HOME





December 2015 Ukraine Power Grid Cyberattack
On December 23, 2015, the power grid in two western oblasts of Ukraine was hacked, which resulted in power outages for roughly 230,000 consumers in Ukraine for 1-6 hours. The attack took place during the ongoing Russo-Ukrainian War (2014-present) and is attributed to a Russian advanced persistent threat group known as "Sandworm (hacker group), Sandworm". It is the first publicly acknowledged successful cyberattack on a power grid. Description On 23 December 2015, hackers using the BlackEnergy, BlackEnergy 3 malware remotely compromised information systems of three energy distribution companies in Ukraine and temporarily disrupted the electricity supply to consumers. Most affected were consumers of Prykarpattyaoblenergo (; servicing Ivano-Frankivsk Oblast): 30 substations (7 110kv substations and 23 35kv substations) were switched off, and about 230,000 people were without electricity for a period from 1 to 6 hours. At the same time, consumers of two other energy distribution compa ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Power Grid
''Power Grid'' is the English-language version of the second edition of the multiplayer German-style board game ''Funkenschlag'', designed by Friedemann Friese and first released in 2004. ''Power Grid'' was released by Rio Grande Games. In the game, each player represents a company which owns power plants and tries to supply electricity to cities. During the game, players bid on power plants and buy resources to provide electricity to the growing number of cities in their network. Background ''Power Grid'' was developed from ''Funkenschlag'', the original game, which had players draw their networks with crayons instead of playing on a fixed map. This and other changes were made when Friedemann Friese reworked the game. The new game is called ''Funkenschlag'' in the German market, but is sold under other names elsewhere. Game play The game comes with a double-sided board with a map of the United States on one side and Germany on the other. Each map has six regions, conta ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Modem
The Democratic Movement (, ; MoDem ) is a centre to centre-right political party in France, whose main ideological trends are liberalism and Christian democracy, and that is characterised by a strong pro-Europeanist stance. MoDem was established by François Bayrou to succeed the Union for French Democracy (UDF) and contest the 2007 legislative election, after his strong showing in the 2007 presidential election. Initially named the Democratic Party (''Parti démocrate''), the party was renamed "Democratic Movement", because there was already a small Democratic Party in France. MoDem secured an agreement with La République En Marche! (LRM) — later Renaissance (RE) — in the 2017 legislative election after Bayrou had endorsed the candidacy of Emmanuel Macron in February. The two parties have since been in alliance, as of late named Ensemble. The party's founder and leader Bayrou has served as Prime Minister of France since December 2024. History Background MoDem tr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Cyberattacks On Energy Sector
A cyberattack (or cyber attack) occurs when there is an unauthorized action against computer infrastructure that compromises the confidentiality, integrity, or availability of its content. The rising dependence on increasingly complex and interconnected computer systems in most domains of life is the main factor that causes vulnerability to cyberattacks, since virtually all computer systems have bugs that can be exploited by attackers. Although it is impossible or impractical to create a perfectly secure system, there are many defense mechanisms that can make a system more difficult to attack, making information security a field of rapidly increasing importance in the world today. Perpetrators of a cyberattack can be criminals, hacktivists, or states. They attempt to find weaknesses in a system, exploit them and create malware to carry out their goals, and deliver it to the targeted system. Once installed, the malware can have a variety of effects depending on its purpose. D ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


ICS-CERT
The United States Computer Emergency Readiness Team (US-CERT) was a team under the Cybersecurity and Infrastructure Security Agency of the Department of Homeland Security. On February 24, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) retired US-CERT and ICS-CERT, integrating CISA’s operational content into a new CISA.gov website that better unifies CISA's mission. CISA continues to be responsible for coordinating cybersecurity programs within the U.S. government to protect against malicious cyber activity, including activity related to industrial control systems. In keeping with this responsibility, CISA continues responding to incidents, providing technical assistance, and disseminating timely notifications of cyber threats and vulnerabilities. US-CERT was a branch of the National Cybersecurity and Communications Integration Center of the Office of Cybersecurity and Communications. US-CERT was responsible for analyzing and reducing cyber threats, vulnerabi ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




