Remove energy
article thumbnail

Balancing AI Workloads and Energy Demands with DCIM Software

Security Boulevard

The rapid expansion of artificial intelligence (AI) applications has presented new challenges for data center management, particularly in balancing workload efficiency with energy consumption. The post Balancing AI Workloads and Energy Demands with DCIM Software appeared first on Hyperview.

article thumbnail

Energy giant Schneider Electric hit by Cactus ransomware attack

Bleeping Computer

Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. [.]

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US energy firm shares how Akira ransomware hacked its systems

Bleeping Computer

In a rare display of transparency, US energy services firm BHI Energy details how the Akira ransomware operation breached their networks and stole the data during the attack. [.]

article thumbnail

Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force Invite

The Hacker News

Indian government entities and energy companies have been targeted by unknown threat actors with an aim to deliver a modified version of an open-source information stealer malware called HackBrowserData and exfiltrate sensitive information in some cases by using Slack as command-and-control (C2).

Malware 116
article thumbnail

LockBit Ransomware Targets German Energy Agency Dena

Heimadal Security

Dena, the reputed German Energy Agency, is said to have fallen victim to the notorious LockBit ransomware group. LockBit Ransomware’s Message (source) Dena has previously […] The post LockBit Ransomware Targets German Energy Agency Dena appeared first on Heimdal Security Blog.

article thumbnail

US Energy Company Reveals How Akira Ransomware Compromised its Systems

Heimadal Security

BHI Energy, a US energy services company linked to Westinghouse Electric Company, has revealed specifics about a cyberattack on their systems. The Akira ransomware group is responsible for the breach that took place on May 30, 2023.

article thumbnail

Dark Web Threats Target Energy Industry as Cybercrime Tactics Shift

Security Boulevard

The energy industry is increasingly targeted by malicious actors and threat groups through activity on the dark web, according to a report from Searchlight Cyber, which detailed numerous instances of threat actors selling initial access to energy organizations around the world. These include targets in the U.S.,