article thumbnail

Data Encryption Shields the Energy Sector Against Emerging Threats

Thales Cloud Protection & Licensing

Data Encryption Shields the Energy Sector Against Emerging Threats. The energy sector is part of the critical national infrastructure (CNI), and delivers services that are essential for modern life. Energy services companies are a lucrative target for adversaries. Wed, 01/13/2021 - 09:42. Cybersecurity challenges. A recent U.S.

article thumbnail

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs)

CGI

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs). Mon, 06/17/2019 - 05:09. The energy transition is driving a shift toward the increasing use of distributed energy resources (DERs). From a cybersecurity perspective, DERs pose new and unique challenges for utilities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: ‘IOWN’ makes the business case for fostering diversity, respecting individual privacy

The Last Watchdog

IOWN is all about supporting increased bandwidth, capacity and energy efficiency. Each sensor in each shroud must be uniquely smart and use next to zero energy. Optical technology can enable us to control energy consumption so we can support increasing capacity and increasing bandwidth,” Gomi summarizes.

article thumbnail

European cooperation on flexibility to accelerate the energy transition

CGI

European cooperation on flexibility to accelerate the energy transition. Tue, 12/03/2019 - 10:52. Early in September, we invited a number of our clients from around Europe to participate in a roundtable discussion on energy flexibility. Current energy pricing has little headroom to incentivize consumers to engage in flexibility.

article thumbnail

Utilities Digital Journey Insights (Part 4): Utilities’ pursuit of new business models accelerates

CGI

Utilities Digital Journey Insights (Part 4): Utilities’ pursuit of new business models accelerates. Tue, 02/19/2019 - 10:45. Some utilities even provide vehicle-to-grid services and home energy management systems to help consumers manage their electricity usage.

article thumbnail

NERC $10,000,000 Fine of Public Utility Highlights the Need for Cybersecurity Preparedness and CIP Compliance Programs

Data Matters

Critically, the utility had in place an internal compliance program at the time of the violations. The Settlement Agreement is heavily redacted in places, including redactions of the utility’s name, so as not to disclose sensitive information about the utility’s cyber defenses and/or in any way compromise the bulk power system.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

Conti operators run a private Ransomware-as-a-Service (RaaS), the malware appeared in the threat landscape at the end of December 2019 and was distributed through TrickBot infections. Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. ” continues AdvIntel. .”