Cybersecurity critical to advance a sustainable energy system

19th May 2022

Cybersecurity critical to advance a sustainable energy system

The energy industry is one of the world’s top three target sectors for cyberattacks. Not least recent events such as the ransomware strike on the Colonial Pipeline, which disrupted fuel supplies to the US South-East, a data breach at Danish wind turbine maker Vestas, and a cyberattack on the nuclear unit of Brazil’s Eletrobras remind us how vulnerable to cybercrime the energy sector still is.

What these incidents highlight again and again is that we need much deeper cybersecurity collaboration to advance the world’s energy system to become more sustainable, flexible, and secure. It’s only when we operate in a joint ecosystem where we trust to share cybersecurity information that we can truly build joint resilience. Real-time, yet responsible, information exchange is the future, especially as the decentralised energy system of our low-carbon world will require exponential growth in new electric and digital connections.

What benefits will a resilient cybersecurity ecosystem bring to the energy sector? What hurdles need to be crossed to enable its full potential? According to Hitachi Energy cybersecurity lead Pierre-Alain Graf, electricity, and energy more generally, is simply the backbone of societies. If you switch off electricity, everything is gone.

It’s a very critical domain that really needs to be protected. In military doctrine, disabling infrastructure has always been the first wave of attack. Therefore, critical infrastructure, especially the power sector, has become part of cyber warfare. Compromising the cyber space is a very cheap and effective way to gain and remain in control.

The energy sector needs to constantly adapt its defences, which it did not do quite as often before. Utility players need to think of themselves as being part of an ecosystem because none in the sector are fast enough to meet all the threats alone. This is the main reason why it is so important to address cybersecurity in an open and proactive way, especially with emerging and widespread cybersecurity vulnerabilities.

The ongoing events surrounding this situation potentially expose existing risks across critical infrastructure, including power, while also highlighting the need for an industry-wide collaboration to better detect and respond to cybersecurity incidents.

It’s only when we operate in a joint ecosystem where we trust to share cybersecurity information that we can truly build joint resilience. Real-time, yet responsible, information exchange is the future, especially as the decentralised energy system of our low-carbon world will require exponential growth in new electric and digital connections.

As asset-intensive industries digitise, they become more vulnerable to disruption. Moving into the digital era with confidence requires automated, evolving, and resilient cybersecurity solutions from a partner with strong industry-specific expertise. Solutions need to be designed to meet the most rigorous international standards, and all products and systems need to be continuously updated to guard against new and imminent threats.

Hitachi Energy Enterprise Software has teamed with world-class cybersecurity partners to bring you best-of-breed security services designed to ensure the reliability and availability of your critical infrastructure applications.

Key Services

Hitachi Energy cybersecurity service offerings are designed to prevent, detect, deter and respond to sophisticated cybersecurity attackers. Our services include:

When you need to optimise or modernise your processes, our service team can help you assess the challenge and design cost-effective, fit-for-future solutions. In addition, we offer a wide range of commercial and proprietary enterprise-level applications to help you improve operational efficiency.

When do you typically need cybersecurity?