Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $28,398
35%  
Woo hoo!! And we're now over 35%!! Thank you all very much!! God bless.

Keyword: scada

Brevity: Headers | « Text »
  • Harden the Electrical Grid, or Suffer the Consequences

    12/07/2022 4:22:10 AM PST · by MtnClimber · 59 replies
    American Thinker ^ | 7 Dec, 2022 | Jack Gleason
    Every single day our electrical grid remains vulnerable, we are in grave danger. Almost 50,000 Duke Power customers in Moore County, N.C. were left in the dark on Sunday night in what has been called a domestic act of terrorism. A curfew is running from 9 P.M. to 5 A.M. as schools close and crime spikes. Most customers remain without heat, refrigeration, and water. Duke Energy spokesman Jeff Brooks said, "We are looking at a pretty sophisticated repair with some fairly large equipment and so we do want citizens of the town to be prepared that this will be a...
  • Advantech industrial serial-to-Internet gateways wide open to unauthorized access

    01/19/2016 7:35:57 PM PST · by Utilizer · 7 replies
    IDG News Service ^ | Jan 19, 2016 4:40 AM PT | Lucian Constantin
    Internet-connected industrial devices could be accessible to anyone, with no password, thanks to a coding error by a gateway manufacturer. Taiwanese firm Advantech patched the firmware in some of its serial-to-IP gateway devices in October to remove a hard-coded SSH (Secure Shell) key that would have allowed unauthorized access by remote attackers. But it overlooked an even bigger problem: Any password will unlock the gateways, which are used to connect legacy serial devices to TCP/IP and cellular networks in industrial environments around the world. Researchers from security firm Rapid7 discovered the vulnerability in the revised firmware, version 1.98, released for...
  • 'Hackers' give orders to German missile battery

    07/07/2015 2:44:03 PM PDT · by 2ndDivisionVet · 12 replies
    The Local ^ | July 7, 2015
    German-owned Patriot missiles stationed in Turkey were briefly taken over by hackers, according to media reports on Tuesday.The attack took place on anti-aircraft ‘Patriot’ missiles on the Syrian border. The American-made weapons had been stationed there by the Bundeswehr (German army) to protect Nato ally Turkey. According to the civil service magazine, the missile system carried out “unexplained” orders. It was not immediately clear when these orders were carried out and what they were. The magazine speculates about two weak spots in the missile system which could be exploited by hackers. One such weakness is the Sensor-Shooter-Interoperability (SSI) which exchanges...
  • As Stuxnet Anniversary Approaches, New SCADA Attack Is Discovered

    06/27/2014 11:56:26 AM PDT · by Citizen Zed · 5 replies
    Dark Reading ^ | 6-27-2014 | Sara Peters
    Nearly four years since Stuxnet broke onto the scene, F-Secure has discovered another series of attacks against industrial control systems -- this time aiming at mostly European organizations. The attackers' ultimate motives are unclear. Researchers suspect they are simply gathering intelligence in preparation for a more serious attack. The attackers are infecting SCADA and ICS systems with the HAVEX remote access tool (mostly used for information gathering), using a unique infection vector. Once HAVEX is installed, it calls back to its command-and-control servers -- which are mostly unrelated third-party websites and blogs that the attackers have compromised -- and receives...
  • Electrical Grid Is Called Vulnerable to Power Shutdown (SCADA vulnerabilities)

    10/19/2013 5:44:07 AM PDT · by markomalley · 27 replies
    NY Times ^ | 10/18/2013 | NICOLE PERLROTH
    Over the past few months, the discoveries of two engineers have led to a steady trickle of alarms from the Department of Homeland Security concerning a threat to the nation’s power grid. Yet hardly anyone has noticed. The advisories concern vulnerabilities in the communication protocol used by power and water utilities to remotely monitor control stations around the country. Using those vulnerabilities, an attacker at a single, unmanned power substation could inflict a widespread power outage. Still, the two engineers who discovered the vulnerability say little is being done. Adam Crain and Chris Sistrunk do not specialize in security. The...
  • White House inactive on attack dangers ('The threat is on nobody's radar screen')

