You are on page 1of 2

Cybersecurity

Hackers target energy assets


for maximum disruption
Cyberattacks on critical energy infrastructure – from pipelines to electricity distribution
systems – are becoming more frequent. A culture of transparency and cyber resilience are
the sector’s best defence, writes Jennifer Johnson.

M
align actors are now aftermath of the Colonial Pipeline
capable of shutting down attack, the US Department of
the entire US power grid, Homeland Security (DHS)
according to the country’s Energy mandated that pipeline operators
Secretary, Jennifer Granholm. report cybersecurity incidents
Speaking to CNN’s State of the within 12 hours. Pipeline owners
Union news programme in June, and operators must also designate
she stressed that the public and a cybersecurity coordinator who is
private sectors must work together available to consult with the
to neutralise cyber-threats to the relevant government departments
country’s critical infrastructure. 24 hours a day. The directive will
Granholm made the comments apply to around 100 companies
in the wake of a highly disruptive considered to have the most critical
cyberattack on the Colonial pipelines in the United States.
Pipeline, which stretches from
Texas to New York and transports Who is behind cybercrime?
nearly half of all gasoline and jet According to FireEye, a California-
fuel consumed on the East Coast. It based cybersecurity firm, the
is believed the attack was carried energy industry faces threats
out by a Russian crime group from two types of malicious actor:
known as DarkSide, though the advanced persistent threat (APT)
Kremlin has denied any groups and so-called ‘hacktivists’.
involvement. The former attempt to steal
information for the purpose of
Growing threat assisting a sponsoring government
While the Colonial Pipeline with national and economic
incident is perhaps the most security issues. In a sector-specific
high-profile piece of energy threat intelligence report, FireEye
infrastructure ever targeted by stated that data thefts will likely be
hackers, it is far from the first. centred on information related to
The sector has been well aware of natural resource exploration and
these kinds of threats for years, global risks in terms of likelihood energy deals.
though many would argue that and impact. For the electricity Hacktivists, on the other hand,
not enough has been done to shore sector in particular, these threats are more likely to target companies
up key assets. The first known are significant and intensifying. to attract attention to a cause or
attack on a power grid took place However, it remains tricky to make a political statement. This
in December 2015 in Ukraine, properly evaluate the risks and appears to have been the
where hackers remotely accessed knock-on effects of cyberattacks in motivation behind a string of
computer systems to switch off the energy sector, in part because cyberattacks that took place in
substations. As a result, 225,000 there’s so little available data about Saudi Arabia in early 2017. In
people lost power for several hours. them. January, computer systems went
Several weeks later, the US cyber In a report into cyber resilience down at two major petrochemical
intelligence firm iSight Partners released earlier this year, the firms, Tasnee and the Sadara
attributed the attack to a Russian International Energy Agency (IEA) Chemical Company, a joint venture
hacking group known as wrote that ‘many incidents may between Saudi Aramco and Dow
Sandworm. It was reported at the not be reported at all – even to Chemical.
time that the group was operating regulators or other authorities’. The New York Times reported
in alignment with the Russian While regulators in many that within minutes of the Tasnee
state, if not working for them countries ask companies to come attack, hackers wiped the
directly. In the aftermath of the forward following a cyberattack, company’s computers and installed
hack, Ukraine’s grid operator there is an obvious incentive for an image of a child who had
dispatched staff to control breakers not doing so. Namely, that perished in the Syrian civil war.
directly. But as grids become more disclosing a hack could hurt a Cybersecurity researchers
In a ransomware
digitalised, this kind of manual attack, hackers will company’s credibility and possibly believed the people behind the
intervention may become more trick unsuspecting staff its share price. As the number of incident wanted to inflict lasting
difficult. into opening an email high-profile cybercrimes grows, harm on the petrochemical
and clicking on a link or
The World Economic Forum’s attachment. Computer regulators will no doubt levy more companies and send a political
Global Risk Report 2020 said that servers are then infected serious reporting obligations on message. However, the majority of
cyberattacks are among the top 10 with malware that encrypts private companies. In the attacks on the energy sector appear
their data.

34 Energy World | July/August 2021


Cybersecurity

to have been carried out by APT to be integrated into the culture adequately prepared for it.
groups, or simply cyber-criminal of the organisation…rather than For hackers As more ‘smart’ technologies are
gangs motivated by the prospect of being considered as a separate, looking to extract integrated into energy networks,
earning money. The Colonial technical issue’. The agency a quick ransom, the number of sensors and
Pipeline incident is an example of maintains that cyber resilience is connections also grows, giving
one such ‘ransomware’ attack. The a combination of ‘preventive and
energy hackers greater access to key
pipeline’s operator authorised a corrective measures building on companies make infrastructure and services. In the
ransom payment of $4.4mn in lessons learned after a cyberattack’ an attractive past two years, the security firm
cryptocurrency to the hackers after – which makes transparent target as they Darktrace says there has been an
the attack. reporting a critical part of increase in cyberattacks directed at
For hackers looking to extract a preventing future attacks. It’s also
provide critical a variety of critical industries,
quick ransom, energy companies important that staff members are services that including electricity distribution.
make an attractive target, as they made fully aware of what cyber operators will be The cross-border nature of
provide critical services that threats look like, so they don’t keen to resume as hacking means that no company or
operators will be keen to resume as unwittingly put their employers organisation is truly safe from
fast as possible. It only took a few at risk.
fast as possible these kinds of threats. For instance,
hours for the Colonial Pipeline It is believed that a ‘spear- India’s largest nuclear power
bosses to pay a ransom in hard-to- phishing’ attack, in which station was targeted in 2019,
trace digital currency to the individuals are sent malicious but possibly by North Korean hackers
hackers that targeted their firm. believable scam messages, brought attempting cyber espionage.
In a typical ransomware attack, down another US pipeline last Bringing down a critical energy
hackers will often trick year. The facility in question was asset is hugely disruptive, and the
unsuspecting staff members into not named, though the connectedness of the modern
opening an email and clicking on a Department of Homeland Security energy system means that there
link or attachment. Computer did issue a briefing following the are more opportunities to gain
servers are then infected with incident. access to infrastructure than ever
malware that encrypts their data Once the perpetrators gained before. Before the internet age,
(transforming it into unintelligible access to the IT systems at the shutting down a pipeline meant
code or symbols) and locks the affected natural gas compression physically obstructing the flow of
computer systems. To obtain a facility, it unleashed ransomware oil. Now breaking and entering a
‘decryption’ key and recover the that led the company to ‘lose sight’ site is as easy as sending a
information, victims must pay the of some of its digital systems. As a fraudulent email from thousands
hackers a ransom. result, it had to shut down its of miles away. l
pipeline network for two days. The
Critical vulnerabilities DHS said the attack was more
In its Cyber Resilience report, the severe than it might have been
IEA states that cybersecurity ‘needs because the company had not been

You might also like