You are on page 1of 48

SECURING THE GRID | Cybersecurity in the Electricity Sector | Executive Summary

EXECUTIVE SUMMARY
This report draws upon leading research, literature, Cybersecurity can therefore be difficult to implement
and interviews with subject matter experts across as security leaders try to balance the contrasting
academia, the electricity sector, and the cybersecurity security requirements of their IT and ICS/OT networks.
industry to make recommendations for electricity The cybersecurity, skills gap is compounded by
professionals, the public sector, regulators, and supply the lack of experts who understand both ICS/OT
chain vendors. and cybersecurity which is hindering the efforts
The electricity sector underpins all other sectors of electricity sector leadership to promote their
and therefore requires an acute level of attention organizations’ cyber maturity.
with regards to cybersecurity. At the global level,
cybersecurity regulations are enforced to a varying
Recommendations
This report provides several recommendations on
degree across geographies. There is a positive
human skills, process, technology, governance, and
correlation between the cybersecurity maturity of the
collaboration to address the challenges identified.
sector and the degree of enforcement.
Improving the cybersecurity culture in the sector is key
Threat Landscape to raising cybersecurity awareness, and by upskilling
The threat landscape is becoming more complex with control engineers in cybersecurity, organizations can
an increase in sophisticated attacks against industrial help close the skills gap. Senior management must
control systems (ICS) and operational technology (OT) support cybersecurity programs, while responsibility
networks. Attacks have attempted, to disrupt electricity and ownership of ICS/OT assets should be assigned to
suppliers and phisically destroy equipment and have designated personnel.
sometimes succeeded in doing so. Reconnaissance
of ICS/OT networks remains a common theme of A variety of technology and technical practices are
malware targeting the sector, whereby data about recommended to improve prevention, detection, and
electricity networks and equipment is exfiltrated to protection against cyber attacks and build resilience in
remote computers under the control of attackers. the face of attempts and successful attacks.
The report recommends the harmonization of
Challenges
cybersecurity regulations to promote interoperability
Legacy infrastructure which lacks security capabilities
of cross-regional and international electricity projects,
is common in the electricity sector due to the long
endorsement of internationally recognized standards,
service lifespan and high cost of replacement of capital
and the enforcement of regulations to improve
equipment. Therefore, generation and distribution
cyber maturity. Finally, this report encourages
sites were found to be an attractive target, while IT
collaboration across the electricity ecosystem to
systems continue to provide attackers with a route
improve information sharing and help each other to
into electricity organizations via phishing and watering
respond to threats globally.
hole attacks.
The supply chain is becoming ever more complex
with the adoption of smart grid technologies, and it
can be particularly difficult to assure the security of
software, hardware, and business services vendors.

5
SECURING THE GRID | Cybersecurity in the Electricity Sector | Introduction

The modern world exists because of dependable access to electricity. While the
first half of the 20th century saw industrialization and electrification spread
through all sectors, the latter half built on this foundation, with interconnection
and networking becoming the dominant commercial forces.
All of this was enabled by electricity.

At the global level, electricity underpins all other Criti- manufacturing and communications – reporting more
cal National Infrastructure (CNI) sectors, such as com- incidents.1 A growing level of threat actor sophistica-
munications, transportation, manufacturing, defense, tion has also been seen in Europe, the Middle East, and
and financial services. Each sector is entirely depend- Asia-Pacific, which indicates that this is a global chal-
ent on the electricity sector, and managing its associ- lenge.
ated risks should be of paramount importance to gov- The cyber attacks against the Ukrainian electricity net-
ernments and national security officials. work in 2015 and 2016 signaled a paradigm shift in
From its foundations in the 19th century, the electrity the ability of adversaries to affect critical national in-
sector has naturally focused on risks related to safe- frastructure.
ty, but this is changing, and cybersecurity risks are This report aims to provide clarity and a balanced per-
becoming a key consideration. The high levels of in- spective on this pressing topic, for decision-makers in
terconnection in national and international electricity both the public and private sectors.
grids – and the cyber risks posed by this interconnec-
tion – are now a primary area of concern for policy It begins by offering an overview of the Saudi electricity
makers, as well as key electricity sector stakeholders sector, the evolution of the modern electricity ecosys-
(across generation, transmission, distribution, and tem, and the importance of regulation. The report then
consumption). assesses growing sources of cyber risk in the electric-
ity sector and identifies evolving threats, threat actors,
It is clear that loss of power across a large region for and vulnerabilities. It examines the key challenges to
an extended period would produce severe impacts improving cybersecurity in the electricity sector, in-
across businesses, governments, and wider societies. cluding contrasting security requirements, the cyber
It is also clear that cyber attacks against the electricity skills shortage, and supply chain partners.
sector are growing in number and severity, and secu-
rity experts note that the number of threat actors is Finally, the report offers recommendations for improv-
increasing, along with their capabilities. In the US, for ing cybersecurity and looks at future trends – includ-
example, electricity is one of the top three sectors tar- ing the rise of "smart" technologies – that could bolster
geted for attack, with only two other sectors – critical cybersecurity or pose new challenges.

7
SECURING THE GRID | Cybersecurity in the Electricity Sector | Introduction

DISTRIBUTION – Substations receive high-voltage with BlackEnergy3 malware, which caused outages
electricity from the transmission network and step to approximately 225,000 customers for at least six
the voltage down gradually in accordance with the hours.8
requirements of the various customer networks they CUSTOMERS – These can be categorized – per the
serve. Electricity can then be distributed to custom- National Institute of Standards and Technology (NIST)
ers via underground cables or overhead lines, de- – as home, business, and industrial area networks.
pendent on proximity and customer density. Three Each category has its own requirements in terms of
distribution sites in Ukraine were targeted in 2015 priority and supply capacity.

TOWARDS THE SMART GRID


Efficiency is the main driving force behind the smart meters then feed this data back to the ener-
move to smart grids. Conventional grids have been gy provider, who performs data analysis to accu-
built with excess capacity to withstand peak loads, rately predict demand across the entire network.
yet this results in an inefficient system in off-peak Two-way communication with smart meters en-
periods. Smart grids offer several benefits over ables energy suppliers and utilities companies to
conventional grids, including: modify customers’ service-level parameters. In ef-
• reliability through improved automated fect, it facilitates the ability to limit or cut off sup-
real-time monitoring and control; ply to customers who fail to pay their bills. Utili-
• optimal power generation, transmission, and ties companies have traditionally struggled with
distribution, leading to minimized operational load balancing and revenue protection, and AMI
and maintenance expenditure; provides a solution to both issues. Furthermore,
in-person meter readings are no longer required
• improved security in terms of access control, as smart meters transmit accurate consumption
authentication, authorization, privacy, and intru- data and diagnostic logs back to the energy pro-
sion detection; vider, contributing to cost savings and ending the
• accommodation of a range of generation options: practice of estimated bills.12
central, distributed, intermittent, and mobile; and However, if a malicious actor had access to this
• predictive and self-healing networks that auto- infrastructure and issued an ‘open’ command to
mate corrective action.10,11 several thousand smart meters, it could have the
same unbalancing effect as shutting down a power
Advanced Metering Infrastructure (AMI) is a key
generation plant.
technology required in any smart grid. It is used
to monitor energy consumption through smart The introduction of advanced metering infrastruc-
meters in real time to ensure a reliable and se- ture and new supply chain parties associated with
cure electricity supply.10 In an ideal smart grid, the smart grid increases cyber risk, as both of
smart devices and distributed generation equip- these elements are attractive targets for attackers.
ment (such as solar panels) would communicate The challenges to managing this risk – along with
their consumption and output, respectively, with pragmatic recommendations for doing so – are a
their electricity supply’s smart meter. In real time, primary focus of this report.
12
SECURING THE GRID | Cybersecurity in the Electricity Sector | Introduction

The rise of the smart grid and the introduction of lowing section provides a high-level comparative
new market players will undoubtedly complicate view of regulation in the UK and USA, two relatively
an already complex regulatory landscape. The fol- cyber-mature nations.

