DOE announces $45 million investment for cybersecurity research

The funding goes to 16 projects aimed at developing advanced tools to protect the energy sector.

The post DOE announces $45 million investment for cybersecurity research appeared first on CyberScoop.

Continue reading DOE announces $45 million investment for cybersecurity research

Russian hackers disrupted Ukrainian electrical grid last year

The notorious Russian hacking group known as Sandworm took down a substation that caused a brief outage, according to a new Mandiant report.

The post Russian hackers disrupted Ukrainian electrical grid last year appeared first on CyberScoop.

Continue reading Russian hackers disrupted Ukrainian electrical grid last year

Wind turbine giant Vestas says data was compromised in security incident

One of the world’s largest wind turbine manufacturers, Vestas Wind Systems, says its contending with a cyberattack that forced the firm shut down some of its IT systems. The Danish company said Monday that its investigating the security incident, discovered Nov. 19, and mitigating the impact. Vestas has “together with external partners worked around the clock to contain the situation and re-establish the integrity of its IT systems,” it said in a statement. “The company’s preliminary findings indicate that the incident has impacted parts of Vestas’ internal IT infrastructure and that data has been compromised.” Vestas, long considered an industry leader with a reported $34 billion in market value, watched a dip in stock value as word of the apparent breach spread. “There is no indication that the incident has impacted third party operations, including customer and supply chain operations,” the company’s Monday update states. “Vestas’ manufacturing, construction and service […]

The post Wind turbine giant Vestas says data was compromised in security incident appeared first on CyberScoop.

Continue reading Wind turbine giant Vestas says data was compromised in security incident

Senior Department of Energy cyber official to step down

Bruce Walker, who has served as a senior Department of Energy official focused on cybersecurity since 2017, is leaving his post later this month to work at a security nonprofit, CyberScoop has learned. As an assistant Energy secretary, Walker has been a key player in the department’s efforts to protect U.S. utilities from state-sponsored hacking threats. He also has helped implement a White House executive order in May that keeps federal agencies and companies from installing risky foreign-owned equipment in the electric sector. Walker confirmed to CyberScoop that he will continue some of this work in the nonprofit sector by joining a new resiliency organization — dubbed the Analysis & Resilience Center — that helps financial and energy companies protect themselves from cyberthreats. Walker previous spent nearly two decades at New York utility Con Edison. At the Department of Energy, Walker has worked closely with Alexander Gates, a National Security Agency veteran who was […]

The post Senior Department of Energy cyber official to step down appeared first on CyberScoop.

Continue reading Senior Department of Energy cyber official to step down

Cyberattack hits internal IT systems of key player in British power market

Elexon, a company that facilitates transactions on the British electricity market, said Thursday that a cyberattack had hit its internal computers, cutting off email access for employees. The company grappled with the digital attack throughout Thursday, tweeting that it had identified the “root cause” of the incident. “The attack is to our internal IT systems and Elexon’s laptops only,” the company said. It was unclear who was responsible for the cyberattack. The attack didn’t affect the external IT systems that the company uses to track trading between producers and suppliers of electricity, Elexon said. The company manages transactions worth some $2 billion a year, resolving the difference between what electricity generators and suppliers say they will produce or use and what they actually do. A spokesperson for National Grid ESO — Britain’s national electricity system operator — said the organization was investigating the incident, calling it a “cyber intrusion on Elexon’s internal […]

The post Cyberattack hits internal IT systems of key player in British power market appeared first on CyberScoop.

Continue reading Cyberattack hits internal IT systems of key player in British power market

North American utilities drill ‘GridEx’ brings record turnout — except from supply chain vendors

A November drill involving electric utilities across North America mimicked the disruptive malware used to cut power in Ukraine in 2016, testing operators’ ability to expunge the malicious code from their systems. The fictional scenario, revealed Tuesday in a press briefing on the exercise, saw the malware compromise the industrial control systems that utilities use to manage their operations. An electric equipment vendor helped the utilities replace some of the industrial computers that had been “bricked,” or rendered useless, by the malware. (The code was not actually executed on live systems; it was all simulated.) The intense scenario forced participants to “start implementing their incident response plans” and “really upped the training value for many utilities,” said Matt Duncan, an official at the North American Electric Reliability Corp., the regulator that runs the biennial drill, known as GridEx. It is an example of the greater lengths that many utilities go […]

The post North American utilities drill ‘GridEx’ brings record turnout — except from supply chain vendors appeared first on CyberScoop.

Continue reading North American utilities drill ‘GridEx’ brings record turnout — except from supply chain vendors

Hackers had access to European electricity organization’s email server for weeks: report

When the organization that oversees Europe’s electricity market announced on Monday that hackers had infiltrated its IT network, it didn’t provide many details. The European Network of Transmission System Operators for Electricity (ENTSO-E) said a data breach had been confined to its office network, and that no critical power systems were affected. It didn’t mention how or why the intrusion began. But a public analysis of a cybersecurity incident, which multiple people familiar with the matter said matches the details of the ENTSO-E breach, indicates that the attackers were communicating with the victim organization’s email server for more than a month. There was repeated, high-volume communication between the server and the hackers’ malware, according to the analysis, which was published in January by threat intelligence firm Recorded Future. The report did not name ENTSO-E as the victim, but a source close to senior cybersecurity officials at multiple European electric utilities said the two incidents […]

The post Hackers had access to European electricity organization’s email server for weeks: report appeared first on CyberScoop.

Continue reading Hackers had access to European electricity organization’s email server for weeks: report

Is the Electric Grid Ready to Respond to Increased Cyber Threats?

Reports from the U.S. Government Accountability Office (GAO) and Siemens highlight both the increasing cyber threats faced by the electric utility companies and the lack of adequate readiness to respond to these threats. According to these reports, a c… Continue reading Is the Electric Grid Ready to Respond to Increased Cyber Threats?