Terrorism and the Electric Power Delivery System

Electrical grid is said to be vulnerable to terrorist attack. I can agree that electrical power distribution network would be quite vulnerable if someone tries to sabotage it and knows what to do. I know this because I design software and hardware for control systems for electrical companies.

Some days ago I saw in Finnish television an interesting documentary Suomi polvilleen 15 minuutissa (viewable on Yle Areena at least for Finnish people still for few weeks). It says that in Finland there has been debate on how many weeks the army could protect the country against potential attacks. The document says that the country could collapse in 15 minutes if some outside attacker or a small terrorist group would attack to certain key point in power network. Practically nothing would work anymore without power and it will take quite bit of time to get replacement parts for some key component. There are not too many spare parts and it it take months or a year to build a new big high voltage distribution transformer.

This vulnerability would hold to practically all developed countries. I have understood that Finnish electrical power distribution network would be in pretty good condition compared to electrical power networks on some other countries. I think that in many countries could quite easily cause huge problems by damaging some key points on power distribution network. Those attacks could be either cyber-attacks or attacks or damaging physical infrastructure.

s_080220133187

In USA there has been lots of talk lately about electrical grid vulnerability to terrorist attack. There are warnings like this: Cyber-terrorists could target the U.S. electrical grid and throw the nation into chaos. And there is indeed some truth on those because this critical infrastructure is vital to a country’s economy and security, not a new target for terrorist groups (there have been documented incidents since the 1970s), inherently vulnerable (economical and practical reasons) and extremely hard to protect well. The electric power delivery system that carries electricity from large central generators to customers could be severely damaged by a small number of well-informed attackers. The system is inherently vulnerable because transmission lines may span hundreds of miles. Electrical infrastructure is not necessarily a new target for terrorist groups- there have been documented incidents since the 1970s.

New York Times writes that Terrorists could black out large segments of the United States for weeks or months by attacking the power grid and damaging hard-to-replace components that are crucial to making it work. By blowing up substations or transmission lines with explosives or by firing projectiles at them from a distance, the report said, terrorists could cause cascading failures and damage parts that would take months to repair or replace.

Remember the fact that causing large scale problems for long time is usually hard. In Debunking Theories of a Terrorist Power Grab article a Penn State power-system expert cites laws of physics to pull the plug on worries that a terrorist attack on a minor substation could bring down the entire U.S. electric grid. The most vulnerable points are the ones that have the most energy flowing through them — like huge power stations or highly connected transformers. Those are the ones that should be well protected well and there should not be too much worrying on protecting smaller transformers.

Here are few links to articles for more information:

There is also a free book Terrorism and the Electric Power Delivery System on-line covering those topics. Check it out if you want to learn more. It gives you much more background than those articles.

497 Comments

  1. Tomi Engdahl says:

    Warning or fear-mongering?

    Anonymous. Warning! US Power Grid Failure ‘Event’. A Message from, “The Collective” [CC]
    https://www.youtube.com/watch?v=K_Qb-xza0FQ

    We have received credible information that leads us to believe with a very high degree of certainty, that the US will come under ‘attack’ resulting in a nationwide Blackout. The US Department of Homeland Security has just stated that Americans need to to plan IMMEDIATELY for up to 6 months without electricity.

    The ‘attack’ will be blamed on either China or Russia but it will have been instigated from within the US. For over a year now, ‘clues’ have been ‘dropped’ by the Elites and their Main Stream Media outlets of this happening. As we have told you before, they HAVE to tell us in advance, as they have done so with previous ‘events’.

    An EMP attack would more than likely take down large portions of the nation’s power grid, possibly even the entire system.

    Most of your electronics could be damaged, if not they will likely become useless without electricity.

    Expect long-term outages that will last for months, possibly even years. Most of our electrical equipment is now made overseas, and damaged power transformers could take years to repair fully.

    No more electronic payments. You need to have CASH on hand

    You need to be prepared to survive for an extended period of time without power and essential services.

    The Threat:

    An Electromagnetic Pulse Attack (EMP) is something that’s often mentioned in the context of Hollywood Sci-Fi Films, but very little attention is ever given to the real-world implications of this threat. While the chances of an attack may have been small up until now, there are a growing number of countries who now possess the ability to launch an EMP attack, and the consequences are far too catastrophic to ignore. But remember: The threat will come from within.