THE DIVERSE REGULATORY LANDSCAPE


Regulation is widely recognized across many sec- The US approach is more prescriptive - specify-
tors as an effective tool for aligning and improving ing procedures and controls - and has improved
business practices. To date, regulation in the elec- greatly in recent years. For example, early regu-
tricity sector has predominantly focused on safety. lations specified firewalls to be installed at vari-
Recent technological innovations – including the ous network interfaces with no further guidance,
move towards the smart grid – and the evolving whereas today’s regulations now provide specific
cyber risk landscape necessitate a comparable fo- firewall configuration settings.
cus on cybersecurity regulation to protect against Regulations are strictly enforced in the US, and or-
large-scale disruption.13 ganizations must remain compliant to obtain and
Regulations and internal compliance have im- retain a license to operate. However, in the UK, reg-
proved cyber hygiene across the electricity sector, ulations are not enforced so rigidly, and there is less
but regulation alone does not guarantee strong se- incentive for organizations to invest in (potentially
curity.12 Countries take varying approaches to cy- costly) security controls. Furthermore, many or-
bersecurity regulations - from prescriptive to risk- ganizations will struggle to understand how to im-
based - and their effectiveness depends upon the plement and comply with standards and guidance,
degree to which they are enforced. Furthermore, as they lack the skills in house or the resources to
risk management frameworks and standards may access external expertise.14,15
be interpreted by organizations differently depend- Further complexity arises for multinationals that op-
ing on the maturity of regulation within the country. erate in different countries, facing the challenge of
In the UK, regulations take a risk-based approach having to adhere to a patchwork of regulatory frame-
that considers the threat landscape facing the or- works. An organization-wide risk-based approach
ganization. Assets are scored in terms of criticality that aligns security controls with business priorities
as defined by the Centre for Protection of National is a prudent first step to addressing this challenge.15
Infrastructure and a mix of controls are recom-
mended, including physical and personnel security,
based on the Cyber Assessment Framework.

13
SECURING THE GRID | Cybersecurity in the Electricity Sector | A Volatile Security Environment

It’s clear from cybersecurity threat reports that the electricity sector is facing a
growing number of sophisticated cyber attacks. Recent studies found energy and
resources to be the most targeted sector globally. The Middle East and Africa ranked
as the fifth most targeted region in the sector.16 The growing connectivity of the
electricity ecosystem is bridging ICS/OT with IT networks, presenting an attractive
target to threat actors.

EVOLVING CYBER THREAT


There are an increasing number of threat actors ca- The electricity sector is facing cyber-attackers with
pable of attacking the electricity sector, ranging from at least three distinct motivations. Electricity IT net-
highly skilled advanced persistent threat (APT) groups works have been targeted (via ransomware attacks)
to criminals, terrorists, and insiders. This is now a top by organized crime gangs seeking financial gain, while
concern among utilities security professionals, with other actors have conducted cyber espionage and dis-
64% of survey respondents raising concerns about the information operations. APTs are known to target ICS/
possibility of sophisticated attacks and 54% expecting OT networks seeking to perform pre-attack reconnais-
an attack on CNI throughout 2020. These concerns ap- sance or cause outright damage and disruption.17
pear valid, given that 25% of respondents also claimed Furthermore, all modern infrastructure, for instance
to have experienced large-scale attacks, which were telecommunication and financial services, as well as
linked back to nation-state actors.15 other critical national infrastructures, strongly de-
APTs have the most resources to develop and carry pends on electricity. Power outages can therefore
out attacks, but insiders remain a top concern for se- have a wide range of cascading effects, from rep-
curity teams, given their access and understanding of utational damage through to putting human safety
highly specialized and proprietary electricity systems. at risk. Critical businesses will often have back-up
Research has shown how incidents are increasingly power solutions in place to mitigate outages, but they
being attributed to organized crime gangs and states – are not designed to operate over extended periods
sometimes in collaboration.1,15 of time.
The introduction of commercial off-the-shelf (COTS) While the threat landscape is becoming even murki-
equipment and open protocols into the electricity sec- er, there are intelligence tactics, techniques, and pro-
tor, along with the convergence of IT and operational cedures that can isolate some of the signal from the
technology (OT) networks, has also allowed less skilled noise and more clearly link threat actors to exploita-
attackers to participate, and many are now equipped tion and attacks. Figure 5 offers an overview of the top
with powerful and readily available tools developed by threats facing the sector.
APTs.

15
SECURING THE GRID | Cybersecurity in the Electricity Sector | A Volatile Security Environment

INSECURE LEGACY INFRASTRUCTURE


Industrial control systems were not designed with Where legacy infrastructure persists, isolated and
cybersecurity in mind. In fact, the term “cyberse- fragmented systems are one of the top concerns for
curity” only gained momentum in the mid-1990s, plant operators. While isolation may create a level
some 30 years after the birth of the modern ICS.28 of separation from the internet, the resulting lack
Availability and safety were the key drivers for ICS of visibility into these systems removes the oppor-
development, leading to the development of an in- tunity to monitor control process status and de-
herently insecure environment. This legacy infra- tect anomalous or malicious activity. Furthermore,
structure remains dominant in the electricity sec- many endpoints in the network remain unsecured
tor across the globe, due to the financial costs and due to financial constraints or a lack of appropriate
disruption associated with implementing upgrades. controls.14,15 There is a growing trend of directly ex-
Over the years, IT systems have been introduced for posing devices in ICS/OT networks to the internet,
business and operational purposes, adding a fur- either intentionally or otherwise, which presents an
ther layer of complexity and risk. open invitation to threat actors seeking a route into
As ICSs evolve to provide operational efficiency and the network.
two-way communications with equipment, they be- Generation and distribution sites are home to both
come more vulnerable to cyber attack. The move IT systems and critical safety equipment, such as
from proprietary to COTS devices – and from closed protective relays. Providing both routes into the grid
to open protocols – is increasing the attack surface and targets for maximum effect, the convergence of
across the sector.14 This is often exacerbated by technologies at these sites presents a particularly
lack of encryption, authentication, or logging as well attractive target to threat actors.
as the use of default manufacturer passwords on
equipment throughout OT networks.29

