Lloyds of London, an insurance underwriter, developed a plausible scenario for an attack on the Eastern Interconnectionone of the two major electrical grids in the continental United Stateswhich services roughly half the country. Beyond simply naming the adversary behind attacks, the U.S. government could make clear how it would view an attack on the power grid and the kinds of responses it would consider. For National Cybersecurity Awareness Month (October), todays WatchBlog post looks at two of our recent reports on cybersecurity risks to the U.S. electric grid and federal efforts to address them. Military warns EMP attack could wipe out America, 'democracy, world order' | Washington Examiner, Testimony at the Hearings from the late Dr. Peter Prye, a member of the Congressional EMP Commission and executive director of the Task Force on National and Homeland Security, put the threats in frightening perspective: Natural EMP from a geomagnetic super storm, like the 1859 Carrington Event or 1921 Railroad Storm, and nuclear EMP attack from terrorists or rogue states, as practiced by North Korea during the nuclear crisis of 2013, are both existential threats that could kill 9 of 10 Americans through starvation, disease and societal collapse., Dr. Prye also noted that a natural EMP catastrophe or nuclear EMP event could black out the national electric grid for months or years and collapse all the other critical infrastructures communications, transportation, banking and finance, food and water necessary to sustain modern society and the lives of 310 million Americans. We have 18 critical infrastructures food, water, medical care, telecommunications, investments, the works and all 17 of the others depend heavily on the electric grid, said former CIA Director, James Woolsey, before the Cybersecurity and EMP Legislative Working Group. The Democratic Republic of Congo has been subjected to centuries of international intervention by European powers, as well as its African neighbors. The Barack Obama administration publicly named the foreign actors behind some attacks and provided supporting evidence on a case-by-case basis. Yet, given the thin margins on which utilities operate, such an unfunded mandate is not likely to meaningfully improve security. The U.S. electric grid faces significant cybersecurity risks from a variety of actors, including criminals, terrorists, "hacktivists," and foreign governments. Systematic resiliency planning is also vital for restoring power for various contingencies. Russia could launch a devastating attack on the U.S. power grid. The four Pacific north-west utilities whose equipment was attacked have said they are cooperating with the FBI. LinkedIn named Chuck as one of The Top 5 Tech People to Follow on LinkedIn. He was named Cybersecurity Person of the Year for 2022 by The Cyber Express, and as one of the worlds 10 Best Cyber Security and Technology Experts by Best Rated, as a Top 50 Global Influencer in Risk, Compliance, by Thompson Reuters, Best of The Word in Security by CISO Platform, and by IFSEC, and Thinkers 360 as the #2 Global Cybersecurity Influencer. He was featured in the 2020, 2021, and 2022 Onalytica "Who's Who in Cybersecurity" He was also named one of the Top 5 Executives to Follow on Cybersecurity by Executive Mosaic, He is also a Cybersecurity Expert for The Network at the Washington Post, Visiting Editor at Homeland Security Today, Expert for Executive Mosaic/GovCon, and a Contributor to FORBES. State actors are the most likely perpetrators of a power grid attack. For certain pieces of technology, it may make sense to replace software systems with hardware systems, hardwiring functions into circuit boards so that they cannot be modified remotely. If the incident reveals a U.S. vulnerability in cyberspace that can be targeted to deter the United States from taking action abroad, the implications of the incident would be profound. Global Thought Leader in Cybersecurity and Emerging Tech, data connection, concept about IoT, global business, fintech, blockchain. 3) Existential Threats Weather, Solar Storms, and EMP. If an attack on the grid cannot be prevented, steps can be taken now to mitigate the effects of the attack and plan the response. These three interconnections operate independently to provide electricity to their regions. The Ukrainian government has revealed it narrowly averted a serious cyber-attack on the country's power grid. In February, three men who ascribed to white supremacy and Neo-Nazismpleaded guilty to federal crimes related to a scheme to attack the grid with rifles. The problem is that substations make easy soft targets and there are more than 55,000 connected to the grid in the US. Authorities have not yet revealed a motive for the North Carolina attack. Given the recent