Skip to main content

Maritime Cybersecurity

vsnb

The phenomenal growth of the internet and information technology has led to a revolution in digital communication and transactions. The new era we are living in has changed the way we do business, communicate and perform financial transactions effortlessly with common devices such as smartphones, laptops and personal computers. 

This digitalization in most spheres of our daily lives also means we are faced with increasing risks of fraud and other forms of cyber-crimes like hacking, phishing, web jacking, identity threats, online harassment, cyberbullying, privacy invasion and cyberstalking.

Information Technology has brought the general public, service providers and customers closer to one another.

One of the main beneficiaries of this IT revolution is the maritime industry, where ships are getting connected seamlessly with smooth integration to corporate IT networks.  Ships can now communicate with ports over wireless networks and container terminals are linked to trucking terminals via a logistics network. As an outcome of the current rapid pace of digitalization in the shipping industry, cybersecurity threats are major issues in the industry today. Security breaches lead to overwhelming financial losses, disruption of ship movements, threats to the safety of the crew, cargo, vessels and ports.

To mitigate these threats and bring security to all domains of the maritime industry, changes to Safety Management Systems (SMS) to integrate cybersecurity required under amendments to the International Maritime Organization’s (IMO) International Safety Management (ISM) Code will be enforced from 1 January 2021. Shipping companies will now be mandated to implement cybersecurity systems not only to satisfy these new IMO regulations but also to safeguard their assets that include IT and Operational Technology.

Maritime cybersecurity risk is defined as the degree to which a technology asset is endangered by a possible event that may result in breakdowns in operation, safety or security as a direct outcome of information, or systems being compromised or lost. Maritime cybersecurity encompasses the protection of IT Systems, hardware in onboard ships and sensors.

In earlier times, ships navigating the oceans were confronted with unforeseen circumstances like mechanical failure, fire, collision and piracy. While improved safety and the latest technologies have largely reduced such incidents, the pirates themselves have become tech-savvy and are using various means to break into the IT infrastructure and profit from unlawful access to critical systems and data. 

It is vital to have a healthy cybersecurity management system in the ship and the organization to counter the threat presented by cybersecurity breaches. Shipping companies can plan and get a strategy implemented to guarantee that hackers do not undermine the vital systems of communication and IT infrastructure. 

Cyber risk management chiefly revolves around identifying, evaluating, and communicating a cyber-related threat and putting in place measures to avoid, transfer or cushion the damage taking into consideration the cost and benefits.


Cybersecurity issues are often enabled by human error or oversight, which means that the primary focus should be on one’s general understanding of a subject, behavior and attitude. In this context, it becomes the management’s responsibility to increase responsiveness among the staff of all ranks, conduct regular training sessions and ensure a free exchange of information and ideas between the management and staff. 

Although it is a fact that human resources are the first line of defense, increasing automation and digitalization has led to a situation where incidents happen without direct user intervention. Therefore by having a strong IT infrastructure, inadvertent human lapses can be quickly identified and measures taken to avoid their negative consequences. Staff performing functions at different levels should be made aware of the risks involved in opening email attachments from unknown sources and browsing suspicious websites. They should exercise the ability to identify and ignore links that appear suspicious.

What are the steps a shipping line may follow to ensure cybersecurity?

Planning: 
The company must identify the objectives necessary for the safe operation of a shipping vessel and generate an inventory of all safety and business-critical systems. This inventory and the network drawings showing the system connectivity should help in preparing a cyber-risk valuation. The assessment should comprise: 

* Consequence analysis on the loss of integrity of each system.
* Determining the frequency of the likelihood of a specific system getting compromised.
* Ranking the asset in terms of its security risks.

Process: 
* Update standard operating procedures to reflect best practices and implement them effectively.
* Conduct regular cybersecurity internal audits.

Technology:
* Ensure segregation of company networks.

People:
* Regular training must be imparted to personnel onboard and onshore.
* Emergency drills should be performed regularly.
* Roles and responsibilities for each resource must be well-defined.

Action Plan:
* Corrective and preventive actions should be implemented as soon as the findings of audit reports are available.
* Work collectively to make continuous improvements.

Cyber threats in the maritime industry have grown quickly far and wide. Much more than being an issue concerning data protection alone, cybersecurity has become vital for safe and dependable maritime operations.

Modern shipping vessels are becoming increasingly automated and reliant on control systems powered by software. Cybersecurity has assumed a great value to organizations world-over and have become an essential part of safety management in shipping.