article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry.

article thumbnail

Utilities Digital Journey Insights (Part 4): Utilities’ pursuit of new business models accelerates

CGI

Utilities Digital Journey Insights (Part 4): Utilities’ pursuit of new business models accelerates. Some utilities even provide vehicle-to-grid services and home energy management systems to help consumers manage their electricity usage. Tue, 02/19/2019 - 10:45. In Europe, if one owns solar panels but not a battery, E.ON

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. energy facilities. Separately, law enforcement agencies in the U.S. SANDWORM AND TRITON.

Marketing 233
article thumbnail

Utilities Digital Journey Insights (Part 5): Utilities decentralize organizational models to meet consumer needs

CGI

Utilities Digital Journey Insights (Part 5): Utilities decentralize organizational models to meet consumer needs. To gain the true value of digital transformation, utilities are embracing more dynamic and autonomous organizational structures that enable them to make decisions closer to the customer. Wed, 03/27/2019 - 03:33.

article thumbnail

US Cyber Command warns of Iran-linked hackers exploiting CVE-2017-11774 Outlook flaw

Security Affairs

US Cyber Command posted on Twitter an alert about cyber attacks exploiting the CVE-2017-11774 vulnerability in Outlook. Yesterday I was using Twitter when I noticed the following alert issued by the account managed by the US Cyber Command : USCYBERCOM has discovered active malicious use of CVE-2017-11774 and recommends immediate #patching.

article thumbnail

Darwin’s advice to the energy sector: get agile!

CGI

Darwin’s advice to the energy sector: get agile! Thu, 03/30/2017 - 07:00. What does Charles Darwin have to do with digital transformation in the energy sector? Biggest challenges for the energy sector. This scenario will be enabled through so-called microgrids and energy islands. . More than you might think.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. According to the indictment, the campaigns against the energy sector campaign involved two phases. and international Energy Sector organizations.