CISA, DHS S&T, INL, LSU Help Energy Industry Partners Strengthen Incident Response and OT Cybersecurity


The Cybersecurity and Infrastructure Security Agency (CISA), Department of Homeland Security (DHS) Science and Technology Directorate (S&T) and the Idaho National Laboratory (INL) hosted Louisiana State University (LSU) and several energy industry and critical infrastructure partners to train against simulated, high-impact cyberattacks on operational technology (OT) and traditional information technology (IT) at CISA’s Control Environment Laboratory Resource (CELR) in Idaho Falls, Idaho, last week.

LSU is the first university in the U.S. invited to participate in the CELR exercise, as part of CISA and INL’s efforts to strengthen cyber talent development and research partnerships. Cybersecurity threats exploit the increased complexity and connectivity of critical infrastructure systems. The potential incapacitation or destruction of assets, systems and networks, whether physical or virtual, could have a debilitating effect on national security, economic security and on public health and safety.

Read more…
Source: U.S. Cybersecurity and Infrastructure Security Agency


Sign up for our Newsletter
The latest news and insights delivered right to your inbox.


Related:

  • Cyber crime a big threat to Nigeria’s oil, gas sector

    May 14, 2025

    Nigeria’s strategic oil and gas industry has been urged to beef up its cyber security and avoid massive potential cost to the economy if current measures fail. According to Check Point’s African Perspectives on Cyber Security Report 2024, Nigeria continues to face one of the highest frequencies of cyber attacks in Africa, with organisations being attacked ...

  • CISA, DHS S&T, INL, LSU Help Energy Industry Partners Strengthen Incident Response and OT Cybersecurity

    April 23, 2025

    The Cybersecurity and Infrastructure Security Agency (CISA), Department of Homeland Security (DHS) Science and Technology Directorate (S&T) and the Idaho National Laboratory (INL) hosted Louisiana State University (LSU) and several energy industry and critical infrastructure partners to train against simulated, high-impact cyberattacks on operational technology (OT) and traditional information technology (IT) at CISA’s Control Environment ...

  • NSA warns “fast flux” threatens national security. What is fast flux anyway?

    April 4, 2025

    A technique that hostile nation-states and financially motivated ransomware groups are using to hide their operations poses a threat to critical infrastructure and national security, the National Security Agency has warned. The technique is known as fast flux. It allows decentralized networks operated by threat actors to hide their infrastructure and survive takedown attempts that would ...

  • #StopRansomware: Medusa Ransomware

    March 12, 2025

    Medusa is a ransomware-as-a-service (RaaS) variant first identified in June 2021. As of February 2025, Medusa developers and affiliates have impacted over 300 victims from a variety of critical infrastructure sectors with affected industries including medical, education, legal, insurance, technology, and manufacturing. The Medusa ransomware variant is unrelated to the MedusaLocker variant and the Medusa mobile ...

  • 50,000 electronic attacks countered daily by UAE Cybersecurity Council

    February 17, 2025

    Dr. Mohammed Hamad Al Kuwaiti, Chairman of the UAE Cybersecurity Council, stated that the UAE possesses an advanced cybersecurity system capable of predicting and countering most electronic attacks before they occur. He noted that the average daily cyberattacks on key sectors exceeds 50,000, all of which are proactively deterred and mitigated. In statements to the Emirates ...

  • Ukraine’s defense intel launches cyber attack on Gazprom

    January 31, 2025

    On the anniversary of the Battle of Kruty, a cyber unit of Ukraine’s Main Intelligence Directorate launched a DDoS attack on the digital infrastructure of Russia’s Gazprom and Gazpromneft. In particular, Ukrainian cyber professionals attacked the online services of the enterprises that support the activities of the Russian army. From January 28, 2025, company clients were ...