Logistics’ digital awakening entices cybercriminals

cybercriminals

Advancements in technology have had a profound impact on the logistics and supply chain management sector. New technological advancements promise lower costs, improved operations, and enhanced visibility. However, despite the opportunities new technologies present, the digitalisation of the logistics industry has also made companies more vulnerable to cybercrime. According to ‘The future of the supply chain’ report, cybercrime is considered to be one of the most acute threats to supply chains, succeeding other disruptive forces including political uncertainty, trade wars and adverse weather events. Supply chains are becoming increasingly more complex; therefore, an event does not need to be particularly big for it to disrupt operations.

Businesses have increasingly become more dependent on the digital economy and the internet for growth. Fewer than one in four companies relied on the internet for their business operations 10 years ago; now, it is 100%. Consequently, a significant amount of sensitive information is increasingly electronically transferred, simplifying, and speeding up the communication process. However, it also makes the logistics industry attractive to cybercriminals wishing to exploit any weak links within the supply chain. Therefore, losing important data that encircles core information over parts of manufacturing or logistics can have ripple effects throughout the entire supply chain. As was the case for the cyberattack on Maersk in 2017 where container ships stood still at sea and its 76 port terminals around the world ground to a halt. 

More recently, the Toll Group’s shipping and land operations fell victim to two cyberattacks in 2020. In response to detecting unusual activity on some of its servers, the company shut down its computers and IT systems. Both attacks led to chaos in the company’s ability to track cargo, with some containers lost on the wharves whilst the system was down.

It is not only logistics providers who require up to date software to protect against cybercrime but also suppliers and the customer, as hackers will look to identify the weakest point of entry into a network. For example, American retailer Target that was hacked via a third-party vendor which supplied a number of its store locations. The attack resulted in a loss of £127m, with the hackers gaining access to more than 100m customers information, including their names, card numbers, expiry dates and CVV number.

Whether by accident or intent, often employees are the root cause of successful cyberattacks, by clicking on a link in a phishing email for example. As a result of the coronavirus crisis, more businesses have adopted work-from-home practices. Hackers have the opportunity to tap into a range of devices, inserting malware, sending out phishing emails or play with the system remotely as companies are exposed to the possibility of having little to no IT support.

The costs associated with cybercrime are increasing and this trend is likely to continue for the foreseeable future as logistics providers struggle to keep up and develop technology capable of outwitting cybercriminals. The maritime industry is particularly vulnerable to attacks. According to Israeli cybersecurity company Naval Dome, cyber attacks in the maritime industry by the end of 2020 will have increased by 900% over the last three years. However, it is not all doom and gloom. Threats can be turned into opportunities, especially for companies who invest and make cybersecurity part of their portfolio of goods and services.

Source: Transport Intelligence, August 6, 2020

Author: Beth Poole