TransInfo

Photo: Hellmann Worldwide Logistics Press Materials

Hellmann Worldwide Logistics hit by cyberattack

German logistics services company Hellmann Worldwide Logistics has been the target of a cyber-attack, the company announced this morning.

You can read this article in 2 minutes

In an update put front and centre of its website, the company stated:

“The attack was discovered and is continuously observed and analyzed by Hellmann´s Global Crisis Taskforce. In addition, external renowned security specialists were called in. As a precautionary measure, all connections to the central data center were immediately disconnected temporarily, which currently still has material impact on our business operations. Clear and binding policies on IT and information security are in place and apply at all times. We can currently not rule out that there have been data leakages or unauthorized use of data.”

Hellmann Worldwide Logistics also warned customers to reach out to contacts on their mobile phones regarding the incident:

“We currently recommend to reach out to your contacts at Hellman on their cell phones. Hellmann takes this incident very seriously and is working at full speed to ensure that it is dealt with quickly and securely. Operations will be restored step by step, with the security and integrity of the systems as the top priority.”

The company added that it would update customers regularly on further developments. Alternatively, updates can be found on Hellmann Worldwide Logistics’ website.

The news follows a recent warning by cyberthreat intelligence company Intel 471, who believe the logistics industry is being constantly targeted by hackers.

Over the past few months, Intel 471 observed network access brokers selling credentials or other forms of access to shipping and logistics companies on the cybercrime underground. The aforementioned logistics companies operate air, ground and maritime cargo transport on several continents and are responsible for moving billions of dollars worth of goods around the world.

“The actors responsible for selling these credentials range from newcomers to the most prolific network access brokers that Intel 471 tracks. These actors have obtained these credentials by leveraging well-known vulnerabilities in remote access solutions like Remote Desktop Protocol (RDP), VPN, Citrix, and SonicWall, among others,” the post reads.

Tags