Case Study: Improving Maritime Cyber Security

08 March 2023

By NCC Group

Situation

NCC Group worked with a shipping operator to deliver a technical risk analysis and security assessment to ensure that the connectivity systems aboard the vessel were secure and did not leave the vessel open to vulnerabilities.

The review that NCC Group conducted included a technical assessment, an assessment of the vessel’s external infrastructure, and a simulated onboard attack via NCC Group’s Red Team.

At a Glance

Organization: Shipping Operator

Industry: Maritime Transportation

Challenge: Review the security posture of connected systems 

Solution: NCC Group performed a series of assessments including threat modeling and Open Source Intelligence

Result: NCC Group delivered a comprehensive technical document highlighting each individual risk area with a risk rating associated 

Challenge

Due to the great diversity of maritime systems and their presence in various configurations onboard a vessel, the potential for cyber security weaknesses is high. With the increasing threat of cyber-attacks, it has never been more important for organizations to understand what their current security posture is and how to improve it. NCC Group worked closely with a shipping operator who wanted to ascertain the security posture of a sample vessel from their fleet.

Solution

NCC Group works with many shipping operators across the world on cyber security projects, delivering technical and risk-based security assessments of Vessel based projects. The opportunity to engage NCC Group allowed the client to inform its development teams with technical risk analysis and security assessment of the connectivity and segregation of the Vessel in scope.

NCC Group carried out a series of pragmatic cyber security assessment activities including:

Technical Assessment: Increasingly, ships are being fitted with networking environments that allow connectivity between systems and the Internet. During our technical assessment, we evaluated the security of onboard networks and systems to determine where vulnerabilities may exist, that could be exploited by an attacker, to gain access to data or threaten the safety of the ship. We focussed on safety-critical systems including ECDIS and GMDSS, GPS, engine and steering management, and inventory control systems.

External Infrastructure Testing: Ships are often connected back to shore-based systems via satellite and radio communications and they utilize various maritime data sources. All of these systems provide a potential access point for attackers to circumvent firewalls and router perimeter security to directly access and exploit other ship systems. As part of our Infrastructure Testing, we evaluated the Internet and local broadcast systems that the ship uses to communicate externally, in order to identify vulnerabilities used to gain access to the ship’s systems remotely.

On-Board Attack: During this high-level Red Team exercise, a consultant visited the site and, from a machine with normal desktop user credentials, attempted to compromise the onboard systems by any means possible, causing network instability or disrupting services.

Build Review: During the Build Review phase, we undertook a comprehensive review of the operating system builds and the configuration of key components, focusing on assessing the build security quality of the devices on board.

Result

Following this assessment, the client received a comprehensive technical document highlighting individual risks with a rating associated with each vulnerability and the real-world impact of exploitation.

The report also contained an executive summary, which detailed business impact and technical remediation actions to enable them to improve the cyber posture of the connected vessel.

NCC Group

NCC Group

NCC Group exists to make the world safer and more secure.

As global experts in cyber security and risk mitigation, NCC Group is trusted by over 14,000 customers worldwide to protect their most critical assets from the ever-changing threat landscape.

Get Started on Your Cyber Security Journey 

Our experts are ready to help you stay ahead in a constantly changing threat landscape. Contact us today to learn more about what NCC Group can do for your organization's unique cybersecurity needs.