Join our crew and become one of the 105,951 members that receive our newsletter.

Hapag-Lloyd Targeted in Possible Spear Phishing Cyber Attack

Photo: Shuttestock

Hapag-Lloyd Targeted in Possible Spear Phishing Cyber Attack

Mike Schuler
Total Views: 3165
March 7, 2022

German shipping group Hapag-Lloyd says it has been targeted by a suspected spear phishing cyber attack after its IT security team found a fraudulent copy of its website online.

Spear phishing is a form of email spoofing that targets specific individuals or groups in an attempt gain sensitive information.

“Our IT security team has found a copy of our website on the web today, which is very likely to be used for a spear phishing attack. This means that e-mails are used to redirect users to this site and when they log in with their personal access data, which are then tapped by criminals. This kind of fake websites are usually a one-to-one copy of the real pages and can therefore usually only be recognised as malicious pages via the domain or Internet address.

“To ensure your safety, please check whether the links you receive in e-mails are actually linked to the correct website and have been called up before entering your personal access data. If you receive suspicious e-mails, please use your phishing mail analyzer, if your organization should have it. To be on the safe side, please enter the correct address of the respective website manually in your browser or open it via your bookmarks.

“In addition, we would like to advise you to please change your login credentials at our website and check that the correct web address is displayed every time you want to view our products and services.”

Unlock Exclusive Insights Today!

Join the gCaptain Club for curated content, insider opinions, and vibrant community discussions.

Sign Up
Back to Main
polygon icon polygon icon

Why Join the gCaptain Club?

Access exclusive insights, engage in vibrant discussions, and gain perspectives from our CEO.

Sign Up
close

JOIN OUR CREW

Maritime and offshore news trusted by our 105,951 members delivered daily straight to your inbox.

gCaptain’s full coverage of the maritime shipping industry, including containerships, tankers, dry bulk, LNG, breakbulk and more.