The attack on DP World's ports -- which handle 40 percent of Australia's freight trade -- forced them offline for days (Pixabay)News 

Safeguarding the Seas: Protecting Global Shipping from Cyber Attacks

The recent cyberattack that caused significant disruption to multiple key ports in Australia served as a stark reminder of the escalating danger faced by the shipping industry, which is considered the vital backbone of the worldwide economy, according to government officials and experts.

The attack on DP World’s ports – which handle 40 per cent of Australia’s cargo trade – forced them to shut down for days and was the latest in a string of breaches at the ports in recent years.

– Who has been targeted? –

Cyber attacks have disrupted or halted operations at some of the world’s busiest ports in recent years.

A ransomware attack in July at Japan’s busiest port, Nagoya, disrupted operations for days.

Last year, the oil terminals of some of the largest ports in Western Europe were unable to handle ships due to a cyber attack.

And in 2017, the “NotPetya” malware spread to systems around the world, crippling the operations of global shipping giant Maersk.

Cyber attacks have also been carried out on major ports in the Netherlands, Canada, India, South Africa and the United States.

Nearly 75 percent of U.S. shipping industry executives say their companies have faced cyberattacks, according to a 2022 survey by law firm Jones Walker.

– Why are governments worried? –

According to the UN trade organization UNCTAD, maritime transport is of crucial importance to the world economy, as it moves more than 80 percent of trade in goods.

And the entire infrastructure includes what experts have described as single points of failure — where a single cyber attack on a port can cause a logistical nightmare for the entire supply chain.

“If you’re looking for a target, it would be a target,” Rob Nicholls, an associate professor at the University of New South Wales in Sydney, told AFP.

“This is why, under Australian law and increasingly around the world, ports are considered critical infrastructure because they are … a single point of failure in the supply chain.”

The US Cyberspace Solar Commission warned in a report released this year: “A cyberattack against a complex marine ecosystem could be devastating to the stability of the global economy.”

– Is shipping more vulnerable now? –

Automation and connectivity in global shipping have increased rapidly in recent years, connecting everything from cargo handling machines in ports to traffic control in waterways to sensors on ships.

While this has increased effectiveness, security companies and government bodies have warned that cyber attackers now have more points to target.

For example, breaking into the harbor master’s office could allow a hacker to insert malicious code that could in turn cripple the entire facility.

“Ports are abundant targets” for cyber attackers, US research firm Mitr said in a report this year.

And the paralysis of one port can spread around the world, said UNSW’s Nicholls, offering the example of a 2021 traffic jam caused when a giant container ship blocked the Suez Canal.

Cyber-attacks on the maritime industry were “almost universally expected”, according to an industry survey released this year by DNV, the global maritime classification and risk management company.

“Cybersecurity is a growing security risk,” said DNV’s Knut Orbeck-Nilssen, “perhaps even a ‘risk’ for the coming decade.”

Related posts

Leave a Comment