ATTRACTIVE TARGETS: GENERATION & DISTRIBUTION SITES


Thermal power generation sites traditionally bene- Cyber attacks on generators have been shown to
fit from robust physical security to ensure human cause physical destruction (e.g. during controlled
safety and protect public services from serious risk. experiments), while the loss of a generation facility
Remote power generation sites, such as widely dis- could put enough stress on the grid to cause local-
tributed wind turbines, however, often suffer from a ized blackouts. In such an event, a control engineer’s
lower level of physical security. They also require re- first response might be to shed load, further reduc-
mote connectivity, which presents additional routes ing output. Therefore, attackers do not necessarily
of entry to attackers. have to directly override control systems to success-
fully create disruption, but can indirectly achieve
their goals by creating conditions that force control
engineers to reduce output.29

20
SECURING THE GRID | Cybersecurity in the Electricity Sector | A Volatile Security Environment

SUPPLY CHAIN INTERFERENCE


While generation and distribution sites can offer The gradual introduction of smart meters, electric
direct routes into the electricity grid, the supply vehicles, and distributed renewable feed-in energy
chain and third parties offer a growing range of production demonstrates the new ways in which
routes into CNI organizations and are commonly consumers are interacting with the grid. These de-
found to be the root cause of cyber-attacks. veloping technologies require advanced controls,
Physical hardware can be compromised during digital sensors, and new network architectures,
manufacture to insert backdoors which can be increasing the degree of cyber risk. A vulnera-
exploited by attackers to access OT networks af- bility in a commonly installed solar panel control
ter the equipment has been installed. Third party system, for example, could be exploited to cause
providers – ranging from suppliers of accountancy service disruption across the grid by creating load
services to heating, ventilation, and air condition- balancing issues due to the collective reduction in
ing vendors – provide touchpoints with organiza- supply. Smart meters - and the associated use of
tions that can be exploited through cyber attacks wireless AMI - are unique in that they offer easy
or social engineering. For example, the technique physical access to a key component of the future
of island hopping is a common supply chain attack electricity grid. One study showed how a micro-
whereby attackers abuse the trust and transac- wave oven could be used to jam the signals in
tions that an organization has with its suppliers the wireless sensor network of an AMI, causing a
– through various means – to gain access to that denial of service.33
organization.32 As the electricity sector evolves, cyber risks are
In modern electricity grids, data is shared exten- emerging from a number of newer, smaller, and
sively and it can be a challenge for organizations less cyber-mature players in the market. On the
to monitor data creation, collection, analysis, dis- supply side, renewable energy providers are sup-
tribution, and disposal – not least when numerous plying the grid, but, where this is done without ap-
third parties are involved in this process. Given a propriate security controls, there is a risk they will
sharp rise in the amount of data being collected provide insecure access points into the grid.
and processed, the associated risk of data breach-
es increases exponentially, resulting in a signifi-
cant impact.

The increasing number of cyber attacks on ICS and leadership has begun to understand the impor-
electricity networks over recent years suggests tance of cybersecurity, there are a number of chal-
that cybersecurity in the electricity sector is far lenges preventing the implementation of cyberse-
from where it should be. While electricity sector curity strategies and controls.

23
SECURING THE GRID | Cybersecurity in the Electricity Sector | Challenges to Improving Security

The electricity sector faces the same challenges around the cybersecurity
skills shortage and supply chain interference as many others. However, the
nature and criticality of the electricity sector engenders a unique perspective
on these challenges.
Firstly, cybersecurity personnel who also possess security has been considered. Due to the fast pace
an understanding of control systems are scarce. of digital transformation, cybersecurity strategies
Secondly, a combination of the complex electrici- and controls can become outdated within a few
ty ecosystem and its critical national importance years, while OT infrastructure is typically designed
results in a wider range of opportunities and to have a 20+ year service lifespan.34
motives for supply chain interference than in Therefore, it is important to understand the role
other sectors. that service lifespan plays – among other factors –
IT systems and networks have enjoyed cybersecu- in terms of the security requirements of both tech-
rity solutions such as anti-virus and firewalls for nologies.
decades. However, it is only in recent years that OT

CONTRASTING CYBERSECURITY REQUIREMENTS


IT and OT both require a very different set of cy- The data security objectives in IT and OT environ-
bersecurity requirements and priorities due to ments differ notably. Confidentiality is often the
their function, criticality, and potential impact on main focus in IT security, while, in the OT environ-
human safety. Many organizations have reported ment, integrity and availability are usually prior-
difficulties aligning their IT and OT cybersecurity itized because the tolerance for timing delays on
strategies and controls, which are often based on the network is very low. For example, delayed or
the misconception that IT cybersecurity controls malformed control messages could cause outag-
are effective for OT.15 Cybersecurity standards can es or damage to equipment. However, the main
also be interpreted differently by IT and OT experts. emphasis in OT environments is on human safety,
Therefore, senior leadership should prioritize IT system reliability, and the protection of equipment
and OT cybersecurity requirements and ensure a and T&D, above and beyond data security. This
non-biased interpretation of relevant standards. focus on functionality and safety has resulted in
the development of OT network protocols and ar-
chitectures that are inherently insecure. Security
managers must carefully consider the conflicting
security requirements when connecting IT and OT
infrastructure, as outlined in Figure 7 below.

25
SECURING THE GRID | Cybersecurity in the Electricity Sector | Challenges to Improving Security

Figure 7: Key Requirements for IT and OT Environments4,12


Operational Technology Cybersecurity Requirement Information Technology

1. Availability 1. Confidentiality
2. Integrity Data security 2. Integrity
3. Confidentiality 3. Availability

Very high, rebooting not acceptable Availability Medium, rebooting permitted

Critical Timeliness Delays tolerated

20+ years Lifespan 3-5 years

Infrequent Patch management Regular

Occasional Cybersecurity testing Scheduled, possibly mandatory

Flexible, dynamic, software-defined net-


Stable tree hierarchy Architecture
works

Proprietary operating systems, private net- Diverse operating systems, public net-
Technology
works, IEC61850, and DNP protocols works, and TCP/IP based protocols

Low but increasing Cybersecurity awareness Mature

The inherent complexity of electricity sector infrastructure has resulted in many organizations facing
the challenge of maintaining and updating technical cybersecurity controls, with some Chief Information
Security Officers reporting over 300 different solutions in place. The consequences of these can be
witnessed in the smart grid and on the general service lifespan.

