Cyberattacks are Evolving: How Can You Protect Your Fleet?

The world – and the trucking industry, in particular  – continue to be more digital. The downside of the digital push is that cyberattacks are also increasing in scope and sophistication, and the trend may never reverse.

The FBI’s Internet Crime Complaint Center reported a 300% increase in reported cybercrimes since the start of the pandemic. Going forward, an attack is expected to succeed every 11 seconds. Cyberattacks in the transportation industry alone increased 186% in just one year, according to cybertalk.org.

The Sophistication of Cyberattacks

The proliferation of the Internet of Things caused a mass migration of information and systems to the cloud. This has given hackers a field of new, shiny targets. Everything these days is “smart” and “connected.” While this certainly makes many things in our personal and business lives more convenient, it has also opened a door to new attack vectors and system vulnerabilities.

Human error, like using weak passwords or not using two-factor authentication on accounts and  having unprotected devices, is often the key that unlocks the door to cyberattacks.

Even with adequate protection, cybercriminals find ways to crack security levels or bypass them altogether with new and more sophisticated methods. As such, cybercriminals are successfully able to penetrate company networks 93% of the time, according to betanews.com. 

Attacks are moving beyond malware. Penetrating computer networks with malicious software, like a virus, used to be the most common attack vector. Today, 62% of cyber threat detections were malware-free, according to CrowdStrike’s Global Threat Report. The report states that “attackers are increasingly attempting to accomplish their objectives without writing malware to the endpoint, using legitimate credentials and built-in tools (living off the land) – which are deliberate efforts to evade detection by traditional antivirus products.”

People, rather than systems, are the targets. One reason why attackers are moving beyond malware is because people are easier targets than computer systems. Easy-to-crack passwords are often the point of entry for hackers. Additionally, hackers are turning to social engineering strategies that trick recipients into sending money or leaking sensitive information, such as saying an account has been compromised and access is needed via the recipient’s password. These notifications look real and often do NOT include a malware link in the email and may contain a phone number instead to get past firewalls and email gateways.

Ransomware is evolving and working. As a form of malware, ransomware has become more sophisticated and difficult to detect. The strikes are growing, in part, because hackers are collaborating to make the tools more accessible through, believe it or not, a “ransomware-as-a-service” that uses an agile method of development. One group of hackers could be working on the ransomware code while another group of hackers is working on the implementation side. It’s a big business.

Ransomware attacks strive to hold a company’s network hostage by rendering it unavailable, causing thousands if not millions of dollars in downtime outages. Because of this potential damage, a number of companies are likely to pay the ransom to get up and running quickly. The CrowdStrike report found that ransomware-related demands averaged $6.1 million per ransom in 2021, up 36% from 2020, and cost the world $20 billion in 2021. Nearly 37% of all businesses were hit with some type of ransomware, and the damages are expected to rise to $265 billion by 2031.

The rise in heavily sophisticated threat tactics puts all organizations at risk. However, those with particularly outdated systems and multiple points of entry to their networks are the most vulnerable.

Why the Trucking Industry is Vulnerable and What to Do About It

A large share of trucking and transportation companies are using outdated, legacy IT systems but trying to extend their life with various add-on systems, patches and “band-aids.” The patchwork approach may not be adequate given how many points of entry these systems have due to the necessity of sharing data.

Shippers and carriers have to connect with each other to share load pickup/delivery information, for example, and receivers have to know when to expect deliveries. Each person involved in freight transactions who receives or transmits data, including the driver, is a vulnerability that cybercriminals will likely try to exploit.  

With 85% of data breaches involving some type of human element, cybersecurity training for all staff members, including drivers, is a must. Basic training involves understanding different types of attacks, how to create hard-to-crack passwords, physical security (e.g., not letting unknown people into buildings, etc.), and basic steps like closing laptops or locking computers when stepping away, and ensuring that all security programs are up to date. 

Most people know the dangers of clicking on links or open emails from unknown persons, but are they as cautious about calling and providing information to an actual person? They would be, if they only realized how phishing scams have evolved. 

Drivers also need to be warned about the dangers of joining unprotected WiFi networks while on the road. It may be tempting, but it can be detrimental since it opens their IoT device to malicious actors. 

Upgrading legacy systems is another way to improve a company’s cybersecurity. Modern systems should live in the cloud to provide companies with access to the best technology to protect against data breaches (as discussed in a previous blog), but also to scale technology with your business needs.

Historically, the trucking and transportation industry has not been quick to adopt new technology, but cybersecurity makes it imperative to not be left behind. The industry must stay up to date on protecting networks, fleets and information from data breaches. To do that, companies must look at upgrading their legacy systems to cloud-based, software-as-a-service platforms that can provide much needed protections for all entry points. 

The Magnus Advantage

Modern TMS systems, like the Magnus TMS, have extensive protections against cyberattacks built into the architecture, including secure communications, advanced threat detection systems, and instant disaster recovery solutions. An enterprise, SaaS-based TMS has the advantage of being hosted by the best cloud computing service providers that monitor all IP traffic and deploy security patches and software updates as soon as a vulnerability is detected.

Many cloud computing providers use advanced SIEM (security information event management) systems that can detect intrusions and breaches the instant they occur to contain the threat. These companies are experts at cybersecurity and provide better protection than the IT security measures that trucking or logistics providers could put in place at their own on-premises data centers. 

For example, the cloud-based Magnus TMS is hosted by Amazon Web Services (AWS), which is one of the top cloud providers in the world. By utilizing AWS, Magnus clients are provided a resilient, high-security TMS infrastructure with zero capital expenditure and no need to update security programs like they would need to with an on-prem server. Data in the Magnus TMS platform is backed up in five-minute increments and can immediately switch to a different computing environment, if needed, to ensure full data recovery and give customers a seamless transition with no downtime.

Beyond the security and business continuity benefits of a SaaS-based TMS, companies also benefit from low upfront costs, scalability and continuous updates. All these advantages give companies the return on investment it will take to upgrade legacy TMS to better protected SaaS-based systems.

For more information on the security advantages of a SaaS-based TMS platform vs. legacy client-server models, including advice straight from a professional hacker, download “Does Your TMS Pass the Stress Test?”  today.

Magnus_Social_SecurityGuide_02

 

Posted in: Cybersecurity

About Magnus Technologies