9.2 C
Paris
Saturday, April 20, 2024

Protecting Our Transport: ENISA’s Cyber Threat Landscape Report

ENISA, the European Union Agency for Cybersecurity, has released its first-ever Cyber Threat Landscape Report for the transport sector. The report covers incidents across aviation, maritime, railway, and road transport industries between January 2021 and October 2022. This report provides valuable insights into the prime threats and threat actors that pose a risk to the transport sector’s safety and security.

Prime Threats to the Transport Sector

The report highlights the prime threats to the transport sector, which are ransomware attacks, data-related threats, malware, denial-of-service (DoS), distributed denial-of-service (DDoS) and ransom denial-of-service (RDoS) attacks, phishing, spear phishing, and supply-chain attacks.

- Advertisement -

During the reporting period, ransomware was the most prominent threat to the sector in 2022, with ransomware attacks doubling compared to the previous year. The researchers found that the threat actors behind these attacks are not exclusively financially motivated, and they include nation-state actors, cybercriminals, and hacktivists.

Threat Actors with the Biggest Impact

According to the report, cybercriminals carried out most of the attacks on the transport sector, accounting for 54% of all incidents. However, nation-state actors, cybercriminals, and hacktivists have the most significant impact on organizations in the sector.

The researchers also predict that hacktivist activity targeting the transport sector, including DDoS attacks, is likely to continue. Hacktivists are known to target airports, railways, and transport authorities.

Risk to Operational Technology (OT) Systems

The report warns that the majority of attacks on the transport sector target information technology (IT) systems. However, operational disruptions can still occur as a consequence of these attacks, and operational technology (OT) systems are rarely targeted. The report also highlights that future ransomware attacks will likely target and disrupt OT operations.

Multiple Threats to Aviation Sector

The aviation sector faces multiple threats, with ransomware and malware attacks and data-related threats being the most prominent. Rogue websites impersonating airlines are also used by scammers in 2022, and experts warn of the number of ransomware attacks targeting airports.

Importance of Cybersecurity for Critical Infrastructures

In conclusion, the transport sector plays a crucial role in our daily lives, and it is vital to safeguard its safety and security. Understanding the cyber threats, motivations, trends, and patterns that pose a risk to the sector’s security is crucial for improving its cybersecurity.

As Juhan Lepassaar, the EU Agency for Cybersecurity Executive Director, pointed out, protecting our critical infrastructures involved in the transport sector is essential for our economy and daily lives.

Website | + posts

Dimitris is an Information Technology and Cybersecurity professional with more than 20 years of experience in designing, building and maintaining efficient and secure IT infrastructures.
Among others, he is a certified: CISSP, CISA, CISM, ITIL, COBIT and PRINCE2, but his wide set of knowledge and technical management capabilities go beyond these certifications. He likes acquiring new skills on penetration testing, cloud technologies, virtualization, network security, IoT and many more.

spot_img

Also Read