Sudden! Japan's Largest Port Paralyzed by Cyber Attack, Operations Interrupted

07月07日 13:33:00

the port of Nagoya, Japan's largest and busiest port, has been crippled by a Russian cyber attack, disrupting freight and stalling operations. That led to supply chain disruptions for companies like Toyota. Operators rushed to take measures to prevent wider delays in shipping. The port has also become the latest ransomware attack well-known port.


's Nagoya Port Traffic Authority said on Wednesday that ransomware (hackers use ransomware to lock access to files and systems unless paid) caused a container terminal in Nagoya Port in Aichi Prefecture to break down on Tuesday morning, after which the port was unable to load and unload containers. The agency said it expected to resume operations at 8:30 a.m. local time on Thursday.

The Nagoya Port Transport Association said: "According to the system recovery, construction may be delayed, please understand."

The world's largest automaker Toyota Motor Corporation said that Tuesday's cyberattack in Nagoya Port will not affect new car shipments, but until the problem is resolved, import and export parts cannot be loaded and unloaded at the port.

Nagoya handles about 0.2 billion tons of cargo a year, the highest of any port in Japan. Last year, Nagoya's container throughput reached 2.68 million TEUs.

The Nagoya Port Transportation Association stated that it had reported the incident to the police and believed it was a cyber attack. If the system outage slows container traffic in the yard area, fewer container ships will enter the Nagoya port, the association said, adding that some containers unloaded before the cyber attack could not be transferred to trailers. This led to long queues of trailers near the harbor.

The Nagoya Port Transportation Association stated that although container ships docking in Nagoya mainly carry auto parts, but also transport food. If the power outage lasts longer than expected, land transportation may be affected.

as more and more Asian ports become automated and move away from paper documents, hackers pose a growing threat to the region's shipping networks. Cybercriminals have been targeting European ports in recent years, with pro-Russian groups claiming responsibility for last month's attack on one of Europe's biggest ports.

According to Kyodo News on Wednesday, the Nagoya Port Authority said the Russian ransomware group Lockbit 3.0 responsible for the hacking. Mihoko Matsubara, chief cybersecurity strategist at NTT, said ransomware attackers tend to target vulnerabilities in VPNs and remote desktop protocols. She said such attacks accounted for 80% of Japanese ransomware attacks.

"It's critical for companies to update or patch the software they use for business operations." Matsubara said.

Singapore-based cybersecurity firm Blackpanda's Japan managing director David Suzuki said recent data breaches often involve "double extortion"-demands to pay a ransom to recover stolen information and prevent it from being made public.

Japanese authorities say such cyber attacks are on the rise. Last year, a cyber attack on a supplier in Toyota's Aichi prefecture forced 14 of its plants to halt operations.


Nagoya is one of several ports worldwide that have recently been targeted by malware attacks. Last Christmas, hackers broke into computer systems at the port of Lisbon in Portugal, disrupting operations for several days. In February last year, India's largest container port complex, Jawaharlal Nehru Port (JNPT), was hit by a cyber attack and faced a disruption of ship calls. In April, three Canadian ports were also hit by cyberattacks. In 2021, South African ports and rail companies were targeted by ransomware that cybersecurity experts believe was linked to Eastern European and Russian organizations.

In addition to ports, the world's leading shipping companies have also suffered national cyber attacks. In fact, since June 2017, Masky suffered a serious "Petya" cyber attack, cyber security has become a highly sensitive topic at the industry level, and it is also a container supply chain stakeholder. The primary operational focus.

freight forwarding companies have not been spared. In February 2022, Seattle-based logistics and freight giant Expeditors (KJT) was hit by a ransomware attack, forcing the group to close most of its global operations. The attack affected the company's operations, including arranging shipments or coordinating customs and distribution delivery activities.

Source: Ningbo Shipping

The reprinting of the article is only for the purpose of disseminating more information and is for reference only. If you have any objections to the content, images, copyright, or other issues, please contact us at 0755-28288725, QQ: 2538196219, and we will reply and handle them promptly. Thank you!