Remove Analysis Remove Energy and Utilities Remove Security Remove Tools
article thumbnail

FERC, NERC joint report on cyber incident response at electric utilities

Security Affairs

The US FERC and NERC published a study on cyber incident response at electric utilities that also includes recovery best practices. Federal Energy Regulatory Commission (FERC) and the North American Electricity Reliability Corporation (NERC) released a study on cyber incident response and recovery best practices for electric utilities.

article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Cobalt Strike Became a Favorite Tool of Hackers

eSecurity Planet

Cobalt Strike was created a decade ago by Raphael Mudge as a tool for security professionals. Indeed, the tool can assess vulnerabilities and run penetration tests , while most tools on the market cannot do both. The tool is so powerful that black hat hackers and international threat groups have added it to their arsenal.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security challenges anticipated in the upcoming year. Recent U.S.

article thumbnail

Examples and uses of GIS

IBM Big Data Hub

GIS perform spatial analysis of geospatial datasets—consisting of vector data (points, lines and polygons) and raster data (cells with spatial information)—to produce connected visualizations. Additionally, IBM and Texas A&M AgriLife have created a tool to help improve crop management strategies.

article thumbnail

US Utilities Targeted with LookBack RAT in a new phishing campaign

Security Affairs

Security experts at Proofpoint observed a new wave of phishing attacks aimed at US Utilities in an attempt to deliver the LookBack RAT. Security experts at Proofpoint have discovered a new series of phishing attacks targeting entities US utilities in an attempt to deliver the LookBack RAT. nceess [. ] Nceess [. ]

article thumbnail

Scanning for Flaws, Scoring for Security

Krebs on Security

Is it fair to judge an organization’s information security posture simply by looking at its Internet-facing assets for weaknesses commonly sought after and exploited by attackers, such as outdated software or accidentally exposed data and devices? the security posture of vendor partners). ENTIRELY, CERTIFIABLY PREVENTABLE.

Security 192