(+86)-0755-89205789 丨  sales@stusupplychain.com                   NVOCC:MOC-NV09192 | FMC:030310

NEWS & BLOG

Early Warning: Hapag Lloyd is Experiencing a Phishing Attack

Views: 12     Author: Site Editor     Publish Time: 2022-03-09      Origin: Site

On 7 March, the official website of the German shipping liner Hapag-Lloyd announced that its IT security team had discovered that a copy of the company's website (a copy of website) had been the target of a spear phishing attack. This means that customers' web pages could be directed to the "copy of website" and that their personal access data could also be eavesdropped on by criminals when they log in.

HPL phishing attack

Spear phishing is a form of email spoofing that targets specific individuals or groups in an attempt to obtain sensitive information. It is understood that such "cloned websites" are difficult to identify, as the fake clone is usually a copy of the real page and therefore can usually only be identified as malicious by its domain name or Internet IP address.

In view of this, Hapag-Lloyd reminds its customers that, in order to ensure the security of their personal data online, they should take care to check that the link you receive in your e-mail is correct before entering your personal data and, for security reasons, enter the correct address of the corresponding website manually in your browser or open it via a bookmark. Hapag-Lloyd also advises customers to change their login details to further avoid risks and to remain vigilant in order to avoid financial losses.


HPL phishing attack2

In recent years, all of the world's top shipping companies - MSC, Maersk, Cosco and CMA CGM - have suffered hacking attacks that have resulted in huge losses. In the wake of the Russia-Ukraine crisis, the shipping industry has been warned to be on high alert for cyber attacks. Maritime cyber security firm Cydome has warned that with the unprecedented boom in the shipping industry, shipping companies with strong track records should be vigilant to avoid being targeted by cyber attacks, Cydome said, adding that shipping companies now have a lot of money, which makes them a target for cyber attacks.


Commenting via LinkedIn, maritime cyber security expert Lars Jensen noted, "It's important to note that attacks like this one are not because someone has hacked into Hapag-Lloyd's systems, but because someone has created a cloned website and they want to trick people into giving out user login details."


Meanwhile, cash buyer "Best Oasis" also said it had been hit by a spear phishing attack. The company said, "It has come to our attention that someone cloning our website and claiming to be Best Oasis Limited is committing cyber fraud."

Follow Us on Social Media
STU Supply Chain is international freight agent and logistics supply chain management company.
Home
Copyright © 2021-2022 STU Supply Chain Management(Shenzhen)Co., Ltd.