Join today and have your say! It’s FREE!

Become a member today, It's free!

We will not release or resell your information to third parties without your permission.
Please Try Again
{{ error }}
By providing my email, I consent to receiving investment related electronic messages from Stockhouse.

or

Sign In

Please Try Again
{{ error }}
Password Hint : {{passwordHint}}
Forgot Password?

or

Please Try Again {{ error }}

Send my password

SUCCESS
An email was sent with password retrieval instructions. Please go to the link in the email message to retrieve your password.

Become a member today, It's free!

We will not release or resell your information to third parties without your permission.
Quote  |  Bullboard  |  News  |  Opinion  |  Profile  |  Peers  |  Filings  |  Financials  |  Options  |  Price History  |  Ratios  |  Ownership  |  Insiders  |  Valuation

Enbridge Inc T.ENB.PR.P


Primary Symbol: T.ENB Alternate Symbol(s):  T.ENB.PR.A | EBBNF | T.ENB.PR.V | ENBRF | T.ENB.PR.B | T.ENB.PR.Y | ENB | T.ENB.PR.D | T.ENB.PR.Z | T.ENB.PR.F | ENBFF | T.ENB.PF.A | T.ENB.PR.G | ENBGF | T.ENB.PF.C | T.ENB.PR.H | ENBHF | EBRGF | ENNPF | T.ENB.PF.E | T.ENB.PR.I | T.ENB.PF.G | T.ENB.PR.J | ENBMF | EBRZF | T.ENB.PF.K | T.ENB.PR.N | ENBNF | T.ENB.PF.U | ENBOF | T.ENB.PF.V | EBBGF | T.ENB.PR.T | EBGEF

Enbridge Inc. is an energy transportation and distribution company. The Company operates through five business segments: Liquids Pipelines, Gas Transmission and Midstream, Gas Distribution and Storage, Renewable Power Generation, and Energy Services. Liquids Pipelines consists of pipelines and terminals in Canada and the United States that transport and export various grades of crude oil and other liquid hydrocarbons. Gas Transmission and Midstream consists of its investments in natural gas pipelines and gathering and processing facilities in Canada and the United States. Gas Distribution and Storage consists of its natural gas utility operations. Renewable Power Generation consists of investments in wind and solar assets, geothermal, waste heat recovery, and transmission assets. Energy Services provides physical commodity marketing, logistics services, and energy marketing services. The Company owns Aitken Creek Gas Storage facility and Aitken Creek North Gas Storage facility.


TSX:ENB - Post by User

<< Previous
Bullboard Posts
Next >>
Post by ckwongon Feb 03, 2022 4:05pm
660 Views
Post# 34394791

Will NA be next target of cyber attack after Europe?

Will NA be next target of cyber attack after Europe?Germany got cyber attact. WTI settled above U$90 this afternoon. Will the attack comes to North Amierica? If so, ENB will be impacted.


Who Is Responsible For Cyberattacks On Europe’s Oil Industry

  • Earlier reports of cyberattacks on two German-based oil storage companies have now been followed by reports of new attacks coming out of the Netherlands and Belgium.
  • The cyberattacks have not significantly impacted oil or gas flows in Europe but could be connected in some way to the Russia-Ukraine conflict.
  • BlackCat has been linked to the original attack on the German companies, a group that is associated with the Darkside group that shut down the Colonial Pipeline last year.
  • Following news of major cyberattacks on German-based oil storage companies, there are now reports of similar attacks in the Netherlands and Belgium. In recent days, reports emerged that the German-based facilities of the Oiltanking GmbH Group and Mabanaft Group had come under attack. Last Saturday, the companies stated, they had IT systems report incidents. The total impact of the attacks remains unclear, but external parties are working to deal with the situation and understand the threat. Most emphasis is currently being put on the restoration of operations to normal in the terminals. Up until now, it seems that only the Oiltanking Deutschland part of the operation has been affected. The German entity is part of Mabanaft. Oiltanking’s other global oil, gas, and chemical terminals all appear unaffected. Mabanaft’s German arm had “declared force majeure for the majority of its inland supply activities in Germany.” Analysts report that only 1.7% of Germany’s gas stations are being impacted at present. German news agency DPA reported that the cyberattack has not threatened the country’s fuel supplies. 

    Some analysts are, however, worried that these attacks are linked to the ongoing Ukraine-Russia conflict. Moscow has already threatened to shut off its pipelines in Europe if the Ukraine conflict escalates into a real conflict. While cyber-experts are playing down the possible link with Russia, it remains a real possibility that pro-Russian parties are trying to increase pressure on Berlin. 

    After news of the German attacks went public, new reports came out today suggesting that oil terminals in the Netherlands (Amsterdam, Terneuzen) and Belgium (Antwerp, Gent) have been hit too. Reports suggest oil vessels are having trouble loading and unloading their cargo in these ports. According to the Dutch website Marketscreener, six storage facilities of Sea Tank, Oiltanking, and Evos have been hit. When asked, the Dutch National Cyber Security Center (NCSC) stated that it seems not to be a coordinated attack. NCSC indicated that there could be a criminal motive behind it. Europe’s EUROPOL is also involved in the search for the culprits.

    The German Federal Office for Information Security (BSI) stated in a report that the BlackCat ransomware group was behind the recent cyberattack on the two German oil companies.  According to German newspaper Handelsblatt, who got access to the report, the Oiltanking attack was carried out by “BlackCat ransomware through a previously unknown gateway." Oiltanking did not confirm this. 

    BlackCat was also responsible for last year’s ransomware attack on the Colonial Pipeline in the U.S., which brought fuel supplies to the US East Coast to a total standstill. BlackCat seems to be linked to Darkside and another ransomware group, BlackMatter. US cyber-experts have indicated that BlackCat is a rebrand of BlackMatter. 

    While there are no direct links at present between BlackCat/BlackMatter and Moscow, it is hard to ignore the timing. This week, during a Putin news conference, the main focus was on the Ukraine conflict. In Moscow’s view, the crisis over Ukraine is a provocation entirely made in America. Moscow always links Ukraine’s future to the fact that the US may have positioned offensive weapons (land-attack weapons like the Tomahawk missile) near Russia. In a reaction to Putin’s statements, US Deputy National Security Advisor for Cybersecurity and Emerging Technologies Anne Neuberger is at present talking to NATO members on a mission which is "largely focused on how to coordinate a NATO response should Russia again attack parts of the power grid in Ukraine or take out communications in an effort to destabilize the Ukrainian government."  A potential cyber-based attack or cyberwarfare approach is clearly on their mind. At present, there is an emphasis on Russian cyber actions against Ukraine, as Ukraine is pressuring NATO members to assist it with cybersecurity. Recently, anti-Russian activists are said to have disrupted Belarusian rail transport. Without any doubt, the German-Dutch-Belgian cyber-attacks could be linked to a possible answer by others. One thing is clear, whatever or whoever is behind the current cyber threats, Moscow has the capability to hit whenever and wherever when it comes to cyberwar. 

    By Cyril Widdershoven for Oilprice.com


     

<< Previous
Bullboard Posts
Next >>

USER FEEDBACK SURVEY ×

Be the voice that helps shape the content on site!

At Stockhouse, we’re committed to delivering content that matters to you. Your insights are key in shaping our strategy. Take a few minutes to share your feedback and help influence what you see on our site!

The Market Online in partnership with Stockhouse