ICS[AP] Dashboards are updated with the One updated CISA Advisory released on 12/23/25:
Mitsubishi Electric: 1 Update
ICS[AP] Dashboards are updated with the One updated CISA Advisory released on 12/23/25:
Mitsubishi Electric: 1 Update
โก ๐ง๐ผ๐ฑ๐ฎ๐ ๐ถ๐ป ๐๐๐ฏ๐ฒ๐ฟ๐๐ฒ๐ฐ๐๐ฟ๐ถ๐๐ ๐๐ถ๐๐๐ผ๐ฟ๐ โ ๐๐ฒ๐ฐ๐ฒ๐บ๐ฏ๐ฒ๐ฟ ๐ฎ๐ฏ, ๐ฎ๐ฌ๐ญ๐ฑ
On a cold December evening in Ukraine, the lights began to go out.
Not because of a storm or a fallen transmission line. But because an unseen adversary, who was patient, disciplined, and already deep inside Ukraineโs networks, made its move.
Inside three regional power companies, operators watched helplessly as their mouse cursors began to move on their own. Breakers opened. Substations went dark. And within minutes, 230,000 people were without power.
It was the worldโs first confirmed blackout caused by a cyberattack.
In Sandworm, Andy Greenberg follows the trail back to the group behind it. An elusive GRU team whose operations would ripple across the globe. What makes this moment unforgettable isn't just the technical achievement of penetrating industrial control systemsโฆ
Itโs that December 23rd proved a new reality: code could now disrupt cities, societies, and the physical world itself.
Greenbergโs investigative storytelling captures the tension, the human impact, and the geopolitical stakes behind an attack that forever changed how we think about cyberwar.
๐ Cybersecurity Canon Hall of Fame winner,
๐๐๐ฃ๐๐ฌ๐ค๐ง๐ข: ๐ผ ๐๐๐ฌ ๐๐ง๐ ๐ค๐ ๐พ๐ฎ๐๐๐ง๐ฌ๐๐ง ๐๐ฃ๐ ๐ฉ๐๐ ๐๐ช๐ฃ๐ฉ ๐๐ค๐ง ๐ฉ๐๐ ๐๐ง๐๐ข๐ก๐๐ฃโ๐จ ๐๐ค๐จ๐ฉ ๐ฟ๐๐ฃ๐๐๐ง๐ค๐ช๐จ ๐๐๐๐ ๐๐ง๐จ:
https://cybercanon.org/sandworm-a-new-era-of-cyberwar-and-the-hunt-for-the-kremlins-most-dangerous-hackers/
๐๏ธ https://amzn.to/3JKUKAl
#CybersecurityBooks #CybersecurityHistory #CyberWar #OTSecurity (re-added picโฆ)
Solaranlagen sind ein Eckpfeiler der Energiewende โ und gleichzeitig ein unterschรคtztes Angriffsziel. Viele Anlagen setzen noch immer auf das uralte ModbusโProtokoll, das weder Verschlรผsselung noch Authentifizierung kennt. In einer Zeit, in der KI-basierte Angriffstools automatisiert ganze IPโBereiche scannen, Register auslesen und Steuerbefehle injizieren kรถnnen, wird diese Schwachstelle zu einem echten Risiko fรผr Netzstabilitรคt und Betriebssicherheit. #OTSecurity #Energiewende #RenewableEnergy
๐ In this case study, discover how a global data center platform strengthened its cyber-physical security with Claroty. From improved visibility to enhanced threat detection, see the real-world impact of a modern security strategy in mission-critical environments. ๐พ https://claroty.com/resources/case-studies/a-global-data-center-platforms-journey-to-strengthening-cyber-physical-security-with-claroty
The year 2025 is slowly coming to an end.
End of years can be joyful and relaxing, exciting and wholesome, full of reflection and gaining energy for the new year. This time can also be lonely and sad, incredibly stressful and terribly difficult to navigate, with folks barely making it through.
Let's be mindful and considerate - and help each other to move the needle. Now and in 2026. ๐
#osco #osco26 #CyberSecurity #Security #InfoSec #AppSec #ProductSecurity #OTsecurity [lisi]
An investigation in France is underway after malware was discovered on an Italian passenger ferry, prompting the arrest of a crew member and international coordination with Italian authorities.
Officials confirmed the malware was neutralized without operational consequences, but the case underscores growing concern around cyber risks in maritime and transport environments, where IT and operational technology increasingly intersect.
How should threat modeling evolve for vessels and transport infrastructure?
Share your insights and follow TechNadu for fact-driven InfoSec reporting.