news of Industroyer2 targeting Ukrainian electrical substations in April 2022 and the increased threat of cyber attacks on energy infrastructure, IronNet Threat Research took an interest in breaking down and analyzing past malware and threat actors that have targeted the . Posted on October 12, 2022. The number of direct physical attacks, including acts of vandalism and other suspicious activity, that potentially threatened grid reliability rose 77% to 163 in 2022 from the previous year . How the U.S. government reacts will determine whether a cyberattack has a continuing impact on geopolitics. A A. 12/26/2022 11:41 AM EST. Its unknown who is behind the attacks but experts have long warned of discussion among extremists of disrupting the nations power grid. Some of those include: shielding and hardening targetsgrid protection by protecting against surges and voltage; decentralization and employment of off-grid or distributed-grid networks; phased voltage stabilization systems and resistors for redirecting and balancing energy; mandating enhanced security standards, training and contingency planning, and establishing mechanisms for sharing information on vulnerabilities and threats. (modern). Sectors such as finance and defense have developed strong information sharing practices with government support. Calling the electric grid one of our greatest national vulnerabilities, Woolsey added, If you get up into months or years of the electric grid going down, you move us back not into the 1980s, pre-Web, but into the 1880s, pre-electric grid. Will Vulnerable U.S. Electric Grid Get a New Protection Mandate? The U.S. power grid is suffering a decade-high surge in attacks as extremists, vandals and cyber criminals increasingly take aim at the nation's critical infrastructure . Asked if the U.S. is prepared for such an attack, McConnell told Kroft, "No. Article Source: U.S. Dept. March 31, 2023 Domestic terrorists see the U.S. electric grid as a "particularly attractive target," according to a U.S. Department of Homeland Security warning, raising fears of a physical attack on critical . People waiting for taxi in central Kyiv on November 24. It's time for the United States to get serious about stopping the flow. The attack prompted the Federal Energy Regulatory Commission (Ferc) to order grid operators to increase security. Many experts predicted that Russia would launch significant cyber attacks in Ukraine, shutting down the country's electrical grid for example. There are more than 55,000 transmission substations, the grid's exit ramps where high-voltage power is stepped down . Reliable electricity is essential to the conveniences of modern life and vital to our nation's economy and security. . By Kevin Collier. Short of outright conflict with a state adversary, several plausible scenarios in which the U.S. power grid would be subject to cyberattack need to be considered: There are many plausible circumstances in which states that possess the capability to conduct cyberattacks on the U.S. power gridprincipally Russia and China, and potentially Iran and North Koreacould contemplate such action for the reasons elaborated above. To protect the grid from cyberattack, the Trump administration should initially focus on creating an information-sharing system that can bring together early signals that an attack against the grid is under way and share information that can be used to stop it. Portland General Electric, a public utility that provides electricity to nearly half of the states population, said it had begun repairs after suffering a deliberate physical attack on one of our substations that also occurred in the Clackamas area in late November 2022. Thus, securing these systems and detecting malicious activity should, in theory, be relatively simple. America is a powerful country, but its power grid is vulnerable. Fri 14 Jan 2022 03.45 EST Last modified on Fri 14 Jan 2022 09.36 EST. This is good news as both government and industry need to better collaborate in the energy sector and focus on cybersecurity. A decision to increase spending on cybersecurity could come at the expense of burying power lines, raising them above the tree line, or trimming trees along the lines. In August of 2022, the Department of Energy (DOE) pledged $45 million "to create, accelerate, and test technology that will protect our electric grid from cyber-attacks," while also helping America attain cleaner energy and a net-zero carbon economy by 2050. These fringe groups have been talking about this for a long time, Taylor said. The DOE should model its efforts on the Department of Defenses Cyber Crime Center, which provides intelligence feeds and forensic support to companies within the defense industrial base. If this were to happen to our smart grid, we would lose