Cyber security

Article
March 2023
It has become apparent that securing the industry against cyber criminality is a priority, to mitigate the existential threat to business functionality. There are a multitude of actions that operators can take to achieve battle-readiness in this era of unprecedented instability.
Article
March 2023
DNV outlines how energy companies must address the increasingly common, complex and creative cyber threats facing their organizations.
News
December 15, 2022
The white paper provides accessible advice for overcoming hurdles in designing, building and operating OT security programs. These recommendations include setting goals and responsibilities to determine vulnerabilities, selecting countermeasures and governance systems, implementing controls, and embedding assurance schemes.
News
November 20, 2022
Offshore U.S. oil and natural gas installations are “at significant risk” of cyber-attack, according to a federal watchdog that warned of a potential disaster on par with the 2010 Deepwater Horizon blowout.
News
August 09, 2022
The majority of companies across the U.S. oil and gas industry are at risk of a successful cyber breach according to BreachBits, a cyber risk rating and monitoring company that evaluates and tests organizations from a hacker’s perspective.
Video

Dragos Overview | Your Ally Against Industrial Cyber Threats

April 14, 2022
Webcast

How to make your offshore operations cyber secure and reliable

June 15, 2021
Siemens Energy
Modern offshore operations are highly complex, generating tens of thousands of data points and transmitting them to onshore control centers across multiple types of networks. Offshore facilities also include technologies from many suppliers that interface with the main process control system, each with their own cybersecurity profile. Mature, proven control systems are often selected but require interfaces to new technologies. In this heterogeneous environment that combines old and new, understanding what's on the network can be a significant challenge. Similarly, tracking and managing patches, obsolescence, antivirus, and hardening profiles multiplies in complexity. Many IT offerings do not contemplate these environments so the industry is turning to customized OT cybersecurity products. Register for this free webinar and you will learn - Why cybersecurity is a critical consideration when implementing a de-manning strategy What are the current technologies that are being used in offshore digitalization and threat profiles How to reduce cybersecurity risk for offshore operations
Webcast

Cyber Threats in the Oil and Gas Industry - Understanding Defense, Detection and Response

June 30, 2020
Rockwell Automation
This webinar will provide practical insights and timely intelligence to share how improving cyber security in your oil and gas operations can help provide better and more valuable business outcomes. Attendees will hear about real life cyber security incidents and the steps organizations took to improve the situation. Join speaker Tiffany Hockensmith to gain a better understanding of: • How to protect critical infrastructure • The approach needed to improve cyber resilience • How to ensure an effective incident response plan • How defense mechanisms should be allocated to technology, processes and staff
News
December 19, 2019
Wärtsilä has been awarded Lloyd’s Register system-level cyber certification for its network architecture relating to Wärtsilä’s integrated main and auxiliary machinery.
Connect with World Oil
Connect with World Oil, the upstream industry's most trusted source of forecast data, industry trends, and insights into operational and technological advances.