    Reply
  2. Tomi Engdahl says:

    Double Warning Issued! Government Says Prepare Grid For Catastrophic Outage…
    https://www.youtube.com/watch?v=VtfghxsLb10

    Reply
  3. Tomi Engdahl says:

    Watch hackers break into the US power grid
    https://www.youtube.com/watch?v=pL9q2lOZ1Fw

    A power company in the Midwest hired a group of white hat hackers known as RedTeam Security to test its defenses. We followed them around for 3 days, as they attempted to break into buildings and hack into its network, with the goal of gaining full access. And it was all much easier than you might think. Based on our experiences, it would seem that power companies need to step up their game in the fight against cyber attackers or it could be “lights out.”

    Reply
  4. Tomi Engdahl says:

    Wall Street Journal:
    A reconstruction of the cyberattack on the US power grid from 2016 to 2018, which targeted contractors and trade publications and which the US blamed on Russia — A Wall Street Journal reconstruction of the worst known hack into the nation’s power system reveals attacks on hundreds of small contractors

    America’s Electric Grid Has a Vulnerable Back Door—and Russia Walked Through It
    https://www.wsj.com/articles/americas-electric-grid-has-a-vulnerable-back-doorand-russia-walked-through-it-11547137112

    A Wall Street Journal reconstruction of the worst known hack into the nation’s power system reveals attacks on hundreds of small contractors

    Reply
  5. Tomi Engdahl says:

    Power System Restoration – Outage, Voltage Collapse & Switching Programs
    https://www.electricaltechnology.org/2018/08/power-system-restoration.html

    Modern power grids are extremely complex and widespread. Surges in power overhead lines and other faults can cause massive network failures and permanent damage in power plants and in costumers’ equipments.

    If a network failure happens it is necessary to establish a program to restore power, avoiding the power system to suffer a peak current due to the simultaneous connection of all loads

    Reply
  6. Tomi Engdahl says:

    America’s Electric Grid Has a Vulnerable Back Door—and Russia Walked Through It
    https://outline.com/3BxDdG

    One morning in March 2017, Mike Vitello’s work phone lighted up. Customers wanted to know about an odd email they had just received. What was the agreement he wanted signed? Where was the attachment?

    Mr. Vitello had no idea what they were talking about.

    Then, a few months later, the U.S. Department of Homeland Security dispatched a team to examine the company’s computers. You’ve been attacked, a government agent told Mr. Vitello’s colleague, Dawn Cox. Maybe by Russians. They were trying to hack into the power grid.

    “They were intercepting my every email,” Mr. Vitello says. “What the hell? I’m nobody.”

    “It’s not you. It’s who you know,” says Ms. Cox.

    The cyberattack on the 15-person company near Salem, Ore., which works with utilities and government agencies, was an early thrust in the worst known hack by a foreign government into the nation’s electric grid. It set off so many alarms that the U.S. government took the unusual step in early 2018 of publicly blaming the Russian government.

    A reconstruction of the hack reveals a glaring vulnerability at the heart of the country’s electric system. Rather than strike the utilities head on, the hackers went after the system’s unprotected underbelly—hundreds of contractors and subcontractors like All-Ways who had no reason to be on high alert against foreign agents.

    The scheme’s success came less from its technical prowess—though the attackers did use some clever tactics—than in how it exploited trusted business relationships using impersonation and trickery.

    The hackers planted malware on sites of online publications frequently read by utility engineers. They sent out fake résumés with tainted attachments, pretending to be job seekers. Once they had computer-network credentials, they slipped through hidden portals used by utility technicians, in some cases getting into computer systems that monitor and control electricity flows.

    The U.S. government hasn’t named the utilities or other companies that were targeted.

    “What Russia has done is prepare the battlefield without pulling the trigger,” says Robert P. Silvers, former assistant secretary for cyber policy at Homeland Security and now a law partner at Paul Hastings LLP.

    According to a CFE email, the agent told employees that “highly sophisticated individuals” had uploaded a malicious file onto the website for Control Engineering. The agent warned it could be used to launch hostile actions against others.

    By planting a few lines of code on the websites, the attackers invisibly plucked computer usernames and passwords from unsuspecting visitors, according to government briefings on the attack and security experts who have reviewed the malicious code. That tactic enabled the Russians to gain access to ever more sensitive systems

    On March 2, 2017, the attackers used Mr. Vitello’s account to send the mass email to customers, which was intended to herd recipients to a website secretly taken over by the hackers.

    Web developer Matt Hudson says he had no idea Russians had hacked into his site.

    Once Mr. Vitello realized his email had been hijacked, he tried to warn his contacts not to open any email attachments from him. The hackers blocked the message.