the connection to countless devices disrupting services on a large scale. Other experts have concluded that an attack on the system for transmitting power from generation to end consumers would have devastating consequences. While modernization planning focuses on new energy related technologies for distribution, resilience, storage, and capability, it is also focused on cybersecurity. In the Ukraine case, attackers targeted substations that lower transmission voltages for distribution to consumers. In 2022 there were several attacks by White supremacists on northwest power grid electrical substations in Oregon and Washington. The grid includes more than 7,300 power plants,160,000 miles of high-voltage power linesand 55,000 transmission substations. Clearly, someone, or 10,000 someones per minute, in Iran has shown a desire to cyberattack our nation. In developing its policy, the U.S. government should keep in mind that a strong policy against targeting U.S. systems could constrain U.S. military options to target foreign systems. What Can Be Done? The United States is not prepared for such an attack." "It is now clear this cyber threat is one [of] the most serious economic and national security challenges we face as a nation," President Obama said during a speech. Total human-related incidents including vandalism, suspicious activity and cyber events are on track to be the highest since the reports started showing such activity in 2011. ESET . In the article Bracing for a big power grid attack: 'One is too many', USA Today states "About once every four days, part of the nation's power grid a system whose failure could leave millions in the dark . The central microprocessor has an integrated security lock in glowing yellow color. A USA TODAY analysis of reports that utilities provided to the Department of Energy through August show: Since September, attacks or potential attacks have been reported on at least 18 additional substations and one power plantin Florida, Oregon, Washington and the Carolinas. So, how is the electricity grid vulnerable and what could happen if it were attacked? Industroyer2 had been scheduled to cut power for a region in Ukraine on April 8 th; fortunately, the attack was thwarted before it could wreak further havoc on the war-torn country. These technologies are available for protecting the grid; it comes down to investment and leadership to ameliorate vulnerabilities. BRINK Conversations and Insights on Global Business (brinknews.com), Military warns EMP attack could wipe out America, 'democracy, world order' | Washington Examiner, The Public/Private Imperative to Protect the Grid Community | GovLoop. Traditional military action, as opposed to a response in kind, would be likely. The physical risks to the power grid have been . In February 2022, three men pled guilty to conspiring to attack substations with explosives and ghost guns in furtherance of white supremacy ideology. It said it was actively cooperating with the FBI. The U.S. electricity grid is really three interconnected transmission grids covering the contiguous United States, as well as parts of Canada and Mexico. February 1, 2023 On December 23, 2015, two days before Christmas, the power grid in the Ivano-Frankivsk region of Ukraine went down for a reported six hours, leaving about half the homes in the region with a . A successful ransomware attack in 2021 on the Colonial Pipeline provided a window into that vulnerability and the many attacks points via the cross-pollination of IT and SCADA networks. Motives include geopolitics, sabotage and financial reasons. The agency has not yet confirmed if it is investigating the incidents. Chuck Brooks is a globally recognized thought leader and subject matter expert Cybersecurity and Emerging Technologies. New threats suggest additional protections may be needed, such as additional perimeter setbacks (where possible), removing sight lines, additional roving security and monitoring, and hardening protective barriers. A string of attacks on power facilities in Oregon and Washington has caused alarm and highlighted the vulnerabilities of the US electric grid. Annual Lecture on China. by James McBride Preventing an attack will require improving the security of the power grid as well as creating a deterrence posture that would dissuade adversaries from attacking it. Renewing America, Backgrounder ABERDEEN, S.D. Annual Lecture on China: Frayed RelationsThe United States and China, Virtual Event As the lead federal agency for the energy sector, DOE has developed plans to implement a national cybersecurity strategy for protecting the grid. by CFR.org Editors BRINK Conversations and Insights on Global Business (brinknews.com), An outcome of solar storms can be electronic magnetic pulses (EMPs) that can destroy