FireEye
Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company that was founded in 2022. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and analyze IT security risks. In March 2021, Symphony Technology Group (STG) announced its acquisition of McAfee Enterprise in an all-cash transaction for US$4.0 billion. STG completed the acquisition of McAfee's Enterprise business in July 2021 with plans for re-branding. In June 2021, FireEye sold its name and products business to STG for $1.2bn. STG combined FireEye with McAfee's enterprise business to launch Trellix, an extended detection and response (XDR) company. Meanwhile, McAfee Enterprise's security service edge (SSE) business would operate as a separate company to be known as Skyhigh Security. History FireEye was founded in 2004 by Ashar Aziz, a former Sun Microsystems engineer. FireEye's first commercial product was not develope ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Booz Allen Hamilton
Booz Allen Hamilton Holding Corporation (informally Booz Allen) is the parent of Booz Allen Hamilton Inc., an American company specializing in intelligence, AI, and digital transformation. It is headquartered in McLean, Virginia, in the Washington metropolitan area, with 80 additional offices around the globe. The company's stated core business is to provide consulting, analysis, and engineering services to public and private sector organizations and nonprofits. History 20th century The company that was to become Booz Allen was founded in 1914, in Evanston, Illinois, when Northwestern University graduate Edwin G. Booz founded the ''Business Research Service.'' The service was based on Booz's theory that companies would be more successful if they could call on someone outside their own organizations for expert, impartial advice.Booz Allen Histor ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vulkan Files Leak
The Vulkan files are a leaked set of emails, and other documents, implicating the Russian company NTC Vulkan () in acts of cybercrime, political interference in foreign affairs (such as in the 2016 United States presidential election) through social media, censorship of domestic social media, and espionage, in collusion with Russia's Federal Security Service (FSB), their armed forces (GOU and GRU); and Foreign Intelligence Service (SVR). The files date from 2016 to 2021. Background The company NTC Vulkan was founded by Anton Markov and Alexander Irzhavsky in 2010. Both are graduates of St Petersburg military academy and have served in the Russian army, with Markov reaching the rank of captain and Irzhavsky reaching the rank of major. Vulkan received special licences to work on classified military and state projects from 2011. It has more than 120 staff, 60 of who are programmers, and describes its speciality as information security. It lists Sberbank, Aeroflot and Russian Railw ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cyberwarfare By Russia
Cyberwarfare by Russia includes denial of service attacks, hacker attacks, dissemination of disinformation and propaganda, participation of state-sponsored teams in political blogs, internet surveillance using SORM technology, persecution of cyber-dissidents and other active measures. According to investigative journalist Andrei Soldatov, some of these activities were coordinated by the Russian signals intelligence, which was part of the FSB and formerly a part of the 16th KGB department.State control over the internet
, a talk show by Yevgenia Albats at the Echo of Moscow, 22 January 2006; interview with
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Russo-Ukrainian Cyberwarfare
Cyberwarfare is a component of the confrontation between Russia and Ukraine since the Revolution of Dignity in 2013–2014. While the first attacks on information systems of private enterprises and state institutions of Ukraine were recorded during mass protests in 2013, Russian cyberweapon Uroburos had been around since 2005. Russian cyberwarfare continued with the 2015 Ukraine power grid hack at Christmas 2015 and again in 2016, paralysis of the State Treasury of Ukraine in December 2016, a Mass hacker supply-chain attack in June 2017 and attacks on Ukrainian government websites in January 2022. History Russian–Ukrainian cyberwarfare is a component of the confrontation between Russia and Ukraine since the Revolution of Dignity in 2013–2014. Russian cyberweapon Uroburos had been around since 2005. However, the first attacks on information systems of private enterprises and state institutions of Ukraine were recorded during mass protests in 2013. In 2013, Operation Armagedd ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


2017 Cyberattacks On Ukraine
A series of powerful cyberattacks using the Petya malware began on 27 June 2017 that swamped websites of Ukrainian organizations, including banks, ministries, newspapers and electricity firms. Similar infections were reported in France, Germany, Italy, Poland, Russia, United Kingdom, the United States and Australia. ESET estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%. On 28 June 2017, the Ukrainian government stated that the attack was halted. On 30 June 2017, the Associated Press reported experts agreed that Petya was masquerading as ransomware, while it was actually designed to cause maximum damage, with Ukraine being the main target. Approach Security experts believe that the NotPetya attack originated from an update of M.E.Doc, a Ukrainian tax accounting package developed by Intellect Service. M.E.Doc was widely used by tax accountants and businesses in Ukraine, and Mikko Hyppönen, a security expert a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Ukrainian Energy Crisis
In 2024, Ukraine faced an energy infrastructure crisis unprecedented in its national history as a result of sustained Russian Armed Forces, Russian military Russian strikes against Ukrainian infrastructure (2022–present), attacks on its power generation facilities and Electric power transmission, transmission networks, in addition to disconnection from the Russian and Belarusian energy grid. The situation created significant challenges during the 2024 winter season, with the country's generating capacity severely compromised and facing widespread blackouts, leading to difficulties in heating Ukrainian households as well as further economic challenges to the nation. The crisis was referred to by energy and geopolitical experts as one of the most severe disruptions to a national power system in recent history. Background The first eight months of 2024 saw more than 400 missiles and drones targeting Ukraine's energy infrastructure, with particularly intensive attacks in 22 March ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ukrenergo
The Private JSC NEK Ukrenergo is a state-owned electricity transmission system operator in Ukraine and the sole operator of the high-voltage lines which transmit electricity in Ukraine. It is a member of the European Network of Transmission System Operators for Electricity. History The territory of the Soviet Union was integrated into the IPS/UPS synchronous grid, which is now effectively controlled by Russia. The one exception was the "Burshtyn Power Island", centered on the Burshtyn TES, which in 2003 was connected to the synchronous grid of Continental Europe, controlled by the European Network of Transmission System Operators for Electricity (ENTSO-E). Ukraine continued this arrangement until the annexation of Crimea by the Russian Federation in 2014, after which Ukraine signed an association agreement with EU. On 28 June 2017, the head of Ukrenergo Vsevolod Kovalchuk signed an agreement to synchronize the whole Ukrainian power grid with the European grid. The agreemen ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]