Third-party breaches hit 90% of top global energy companies

A new report from SecurityScorecard reveals a startling trend among the world's top energy companies, with 90% suffering from data breaches through third parties over the last year.
This sheds light on the need for these energy companies to adopt a proactive approach to securing their networks and customer information.
2023 industry recap: Largest third-party breaches in the energy sector The energy sector faced significant challenges in 2023, marked by a notable rise in third-party data breaches.
These incidents did more than just leak sensitive information - they also cast doubt on the industry's security protocols.
The breaches varied, but they resulted in financial losses, damaged reputations and eroded customer confidence.
This surge in breaches is prompting the sector to strengthen its security measures, potentially leading to stronger defenses against future incidents.
Another key factor in the rising incidence of cyber breaches is the energy sector's push towards digitalization.
As numerous energy companies prioritize growth, maintaining a thorough understanding of their supply chain's security often takes a backseat.
The economic fallout from data breaches is substantial.
A recent report by IBM on the cost of data breaches in 2023 reveals that the average financial hit from these types of incidents last year reached $4.45 million, marking a 15% rise in the past three years.
Apart from the financial and operational implications of third-party breaches, there are also risks to a company's reputation.
A thorough vendor evaluation should be conducted to mitigate third-party risk.
A vital component of third-party risk management involves the ongoing auditing and monitoring of external vendor systems and networks.
This continuous oversight helps companies detect shifts in a vendor's risk profile and identify potential threats more quickly.
Utilizing real-time monitoring tools for immediate alerts on unusual activities and routine audits ensures that vendors consistently meet established security standards.
In the regular course of business with third parties, safely sharing data is a critical concern.
Companies are adopting secure data transfer protocols like data encryption, secure file transfer systems and strict access management.
Network segmentation is another vital strategy for diminishing third-party risk.
Keep your third-party risk management strategies up to date The recent increase in attacks on third-party vendors highlights the importance of constantly updating and improving third-party risk management strategies.
By regularly reviewing and enhancing these strategies, companies can stay ahead of potential threats and ensure the security of their customer data.


This Cyber News was published on securityintelligence.com. Publication date: Tue, 06 Feb 2024 15:13:04 +0000


Cyber News related to Third-party breaches hit 90% of top global energy companies

