#otsecurity

ICS Advisory ProjectAdvisoryICS@infosec.exchange
2025-12-24

ICS[AP] Dashboards are updated with the One updated CISA Advisory released on 12/23/25:

Mitsubishi Electric: 1 Update

#icssecurity
#otsecurity
#vulnerabilitymanagement

2025-12-24

โšก ๐—ง๐—ผ๐—ฑ๐—ฎ๐˜† ๐—ถ๐—ป ๐—–๐˜†๐—ฏ๐—ฒ๐—ฟ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—›๐—ถ๐˜€๐˜๐—ผ๐—ฟ๐˜† โ€“ ๐——๐—ฒ๐—ฐ๐—ฒ๐—บ๐—ฏ๐—ฒ๐—ฟ ๐Ÿฎ๐Ÿฏ, ๐Ÿฎ๐Ÿฌ๐Ÿญ๐Ÿฑ

On a cold December evening in Ukraine, the lights began to go out.

Not because of a storm or a fallen transmission line. But because an unseen adversary, who was patient, disciplined, and already deep inside Ukraineโ€™s networks, made its move.

Inside three regional power companies, operators watched helplessly as their mouse cursors began to move on their own. Breakers opened. Substations went dark. And within minutes, 230,000 people were without power.

It was the worldโ€™s first confirmed blackout caused by a cyberattack.

In Sandworm, Andy Greenberg follows the trail back to the group behind it. An elusive GRU team whose operations would ripple across the globe. What makes this moment unforgettable isn't just the technical achievement of penetrating industrial control systemsโ€ฆ

Itโ€™s that December 23rd proved a new reality: code could now disrupt cities, societies, and the physical world itself.

Greenbergโ€™s investigative storytelling captures the tension, the human impact, and the geopolitical stakes behind an attack that forever changed how we think about cyberwar.

๐Ÿ“˜ Cybersecurity Canon Hall of Fame winner,
๐™Ž๐™–๐™ฃ๐™™๐™ฌ๐™ค๐™ง๐™ข: ๐˜ผ ๐™‰๐™š๐™ฌ ๐™€๐™ง๐™– ๐™ค๐™› ๐˜พ๐™ฎ๐™—๐™š๐™ง๐™ฌ๐™–๐™ง ๐™–๐™ฃ๐™™ ๐™ฉ๐™๐™š ๐™ƒ๐™ช๐™ฃ๐™ฉ ๐™›๐™ค๐™ง ๐™ฉ๐™๐™š ๐™†๐™ง๐™š๐™ข๐™ก๐™ž๐™ฃโ€™๐™จ ๐™ˆ๐™ค๐™จ๐™ฉ ๐˜ฟ๐™–๐™ฃ๐™œ๐™š๐™ง๐™ค๐™ช๐™จ ๐™ƒ๐™–๐™˜๐™ ๐™š๐™ง๐™จ:
cybercanon.org/sandworm-a-new-

๐Ÿ›๏ธ amzn.to/3JKUKAl

#CybersecurityBooks #CybersecurityHistory #CyberWar #OTSecurity (re-added picโ€ฆ)

Today in Cybersecurity History - Ukraine Power Grid Hack
hackmachackmac
2025-12-24

Solaranlagen sind ein Eckpfeiler der Energiewende โ€“ und gleichzeitig ein unterschรคtztes Angriffsziel. Viele Anlagen setzen noch immer auf das uralte Modbusโ€‘Protokoll, das weder Verschlรผsselung noch Authentifizierung kennt. In einer Zeit, in der KI-basierte Angriffstools automatisiert ganze IPโ€‘Bereiche scannen, Register auslesen und Steuerbefehle injizieren kรถnnen, wird diese Schwachstelle zu einem echten Risiko fรผr Netzstabilitรคt und Betriebssicherheit.

2025-12-23

๐Ÿ”Ž In this case study, discover how a global data center platform strengthened its cyber-physical security with Claroty. From improved visibility to enhanced threat detection, see the real-world impact of a modern security strategy in mission-critical environments. ๐Ÿ’พ claroty.com/resources/case-stu

#DataCenterSecurity #OTSecurity #AssetInventory

Open Security ConferenceOSCo@infosec.exchange
2025-12-22

The year 2025 is slowly coming to an end.

