Ransomware Trends In The Aviation & Maritime Industries

The latest analysis carried out by by the security assessment and penetration testing experts at Jumpsec examines the reasons why ransomware attacks are on the rise in the aviation and maritime sectors. 

Aviation organisations in particular are experiencing increased levels of ransomware activity.  

In comparison to the 13% jump in total UK attack figures across all sectors from 2021 to 2022, European-wide reported ransomware attacks against the aviation sector rose between January 2021 and October 2022, constituting some 40% of all attacks in the sector, while attacker-reported ransomware incidents against European aviation organisations increased by over 200% in 2022.

But why such a large rise in attacks on this specific sector? Primarily, transport sector organisations have a distinctive profile from an attacker’s perspective, making them a lucrative prospect.

Cyber criminals know transport sector attacks have a high impact. The potential to cause serious business interruption for transport sector organisations is immense - making airports, shipping ports, rail operators and logistics companies prime ransomware targets.

This stands in stark contrast to other sectors, like construction, which attackers may find easy to breach but potentially difficult to extort, due to the inability to cause meaningful disruption. 

The transport sector also offers an extensive attack surface - transport and logistics organisations are highly dependent on supply chain integration and play a key role within the end-to-end value chain. They also use specific technical equipment like satellite communication and IoT technologies, increasing potential attack vectors leveraged by cyber criminals. Jumpsec has observed instances where interconnected shipping organisations were breached concurrently, illustrating the scope of supply chain risks to transport and logistics organisations. 

What’s more, cunning cyber criminals often capitalise on existing disruption. They strike at disrupted organisations to add to the chaos and maximise extortion potential.

Overall shipping and delivery times have risen, as capacity decreased by an estimated 10-15% globally in 2022 and the container shipping sector is reported to still suffering difficulties as a result if the Covid-19 pandemic.  However, attacker motivations for targeting an airport or shipping facility can be more diverse than simply financial gain, given the strategic geopolitical disruption that can be achieved by nation state threat actors and ecologically or politically motivated disruption caused by hacktivists.

Perhaps the most interesting development is the increase of ransomware attacks in the specific transport sub-sectors  of maritime and aviation.  

Sector-By-Sector Breakdown

The scale and ambition of attackers targeting the transport sector has seen a significant increase from 2021-22. In 2021, a considerable proportion of reported attacks were directed at smaller-sized national motor freight businesses . Jumpsec also observed increased attacks in aerospace, airport authorities, airlines, high-end manufacturers and larger international logistics organisations. 

LockBit ransomware  is one of the most prevalent global threat actor and is responsible for the majority of attacks against European transport organisations, but this varies within some specific sub-sectors such as the maritime, for example. In contrast to other notable attackers of European transport organisations, Lockbit has now claimed 62% of transport sector attacks in Jumpsec's initial ransomware figures for 2023. 

Aviation 

Ransomware trends for European aviation organisations have been broadly similar through 2021, 2022 and 2023 so far. ENISA reports that the highest number of attacks were data-related threats (at 44% of all attacks), followed by ransomware, which constituted 40% of attacks in the period assessed. Most notably, ransomware attacks leapt from 8% of annual attacks in 2021 to 32% in 2022.

In terms of sector-specific threats, airline customer data and original equipment manufacturers (OEM) proprietary information are prime assets targeted by attackers in aviation. Fraudulent website impersonation, particularly of airline companies, also became a significant threat in 2022, while ransomware attacks specifically targeting airports have increased.

  • Attacker-reported ransomware incidents against European aviation organisations increased by over 200% in 2022. Lockbit is marginally the most prevalent threat actor, along with a varied list of other groups similarly targeting the sector. 
  • Airlines experienced notable cyber-attacks and data breaches in 2022, including TAP Portugal, SpiceJet and Pegasus, and aviation technology firm Accelya also had sensitive data leaked by ransomware threat actors. 
  • Swissport International was affected by a severe ransomware attack, causing flight delays. The ransomware group responsible (BlackCat) followed up on their threats by leaking data including sensitive documentation, tax declarations, images of passports and ID cards and the personal information of interviewees. 

Maritime

The maritime sector has produced the most insightful findings and Jumpsec report a notable uptake in attacks in the sector as 2022 progressed. Unexpectedly, given Lockbit’s domination of the ransomware space, the PLAY ransomware group is the most prevalent threat to European maritime organisations. PLAY ransomware disproportionately targets European Maritime sector organisations compared to a generally lower volume of attacks when combining UK and Europe. 

Ransomware is the prime threat to the sector, with data from ENISA suggesting that around 27% of attacks featured ransom demands. Data-related threats and malware made up 20% of attacks on the maritime sector, followed by phishing attacks. 

Attacks in this domain are frequently politically motivated, perpetrated by state-sponsored attackers, motivated by a desire to cause operational disruption by targeting ports and vessels. As the sector experiences increasing attack rates, organisations should need no further motivation to build more effective security controls than being aware of the effects of NotPetya, which crippled shipping giant Maersk in 2017 and cost the firm more than US$300m. 