SMART GRID
The effects of contrasting cybersecurity require- An additional implication will be on smart meters, as
ments can have a significant impact in the deploy- they are a key component of the smart grid and re-
ment and effective use of the smart grid. Moving quire robust authentication mechanisms to reduce
towards a secure smart grid will have considera- the risk of billing fraud. These mechanisms must
ble implications, calling for additional cybersecuri- provide a scalable, efficient, and secure key man-
ty requirements, including authentication, integrity, agement solution that can deliver authentication yet
auditability, and non-repudiation – particularly in OT also provide ease of key redistribution when a con-
networks – to reduce the risks connectivity poses sumer moves between energy suppliers. Security
to the wider internet. Furthermore, the introduction managers and equipment manufacturers should
of wireless sensors in infrastructure presents new consider how authentication will be implemented in
attack vectors. While technology plays an important small devices with low computational power, such
role in cybersecurity, the US-based Electric Power as the wireless sensors previously mentioned.
Research Institute has recommended that all as- It is inevitable that data generated through the smart
pects of the smart grid incorporate cybersecurity grid will be shared with third parties for purposes of
policies, assessments, and training, in addition to billing, data mining, vendor diagnostics, usage anal-
technical solutions. Fulfilling these additional secu- ysis, and home automation, thus introducing an ad-
rity requirements will ensure that only legitimate ditional level of complexity concerning privacy and
control messages are transmitted on the network data protection. Therefore, privacy requirements
and enable a complete forensic analysis in the dis- should be considered in line with customer expec-
covery, response, and remediation stages. tations and any applicable legislation.33

26
SECURING THE GRID | Cybersecurity in the Electricity Sector | Challenges to Improving Security

SERVICE LIFESPAN
Contrasting cybersecurity requirements will Furthermore, cybersecurity managers express a
also have an impact in the context of CNI service lack of incentive in their organizations to prioritize
lifespans. Specifically, while cybersecurity in the cybersecurity requirements over efficiency, as cy-
electricity sector has improved in recent years, and bersecurity is often viewed as a cost with an im-
boards are beginning to take it seriously, the sector measurable return on investment.
still lags behind others – such as financial services Therefore, remediating cybersecurity issues inher-
– by approximately five to seven years. ited from legacy infrastructure often involves huge
This lag is partly due to the rigorous testing that capital expenditure, and the logistics of maintaining
new controls and policies undergo to avoid ser- the grid at full capacity, while undertaking such an
vice disruption to critical processes. The disparity overhaul, is no easy feat.
in lifespan have an implication on the architecture, As the sector is focused on making profits, reduc-
as IT professionals today are used to the flexibility ing costs, and meeting carbon emission targets, the
of virtualized cloud computing, which can be modi- motivation to invest in cybersecurity will remain a
fied relatively quickly and inexpensively. Converse- low priority until regulation mandates major cyber-
ly, the design of OT architecture patterns requires security initiatives.
a longer-term view to provide security-by-design
from the outset.

SHORTAGE OF CYBERSECURITY PROFESSIONALS


One of the key challenges facing all sectors around Organizations with fewer than 5,000 employees
the globe is the critical shortfall of skilled cyberse- report concerns with regard to achieving critical
curity personnel, as demand consistently outstrips cybersecurity tasks. The key difficulties include:
supply.14 This shortage is frequently exacerbated understanding the operational impacts of attacks;
by a lack of investment in training and the siloed low proficiency in discovering, monitoring, and
nature of the electricity sector across generation, prioritizing assets; and low confidence in the abil-
T&D, and consumer equipment.15 A 2019 study of ity to detect, manage, and respond to threats. The
cybersecurity employment across multiple sectors electricity sector requires cybersecurity personnel
showed that organizations with fewer than 500 who understand control systems, and these indi-
employees were understaffed in ICS/OT cyberse- viduals are both scarce and in high demand.
curity roles.35

27
SECURING THE GRID | Cybersecurity in the Electricity Sector | Challenges to Improving Security

COMPLEX SUPPLY CHAINS


Modernization, privatization, and globalization are New products and solutions are being developed
continually increasing the attack surface. From and marketed to the electricity sector at a rapid
connected equipment to new market entrants and pace; therefore, cybersecurity assurance is key
multinationals operating across borders, there are when building and expanding CNI. Products that
more connections into the electricity ecosystem pass software and hardware cybersecurity assur-
than ever before. Third parties and components ance testing provide a level of confidence that they
present risks through the supply chain, and the function as intended and have been tested against
onus is on organizations to take responsibility for a list of known vulnerabilities. In the UK, the Com-
assuring the security of the components and ser- mercial Product Assurance certification scheme
vices that the grid is built upon.36 developed by the UK National Cyber Security Cen-
Complex and diverse supply chain ownership tre provides security assurance for SMETS2 smart
across the organization can lead to inefficient meters.38 Government-led schemes can be an ef-
pooling of resources, such as supply chain risk in- fective, thorough, and credible mechanism to test
telligence and the ability to thoroughly audit sup- and assure the security of components that make
pliers. Organizations should consider improving up the most critical elements of a nation’s infra-
governance of supply chain assessments and pro- structure.
curement processes, through standards such as Implementing security updates can be difficult be-
IEC 62443-2-4, to standardize procurement across cause each Original Equipment Manufacturer must
the organization.1,37 validate patches for each component in the system
Boards are increasingly putting pressure on man- before they will distribute these to the customer.
agement to move to the cloud for cost cutting, in- Furthermore, terms of contract with equipment
teroperability, and scalability. Third party software- vendors are typically unique to each plant, making
as-a-service solutions are commonly hosted on a fleet patch management program very difficult
the cloud, yet there have been many examples of to execute.
data breaches due to inadequate security config- While the challenges faced by the electricity sector
urations. Therefore, software vendors’ and cloud have limited its progress in terms of cyber maturi-
providers’ security and privacy policies should be ty, they are not insurmountable. The following sec-
reviewed with care and assessed in accordance tion makes recommendations in three key areas
with business risk appetite.1 Cloud providers op- – people, process, and technology – and demon-
erate shared responsibility models, which can vary strates the value that collaboration can provide to
slightly between providers and levels of service. the entire electricity ecosystem.
Therefore, organizations should be aware that mi-
gration into the cloud does not necessarily remove
cyber risk or their cybersecurity responsibilities.

28
SECURING THE GRID | Cybersecurity in the Electricity Sector | Recommendations

The following recommendations will support more effective management of


the cyber risks facing the electricity sector. The tried and tested structure used
below – of people, process, and technology – provides an internal focus on
security, while collaboration, regulation, and standards provide opportunities
to drive sector-wide cybersecurity maturity.

THE HUMAN FACTOR – IMPROVE SECURITY CULTURE


The cyber-threat against electricity sector Cybersecurity and phishing awareness programs
organizations from employees - largely are important methods of informing all electricity
unintentional – is greater than that from external sector employees of the risks involved. These
actors. Phishing emails are designed to deliver programs must be delivered to all levels of the
malware into the IT infrastructure and can be organization and promoted by senior leadership
extremely effective. The success rate is increasing, to create a security culture. It is imperative that
primarily because “lots of people become blind to employees feel confident coming forward to report
cunning attacks” as attackers continue to create phishing attempts if they believe they may have
more sophisticated phishing emails and social unwittingly opened a malicious attachment or link.
engineering techniques. A 2020 study found that The cybersecurity culture can be deepened further
the number of users who clicked on malicious by providing more in-depth cybersecurity training
links in emails rose by 80% from January to April, to relevant personnel who possess unique skills,
partly due to the rise of COVID-19 related phishing knowledge, and experience critical to the business.
emails.39 It is much easier to teach cybersecurity to a
Secondly, the majority of employees in electricity control engineer than it is to teach a cybersecurity
organizations do not prioritize cybersecurity. It is graduate about ICS.40 Therefore, electricity sector
important to vet candidates before employment organizations need to develop their existing talent
to ensure they have a credible background, to bridge the skills gap. Training all personnel to
and where necessary, it may be prudent to even a basic level of cybersecurity can benefit the
require candidates to undergo a more thorough ecosystem in terms of phishing awareness and
government vetting process owing to the sector's data protection.
critical national importance. For this reason, Providing employees with a new set of skills will
governments may consider forming national teams not only improve the cybersecurity maturity of the
of OT cybersecurity experts to perform the most organization but can also lower workforce attrition
sensitive tasks. Ensuring fair working conditions, and improve employee satisfaction. Internal
good employee relations, and a positive culture employee development offers an effective and
goes a long way in increasing employee loyalty affordable alternative to external recruitment in
in the business. Furthermore, organizations can the midst of the global cybersecurity skills gap.
employ user behavior analytics software to detect
suspicious user activity on the network.