End of years can be joyful and relaxing, exciting and wholesome, full of reflection and gaining energy for the new year. This time can also be lonely and sad, incredibly stressful and terribly difficult to navigate, with folks barely making it through.

Let's be mindful and considerate - and help each other to move the needle. Now and in 2026. ๐Ÿ’œ

#osco #osco26 #CyberSecurity #Security #InfoSec #AppSec #ProductSecurity #OTsecurity [lisi]

2025-12-19

An investigation in France is underway after malware was discovered on an Italian passenger ferry, prompting the arrest of a crew member and international coordination with Italian authorities.

Officials confirmed the malware was neutralized without operational consequences, but the case underscores growing concern around cyber risks in maritime and transport environments, where IT and operational technology increasingly intersect.

How should threat modeling evolve for vessels and transport infrastructure?

Source: bleepingcomputer.com/news/secu

Share your insights and follow TechNadu for fact-driven InfoSec reporting.

#InfoSec #MaritimeCybersecurity #OTSecurity #CriticalInfrastructure #ThreatModeling #CyberRisk #TechNadu

France arrests Latvian for installing malware on Italian ferry
ICS Advisory ProjectAdvisoryICS@infosec.exchange
2025-12-19

ICS[AP] Dashboards are updated with the 9 CISA Advisories released on 12/18/25:

Inductive Automation: 1 New
Schneider Electric: 1 New [KEV Match]
National Instruments: 1 New
Mitsubishi Electric Iconics DigitalSolutions: 1 New
Siemens: 1 New
Advantech: 1 New
Rockwell Automation: 1 New
Axis Communications: 1 New
Mitsubishi Electric: 1 Update

#icssecurity
#otsecurity
#vulnerabilitymanagement

CyberNetsecIOnetsecio
2025-12-17

๐Ÿ“ฐ MITRE Extends D3FEND Cybersecurity Framework to Operational Technology (OT)

MITRE has extended its D3FEND framework to Operational Technology (OT)! ๐Ÿ›ก๏ธ Funded by the NSA, the new knowledge base provides a standard for defending critical infrastructure and cyber-physical systems. ๐Ÿญ

๐Ÿ”— cyber.netsecops.io/articles/mi

ICS Advisory ProjectAdvisoryICS@infosec.exchange
2025-12-17

ICS[AP] Dashboards are updated with the 7 CISA Advisories released on 12/16/25:

Guralp Systems: 1 New
Johnson Controls Inc.: 1 New | 1 Update
Hitachi Energy: 1 New
Mitsubishi Electric: 1 New | 1 Update
Fuji Electric: 1 Update

#icssecurity
#otsecurity
#vulnerabilitymanagement

2025-12-16

I spent a couple months arguing with Claude and Copilot while building FrostyGoop variants for DNP3 (and Modbus), keeping detailed notes on what worked and what didn't. At S4, I'll share my honest assessment: where these tools actually help, where they fail, and how much skill an attacker needs to make them useful.

See you in Miami!

#ICS #malware #otsecurity

hackmachackmac
2025-12-16

Cybercrime durchlรคuft seine eigene industrielle Revolution! Angreifer setzen laut Fortinet Threat Predictions 2026 zunehmend auf autonome KI-Agenten, die ganze Angriffsketten selbststรคndig steuern โ€“ schneller, skalierbarer, effizienter. Zwischen Erstzugriff und wirtschaftlicher Ausbeutung liegen oft nur noch Minuten. Parallel professionalisieren sich Untergrundmรคrkte weiter und entwickeln sich zu vollwertigen Crime-as-a-Serviceโ€‘ร–kosystemen.

Offensive Sequenceoffseq@infosec.exchange
2025-12-15

๐Ÿšจ CVE-2025-14693 HIGH: Symlink following in Ugreen DH2100+ (โ‰ค5.3.0) lets attackers with physical access compromise the device. No patch available; restrict access & monitor closely. radar.offseq.com/threat/cve-20 #OffSeq #Vulnerability #Ugreen #OTSecurity

High threat: CVE-2025-14693: Symlink Following in Ugreen DH2100+
Offensive Sequenceoffseq@infosec.exchange
2025-12-14

โš ๏ธ CISA warns of HIGH-severity RCE in Sierra Wireless AirLink ALEOS routers (CVE-2018-4063), actively exploited in the wild. End-of-support complicates patchingโ€”prioritize isolation, access control, and monitoring. radar.offseq.com/threat/cisa-a #OffSeq #ThreatIntel #OTSecurity

High threat: CISA Adds Actively Exploited Sierra Wireless Router Flaw Enabling RCE Attacks
2025-12-12

CISA has released Cybersecurity Performance Goals 2.0 with updated, measurable recommendations for critical infrastructure.