digital infrastructure, including vital financial, transportation, healthcare, telecommunications, and energy verticals. Actions taken now could significantly mitigate the effects of a large-scale blackout caused by a cyberattack. by Lindsay Maizland Baltimore power grid attack plot: Sarah Beth Clendaniel and Brandon Russell arrested, officials say - CBS News. April 18, 2023, Backgrounder Raising and enforcing standards could help prevent a catastrophic attack by encouraging utilities to proactively defend their networks. This could allow threat actors to access those systems and potentially disrupt operations., The GAO also notes that nations and criminal groups pose the most significant cyber threats to U.S. critical infrastructure, according to the Director of National Intelligences 2022 Annual Threat Assessment. The all-hazards approach favored in emergency management may prove insufficient for a blackout of long duration covering large swaths of the nation. Cybersecurity by design necessitates building agile systems with operational cyber-fusion to be able to monitor, recognize and respond to emerging threats. And in 2015, Sandworm, a Russian hacking group, hit Ukraine's power grid. And global terrorist and nation state adversaries could pose a threat to stations and substations. With respect to the former, a cyberattack could cause power losses in large portions of the United States that could last days in most places and up to several weeks in others. Mar 22, 2022 4:47 PM EDT. At least 20 actual physical attacks werereported, compared with sixin all of 2021. Power outages are over 2.5 times more likely than they were in 1984. Although attribution was not definitive, geopolitical circumstances and forensic evidence suggest Russian involvement. Several involved firearms. In January 2023, a bulletin from the Department of Homeland Security (DHS) warned that domestic violent extremists "have developed credible, specific plans to attack electricity infrastructure since at least 2020, identifying the electric grid as a particularly attractive target. (powermag.com). Both weather and solar storms, are top factors for power outages in the United States (one other big factor is outages from squirrels hanging out on transformers and transmission lines!). In the same time period, forty-one weather events caused outages, affecting 5.2 million customers. A security guard standing inside a commercial building nearby the window reflecting light. The DOE highlighted six main avenues for . installed. Russia's attacks on Ukraine's energy grid on November 23, 2022 killed or injured over 30 civilians and interrupted access to power for . In January, the Department of Homeland Security said domestic extremists had been developing "credible, specific plans"since at least 2020 and would continue to "encourage physical attacks against electrical infrastructure.". Although cyberattacks by terrorist and criminal organizations cannot be ruled out, the capabilities necessary to mount a major operation against the U.S. power grid make potential state adversaries the principal threat. A strong statement on deterrence could do more than anything else to prevent an attack on the grid. NERC standards should require companies to maintain capabilities for manual operations. Making public attribution of attacks a routine practice could be a deterrent. Opinions expressed by Forbes Contributors are their own. Weve made a bit of progress, but the system is still quite vulnerable, he said. Such sophisticated actions would require extensive planning by an organization able to recruit and coordinate a team that has a broad set of capabilities and is willing to devote many months, if not years, to the effort. From a resiliency perspective, it might be worth incentivizing the purchase of systems that allow a direct draw and have on-site storage. The founder of the alliance is John Miri is a 25-year tech and cybersecurity veteran who has spent the last decade in the electric utility industry. As the Lloyds analysis concluded, only 10 percent of targeted generators needed to be taken offline to cause widespread harm. The General Accounting Office (GAO) has explicitly stated that the U.S, Energy Grid is vulnerable to cyber-attacks. Weekly. Within weeks, the U.S. government would have confidence in its attribution. In keeping with these norms, the U.S. government could outline response options that would be proportional but not necessarily in kind. They have been warning about this threat for decades and are frustrated. It is shown that by limiting the FDIs on targeted buses to 20% of their nominal load, multiple buses can experience severe overvoltages in a distribution grid. The Moore County, NC grid attack on December 4, 2022. Adversaries may underestimate both the ability