31
SECURING THE GRID | Cybersecurity in the Electricity Sector | Recommendations

PROCESS – STRENGTHEN CYBERSECURITY GOVERNANCE


Strong cybersecurity governance provides strategic critical nature that the infrastructure plays on a na-
direction and oversight for all cybersecurity activities tional level.
within electricity sector organizations and the wider Responsibilities and ownership for OT assets should
grid. It plays an instrumental role in aligning IT, OT, be delegated and assigned to employees so they
data security, and physical security programs in or- can perform a full asset inventory, an assessment
der to implement a robust and comprehensive cy- of controls, and audits in the future.15 An adequately
bersecurity strategy across the ecosystem.4 funded program can then be designed to protect the
A comprehensive cybersecurity program with most critical assets incorporating people, process,
well-defined security policies must be supported by and technology.1 Going beyond mere compliance is
senior management from the top down, with a chain pivotal to developing a robust security program that
of command back to the C-suite to be most effec- addresses risks specific to the electricity sector more
tive.15 Employee acceptance of and compliance with broadly.4
the security policies must be enforced across the or- From a regulatory perspective, the Critical Systems
ganization. Cybersecurity Controls (CSCC) in Saudi Arabia pro-
Management should be held accountable for under- vide a number of measures for identified sensitive
standing and managing the risks arising from the systems to guarantee a continuous commitment to
wider electricity ecosystem and supply chain and enhancinng their security. This complements the
take responsibility for the resilience of the organiza- Essential Cybersecurity Controls (ECC) by extending
tion.41 Furthermore, consideration should be given to the scope of the basic controls to provide additional
the risks the organization, its culture and its practic- protection capability when facing heightened levels
es present towards the ecosystem, highlighting the of cyber risk.56

TECHNOLOGY – ENHANCE TECHNICAL PROFICIENCY


There are a range of technical – and technology- For mature organizations, it is becoming essen-
focused – solutions being deployed in the elec- tial to examine attack patterns using a methodol-
tricity sector. Some of these are fundamental gy to categorize the steps or activities that a threat
security controls designed to isolate or segment actor might take while attempting an intrusion.
legacy infrastructure from the internet, while oth- The Mitre ATT&CK Framework42 and Lockheed
ers offer more advanced threat detection or threat- Martin Cyber Kill Chain43 are globally recognized,
hunting solutions. and, among security professionals, they serve as a
starting point for organizations looking to improve
their defenses.
32
SECURING THE GRID | Cybersecurity in the Electricity Sector | Recommendations

CYBERSECURITY REGULATION AND STANDARDS


The convergence of IT and OT is blurring the bounda- odically review and incorporate the best practices and
ries of safety and cybersecurity in industrial sectors, approved standards. Regulators should also provide
where security breaches can have both direct and organizations with a reasonable timeframe in which to
indirect effects on human safety. The development of implement these standards.
cybersecurity regulations should be coordinated with Ultimately, regulations are only as effective as they
safety regulatory bodies to ensure the most effective are enforceable, but they must also maintain flexibility
and comprehensive risk-reducing outcomes. to adapt to evolving cyber challenges.14 For example,
In addition, projects such as the GCC Interconnector,the post-quantum safe encryption standards may need to
proposed Saudi-Egypt electricity link, and future inter- be adopted to safeguard existing data and protect fu-
national electricity trading agreements would benefit ture communications from quantum computer-based
from a harmonization of regulations and standards attacks.
between participating states.44 Removing overlap or Regulators will need to communicate and collaborate
contradiction is a key step towards successful regula- closely, both to improve regulatory consistency at the
tory integration. national, regional, and international levels and to in-
Internationally recognized standards should be adopt- crease their adaptability to new risks, technologies,
ed to ensure rigor and promote interoperability be- and market opportunities.
tween electricity operators. Regulators should peri-

COLLABORATE ON CYBERSECURITY
The growth of cyber attacks against the electricity sec- • electricity producers and distributors,
tor has increased the need for national, regional, and • hardware and software manufacturers,
global collaboration and threat intelligence sharing.
This is made more urgent by the steady convergence • cybersecurity researchers and academics,
of IT and OT, which has created new cybersecurity and • governments, and
safety requirements that are now a high priority for
• regulators.
the electricity sector.
Collaboration can enable faster and more effective re-
The process of countering evolving and sophisti-
sponses to emerging cyber-threats and be conducted
cated threats cannot be done in isolation. A robust
in a way that benefits everyone. This can involve shar-
and mature cybersecurity strategy is increasingly re-
ing information such as vulnerabilities and threat data,
liant upon close collaboration between major stake-
as well as internal lessons learned and near misses.46
holders, including:45
34
SECURING THE GRID | Cybersecurity in the Electricity Sector | Future Trends

The electricity sector is currently undergoing a period of significant evolution, and


there are at least two main factors that characterize this change.

NEW PLAYERS, NEW PRIORITIES:


A CUSTOMER-FOCUSED APPROACH
At a national level, the electricity industry has traditionally been characterized by a handful of key play-
ers who manage the production and distribution of electricity as an output to customers who would sit,
largely passively, at the end of the value chain.
Increasingly, we are witnessing a shift from this previously linear process to more complex and dynamic
interaction-led relationships, whereby a wider number of agents of different sizes play intrinsic roles.
There are two main changes that are influencing these developing relationships.

RISE OF THE PROSUMER

The convergence between IT and OT has played As stated above, there are challenges around se-
a major role. As this convergence takes place in curely processing this data at source, in transit,
smart grids, the function of the network has been and after it arrives at its various destinations. An
enhanced insofar as it represents the necessary electricity network that increasingly relies on a
platform upon which these two can interact. This telecommunications network introduces a new
is being enabled by upgrades to communications dependency. Recent concerns over the security of
infrastructure (especially 5G), which offer the pos- 5G equipment providers have raised questions re-
sibility of commercial and technological advances. garding its suitability for supporting critical nation-
These advances will enable customers to play a al infrastructure.
new role in continuously informing electricity pro- Ideally, data should be encrypted and digitally
duction by permitting real-time information shar- signed at source to ensure end-to-end confidenti-
ing of consumption and, increasingly, electricity ality and integrity. However, low-powered devices
generation data. This constant and iterative pro- such as sensors and smart meters may not have
cess aims to improve generation and consumption the computational power or battery reserves to fa-
forecasting and grid efficiency.51 cilitate this. Electricity operators should consider
how these distributed assets can be supported to
provide the necessary security capabilities.

