Protective action against cyberattacks in energy sector is lagging, DNV says

May 19, 2022 02:31 PM ET
  • Faster action must be taken to counter the threat of cyberattacks in the energy sector as professionals raise concerns concerning the possibility of functional shutdowns and also damaged possessions, according to new research study from risk management as well as quality control supplier DNV.
Protective action against cyberattacks in energy sector is lagging, DNV says
Image: Endesa

More than four-fifths of professionals operating in the power, renewables as well as oil as well as gas sectors believe a cyberattack on the sector is most likely to cause operational shutdowns as well as damage to energy assets as well as crucial framework, located the report, titled The Cyber Priority.

Based upon a survey of greater than 940 energy professionals worldwide and meetings with sector executives, the research study said 74% of respondents anticipate an attack to hurt the setting while majority (57%) expect it will cause loss of life.

As operational modern technology (OT)-- the computing as well as communications systems that manage, check and also control commercial operations-- come to be more networked and also connected to IT systems, attackers can access and control systems running critical facilities such as power grids as well as wind farms, said Trond Solberg, handling director of cybersecurity at DNV.

" Our research study finds the energy market is awakening to the OT safety and security threat, but swifter action has to be required to combat it," he added.

In spite of emerging cybersecurity threats, the research study reveals that only 20% of renewables professionals insist confidently that they understand specifically what to do if they were concerned concerning a potential cyber risk or threat on their organisation.

Out of the energy sector sections covered in the report, the renewables market "goes to biggest risk of staff members making a mistake at the crucial moment", according to DNV, which has actually required energy firms to purchase training workers to spot instances of criminal attempts to access to their systems.

" A business's workforce is its first line of protection against cyberattacks," said Jalal Bouhdada, CEO of Applied Risk, a cybersecurity company obtained by DNV last year.

" Effective workforce training, incorporated with ensuring you have the appropriate cybersecurity expertise in place, can make all the distinction to securing essential facilities."

Six in 10 C-suite level participants to DNV's survey recognize that their organisation is more vulnerable to an attack currently than it has actually ever been. However, more than a 3rd (35%) of energy professionals say their company would certainly need to be influenced by a major event before buying their supports.

According to the research study, one description for some firms' apparent hesitance to invest in cybersecurity may be that most participants believe that their organisation has actually thus far stayed clear of a significant cyberattack, with 22% thinking their organisation has gone through a major breach in the last 5 years.

Another report published previously this year by safety and certification business UL and the US Department of Energy's National Renewable resource Laboratory located that distributed solar PV can be subjected to cyberattacks due to the enhancing progression of smart inverter technologies that communicate directly with the grid network.


SOLAR DIRECTORY
Solar Installers, Manufacturers