In the U.S., the transportation sector is defined to include a number of subsectors such as aviation, highway infrastructure, maritime transportation, mass transit and passenger rail, pipeline systems, freight rail, and postal and shipping. This is an extensive network of transportation systems that span the globe, offering attackers a multitude of targets in numerous geographies.

According to the 2015 version of the “Transportation Systems Sector-Specific Plan,” the transportation sector is increasingly vulnerable to cyberthreats as a result of “the growing reliance on cyber-based control, navigation, tracking, positioning and communications systems, as well as the ease with which malicious actors can exploit cyber systems serving transportation.”

Why Attack the Transportation Industry?

IBM’s “Know Your Cyber Enemy” report highlighted a variety of motives behind these attacks but stated quite clearly that “direct financial gain is the aim of profit-motivated attacks and the driver behind the most active areas of cybercrime.” This is evident in the types of security incidents disclosed in the last few years across the transportation industry, many of which involved stolen personally identifiable information (PII) and credit card data.

For example, in 2014, the Chinese national train reservation system was the target of attackers who stole customers’ personal data. Last year, sensitive passenger data including travel manifests was stolen from a major U.S. airline, Bloomberg reported. Frequent flier accounts of several airlines were also targeted in recent years. Attackers likely leveraged stolen logins, obtained through other data leaks and password reuse, to steal miles from these accounts, which could then be used or converted into gift cards or other tangible goods.

Addressing the Challenges

Scaling security with the growing demands on transportation’s infrastructure and systems is challenging. Adding to this challenge is the trend towards privatization: Each individual owner or operator is responsible for identifying critical cyber infrastructure and applying remediation. Vulnerable systems could include navigation equipment, air traffic control and tracking and communication systems.

However, patch management policies may vary widely from one organization to the next. Security and risk professionals will have to identify the weak points in their organizations and then apply the most effective remediation and mitigation practices. As daunting as these security challenges may seem, transportation organizations willing to invest in cybersecurity can be in a strong position to prevent attacks.

For more information, read the IBM report “Security Trends in the Transportation Industry,” which provides insights regarding the types of cyberattacks targeting the transportation sector as well as recommendations on how it can address these security challenges.

IT security risks to transportation: Defending a critical infrastructure segment

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today