    In June 2017, the hackers used the Corvallis company’s systems to go hunting. Over the next month, they accessed the Oregon company’s network dozens of times from computers with IP addresses registered in countries including Turkey, France and the Netherlands, targeting at least six energy firms.

    In some cases, the attackers simply studied the new targets’ websites, possibly as reconnaissance for future strikes. In other instances, the investigative report indicates, they may have gained footholds inside their victims’ systems.

    Two of the targeted companies had helped the Army create independent supplies of electricity for domestic bases.

    That June 30, the hackers sought remote access to an Indiana company that, like ReEnergy, installs equipment to allow government facilities to operate if the civilian grid loses power.

    Federal officials say the attackers looked for ways to bridge the divide between the utilities’ corporate networks, which are connected to the internet, and their critical-control networks, which are walled off from the web for security purposes.

    In briefings to utilities last summer, Jonathan Homer, industrial-control systems cybersecurity chief for Homeland Security, said the Russians had penetrated the control-system area of utilities through poorly protected jump boxes. The attackers had “legitimate access, the same as a technician,”

    Industry experts say Russian government hackers likely remain inside some systems, undetected and awaiting further orders.

    Reply
  7. Tomi Engdahl says:

    GreyEnergy’s overlap with Zebrocy
    https://securelist.com/greyenergys-overlap-with-zebrocy/89506/

    In October 2018, ESET published a report describing a set of activity they called GreyEnergy, which is believed to be a successor to BlackEnergy group. BlackEnergy (a.k.a. Sandworm) is best known, among other things, for having been involved in attacks against Ukrainian energy facilities in 2015, which led to power outages. Like its predecessor, GreyEnergy malware has been detected attacking industrial and ICS targets, mainly in Ukraine.

    Kaspersky Lab ICS CERT has identified an overlap between GreyEnergy and a Sofacy subset called “Zebrocy”.

    Reply
  8. Tomi Engdahl says:

    Power System Restoration – Outage, Voltage Collapse & Switching Programs
    https://www.electricaltechnology.org/2018/08/power-system-restoration.html

    Reply
  9. Tomi Engdahl says:

    U.S. Intel Community: Russia, China Can Disrupt Critical Infrastructure
    https://www.securityweek.com/us-intel-community-russia-china-can-disrupt-critical-infrastructure

    Russia and China are capable of disrupting critical infrastructure in the United States, and Iran is not far behind, according to the Worldwide Threat Assessment made public by the U.S. intelligence community on Tuesday.

    The assessment covers a wide range of threats, including cyber. Similar to the reports published in the past years, it warns that the US’s adversaries and competitors will increasingly use their cyber capabilities for political, military and economic advantage.

    China and Russia continue to pose the biggest threat, but Iran, North Korea, non-state terrorists and profit-driven cybercriminals should not be ignored either, intelligence agencies said.

    Reply
  10. Tomi Engdahl says:

    Anonymous January 19 2019 Warning! US Power Grid Failure Event
    https://www.youtube.com/watch?v=pK4WzSESaJ4

    Reply
  11. Tomi Engdahl says:

    A Catastrophe We’re Not Ready For: Solar Storms
    https://www.youtube.com/watch?v=zB4l5cqYa3o

    Imagine if electrical power suddenly went out for hundreds of millions of people. A blackout not just for hours, but for months, throwing our world into chaos and impacting everything from communications to food and water distribution. While a global blackout sounds like the start of an apocalyptic movie, there’s a possibility it could happen.

    A massive solar storm hitting the earth is a ‘Low-Probability, High-Consequence’ event. It has the potential to knock out electrical power for a prolonged period and wreak havoc on nearly every aspect of modern life. Yet, it’s not something we’re really prepared for.

    The last massive solar storm to hit the earth was in 1859, and is often referred to as the Carrington Event

    Reply
  12. Tomi Engdahl says:

    Venezuela: ‘country has stopped’ as blackout drags into second day
    https://www.theguardian.com/world/2019/mar/08/venezuela-power-outage-maduro-schools-closed?utm_term=Autofeed&CMP=twt_b-gdnnews&utm_medium=Social&utm_source=Twitter#Echobox=1552058474

    Delcy Rodríguez said schools were closed and workers should stay home after ‘technological attack’ on Guri hydroelectric plant

    Venezuela’s embattled president, Nicolás Maduro, has been forced to close schools and give workers the day off after a severe and potentially destabilizing blackout dragged into a second day.

    On Friday morning, more than 19 hours after power failed across most of the country

    Rodríguez told the state-run broadcaster Telesur her country had fallen victim to “an act of electric sabotage committed by Venezuela’s extreme-right opposition” on a hydroelectric plant in the country’s south.