    01/08/2013 10:37:30 AM PST · by Perseverando · 26 replies
    WND ^ | January 7, 2013 | F. Michael Maloof
    WASHINGTON – The United States now is facing two serious national security challenges, but they aren’t expected to be addressed effectively because of the serious budgetary headaches Congress has created, and a virtually deadlocked legislature on just about every issue pending, according to report from Joseph Farah’s G2 Bulletin. And the White House apparently isn’t paying attention. The first is the growing concern of the impact that an electromagnetic pulse, or EMP, event – either natural or manmade – could have on the national grid system, on which the Department of Defense has a 99 percent dependency. The other concern...
  • Foreign hackers targeted U.S. water plant in apparent malicious cyber attack, expert says

    11/18/2011 2:40:07 PM PST · by Just4Him · 16 replies
    The Washington Post ^ | 11/18/2011 | Ellen Nakashima
    Foreign hackers broke into a water plant control system in Illinois last week and damaged a water pump in what appears to be the first reported case of a malicious cyber attack damaging a critical computer system in the United States, according to an industry expert. On Nov. 8, a municipal water district employee in Illinois noticed problems with the city’s water pump control system, and a technician determined the system had been remotely hacked into from a computer located in Russia, said Joe Weiss, an industry security expert who obtained a copy of an Illinois state fusion center report...
  • Social Networks & The Online Jihad

    10/31/2011 1:38:14 AM PDT · by Cindy · 51 replies
    World Threats.com ^ | October 26, 2011 | Posted by Candice Lanier
    SNIPPET: "In July, the British government warned that Al Qaeda’s exploitation of social networking websites is on the rise." SNIPPET: "The massive and multifarious network of websites and social media has presented a challenge to authorities in trying to combat it. Additionally, civil liberty concerns have conflicted with government efforts to spy on communications. Reducing terrorist activity on social media sites has been particularly difficult because users have adopted new forms of communication to conform with the new formats. Many Arabic speakers on Facebook, Twitter, MySpace and other sites use Arabizi, a form of colloquial Arabic written in the Latin...
  • What really bugs Iran

    10/15/2010 8:22:08 AM PDT · by Pride_of_the_Bluegrass · 5 replies · 1+ views
    Amid the mass of published analysis of the Stuxnet virus, Iran's most obvious vulnerability to cyber-war has drawn little comment: much of the Islamic Republic runs on pirated software. The programmers who apparently cracked Siemens' industrial control code to plant malware in Iran's nuclear facilities needed a high degree of sophistication. Most Iranian computers, though, run on stolen software obtained from public servers sponsored by the Iranian government. It would require far less effort to bring about a virtual shutdown of computation in Iran, and the collapse of the Iranian economy. The information technology apocalypse that the West feared on...
  • Iran acknowledges espionage at nuclear facilities

    10/09/2010 10:05:07 AM PDT · by Pride_of_the_Bluegrass · 2 replies · 2+ views
    AP via Yahoo News ^ | ALI AKBAR DAREINI
    TEHRAN, Iran – Iran acknowledged Saturday that some personnel at the country's nuclear facilities were lured by promises of money to pass secrets to the West but insisted increased security and worker privileges have put a stop to the spying. The stunning admission by Vice President Ali Akbar Salehi provides the clearest government confirmation that Iran has been fighting espionage at its nuclear facilities. In recent weeks, Iran has announced the arrest of several nuclear spies and battled a computer worm that it says is part of a covert Western plot to derail its nuclear program. And in July, a...
  • Stuxnet: Fact vs. theory

    10/09/2010 6:12:24 AM PDT · by Pride_of_the_Bluegrass · 33 replies · 1+ views
    CNET News ^ | Elinor Mills
    The Stuxnet worm has taken the computer security world by storm, inspiring talk of a top secret, government-sponsored cyberwar, and of a software program laden with obscure biblical references that call to mind not computer code, but "The Da Vinci Code." Stuxnet, which first made headlines in July, (CNET FAQ here) is believed to be the first known malware that targets the controls at industrial facilities such as power plants. At the time of its discovery, the assumption was that espionage lay behind the effort, but subsequent analysis by Symantec uncovered the ability of the malware to control plant operations...
  • Stuxnet Threat Gets Scarier

    10/08/2010 6:55:33 PM PDT · by Rabin · 17 replies
    Modern Power Systems ©2010 ^ | 08 October 2010 | Staff
    Stuxnet is a Windows-specific computer worm first discovered in June 2010 by VirusBlokAda, a security firm based in Belarus. It is the first discovered worm that spies on and reprograms industrial systems. It was specifically written to attack Supervisory Control And Data Acquisition (SCADA) systems of the type used to control and monitor industrial processes.
  • Stuxnet Intrigue Deepens With Hidden Clues in Code

