Cyber Resilience in the Electricity Ecosystem: Principles and Guidance for Boards

January 24, 2019

Cyber risk is business risk. In the electricity industry, cyber risk is also an ecosystem-wide risk. Cyber resilience is a challenge for all organizations, but it is of particular importance for the electricity ecosystem. A large-scale blackout would have socioeconomic ramifications for households, businesses and vital institutions.1 For example, a six-hour winter black-out in mainland France could result in damages totalling over €1.5 billion ($.1.7 billion).2 Traditionally, managing this risk has meant dealing with issues such as component failure or inclement weather via robust mitigation and recovery plans. Today, however, existing resilience plans in electricity delivery must integrate a carefully designed cyber resilience strategy3.

Spotlight

Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is the only provider of self-healing, intelligent security solutions. Embedded in more than 600 million devices, Absolute is the only platform offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - helping customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by more than 18,000 customers, G2 recognized Absolute as a leader for the tenth consecutive quarter in the Summer 2022 Grid® Report for Endpoint Management and as a high performer in the G2 Grid Report for Zero Trust Networking.

OTHER WHITEPAPERS
news image

Identity and Zero Trust: A Health-ISAC Guide for CISOS

whitePaper | August 25, 2022

These days, you can’t have a conversation about cybersecurity without talking about zero trust. The security concept requires that all individuals and devices on a network be continuously authenticated, authorized, and monitored. Gone are the days of letting someone in the front door, giving them a role with access privileges and then having them go about their merry way.

Read More
news image

Veritas Alta SaaS Protection

whitePaper | January 25, 2023

Veritas Alta™ SaaS Protection (formerly known as Netbackup SaaS Protection) is a cloud-based secondary storage platform for enterprise organizations to centrally protect, analyze, search, and manage all types of SaaS application data at any scale.

Read More
news image

Cloud-Native Ransomware – How attacks on availability leverage cloud services

whitePaper | December 13, 2022

Ransomware is a financially motivated crime with the goal of inhibiting business systems and obtaining a ransom payment. Historically, ransoming data residing in traditional on-premises enterprise workloads and government systems have resulted in ample financial gain for assailants using ransomware attacks.

Read More
news image

A Lifeline: Patient Safety and Cybersecurity

whitePaper | December 3, 2019

Healthcare information is unique and personal to us all.Indeed,the patient is at the center of healthcare, as it would not exist if the patient did not exist. Bits and bytes in today’s digital world have real significance when it come to patient care lives are on the line.

Read More
news image

2022 Cyber Security Report

whitePaper | July 25, 2022

The past twelve months represents one of the most turbulent and disruptive periods on record, at least as far as security is concerned. As governments and businesses around the world continued to navigate the uncharted waters of a global pandemic, the so-called “new normal” still felt a long way off. Digital transformation efforts were dramatically accelerated as businesses embraced hybrid and remote working arrangements, but the same questions around security maturity that plagued many businesses in 2020 persisted through 2021.

Read More
news image

Cyber Security State of Tech in 2022

whitePaper | August 4, 2022

The Coronavirus pandemic accelerated technology adoption in ways thought unimaginable just a few short years ago. But in the background and often without much fanfare, cybercrime grew far worse. Threat actors continued their work – often backed by millions of dollars from hostile foreign governments – to penetrate networks and wreak havoc on digital infrastructures

Read More

Spotlight

Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is the only provider of self-healing, intelligent security solutions. Embedded in more than 600 million devices, Absolute is the only platform offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - helping customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by more than 18,000 customers, G2 recognized Absolute as a leader for the tenth consecutive quarter in the Summer 2022 Grid® Report for Endpoint Management and as a high performer in the G2 Grid Report for Zero Trust Networking.

Events