Terrorism and the Electric Power Delivery System

Electrical grid is said to be vulnerable to terrorist attack. I can agree that electrical power distribution network would be quite vulnerable if someone tries to sabotage it and knows what to do. I know this because I design software and hardware for control systems for electrical companies.

Some days ago I saw in Finnish television an interesting documentary Suomi polvilleen 15 minuutissa (viewable on Yle Areena at least for Finnish people still for few weeks). It says that in Finland there has been debate on how many weeks the army could protect the country against potential attacks. The document says that the country could collapse in 15 minutes if some outside attacker or a small terrorist group would attack to certain key point in power network. Practically nothing would work anymore without power and it will take quite bit of time to get replacement parts for some key component. There are not too many spare parts and it it take months or a year to build a new big high voltage distribution transformer.

This vulnerability would hold to practically all developed countries. I have understood that Finnish electrical power distribution network would be in pretty good condition compared to electrical power networks on some other countries. I think that in many countries could quite easily cause huge problems by damaging some key points on power distribution network. Those attacks could be either cyber-attacks or attacks or damaging physical infrastructure.

s_080220133187

In USA there has been lots of talk lately about electrical grid vulnerability to terrorist attack. There are warnings like this: Cyber-terrorists could target the U.S. electrical grid and throw the nation into chaos. And there is indeed some truth on those because this critical infrastructure is vital to a country’s economy and security, not a new target for terrorist groups (there have been documented incidents since the 1970s), inherently vulnerable (economical and practical reasons) and extremely hard to protect well. The electric power delivery system that carries electricity from large central generators to customers could be severely damaged by a small number of well-informed attackers. The system is inherently vulnerable because transmission lines may span hundreds of miles. Electrical infrastructure is not necessarily a new target for terrorist groups- there have been documented incidents since the 1970s.

New York Times writes that Terrorists could black out large segments of the United States for weeks or months by attacking the power grid and damaging hard-to-replace components that are crucial to making it work. By blowing up substations or transmission lines with explosives or by firing projectiles at them from a distance, the report said, terrorists could cause cascading failures and damage parts that would take months to repair or replace.

Remember the fact that causing large scale problems for long time is usually hard. In Debunking Theories of a Terrorist Power Grab article a Penn State power-system expert cites laws of physics to pull the plug on worries that a terrorist attack on a minor substation could bring down the entire U.S. electric grid. The most vulnerable points are the ones that have the most energy flowing through them — like huge power stations or highly connected transformers. Those are the ones that should be well protected well and there should not be too much worrying on protecting smaller transformers.

Here are few links to articles for more information:

There is also a free book Terrorism and the Electric Power Delivery System on-line covering those topics. Check it out if you want to learn more. It gives you much more background than those articles.

498 Comments

  1. Tomi Engdahl says:

    Julkaisimme uuden blogikirjoituksen jossa Cozifyn toimitusjohtaja Kimmo Ruotoistenmäki avaa, miksi energiayhteisöt ovat kuuma aihe juuri nyt. Lue blogi täältä:
    http://blogi.cozify.fi/2021/09/tulevaisuuden-alykas-sahkoverkko-energiayhteisot.html

    #energiayhteisö #älykässähköverkko #cozify

    Reply
  2. Tomi Engdahl says:

    Cyber Threats to Global Electric Sector on the Rise https://www.dragos.com/blog/industry-news/cyber-threats-to-global-electric-sector-on-the-rise/
    The number of cyber intrusions and attacks targeting the Electric sector is increasing and in 2020 Dragos identified three new Activity Groups (AGs) targeting the Electric Sector: TALONITE, KAMACITE, and STIBNITE. A full two-thirds of the 15 AGs that Dragos actively tracks are performing Industrial Control Systems (ICS)-specific targeting activities focused on electric utility operations.

    Reply
  3. Tomi Engdahl says:

    Sähkömittarit siirtyvät e-sim-aikaan – aktivointi qr-koodilla
    Reijo Holopainen13.9.202108:44|päivitetty13.9.202108:47IOTTEOLLINEN INTERNET (IOT)DIGITALOUS
    Kaksisuuntaiset radiolinkkitekniikan anturit tulevat laajalti sähkönmittaukseen vielä tämän vuoden aikana.
    https://www.tivi.fi/uutiset/sahkomittarit-siirtyvat-e-sim-aikaan-aktivointi-qr-koodilla/0832b195-caaf-4d22-b720-fbe6287defbc

    Reply
  4. Tomi Engdahl says:

    China electricity shortage: industrial production grinds to halt and traffic lights fail amid rationing
    https://www.scmp.com/economy/china-economy/article/3150315/china-electricity-shortage-industrial-production-grinds-halt?utm_source=Facebook&utm_medium=share_widget&utm_campaign=3150315

    Half of China’s provincial jurisdictions mandate rationing of electricity, but poor communication and unclear timeline leave angry public in the dark
    One local government warns that entire power grid at risk of collapse if electricity is not rationed

    China is in the midst of a power supply crisis that has turned critical in recent days – threatening entire power grids and prompting analysts to slash economic growth forecasts for the year.
    In the past month, 16 out of 31 provincial jurisdictions – from industrial powerhouses in the south such as Guangdong to the rust belt in the northeast – have rolled out electricity-rationing measures, triggering widespread alarm among much of the population and plunging the nation’s industrial sector into chaos.

