US Coast Guard Issues Cyber-security Alert After Malware Attacks on Ships

1495

In a major development, the U.S. Coast Guard on Monday issued a safety alert advising commercial vessel owners and operators to ensure that effective cybersecurity measures are in place to protect the network and important control systems on their ships, reports the Security Week.

Why this alert?

The alert points to a February 2019 incident where a deep draft vessel bound for the Port of New York and New Jersey had its systems infected with a piece of malware that “significantly degraded the functionality of the onboard computer system.”

While the incident did not impact the ship’s essential control systems, it did highlight the lack of proper cybersecurity measures.

Maritime Community Should Adapt To Changing Technologies

“It is unknown whether this vessel is representative of the current state of cybersecurity aboard deep draft vessels. However, with engines that are controlled by mouse clicks, and growing reliance on electronic charting and navigation systems, protecting these systems with proper cybersecurity measures is as essential as controlling physical access to the ship or performing routine maintenance on traditional machinery,” the Coast Guard said. “It is imperative that the maritime community adapt to changing technologies and the changing threat landscape by recognizing the need for and implementing basic cyber hygiene measures.”

Segmenting Ship Networks

The Coast Guard has advised vessel and facility operators and owners to prevent these types of incidents by segmenting their networks to make it more difficult for attackers to access critical systems and equipment, eliminate the use of the same login credentials for multiple employees and limit the privileges of users who don’t require administrator permissions, scan external media (e.g. USB drives) before plugging them into the shipboard network, install security software and keep it updated, and always patch operating systems and applications.

The agency has advised owners and operators to contact the Hunt and Incident Response Team (HIRT) at the DHS’s National Cybersecurity and Communications Integration Center (NCCIC) to conduct a cybersecurity assessment that will help them identify specific risks and vulnerabilities.

Coast Guard Warned of Phishing Emails Weeks Before

This alert comes just weeks after the Coast Guard issued a marine safety information bulletin warning the maritime industry of phishing emails purporting to come from a Port State Control (PSC) authority, and malware designed to disrupt shipboard systems.

Threat actors have been known to target the maritime industry and researchers showed recently that insecure configurations and vulnerabilities in communications and navigation systems can allow hackers to remotely track, hijack and sink ships.

How real are the threats?

“The threats are very real,” Jalal Bouhdada, founder and principal consultant at industrial cybersecurity firm Applied Risk, wrote in a SecurityWeek column last year. “Researchers have demonstrated proof of concept attacks against many of the most common maritime systems, and there’s evidence of problems in the wild in which navigational computers were infected with malware on a USB stick being used for upgrades. Even worse, there have also been public reports that critical communications systems have been left effectively unprotected, thanks to defenseless interfaces and failures to change default credentials.”

“The nature of the shipping industry does present highly unique challenges for hardening cybersecurity, but they are not insurmountable. For firms that get it right, cybersecurity will be a powerful enabler in the world of more automated and unmanned shipping,” the expert added.

Did you subscribe to our daily newsletter?

It’s Free! Click here to Subscribe!

Source: Security Week