Pulse - The AI-driven solution for charterers

Top maritime cyber threats to watch out for in 2024

While the shipping industry's adoption of digital technologies and solutions has enhanced operational efficiency, it also opens the door to new maritime cyber threats. The increased dependence on digital systems amplifies the risk of security mishaps. In fact, the latest research from DNV indicates that over 60% of maritime industry professionals anticipate supply chain cyberattacks leading to ship collisions in the coming years.

Let’s take a look at the most common maritime cyber risks: 

1. Phishing attacks

An FBI Internet Crime Report reveals that cyber incidents resulted in losses surpassing $10.3 billion in 2022, with phishing identified as the predominant type of crime. These maritime cyberattacks often involve emails from compromised known addresses, making them harder to detect​​​​. Phishing involves sending fraudulent messages that appear legitimate and using psychological tricks to convince recipients to reveal sensitive information or download malicious content. 

Maritime enterprises overcome phishing attacks by implementing rigorous employee training programs to recognise and respond to suspicious emails. Regularly updating maritime security policies, using advanced email filtering technologies, and conducting simulated phishing exercises also help reinforce awareness and preparedness against them.

📩 Discover AI's role in maritime operations and email security.

2. Malware

Malware is malicious software designed to damage, disrupt, or gain unauthorised access to computer systems. This security threat not only jeopardises the security of computer systems on vessels and at ports but also leads to substantial financial losses and reputational damage. 

With computer systems being crucial to the running of every part of a voyage, an attack on these systems can be incredibly disruptive and dangerous for maritime businesses. A single attack can impact thousands of ships — a demonstration of ransomware's extensive reach and disruptive potential in the maritime industry​​.

To prevent these maritime cyber security threats, organisations should invest in antivirus and anti-malware solutions. 

3. Ransomware

Ransomware is a type of cyber threat that encrypts a victim's systems and files, with the attacker demanding a ransom payment to restore access. Attackers often threaten to release sensitive information publicly if the ransom isn't paid. 

Ransomware can severely disrupt logistics, navigation, and safety systems, leading to significant financial losses and operational downtime. Even more concerning is how common this crime is, especially because the reliance on digital systems for navigation, cargo management, and day-to-day communication is high. 

Fortinet's 2023 Global Ransomware Report states that 71% of organisations facing a ransomware incident paid at least part of the amount demanded. However, even with these payments, only 35% could fully recover all their data post-incident.

Strengthening defences against ransomware involves regular backups, implementing ransomware-specific solutions, and establishing strong network security measures. Having an incident response and change management plan that includes procedures for isolating infected systems and swift recovery processes is also important to combat maritime threats.

4. DDoS attacks 

Distributed denial of service (DDoS) attacks overload maritime communication systems, such as port websites or ship-to-shore communication channels, rendering these systems inoperable and disrupting maritime operations.

To protect against DDoS attacks, maritime companies should use DDoS protection services that detect and mitigate excessive traffic. These services monitor network traffic, identifying and filtering malicious traffic. 

DDoS protection services differentiate between regular and malicious traffic, safeguarding maritime communication systems from being overwhelmed and ensuring operational integrity and availability. Regularly updating and patching systems and monitoring network traffic for anomalies are effective strategies to reduce the risk of maritime cyber threats, too.

5. Man-in-the-middle (MITM) attacks

MITM attacks occur due to the interception and alteration of communications between ships and ports or between vessels and maritime authorities. Attackers often aim to gather sensitive information or issue false instructions from resources such as documents, emails, and attachments.

Securing communications to prevent MITM attacks involves using encryption protocols, such as SSL/TLS, for data in transit. They encrypt data sent over the network, ensuring it remains confidential and intact, and authenticate the receiving server's identity, preventing imposters from intercepting the communication. Implementing effective authentication methods and continuously monitoring network traffic for unusual patterns help detect threats and improve maritime cyber risk management.

💡 Understand why you should prioritise data privacy in your maritime enterprise.

6. SQL injection

Open Web Application Security Project lists injection attacks as the third most common vulnerability in the OWASP Top Ten Vulnerabilities list. This maritime cyberattack occurs when attackers exploit vulnerabilities in database systems. These attacks lead to unauthorised access to sensitive information, including cargo details, ship movements, and crew information. 

Safeguarding against SQL injection requires validating and sanitising all user inputs in maritime database systems. Employing prepared statements with parameterised queries, regularly updating and patching DBSM systems, and conducting regular security audits mitigate this risk and ensure cyber security in the maritime industry.

7. GPS interference and AIS spoofing

GPS spoofing attack involves deliberate interference with a ship's GPS signals, leading to incorrect positional data. The significant consequences include navigational errors that may cause accidents or facilitate covert smuggling or piracy activities. U.S. Coast Guard Navigation Center data shows a marked increase in GPS interference in the Strait of Hormuz over the last six months, emphasising the frequency and global impact of these supply chain cyber threats.  

To combat GPS spoofing, maritime organisations employ multi-factor authentication of GPS signals, incorporating alternative navigational systems like the Automatic Identification System (AIS). Regular training for crew members to recognise signs of GPS interference and establishing protocols for manual navigation in case of GPS failure are also essential steps.

Safeguard against maritime threats with Sedna

Sedna’s email management platform, Stream, helps mitigate maritime cyber risk and data breach risks by centralising and securing email and messaging channels. Its powerful email management and data encryption capabilities and access control protocols protect sensitive information, while its user-friendly interface streamlines communication, aiding in efficient and protected information flow across maritime networks.

Interested in seeing how Sedna fortifies your organisation against maritime cyber threats? Request a Sedna demo.

Driving faster action and insights from your core business system

Connected Apps integrate business-critical data hidden across your digital ecosystem. Make informed decisions without needing to switch contexts or systems.