Please turn on your JavaScript for this page to function normally.

critical infrastructure

power
Potential threats to uninterruptible power supply (UPS) devices

In this video for Help Net Security, Chris Westphal, Cybersecurity Evangelist at Ordr, talks about an alert that came out recently from CISA and the Department of Energy …

critical infrastructure
US critical infrastructure operators should prepare for retaliatory cyberattacks

US President Joe Biden has urged companies in critical infrastructure sectors to shore up their defenses against potential cyberattacks. The warning “Most of America’s …

Michael Johnson
The massive impact of vulnerabilities in critical infrastructure

In this interview with Help Net Security, Michael Johnson, Board of Directors at Safe Security, talks about the importance of critical infrastructure security, why attacks on …

TLStorm
Widely used UPS devices can be hijacked and destroyed remotely

Three vulnerabilities in ubiquitous APC Smart-UPS (uninterruptible power supply) devices could allow remote attackers to use them as an attack vector, disable or completely …

industry
ICS vulnerability disclosures surge 110% over the last four years

Industrial control system (ICS) vulnerability disclosures grew a staggering 110% over the last four years, with a 25% increase in the second half (2H) of 2021 compared to the …

ICS
The biggest threat to ICS/OT is a lack of prioritization

A SANS survey reveals that cyber attackers have demonstrated a robust understanding of operational technology (OT) and industrial control system (ICS) engineering and have …

ransomware
Ransomware wreaked havoc last year, manufacturing was most targeted

IBM Security released its annual X-Force Threat Intelligence Index unveiling how ransomware and vulnerability exploitations together were able to “imprison” businesses in 2021 …

ENISA
ENISA and CERT-EU publish set of cybersecurity best practices for public and private organizations

The European Union Agency for Cybersecurity (ENISA) and CERT-EU published a joint set of cybersecurity best practices for public and private organizations in the EU. ENISA …

ransomware
Energy, oil and utility sector most likely to pay ransoms

CyberSaint announced the release of a report which identifies which sectors pay the most in ransom, have the propensity to pay and delves into the future of ransomware. …

Eyes
The rise of the super malicious insider: Yes, we need to worry

DTEX Systems announced the release of a report which identifies a significant increase in industrial espionage incidents and the rise of the super malicious insider persona, …

Ransomware attacks, and ransom payments, are rampant among critical infrastructure organizations

80% of critical infrastructure organizations experienced a ransomware attack in the last year, with an equal number reporting that their security budgets have risen since …

electric vehicle
What is opening EV charging stations to cyberattacks?

As the number of electric cars on the road grows, so does the need for their electric vehicle (EV) charging stations and the internet-based managing systems within those …

Don't miss

Cybersecurity news