Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Shipping Company. Show all posts

Cyberattack Could Lead to a Shortage of Christmas Goods in Australia

 

A cyberattack over the weekend partially closed four major Australian ports, raising concerns about cascading effects. 

Forty percent of the freight that enters the country is handled by DP World Australia, which discovered a security breach on Friday and immediately turned off its internet connection. 

This meant that throughout the weekend, the company's port operations in Sydney, Melbourne, Brisbane, and Fremantle were shut down. 

The company could not estimate how long it would take to recuperate from the cyberattack, but experts believe it could take weeks, prompting price hikes and rising inflationary pressure. 

According to AMP chief economist Shane Oliver, a lengthy disruption in the operations of UAE-owned DP World could have a ripple effect on the overall economy and help trigger another interest rate hike. 

He stated that the attack on DP World, as well as its inability to move goods in or out of its ports, constituted a supply shock, and that a prolonged closure could push up commodity prices, forcing the Reserve Bank to consider another interest rate hike at its December meeting.

“It goes to the nature of the supply shock here, and this could have an impact on the prices, and inflation rate, of goods, which has been coming down. If this stops that, or it pushes up prices, then the Reserve Bank could be looking at it at their December meeting,” Oliver noted. 

However, senior Westpac economist Justin Smirk stated that the Reserve Bank is beginning to consider disruptive incidents such as cyberattacks on supply chain infrastructure. 

The founder of the data breach tracker Have I Been Pwned and cybersecurity researcher Troy Hunt warned that disruptions to Australian consumers could last for weeks and have an impact on Christmas delivery. 

Hunt told this masthead, "If you look back to COVID, look at the sheer number of things that got disrupted just because bits and pieces couldn't get delivered." "It depends on the actions taken here as well; have the internal systems of [DP World] been destroyed?" 

He cited preliminary research from cybersecurity veteran Kevin Beaumont, who discovered that DP World was most likely the victim of a ransomware attack enabled by a vulnerability in Citrix NetScaler software. 

According to Hunt, ransomware groups are now far more professional than they used to be, with websites listing every victim and a countdown timer indicating how much longer they had to pay. 

“There’s … a financial motive for this sort of stuff,” Hunt noted. “Of course, we’ve seen this in Australia recently with the Medibank situation, we’re seeing this more and more. If you have a spin through some of the dark web ransomware websites, it’s just stunning the number of organisations that are listed on there.”

Businesses are Furious Following the Royal Mail Export Chaos

 

About 50 of the total orders that Sean Fothersgill, the proprietor of the model car retailer Pendle Slot Racing, receives each day come from outside the UK. 

Those international orders have been sitting in a warehouse corner collecting dust for the past week. Following a crippling cyberattack, Royal Mail, which Fothersgill depends on for shipping, advised customers to stop sending items overseas on January 11. 

Businesses all over the UK are unable to send packages internationally as a result of the bug, which has angered customers who are demanding refunds and put businesses like Pendle Slot Racing, which sells Scalextric race cars, at risk of losing business to rivals. Royal Mail continued to ask customers not to submit new packages as it began moving a small number of export parcels as it tested "operational workarounds" on Wednesday.

The most recent source of annoyance for Royal Mail customers is the cyberattack. For online retailers like Asos Plc, sporadic strikes over pay and conditions in recent months disrupted deliveries during the Christmas shopping season. Currys Plc, an electronics retailer, switched from using Royal Mail to DPDgroup for small-box home deliveries in an effort to lessen the impact of the strikes.

Fothersgill, whose company is based in northwest England, said, "We've been in business for almost 30 years, but this has been the worst two months of dealing with the Royal Mail in all that time. We’re missing out on orders.” 

Royal Mail, the UK division of International Distribution Services Plc, has provided little information about the attack or a timeframe for when things will get better, which only serves to increase frustration regarding export deliveries. 

Simon Thompson, the chief executive officer, claimed before a House of Commons committee on Tuesday that there had been no data breach, but added that the company had been warned against discussing any finer or more specific aspects of the incident for fear of jeopardising the investigation. 

The backlog will cause additional delays even after Royal Mail starts shipping internationally, which will drive more customers to place their orders elsewhere. We had to hold back sacks of mail, and I'm currently looking at them, Fothersgill said. Only if they went on strike once more could things get worse. 

About 70% of the orders placed with Sam Cornwell's Solarcan, a Scottish Borders-based pinhole camera vendor, come from outside the country. Due to delays over the previous two months, orders had already been hurt before the suspension of international parcels crippled the company.

According to Cornwell, who called the situation an absolute catastrophe, "about 40 parcels are still missing." Customers are only able to show sympathy for a certain amount of time before they begin requesting refunds.

Shipping Giant Forward Air Reports Ransomware Data Breach

 

Forward Air, a shipping company, has revealed a data breach as a result of a ransomware attack that enabled threat actors to acquire employees' personal information.

Forward Air was struck with a ransomware attack in December 2020 by what was thought to be a new cybercrime group known as Hades. Forward Air's network was shut down as a consequence of the assault, causing commercial interruption and the inability to release freight for transport. 

Forward Air stated in an SEC filing that it lost $7.5 million of less than load (LTL) freight revenue mainly due to the Company's requirement to momentarily halt its electronic data interfaces with its clients. 

Researchers later discovered that this assault was most likely carried out by members of the Evil Corp cybercrime group, who frequently carry out operations under different ransomware identities, such as Hades, to avoid US penalties. 

Multiple Forward Air workers contacted BleepingComputer at the time, concerned that the hack had revealed their personal information. As part of the attack, the threat actors built up a Twitter account that they stated would be utilized to leak Forward Air data. However, no data was ever found to be released by threat actors. 

After almost a year, Forward Air has revealed that the current and ransomware attacks exposed the data of previous workers. 

A data breach notification sent to Forward Air employees stated, "On December 15, 2020, Forward Air learned of suspicious activity occurring within certain company computer systems. Forward Air immediately launched an investigation to determine the nature and scope of the incident." 

"The investigation determined that certain Forward Air systems were accessible in November and early December 2020 and that certain data, which may have included your personal information, was potentially viewed or taken by an unknown actor." 

Employee names, addresses, dates of birth, Social Security numbers, driver's licence numbers, passport numbers, and bank account numbers are among the data that the Evil Corp threat actors may have obtained. 

While Forward Air claims there is no evidence that the data was misused, they are providing impacted individuals with a complimentary one-year membership to the myTrueIdentity credit monitoring service. 

Since there is no way to detect if a threat actor utilised stolen data, even if they promise not to after receiving a ransom payment, all impacted workers should presume that their data has been compromised. This implies that individuals should keep track of their credit reports, bank records, and other financial information.