Watch Now

Freight brokers urged to increase security in light of pipeline cyberattack

Though they seem random in nature, cyberattacks are very much calculated

Image: Shutterstock

The cyberattack that temporarily shut down the Colonial Pipeline this month serves as a stark reminder that all industries are prone to security threats. A single attack brought the nation to a crawl. Just think of the damage one could cause your operation.

In today’s data-rich transportation and logistics industry, information flows freely from network to network. This is especially true for freight brokerages, which transact large amounts of information both electronically and in the cloud. 

In light of the recent cyberattack, Jamie Cannon, Reliance Partners’ vice president of third-party logistics (3PL), urges freight brokers to examine their cyber risk and insure themselves against damages resulting from such attacks.

Regardless of size, even companies that aren’t household names find themselves victims of digital sabotage, leaving some with heavy financial losses. Though they seem random in nature, these attacks are very much calculated. 

Freight brokers, according to Cannon, hold treasure troves of knowledge on their customers, including sensitive pricing and payment information from shippers and motor carriers. She attests that this puts brokers at an even greater risk than trucking companies.

It’s still unclear how exactly Colonial Pipeline’s network was infiltrated, but cyberattacks are typically perpetuated by similar methods.  

While firewalls are exceptionally good at preventing unauthorized access to one’s network, many hackers gain entry when the door is opened to them. All it takes is the miscue of one employee to inadvertently welcome a host of bad individuals, ultimately compromising the entire network. 

Cannon said, added that the work-from-home business model has put many companies at risk since networks are being accessed from nonsecure locations. 

Phishing is a common method used by hackers to gain access to company data. This often involves baiting unsuspecting employees with emails that can look quite legitimate. “A lot of people are opening [suspicious] emails. There’s certain emails that they shouldn’t respond to, like urgent gift card or wire transfer requests from someone posing as their CEO or other executives.”

Hackers usually hold company information hostage in the hopes that victims desperately pay a ransom to regain access and control of their data. In the transportation sector, hackers can shut down a fleet’s transportation management system, divert cargo from its destination or compromise sensitive trade secrets.

Cannon spoke previously with FreightWaves on what to do in the event of a ransomware attack, stating that the time it takes for a company to recover and regain operational abilities is 33 hours.

She advises affected companies to first notify all employees and customers of the attack and provide subsequent instructions for containing and isolating the situation. While the source of the attack may be difficult to determine, especially since your network may be inaccessible, Cannon then recommends disconnecting all devices from the company network to prevent hackers from gaining any further access to sensitive data.

The primary objective of a typical cyberattack isn’t to obtain information but ultimately a payout. 

While it may be tempting to give in to a hacker’s demands, remember that regaining access to your data isn’t always guaranteed. In addition, compliance will draw the attention of hackers, further labeling you an easy target.

In the case of the Colonial Pipeline data breach, CEO Joseph Blount acknowledged authorizing a ransom payment worth $4.4 million. While he felt that “it was the right thing to do for the country,” Blount admitted that the controversial decision to negotiate with criminals made him uncomfortable. 

Often, cyberattacks leave victims feeling blindsided and helpless, which is why it’s best to be ready for when attacks transpire. Reliance Partners offers comprehensive third-party and first-party cyber risk insurance solutions for the transportation industry.

“The advantage of using Reliance Partners for cyber liability is that we understand the risks involved. We have departments dedicated solely to freight brokers and third-party logistics providers,” Cannon said.

Cyber liability insurance provides coverage against ransomware attacks as well as other cyber threats and covers most expenses associated with data recovery of the insured and their customers. Insurance providers will also help notify customers, cover public relations expenses as well as forensics, liability and defense costs.

Hackers can hold your information hostage for an unspecified amount of time, which is why Cannon urges companies to invest in backup computer systems and to establish a business continuity plan in preparation of a cyberattack. She recommends that network security systems also be tested regularly to ensure its integrity.

“A lot of underwriters look for whether or not the broker has up-to-date, active firewall technology and updated anti-virus software on all computers and networks,” Cannon said. “They also make sure the systems are equipped with features such as multi-factor login for privileged access, intrusion detection software, sensitive data backup procedures and also ensuring that remote access is limited to specific VPNs.”

Click for more FreightWaves content by Jack Glenn.

More from Reliance Partners:

Time is of the essence after ransomware attack

The smarter way to secure shipper’s interest coverage

Stay alert and slow down through work zones

Jack Glenn

Jack Glenn is a sponsored content writer for FreightWaves and lives in Chattanooga, TN with his golden retriever, Beau. He is a graduate of the University of Georgia's Terry College of Business.