article thumbnail

Optimizing energy production with the latest smart grid technologies

IBM Big Data Hub

New technologies are shaping the way we produce, distribute and consume energy. alone has installed nearly 10,000 electricity generation units, connected by more than 300,000 miles of transmission lines and capable of generating over a million megawatts of energy. Historically, the power grid has been a one-way street.

article thumbnail

The journey to a mature asset management system

IBM Big Data Hub

This blog series discusses the complex tasks energy utility companies face as they shift to holistic grid asset management to manage through the energy transition. Cybersecurity reduces risk exposure for cyberattacks on digitally connected assets.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

Cybersecurity company Resecurity has published the 2024 Cyber Threat Landscape Forecast. Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security challenges anticipated in the upcoming year.

article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The Evolving Cybersecurity Threats to Critical National Infrastructure andrew.gertz@t… Mon, 10/23/2023 - 14:07 Cyberattacks on critical vital infrastructure can have disastrous results, forcing governments and regulatory bodies to pay close attention to intensifying the efforts to safeguard these industries.

article thumbnail

SHARED INTEL: Poll shows companies pursuing ‘Digital Trust’ reap benefits as laggards fall behind

The Last Watchdog

DigiCert polled some 300 IT, cybersecurity and DevOps professionals across North America, Europe and APAC. Digital trust has, in fact, become a crucial factor in consumer purchasing decisions and corporate procurement strategies, he says. This dynamic is highlighted by support of the Matter smart home devices standard.

article thumbnail

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

Security Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.

article thumbnail

Protecting America’s Critical Infrastructure

Thales Cloud Protection & Licensing

From taking a shower, to brewing your coffee, and watching the news, your morning routine is fueled by the energy sector. But the energy sector also underpins our emergency and response systems, our hospitals and healthcare, our schools, our businesses, and virtually everything we do as a society. The Rising Threat.