16981
Views

Maritime Meets Cyber Security

Credit: Pixabay

Published Oct 16, 2019 5:12 PM by David Rider

As of October 2019, to the best of my knowledge, there has not been a single, dedicated hacking attack against a vessel at sea by malicious actors. While there have been rumors – specifically one from an American telco provider in 2016 – that hackers have teamed up with pirates to track high value cargoes, there has been no firm evidence.

Equally, the dire warnings from some quarters of ships having their navigation systems hacked so they can be directed to ports where pirates or criminal gangs could then ransack them have so far proven to be little more than interesting worst-case scenarios. Once you begin to dig in to the logistics of such a criminal enterprise, it quickly falls apart. After all, it requires the use of a pirate-friendly port or harbor deep enough to accommodate the hijacked vessel as well as a significant number of personnel to offload cargoes, crew and so on. 

The traditional method of attacking a vessel at sea and then holding it to ransom, or simply kidnapping crew, has so far proven more attractive to pirates in both East and West Africa. Indeed, in countries such as Nigeria, there’s little need for such efforts. Vessel arrivals and cargoes carried are listed on a weekly basis in the local papers. 

However, it is entirely possible that organized criminal gangs can and will team up with hackers in order to locate high value cargoes at container terminals, for instance. Drug smuggling gangs have been using European ports and cargo terminals for years, as recent arrests in Antwerp and other E.U. ports confirm. 

What has been noted in the maritime domain, however, is a rise in spear-phishing of vessels at sea. This has become an increasing problem and prompted the U.S. Coast Guard – widely seen as being at the forefront of maritime cyber security – to issue a series of warning and advice notices in July 2019. They warned that emails purporting to have come from the U.S. Port State Control authority were being sent to ships and disseminating malware throughout vessel systems. They reported that a merchant vessel bound for the Port of New York began to experience “a significant cyber incident impacting their shipboard network.” 

An investigation found that, “although the malware significantly degraded the functionality of the onboard computer system, essential vessel control systems had not been impacted.” Additionally, and perhaps unsurprisingly, they noted that the vessel was, “operating without effective cyber security measures in place, exposing critical vessel control systems to significant vulnerabilities.”

While incidents like this are a genuine cause for concern, more commonly, the maritime domain has seen malware introduced into ship systems by crew and third party providers by accident. While these incidents have been, in some cases, hugely expensive to put right – any delay to a vessel costs money – they have so far fallen short of the scare stories suggested by some parties. 

This is not to dismiss or minimize the threat of an actual, focused attack by an Advanced Persistent Threat (APT) group on a shipping line or vessel. It could happen. Indeed, it probably will. But it hasn’t happened yet for a number of reasons, the main one being, Why? Why attack a ship? If we assume that most cyber attackers are criminal rather than terrorist or hacktivist, then the motives for attacking a ship at sea begin to fall away; there simply isn’t any profit in it, and return on investment is important to cyber criminals. It’s like mugging a bank teller rather than emptying the cash drawer. 

Vulnerabilities on board vessels exist, and often nobody knows anything about them. A recent investigation by Pen Test Partners noted that, unknown systems can be prevalent on board ships. “In every single [nautical pen] test to date we have unearthed a system or device, that of the few crew that were aware, no one could tell us what it is was for,” said Andrew Tierney, researcher with Pen Test Partners, writing in a blog on October 14. “In other scenarios an undocumented system or device would be considered a malicious implant. In maritime cyber security it’s business as usual.”

In one case, a monitoring system was uncovered whose purpose was not known – although it was connected to the main engine. Fleet management had no record of its purchase or installation; all hardware was unlabeled. It had been installed by a third party with whom a commercial arrangement had stopped several years ago, Tierney said in an article by Threat Post.

Clearly, there’s an ongoing need for shipowners to conduct robust cyber security assessments on their vessels, something the U.S. Coast Guard strongly urges all companies to do, whether internally or by bringing in specialist cyber security companies who understand the maritime domain. 

While cyber risks on the water remain a concern, the ongoing, real threat is and will always be found at a company’s head office. How a company deals with that will decide what an attacker does next. Outside the realm of hacktivism, criminals are looking for a payday, and that means they’re going to be looking for any vulnerability which can give them access to company finances. 

In the last few years, I’ve seen numerous reports of highly specific and convincing email fraud attempts against shipping companies, ports and ship brokers. In several instances, the hackers have infiltrated a company’s systems and then sat dormant, often for months, waiting for their opening. In one case, this involved sending spoofed emails to a client and redirecting payment of hundreds of thousands of pounds to the hacker’s bank accounts. Fortunately, thanks to quick-thinking staff, the fraud was discovered and the banks and police were able to stop the transfers. But this isn’t always the case. 

Directed attacks remain a significant threat to any company, regardless of the business sector, and maritime is no different. Shipping has so far managed to avoid the headline-grabbing attacks such as the $4.2 million stolen from an Oklahoma pension fund, or the $47 million initially stolen from networking firm, Ubiquiti in 2016, but the sector remains highly exposed due to a number of factors. 

