Marine Link
Saturday, April 27, 2024

Fincantieri, Italian Shipping Academy Launch Cybersecurity Training

Maritime Activity Reports, Inc.

February 8, 2021

© Song_about_summer / Adobe Stock

© Song_about_summer / Adobe Stock

Fincantieri, through its subsidiary E-phors, specialized in providing cybersecurity services and products, has recently provided a training course in partnership with the Italian Shipping Academy, aimed at introducing deck officers to the basics of cybersecurity.

The three-day training course is part of the Academy’s project – funded by the European Commission “Common Maritime Education Standards in the West Mediterranean” – and  it has also been carried out thanks to the cooperation of Cetena (study center in the maritime field), a company part of the Fincantieri Group, specialized in research and consultancy in the maritime field.

A cyber attack may create serious operational and financial consequences for an organization. When the target of the attack is the maritime sector, the results could severely jeopardize the safety of the crew, the environmental protection and the economic and financial reliability of sea transport.

The goal of the course – made up of theory lessons together with practical simulations – was to develop the analytical skills of the participants so to help them recognize and manage some cyber incidents that may happen on the digital infrastructure of ships.

The main topics discussed during the course were the role and importance of digital systems of modern ships, the landscape of cyber threats affecting on board systems and the potential consequences for staff, the current regulations driving cyber discipline for the maritime sector, and the main attack patterns. Thanks to the Full Bridge Simulator of Cetena, the officers have had the chance to implement safe practices reducing cyber incidents and developed the ability to identify and react in case of cyber incidents impacting the bridge systems.

Daniele Francesco Alì, Chief Information Security Officer of Fincantieri and CEO of E-phors, said, “Fincantieri attention to cybersecurity has progressively been intensified in the recent years, as a reaction to the increasing complexity and frequency of cyber-attacks today carried out against strategic national and international companies. The sophistication of cyber threats requires to constantly update corporate defense, as well as the process of preserving IT assets, as an additional element of protecting industrial heritage and market competitiveness. For this reason, the Group is determined to further specialize on the analysis and management of cyber risks related to shipbuilding products and more in general to all the maritime field“.

Paola Vidotto, Italian Shipping Academy Foundation General Director, declared: “Through IMSSEA, our international department which acts in close cooperation with the IMO, we decided to explore the maritime cybersecurity, being aware that it is a subject increasingly essential that requires an advanced and effective response by the crew training point of view. Our innovation, compared to what can be found in the market, is the didactical integration with scenarios replicated inside a simulator. The experimental course obtained good results a we are expecting in the short term a validation by the European Union and, hopefully, by the IMO too, so that we will be able to offer to the maritime community a chance for a training of excellence, other than fully compliant to the standards.”

Subscribe for
Maritime Reporter E-News

Maritime Reporter E-News is the maritime industry's largest circulation and most authoritative ENews Service, delivered to your Email five times per week