Other Industries

Current or potential supply chain partners across other transport sectors should clearly take appropriate security precautions to protect their organisation. 

Road:   The automotive industry, especially original equipment manufacturers (OEM) and tier-X suppliers has been targeted by ransomware, leading to production disruptions in 2022. Data-related threats primarily targeting IT systems to acquire customer and employee data as well as proprietary information have also been common.
Road sector breakdown 2021 vs 2022. Interestingly for motor racing fans, the company behind Silverstone, which falls outside the usual categorisation, was also attacked in late 2022. 

Logistics:   Road logistics, often standard freight trucks and smaller national-sized companies, were heavily targeted in 2022, however, attack rates reduced in 2022 – perhaps due to a lack of profitability for attackers, as smaller companies may not be sufficiently lucrative targets (as we have seen with the attack rate in education and construction). 

Manufacturers:   There are no records of road transport manufacturers being targeted prior to 2022.  But now, lesser-known road manufacturing companies and high-profile organisations such as Ferrari, Continental and Vauxhall are facing increasing attacks. 

Transport Authorities:   Several regional road authorities in Spain and Portugal have fallen victim to ransomware attacks. However, as is the case with ransomware generally, public sector organisations are generally not frequently targeted (JUMPSEC data shows that <8% of total UK ransomware reports are public sector).

Geo-political attacks:   While far less frequently targeted in geo-politically motivated attacks than maritime or rail for instance, there have been several transport sector attacks linked to hacktivism, relating to the Ukraine war in 2022. 

Jumpsec report several companies not strictly considered to fall within the transport sector - such as large supermarkets with their own in-house logistics operations - are also subject to the same attacks, purely by virtue of being closely intertwined with road transport in terms of logistics. The retail and wholesale trade organisations and transport and logistics organisations should be highly vigilant in relation to potential risks posed by organisations within their supply chain. 

Across all transport-related subsectors, larger, more cyber mature businesses should treat their supply chain (of typically smaller, less mature businesses) as a part of their own organisation’s digital footprint. They should look to leverage their security resources to support and uplift the resilience of the entire supply chain, reducing the overall risk posed to their organisation in the process.

Jumpsec:

You Might Also Read: 

Maritime Technologies Are Transforming The Shipping Industry:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Cyber Security Insurance - What You Need To Know
A House Of Cards »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

Via Resource

Via Resource

Via Resource specialise in Information and Cyber Security recruitment in the UK, Europe and USA.

RSA Insurance Group

RSA Insurance Group

RSA is one of the world’s leading multinational quoted insurance groups. Commercial services include cyber risk insurance.

Certego

Certego

Certego is a company of the VEM Sistemi Group specialised in providing managed computer security services and to combat Cyber Crime.

Cyber Security Agency of Singapore (CSA)

Cyber Security Agency of Singapore (CSA)

The CSA is the national agency overseeing cybersecurity strategy, operation, education, outreach, and ecosystem development.

GlobalPlatform

GlobalPlatform

GlobalPlatform’s specifications are highly regarded as the international standard for enabling digital services and devices to be trusted and securely managed throughout their lifecycle.

Prolimax

Prolimax

Prolimax deliver innovative solutions to IT Manufacturers, Distributors, Resellers and End-users including Data Erasure and secure IT Asset Disposition (ITAD)

S2T

S2T

S2T builds cyber intelligence solutions based on deep expertise in diverse domains such as intelligence, machine learning and AI, big data processing, statistics and linguistics.

Cutting Edge Technologies (CE Tech)

Cutting Edge Technologies (CE Tech)

CE Tech is a Next Generation Technology Partner providing advanced technology infrastructure solutions through partnerships with leading technology providers.

ContraForce

ContraForce

ContraForce is a threat detection and response software providing complete visibility across cloud, network, endpoints, user, and email with the ability to target and block threats in real-time.

Bechtle

Bechtle

Bechtle is one of Europe’s leading IT service providers offering a blend of direct IT product sales and extensive systems integration services.

Cigent Technology

Cigent Technology

Cigent keeps the most valuable asset in your organization safe—your data. Our advanced endpoint and managed network security solutions prevent ransomware and data theft.

Deutsche Gesellschaft für Cybersicherheit (DGC)

Deutsche Gesellschaft für Cybersicherheit (DGC)

As a leading provider of cyber security, DGC supports companies in taking advantage of the opportunities offered by the digital transformation – and in minimizing the associated risks.

MiC Talent Solutions

MiC Talent Solutions

MiC Talent Solutions provides recruiting, direct hire, augmented staff, and professional service contracting solutions for organizations searching for minority cybersecurity talent.

Unit 42

Unit 42

Unit 42 brings together world-renowned threat researchers, incident responders and security consultants to create an intelligence-driven, response-ready organization.

CloudCoCo

CloudCoCo

CloudCoCo help UK businesses of all sizes and industries succeed by providing enterprise-grade technology at small-business prices.

Cambridge International Systems

Cambridge International Systems

For more than 25 years, Cambridge has been fighting bad actors in both the cyber and physical worlds.