Cyber security

Article
December 2023
The oil and gas industry is working to build resilience, as the increasingly-targeted sector becomes more mature in its response to cyber threats.
News
December 03, 2023
Once the Cyber Resilience Act is in place, manufacturers of hardware and software will have to implement cybersecurity measures across the entire lifecycle of the product, from the design and development, to after the product is placed on the market.
News
October 16, 2023
While at SPE Offshore Europe last month in Aberdeen, Scotland, World Oil had a chance to visit with two of DNV’s section heads handling various aspects of the digital side of upstream oil and gas. What follows are some highlights of that visit and specific projects that DNV is undertaking.
News
June 20, 2023
Together, DNV and Nixu will safeguard demanding IT and industrial control system environments and build business resilience in energy and other sectors. A combined team of more than 500 cyber security experts will provide a market-leading portfolio of consulting and managed services to manage cyber risks.
News
June 07, 2023
A majority (59%) of the 600 energy professionals surveyed by DNV say their organization is investing more in cybersecurity in 2023 compared with last year, acknowledging that cyber-attacks on the industry are a question of ‘when’ not ‘if’.
News
May 15, 2023
The CYBER MANAGED Prepared notation provides a road map to build cyber-managed vessels. Concretely, with the BV Cyber Managed Prepared Notation system, it means that Express 101 will be ready to receive the CYBER MANAGED notation to protect its on-board computers against unauthorized access, misuse, modification, destruction or improper disclosure of the information generated.
Article
March 2023
It has become apparent that securing the industry against cyber criminality is a priority, to mitigate the existential threat to business functionality. There are a multitude of actions that operators can take to achieve battle-readiness in this era of unprecedented instability.
Article
March 2023
DNV outlines how energy companies must address the increasingly common, complex and creative cyber threats facing their organizations.
News
December 15, 2022
The white paper provides accessible advice for overcoming hurdles in designing, building and operating OT security programs. These recommendations include setting goals and responsibilities to determine vulnerabilities, selecting countermeasures and governance systems, implementing controls, and embedding assurance schemes.
News
November 20, 2022
Offshore U.S. oil and natural gas installations are “at significant risk” of cyber-attack, according to a federal watchdog that warned of a potential disaster on par with the 2010 Deepwater Horizon blowout.
News
August 09, 2022
The majority of companies across the U.S. oil and gas industry are at risk of a successful cyber breach according to BreachBits, a cyber risk rating and monitoring company that evaluates and tests organizations from a hacker’s perspective.
Video

Dragos Overview | Your Ally Against Industrial Cyber Threats

April 14, 2022
Whitepaper

Guide to Managing Cyber Risk in Oil & Gas

October 01, 2021
Siemens Energy
Whitepaper

Open Secure Remote Operations: A Vision Fulfilled

September 01, 2021
Bedrock
Webcast

How to make your offshore operations cyber secure and reliable

June 15, 2021
Siemens Energy
Modern offshore operations are highly complex, generating tens of thousands of data points and transmitting them to onshore control centers across multiple types of networks. Offshore facilities also include technologies from many suppliers that interface with the main process control system, each with their own cybersecurity profile. Mature, proven control systems are often selected but require interfaces to new technologies. In this heterogeneous environment that combines old and new, understanding what's on the network can be a significant challenge. Similarly, tracking and managing patches, obsolescence, antivirus, and hardening profiles multiplies in complexity. Many IT offerings do not contemplate these environments so the industry is turning to customized OT cybersecurity products. Register for this free webinar and you will learn - Why cybersecurity is a critical consideration when implementing a de-manning strategy What are the current technologies that are being used in offshore digitalization and threat profiles How to reduce cybersecurity risk for offshore operations
Webcast

Cyber Threats in the Oil and Gas Industry - Understanding Defense, Detection and Response

June 30, 2020
Rockwell Automation
This webinar will provide practical insights and timely intelligence to share how improving cyber security in your oil and gas operations can help provide better and more valuable business outcomes. Attendees will hear about real life cyber security incidents and the steps organizations took to improve the situation. Join speaker Tiffany Hockensmith to gain a better understanding of: • How to protect critical infrastructure • The approach needed to improve cyber resilience • How to ensure an effective incident response plan • How defense mechanisms should be allocated to technology, processes and staff
News
December 19, 2019
Wärtsilä has been awarded Lloyd’s Register system-level cyber certification for its network architecture relating to Wärtsilä’s integrated main and auxiliary machinery.
Whitepaper

The Four Types of Threat Detection

July 31, 2018
Dragos
News
May 17, 2017
Darktrace, the leader in Enterprise and Industrial Immune System technology, and Siemens, a global engineering and technology leader, have today announced they have entered into a strategic partnership to bring cutting-edge cyber defense for operational technology (OT) to electric utilities and the oil and gas industry.
News
March 30, 2017
Deloitte has announced plans to expand its cyber risk platform for end-to-end industrial control systems (ICS) and operational technologies (OT) security with next generation technology enabled by Dragos, a cybersecurity company focusing on securing ICS and OT networks.
News
February 21, 2017
ABS, a provider of classification and technical services to the marine and offshore industries, has issued its first notation for the ABS Guide for Cybersecurity Implementation for the Marine and Offshore Industries.
Connect with World Oil
Connect with World Oil, the upstream industry's most trusted source of forecast data, industry trends, and insights into operational and technological advances.