Maritime Computer Emergency Response Team ADMIRAL dataset ADMIRAL dataset

Maritime cybersecurity in France - Disclosed incidents

37 maritime cybersecurity incidents publicly disclosed found for France

Most impacted maritime activities - France

  • Defence: 7 maritime cybersecurity incidents publicly disclosed (18.9%)
  • Industry: 6 maritime cybersecurity incidents publicly disclosed (16.2%)
  • Shipowner: 5 maritime cybersecurity incidents publicly disclosed (13.5%)
  • Logistics: 4 maritime cybersecurity incidents publicly disclosed (10.8%)
  • Shipyard: 3 maritime cybersecurity incidents publicly disclosed (8.1%)
  • Organisation: 3 maritime cybersecurity incidents publicly disclosed (8.1%)
  • Port: 2 maritime cybersecurity incidents publicly disclosed (5.4%)
  • Transport: 2 maritime cybersecurity incidents publicly disclosed (5.4%)
  • MRE: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Offshore: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Classification company: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Insurer: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • IT Services: 1 maritime cybersecurity incident publicly disclosed (2.7%)

Incident types - France

  • Virus/Ransomware: 23 maritime cybersecurity incidents publicly disclosed (62.2%)
  • Data leak: 4 maritime cybersecurity incidents publicly disclosed (10.8%)
  • Denial of Service: 4 maritime cybersecurity incidents publicly disclosed (10.8%)
  • Intrusion: 2 maritime cybersecurity incidents publicly disclosed (5.4%)
  • Scam: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Website Compromission: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Phishing: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Human error: 1 maritime cybersecurity incident publicly disclosed (2.7%)

Maritime cybersecurity incidents publicly disclosed - France

Date Type Victim Incident summary
26/06/2023 Virus/Ransomware Industry A company producing industrial automation for the maritime sector is victim of a ransom [...]
05/05/2023 Denial of Service Industry The website of player in naval defence construction is victim of a denial of service at [...]
17/04/2023 Virus/Ransomware Industry A design office specializing in water-related fields is victim of a ransomware attack.
24/03/2023 Virus/Ransomware Defence A specialist in data processing software solutions, particularly established in the fie [...]
15/03/2023 Human error Defence A major player in the Defence and Naval sector is victim of a leak of confidential data [...]
05/02/2023 Virus/Ransomware IT Services A cloud-based management software solution is unavailable due to an attack targeting it [...]
24/02/2023 Virus/Ransomware Defence An engineering company specialized in safety and security equipments used by defence pr [...]
24/02/2023 Virus/Ransomware Defence An engineering company specializing in security equipment used in military and naval pr [...]
21/02/2023 Denial of Service Defence A naval shipyard is targeted by a denial of service campaign orchestrated by several pr [...]
21/02/2023 Denial of Service Defence A naval defense industrialist is targeted by a distributed denial of service attack car [...]
05/11/2023 Virus/Ransomware Transport A French passenger transport company is the victim of a data leak following a ransomwar [...]
19/10/2023 Denial of Service Transport The website of a French passenger transport company is the victim of a denial of servic [...]
18/08/2022 Data leak Industry A company linked to naval defence industry claims to be affected by a data leak.
06/07/2022 Virus/Ransomware Industry A supplying company for port and naval sector is hit by a ransomware attack. Data leak.
04/07/2022 Website Compromission Organisation The website of a non profit organisation linked to the naval sector is compromised.
24/11/2022 Phishing Port A ports actors association is hit by a phishing campaign.
09/10/2022 Virus/Ransomware Organisation A conglomerate linked to the maritime world is hit by a ransomware.
28/01/2022 Intrusion Shipowner A transportation company is victim of intrusion attempts.
19/09/2021 Data leak Shipowner Commercial data leak.
02/06/2021 Virus/Ransomware Industry A company specialized in scuba diving is targeted by a ransomware attack.
17/06/2021 Virus/Ransomware Logistics A multimodal logistics actor is victim of a ransomware attack.
08/04/2021 Virus/Ransomware Shipowner A shipowner is hit by a ransomware attack.
27/04/2021 Virus/Ransomware Organisation A fluvial organisation is hit by a ransomware cyber attack.
01/04/2021 Scam Offshore A company working in the gas sector is hit by a cyber attack.
18/02/2021 Virus/Ransomware Shipyard A yacht building company is hit on several sites. Cost estimated at 45 M€.
27/11/2021 Virus/Ransomware Insurer An insuring company working for the maritime sector is hit by a cyber-attack.
20/11/2021 Intrusion Classification company A classification company working for the maritime sector is hit by an undetailed intrus [...]
21/10/2021 Data leak Shipowner Personal data leak following website update.
28/09/2020 Virus/Ransomware Shipowner Shipowner hit by ransomware, data leak.
20/09/2020 Virus/Ransomware Logistics Multimodal actor hit by ransomware.
19/06/2020 Virus/Ransomware Shipyard Yachting shipyard hit by cyberattack.
15/03/2020 Virus/Ransomware Port Cyberattack on a smart port.
16/11/2020 Virus/Ransomware Logistics A logistics company is targeted by a ransomware attack.
10/01/2020 Virus/Ransomware Logistics A multimodal logistic actor is hit by a ransomware attack
24/08/2016 Data leak Shipyard Data leak concerning naval contracts.
01/10/2015 Virus/Ransomware MRE MRE company computer hit by ransomware.
12/01/2009 Virus/Ransomware Defence Worm spread on internal defence networks.

Claimed or reported threat actors having impacted France

  • NoName057(16): 4 maritime cybersecurity incidents publicly disclosed (10.8%)
  • Snatch: 3 maritime cybersecurity incidents publicly disclosed (8.1%)
  • Cl0p: 2 maritime cybersecurity incidents publicly disclosed (5.4%)
  • Conficker: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Mespinoza/Pysa: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Ragnar Locker: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • Lockbit 3.0: 1 maritime cybersecurity incident publicly disclosed (2.7%)
  • AlphV: 1 maritime cybersecurity incident publicly disclosed (2.7%)
Files generated on Monday, 11th December 2023.
ADMIRAL is licensed under the Creative Commons CC-BY-NC license. Copyright © France Cyber Maritime 2023.