National Academies Press: OpenBook

Cybersecurity in Transit Systems (2022)

Chapter: Appendix A - Cybersecurity Incidents

« Previous: Abbreviations and Acronyms
Page 59
Suggested Citation:"Appendix A - Cybersecurity Incidents." National Academies of Sciences, Engineering, and Medicine. 2022. Cybersecurity in Transit Systems. Washington, DC: The National Academies Press. doi: 10.17226/26475.
×
Page 59
Page 60
Suggested Citation:"Appendix A - Cybersecurity Incidents." National Academies of Sciences, Engineering, and Medicine. 2022. Cybersecurity in Transit Systems. Washington, DC: The National Academies Press. doi: 10.17226/26475.
×
Page 60

Below is the uncorrected machine-read text of this chapter, intended to provide our own search engines and external engines with highly rich, chapter-representative searchable text of each book. Because it is UNCORRECTED material, please consider the following text as a useful but insufficient proxy for the authoritative book pages.

59   Cybersecurity Incidents Incidents Involving Transit Agencies April 2021: New York Metropolitan Transportation Authority (motive unknown, potentially espionage; China-based actors) April 2021: Valley Transportation Authority San Jose, CA (malware; unknown) December 2020: Unknown number of transit agencies (Sunburst/SolarWinds 3rd party; Russia- based actors) December 2020: Vancouver Translink (Egregor ransomware as service; Ukraine connections) October 2020: STM (Montreal) (RansomExx ransomware; unknown) August 2020: SEPTA Philadelphia, PA (ransomware; unknown) July 2020: Trinity Metro Fort Worth, Texas (Netwalker ransomware as service; unknown) August 2019: Transport for London (TfL) (3rd party data breach; cybercrime data theft) July 2019: New York City Metropolitan Transport Authority (server failure; attributed to soft- ware bug) June/July 2019: SEPTA Philadelphia, PA (Magecart data theft, cybercrime) May 2018: Danske Statsbaner Danish train operating company (denial-of-service attack; disruption) January 2018: Metrolinx Suburban Toronto, Canada (malware; attributed to North Korea) October 2017: Sweden national transportation network (denial of service attack; disruption) May 2017: Germany, Russia, and China national rail networks (WannaCry malware: North Korea) November 2016: San Francisco Muni light rail system (ransomware; unknown) 2016: South Korea metro and train systems (unknown; North Korea) Transit fare cards have been an ongoing target. Survey of underground criminal forums and marketplaces from October 2017 to March 2020 found sales of compromised databases and services for loading funds into transit system accounts and for booking travel within Canada and the United States at discounted rates. Incidents Involving Other Transportation Agencies June 2021: Steamship Authority of Massachusetts (ransomware attack; unknown) May 2020: Texas Department of Transportation – (RansomExx ransomware; unknown) Colorado Department of Transportation double attack (SamSam ransomware, Iran-based actors) Feb 2019: Texas Department of Transportation (phishing page posting as TxDOT site; unknown) March 2018: Hartsfield-Jackson Atlanta International Airport (ransomware; unknown) October 2017: Kyiv Ukraine metro rail system, the Odessa International Airport, and the Ministry of Infrastructure of Ukraine (BadRabbit ransomware; unknown) May 2017: Renault and Nissan UK automobile manufacturers (WannaCry malware: North Korea) A P P E N D I X A

60 Cybersecurity in Transit Systems Incidents Involving Other Industries April 2021: Codecov software developer (supply chain hack; unknown) March 2021: U.S. government agencies and prisons (3rd party hack; Hacktivist collective) December 2020/January 2021: Washington State Office of Auditor General unemployment benefits files (data theft; 3rd party software; unknown) October 2020: Barnes & Noble (Egregor ransomware as service; Ukraine connections) August 2017: Avast CCleaner software (supply chain malware; unknown) June 2017: AP MØller – Mærsk (NotPetya malware; Russian GRU intelligence directorate) Ransomware incidents from late 2019 and early 2020 affected companies in: Logistics and shipping companies: the Toll Group (by NetWalker and Nefilim ransomware families); Pitney Bowes (Ryuk ransomware); Henning Harders (Maze ransomware) Rail vehicle construction: Stadler, likely ransomware or other destructive malware Maritime cargo: unnamed U.S. maritime facility (Ryuk ransomware), affecting industrial control systems (ICS) that monitor and control cargo transfers.

Next: Appendix B - Cybersecurity Guidance »
Cybersecurity in Transit Systems Get This Book
×
 Cybersecurity in Transit Systems
MyNAP members save 10% online.
Login or Register to save!
Download Free PDF

The COVID-19 pandemic is having a profound effect on every infrastructure sector in North America, including transit systems, and on the information technology and operational technology systems that are embedded in their ongoing operations.

The TRB Transit Cooperative Research Program's TCRP Synthesis 158: Cybersecurity in Transit Systems identifies and documents emerging cybersecurity trends related to teleworking/remote worker offices, contactless customer services, real-time information services, transit-on-demand services, and cyber resilience affecting transit agencies now and in the near future as a consequence of the digital acceleration stimulated by the global pandemic of 2020–2021.

READ FREE ONLINE

  1. ×

    Welcome to OpenBook!

    You're looking at OpenBook, NAP.edu's online reading room since 1999. Based on feedback from you, our users, we've made some improvements that make it easier than ever to read thousands of publications on our website.

    Do you want to take a quick tour of the OpenBook's features?

    No Thanks Take a Tour »
  2. ×

    Show this book's table of contents, where you can jump to any chapter by name.

    « Back Next »
  3. ×

    ...or use these buttons to go back to the previous chapter or skip to the next one.

    « Back Next »
  4. ×

    Jump up to the previous page or down to the next one. Also, you can type in a page number and press Enter to go directly to that page in the book.

    « Back Next »
  5. ×

    To search the entire text of this book, type in your search term here and press Enter.

    « Back Next »
  6. ×

    Share a link to this book page on your preferred social network or via email.

    « Back Next »
  7. ×

    View our suggested citation for this chapter.

    « Back Next »
  8. ×

    Ready to take your reading offline? Click here to buy this book in print or download it as a free PDF, if available.

    « Back Next »
Stay Connected!