    Reply
  13. Tomi Engdahl says:

    ‘This Is Going To End Ugly’: Venezuela’s Power Outage Drags On
    https://www.npr.org/2019/03/11/702179263/this-is-going-to-end-ugly-venezuela-s-power-outages-drag-on

    Much of the country was plunged into darkness Thursday, reportedly after major problems coming from the country’s primary hydroelectric power plant, Reeves said. It’s not clear whether the issue is with the plant itself or the transmission lines leading from it, according to Reuters.

    Maduro’s government has said the outage is the result of sabotage by the U.S., though it hasn’t provided evidence to back that claim.

    Meanwhile, the opposition has said the blackout is the result of years of incompetence that has caused the power grid to deteriorate.

    “The food we had in our refrigerators has spoiled. Businesses are closed. There’s no communication, not even by cell phone,”

    just 12 percent of Venezuela’s Internet network was connected as of Monday.

    Some Venezuelans are bracing for the worst.

    “This is going to end ugly. It’s going to be ugly at the end,”

    Reply
  14. Tomi Engdahl says:

    Slow recovery as Venezuela power outage approaches 4th day
    https://netblocks.org/reports/slow-recovery-as-venezuela-power-outage-approaches-4th-day-GXADaLBg

    Network connectivity data from the NetBlocks internet observatory shows a slow recovery for Venezuela, with 80% of the country still offline after a second nationwide power outage hit the country on Saturday. The setback followed a nationwide blackout on Thursday which left only 2% of the country connected.

    Gains in connectivity have been lost through a series of three distinct new outages as shown in NetBlocks’ network connectivity charts.

    The current outages are the largest measured in 2019 in magnitude and extent, spanning across the capital and all population centers of Venezuela.

    Reply
  15. Tomi Engdahl says:

    Massive Power Outages Turn Deadly in Venezuela
    https://www.google.com/amp/s/www.wsj.com/amp/articles/massive-power-outages-turn-deadly-in-venezuela-11552243705

    At least 15 people die as hospitals are unable to provide dialysis treatment, while telecommunication networks fail and sale of basic goods falters, putting food supply at risk

    Reply
  16. Tomi Engdahl says:

    Venezuelan parliament declares state of emergency over power outage
    World March 12, 4:22
    https://www.google.com/amp/tass.com/world/1048222/amp

    Venezuela’s National Assembly said that “the state of emergency is declared in all parts of the country because of the catastrophic situation that resulted from interruptions in power supply”

    Reply
  17. Tomi Engdahl says:

    Photos: Venezuela’s nationwide blackout enters its fifth day
    https://www.google.com/amp/s/qz.com/1570263/venezuelas-days-long-blackout-in-pictures/amp/

    A days-long, nation-spanning power outage has compounded Venezuela’s dire humanitarian conditions. The outage began on Thursday (March 7) and as of today (March 11) is still underway, with little hope in sight for an immediate solution.

    Reply
  18. Tomi Engdahl says:

    Venezuela Suffers Major Power Outages After Alleged Cyber Attack
    https://venezuelanalysis.com/news/14374

    Venezuelan authorities denounced repeated attacks against the central control system of Venezuela’s electricity grid.

    Reply
  19. Tomi Engdahl says:

    Venezuela plunges into further chaos
    Venezuela’s leaders blame each other for lack of public services
    https://www.google.com/amp/s/amp.local10.com/news/venezuela/venezuela-plunges-into-further-chaos-amid-power-outage

    Venezuelans have been experiencing paralyzing power blackouts since Thursday. These are affecting every sector and public service that depends on the reliability of the national electricity grid including oil production , water plants , transportation, communication and education.

    Amid a shortage of food and medications, Venezuelan authorities were responding to reports of looting.

    Reply
  20. Tomi Engdahl says:

    President Nicolas Maduro claimed on Saturday that a new cyber attack had prevented authorities from restoring power throughout the country
    https://www.securityweek.com/venezuelas-maduro-says-cyber-attack-prevented-power-restoration

    Reply
  21. Tomi Engdahl says:

    Was this the huge disrupting and deadly infrastructure cyber attack? Or claimed cyber attack used as smoke screen for something else?

    Venezuelans have been experiencing paralyzing power blackouts since Thursday.
    The current outages are the largest measured in 2019 in magnitude and extent, spanning across the capital and all population centers of Venezuela. Venezuela’s embattled president, Nicolás Maduro, has been forced to close schools and give workers the day off. A nationwide blackout on Thursday left only 2% of the country connected to Internet.
    On Friday morning, more than 19 hours after power failed across most of the country.
    Just 12 percent of Venezuela’s Internet network was connected as of Monday.

