Remove Archiving Remove Energy and Utilities Remove Government Remove Security
article thumbnail

How Content Services Are Enabling the Digital Transformation of Electric Utilities

AIIM

Electric utilities in the United States are a major source of CO2 – they created 1.55 And according to the US Energy Information Agency, consumption is expected to grow by 50% by the year 2050. To get greener, electric utilities must digitally transform. The Slow Transition to Green Energy. Artificial Intelligence.

article thumbnail

Document Storage for the Energy Industry

Armstrong Archives

If you work in the energy industry, it comes as no surprise that it’s one of the most heavily regulated. To comply with government regulations, an energy company might have tens of thousands of documents that need to be physically stored, scanned or destroyed. Look no further than Armstrong Archives! Inventory Management.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

Researchers from the German cyber security company Aplite discovered 3,806 servers from 111 countries accessible on the Internet. Data breached: 4 TB. Publicly disclosed data breaches and cyber attacks: full list This week, we’ve found 83,463,951 records known to be compromised, and 210 organisations suffering a newly disclosed incident.

article thumbnail

The Week in Cyber Security and Data Privacy: 27 November – 3 December 2023

IT Governance

The security researcher Bob Diachenko of SecurityDiscovery first identified the exposed information in mid-September. We’ve also found 9 organisations providing a significant update on a previously disclosed incident. Organisation name Sector Location Data exfiltrated?

article thumbnail

The Weeks in Cyber Security and Data Privacy: 18 – 31 December 2023

IT Governance

billion records The security researcher Jeremiah Fowler discovered an unprotected database exposing more than 1.5 Fowler contacted the company, which secured the database. The security researcher Bob Diachenko identified the leak in September and contacted TuneFab, which fixed the misconfiguration within 24 hours.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Telecoms USA Yes 6,158 Nabholz Construction Company Employee Welfare Health Plan Source 1 ; source 2 New Healthcare USA Yes 5,326 Dawson James Securities, Inc. North Hill Home Health Care, Inc.,

article thumbnail

PseudoManuscrypt, a mysterious massive cyber espionage campaign

Security Affairs

Kaspersky researchers reported that tens of thousands of devices belonging to industrial and government organizations worldwide have been hit by the PseudoManuscrypt spyware. The PseudoManuscrypt loader is delivered via a Malware-as-a-Service (MaaS) platform that distributes the malicious code in pirated software installer archives.