of the U.S. government to determine who carried out an attack and the seriousness with which such an attack would be addressed. If, on the other hand, the U.S. government shows firm resolve in the face of the attack and does not change its behavior in the interest of the attacker, the event is unlikely to have significant consequences for the role of the United States abroad. While darker scenarios envision scarcity of water and food, deterioration of sanitation, and a breakdown in security, leading to a societal collapse, it would be possible to mitigate the worst effects of the outage and have power restored to most areas within days. Federal energy reports through Augustthe most recent availableshow anincrease in physical attacksat electrical facilities across the nation this year, continuing a trend seen since 2017. Given the fragility of many industrial control systems, even reconnaissance activity risks accidentally causing harm. Ukraine's Governmental Computer Emergency Response Team (CERT-UA) announced that Russia's state-backed threat group Sandworm launched two waves of cyberattacks against an unnamed Ukrainian energy . And the risks are only increasing as the grid expands to include renewable energy sources such as solar and wind, he said. Finding viable solutions will require co-investment, strong public/private sector partnering and collaboration in research, development, and prototyping. Utility groups maintain an expansive attack surface, as by nature, the infrastructure is geographically distributed. The 2003 Northeast Blackout left fifty million people without power for four days and caused economic losses between $4 billion and $10 billion. Addressing this vulnerability is so important that we made it a priority recommendation for DOE to address. Protecting the US energy infrastructure, and being proactive against the three alarming threats to the US Energy Grid from cyber, physical, and existential events is a challenging endeavor but an imperative. At the same time, the grid is becoming more vulnerable to cyberattacks via: The US government standards agency NIST is also prioritizing cybersecurity of the Grid in their progam Cybersecurity for Smart Grid Systems. Attacks on power grids are no longer a theoretical concern. The next administrator of the Federal Emergency Management Agency (FEMA) could make response and recovery planning a priority. A power plant employee adjusts the wiring of a power unit in North Texas. March 24, 2022. Law enforcement agencies such as the Federal Bureau of Investigation (FBI) and the U.S. Secret Service have built strong forensic investigation capabilities and strong relationships with both foreign law enforcement and the intelligence community. It is doubtful that a terrorist organization would have both the intent and means to carry out such an attack successfully. The DHS has cited a document shared on a Telegram channel used by extremists that included a white supremacist guide to attacking an electric grid with firearms, CNN reported. Russian hackers penetrated networks connecting U.S. electric companies in 2017, placing cyber implants thatif not discoveredcould have led to severe outages. Home | EGCA (electricgridcyber.org). Opioid addiction and abuse in the United States has become a prolonged epidemic, endangering public health, economic output, and national security. Cybersecurity firm Insikt Group found network intrusions at seven Indian State Load Dispatch Centers (SLDCs) that conduct real-time operations for grid control and . Industrial Control Systems: The integration of cheaper and more widely available devices that use traditional networking protocols into industrial control systems has led to a larger cyberattack surface for the grids systems. The Lloyds scenario estimates economic costs of $243 billion and a small rise in death rates as health and safety systems fail. Two of the attacks shared similarities with the incident in Moore county, North Carolina, where two stations were hit by gunfire. According to French think-tank Institut Franais des relations internationals (IFRI), the power sector has become a prime target for cyber-criminals in the last decade, with cyberattacks surging by 380% between 2014 and 2015. More than 700 individuals associated with the bulk power grid and other related critical infrastructure participated in a simulation this week designed to test resilience against a major physical . The Global Positioning System (GPS): The grid is dependent on GPS timing to monitor and control generation, transmission, and distribution functions. The U.S. power system has evolved into a highly complex enterprise: 3,300 utilities that work together to deliver power through 200,000 miles of high-voltage transmission lines; 55,000 substations; and 5.5 million