    Venezuela’s National Assembly said that “the state of emergency is declared in all parts of the country because of the catastrophic situation that resulted from interruptions in power supply”

    “The food we had in our refrigerators has spoiled. Businesses are closed. There’s no communication, not even by cell phone,”

    Winston Cabas, the head of Venezuela’s electrical engineers union, said the problem was due to a lack of maintenance. The electricity operator disagreed with Cabas saying the Guri Dam, which supplies four out of five Venezuelans, was sabotaged and a government spokesman said during an interview on TeleSur there was a cyberattack.

    https://www.theguardian.com/world/2019/mar/08/venezuela-power-outage-maduro-schools-closed?utm_term=Autofeed&CMP=twt_b-gdnnews&utm_medium=Social&utm_source=Twitter#Echobox=1552058474
    https://www.google.com/amp/s/qz.com/1570263/venezuelas-days-long-blackout-in-pictures/amp/
    https://www.google.com/amp/s/www.wsj.com/amp/articles/massive-power-outages-turn-deadly-in-venezuela-11552243705
    https://www.npr.org/2019/03/11/702179263/this-is-going-to-end-ugly-venezuela-s-power-outages-drag-on
    https://venezuelanalysis.com/news/14374
    https://www.google.com/amp/tass.com/world/1048222/amp
    https://www.google.com/amp/s/amp.local10.com/news/venezuela/venezuela-plunges-into-further-chaos-amid-power-outage

    Reply
  22. Tomi Engdahl says:

    Venezuela’s Maduro Says Cyber Attack Prevented Power Restoration
    https://www.securityweek.com/venezuelas-maduro-says-cyber-attack-prevented-power-restoration

    Venezuela President Nicolas Maduro claimed on Saturday that a new cyber attack had prevented authorities from restoring power throughout the country following a blackout on Thursday that caused chaos.

    It caused chaos with public services such as water and transport also grinding to a halt, while hospitals were left without power.

    The opposition said dozens of people died as a result of the power cut, a claim denied by Rodriguez.

    Experts say Venezuela’s power problems are due to a lack of investment in infrastructure.

    Maduro’s regime usually blames outages on outside factors.

    Reply
  23. Tomi Engdahl says:

    Venezuelan President Nicolas Maduro says power recovery will come ‘little by little’
    https://www.google.com/amp/s/amp.cnn.com/cnn/2019/03/11/americas/venezuela-guaido-maduro-blackout/index.html

    In a televised address Monday, Venezuelan President Nicolas Maduro said the recovery from power outages will be “little by little,” adding the outage was an “electronic coup” carried out by “criminal minds.”

    Maduro blamed the US for attacking the power structure, saying the “imperialist government of the United States ordered this attack,” but offered no proof for the claim.

    the country will “recover slowly.”

    Guaido said Sunday that 16 states continued to be completely without power, while six had partial power. He said the private sector had lost at least $400 million from power outages.

    “Venezuela has truly collapsed already,”

    Guaido said the opposition had recorded 17 “murders” during the blackout.

    But Guaido told CNN that the Maduro government’s accusations of a US cyberattack were absurd. Venezuela’s main power plant is full of aging, analog machinery not connected to any network, he said.

    “The power outage and the devastation hurting ordinary Venezuelans is not because of the USA. It’s not because of Colombia. It’s not Ecuador or Brazil, Europe or anywhere else. Power shortages and starvation are the result of the Maduro regime’s incompetence,” Pompeo tweeted.

    Blackouts have become a daily occurrence as the economic crisis has worsened

    Reply
  24. Tomi Engdahl says:

    Nationwide Blackout in Venezuela: FAQ
    https://www.caracaschronicles.com/2019/03/10/nationwide-blackout-in-venezuela-faq/

    How did this blackout begin? What started the event?
    There is no official information. The regime only says this is an act of sabotage, and that US Senator Marco Rubio and the Venezuelan opposition are to blame for it.

    From people inside the electric industry, we know that an overheat alarm was triggered between the San Geronimo B and Malena substations

    This particular corridor carries three 765 kV (kilovolts) power lines, which are the largest and most important lines of the country.

    The engineers suspect that the overheat alarm was triggered by a forest fire. It is mandatory to keep vegetation trimmed under and around power lines, to avoid the risk of this kind of events.

