Remove 10
Remove 2017 Remove Access Remove Analysis Remove Energy and Utilities
article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

article thumbnail

LookingGlass Cyber Solutions: Threat Intelligence Review

eSecurity Planet

The TIP provides security professionals with accelerated analysis of how threats might impact the organization and how to counter those threats. Markets and Use Cases LookingGlass is suitable for all verticals, with particular uptake when utilizing it in a third-party risk monitoring capacity. Company Description Spun out from the U.S.

article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

For instance, when utility officials are aware that a heat wave is on its way, they can plan energy procurement to prevent power outages. 3 While the transition from fossil fuels to clean, renewable energy sources is already underway, accelerating this transition could help further limit emissions, even amid rising global energy needs.