dnv (2)

11453133500?profile=RESIZE_400xAt a time when vessels and other critical maritime infrastructure are becoming increasingly connected to IT systems, less than half (40%) of maritime professionals think their organization is investing enough in cyber security, according to new research from DNV.[1]  While the maritime industry has focused on enhancing IT security over recent decades, said the class society, the security of operational technology (OT) – which manages, monitors, controls and automates physical assets – is ‘a more

10927990289?profile=RESIZE_400xIn the past several years, Red Sky Alliance has tracked vessel spoofing is seen all along the transportation supply chain.  Now we are hearing that DNV Maritime has reported a cyber-attack on its ShipManager software that forced the company to take its servers offline.  The incident was detected on 7 January 2023, and DNV said its experts are working with IT security partners to put in place a technical recovery plan and ensure operations are online as soon as possible.[1]

Meanwhile, users can