    Is this the first blackout of this magnitude?
    No, it isn’t. The last big one took place in October 2018, due to a failure in a substation in Carabobo State.

    localized blackouts are a daily event everywhere in the country

    This blackout covered most of the country’s territory and is affecting nearly all its people

    There is an urgent need for huge investment in the sector, both in infrastructure and manpower: thousands of engineers and skilled technicians have left the industry.

    All the hydro turbines are in a serious state of disrepair and haven’t gone through the scheduled maintenance because that would require to turn them off

    Rebuilding the system will take years.

    Can it happen again?
    It will.

    You can have backup plans or redundancy, but it is usually very costly. Sensible system designers assess risk and identify vulnerable parts of their systems; if they can’t make them redundant, they must make them robust. The cost of having more 765 kV lines would be insane.

    Venezuela gets most of its power from hydro. Today, about 80% of its power comes from the Caroni river. We could use oil, but oil is expensive and dirty.

    Is the health system safe, or public transport, the oil refineries?
    No. Nor the telecom. Especially for such extended periods. All these critical systems have backups, but they are intended to operate for shorts amount of time, not for days on end with no power. Hospitals quickly run out of fuel to keep the generators going and the batteries lose their charge.

    How did the country reach this point, in terms of its power network?
    Years of disrepair, lack of maintenance and investment.

    Reply
  25. Tomi Engdahl says:

    The head of their Dept of Energy said a wildfire left to burn out of control on an overgrown mainline they hadn’t maintained for 10 years caused a main feed to fail and the ensuring fail overs caused a cascade effect because the rest of the grid couldn’t handle it.

    It wasn’t until after that Maduro went on TV and said the CIA climbed up poles along the border and pointed microwave weapons at the power lines and he was deploying snipers to the border to stop them. Venezuela hasn’t updated infrastructure for 20+ years, they don;t have great security they just don’t have anything that is even accessible from the internet or an outside network because it isn’t physically there to connect to.

    Also power outages aren’t exactly new in Venezuela.

    https://www.miamiherald.com/latest-news/article220464510.html

    Reply
  26. Tomi Engdahl says:

    WHY IT’S SO HARD TO RESTART VENEZUELA’S POWER GRID
    https://www.wired.com/story/venezuela-power-outage-black-start/

    VENEZUELA’S MASSIVE, NATIONWIDE power outages, which began on Thursday, have so far resulted in at least 20 deaths, looting, and loss of access to food, water, fuel, and cash for many of the country’s 31 million residents.

    Reenergizing a dead grid, a process known as a black start, is challenging any under circumstances.

    fficials have largely failed to explain details of what caused the country’s outage or a plan for restoration. Government statements and reports indicate that the blackout stems from a problem at the enormous Guri dam hydropower plant in eastern Venezuela, which generates 80 percent of the country’s electricity. And the already arduous process of restoring power seems hobbled by years of system neglect.

    “The challenge with black start is always just knowing specifically what happened,”

    “It sounds like there may be lack of maintenance and some mismanagement.”

    “If the procedure for black start is not accurately representing the state of the system, there can be problems.”

    A black start generally involves seeding power from an independent source—like small diesel generators or natural gas turbines—to restart power plants in an otherwise dead transmission network. This process is often called bootstrapping. Hydroelectric plants in particular can be designed to essentially black-start themselves.

    It is unclear whether Venezuela’s Guri plant is designed with this scenario in mind.

    What makes any black-start process especially complicated is the need to load balance a system

    “It’s a large stepwise process to build up load, build up generation, build up more load, build up more generation until they’ve got enough reliability to go to the next element of the system,”

    Venezuela’s grid is based on a classic model of bulk power generation. From a centralized plant—in this case, Guri—substations transform electricity from low to high voltage so it can be transmitted all over the country and then converted back down to lower voltage for local distribution. This is fairly typical in small countries

    “It’s extremely dangerous to reenergize a system if you have gear that hasn’t been maintained well.”

    TIM YARDLEY, UNIVERSITY OF ILLINOIS

    “Reenergizing a grid in some ways is more of a shock to the system than it operating in its norm,” Yardley says. “If infrastructure is aging, and there’s a lack of maintenance and repairs, as you try to turn it back on and try to balance the loads you may have stuff that’s not going to come back up, infrastructure that’s been physically damaged or that was in such a bad state of repair that reenergizing it causes other problems.”

    Venezuela has faced years of power instability since about 2009, including two major blackouts in 2013 and a power and water crisis in 2016.

    The exact nature of the current situation in Venezuela remains largely unclear—confusion which seems to be contributing to sluggish response.

