article thumbnail

Monitoring the dark web to identify threats to energy sector organizations

Security Affairs

Searchlight Cyber researchers warn of threat actors that are offering on the dark web access to energy sector organizations. Dark web intelligence firm Searchlight Cyber published a report that analyzes how threat actors in the dark web prepare their malicious operations against energy organizations.

article thumbnail

Merging top-down and bottom-up planning approaches

IBM Big Data Hub

This blog series discusses the complex tasks energy utility companies face as they shift to holistic grid asset management to manage through the energy transition. The first post of this series addressed the challenges of the energy transition with holistic grid asset management.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. ” continues the report.

article thumbnail

What is vibration analysis and how can it help optimize predictive maintenance?

IBM Big Data Hub

Vibration analysis (or vibration monitoring) is a powerful diagnostic tool for identifying, monitoring and preventing mechanical failures in rotating and reciprocating machinery. At its core, vibration analysis is the study of the oscillatory motions of machines and their components around an established equilibrium point.

article thumbnail

Examples and uses of GIS

IBM Big Data Hub

One of the largest sources of data is all around us—that is, geospatial data. Geographic information systems (GIS ) visualize and make sense of this data, helping people and businesses better understand the patterns and relationships of our world. Read more about the initiative here.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

These projections stem from an in-depth analysis of the underground economy’s evolution on the Dark Web and a thorough examination of significant cybersecurity incidents targeting corporations and governments.