 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

15 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

18 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

20 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.