    10/01/2010 11:38:57 AM PDT · by Pride_of_the_Bluegrass · 64 replies
    AOL News Surge Desk ^ | Dana Chivvis
    (Sept. 30) -- The intrigue surrounding the mysterious, highly sophisticated computer worm Stuxnet got a little more Dan Brownish today with the revelation that there may be hidden messages embedded in the malware's code. The New York Times reported this morning that one of the files in the worm was called "Myrtus," which may be a reference to the Old Testament Book of Esther, in which Jews thwart a Persian plot against them. Along with mysterious Myrtus were two numbers that might be additional clues to who is behind the worm. Or, as the Times points out, they could mean...
  • The War Against Iran Has Already Started

    09/22/2010 8:09:57 AM PDT · by nuconvert · 8 replies
    Forbes ^ | Sept. 21, 2010
    There is little doubt that the fine gradations of history will give cyber war an earlier start. But just as television news was transformed by technology before the Iranian Revolution in 1979, and politics was transformed by social networking before it appeared that Twitter would bring about a second Iranian Revolution, process and progress need crystallizing events, where the political and cultural significance of technological innovation becomes indisputable. Such a moment came in July with the discovery of a worm known as Stuxnet, which sought out a particular version of the Siemens’ SCADA (supervisory control and data acquisition) systems that...
  • Project Grey Goose and University at Albany SUNY to investigate major Power Grid blackouts...

    10/18/2009 5:53:37 PM PDT · by Cindy · 7 replies · 555+ views
    INTELFUSION.net ^ | October 16th, 2009 at 10:40 am | Written by Jeffreycarr
    "Project Grey Goose and University at Albany SUNY to investigate major Power Grid blackouts caused by hackers" SNIPPET: "This is an open call for volunteers who wish to participate in a joint Project Grey Goose / University at Albany SUNY open source intelligence investigation into power grid blackouts caused by hacker attacks. The scope is global and includes the U.S. Interested parties should contact me from their work email address with an expression of interest, a brief bio, and your experience, if any, in SCADA systems in general or the power grid in particular. All respondents will be kept confidential....
  • Blackout-The Terror Question

    08/16/2003 12:41:15 AM PDT · by Pro-Bush · 60 replies · 1,692+ views
    ABC News ^ | 8/15/03 | Brian Ross
    The Terror Question No Signs of Deliberate Attack in Blackout, But Possibility Not Ruled Out Aug. 15— Despite official assurances to the contrary, could terrorists have exploited a vulnerable power grid to cause Thursday's massive blackout? The cause of the failure remains a mystery, as power was gradually returning from the largest-ever blackout in the nation's history, affecting some 50 million people in areas from Michigan to New York. And while there is no indication the power grid was sabotaged, some experts caution it is too soon to rule out any possible explanation — including cyber-terror. "Anybody who says that...
  • Power Grid Information Relating to Blackouts.

    08/14/2003 5:51:30 PM PDT · by Gabrielle Reilly · 42 replies · 968+ views
    Dartmouth College, Institute for Security Technology Studies | Aug 14th, 2003 | Gabrielle Reilly and Institute for Security Technology Studies
    My global recommendations are currently being reviewed by Dartmouth College in a project "taking a cross section of US political commentators on current events and evaluating their respective recommendations." I asked one of the Professor's via email this question last week: "I was wondering if you wouldn't mind briefly answering a question I have on a potential technology vulnerability related to Electronic System Control and Data Acquisition systems for me? Apparently the power is broken into six grids across the US and a vulnerability exists with the black e-SCADA boxes. What are your thoughts on that?" His response: "I must...
  • SCADA vs. the hackers [Can freebie software and a can of Pringles bring down the U.S. power grid?]

    08/14/2003 8:11:00 PM PDT · by StatesEnemy · 43 replies · 298+ views
    As far as we know, no one has ever deliberately hacked into the U.S. electrical grid and pulled the plug on millions or even thousands of people. Just as on Sept. 10, 2001, no one had ever deliberately crashed a jet airliner into a skyscraper. Is the power grid vulnerable to cyberattack? What about natural gas pipelines, nuclear plants, and water systems? Or refineries and other industrial facilities that run on similar Internet-enabled digital control systems? Could a terrorist or disgruntled employee cause lethal accidents and millions of dollars of damage? What about a bored 14-year-old? "Are we vulnerable?" asked...