39
SECURING THE GRID | Cybersecurity in the Electricity Sector | Future Trends

DISTRIBUTED RENEWABLE INFRASTRUCTURE


The growing societal focus on sustainability – and These developments notwithstanding, the ability of
more broadly, the transition into a low-carbon fu- the prosumer to feed data back into the network
ture – requires cultural change and the commodi- presents a new attack surface to be exploited. The
fication of novel power-generating sources. This is variety of communication devices that transmit
driving innovation and investment in the sector in data between prosumer generation equipment and
wind and solar generation, smart home technolo- electricity network operators could contain vulner-
gy, and electric vehicles.51 abilities. These could then be exploited to damage
Customers are also installing renewable genera- or misconfigure generation equipment or allow at-
tors and negotiating electricity transmission and tackers to access prosumers’ personal devices on
bill prices directly. These prosumers are becoming their home networks.
integral parts of the electricity cycle – at the same Similarly, attackers could use communication de-
time both suppliers and consumers. This will ulti- vices to send malicious commands back to the
mately change energy demands by placing a high- electricity network. Regulators should seek to en-
er focus on customer choices and giving them the force a level of software and hardware assurance
ability to become inherent parts of the grid. over devices which facilitate two-way communica-
tions with the electricity network, as already exists
with the CPA of SMETS2 smart meters.

These two changes will play a crucial role in the evolution of the electricity industry, as they create “the
opportunity to access consumer intelligence at the edge of the electric power network, enabling distrib-
uted, individual agents to transact and coordinate their plans and actions.”52
Utility companies and national entities will inevitably have to update their business models and resil-
ience strategies to incorporate distributed energy generation, develop network resilience against power
outages, and protect the data being created and shared by new players.

TECHNOLOGY INNOVATION
New technologies promise to enhance the electricity generation and consumption cycle and the mar-
ketplace. Digital transformation across the sector will continue to connect systems and organizations,
leading to new and more complex cybersecurity challenges. These innovations include:

40
SECURING THE GRID | Cybersecurity in the Electricity Sector | Future Trends

IOT STANDARDIZATION
The standardization of infrastructure, data formats, in wires, automated fault repair, and smart home
and advanced programming interfaces (APIs) used equipment could benefit from a new degree of in-
by Internet of Things (IoT) devices aims to over- teroperability.53 Smart devices in the home and in
come interoperability issues that limit the poten- industry will be able to respond autonomously to
tial for automation and efficiency in the sector. market price fluctuations, thus enabling previously
Remote sensing and monitoring, fault detection impossible levels of market efficiency.

OPEN SOURCE CODE VULNERABILITIES

Standardization can increase security as software of systems to cyber-attacks. Developers should


developers can use open source code libraries in- adopt a secure software development lifecycle and
stead of attempting to implement custom inter- conduct static and dynamic analysis on codebases
faces. Conversely, vulnerabilities in widely used to identify and remove potential vulnerabilities.
shared code libraries can expose a large number

ARTIFICIAL INTELLIGENCE ATTACKS


Machine learning and artificial intelligence will a critical state. Such an attack would be very diffi-
be used in localized micro-grids to improve oper- cult to detect. Standardization can increase securi-
ational efficiency, ensure resilient connection to ty as software developers can use shared code li-
larger traditional grids, and maximise currently braries instead of attempting to implement custom
limited autonomous capabilities.54 This includes interfaces. Conversely, vulnerabilities in widely
micro-grids in rural and remote areas, or in sen- used open source code libraries can expose a large
sitive places like hospitals and prisons. However, it number of systems to attack. Developers should
is possible that an advanced adversary could use adopt a secure software development lifecycle and
machine learning modeling data to conduct a slow, conduct static and dynamic analysis on codebases
sophisticated attack in which the grid would enter to identify and remove potential vulnerabilities.

BLOCKCHAIN RESILIENCE
Blockchain technology is being trialed in the elec- modifying transaction history and taking owner-
tricity sector to enable different actors to trade ship of digital assets belonging to others. As a re-
with each other to support peer-to-peer trading sult, it would not be possible to gain a true view of
platforms so that customers and suppliers can the market. Blockchain developers should consid-
transact confidently in wholesale markets. There er implementing quantum-resistant cryptograph-
is the potential for this trading to improve market ic algorithms to futureproof markets against this
efficiency, given that local prices by commercial type of cyber-attack.
utility companies can be higher than alternatives The medium- long-term future of the electricity in-
offered by renewable sources.55 dustry will be characterized by technological inno-
Future developments in quantum computing may vation and disruption for market participants of all
provide attackers with the means to forge digital sizes, and it will be essential to consider cyberse-
signatures of other users. This could allow attack- curity when developing, procuring, and deploying
ers to violate the integrity of the blockchain by these new technologies.
41
SECURING THE GRID | Cybersecurity in the Electricity Sector | Conclusion

The English author L.P. Hartley once observed regulations, or inadequate governance. While the
that ‘the past is another country, they do things implications of these risks are clear, others – such
differently there.’ This holds true for the electricity as the likelihood of catastrophic cyber-attacks –
sector, where recent decades have seen immense are harder to identify.
change and growth. Many tools are available to manage these risks,
and much can be accomplished by consistently
Many readers of this report will be able to easily
applying the fundamentals of cyber security to
identify the differences between the past and to-
the electricity sector, along with crafting clear and
day – for example, electrification stretching to the
consistent regulation that can provide a foundation
remotest corners of the globe, the growth of al-
for future growth.
ternative energy sources, and the modern world’s
complete reliance on electricity – including the In many ways, this future is also another coun-
electricity that powers the laptop or smartphone try – full of opportunity and promise, but also
you are using to read this report. opaque, shifting, and yet to be clearly defined. It is
our hope that the perspectives and recommenda-
Along with these changes come new risks – in par-
tions outlined in this report will help the electricity
ticular, cyber risks affecting the electricity sector.
sector to strengthen its cyber defenses and man-
Some of these risks relate to threat actors and ma-
age cyber risks more effectively – both today and
licious software, while others relate to legacy in-
in the future.
frastructure, complex supply chains, contradictory

43
SECURING THE GRID | Cybersecurity in the Electricity Sector | References

Contributors
LEAD AUTHOR

National Cybersecurity Authority Kingdom of Saudi Arabia


The National Cybersecurity Authority thanks the following individuals for participating in discussions, interviews, and questionnaires that contributed to the
development of this report.

