Fincantieri and the Italian Mercantile Navy Academy jointly train cybersecurity officers

(To Fincantieri)
08/02/21

Fincantieri, through its subsidiary E-phors, specialized in the supply of cybersecurity services and products, has recently provided a pilot training course, in partnership with the Italian Mercantile Navy Academy, with the aim of introducing Deck Officers. the fundamentals of cybersecurity.

The training course, lasting three days, is part of the Academy project funded by the European Commission "Common Maritime Education Standards in the West Mediterranean" and was also carried out thanks to the collaboration of Cetena (Center for Technical Studies Navale), a Fincantieri Group company specialized in research and consultancy in the maritime field.

Today, a cyber attack can generate serious operational and financial consequences for an organization, but when the target of the raids is the maritime sector, there could be serious repercussions on the safety of on-board personnel, environmental protection and economic and financial reliability. of sea transport.

The aim of the course - consisting of theoretical sessions alternated with practical simulations - was therefore to develop the analytical skills of the participants to help them recognize and manage some cyber incidents that can occur on the digital infrastructures of ships.

The main issues addressed were the role and importance of digital systems that equip modern ships, the landscape of cyber threats affecting on-board systems and the potential consequences for personnel, the current regulations that guide the IT discipline for the maritime sector, the main attack models. Thanks to Full Bridge Simulator of Cetena, the Officers were also able to apply in the field the safe practices to be adopted to reduce the occurrence of IT incidents and develop the ability to identify and react to a IT incident that impacts the bridge systems.

Daniele Francesco Alì, Chief Information Security Officer of Fincantieri and CEO of E-phors, declared: “Fincantieri's attention to cybersecurity has gradually intensified in recent years, in response to the ever increasing complexity and frequency with which cyber attacks are now conducted against companies of national and international strategic value. The sophistication of these threats makes it increasingly necessary to constantly adapt corporate defenses and processes for safeguarding IT assets as a further element of protection of industrial assets and market competitiveness. For this reason, Fincantieri is determined to further specialize in the analysis and management of cyber risks on navalmeccanica products and, more generally, on the entire maritime world ".

Paola Vidotto, Director of the Italian Merchant Navy Academy, said: "Through IMSSEA, our international department that collaborates directly with IMO, we have decided to explore the issue of cybersecurity in the maritime world, aware that it is a subject with a growing indispensability and therefore requires an effective and advanced response from the point of view of training for on-board personnel. Our innovation with respect to the courses available on the market is the integration of teaching within scenarios reproduced within a simulator. The experimental course has achieved good results and we expect its validation from the European Union and, hopefully, also from IMO in a short time, so as to offer the maritime community an opportunity for excellent training, as well as fully compliant with standards " .

Photo: Fincantieri archive