article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

article thumbnail

Utilities Digital Journey Insights (Part 5): Utilities decentralize organizational models to meet consumer needs

CGI

Utilities Digital Journey Insights (Part 5): Utilities decentralize organizational models to meet consumer needs. To gain the true value of digital transformation, utilities are embracing more dynamic and autonomous organizational structures that enable them to make decisions closer to the customer. Wed, 03/27/2019 - 03:33.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

For instance, when utility officials are aware that a heat wave is on its way, they can plan energy procurement to prevent power outages. 3 While the transition from fossil fuels to clean, renewable energy sources is already underway, accelerating this transition could help further limit emissions, even amid rising global energy needs.

article thumbnail

LookingGlass Cyber Solutions: Threat Intelligence Review

eSecurity Planet

The TIP provides security professionals with accelerated analysis of how threats might impact the organization and how to counter those threats. Markets and Use Cases LookingGlass is suitable for all verticals, with particular uptake when utilizing it in a third-party risk monitoring capacity. Company Description Spun out from the U.S.

article thumbnail

Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal

Security Affairs

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. Energy utilities and oil and gas, but also water utilities and transportation systems, are privileged targets of nation-state actors. continues the report. . ” concludes the report.

article thumbnail

FERC issues notice of proposed rulemaking to extend reporting requirements for cyberattacks targeting the energy sector

Data Protection Report

DHS’ webinar explained that the hackers obtained access to vendors providing computer services to electric utilities companies. DHS reported that the group used these tactics to target “hundreds of victims” in 2017 alone. electrical grids and power plants. Concerns about cyberattacks targeting power plants are nothing new.

article thumbnail

Scanning for Flaws, Scoring for Security

Krebs on Security

But in a marketing email sent to FICO members on Tuesday advertising its new benchmarking feature, FICO accidentally exposed the FICO Cyber Risk Score of energy giant ExxonMobil. The October analysis by the Chamber and FICO gives U.S. businesses an overall score of 687 on a scale of 300-850. ARE YOU EXPERIANSED?

Security 192