The Port of Nagoya, the biggest shipping port in Japan, said on Thursday that it would restart operations after being a victim of a ransomware assault that prevented it from accepting cargo for two days. Restoration of the port is anticipated to ease worries about the economic consequences of the assault.

The Nagoya Harbor Transportation Association verified that the computer system managing shipping containers went down on Tuesday when the ransomware attack started. As a result, the port was compelled to stop processing cargo containers that arrived on trailers, according to CNN.

The assault was traced to ransomware, a malicious program that locks the computers of the affected company to demand money from them. According to Mihoko Matsubara, chief cybersecurity strategist at NTT Corporation, this is the first known ransomware assault on a Japanese port, raising serious concerns about the effect on the local economy and supply chain, particularly the car sector.

Group Behind The Ransomware Attack Identified

The ransomware employed in the breach, which has lately hit several targets, including the Taiwanese semiconductor giant TSMC, was identified as LockBit, according to Japanese media.

The LockBit organization has not used its dark-web site to take credit for the ransomware assault on the Port of Nagoya as of Thursday noon in Japan.

Beyond the port, the effects of the ransomware attack have been felt. Due to the hack's impact on the port's infrastructure, Toyota Motor said on Friday that it would be stopping operations at a packaging plant for components destined for export, as Reuters reported.

The Nagoya Harbor Transportation Authority predicts that the port will reopen fully by nightfall, although cargo operations have just partly begun.

To decide whether to restart operations at the packaging factory, Toyota will keep an eye on the port's operating state. The manufacturer expected no significant interruptions to the local manufacturing of completed automobiles or its foreign vehicle factories.

Read Also: Amazon Vendors Unknowingly Selling Stolen Goods, Suspended from Platform 

Experts Advise Businesses to Invest in Cybersecurity 

The ransomware attack at the Port of Nagoya serves as a reminder of how vulnerable essential infrastructure is in the modern world. Craig Jones, Vice President of Security Operations at Ontinue, underscored the severe dangers and economic effects that ransomware attacks represent, per Security Magazine. He noted that given that the Port of Nagoya handles a significant percentage of Japan's commerce, the attack's interruption might have a considerable impact.

Jones emphasized the need to have robust cybersecurity protections in place for crucial infrastructure, especially in the logistics and transportation sectors, as highlighted by the ransomware attack. Moreover, he suggested that organizations prioritize investments in cybersecurity protection, training, and response strategies. 

According to John Bambenek, Principal Threat Hunter at Netenrich, the outsourcing risks by technology businesses to their users is one of the contributing factors to the accessibility of technology, noting that the clients themselves are in charge of using technology securely. 

Bambenek said the problem is further exacerbated by the absence of severe repercussions for ransomware operators due to sparse international law enforcement on cybercrime. He noted that the Internet is a free-for-all where many firms lack the necessary defenses against such assaults.

Related Article: Dutch Officials Discourage Using Twitter for Emergency Updates 

byline

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion