The Bottom Line

Threats at Sea: From Pirates to Hackers

The industry has turned its focus on cybersecurity challenges facing the maritime satellite communications sector in recent months.  It will also be a central topic for an upcoming NSR presentation at DigitalShip’s Maritime Cyber Resilience Forum in Hamburg. The increasing digitalization and connectivity available and expected to be in the industry over the next ten years has opened new threat avenues, and it has turned physical attacks by pirates into digital assaults by hackers, creating an increasingly complex operational environment for IT Managers.  Just as in the terrestrial world, with maritime networks becoming more complex and connected, ships today are exposed to the same shore-side threats other industries face daily.

Looking at the number of new ships expected to get connected, NSR’s Maritime Satcom Markets, 5th Edition expects an additional 23,000 VSAT-enabled vessels to join the market between 2016 – 2026.  Broadband connectivity in general will come to 80,000 plus vessels by 2026, connecting everything from sophisticated Oil & Gas operations to smaller leisure or fishing vessels.  With each new vessel and adoption of higher connectivity options, shore-side threats become a very real concern.  From setting strong passwords on Internet-connected routers and equipment, to defending against phishing campaigns targeting the personnel onboard, there are many threat vectors against the ever-increasing connected maritime industry.

Yet, the industry has not stood still.  Since an article published on mashable in July leveraging security-centric search engine Shodan, the number of identified sites has gone down.  While simply being counted on the Shodan-powered ship tracker engine is not an indication of a vulnerability, the simple fact that people are paying attention to the number of Internet devices at-sea is a rapid new change in the security posture for the maritime satellite industry.  Combined with on-going presentations at security-centric conferences focusing on satellite communications equipment, there is newfound attention being brought on what is out there, and how it can be exploited.  Moreover, as the barriers for exploiting these vulnerabilities continue to decrease and more shore-side equipment finds its way into the operational environment onboard, service providers in the maritime space have expanded their conversations around cybersecurity.

Historically, conversations of cybersecurity within the satellite communications sector focused on satellites, teleports, and other infrastructure within the network. While still a piece of the puzzle, conversations have shifted towards how service providers in the maritime sector can help end-users secure end-points and other devices that find their way onboard.  RigNet announced a cybersecurity focused acquisition, Inmarsat launched a security-focused component to Fleet Xpress called Fleet Secure, and other players continue to announce security-focused offerings to their service portfolios.  What is still to be determined is the business models and approach to monetizing these offerings – will they be ‘standard offerings’ or fall into Value-Added Services?

Bottom Line

The maritime satellite communications sector seems to be responding to cybersecurity threats and developments at the pace of similar terrestrial industries.  While the threat space remains dynamic and ever-evolving, expanding the conversation around cybersecurity sets the framework for a robust industry response – and maybe, open new revenue streams to counter the ever-present ‘falling price per bit’ on the minds of every maritime service provider executive.

 

Be sure to attend the Threat Vectors in Maritime SATCOM presentation by NSR in Hamburg next week, where we will dive into what vessels are expected to be connected, what is the state of the maritime VSAT industry, and what pieces of the puzzle are a part of the maritime satcom cybersecurity debate.