Embedding cyber security into the energy ecosystem

Last summer, one of the world’s largest oil and natural gas producers discovered that a virus had infiltrated 30,000 of its computer workstations. The company had no choice but to isolate all of its computer systems from outside access. While the infiltration had no impact on the company’s production operations, employees were cut off from e-mail and corporate servers for several days. Worse, the virus erased significant data, documents, and e-mail files on roughly 75% of corporate computers.

Spotlight

Sensato Cybersecurity Solutions

Sensato is listed as a Top-500 Cybersecurity Innovator. Sensato provides risk assessment, penetration testing, security operations, executive guidance and software to its fans. Primarily focused on healthcare, Sensato also works with the government, Department of Defense, finance and critical infrastructure industries. In 2018 Sensato launched its latest offering, MD-COP, the Medical Device Cybersecurity Operations Program. Sensato MD-COP provides hospitals with a dedicated security operations center, medical device breach detection system, medical device cybersecurity risk assessment,

OTHER WHITEPAPERS
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

How to Reduce the Risk of Phishing and Ransomware

whitePaper | March 21, 2021

Cybersecurity challenges abound for organizations across the world. The tsunami of phishing attacks that threaten account compromise, data breaches and malware infection remains a critical threat to neutralize. Ransomware is a second critical threat, with a well-played ransomware attack capable of bringing an organization to a complete halt, and in some cases putting it out of business permanently (e.g., Travelex1 and Vastaamo2.

Read More
news image

2023 Data Protection Trends Executive Brief United States Edition

whitePaper | February 8, 2023

In late 2022, an independent research firm completed their survey of 4,200 unbiased IT leaders and implementers on a variety of data protection drivers, challenges, and strategies — including 1175 in United States. This broad-based market study on unbiased organizations is conducted annually on Veeam’s behalf to understand how the data protection market continues to evolve, so that Veeam can ensure product strategies and market initiatives align with where the market is going.

Read More
news image

Madcap Central Security Whitepaper

whitePaper | February 8, 2023

MadCap Central leverages the security, power, and flexibility of the cloud to mitigate or eliminate many of the technical hurdles faced by both content creators and information technology professionals. The overhead traditionally associated with managing complex systems can hinder the ability to create content and deliver content efficiently. The goal of this document is to provide a high-level overview of the ways that Central addresses these challenges.

Read More
news image

Simplify Data Protection for VMware Workloads with Veeam Data Platform

whitePaper | March 1, 2023

Outages and data loss are an unfortunate reality for businesses today. These outages can cause big risks to your company’s reputation and revenue, as every minute of downtime means that critical data isn’t accessible to your business. If things weren’t complicated enough, managing a complex, hybrid, multi-cloud environment makes continuity even harder. These challenges increase complexity exponentially, greatly impacting your ability to stay in control.

Read More
news image

Pulumi Cloud Security Whitepaper

whitePaper | October 24, 2022

Pulumi is a venture-backed cloud computing company in Seattle, WA, founded by industry veterans with decades of experience creating and operating Enterprise software at companies like Microsoft, Amazon, and Google. Pulumi’s user base includes companies of all shapes and sizes, including ISVs, SIs, and Fortune 500s.

Read More

Spotlight

Sensato Cybersecurity Solutions

Sensato is listed as a Top-500 Cybersecurity Innovator. Sensato provides risk assessment, penetration testing, security operations, executive guidance and software to its fans. Primarily focused on healthcare, Sensato also works with the government, Department of Defense, finance and critical infrastructure industries. In 2018 Sensato launched its latest offering, MD-COP, the Medical Device Cybersecurity Operations Program. Sensato MD-COP provides hospitals with a dedicated security operations center, medical device breach detection system, medical device cybersecurity risk assessment,

Events