Advertisement
Australia markets closed
  • ALL ORDS

    7,817.40
    -81.50 (-1.03%)
     
  • ASX 200

    7,567.30
    -74.80 (-0.98%)
     
  • AUD/USD

    0.6410
    -0.0015 (-0.24%)
     
  • OIL

    82.26
    -0.47 (-0.57%)
     
  • GOLD

    2,393.10
    -4.90 (-0.20%)
     
  • Bitcoin AUD

    101,489.35
    +3,745.95 (+3.83%)
     
  • CMC Crypto 200

    1,336.19
    +23.57 (+1.83%)
     
  • AUD/EUR

    0.6015
    -0.0016 (-0.26%)
     
  • AUD/NZD

    1.0892
    +0.0017 (+0.16%)
     
  • NZX 50

    11,796.21
    -39.83 (-0.34%)
     
  • NASDAQ

    17,394.31
    -99.31 (-0.57%)
     
  • FTSE

    7,833.27
    -43.78 (-0.56%)
     
  • Dow Jones

    37,775.38
    +22.07 (+0.06%)
     
  • DAX

    17,728.18
    -109.22 (-0.61%)
     
  • Hang Seng

    16,224.14
    -161.73 (-0.99%)
     
  • NIKKEI 225

    37,068.35
    -1,011.35 (-2.66%)
     

Maritime giant DNV says 1,000 ships affected by ransomware attack

DNV, a Norwegian shipping classification society, has confirmed its systems were hit by a ransomware attack, affecting around 1,000 ships that rely on its technology.

The Oslo-based DNV said in a statement on Wednesday that its ShipManager software was targeted by file-encrypting malware on January 7, forcing the organization to shut down its servers. ShipManager is a fleet management software that allows DNV shipping customers to monitor the operational, technical and compliance features of a shipping fleet, and is used by more than 7,000 vessels owned by 300 customers, according to the company's website.

DNV said that 70 customers operating around 1,000 vessels were affected by the attack, close to 15% of its total fleet.

In a statement given to TechCrunch, DNV spokesperson Margrethe Andersen confirmed that all impacted vessels can still use the onboard, offline functionalities of the ShipManager software. “The cyber-attack does not affect the vessels’ ability to operate,” said Andersen.

ADVERTISEMENT

DNV also says it's confident that other DNV servers have not been affected. However, when asked whether any data was compromised as a result of the attack, the company declined to comment. DNV also declined to say whether the attack would result in any delays for ships and their onboard cargo.

The company said it is cooperating with the police. "We cannot release information that could harm or delay the investigation,” the spokesperson said.

It is unclear how DNV was compromised, if the company received a ransom demand or who was behind the attack. TechCrunch checked the websites of several major ransomware groups but found no mention of DNV.

“DNV is working closely with global IT security partners to analyze the incident and ensure secure online operations as soon as possible,” the company said. “All affected customers have been advised to consider relevant mitigating measures depending on the types of data they have uploaded to the system.

The ransomware attack on DNV is one of many to have impacted the shipping industry in recent weeks. The Port of Lisbon, the third-largest shipping port in Portugal, was the target of a LockBit ransomware attack on Christmas Day.