Remove Analysis Remove Energy and Utilities Remove Security Remove Trends
article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security challenges anticipated in the upcoming year. Recent U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. ” reads the analysis published by AdvIntel. “The current exploitation led to multiple use cases through which the Conti group tested the possibilities of utilizing the Log4J2 exploit.

article thumbnail

IBM and Microsoft partnership accelerates sustainable cloud modernization

IBM Big Data Hub

After getting familiar with the app architecture, priorities and requirements, IBM provided a detailed trade-offs analysis, including improvement options and security and cost implications. Currently, data centers are a significant source of organizations’ energy usage and carbon emissions.

Cloud 78
article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

For instance, when utility officials are aware that a heat wave is on its way, they can plan energy procurement to prevent power outages. 3 While the transition from fossil fuels to clean, renewable energy sources is already underway, accelerating this transition could help further limit emissions, even amid rising global energy needs.

article thumbnail

How Cobalt Strike Became a Favorite Tool of Hackers

eSecurity Planet

Cobalt Strike was created a decade ago by Raphael Mudge as a tool for security professionals. A few weeks ago, security researchers found evidence of Cobalt Strike payloads in Microsoft SQL servers. Top-rated security products are attractive for bad actors too, particularly offensive tools.

article thumbnail

5 Major Cybersecurity Trends to Know for 2024

eSecurity Planet

As 2023 draws to an end and cybersecurity budgeting is nearly complete, it helps to consider the year’s events and try to predict next year’s trends. After receiving input from industry experts and doing my own analysis of the year’s driving forces, I identified five major cybersecurity trends.