article thumbnail

Energy industry 2021 predictions

OpenText Information Management

2020 sent shock waves across oil and gas, utilities and mining organizations, creating dramatic shifts in supply and demand, revenue streams and productivity. As these companies head into 2021 they continue to face the fallout from disparate – yet equally challenging – business disruptors.

article thumbnail

U.S. FERC Proposes Revisions to Cybersecurity Incentives for Utilities

Data Matters

On September 22, 2022, the Federal Energy Regulatory Commission (FERC) issued a Notice of Proposed Rulemaking (NOPR) regarding Incentives for Advanced Cybersecurity Investment, requesting comment on proposed revisions to regulations implementing the Federal Power Act (FPA).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA JCDC Will Focus on Energy Sector

Security Affairs

Going one step further, in 2021, the CISA announced the formation of the Joint Cyber Defense Collective (JCDC) , an initiative formulated to bring government and private industry representatives together to build operation plans for protecting and responding to cyber threats.

article thumbnail

U.S. FERC Proposes Revisions to Cybersecurity Incentives for Utilities

Data Matters

On September 22, 2022, the Federal Energy Regulatory Commission (FERC) issued a Notice of Proposed Rulemaking (NOPR) regarding Incentives for Advanced Cybersecurity Investment, requesting comment on proposed revisions to regulations implementing the Federal Power Act (FPA). The post U.S.

article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

. “As early as 2022, APT28 actors had utilized compromised EdgeRouters to facilitate covert cyber operations against governments, militaries, and organizations around the world.” APT28 had utilized compromised Ubiquiti EdgeRouters as a command-and-control infrastructure for MASEPIE backdoors. ” reads the joint report.

article thumbnail

Iran-linked Mint Sandstorm APT targeted US critical infrastructure

Security Affairs

An Iran-linked APT group tracked as Mint Sandstorm is behind a string of attacks aimed at US critical infrastructure between late 2021 to mid-2022. Microsoft has linked the Iranian Mint Sandstorm APT (previously tracked by Microsoft as PHOSPHORUS ) to a series of attacks aimed at US critical infrastructure between late 2021 to mid-2022.

article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

For instance, when utility officials are aware that a heat wave is on its way, they can plan energy procurement to prevent power outages. 3 While the transition from fossil fuels to clean, renewable energy sources is already underway, accelerating this transition could help further limit emissions, even amid rising global energy needs.