Accounting for Cybersecurity Risks in the U.S. Transport Industry

Oscar Collins
Editor-in-Chief   Modded

The world has become increasingly interconnected through technology. Many countries rely on their transportation systems to deliver goods domestically and overseas. Cybercriminals understand the necessity and exploit it for their gain.

The past few years have seen the transportation industry come under attack from cybertheft. Technology has enhanced protection, but many organizations still face threats. Here are some challenges the transportation industry faces with cybersecurity and how it should approach attacks.

How Vulnerable Is the Transportation Industry?

Organizations in numerous industries have seen spikes in cybertheft since the COVID-19 pandemic. A 2021 McAfee Enterprise and FireEye report revealed that 81% of global companies saw increases in cyber threats during the pandemic. About 79% saw downtime because of these incidents, and the threats significantly affected the transportation industry.

Between June 2020 and June 2021, transportation organizations saw a 186% spike in weekly ransomware attacks. Many companies depend on digital systems and have an international presence, making them vulnerable.

What Organizations Have Faced Attacks?

The pandemic ignited cybercrime in the transportation sector, but theft has occurred for over a decade. These examples demonstrate even the most prominent organizations are vulnerable to attacks.

FedEx

FedEx, one of the largest shipping companies in the world, faced two cyber-attacks in 2017. The Tennessee-based company encountered ransomware attacks from the WannaCry and NotPetya viruses. The NotPetya virus affected FedEx subsidiary TNT Express and led to $300 million in losses. FedEx attributed the attack to malicious tax software that infected its databases.

Atlanta

Atlanta is one of the largest cities in the Southeast and houses numerous transportation companies, including Delta Airlines. It faced a ransomware attack in March 2018, causing outages in airports, courts and more. The culprit was the SamSam virus, which demanded city employees pay over $50,000 worth of bitcoin. Cybercriminals returned in 2022 to infiltrate Atlanta’s airport with a Denial-of-Service (DoS) attack, but officials deterred the thieves.

American Airports

Another spark for cybercriminal activity has been the Russian invasion of Ukraine. Ukrainian cyber experts predict the Russian government will launch nearly 5,000 cyber-attacks in 2023, up slightly from their number in 2022. Last year, the Russians took down the websites of American airports in Atlanta, Los Angeles, Chicago, Denver and more. These cities face transportation issues with traffic, so delays only worsen the problems.   

What Makes Transportation Vulnerable?

The nearly 200% spike in ransomware attacks is alarming. Why do cybercriminals often make transportation companies their victims? These three reasons explain why.

Foreign Governments

A common theme in ransomware attacks is international culprits. FedEx’s NotPetya attack originated with the Russian government. A group called Sandworm is a part of Russian intelligence and caused the disruption. In 2018, the federal government indicted cybercriminals from Iran for the Atlanta ransomware attack. Foreign entities scour for vulnerabilities and use them to cause chaos and financial gains.

Outdated Systems

One way cybercriminals infiltrate databases are through outdated systems. The security services business may no longer update them to focus on new software, leaving transportation companies vulnerable to attacks like spoofing.

Spoofing can leave transportation companies vulnerable if they don’t have tech-savvy freight forwarders. These professionals act as an intermediary between importers and exporters in the supply chain. A cybercriminal could spoof an authentic shipping company and fool a freight forwarder into clicking on a link containing malware or ransomware. These attacks can quickly add up to thousands of dollars in damage. 

Employee Sabotage

Cyber-attack threats are often external, but they can also come from within. Disgruntled employees may intentionally leave databases vulnerable and partner with hostile groups in exchange for money. This form of sabotage is less common than simple carelessness.

Transportation employees can accidentally sabotage their organization by not paying attention. A 2020 study found 45% of employees who fell for a phishing scam did so because they were distracted.

How Can Transportation Prevent Future Attacks?

Cyber-attacks don’t appear to be slowing down. Vulnerabilities with the pandemic, supply chain disruptions and economic uncertainty open the door for cybercriminals. The below strategies can help the transportation industry tighten security and prevent headaches.

Encrypted Data

Cybercriminals achieve a ransomware attack by taking a company’s information and holding it in exchange for a monetary payment. Transportation companies can thwart ransomware attacks by encrypting data. This process includes transferring information to ciphertext that requires an encryption key. 

Ciphertext is scrambled data, so cybercriminals can’t read it. The information will be pointless for the thieves. Additionally, organizations should keep backups to protect themselves and their credibility with consumers. 

Employee Training

Employee negligence is one of the root causes of cyber-attacks. The disregard for cybersecurity could come from a new worker or a 30-year veteran in the transportation sector. Training is crucial to ensure workers know the proper protocols for using online services.

Training should occur when the employee joins the organization and again when better practices are available. Veteran workers in high positions might not be digital natives, so they need education to protect themselves and the company from attacks.

Software Updates

Cybercriminals searching for organizations to attack often target companies with weak security infrastructure. Transportation organizations can quickly become vulnerable if they don’t perform routine tasks like updating their software.

Software companies should hire professionals to hack their programs and find vulnerabilities. Then, they can incorporate the solutions into updates made available to the public. These patches are critical for maintaining a sound security infrastructure. In 2017, the WannaCry virus attacked many people who didn’t update their computers due to neglect.

Managing Cybersecurity in the Transportation Industry

Transport organizations have enough to deal with in the 2020s. Supply chain disruptions and pandemic regulations have caused headaches throughout the industry. Cybertheft is an additional liability that can cost millions of dollars. Transportation companies should develop a tight security infrastructure and keep up with modern technology.


Oscar Collins

Tags: , ,