Cybersecurity across the transportation sector

The report shows ransomware attacks have almost doubled in 2022, increasing from 13% in 2021 to 25% in 2022. More than half of the incidents analyzed in the report were linked to cybercriminals (55%). This report observes incidents in each sector: aviation, maritime, railway and road. Threats targeting the maritime sector included ransomware, malware and phishing attacks targeted towards port authorities, port operators and manufacturers.

This report is for subscribers only Start with a FREE 30-day trial and then save up to 22% with an annual subscription. Get instant access to over 1,500 reports. Cancel anytime.
FREE TRIAL
Already a subscriber ? Log in

Related Posts

Trending Posts

Recent Post

Welcome Back!

Login to your account below

Retrieve your password

Please enter your username or email address to reset your password.

Brighten Up Your Thursday!

SIGN UP to receive our free weekly newsletter with new shipping market reports, presentations & analysis! EVERY THURSDAY!