miles of distribution lines that bring power to millions of homes and businesses. Through cooperation, the U.S. government has been able to determine the parties behind most major attacks. This timeline traces the role of the outside forces that have beleaguered eastern Congo since the end of the colonial era. The policy should also address how the administration would view the discovery that an adversary had taken initial steps toward a takedown of the grid, particularly the discovery that foreign actors had infiltrated utility networks. The president should choose a strategy that combines these options in such a way as to deter the adversary from escalating furtherthe adversary should recognize that the consequences of continued escalation will be severe and choose to cease hostile activity, allowing a reset of the relationship. Those operations need to be exercised on a regional and coordinated basis. A series of warning indicators would likely foretell a cyberattack on the U.S. power grid. Meanwhile, the application of communication and intelligent technologies make the power grid more vulnerable to the emerging cyber-physical attacks, such as the false data injection attack (FDIA). Any of the systems principal elementspower generation, transmission, or distributioncould be targeted for a cyberattack. C.V. Starr & Co. In the other group, you have the intelligence and homeland security communities folks in the DHS, FBI, NSA, and their congressional oversight committees. The North American Electric Reliability Corporation (NERC) is a not-for-profit international regulatory authority whose mission is to assure the effective and efficient reduction of risks to the reliability and security of the grid. NORTHAMPTON, MA / ACCESSWIRE / April 27, 2023 / Edison International. Public/Private collaboration is essential to preventing a next incident to the grid and a national catastrophe. March 24, 2022. Where are the potential weaknesses in our nations electricity grid? The attacks in the Pacific north-west are similar to the assault on North Carolina power stations that cut electricity to 40,000 people. 7 April 2022. More could also be done to improve government support for securing electric utilities. It is roughly divided into the western states, Texas, and the eastern U.S. and Midwest. The Donald J. Trump administration should focus its efforts on preventing an attack on the grid both through a deterrence policy and by strengthening security. According to Chris Hurst, vice president of Value Engineering at OnSolve , emerging threats suggest additional protections may be needed, such as additional perimeter setbacks (where possible), removing sight lines, additional roving security and monitoring, and hardening protective barriers. The POWER Interview: Physical Attacks on the Grid Soared in 2022. Amid reports of Chinese state-sponsored hackers targeting the power grid, the Ministry of . Renewing America, Stopping Illegal Gun Trafficking Through South Florida, Blog Post By Jay Clemons | Monday, 26 December 2022 02:39 PM EST. In a centralized system, if I [want] to take out one coal-fired plant, I dont even have to take out the plant, I just have to take out the transmission line, said Taylor. As the adage says, we are in this all together because the stakes are so high. Humans in orbit are also very vulnerable to these events, whose high-energy particles are not shield by typical spacecraft. These recommendations have not been implemented yet, leaving the grid vulnerable. Such an attack would require months of planning, significant resources, and a team with a broad range of expertise. https://visibleearth.nasa.gov/view.php?id=55167, Sneakily Using Generative AI ChatGPT To Spout Legalese And Imply That Youve Hired An Attorney, Unsettling For AI Ethics And AI Law, Lightbulb Moment: Big Business Needs mini-Edisons To Drive Invention, Google TV Adds 800+ Free Live TV Channels, Spotify CEO Addresses AI Concerns, But Also Sees Opportunity To Attract More Creators, Bardeen, The Superglue In A Workflow Full Of Productivity Apps, U.S. Energy Information Administration - EIA - Independent Statistics and Analysis, Aging grids drive $51B in annual utility distribution spending | Utility Dive, Transmission NOI final for web_1.pdf (energy.gov), Energy Launches New Program To Overhaul the U.S. Electrical Grid - Nextgov, Securing the U.S. Electricity Grid from Cyberattacks | U.S. GAO, Is the Electric Grid Ready to Respond to Increased Cyber Threats? The newly created Cyber Threat Intelligence Integration Center within the Office of the Director of National Intelligence should ensure that collection and analysis of threats to the grid are an intelligence priority and that intelligence on threats to the grid are downgraded and shared with targeted utilities.