How Ransomware Could Affect Supply Chains

Aug 30, 2018Supply Chain Management

Ransomware has been making headlines since the mid-2000s, and has been described as, “…the most pervasive cyber threat since 2005. According to publicly available information, ransomware infections have outnumbered data breaches 7,694 to 6,013.” Estimates of the actual number of violations are much, much higher.

At its core, ransomware is a type of software that blocks access to files or systems, effectively holding files, or in some case entire devices, hostage by using encryption. To regain access, a user must pay a ransom, generally via Bitcoin, for a decryption key.

As an industry deeply tied to technology, the world of logistics faces the threat of ransomware:

 

All Parties Are Threatened

According to Supply Chain Management Review, cybersecurity threats are a major concern to supply chain managers because an “…attack could potentially cripple key stakeholders like shippers, ports, trucking companies, etc.”

Malware of this kind spreads quickly through phishing emails, vendor networks, infected websites, and more. This combination of all aspects of logistics being susceptible through a variety of entry points is particularly concerning.

 

Notable Companies Have Been Targeted

Both Maersk and FedEx were victims in 2017 to the malware Petya, reports Inbound Logistics. The amount of money and time lost to recover information and systems was staggering.

Petya impacted large organizations in a number of countries – companies that many assumed to have top-notch security systems in place. At the time of the attack, Maersk was forced to shut down the Port of Los Angeles terminal that it operates for three days. The Press Telegram reported that there was an estimated $300 million loss in productivity.

 

Protecting Your Company from Ransomware

One of the reasons that those working in logistics are especially threatened is because it is a very relationship-centric industry. Employees are often opening and replying to emails, making it easy for ransomware to flourish quickly. Ongoing and robust internal education for all levels of employees is key.

Inbound Logistics recommends these three tips to protect your organization:

  1. Make sure that internal IT teams are in place to monitor networks.
  2. If you’re using SaaS, select providers who provide guidance on security and can tell you about their own security practices.
  3. Reduce your reliance on email attachments and long email chains when dealing with partners.

Future Threats

Ransomware is but one segment of the ever-evolving world of cyber threats, and conflicting reports have been published citing that attacks are both increasing and decreasing. IBM’s Security Intelligence reports that ransomware may lose favor as more companies report incidents and refuse to pay, but still remain a high threat.

However, new threats are on the horizon that are even more targeted, calling for increased vigilance.

At TOC Logistics, we are committed to the safety and security of our clients, and have been carefully monitoring all types of threats that could impact our commitment to quality and trust. We take this threat very seriously; if you want to learn more about how we protect ourselves from ransomware to in turn protect our clients, let’s connect.

WE’RE HERE TO HELP

Our capable and experienced team is standing by to assist organizations and supply chains across the globe. Click the button to get in touch with our team.

Share via
Copy link
Powered by Social Snap