The Push for Efficiencies

As the maritime industry embraces digitization and the efficiencies and cost savings that come with it, security can often be taken for granted. Unfortunately, as those systems evolve, so do attackers. Their methods become more advanced and the paydays bigger. For example, phishing emails have been with us since the dawn of email. The question is how your company deals with them. There are a few questions you should ask yourself, or senior management:

• Does your company have a dedicated Chief Information Security Officer (CISO)? 

• Are you a small organization reliant on third party software and consultants? 

• Has your administrative staff been trained to recognize a phishing attempt?

• Are they aware of the risks of social engineering?

• Are they regularly updated with the latest threats and attacks in your sector?

If the answers to those questions are all “Yes,” then here’s another: Does this extend to your crew on the water? Do your vessels employ specific measures to counter and combat attack or contamination?

Deep Fakes are Here

The persistent threat to most companies is the Business Email Compromise (BEC) or CEO Fraud. The good news is that it’s relatively easy to mitigate in most companies. The bad news is that it’s becoming highly sophisticated, thanks to “deep fakes.” 

In September 2019, it was reported that a gang of cyber thieves had managed to steal $243,000 from a U.K. energy firm in a complex BEC attack that used an AI-generated voice of the company’s German parent firm’s CEO to authorize the transfer of funds. During the course of just three phone calls, the AI was convincing enough for the criminals to pull the fraud off. And, as the media reported at the time, “After the transfer, the funds were moved to Mexico and then to other countries, making the funds harder to track. No suspects have been identified.”

How would your company deal with such an incident? Are large financial transfers subject to face-to-face scrutiny with senior management? Well, they should be. You can no longer rely on a phone call or email to confirm that a transfer of funds has actually been authorized by senior management. Nor should you. 

The threats to vessels at sea are more easily apparent. BIMCO has noted a number of incidents where malicious software was introduced to ship systems by accident, often by third parties contracted to check or even update specific bridge equipment, but crew introduction remains the more obvious route. Again, this is easily countered by enforcing strict protocols; blanking off USB ports and ensuring no crew equipment is plugged in to any ship computer systems being the most obvious. Again, training courses and refreshers should be offered to all crew, as well as more practical software protection. 

Following the reported spear-phishing incidents this summer, the U.S. Coast Guard suggested that basic, cyber security practices be adopted by ships. These include: 

• Implement network segmentation.

• Create network profiles for each employee, require unique login credentials and limit privileges to only those necessary

• Be wary of external media

• Install anti-virus software

• Keep software updated

Basic, common sense moves designed to make breaking in to or disrupting your ship systems a little harder. Yet it’s surprising how few vessels adopt even these recommendations. 

Mitigate and Educate

The good news is that over the last few years, maritime cyber specialists have entered the market and maritime cyber insurance policies have matured. Templar Executives, a U.K. cyber security specialist, teamed up with Wärtsilä to create the International Maritime Cyber Centre of Excellence (IMCCE), which consists of the Templar Cyber Academy for Maritime (T-CAM) and a Maritime Cyber Emergency Response Team (MCERT). 

Through its Cyber Academy, Templar now offers training for companies operating in the maritime domain, from the C suite and administrative staff to crew and port officials, while the MCERT, with its 24/7 operations center, is intended to share information on new attack vectors and prevent as many incidents as possible. As a result, it’s now being picked up by marine insurers, with Lampe & Schwartze in Germany partnering with Templar to launch a new Ship Owners Marine Cyber Cover. 

The hope is that moves such as this will lead to companies reporting cyber intrusions and attacks in a timely manner. At present, there are no firm figures for maritime cyber security incidents; shipping companies are, in general, loathed to admit to them for a variety of commercial reasons. Anonymous reporting will certainly make that easier, as companies such as CSO Alliance hope with their Maritime Cyber Alliance. However, speed is key. It’s crucial that a company under attack share the information in order to allow others in the sector to bolster their own defenses. In this case, sharing is definitely caring. 

The Innocent Bystander

Of equal concern is the potential knock on effect from a wider malware attack. Few people in the maritime domain will be unaware of the NotPetya incident that affected Maersk in 2017. To call it massive would be an understatement. More worryingly, Maersk was simply unfortunate collateral damage in an attack that spread around the world and saw the company forced to rebuild its network of 4,000 servers and 45,000 PCs at a cost running into hundreds of millions of dollars. 

The financial blow alone should be a salutary warning to most companies, but the fact that it happened as part of a domino effect should be more sobering. Your company doesn’t have to be directly targeted to be impacted. 

Threat mitigation is good, but threat prevention is always better. These days, there are few excuses for any company not to adopt a robust cyber security policy for its land- and sea-based operations, particularly given the scale of the threat and its financial implications. 

As the shipping industry begins to look seriously at the prospect of autonomous vessels, these same problems persist and insurance underwriters are already taking note. It will be interesting to see how the industry adapts to the challenges posed. The IMO will certainly be watching. As will the cyber criminals. 

David Rider is a consultant who has worked with leading maritime security firms since 2009 as an intelligence analyst, working in both the maritime and cyber sectors. He maintains the blog maritimesecurity.news.blog in his spare time.

The opinions expressed herein are the author's and not necessarily those of The Maritime Executive.