DNV says up to 1,000 ships affected by ransomware attack

DNV says up to 1,000 ships affected by ransomware attack

Image:
DNV says up to 1,000 ships affected by ransomware attack

The cyberattack on ShipManager platform forced the company to shut down the software's IT servers

Norwegian assurance and risk management firm and classification society DNV has acknowledged that a recent ransomware attack on its fleet management software has affected about 1,000 ships.

DIV said the cyberattack on its ShipManager fleet management and operations platform was detected on January 7, and forced it to shut down the software's IT servers.

DNV has now confirmed that 70 customers have been hit by the ransomware attack.

"DNV is communicating daily with all 70 affected customers to update them on findings of the ongoing forensic investigations. In total around 1000 vessels are affected," DNV stated in an update on its website.

There are no signs that any other DNV software or data is impacted, and the server outage has no effect on any additional DNV services.

ShipManager software's onboard, offline features are still accessible to all users.

DNV says it is coordinating its response to the incident with the Norwegian police and several IT security firms.

"DNV experts are working closely with global IT security partners to investigate the incident and to ensure operations are online as soon as possible. DNV is in dialogue with the Norwegian police about the incident," the company stated.

DNV did not disclose how the ransomware gained access to its systems, arguing that doing so would compromise the ongoing investigations.

The firm was also unwilling to specify which ships or ship classes were impacted, or whether the attack would result in a delay for the ships and the cargo.

DNV is the biggest classification society in the world and handles the technical certifications for the building and operation of ships and offshore structures. The company generated more than $2 billion in sales in 2021. It presently services more than 13,175 vessels and mobile offshore units.

DNV's website says its ShipManager and Navigator port and crew management software systems are used by more than 7,000 vessels owned by 300 clients.

The ShipManager platform includes modules that provide clients insights into operational, technical, and compliance aspects of ship management data.

The ransomware attack on DNV is the most recent cyberattack affecting the maritime sector.

Two weeks ago, the LockBit ransomware gang launched an attack on the Port of Lisbon.

In February 2022, the German logistics giant Marquard & Bahls' oil firms Oiltanking and Mabanaft were both victims of a cyberattack that disrupted their loading and unloading systems.

Europe has seen a number of ransomware attacks on ports throughout the year 2022.

In November, Secretary of the US Department of Homeland Security Alejandro Mayorkas warned Congress that cyberattacks represent the greatest threat to US ports.