MAN Energy Solutions Logo
  • EN
Scroll down

Cyber security is not an after thought

As the maritime industry advances in leveraging digitalization, connectivity, and automation, a host of new cyber security challenges and requirements have arisen. Vulnerabilities are everywhere, in the cloud or or an unprotected USB port onboard. The problem all cybersecurity strategies face is that to be effective, they must ensure all levels are safe, from component to vessel, from encryption to cloud storage, and from network to organization.

MAN Energy Solutions has a strong and recognized record of accomplishment of delivering mission critical mechanical and automation solutions for the maritime and power sectors, the oil and gas sectors and industries sector. In keeping with that record of accomplishment, we have likewise committed to the development and delivery of secure and reliable digital solutions for our customers.
 
We understand that keeping both data and services cyber secure is critical to your business. The delivery of secure services is a critical task, not to be taken lightly.

350
%
increase in ransomware attacks each year, including in the shipping world
282000
average gross profit lost for every 24 hrs of downtime by customers in the process industry

Secure against cyber risks

Your cybersecurity is our highest priority. Our digital eco-system is designed to protect your company’s sensitive information as well as all asset related data. We help you shield your network against cyber attack to keep your staff and equipment safe while also lowering the risk of service disruptions. Our layered security approach consists of the following layers:

  • Physical security
  • ATU security
  • Data communications
  • Secure development
  • Threat monitoring
  • Governance and control

Physical security and data location

MAN CEON is the new backbone of our developing digital-service business. It enables the efficient collection, storage and evaluation of data collected by sensors on the equipment. Data from your assets are encrypted and stored in highly secure data centers that comply with industry-relevant regulations.  All data flowing across the global network that interconnects data centers and regions is automatically encrypted at the physical layer before it leaves our secured facilities. Security guards, fencing, security feeds, intrusion detection technology, and other security measures are used at the perimeter layer.  Physical access is logged, monitored, and retained.

Secure Edge Hardware

MAN Energy Solutions Edge Hardware (ATU) is responsible for capturing and processing machine generated data from your engine. This hardware contains several security features including a unique identity to ensure the integrity of the data and detect device tampering. The operating system and hardware are further hardened to prevent unauthorized access.
Once the data is captured, it is encrypted and transmitted to our Secure Data Center.

Secure development

When delivering new features and services or making changes within our digital eco-system, we follow  a software development lifecycle (SDLC) process.  This allows us to deliver high quality services and meet security requirements.

Security requirements originate from a combination of legal, industry-specific regulations and customer needs. Security requirements are embedded and measured throughout the services lifecycle and include third party security audit and penetration tests, security scanning and testing of source code (SAST), and manual testing.

We test our software to ensure resilience against threats as defined by OWASP10 and SANS25. We also use third party data centers, which are audited for strict compliance. The following is a partial list of assurance programs with which our supplier complies with:

  • SOC 1/ISAE 3402, SOC 2, SOC 3
  • FISMA, DIACAP, and FedRAMP
  • PCI DSS Level 1
  • ISO 9001, ISO 27001, ISO 27017, ISO 27018


Monitoring and event management

MAN Energy Solutions uses a portfolio of technology to continuously scan and monitor for cyber threats and vulnerabilities. Our Platform Operations, DevOps and Cybersecurity teams take care to ensure a safe and secure environment.

Governance and controls

MAN Energy Solutions ensures that our team members are security awareness trained and comply with our comprehensive cyber security policies, procedures and guidelines. Team members are screened as part of our hiring process to make sure we hire talent who fits the job and will take pride in providing excellent services to you as our customers.  Team members and third party consultants have signed confidentiality agreements. Access to your data is limited to a "need to know" approach.

Attain peace of mind with MAN PrimeServ

We see data as the connection linking eco-systems of technologies and organizations, our APIs allow customers to open new pathways for innovation and growth. By letting MAN PrimeServ handle the data you can focus on strengthening your competitive edge.

Connecting your vessel to PrimeServ Assist enables flexible, scalable and easy access to your asset data with the highest security standards. We ensure secure data collection and storage as well as instant technical support and easy data integration with APIs.

MAN EngineVault is the premiere answer to the increasing problem of cyber attacks. Its security components completely protect your engine network, including data and hardware. You are protected from attacks via internet or via infected USB drives or other physical media. MAN EngineVault also has an automated security update service that ensures the highest cybersecurity levels and warns the user about incoming attacks, 24/7.

Discover our digital two-stroke solutions

Overridable power reduction to comply with carbon intensity indicator (CII). It is designed to lower the energy efficiency index for existing ships (EEXI) by limiting the engine power to comply with IMO regulations.

#retrofit

Best possible protection of the two-stroke main engine network from online and physical cyberattacks.

#retrofit

Discover our digital four-stroke solutions

SaCoS5000

Evolution of the well-known SaCoSone control system with proven reliability, robustness, tailored functionality for the demands of MAN engines and extended safety features.

#newengine

Contact our experts

Don't be caught unprotected

We thwart hackers, keep your information safe and ensure that your service is uninterrupted.

Let's talk about cybersecurity

Discover products and solutions that support your needs best

Explore our digital eco-system

Exciting things are coming. Stay tuned.

Get regular updates on new digital products and solutions over the next few weeks and months.
Go to Preference Center

Continue reading

  • Gear Maintenance Concept
    pdf, 587 KB
  • Propeller pitch feedback system
    pdf, 468 KB
  • Remote control maintenance concept
    pdf, 390 KB

Related news

Related articles