article thumbnail

FERC, NERC joint report on cyber incident response at electric utilities

Security Affairs

The US FERC and NERC published a study on cyber incident response at electric utilities that also includes recovery best practices. Federal Energy Regulatory Commission (FERC) and the North American Electricity Reliability Corporation (NERC) released a study on cyber incident response and recovery best practices for electric utilities.

article thumbnail

Business ID Theft Soars Amid COVID Closures

Krebs on Security

. “The ferocity of cyber criminals to take advantage of COVID-19 uncertainties by preying on small businesses is disturbing,” said Andrew LaMarca , who leads the global high-risk and fraud team at Dun & Bradstreet. For the past several months, Milwaukee, Wisc. ” PHANTOM OFFICES.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NIST Updates Cybersecurity Framework

Data Matters

The new version focuses substantially more on supply chain risks and management than the prior iteration, and also stresses the importance of focusing on: effective internal communications among technical and non-technical personnel, threat intelligence and information sharing, as well as increased collaboration with relevant outside parties.

article thumbnail

Do You Have the Right Stuff to Transition to Information Governance?

ARMA International

That’s no coincidence because the tenets of records management are encompassed within IG (along with legal, privacy, risk/compliance, security, technology, etc.). all of which require the same disciplines we utilize when managing our records. savings in time and costs vs. investment required) and business risk assessments (e.g.,

article thumbnail

FERC Proposes to Accept Updated CIP Standards and Calls for New Cybersecurity Controls

Hunton Privacy

On July 16, 2015, the Federal Energy Regulatory Commission (“FERC”) issued a new Notice of Proposed Rulemaking (“NOPR”) addressing the critical infrastructure protection (“CIP”) reliability standards. Utilities that violate them are potentially subject to substantial financial penalties. They are mandatory and enforceable.

article thumbnail

Insight-driven decisions are required to operate digital energy grids - and keep my EV charged

CGI

Insight-driven decisions are required to operate digital energy grids - and keep my EV charged. Last summer, I had an experience that made me realize how, in the future, utility network operators will need to work based on data they get from assets they may or may not own. Decarbonization is challenging network operators.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Only 2 definitely haven’t had data breached. GB Impact Energy Services Source New Engineering Canada Yes 52,707 Lancaster County Sheriff’s Office Source New Public USA Yes 52,567 Maximum Research Source New Professional services USA Yes 52 GB Terago Source New Telecoms Canada Yes 45 GB Zivilgeometer Source New Engineering Austria Yes 41.83