INDIVIDUAL CONTRIBUTORS
Ivan Dragnev Cyber Security Principal Technical Lead Europe, EPRI, Spain
Laurent Hausermann Co-founder, Sentryo, France
Sandeep Pathania OT Cybersecurity Expert, France
Ian Speller Director of Security, SmartDCC, UK
Jonathan Tubb Lead Cyber Business Developer, Siemens, USA

INDUSTRY CONTRIBUTORS
Electricity & Cogeneration Regulatory Authority (ECRA) Kingdom of Saudi Arabia
Marafiq Kingdom of Saudi Arabia
Saudi Electricity Company Kingdom of Saudi Arabia
Saudi Information Technology Company (SITE) Kingdom of Saudi Arabia
Deloitte Deloitte supported the production of this report by contributing primary and
secondary research.

1
Livingston, S., Sanborn S., Slaughter, A., Zonneveld P. (2019) “Managing 11
Sardana V., Shehhi H. I. A. (2017) “Securing Abu Dhabi’s electricity grid
Cyber Risk in the Electric Power Sector”, Deloitte Insights. https://www2. from cyber attacks: Cost effective approach to hardening of substation
deloitte.com/insights/us/en/industry/power-and-utilities/cyber-risk- control and monitoring systems”, International Conference on Electrical
electric-powersector.html and Computing Technologies and Applications. https://ieeexplore.ieee.org/
document/8251926
2
BP (2019), ’Statistical Review of World Energy 2019 | 68th Edition‘. https://
www.bp.com/content/dam/bp/business-sites/en/global/corporate/pdfs/ 12
Liu, J., Xiao, Y., Liang, W., Chen, C. L. P. (2012) “Cyber Security
energy-economics/statistical-review/bp-stats-review-2019-full-report. and Privacy Issues in Smart Grids”, Institute of Electrical and
pdf Electronics Engineers, 14:4. http://citeseerx.ist.psu.edu/viewdoc/
download?doi=10.1.1.462.4054&rep=rep1&type=pdf
3
Export.gov (2018), “Saudi Arabia Country Commercial Guide – Power”.
https://www.export.gov/article?id=Saudi-Arabia-Power 13
Poresky C., Andreades C., Kendrick J. C., Peterson P. F. (2017) “Cyber
Security in Nuclear Power Plants: Insights for Advanced Nuclear
4
World Economic Forum (2019) “Cyber Resilience in the Electricity
Technologies”, Center for Long‑Term Cybersecurity UC Berkeley. http://
Ecosystem: Principles and Guidance for Boards”, Centre for Cybersecurity
fhr.nuc.berkeley.edu/wp-content/uploads/2017/09/TH-Report-
and Electricity Industry Community. http://www3.weforum.org/docs/
UCBTH-17-004.pdf
WEF_Cyber_Resilience_in_the_Electricity_Ecosystem.pdf
14
US Government Accountability Office (2019) “Critical Infrastructure
5
King Abdullah City for Atomic and Renewable Energy (2020) “The National
Protection: Actions needed to address significant cybersecurity
Atomic Energy Project”. https://www.energy.gov.sa/ar/snaep/Pages/
risk facing the electric grid”, GAO Highlights. https://www.gao.gov/
ov.aspx
assets/710/701079.pdf
6
Thomas, B. (2019) “Cyber‑Attack on Indian Nuclear Power Plant Exposes 15
Siemens, Ponemon Institute (2019) “Caught in the Crosshairs: Are Utilities
Threat of ‘Snooping’ Malware”, BitSight. https://www.bitsight.com/
Keeping Up with the Industrial Cyber Threat?”, Siemens. https://assets.
blog/cyber-attack-on-indian-nuclear-power-plant-exposes-threat-of-
new.siemens.com/siemens/assets/api/uuid:35089d45-e1c2-4b8b-b4e9-
snooping-malware
7ce8cae81eaa/version:1572434569/siemens-cybersecurity.pdf
7
Dragos (2017) “Crashoverride: Analyzing the Threat of Electric 16
Deloitte (2018) “Analysis of internal data”.
Grid Operations”. https://www.dragos.com/wp-content/uploads/
CrashOverride-01.pdf 17
Deloitte (2019) “Managing Cyber Risk in the Electric Power Sector”, Deloitte.
https://www2.deloitte.com/us/en/insights/industry/power-and-utilities/
8
US‑CERT (2016) “Cyber‑Attack Against Ukrainian Critical Infrastructure”.
cyber-risk-electric-power-sector.html
https://www.us-cert.gov/ics/alerts/IR-ALERT-H-16-056-01
18
US‑CERT (2018) “Alert (TA18‑149A)”, US CERT. https://www.us-cert.gov/
9
European Parliament Think Tank (2016) “Electricity Prosumers”, European
ncas/alerts/TA18-149A
Parliament Think Tank. http://www.europarl.europa.eu/thinktank/en/
document.html?reference=EPRS_BRI(2016)593518 19
KasperskyLab (2018) “From Shamoon to Stonedrill”, Kaspersky.
https://media.kasperskycontenthub.com/wp-content/uploads/
10
Almakrami, H. (2016) “Intrusion Detection System for Smart Meters”, Saudi
sites/43/2018/03/07180722/Report_Shamoon_StoneDrill_final.pdf
Arabia Smart Grid. https://ieeexplore.ieee.org/document/7849674