Renewable Energy Technology: Powering the Future - Engage in the discussion on how renewable energy technology is set to revolutionize our world and reshape the energy landscape for future generations. From rooftop solar panels to large solar farms, this renewable technology is leading us towards ...
3 months ago Securityzap.com
Third-party breaches hit 90% of top global energy companies - A new report from SecurityScorecard reveals a startling trend among the world's top energy companies, with 90% suffering from data breaches through third parties over the last year. This sheds light on the need for these energy companies to adopt a ...
4 months ago Securityintelligence.com
Investing in Africa's Clean Energy Transition - Among our vision, we see the transition to clean energy not just as a necessity, but as a catalyst for inclusive growth and digital innovation. Africa's energy landscape is confronting a critical shortfall, with roughly 600 million people in ...
6 months ago Feedpress.me
Third-party breaches shake the foundations of the energy sector - 90% of the world's largest energy companies experienced a third-party breach in the past 12 months, according to SecurityScorecard. Powering the global economy and everyday activities, the energy sector's significance makes it a key focus for cyber ...
6 months ago Helpnetsecurity.com
Critical insights into Australia's supply chain risk landscape - Australian organizations find themselves navigating a minefield of supply chain risks, with a surge in incidents stemming from multi-party breaches. These breaches are often caused by vulnerabilities in cloud or software providers and are emerging as ...
3 months ago Tripwire.com
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
5 months ago Cysecurity.news
Ransomware, Data Breaches Inundate OT & Industrial Sector - Three-quarters of industrial firms suffered a ransomware attack in the past year, with far more compromises affecting operational technology than ever before - representing a surge in attacks driven by both the industrial sector's vulnerability and ...
6 months ago Darkreading.com
Smart Thermostats: Savings and Comfort at Your Fingertips - Smart thermostats offer a modern approach to home temperature control that can provide significant energy savings and enhanced comfort. Smart thermostats offer cost effectiveness, improved indoor air quality, enhanced comfort and convenience, and ...
6 months ago Securityzap.com
ProcessUnity Introduces Industry's All-In-One Third-Party Risk Management Platform - PRESS RELEASE. BOSTON-(BUSINESS WIRE)- ProcessUnity, provider of comprehensive end-to-end third-party risk management and cybersecurity solutions to leading enterprises, today announced the completed integration of the Global Risk Exchange. The newly ...
5 months ago Darkreading.com
Ninety Percent of Energy Companies Suffer Supplier Data Breach - Almost all of the world's 48 biggest energy companies have suffered a supply chain data breach in the past 12 months, according to new data from SecurityScorecard. The security resilience vendor analyzed the cybersecurity posture of the largest coal, ...
6 months ago Infosecurity-magazine.com
Energy-Efficient Home Automation: Saving the Planet and Your Wallet - Home automation solutions offer an array of benefits, from improved convenience to decreased energy bills. This article will explore the types of home automation systems available, as well as their cost and potential for energy efficiency. The ...
6 months ago Securityzap.com
Data Breaches in US Schools Exposed 37.6M Records - Since 2005, educational institutions in the United States have experienced 3713 data breaches, impacting over 37.6m records. According to new data by Comparitech, 2023 marked a record year, with 954 breaches recorded - a dramatic rise from 139 in ...
1 month ago Infosecurity-magazine.com
Cybersecurity funding in 2024: Survival of the financially fittest - Attacker tactics, techniques, and procedures always evolve, which means companies will need new cybersecurity tools with improved capabilities. Cybersecurity startups raised massive rounds of funding with sometimes exorbitant valuations. ...
6 months ago Scmagazine.com
Check if you're in Google Chrome's third-party cookie phaseout test - Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Learn how to check if you are part of the initial test. Third-party cookies, which track users' browsing ...
5 months ago Bleepingcomputer.com
Top 42 Cybersecurity Companies You Need to Know - As the demand for robust security defense grows, the market for cybersecurity technology has exploded, as have the number of available solutions. To help you navigate this growing market, we provide our recommendations for the world's leading ...
7 months ago Esecurityplanet.com
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
1 year ago Securityweek.com
The Imperative for Robust Security Design in the Health Industry - COMMENTARY. In an era dominated by digital innovation and technological advancements, healthcare companies find themselves at the intersection of immense opportunity and equally unprecedented risk. The digitalization of patient records, electronic ...
5 months ago Darkreading.com
What Are the Cybersecurity Threats When Allowing Third-Party Cookies on Mac? - Let's explore the dangers of allowing third-party cookies on a Mac. Let's learn what third-party cookies are. Third-party cookies are small files that websites use to track your activity. These cookies can follow you across multiple sites, gathering ...
5 days ago Securityboulevard.com
Third-party risk management best practices and why they matter - With organizations increasingly relying on third-party vendors, upping the third-party risk management game has become imperative to prevent the fallout of third-party compromises. SecurityScorecard recently found that 98% of organizations are ...
5 months ago Helpnetsecurity.com
Tracking Cybersecurity Progress at Industrial Companies - Although cybersecurity has become a priority at many manufacturing companies, risks have increased at the same time. To better understand how companies are addressing heightened risks, Manufacturers Alliance and Fortinet partnered to study the ...
6 months ago Feeds.fortinet.com
Worried about job security, cyber teams hide security incidents - Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever. The research reveals that 40% of cyber teams have not reported a cyber incident out of fear of losing their jobs - a ...
1 month ago Helpnetsecurity.com
CISOs and Their Companies Struggle to Comply With SEC Disclosure Rules - About six months ago, CISO Steve Cobb noticed that the contract language proposed by public companies had some notable additions. In the case of a breach, publicly traded companies wanted more control over how their third-party providers responded to ...
1 month ago Darkreading.com
How CSRD and EED are Reshaping Data Center Sustainability Reporting - It requires companies to prepare annual sustainability reports following the European Sustainability Reporting Standards. The CSRD introduces assurance requirements for sustainability reports, necessitating independent verification by auditors. ...
6 months ago Securityboulevard.com
Fidelity Faces Second Data Breach Linked to Third-Party Provider: Infosys McCamish - Fidelity Investments Life Insurance Company faces another data breach challenge as it discloses a breach affecting a significant number of individuals. The breach, linked to third-party service provider Infosys McCamish, heightens worries over data ...
3 months ago Cysecurity.news
CVE-2015-2165 - Multiple cross-site scripting (XSS) vulnerabilities in the Report Viewer in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4.x, 5.x, and 6.x allow remote attackers to inject arbitrary web script or HTML via the (1) portal, (2) fromDate, (3) ...
5 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)