Skip to main content

New-Age Pirates of the Sea

May 11, 2017 | Expert Insights

The ever-expansive cyber space has paved way for multiple potholes for users- as of recently, for an uber-deluxe community of superyacht owners.

A superyacht can be managed from one central unit controlling lighting, engine management, entertainment, air conditioning and navigation and moreover, can be wirelessly accessed from iPads and other devices. Whilst convenient, this set-up can open up the vessel to security challenges- as shown by the buyers at London’s Superyacht Investor Conference 2017 on 3rd and 4th May.  

Threats posed for Sailors

There are 2 main cyber security threats to superyachts. The first is the theft of data, money, photos and other valuable information while the second, is to hack the boat control systems including the navigation.

As of 2016, there have been 4,476 superyachts in service half of which are owned by moneyed inhabitants of USA and UK. In lieu of this high-profile ownership, security comes of prime importance. With every cruise onto the high seas, the oligarchs risk having their emails phished for private information, their navigation system high jacked and subsequently being subjected to blackmail.

3 Pillars of Superyacht Cyber Safety

G3, or the Good Governance Group, has promised dedication to fixing this pressing issue. They target 3 core areas- technology (inclusive of firewalls, encryption, passwords, etc.), governance (such as the policies aboard the boat pertaining to its crew, IT and social media usage) and the people (without whose co-operation this 3-pronged approach is unfeasible).

Assessment

Superyacht cybercrime poses a particularly ominous threat to billionaires around the world. This community is seen as ‘high-value target’ by cybercriminals around the world. In the age of growing extremism and geopolitical friction, this phenomenon must occupy top priority and be brought under the umbrella of global security concerns.