article thumbnail

Supply chain visibility in the energy and utilities industry

IBM Big Data Hub

For the energy and utilities industry (E&U), time is not on their side. But with the right tools, tactics and collaboration, it doesn’t have to be this way. Many water utilities are struggling to obtain computer chips for their water trucks, as well as other vital daily supplies. Visibility.

article thumbnail

Renewable energy trends and developments powering a cleaner future

IBM Big Data Hub

In a warming world, the transition from fossil fuels to renewable energy is heating up. Global capacity for renewable power generation is expanding more quickly than at any time in the last thirty years, according to the International Energy Agency (IEA). And by 2028, 68 countries will boast renewables as their main source of power.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The journey to a mature asset management system

IBM Big Data Hub

This blog series discusses the complex tasks energy utility companies face as they shift to holistic grid asset management to manage through the energy transition. The asset management maturity journey Utility companies can view the evolution of asset management as a journey to a level of asset management excellence.

article thumbnail

Optimizing energy production with the latest smart grid technologies

IBM Big Data Hub

New technologies are shaping the way we produce, distribute and consume energy. alone has installed nearly 10,000 electricity generation units, connected by more than 300,000 miles of transmission lines and capable of generating over a million megawatts of energy. Historically, the power grid has been a one-way street.

article thumbnail

Data Encryption Shields the Energy Sector Against Emerging Threats

Thales Cloud Protection & Licensing

Data Encryption Shields the Energy Sector Against Emerging Threats. The energy sector is part of the critical national infrastructure (CNI), and delivers services that are essential for modern life. Energy services companies are a lucrative target for adversaries. Wed, 01/13/2021 - 09:42. Cybersecurity challenges. A recent U.S.

article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

article thumbnail

How Cobalt Strike Became a Favorite Tool of Hackers

eSecurity Planet

Cobalt Strike was created a decade ago by Raphael Mudge as a tool for security professionals. Indeed, the tool can assess vulnerabilities and run penetration tests , while most tools on the market cannot do both. The tool is so powerful that black hat hackers and international threat groups have added it to their arsenal.