Remove 2019 Remove Communications Remove Energy and Utilities Remove Government
article thumbnail

MY TAKE: ‘IOWN’ makes the business case for fostering diversity, respecting individual privacy

The Last Watchdog

I learned how a who’s who list of big tech companies, academic institutions and government agencies are hustling to, in essence, revive Moore’s Law and this time around direct it at optical technology. IOWN is all about supporting increased bandwidth, capacity and energy efficiency.

article thumbnail

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs)

CGI

Cybersecurity in utilities: Critical questions for securing distributed energy resources (DERs). Mon, 06/17/2019 - 05:09. The energy transition is driving a shift toward the increasing use of distributed energy resources (DERs). From a cybersecurity perspective, DERs pose new and unique challenges for utilities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NERC $10,000,000 Fine of Public Utility Highlights the Need for Cybersecurity Preparedness and CIP Compliance Programs

Data Matters

Critically, the utility had in place an internal compliance program at the time of the violations. The Settlement Agreement is heavily redacted in places, including redactions of the utility’s name, so as not to disclose sensitive information about the utility’s cyber defenses and/or in any way compromise the bulk power system.

article thumbnail

Iran-linked APT33 updates infrastructure following its public disclosure

Security Affairs

The APT33 group has been around since at least 2013, since mid-2016, the group targeted the aviation industry and energy companies with connections to petrochemical production. Over 1,200 domains have been in use since March 28, 2019 alone. 728 of these were identified communicating with infected hosts. South Korean, and Europe.

article thumbnail

Business ID Theft Soars Amid COVID Closures

Krebs on Security

In 2019, Dun & Bradstreet saw more than a 100 percent increase in business identity theft. based cyber intelligence firm Hold Security has been monitoring the communications between and among a businesses ID theft gang apparently operating in Georgia and Florida but targeting businesses throughout the United States.

article thumbnail

Cybersecurity Risks of 5G – And How to Control Them

eSecurity Planet

federal government is actively seeking opportunities to assist private and public organizations in meeting the cyber challenges of today. Information and communications technologies (ICT) have a diverse supply chain vulnerable to added exposure when adopting 5G infrastructure machinery and systems. NTIA and CISA: Memos from the Feds.

Risk 134
article thumbnail

The Hacker Mind Podcast: Reverse Engineering Smart Meters

ForAllSecure

For example, in 2009, the Obama administration provided financial incentives to utilities in the United States. And again, smart meters were positioned squarely as making the environment more friendly by knowing how and when energy is being used by individual customers. Environmental effects caused by pollution.