Remove Energy and Utilities Remove Events Remove Government Remove Ransomware
article thumbnail

How Content Services Are Enabling the Digital Transformation of Electric Utilities

AIIM

Electric utilities in the United States are a major source of CO2 – they created 1.55 And according to the US Energy Information Agency, consumption is expected to grow by 50% by the year 2050. To get greener, electric utilities must digitally transform. The Slow Transition to Green Energy. Artificial Intelligence.

article thumbnail

Russia Sanctions May Spark Escalating Cyber Conflict

Krebs on Security

The West has promised tougher sanctions are coming, but experts warn these will almost certainly trigger a Russian retaliation against America and its allies, which could escalate into cyber attacks on Western financial institutions and energy infrastructure. ” What kinds of attacks are experts most concerned about?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

suffers second ransomware attack in months Having been struck by a ransomware attack in October by the BlackSuit group , which led to operations and appointments being postponed, Akumin Inc. has suffered a second attack, this time by the BianLian ransomware group. Data breached: more than 59 million data records. Akumin Inc.

article thumbnail

List of Data Breaches and Cyber Attacks in August 2022 – 97 Million Records Breached

IT Governance

In a month that saw the former US president accused of misappropriating classified government documents, there were also a spate of malicious insiders compromising their employer’s systems. Ransomware. If you’re facing a cyber security disaster, IT Governance is here to help. Ransomware. Cyber attacks. Data breaches.

article thumbnail

The Ongoing Cyber Threat to Critical Infrastructure

Thales Cloud Protection & Licensing

Security breaches in this sector can be incredibly disruptive to society and are attracting considerable attention from governments and regulatory bodies around the world. From the ransomware attack that compromised a major U.S. The Threat of Ransomware. A Very Human Problem.

article thumbnail

Hackers Target Oil Producers During COVID-19 Slump

Security Affairs

Real-Life Examples of Spear-Phishing Attacks in the Energy Production Sector. The threat of spear-phishing for energy companies is, unfortunately, not a theoretical one. Downloading them infected a user’s system with a type of trojan spyware not previously seen in other utilities industry cyberattacks. Not a New Concern.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Energy and utility companies have been some of the most high-profile cyber attacks in recent memory, such as the May 2021 Colonial Pipeline attack or the Delta-owned Monroe Energy attack in November 2021. Given how lucrative and necessary both sectors are to daily life, they make prime targets for ransomware.