    Reply
  27. Tomi Engdahl says:

    Venezuela Suffers Major Power Outages After Alleged Cyber Attack
    https://venezuelanalysis.com/news/14374

    Reply
  28. Tomi Engdahl says:

    ‘Cyber event’ disrupted U.S. grid networks — DOE
    https://www.eenews.net/stories/1060242741

    A “cyber event” interrupted grid operations in parts of the western United States last month, according to a cryptic report posted by the Department of Energy.

    The March 5 incident lasted from 9 a.m. until nearly 7 p.m. but didn’t lead to a power outage, based on a brief summary of the electric disturbance report filed by the victim utility.

    DOE uses a broad definition of “cyber event,” describing it as any disruption to an electrical system or grid communication network “caused by unauthorized access” to hardware, software or data. That leaves open the possibility that a utility employee or trespasser, rather than a remote hacker, triggered the March 5 event.

    Reply
  29. Tomi Engdahl says:

    DoS Attack Blamed for U.S. Grid Disruptions: Report
    https://www.securityweek.com/dos-attack-blamed-us-grid-disruptions-report

    A denial-of-service (DoS) attack has been blamed for disruptions to electrical grid operations in the United States.

    According to the National Energy Technology Laboratory’s OE-417 Electric Emergency and Disturbance Report for the first quarter of 2019, a cyber event caused “interruptions of electrical system operations.”

    The report shows that the incident impacted an unidentified utility in the region overseen by the Western Electricity Coordinating Council (WECC), which is responsible for compliance monitoring and enforcement in the Western Interconnection, and affected California (Kern County and Los Angeles County), Utah (Salt Lake County) and Wyoming (Converse County).

    Reply
  30. Tomi Engdahl says:

    NIST Working on Industrial IoT Security Guide for Energy Companies
    https://www.securityweek.com/nist-working-industrial-iot-security-guide-energy-companies

    The U.S. National Institute of Standards and Technology (NIST), through its National Cybersecurity Center of Excellence (NCCoE), this week announced that it’s working on a project whose goal is to help the energy sector secure industrial Internet of Things (IIoT) systems.

    Reply
  31. Tomi Engdahl says:

    How to Build Resilient Infrastructure in the Utility Industry
    https://blog.wesco.com/building-resilient-utility-infrastructure

    There is a growing need to improve infrastructure resiliency in the utility industry. As the threat of unknown natural disasters and events continues to increase each year, being prepared and having resilient infrastructure in place is a top priority. There is more and more pressure to get services back up and running as soon as possible when an event occurs. This is fueling the need for utility infrastructure resilience and it’s why we see this topic as a trend in the industry.

    As utility companies are looking to the future, the need to work toward a more resilient infrastructure system to withstand potential disasters continues to grow.

    Reply
  32. Tomi Engdahl says:

    The Digital Transformation of the Utility Industry
    https://blog.wesco.com/digital-transformation-utility-industry

    The utility industry is faced with a digital transformation. As technology continues to advance, there are more and more opportunities becoming available to improve facilities and processes. Advancements in new technology offer safer, smarter and more efficient production and move away from the power plants of the past.

    As the demand for data continues to grow, there is a need to improve and digitalize power plants. This is where the digital transformation begins.

    Reply
  33. Tomi Engdahl says:

    New York Times:
    Sources: US Cyber Command is deploying offensive malware in Russia’s power grid, using powers granted in 2018 by Congress and a secret presidential directive — WASHINGTON — The United States is stepping up digital incursions into Russia’s electric power grid in a warning to President Vladimir V. Putin …

    U.S. Escalates Online Attacks on Russia’s Power Grid
    https://www.nytimes.com/2019/06/15/us/politics/trump-cyber-russia-grid.html

    The United States is stepping up digital incursions into Russia’s electric power grid in a warning to President Vladimir V. Putin and a demonstration of how the Trump administration is using new authorities to deploy cybertools more aggressively, current and former government officials said.

    Advocates of the more aggressive strategy said it was long overdue, after years of public warnings from the Department of Homeland Security and the F.B.I. that Russia has inserted malware that could sabotage American power plants, oil and gas pipelines, or water supplies in any future conflict with the United States.

    Power grids have been a low-intensity battleground for years.

    The critical question — impossible to know without access to the classified details of the operation — is how deep into the Russian grid the United States has bored.

    “We thought the response in cyberspace against electoral meddling was the highest priority last year, and so that’s what we focused on. But we’re now opening the aperture, broadening the areas we’re prepared to act in.”

    Russian intrusion on American infrastructure has been the background noise of superpower competition for more than a decade.

