Insight | IMO 2021 Cyber Requirements

Share

IMO 2021 cyber requirements - are you ready?

null

By International Maritime Organization (IMO) resolution, no later than a ship's first annual Document of Compliance audit after 1 January 2021, every Safety Management System must be documented as having included cyber risk management, in line with the International Safety Management Code.

Our research report offers ship owners and managers guidance covering their responsibilities under the new IMO regime and explains how the cyber security solution, Fleet Secure Endpoint, provides a comprehensive tool to support them towards compliance.

The research report includes:

  • Ship threats and vulnerabilities
  • Hardware, software and personnel

  • Systems inventory
  • Risk assessment scope
  • Responsibilities

  • Responding to, recovering from and training for cyber attacks
  • A pathway to compliance
  • Compliance checklist

  • An introduction
  • Security and endpoints
  • FSE onboard

  • Identify, Protect, Detect, Respond and Recover
  • Recovery, reporting, manageability
  • FSE compliance checklist

  • Dashboard and alerting
  • FSE use in context
  • Real case studies

APM V-Connect IMO 2021 webinar

Watch our recent webinar during APM V-Connect to understand how you can prepare for the IMO 2021 cyber requirement and power resilience at sea.

Download the webinar slides.

To download the full report, please click below.

Pacific Gas

 

 

Largest LEG ship owner in China supports growth with fleetwide connectivity and cybercrime protection to meet IMO 2021 cyber risk regulations.