    Reply
  5. Tomi Engdahl says:

    India coal crisis brews as power demand surges, record global prices bite
    https://lm.facebook.com/l.php?u=https%3A%2F%2Fwww.reuters.com%2Fworld%2Findia%2Findia-coal-crisis-brews-power-demand-surges-record-global-prices-bite-2021-10-01%2F&h=AT2-Y6YleWqobLYsAzUiq62Xbil8WktDXQtFkEqBp6N-qq99GnSY-QWhX5QMR2SQj9WdzvjEVUEa8EMThB8-u63vZpb2aCbaMlzG7a15VO5gtAIk0qc6Hqzd3QkA1iI4dQ

    Indian utilities are scrambling to secure coal supplies as inventories hit critical lows after a surge in power demand from industries and sluggish imports due to record global prices push power plants to the brink.

    Over half of India’s 135 coal-fired power plants have fuel stocks of less than three days, government data shows, far short of federal guidelines recommending supplies of at least two weeks.

    Prices of power-generation fuels are surging globally as electricity demand rebounds with industrial growth, tightening supplies of coal and liquefied natural gas.

    Reply
  6. Tomi Engdahl says:

    Useita tehtaita on suljettu Kiinassa sähköpulan vuoksi samalla kun kuparipula nostaa komponenttihintoja
    30.9.2021 – 22:16 Petrus Laine Tietotekniikka 10
    Kiina on sulkenut useita hiilivoimaloita sekä hiilipulan että tiukempien päästöstandardien vuoksi. Kuparin ja erityisesti emolevyjen ja näytönohjainten käyttämien kuparifolioiden hinnat ovat puolestaan nousseet uusiin huippuihinsa.
    https://www.io-tech.fi/uutinen/useita-tehtaita-on-suljettu-kiinassa-sahkopulan-vuoksi-samalla-kun-kuparipula-nostaa-komponenttihintoja/

    Reply
  7. Tomi Engdahl says:

    Voimakas aurinkomyrsky voi kaataa sähköverkot ja pilkkoa internetin Suomessa tutkitaan, miten odotettuun myrskyyn pitäisi varautua
    https://yle.fi/uutiset/3-12120070
    Aurinkomyrskyjen vaikutuksista sähköverkkoihin on kertynyt kokemuksia.
    Tietoverkkojen kohdalla näin ei ole. Kaikki edelliset myrskyt ovat tapahtuneet ennen nykyistä internet-aikaa. Tutkimuksen mukaan paikalliset verkot pysyisivät todennäköisesti pystyssä, koska valokaapelit kestävät hyvin geomagneettisia hiukkasia. Lyhyet valokaapelit on usein myös maadoitettu tasaisin välein. Sen sijaan merten pohjissa kulkevat suuret kaapelit ovat vaarassa.

    Reply
  8. Tomi Engdahl says:

    Kommentti: Euroopan energiakriisin neljä syytä: EU, Venäjä, Kiina ja ilmasto https://www.is.fi/taloussanomat/art-2000008328056.html

    Reply
  9. Tomi Engdahl says:

    Just like Smokey the Bear, AI CAN Prevent Forest fires, at least those caused by failures in the power grid

    SMOKEY THE AI
    https://spectrum.ieee.org/smokey-the-ai

    Smart image analysis algorithms, fed by cameras carried by drones and ground vehicles, can help power companies prevent forest fires

    The 2021 Dixie Fire in northern California is suspected of being caused by Pacific Gas & Electric’s equipment. The fire is the second-largest in California history.

    The 2020 fire season in the United States was the worst in at least 70 years, with some 4 million hectares burned on the west coast alone. These West Coast fires killed at least 37 people, destroyed hundreds of structures, caused nearly US $20 billion in damage, and filled the air with smoke that threatened the health of millions of people. And this was on top of a 2018 fire season that burned more than 700,000 hectares of land in California, and a 2019-to-2020 wildfire season in Australia that torched nearly 18 million hectares.

    While some of these fires started from human carelessness—or arson—far too many were sparked and spread by the electrical power infrastructure and power lines. The California Department of Forestry and Fire Protection (Cal Fire) calculates that nearly 100,000 burned hectares of those 2018 California fires were the fault of the electric power infrastructure, including the devastating Camp Fire, which wiped out most of the town of Paradise. And in July of this year, Pacific Gas & Electric indicated that blown fuses on one of its utility poles may have sparked the Dixie Fire, which burned nearly 400,000 hectares.

    Until these recent disasters, most people, even those living in vulnerable areas, didn’t give much thought to the fire risk from the electrical infrastructure. Power companies trim trees and inspect lines on a regular—if not particularly frequent—basis.