The framework aligns with the revised NIST CSF and now includes a dedicated governance component emphasizing accountability and integrated risk management.

How significant is this move for organizations operating mixed IT/OT environments?

Source: cisa.gov/news-events/alerts/20

Share your perspective - and follow TechNadu for more cybersecurity reporting.

#Cybersecurity #CISA #CriticalInfrastructure #Governance #OTSecurity #NISTCSF #CPG #RiskManagement #Infosec #TechNadu

Cybersecurity Performance Goals 2.0 for Critical Infrastructure
2025-12-12

AI and OT still donโ€™t mix easily โ€” safety, latency, and legacy constraints clash with data-hungry models. Securing industrial AI means redesigning, not retrofitting. โš™๏ธ๐Ÿค– #OTSecurity #IndustrialAI

darkreading.com/ics-ot-securit

ICS Advisory ProjectAdvisoryICS@infosec.exchange
2025-12-12

ICS[AP] Dashboards are updated with the 12 CISA Advisories released on 12/11/25:

Johnson Controls: 2 New
AzeoTech: 1 New
Siemens: 6 New
OpenPLC_V3: 1 New
Grassroots: 1 New
Varex Imaging: 1 New

#icssecurity
#otsecurity
#vulnerabilitymanagement

2025-12-10

๐Ÿ‡บ๐Ÿ‡ธ For federal #manufacturing operations, the stakes are especially high. Unlike the commercial sector, where profitability drives decisions, federal facilities focus on achieving national objectives that are often intangible, hard to quantify, and central to U.S. resilience against state-sponsored threats.

While #OTsecurity fundamentals apply everywhere, the federal risk tolerance is far narrower, as any disruption can undermine critical national capabilities.

From ๐Ÿฉบ medical devices to currency to ๐Ÿ’ก energy systems, #federal manufacturing is a strategic asset. Safeguarding it means elevating #OT security to a core pillar of national security and mission assurance.

๐Ÿ“„ Learn how The Claroty Platform fulfills this:
claroty.com/resources/white-pa

2025-12-10

A new joint advisory from global cyber agencies highlights a shift: certain pro-Russia hacktivist groups are moving beyond DDoS toward opportunistic intrusions into OT/ICS systems via exposed VNC interfaces.

The activity remains low-sophistication but can still trigger operational disruption in water, energy, and agriculture environments.

Recommended actions: reduce OT internet exposure, map asset flows, and enforce robust authentication.

Source: cisa.gov/news-events/cybersecu

What OT controls do you consider non-negotiable today?
Follow for more independent cybersecurity insights.

#CyberSecurity #OTSecurity #ICS #CriticalInfrastructure #ThreatIntel #InfoSec

Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure
2025-12-10

DOJ indicts alleged member of NoName057(16) & CARR (Z-Pentest), two Russian-backed groups tied to destructive OT intrusions.

technadu.com/doj-announces-act

CARR is alleged to be GRU-directed; NoName operated โ€œDDoSiaโ€ for coordinated DDoS campaigns.

Charges span water system tampering, damaging protected computers, device fraud, and identity theft.

Potential sentence: 27 years.

#Cybersecurity #NoName05716 #CARR #ZPentest #OTSecurity #ThreatIntel

DOJ Announces Actions Against Alleged Key Member of Russian Cybercriminal Groups NoName057(16) and CARR (Z-Pentest)
ICS Advisory ProjectAdvisoryICS@infosec.exchange
2025-12-10

ICS[AP] Dashboards are updated with the 3 CISA Advisories released on 12/9/25:

U-Boot: 1 New
Festo SE & Co. KG: 1 New
D-Link (India Limited), Sparsh Securitech, Securus CCTV: 1 New

#icssecurity
#otsecurity
#vulnerabilitymanagement

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst