Nagoya Re-Opens After Ransom Attack

Container movements at Japan's busiest cargo port fully restarted overningh on6th July eveningfollowing an attack by Russia-based hackers on its computer system caused disruptions for two and a half days. This is the latest in a series of costly attacks on part facilties this year, which have affected a US Navy dockyard and the Port of Lisbon.

Japan’s largest and busiest Port of Nagoya, was shut down after a cyber attack by the Russian LockBit ransomware gang. This disrupted cargo as operators rushed to prevent a wider delay in shipments - as it handles 10% of Japan’s total import and export trade, the two-day closure is likely to have significant knock-on effects.

The port, which accounts for roughly 10% of Japan's total trade volume, operates 21 piers and 290 berths. 
It handles over two million containers and cargo tonnage of 165 million every year and now has been closed after the problem hack was discovered, operator Nagoya Harbour Transportation Authority (NHTA) said, and the police have launched an investigation. 

One of the major idustrial  Japanese firms, Toyota, itself a recent victim of hackers, has been significantly disrupted by the breach.

The attack was uncovered around 6.30am on Tuesday 4th July, when an employee at the NHTA was unable to access the Nagoya United Terminal System (NUTS), which is the computer system used to operate the port’s five cargo terminals. 

A ransom note has confirmed that the port had fallen victim to LockBit attack by the notorious hacking gang. The ransom demand amount has not been disclosed.

Repair work on the computer system infected with the virus took longer than scheduled, the Nagoya Harbor Transportation Association said that all container loading and unloading operations at the terminals using trailers were cancelled, causing large-scale financial losses to the port and severe disruption to the transport of goods to and from Japan.

As more Asian ports automate and move away from paper documentation, hackers pose a growing problem to the region’s shipping networks. 

The Port of Nagoya has been hacked before in September 2022 when the harbour was hit by a large DDoS attack where NUTS was down for almost an hour. Another Russian gang Killnet claimed it was the attacker in that incident, which affected Japanese government websites nd other services nationwide.  

Japan Today:    Bloomberg:     Kyodo News:    Techmonitor:     Bleeping Computer:      Japan Times:   

You Might Also Read:  

Ransomware Trends In The Aviation & Maritime Industries:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Financial Services Cyber Compliance Is About To Get Harder
The Netherlands To Restrict Computer Chip Equipment Exports To China »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Alvacomm

Alvacomm

Alvacomm offers holistic VIP cybersecurity services, providing comprehensive protection against cyber threats. Our solutions include risk assessment, threat detection, incident response.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

Watch this webinar to hear security experts from Amazon Web Services (AWS) and SANS break down the myths and realities of what an NGFW is, how to use one, and what it can do for your security posture.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

Metasploit

Metasploit

Metasploit penetration testing software helps find security issues, verify vulnerabilities and manage security assessments.

CLUSIF

CLUSIF

Clusif is the reference association for digital security in France. Its mission is to promote the exchange of ideas and feedback through working groups, conferences and publications.

Secardeo

Secardeo

Secardeo is a provider of corporate solutions using digital signatures and certificates. Our solutions enable the user transparent end-to-end encryption of e-mails between organizations.

Onspring

Onspring

Onspring is the cloud-based platform of choice for governance, risk and compliance (GRC) teams and business operations experts across multiple industries.

Sysmosoft

Sysmosoft

Sysmosoft specializes in providing highly secured telecommunication solutions for mobile devices for companies requiring protected access to sensitive data remotely.

Osirium

Osirium

The Osirium PxM Privileged Access Management platform addresses both security and compliance requirements by defining who gets access to what and when.

Verificient Technologies

Verificient Technologies

Verificient Technologies specializes in biometrics, computer vision, and machine learning to deliver world-class solutions in continuous identity verification and remote monitoring.

BicDroid

BicDroid

BicDroid is a world leader in data and cyber security with innovative solutions that protect your data anywhere, anytime, against everything.

LOGbinder

LOGbinder

LOGbinder eliminates blind spots in security intelligence for endpoints and applications.

Sentinel

Sentinel

Sentinel works with governments, media and defence agencies to help protect democracies from disinformation campaigns by developing a state-of-the-art AI detection platform.

Alias Robotics

Alias Robotics

Alias Robotics is a robot cyber security company. We deliver cyber security solutions for robots and robot components.

Traceable

Traceable

Traceable was founded to protect applications from next-generation attacks.

CUBE3 AI

CUBE3 AI

CUBE3.AI is a web3 security platform that provides real-time transaction protection for smart contracts, safeguarding against cyber exploits, fraud, and compliance risks.

Two99

Two99

Two99 provide tailored excellence in the areas of E-Commerce, Marketing, Consulting, and Cyber Security.

Techtron Business IT Services

Techtron Business IT Services

TECHTRON has been providing business IT services since 2004. Our focus is on SMBs and we are good at it. Our customers trust us, they love our high levels of service, and they love what we stand for.

Skillfield

Skillfield

Skillfield is a Melbourne based Cyber Security and Data Services consultancy and professional services company.