Today’s podcast is timely for a number of reasons. First, the theme for the final week of National Cyber Security Awareness Week (NCSAM), which concludes today, is “Protecting Critical Infrastructure From Cyber Threats.”

Second, and even more importantly, no other industry is at greater risk of a truly debilitating cyberattack than the energy and utilities (E&U) sector. According to a recent advisory from US-CERT, “since at least May 2017, threat actors have targeted government entities and the energy, water, aviation, nuclear and critical manufacturing sectors.”

Listen now as Nick Bradley and Michelle Alavarez, both of the X-Force Threat Research team, examine what makes the E&U industry such an attractive target for attackers. Questions examined in their wide-ranging conversation include:

  • Does compliance with national and regional regulations equate to security?
  • What are the most notable areas of risk for the E&U sector?
  • Attacks on industrial control systems (ICS) increased by 110 percent in 2016 and are rising even more in 2017. What is behind this dramatic surge?
  • Insider threats are a risk across many sectors. Is this also true of the E&U industry?
  • What is the most prominent attack type targeting E&U systems?
  • Where should the E&U industry focus its investments and resources?

 

Listen to the podcast

 

Read the complete Report: Energy and Utility Companies — Targeted on all sides

More from Energy & Utility

Water facilities warned to improve cybersecurity

3 min read - United States water facilities, which include 150,000 public water systems, have become an increasingly high-risk target for cyber criminals in recent years. This rising threat has demanded more attention and policies focused on improving cybersecurity.Water and wastewater systems are one of the 16 critical infrastructures in the U.S. The definition for inclusion in this category is that the industry must be so crucial to the United States that “the incapacity or destruction of such systems and assets would have a…

The UK energy sector faces an expanding OT threat landscape

3 min read - Critical infrastructure is under attack in almost every country, but especially in the United Kingdom. The UK was the most attacked country in Europe, which is already the region most impacted by cyber incidents. The energy industry is taking the brunt of those cyberattacks, according to IBM’s X-Force Threat Intelligence Index 2024.The energy sector is a favorite target for threat actors. The complexity of systems and the reliance on legacy OT systems make them easy prey. Because of the critical…

Third-party breaches hit 90% of top global energy companies

3 min read - A new report from SecurityScorecard reveals a startling trend among the world’s top energy companies, with 90% suffering from data breaches through third parties over the last year. This statistic is particularly concerning given the crucial function these companies serve in everyday life.Their increased dependence on digital systems facilitates the increase in attacks on infrastructure networks. This sheds light on the need for these energy companies to adopt a proactive approach to securing their networks and customer information.2023 industry recap:…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today