The transport industry is the backbone of global commerce but is not often thought of as the most innovative industry. When people think of transport, they still often think of 75-year-old highways, ageing train stations, and slow-moving behemoths in the seas moving cargo.

Michael Dugent, EMEA IoT director at Nozomi Networks

However, digitalisation has seeped into every corner of the industry thanks to increasing levels of connectivity enabled by new forms of communication, including advanced Internet of Things (IoT) devices and networks and Intelligent Transport Systems (ITSs). These systems are helping to achieve new efficiencies while levelling up the standard of service.

The efficiency and increased capabilities of this new technology also come with significantly heightened cyber risks. As the industry embraces digital transformation, fuelled by the proliferation of IoT and IIoT devices, the attack surface on the companies’ operational assets grows and so too does the challenge of identifying and understanding what devices are out there, let alone protecting them. 

A poor digital patchwork 

Often the problem lies in the loose patchwork of digitised systems installed without proper attention to cybersecurity. Far too often, functionality and availability are prioritised above all else when old mechanical systems are replaced by newer digitalised ones. The result is often a mishmash of digitalised devices that don’t play well with one another and are not future-proofed enough to withstand new threats.

Many of these new digitalised devices use stripped-down operating systems that lack the processing needed to deploy more advanced forms of monitoring and detection, and the devices and networks they communicate on often lack proper authentication and encryption. Further challenges occur when trying to maintain all the proper firmware updates or password policies. 

A recent example that highlights how this can all go wrong comes from Poland. In late August 2023, more than 20 of Poland’s trains carrying both freight and passengers were brought to a halt across the country by saboteurs. The saboteurs used simple “radio-stop” commands via radio frequency to trigger the train’s emergency stop function. 

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

A deliberate approach to cyber security – the key to successful digitalisation  

On this occasion, the consequences were non-disastrous, but the gap in encryption and the simplicity of the attack should make every transportation company contemplate the security gaps in their own networks. Poland’s national transportation agency says they plan to upgrade Poland’s railways systems to use the more encrypted GSM cellular radios by 2025 in response to the incident, but until then their railways will potentially remain a target for attacks. 

Transportation companies cannot afford to be caught off guard by the security risks that come with the digitalisation of their networks, unaware of the limitations in communications capabilities of these digitalised devices and unable to patch vulnerabilities when they’re exposed.

As critical infrastructure, trains and logistical fleets are often high-value targets to cyber criminals, cyber terrorists and state-sponsored actors and the consequences of an attack can be severe. As new threats emerge, operators need to be sure they are building the necessary level of cyber resiliency to detect and respond to attacks. 

The end goal of a cybersecurity strategy is ensuring operations are as protected as possible from cyber threats and resilient in the face of an attack. That is why it is important that companies take the necessary steps to gain complete and continuous visibility of their assets and potential vulnerabilities.  

The adoption of security solutions that integrate IT, OT, and IoT is essential for achieving a complete view of assets within transport systems, as they automate the continuous monitoring and guarding against vulnerabilities, threats, and anomalies. Look for ones that offer solutions that are purpose-built for industrial and IoT environments and a comprehensive suite of tools for cataloguing assets, continuous monitoring and a robust threat response. 

Taking swift action 

Gaining visibility into network operations and communications provides a baseline for improvement and a way for transport operators to understand holistically how their environment will be impacted by a range of scenarios. From there, operators should turn their attention to planning for an incident. 

Planning for an incident is paramount, and every response plan needs certain elements to help organisations recover quickly and prepare for future incidents. Some important pieces include establishing roles and responsibilities, contingency plans, dictating policies for backups, crisis communications, and lastly ensuring a thorough post-incident forensic investigation is conducted for continued improvement and planning. 

When a cyber-attack strikes any system, collaboration between teams is essential for successful restart and minimising downtime. Then in a post-incident environment, organisations need to consider multiple factors such as insurance, legislation, and pre-start approvals from other parties that could trigger a need for policy updates. 

Cyber threats to critical infrastructure will continue to grow, as digitalisation continues to expand the attack surface organisations need to attempt to secure and the capabilities of attackers continue to evolve. The potential inoperability of the smart devices and networks of airports, power grids, and cellular networks have major consequences, and they all need to be at their highest level of readiness.

It is challenging to predict exactly what attack will come next and it makes adopting appropriate solutions vital to gain asset visibility and enhance the cyber security posture of critical transportation infrastructure.

With the right measures in place, transportation operators can detect and respond to threats more effectivity, reducing the potential impact of cyber-attacks on their systems, and helping to get the most from their digital transformation programmes.