October 18, 2017 By Shane Schick 2 min read

They may be a lot bigger than the average smartphone or desktop, but a researcher recently demonstrated a plethora of security gaps that could expose container ships to cyberthreats. In a blog post, Ken Munro of Pen Test Partners detailed shipping industry security vulnerabilities such as weak passwords, easily exploitable satellite antennae and other misconfigurations that can be identified by conducting a simple search on Shodan, a search engine for internet-connected devices.

Exposing Shipping Industry Security Flaws

At a shipping conference in Athens, Greece, Munro showed a private network terminal that listed the vessel name and identified the entire crew of a naval ship on its login page. Fraudsters usually have to jump through hoops to get those details, but they can deduce this information by simply hovering over the page.

As The Register pointed out, a cybercriminal could use those names to facilitate phishing attacks by learning more about the crew members through social media profiles. Cases of employees accidentally giving threat actors access to corporate networks are common and well-documented, but shipping industry security flaws also affect satellite communications equipment, which contains location data, information related to cargo and more. If crew members fail to use strong authentication, they increase the potential for a data breach.

Getting Security in Ship Shape

One key issue is that industrial control systems (ICS) such as those used on naval ships were designed long before most organizations began to understand cybersecurity or actively monitor emerging threats to their corporate networks. Today, however, those ships are connected to all kinds of technology via Wi-Fi, very small aperture terminal (VSAT) and Global System for Mobile communication/Long-Term Evolution (GSM/LTE), according to SC Magazine.

It’s also important to note that the IT on a ship often runs 24/7. If nothing else, Munro’s research is a wake-up call for shipping industry security: Unless the sector beefs up measures to protect data, the future will be anything but smooth sailing.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today