Hackers expose Hyundai logistics data after apparent ransomware attack

A container ship of Hyundai. An apparent ransomware attack on Hyundai Motor America has exposed data about the company's logistics operations.

Hackers leaked data related to Hyundai Motor America’s logistics operations on Monday and claimed responsibility for an apparent ransomware attack targeting the automaker and subsidiary Kia Motors America. 

Files posted by the DoppelPaymer ransomware gang contain information about Hyundai Glovis, the automaker’s global logistics firm, as well as documents related to a trucking partner, in addition to other data.   

Hyundai Motor America acknowledged that it had experienced an “IT outage,” but...

https://www.freightwaves.com/news/hackers-expose-hyundai-logistics-data-after-apparent-ransomware-attack

Cybersecurity: Your freight depends on it

A lock displayed on a virtual circuit board to represent cybersecurity along the hood of a truck;

The ransomware attack on Forward Air (NASDAQ: FWRD) in December served as an unusually visible reminder of what hackers can do to a trucking and logistics company. They can disrupt the movement of freight, undermine the confidence of customers and cost companies a lot of money. 

As CEO Tom Schmitt told FreightWaves’ John Kingston recently, the company had been preparing for a catastrophic ransomware attack. Weeks earlier, the firm had staged “comprehensive roleplay” for such an event....

https://www.freightwaves.com/news/cybersecurity-your-freight-depends-on-it

Hackers leak trucker, rail worker medical records

An image of a computer screen stating "system hacked" alongside a photo of commercial truck at a medical clinic. Hackers recently leaked data form an occupational health clinic.

UPS (NYSE: UPS) and Norfolk Southern (NYSE: NSC) said they are looking into whether employee health data was compromised after hackers posted medical records of truck drivers and rail workers to a leak site following an apparent ransomware attack and data breach at a Virginia-based occupational healthcare provider. 

It was not immediately clear how many UPS and Norfolk Southern personnel were affected by the leak of over 3,000 files from occupational health provider Taylor Made Diagnostics on...

https://s29755.pcdn.co/news/hackers-leak-trucker-rail-worker-medical-records

Ransomware attack hits short line rail operator OmniTRAX

Rail stock of an OmniTRAX railroad. The company was hit in a ransomware attack.

Colorado-based short line rail operator and logistics provider OmniTRAX was hit by a recent ransomware attack and data theft that targeted its corporate parent, Broe Group.

OmniTRAX confirmed to FreightWaves that the cyberattack had occurred after the Conti ransomware gang posted stolen data from a leak site. The company, however, provided no details about the incident and whether it impacted any operations.

“We are fully aware of the situation, but company policy requires we do not comment on...

https://s29755.pcdn.co/news/ransomware-attack-hits-short-line-rail-operator-omnitrax

As ransomware attacks hit trucking, victims face costly dilemma

Screens inside the cab of a commercial truck. Ransomware attacks have been targeting the trucking industry.

Trucking and logistics companies like Forward Air Corp. (NASDAQ:FWRD) usually face an unenviable dilemma when hit by a successful ransomware attack. 

They or their insurers can pay the perpetrators sums ranging from thousands to millions of dollars to regain access to their encrypted data and systems, and an unenforceable promise to never post stolen data. Or companies can refuse — an option advocated by U.S government agencies and many cybersecurity experts — and potentially face costly...

https://s29755.pcdn.co/news/as-ransomware-attacks-hit-trucking-victims-face-costly-dilemma

5 defining cyberattacks on trucking and logistics in 2020

A tractor-trailer from Forward Air. The trucking company was targeted in a cyberattack in 2020.

Hackers hit the transportation and logistics industry hard in 2020. Many of the cyberattacks involved ransomware — essentially a vehicle for extortion.

Ransomware attacks aim to cause as much operational disruption as possible by encrypting data. Hackers then demand victims pay to restore access. Increasingly, so-called double extortion ransomware attacks are leveraging data theft and the threat of public release — or sale — of the data.

Ransoms can run in the millions of dollars. The attacks...

https://s29755.pcdn.co/news/5-defining-cyberattacks-on-trucking-and-logistics-in-2020

Canadian fuel distributor Parkland targeted in cyberattack

A white semi truck hauling a tanker trailer. Parkland Corp, major Canadian fuel distributor, was targeted in a cyberattack.

Canadian fuel distributor Parkland Corp. (TSE:PKI) confirmed on Tuesday that it is investigating a recent cyberattack after a ransomware gang claimed it targeted the company.  

The Alberta-based company said it had detected the attack on Nov. 14 on a “subset of its Canadian network” and that it temporarily disabled some computer applications as a precaution. The attack failed to result in any significant operational disruptions, a company spokesperson told FreightWaves.

Parkland disclosed...

https://www.freightwaves.com/news/canadian-fuel-distributor-parkland-targeted-in-cyberattack

When ransomware attacks hit, companies choose between pay and pain

A laptop showing computer code and the outline of a skull to illustrate a ransomware attack.

Companies in the supply chain targeted in successful ransomware attacks face an unenviable dilemma. They can pay the perpetrators sums ranging from thousands to millions of dollars to regain access to their encrypted data and systems, or refuse — an option advocated by U.S government agencies and many cybersecurity experts — which carries its own cost.

TFI International (NYSE:TFII), one of the largest trucking and logistics providers in North America, apparently refused to pay after a ransomware...

https://s29755.pcdn.co/news/when-ransomware-attacks-hit-companies-choose-between-pay-and-pain

Truckers’ personal information exposed after Daseke ransomware attack

A truck from Daseke trucking company E.W. Wylie. Company files were posted to the dark web after a ransomware attack.

A ransomware gang has posted thousands of internal files after a cyberattack on U.S. trucking company Daseke Inc. (NYSE: DSKE), exposing the personal information of drivers, among other potentially sensitive data.

The files, uploaded by the Conti ransomware gang to the dark web, appear to have been stolen from Daseke carrier E.W. Wylie. They include numerous trip reports from truck drivers, and some contain significant amounts of personal information.

The data leak came less than a week after...

https://s29755.pcdn.co/news/truckers-personal-information-exposed-after-daseke-ransomware-attack

Join Our Newsletter
Enter your email to receive a weekly round-up of shipping news.
icon