article thumbnail

OpenText Summit | Houston Energy 2024 summary & key takeaways

OpenText Information Management

Last week industry leaders, experts, and innovators gathered at the Houston Aquarium for the OpenText Energy Summit in Houston , a pivotal event driving conversations on the intersection of artificial intelligence, information management, and energy sector dynamics.

article thumbnail

How Content Services Are Enabling the Digital Transformation of Electric Utilities

AIIM

Electric utilities in the United States are a major source of CO2 – they created 1.55 And according to the US Energy Information Agency, consumption is expected to grow by 50% by the year 2050. To get greener, electric utilities must digitally transform. The Slow Transition to Green Energy. Artificial Intelligence.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Document Storage for the Energy Industry

Armstrong Archives

If you work in the energy industry, it comes as no surprise that it’s one of the most heavily regulated. To comply with government regulations, an energy company might have tens of thousands of documents that need to be physically stored, scanned or destroyed. Looking For Document Storage? To learn more contact our team.

article thumbnail

DMEA Colorado electric utility hit by a disruptive cyberattack

Security Affairs

A ransomware attack hit an electric utility in Colorado causing a significant disruption and damage. The Delta-Montrose Electric Association (DMEA) is a local electric cooperative located in Colorado, it is part of Touchstone Energy Cooperatives. SecurityAffairs – hacking, Colorado Electric Utility). Pierluigi Paganini.

article thumbnail

Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal

Security Affairs

Documents leaked from Russian IT contractor NTC Vulkan show it was likely involved in the development of offensive tools. The documents demonstrate that it also developed hacking tools for the Russia-linked APT group Sandworm. The documents include details for three projects named Scan, Amesit, and Krystal-2B.

article thumbnail

Coronavirus-themed campaign targets energy sector with PoetRAT

Security Affairs

Threat actors employed the previously-undetected PoetRAT Trojan in a Coronavirus-themed campaign aimed at government and energy sectors. . The malware infected ICS and SCADA systems used to control the wind turbines within the renewable energy sector. The messages used a document named “C19.docx,” Pierluigi Paganini.

article thumbnail

DoS attack the caused disruption at US power utility exploited a known flaw

Security Affairs

A DoS attack that caused disruptions at a power utility in the United States exploited a flaw in a firewall used in the facility. In May, the Department of Energy confirmed that on March 5, 2019, between 9 a.m. a cyber event disrupted energy grid operations in California, Wyoming, and Utah. ” states the NERC document.