45
SECURING THE GRID | Cybersecurity in the Electricity Sector | References

20
F‑Secure (2020) “Backdoor:W32/Havex”, F‑Secure. https://www.f-secure. 39
Mimecast (2020) “Threat Intelligence: Awareness Training Reduces Unsafe
com/v-descs/backdoor_w32_havex.shtml Clicks Amid Coronavirus Cyber Threats”. https://www.mimecast.com/
blog/2020/04/threat-intelligence-briefing-security-awareness-training-
21
Trendmicro (2014) “HAVEX Targets Industrial Control Systems”,
reduces-unsafe-clicks-amid-surging-coronavirus-cyber-threats/
Trendmicro. https://www.trendmicro.com/vinfo/us/threat-encyclopedia/
web-attack/139/havex-targets-industrial-control-systems 40
The CyberWire (2019) “Interview with Robert M. Lee, CEO at Dragos”.
22
Kaspersky (2019) “Threat Landscape for Industrial Automation Systems 41
Community EI. (2019) “Cyber Resilience in the Electricity Ecosystem:
H1 2019”, Kaspersky. https://ics-cert.kaspersky.com/media/H1_2019_ Principles and Guidance for Boards In collaboration with Boston Consulting
kaspersky_ICS_REPORT_EN.pdf Group”, World Economic Forum. http://www3.weforum.org/docs/WEF_
Cyber_Resilience_in_the_Electricity_Ecosystem.pdf
23
Leyden, J. (2016) “Water treatment plant hacked, chemical mix changed for
tap supplies”, The Register. https://www.theregister.co.uk/2016/03/24/ 42
MITRE (2019), “ATT&CK for Enterprise”, MITRE. https://attack.mitre.org/
water_utility_hacked/ resources/enterprise-introduction/
24
O’Donnell, L. (2019) “Ransomware Behind Norsk Hydro Attack Takes On 43
Hutchins, M. E., Cloppert J. M., Amin N. R. (2011) “Intelligence – Driven
Wiper‑Like Capabilities“, ThreatPost. https://threatpost.com/lockergoga- Computer Network Defense Informed by Analysis of Adversary Campaigns
ransomware-norsk-hydro-wiper/143181/ and Intrusion Kill Chains”, Lockheed Martin Corporation. https://www.
lockheedmartin.com/content/dam/lockheed-martin/rms/documents/
25
Findlay, S., White, E. (2019) “India confirms cyber attack on nuclear power
cyber/LM-White-Paper-Intel-Driven-Defense.pdf
plant “, Financial Times. https://www.ft.com/content/e43a5084-fbbb-
11e9-a354-36acbbb0d9b6 44
Wogan, D., Pradhan S., Albardi, S. (2017) “GCC Energy System Overview”,
King Abdullah Petroleum Studies and Research Center. https://www.
26
Ambrose, J. (2020) “Lights stay on despite cyber-attack on UK’s electricity
kapsarc.org/research/publications/gcc-energy-system-overview-2017/
system”, The Guardian. https://www.theguardian.com/business/2020/
may/14/lights-stay-on-despite-cyber-attack-on-uks-electricity-system 45
Leszczyna, R., Wrobel, R. M. (2014) “Security Information Sharing for Smart
Grids”, 9th International Conference for Internet Technology and Secured
27
Clowes, Ed (2020), “Hackers who hit grid taunt Elexon with dark web files”,
Transactions. https://www.researchgate.net/publication/282255776_
The Telegraph. https://www.telegraph.co.uk/business/2020/06/07/
Security_information_sharing_for_smart_grids_Developing_the_right_
hackers-hit-grid-taunt-elexon-dark-web-files/
data_model
28
Hayden, E. (2019) “An Abbreviated History of Automation & Industrial 46
McGuire Woods LLP (2019) “PROTECT Act seeks to bolster domestic
Controls System and Cybersecurity”, SANS Institute. https://www.
electric grid cybersecurity”, Lexology. https://www.lexology.com/library/
sans.org/reading-room/whitepapers/physical/abbreviated-history-
detail.aspx?g=1a655017-2599-436e-80a2-29aabc9bee5d
automation-industrial-controls-system-cybersecurity-35697
47
Baker, S., Schneck P. (2011) “In the Dark: Critical Industries Confront
29
Rafat R., McLorn W. G., Tural T., Hassan A., Sheikh A. (2016) “Addressing
Cyberattacks”, CSIS. https://csrc.nist.gov/CSRC/media/Events/ISPAB-
cyber security for the oil, gas and energy sector”, 2016 Saudi Arabia Smart
JULY-2011-MEETING/documents/Jul14_CIP-CSIS-2011-ISPAB.pdf
Grid (SASG) Conference. https://ieeexplore.ieee.org/document/7849685
48
Lam, J. (2016) “IIET – Cyber security in modern power systems – Protecting
30
Partz, H. (2018) “Crypto Farm With 6000 Miners Shut Down in Russia For
large and complex networks”, Institution of Engineering and Technology.
Overdue Electricity Bill”, Cointelegraph. https://cointelegraph.com/news/
https://ieeexplore.ieee.org/document/7835821
crypto-farm-with-6000-miners-shut-down-in-russia-for-overdue-
electricity-bill. 49
Euractiv with AFP, (2019) “US to help secure Baltic energy grid against
cyber‑attacks”, Euractiv. https://www.euractiv.com/section/energy/news/
31
Slowik, Joe (2019), “CRASHOVERRIDE: Reassessing the 2016 Ukraine
us-to-help-secure-baltic-energy-grid-against-cyber-attacks/
Electric Power Event as a Protection‑Focused Attack”, Dragos. https://
dragos.com/wp-content/uploads/CRASHOVERRIDE.pdf 50
Johnson, B. D. (2019) “NIST looking for partners to secure energy IoT”,
FWC – Federal Computer Week. https://fcw.com/articles/2019/10/07/nist-
32
Carbon Black (2019) “How to Combat Island Hopping”, Carbon Black.
energy-cyber-johnson.aspx
https://www.carbonblack.com/resource/how-to-combat-island-hopping-
ebook/ 51
Energy Networks Association (2018), “Electricity Network Innovation
Strategy”, Energy Networks Association. http://www.energynetworks.org/
33
Yan Y., Qian Y., Sharif H., Tipper D. (2013) “A survey on smart grid
assets/files/electricity/futures/network_innovation/electricity_network_
communication infrastructures: Motivations, requirements and
innovation_strategy/Energy%20Networks%20Association%20-%20
challenges”, Institute of Electrical and Electronics Engineers, 15(1):5‑20.
Electricity%20Network%20Innovation%20Strategy-March%202018.pdf
https://ieeexplore.ieee.org/document/6157575
52
Kiesling, L. (2010) “Promoting innovation in the electricity industry”
34
Council of European Energy Regulators (2018) “CEER Cybersecurity Report
in Economic Affairs, 30(2):6‑12. https://www.researchgate.net/
on Europe’s Electricity and Gas Sectors”, Council of European Energy
publication/227670308_Promoting_innovation_in_the_electricity_
Regulators. https://www.ceer.eu/documents/104400/-/-/684d4504-b53e-aa46-
industry
c7ca-949a3d296124
53
ENISA (2016) “NCSS Good Practice Guide: Designing and implementing
35
(ISC)2 (2019), “(ISC)2 Cybersecurity Workforce Study – Strategies
national cybersecurity strategies”, European Union Agency for
for Building and Growing Strong Cybersecurity Teams”. https://
Cybersecurity. https://www.enisa.europa.eu/publications/ncss-good-
www.isc2.org/-/media/ISC2/Research/2019-Cybersecurity-
practice-guide
Workforce-Study/ISC2-Cybersecurity-Workforce-Study-2019.
ashx?la=en&hash=1827084508A24DD75C60655E243EAC59ECDD4482 54
Ellsmoor, J. (2018) “6 Renewable Energy Trends To Watch in 2019”, Forbes.
http://www.forbes.com/sites/jamesellsmoor/2018/12/30/6-renewable-
36
Nodar, T. (2019) “Michael Chertoff on OT cybersecurity in the utilities
energy-trends-to-watch-in-2019/#7e04f5454a1f
industry”, The Cyberwire. https://thecyberwire.com/events/Michael-
Chertoff-on-OT-cybersecurity-in-the-utilities-industry.html 55
Organization for Economic Co‑operation and Development (2018) “A Chain
Reaction: Disruptive Innovation in the Electricity Sector”, Organization
37
Sardana V., Al Shehhi H. A. (2017) “Securing Abu Dhabi’s electricity grid
for Economic Co‑operation and Development. https://www.oecd.org/
from cyber attacks: Cost effective approach to hardening of substation
competition/A-chain-reaction-disruptive-innovation-in-the-electricity-
control and monitoring systems”, International Conference on Electrical
sector.pdf
and Computing Technologies and Applications, 1‑5. https://ieeexplore.ieee.
org/document/8251926 56
National Cybersecurity Authority. www.nca.gov.sa
38
National Cyber Security Centre UK (2019) “Commercial Product Assurance
(CPA)”, National Cyber Security Centre. https://www.ncsc.gov.uk/
information/commercial-product-assurance-cpa

46

You might also like