What We Learned About Cybersecurity & Freight In 2021?

677

  • Ransomware attacks, in which criminals encrypt data and demand payment, sometimes in the millions of dollars, in exchange for unlocking it.
  • The cyberattack on Wisconsin-based Marten Transport in October showed yet again that major carriers continue to be vulnerable.
  • Cybercriminals also commonly access and steal data from their victims to gain additional leverage in ransomware attacks.

It was once again another rough year for cybersecurity and freight. The main reason: ransomware attacks, in which criminals encrypt data and demand payment, sometimes in the millions of dollars, in exchange for unlocking it, says an article published on freight waves website. 

Lessons learned about cybersecurity and freight in 2021

Big carriers are still in the crosshairs 

The cyberattack on Wisconsin-based Marten Transport in October showed yet again that major carriers continue to be vulnerable. Marten never officially described the incident as a ransomware attack. 

But the company’s description of it in an SEC filing and the appearance of stolen data on a ransomware gang’s leak site suggest one may have occurred. 

Sources told FreightWaves that the attack brought down the company’s operations system — something Marten disputes. Regardless of what befell Marten, the incident marked the single largest publicly known cyberattack on a major carrier in 2021.

Ransomware remains the No. 1 threat, regardless of how small you are

Ransomware attacks remain the single biggest cyber threat to transportation and logistics companies. While high-profile incidents like the attacks on Colonial Pipeline and JBS Foods grabbed headlines and the attention of the U.S. government, hackers go after companies of all sizes. 

In February, the manager of a small carrier with 25 trucks shared his harrowing experience of an attack. The hackers also accessed the carrier’s transportation management system, sending screenshots of it — showing the potential for sabotaging trucking operations. 

“It was very alarming,” the manager said. “They could have cost that side of the business altogether. It’s scary to think about that.” That level of access isn’t unusual in successful ransomware attacks.

Technology is a double-edged sword

The digital renaissance that has swept across transportation and logistics companies has been a good thing for the supply chain. Improvements in connectivity and visibility allow freight to move efficiently and reliability. 

But companies can end up introducing vulnerabilities if they aren’t careful. “There’s still so much happening in transportation, around digital transformation and introduction of different types of digital communications between companies,” GlobalTranz Chief Operating Officer Russ Felker told FreightWaves. 

“Every digital transformation a company puts in place is a potential security incident.”

A ransomware attack doesn’t have to be catastrophic

When ransomware attacks are successful, they can bring down a company’s entire IT infrastructure. That downtime can be extremely costly for trucking and logistics providers, so much so that some firms find it cheaper to pay the criminals. 

According to cybersecurity experts, these kinds of catastrophic attacks aren’t an inevitability. “Many attacks can be prevented or at least minimized by implementing security best practices,” Jérôme Segura, director of threat intelligence at Malwarebytes, told FreightWaves in May. 

“But the day-to-day reality is that many organizations are not prepared and are not doing enough,” Segura said. Hackers frequently exploit known vulnerabilities in unpatched systems or take advantage of malware delivered through a phishing email. 

But given the vast and complicated nature of networks, companies also need to go beyond trying to close off all the doors and training personnel to identify phishing. They need multilayered defenses, which can ensure that an entire network isn’t brought down.

Get hacked? Call a lawyer

Cybercriminals also commonly access and steal data from their victims to gain additional leverage in ransomware attacks. As a result, companies face a minefield of state data disclosure laws and the risk of costly litigation. 

That’s why companies or their insurers waste little time to call lawyers who specialize in cyber incident responses. In July, South Carolina lawyer Carrie Palmer explained how she helped guide a trucking company through the aftermath of an attack. 

One of the dilemmas facing the carrier: whether to pay the ransom. “The decision was made to not engage in a … ‘we-don’t-negotiate-with-terrorists’ kind of thing,” Palmer said.   

Cybercriminals with values? 

After truck maker Navistar fell victim to a cyberattack, stolen data from the company appeared on a dark web marketplace called Marketo. In an interview with FreightWaves, the operators of the site sought to distinguish themselves from the cybercriminals who engage in ransomware attacks. 

“We do not encrypt any data,” Marketo said. “We do not block the work of networks and do not seek to cause damage and shut down the company.” Such attacks, the group said, are “against our moral principles.” 

Marketo’s claims are suspect since the group has posted data stolen during ransomware attacks. But even if Marketo is telling the truth, mere data theft can be incredibly costly. Navistar is itself facing a lawsuit in connection with the data breach that Marketo took credit for.

Did you subscribe to our daily newsletter?

It’s Free! Click here to Subscribe!

Source: Freight waves