Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

ICS

Defending the Energy Sector Against Cyber Threats: Insights from Trustwave SpiderLabs

It has always been clear, even before the Colonial Pipeline attack, that the energy sector is a prime target for not only criminal threat groups, but also nation-state actors. After all, halting fuel and energy supplies can quickly bring a region to a halt and thus require the highest level of cyber and physical security possible.

Trustwave Backs Multinational OT Security Recommendations to Protect Critical Infrastructure

The Canadian, US, and UK governments issued a series of recommendations in their just-released security alert Defending OT Operations Against Ongoing Pro-Russia Hacktivist Activity, which mirror my own insights on the important topic. The alert notes that all three governments are aware of pro-Russia hacktivists targeting and compromising small-scale OT systems in North American and European Water and Wastewater Systems (WWS), Dams, Energy, and Food and Agriculture sectors.

Using Metrics that Matter to Protect Critical Infrastructure

Critical infrastructure services in North America face accelerating threats from both nation-states and other sophisticated threat actors. Governments globally are grappling with how to best balance incentives, support, and direct oversight. Meanwhile, critical infrastructure owners and operators face significant challenges with technology, staff resources, and expertise to better manage cyber resilience.

Strengthening ANZ's Critical Infrastructure Sectors Against Cyber Threats in 2024

As 2024 continues forward, Australia and New Zealand’s critical infrastructure sectors face significant cybersecurity challenges. Critical infrastructure (CI) sectors–encompassing energy, healthcare, transportation, water, and communication–are at a pivotal moment in their evolution. The rapid digitisation of these sectors brings not only unprecedented efficiency and connectivity but also a significantly expanded attack surface.

Transforming Critical Infrastructure Security: The Power of Identity

In an era when every aspect of our society depends on reliable critical infrastructure, the role of identity security in safeguarding these essential services has never been more pivotal. With sophisticated cyberthreats escalating, understanding the transformational potential of identity security is akin to orchestrating a symphony. Each section – strings, woodwinds, brass and percussion – must perfectly harmonize to produce a masterpiece.

Fueling Resilience: Strengthening Physical and Cyber Defenses in Oil Refineries

Oil refineries are pivotal nodes in the global supply chain in the vast and critical energy production landscape. They process crude oil into usable products like gasoline, diesel, and various petrochemicals. Therefore, they are always in demand, regardless of the market state. According to Statista, the global oil refinery market size was $1.5 trillion in 2023.

The global threat evolution of internet-exposed OT/ICS

Operational technology (OT) and Industrial Control Systems (ICS) are core parts of an engine fueling critical infrastructure in industrialized nations worldwide. Water treatment facilities. Wastewater plants. Electrical transmission and distribution hubs. Nuclear power and manufacturing plants. Energy pipelines.

Enhancing Cyber Resilience: Safeguarding the Electricity Grid

Digital transformation powers critical infrastructure, the protection of systems is paramount. ThreatQuotient has announced its participation in the vendor affiliate program of the Electricity Information Sharing and Analysis Center (E-ISAC). This collaboration marks a significant step forward in fortifying North America’s electricity grid against cyber threats.

Trainspotting: Lessons in Network Security and Critical National Infrastructure

Today, in the heart of London, I caught sight of a screen on platform four at Vauxhall train station. On it was displayed a busy illustration of the marvels of modern transportation: trains moving seamlessly across multiple lines; their positions, destinations, and tracks all displaying tightly orchestrated precision in real-time. It was a compelling depiction of the complexity of a public rail system on a small island–a tightly woven network where data integrity is paramount.
Featured Post

Utilities and Energy a Prime Target For API Security Incidents

As a critical element of national infrastructures worldwide, the energy and utilities sector literally keeps the lights on in today's world. When water, gas, or electricity is cut off from businesses and families, it can have catastrophic consequences. To improve resilience and guarantee service uptime, energy and utilities companies know that digitisation is key to transforming the services they deliver, but aging technology stacks, a lack of interoperability and collaboration, and poor security hygiene are all limiting progress.