#InfoSec #MaritimeCybersecurity #OTSecurity #CriticalInfrastructure #ThreatModeling #CyberRisk #TechNadu
ICS[AP] Dashboards are updated with the 9 CISA Advisories released on 12/18/25:
Inductive Automation: 1 New
Schneider Electric: 1 New [KEV Match]
National Instruments: 1 New
Mitsubishi Electric Iconics DigitalSolutions: 1 New
Siemens: 1 New
Advantech: 1 New
Rockwell Automation: 1 New
Axis Communications: 1 New
Mitsubishi Electric: 1 Update
๐ฐ MITRE Extends D3FEND Cybersecurity Framework to Operational Technology (OT)
MITRE has extended its D3FEND framework to Operational Technology (OT)! ๐ก๏ธ Funded by the NSA, the new knowledge base provides a standard for defending critical infrastructure and cyber-physical systems. ๐ญ #OTsecurity #ICS #D3FEND #Cybersecurity
ICS[AP] Dashboards are updated with the 7 CISA Advisories released on 12/16/25:
Guralp Systems: 1 New
Johnson Controls Inc.: 1 New | 1 Update
Hitachi Energy: 1 New
Mitsubishi Electric: 1 New | 1 Update
Fuji Electric: 1 Update
I spent a couple months arguing with Claude and Copilot while building FrostyGoop variants for DNP3 (and Modbus), keeping detailed notes on what worked and what didn't. At S4, I'll share my honest assessment: where these tools actually help, where they fail, and how much skill an attacker needs to make them useful.
See you in Miami!
Cybercrime durchlรคuft seine eigene industrielle Revolution! Angreifer setzen laut Fortinet Threat Predictions 2026 zunehmend auf autonome KI-Agenten, die ganze Angriffsketten selbststรคndig steuern โ schneller, skalierbarer, effizienter. Zwischen Erstzugriff und wirtschaftlicher Ausbeutung liegen oft nur noch Minuten. Parallel professionalisieren sich Untergrundmรคrkte weiter und entwickeln sich zu vollwertigen Crime-as-a-Serviceโรkosystemen. #Cybersecurity #Fortinet #Cybercrime #OTSecurity
๐จ CVE-2025-14693 HIGH: Symlink following in Ugreen DH2100+ (โค5.3.0) lets attackers with physical access compromise the device. No patch available; restrict access & monitor closely. https://radar.offseq.com/threat/cve-2025-14693-symlink-following-in-ugreen-dh2100-cbc10b10 #OffSeq #Vulnerability #Ugreen #OTSecurity
โ ๏ธ CISA warns of HIGH-severity RCE in Sierra Wireless AirLink ALEOS routers (CVE-2018-4063), actively exploited in the wild. End-of-support complicates patchingโprioritize isolation, access control, and monitoring. https://radar.offseq.com/threat/cisa-adds-actively-exploited-sierra-wireless-route-7362fe33 #OffSeq #ThreatIntel #OTSecurity
CISA has released Cybersecurity Performance Goals 2.0 with updated, measurable recommendations for critical infrastructure.
The framework aligns with the revised NIST CSF and now includes a dedicated governance component emphasizing accountability and integrated risk management.
How significant is this move for organizations operating mixed IT/OT environments?
Share your perspective - and follow TechNadu for more cybersecurity reporting.
#Cybersecurity #CISA #CriticalInfrastructure #Governance #OTSecurity #NISTCSF #CPG #RiskManagement #Infosec #TechNadu
AI and OT still donโt mix easily โ safety, latency, and legacy constraints clash with data-hungry models. Securing industrial AI means redesigning, not retrofitting. โ๏ธ๐ค #OTSecurity #IndustrialAI
https://www.darkreading.com/ics-ot-security/ai-ot-too-incompatible-work-securely
ICS[AP] Dashboards are updated with the 12 CISA Advisories released on 12/11/25:
Johnson Controls: 2 New
AzeoTech: 1 New
Siemens: 6 New
OpenPLC_V3: 1 New
Grassroots: 1 New
Varex Imaging: 1 New
๐บ๐ธ For federal #manufacturing operations, the stakes are especially high. Unlike the commercial sector, where profitability drives decisions, federal facilities focus on achieving national objectives that are often intangible, hard to quantify, and central to U.S. resilience against state-sponsored threats.
While #OTsecurity fundamentals apply everywhere, the federal risk tolerance is far narrower, as any disruption can undermine critical national capabilities.
From ๐ฉบ medical devices to currency to ๐ก energy systems, #federal manufacturing is a strategic asset. Safeguarding it means elevating #OT security to a core pillar of national security and mission assurance.
๐ Learn how The Claroty Platform fulfills this:
https://claroty.com/resources/white-papers/the-unseen-factory-floor-securing-federal-manufacturing-operations
A new joint advisory from global cyber agencies highlights a shift: certain pro-Russia hacktivist groups are moving beyond DDoS toward opportunistic intrusions into OT/ICS systems via exposed VNC interfaces.
The activity remains low-sophistication but can still trigger operational disruption in water, energy, and agriculture environments.
Recommended actions: reduce OT internet exposure, map asset flows, and enforce robust authentication.
What OT controls do you consider non-negotiable today?
Follow for more independent cybersecurity insights.
#CyberSecurity #OTSecurity #ICS #CriticalInfrastructure #ThreatIntel #InfoSec
DOJ indicts alleged member of NoName057(16) & CARR (Z-Pentest), two Russian-backed groups tied to destructive OT intrusions.
CARR is alleged to be GRU-directed; NoName operated โDDoSiaโ for coordinated DDoS campaigns.
Charges span water system tampering, damaging protected computers, device fraud, and identity theft.
Potential sentence: 27 years.
#Cybersecurity #NoName05716 #CARR #ZPentest #OTSecurity #ThreatIntel
ICS[AP] Dashboards are updated with the 3 CISA Advisories released on 12/9/25:
U-Boot: 1 New
Festo SE & Co. KG: 1 New
D-Link (India Limited), Sparsh Securitech, Securus CCTV: 1 New