GROW YOUR STARTUP IN INDIA
Image by Noupload from Pixabay 5

SHARE

facebook icon facebook icon

The CMA CGM ransomware attacks indicates need for stronger IT in international manufacturers and service companies.

Another shipping giant has fallen prey to ransomware. French shipping giant CMA CGM announced that it’s currently dealing with a cyber-attack impacting peripheral servers.

The company’s external access to applications has been interrupted to prevent the malware from spreading. While their internal experts and independent experts are conducting investigations, the CMA CGM network remains available to the Group’s customers for all booking and operation requests.

Chester Wisniewski

While hospitals, schools and municipal governments dominate the headlines, international manufacturers and service companies seem to be victims more often

With this attack, CMA CGM joins the other three global shipping giants in going through the ordeal of a cyberattack. The apparent attack follows a series of breaches of technology networks in container shipping in recent years.

The pattern emerging seems to indicate that international manufacturers and service companies are more vulnerable to such attacks than anyone else.


Read more: 4 Ways to Secure Your Remote Workforce from a Cyberattack


“While we are all vulnerable to attack, the attack on CMA CGM, the French shipping giant, continues to paint a picture of who is most vulnerable. While hospitals, schools and municipal governments dominate the headlines, international manufacturers and service companies seem to be victims more often than industries with traditional strong IT security functions like finance, defence, and technology firms,” Chester Wisniewski, Principal Research Scientist, Sophos, told The Tech Panda.

Including the current incident, the maritime shipping industry has now been hit by cyberattacks a fourth time since 2017.

The Shipping Ransomware Series

In 2017, APM-Maersk was down for weeks because of the NotPetya ransomware/wiper. In July 2018, a ransomware brought COSCO down for weeks. In April of this year, Mediterranean Shipping Company was hit by an unnamed malware strain.

“CMA CGM is the fourth major shipping firm to be hit with ransomware after Maersk, Cosco and Mediterranean Shipping. Having far flung operations around the world makes securing these types of firms extremely difficult, yet no less important than other industries. Can’t load the ships without computers,” says Wisniewski.


Read more: {Cyber Power: Pixm} An Eye in the Device that Detects Phishing and Closes it at Point of Click


The CMA CGM’s IT teams are working on resolving the incident to ensure business continuity. However, such an incident clearly shows that companies in the international manufacturing and servicing must strengthen their IT security.

“IT security needs to be at the forefront for all industries, not just those who are of national security concern,” Wisniewski says.

Wisniewski is a principal research scientist at cybersecurity firm Sophos. He analyzes the massive amounts of attack data gathered by SophosLabs to distil and share relevant information in an effort to improve the industry’s understanding of evolving threats, attacker behaviours and effective security defences.

SHARE

facebook icon facebook icon
You may also like