Backlog

Alongside the work on the relaunched website, the sharing of new content of interest has been a little slow. Today we’re working on the backlog… 


25 MayFireEye’s experience and recommendations on the cyber security of OT systems:

Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises | FireEye Inc


27 May Presentations and articles by two members of SeConSys:

Possibilities and Limitations of Cyber Threat Intelligence in Energy Systems – ccdcoe.org


1 June Theoretical approach and modelling of smart grid threats:

Threat Modelling and Beyond-Novel Approaches to Cyber Secure the Smart Energy System


1 June Joe Weiss’s usual thought-provoking and controversial post is only available after registration, but well worth the effort:

The Executive Order and CIP-013 | Energy Central


3 June The White House activates:

White House sends out memo to private sector on cyberattack protections – thehill.com


3 June Meanwhile, life is not easy in Norway…

Norway’s auditor general lifts lid on energy industry’s cyber security risks – computerweekly.com


4 June Dragos’ new technology – Neighborhood Keeper:

Watch now: OT/ICS Collective Defense with Neighborhood Keeper | Dragos


6 June  …whether American adversaries have the capability now of shutting down the U.S. power grid, Energy Secretary Jennifer Granholm said: “Yes, they do.”

Energy chief cites risk of cyberattacks crippling power grid – Stripes


„The international situation keeps escalating” 1.

US mulling military response to ransomware attacks, Biden officials say – The Guardian


„The international situation keeps escalating” 2.

Magyarázkodásnak indult fenyegetőzéssel reagált a REvil zsarolóvírus csoport a Biden adminisztráció szigorú fellépésére | Nemzeti Kibervédelmi Intézet (gov.hu)


Translated by DeepL.