article thumbnail

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs)

CGI

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs). Mon, 06/17/2019 - 05:09. The energy transition is driving a shift toward the increasing use of distributed energy resources (DERs). Asking the big questions.

article thumbnail

Data Encryption Shields the Energy Sector Against Emerging Threats

Thales Cloud Protection & Licensing

Data Encryption Shields the Energy Sector Against Emerging Threats. Security of CNI is a national security issue. The energy sector is part of the critical national infrastructure (CNI), and delivers services that are essential for modern life. Energy services companies are a lucrative target for adversaries.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: ‘IOWN’ makes the business case for fostering diversity, respecting individual privacy

The Last Watchdog

IOWN is all about supporting increased bandwidth, capacity and energy efficiency. Each sensor in each shroud must be uniquely smart and use next to zero energy. Optical technology can enable us to control energy consumption so we can support increasing capacity and increasing bandwidth,” Gomi summarizes.

article thumbnail

European cooperation on flexibility to accelerate the energy transition

CGI

European cooperation on flexibility to accelerate the energy transition. Tue, 12/03/2019 - 10:52. Early in September, we invited a number of our clients from around Europe to participate in a roundtable discussion on energy flexibility. Current energy pricing has little headroom to incentivize consumers to engage in flexibility.

article thumbnail

NERC $10,000,000 Fine of Public Utility Highlights the Need for Cybersecurity Preparedness and CIP Compliance Programs

Data Matters

power grid because “many of the violations involved long durations, multiple instances of noncompliance, and repeated failures to implement physical and cyber security protections.” Critically, the utility had in place an internal compliance program at the time of the violations. Settlement Agreement at 12.

article thumbnail

DoS attack the caused disruption at US power utility exploited a known flaw

Security Affairs

A DoS attack that caused disruptions at a power utility in the United States exploited a flaw in a firewall used in the facility. In May, the Department of Energy confirmed that on March 5, 2019, between 9 a.m. a cyber event disrupted energy grid operations in California, Wyoming, and Utah. and 7 p.m., and 7 p.m.,

article thumbnail

US Utilities Targeted with LookBack RAT in a new phishing campaign

Security Affairs

Security experts at Proofpoint observed a new wave of phishing attacks aimed at US Utilities in an attempt to deliver the LookBack RAT. Security experts at Proofpoint have discovered a new series of phishing attacks targeting entities US utilities in an attempt to deliver the LookBack RAT. nceess [. ] Nceess [. ]