Thursday, November 18, 2021

Four Additional Light Namespace Documents For IEC 61850 Series Are Available For Free Access

 Please note that the following four namespace documents have been published the other day:


Click HERE to access these four and the other 22 name space documents.

  1. IEC 61850-90-9: Object models for electrical energy storage
  2. IEC 61850-90-4: Network engineering guidelines for substations
  3. IEC 61850-90-11: Methodologies for modelling of logics for IEC 61850 based applications
  4. IEC 61850-7-420: Communications systems for distributed energy resources (DER) - Logical nodes

Enjoy!

Monday, November 8, 2021

Critical Infrastructure Ransomware Dataset V 11.6 Available For Download

 Aunshul Rege announced the latest Critical Infrastructure Ransomware Dataset (Friday Nov 05, 2021):

"Dear all,

I hope everyone is doing well.

My team and I have updated our dataset of critical infrastructures ransomware incidents (CIRW) that have been publicly disclosed in the media or security reports. CIRW dataset version 11.6 now has 1066 incidents, which are assembled from publicly disclosed incidents between November 2013 and October end 2021. 

Also, community members can now submit a CIRW that you would like to see included into this dataset!

To download the dataset or submit a CIRW incident, please visit https://sites.temple.edu/care/ci-rw-attacks/. Please ensure that you enter your email address correctly, and note that we do not reply to personal email addresses (protonmail, gmail, etc.). And please give us a few days to respond to your request."

The Report "IT-Security-Situation-in-Germany-2020" describes three German ransomware cases:
  1. Ransomware Attack on the Council Offices of a Mid-sized German City
  2. Ransomware in Hospitals
  3. Ransomware Attack on a University
Click HERE to access the Report [PDF, 1.72 MB] ... worth to read.

Friday, November 5, 2021

Siemens SIPROTEC 5 Relays With Various CPU Variants Have Security Issues

Please note the following information made public by US-Cert_CISA ... in case you use SIPROTEC 5 Relays:

EXECUTIVE SUMMARY

CVSS v3 9.8

ATTENTION: Exploitable remotely/low attack complexity

Vendor: Siemens

Equipment: SIPROTEC 5 relays

Vulnerabilities: Classic Buffer Overflow

Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service condition or trigger a remote code execution.

Click HERE for the complete just updated report.