    A successful Russian breach of the Pentagon’s classified communications networks in 2008

    assumption evaporated in 2014, two former officials said, when the same Russian hacking outfit compromised the software updates that reached into hundreds of systems that have access to the power switches.

    In December 2015, a Russian intelligence unit shut off power to hundreds of thousands of people in western Ukraine. The attack lasted only a few hours, but it was enough to sound alarms at the White House.

    Reply
  34. Tomi Engdahl says:

    Sähkökatko pimensi Argentiinan ja Uruguayn – “Jos nyt olisi arkipäivä, olisi kaaos”
    https://yle.fi/uutiset/3-10834622

    Reply
  35. Tomi Engdahl says:

    Russian hackers behind ‘world’s most murderous malware’ probing U.S. power grid
    https://www.digitaltrends.com/cool-tech/russian-hackers-us-power-grid/?amp

    Kremlin Warns of Cyberwar After Report of U.S. Hacking Into Russian Power Grid
    https://www.nytimes.com/2019/06/17/world/europe/russia-us-cyberwar-grid.html

    Reply
  36. Tomi Engdahl says:

    Blackout in South America raises questions about power grid
    https://www.apnews.com/60ecd65067ec43c28c29a412f452b488

    The huge blackout that left tens of millions of people in the dark in Argentina, Uruguay and Paraguay over the weekend raised serious questions about the vulnerability of the power grid in South America and brought criticism down on Argentina’s leader.

    Reply
  37. Tomi Engdahl says:

    U.S. Government Makes Surprise Move To Secure Power Grid From Cyberattacks
    https://www.forbes.com/sites/kateoflahertyuk/2019/07/03/u-s-government-makes-surprise-move-to-secure-power-grid-from-cyber-attacks/

    The U.S. Government has announced a surprising move to secure power grids by using “retro” technologies. It comes after numerous attempts by foreign actors to launch cyberattacks on so-called critical national infrastructure (CNI).

    Reply
  38. Tomi Engdahl says:

    The South American Power Outage That Plunged 48 Million Into Blackout
    https://hackaday.com/2019/07/22/power-outages-irl/

    A massive power outage in South America last month left most of Argentina, Uruguay, and Paraguay in the dark and may also have impacted small portions of Chile and Brazil. It’s estimated that 48 million people were affected and as of this writing there has still been no official explanation of how a blackout of this magnitude occurred.

    While blackouts of some form or another are virtually guaranteed on any power grid, whether it’s from weather events, accidental damage to power lines and equipment, lightning, or equipment malfunctioning, every grid will eventually see small outages from time to time. The scope of this one, however, was much larger than it should have been, but isn’t completely out of the realm of possibility for systems that are this complex.

    Reply
  39. Tomi Engdahl says:

    Ransomware Attack Cripples Power Company’s Entire Network
    https://www.bleepingcomputer.com/news/security/ransomware-attack-cripples-power-company-s-entire-network/

    A ransomware attack that hit the South African electric utility City Power from Johannesburg this morning encrypted all its systems, including databases and applications.

    Reply
  40. Tomi Engdahl says:

    The Growing Threat of Drones
    https://www.icscybersecurityconference.com/the-growing-threat-of-drones/

    Drones Are Enabling Various Attacks (Both Cyber and Physical) on Industrial Sites That Historically Were Only Possible in Close Proximity to a Facility or Device

    Reply
  41. Tomi Engdahl says:

    The South American Power Outage That Plunged 48 Million Into Blackout
    https://hackaday.com/2019/07/22/power-outages-irl/

    A massive power outage in South America last month left most of Argentina, Uruguay, and Paraguay in the dark and may also have impacted small portions of Chile and Brazil. It’s estimated that 48 million people were affected and as of this writing there has still been no official explanation of how a blackout of this magnitude occurred.

    Reply
  42. Tomi Engdahl says:

    Major power failure affects homes and transport
    https://www.bbc.com/news/uk-49300025

    Nearly a million people have been affected by a major power cut across large areas of England and Wales, affecting homes and transport networks.

    National Grid said it was caused by issues with two power generators but the problem was now resolved.

    Blackouts were reported across the Midlands, the South East, South West and North East of England, and Wales.

    About 500,000 people were affected in Western Power Distribution’s area

    Network Rail said all trains had been stopped after a “power surge on the National Grid” but its signalling system had come back online.

    In a statement, National Grid said: “Even though these events are outside of our control, we have plans in place to respond and the system operated as planned by disconnecting an isolated portion of electricity demand.”

    The action allowed the system to “protect itself and limit the fall in frequency”, which allowed for “power to be quickly restored”, it added.

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*