article thumbnail

FERC, NERC joint report on cyber incident response at electric utilities

Security Affairs

The US FERC and NERC published a study on cyber incident response at electric utilities that also includes recovery best practices. Federal Energy Regulatory Commission (FERC) and the North American Electricity Reliability Corporation (NERC) released a study on cyber incident response and recovery best practices for electric utilities.

article thumbnail

Dept. of Energy announced the Liberty Eclipse exercise to test electrical grid against cyber attacks

Security Affairs

This is the first time the Department of Energy will test the electrical grid’s ability to recover from a blackout caused by cyberattacks. We have discussed many times the effects of a cyber attack against an electrical grid, the most scaring scenario sees wide power outage bringing population in the dark.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers targeted ICS/SCADA systems at water facilities, Israeli government warns

Security Affairs

Israel’s National Cyber Directorate announced to have received reports of cyber attacks aimed at supervisory control and data acquisition (SCADA) systems at wastewater treatment plants, pumping stations and sewage facilities. “As of this morning, reports have been received in the National Cyber ?? .

article thumbnail

Is the Grid Secure Enough for the Electric Vehicle Influx?

IT Security Guru

Can we limit the exposure of charging stations and vehicles to cyber-attacks? It is not an exaggeration to say that EVs are advertisers’ hottest items. The advertisements at the Super Bowl of 2022 appeared to capture this trend. million EVs in the United States utilizes less than 0.5

article thumbnail

US Cyber Command warns of Iran-linked hackers exploiting CVE-2017-11774 Outlook flaw

Security Affairs

US Cyber Command posted on Twitter an alert about cyber attacks exploiting the CVE-2017-11774 vulnerability in Outlook. Security experts at Chronicle link the malware samples involved in the attacks to Iran-linked APT33 group (aka Elfin ), the same threat actor that developed the dreaded Shamoon malware.

article thumbnail

Interview with Dr. Arun Vishwanath on the Latest Cybersecurity Attacks

CyberSecurity Insiders

Mind you, SolarWinds software is used to monitor network traffic by someone of the biggest names in the federal government (such as the Treasury department, the department of Commerce, department of Energy, NATO, and the European parliament). This is then sold to advertisers. What social networks do is monetize user data.

article thumbnail

Potential cybersecurity impacts of Russia’s invasion of Ukraine

Malwarebytes

Current analyses of HermeticWiper reveal that the malware is being delivered in highly-targeted attacks in Ukraine, Latvia, and Lithuania. Its operators seem to leverage vulnerabilities in external-facing servers while utilizing compromised account credentials to gain access and spread the malware further.