Remove Document Remove Energy and Utilities Remove Government Remove Manufacturing
article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

. “As early as 2022, APT28 actors had utilized compromised EdgeRouters to facilitate covert cyber operations against governments, militaries, and organizations around the world.” and foreign governments and military, security, and corporate organizations. ” reads the joint report. ” concludes the report.

article thumbnail

How AI is helping companies meet sustainability goals

IBM Big Data Hub

When I started a role as a leader for sustainability in Expert Labs , our professional technology services organization, I saw the potential for AI to help with energy efficiency, decarbonization , and waste reduction. Discover the current and emerging use cases for AI in waste management, optimization, energy reduction and ESG reporting.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NIST Updates Cybersecurity Framework

Data Matters

As with the first version of NIST’s Cybersecurity Framework, all companies should review the new version, determine its potential utility, and consider adopting, adapting or comparing the new Framework for use within their own cyber ecosystems. Significantly, version 1.1 The redlined version is available here: [link].

article thumbnail

Coronavirus-themed campaign targets energy sector with PoetRAT

Security Affairs

Threat actors employed the previously-undetected PoetRAT Trojan in a Coronavirus-themed campaign aimed at government and energy sectors. . The malware infected ICS and SCADA systems used to control the wind turbines within the renewable energy sector. The messages used a document named “C19.docx,”

article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

FBI InfraGard Best for critical infrastructure security InfraGard is a threat intelligence feed and network partnership between the FBI and other government agencies and interested private sector parties. For an additional fee, users can access the extensive documentation that comes with the ET Pro Ruleset. critical infrastructure.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

BianLian claims to have exfiltrated 5 TB of data, comprising millions of sensitive documents. million LivaNova Source 1 ; source 2 (New) Manufacturing UK Yes 2.2 million LivaNova Source 1 ; source 2 (New) Manufacturing UK Yes 2.2 Source (New) Manufacturing Canada Yes 1.2 Source (New) Manufacturing Canada Yes 1.2

article thumbnail

China-linked APT40 used ScanBox Framework in a long-running espionage campaign

Security Affairs

Over the years, the group hit defence contractors, manufacturers, universities, government agencies, legal firms involved in diplomatic disputes, and foreign companies involved with Australasian policy or South China Sea operations. . “The RTF template injection URL returned a macro-laden Microsoft Word document.