Sunday 28 04 2024 05:32:27 AM

Office Address

123/A, Miranda City Likaoli Prikano, Dope

Phone Number

+0989 7876 9865 9

+(090) 8765 86543 85

Email Address

info@example.com

example.mail@hum.com

Maritime Cybersecurity: An Emerging Area of Concern for India
The ongoing conflict in the Red Sea highlights how vital maritime choke points are for the free movement of global trade.
Dr.G.R.Balakrishnan Feb 12 2024 Shipping News

Maritime Cybersecurity: An Emerging Area of Concern for India

Simultaneously, the situation also emphasizes the emerging non-conventional maritime risks to the communications lines that pass through these points. One non-conventional threat emerging in the Indo-Pacific region that needs urgent attention is maritime cybersecurity.

The International Maritime Organization (IMO) defines maritime cyber risk as a “measure of the extent to which a technology asset could be threatened by a potential circumstance or event, which may result in shipping-related operational, safety or security failures as a consequence of information or systems being corrupted, lost or compromised.” Maritime cybersecurity includes the systems overseeing ships’ operating software, navigation information, and traffic monitoring. However, the current cyber infrastructure available onboard civilian ships is not lacking in defensive cyber capabilities and tools.

Maritime sector cyber threats have become serious due to the complex operationalization of IT and OT systems. These systems can be the subject of ransomware, malware, phishing, and man-in-the-middle (MITM) attacks. The motives behind such attacks can vary from traditional applications like naval warfare to espionage, to non-state causes like cyber terrorism, and hacktivism. Maritime cyberattacks can thus act as an instrument of foreign policy or be undertaken by criminal groups or individuals.

This threat extends to onshore and offshore maritime assets. Ports particularly are prominent targets for cyberattacks aimed at disrupting goods flow and supply chains…  Among all the existing threats, ransomware presents major risks to the maritime sector, particularly the transportation system, supply chain management, and logistics. Ransomware allows hackers to engage in double extortion, making ransom demands for recovery and demanding money to refrain from leaking sensitive data. Even software supplier companies like DNV have been targeted with ransomware, impacting 1,000 vessels via ShipManager software. Cyberattacks can compromise navigation and monitoring and control systems, which can be leveraged to disrupt information sharing between ships and on-shore teams. Cyberattacks could also be used to gain control of onboard systems including water treatment, communications, and the engine room. In this process, the risk of sensitive and confidential system leaking becomes high.

In India, cybersecurity still does not attract the attention it needs – let alone cybersecurity of the maritime domain and its assets. India aspires to develop mega ports, modern port infrastructure, and transshipment hubs per its Maritime India Vision (MIV) 2030 and Amrit Kaal Vision 2047. This would require increased automation and better management systems and facilities. Increased interconnectedness with online systems, in turn, would make India’s maritime critical infrastructure more vulnerable to cyberattacks.

To address the emerging maritime cyber risks, India must look at maritime cybersecurity as a different segment, taking into consideration the severe risks linked to targeted cyberattacks on its shipping industries, ports, vessels, and the crew aboard. In addressing the maritime cyber challenges, India can learn from the Danish Cyber and Information Security Strategy for the Maritime Sector. Based on the “principle of sector responsibility,” the strategy establishes a dedicated authority that oversees the cyber environment and security of its maritime infrastructure, assets and systems, working closely with private sector companies.

Overall, India needs to look at its maritime sector holistically – including ports, shipping industries, and the military – and formulate robust cybersecurity policies incorporating incident response plans, risk assessments, and guidelines for a safe cyber environment. The threat is only going to increase; India must be ready.