    However, the frequency of these inspections has changed little over the years, even though climate change is causing drier and hotter weather conditions that lead up to more intense wildfires. In addition, many key electrical components are beyond their shelf lives, including insulators, transformers, arrestors, and splices that are more than 40 years old. Many transmission towers, most built for a 40-year lifespan, are entering their final decade.

    The way the inspections are done has changed little as well.

    Historically, checking the condition of electrical infrastructure has been the responsibility of men walking the line.

    Recently, power utilities have started using drones to capture more information more frequently about their power lines and infrastructure. In addition to zoom lenses, some are adding thermal sensors and lidar onto the drones.

    Thermal sensors pick up excess heat from electrical components like insulators, conductors, and transformers. If ignored, these electrical components can spark or, even worse, explode. Lidar can help with vegetation management, scanning the area around a line and gathering data that software later uses to create a 3-D model of the area.

    Bringing any technology into the mix that allows more frequent and better inspections is good news. And it means that, using state-of-the-art as well as traditional monitoring tools, major utilities are now capturing more than a million images of their grid infrastructure and the environment around it every year.

    Now for the bad news. When all this visual data comes back to the utility data centers, field technicians, engineers, and linemen spend months analyzing it—as much as six to eight months per inspection cycle. That takes them away from their jobs of doing maintenance in the field. And it’s just too long: By the time it’s analyzed, the data is outdated.

    It’s time for AI to step in. And it has begun to do so. AI and machine learning have begun to be deployed to detect faults and breakages in power lines.

    Multiple power utilities, including Xcel Energy and Florida Power and Light, are testing AI to detect problems with electrical components on both high- and low-voltage power lines. These power utilities are ramping up their drone inspection programs to increase the amount of data they collect (optical, thermal, and lidar), with the expectation that AI can make this data more immediately useful.

    Reply
  10. Tomi Engdahl says:

    A Drone Tried to Disrupt the Power Grid. It Won’t Be the Last https://www.wired.com/story/drone-attack-power-substation-threat/
    IN JULY OF last year, a DJI Mavic 2 drone approached a Pennsylvania power substation. Two 4-foot nylon ropes dangled from its rotors, a thick copper wire connected to the ends with electrical tape. The device had been stripped of any identifiable markings, as well as its onboard camera and memory card, in an apparent effort by its owner to avoid detection. Its likely goal, according to a joint security bulletin released by DHS, the FBI, and the National Counterterrorism Center, was to “disrupt operations by creating a short circuit.”

    Reply
  11. Tomi Engdahl says:

    https://hackaday.com/2021/11/14/hackaday-links-november-14-2021/

    If you’re an infrastructure dweeb, it’s hard to drive past an electrical substation and not appreciate the engineering involved in building something like that. A moment’s thought will also make it hard to miss just how vulnerable a substation is to attack, especially those located way out in the hinterlands. And now we’re learning that late year, someone in Pennsylvania noticed this vulnerability and acted on it by attacking a substation with a commercial drone. Rather than trying to fly explosives over the substation fence, the attacker instead chose to dangle a copper wire tether under the drone, in an attempt to cause a short circuit. The attempt apparently failed when the drone crashed before contacting any conductors, and the attacker appears to have been ignorant of the extensive protective gear employed at substations that likely would have made a successful attack only a temporary outage. But it still points to the vulnerability of the grid to even low-skill, low-cost attacks.

    Drone used in attack on US electrical grid last year, report reveals

    A US intelligence report has revealed that a drone was used in an attempt to disable an electrical substation in Pennsylvania last year, in the first known attack of its kind

    Read more: https://www.newscientist.com/article/2296480-drone-used-in-attack-on-us-electrical-grid-last-year-report-reveals/#ixzz7CHOgNMHj

    Reply
  12. Tomi Engdahl says:

    Bloomberg: Ruotsi käynnisti öljyllä käyvän varavoimalan Puolan pelastamiseksi
    Talous 07.12.2021
    Henrik Hohteri
    Ruotsin omakin sähköverkko on ollut ongelmissa. Maa on rajoittanut sähkön vientiä tänä vuonna. Suomessa energiavirasto pitää rajoituksia laittomina.
    https://www.maaseuduntulevaisuus.fi/talous/artikkeli-1.1667574

    Reply
  13. Tomi Engdahl says:

    Insurers Sue ERCOT to Recoup Costs From $10 Billion Winter Storm
    https://www.nbcdfw.com/news/local/insurers-sue-ercot-to-recoup-costs-from-10-billion-winter-storm/2854573/?_osource=SocialFlowFB_DFWBrand

    Nearly a year after Texas’ electric grid didn’t hold up to a record-setting winter storm, insurance providers are suing ERCOT to recoup the $10 billion in damages they’re expected to pay out.

    More than 130 insurance companies are named in the suit, saying it was ERCOT’s negligence, along with its suppliers, that led to last February’s power failure.

    The complaint, filed in a Travis County court, says in part:

    “Although ERCOT and the PGCs could have been prepared to meet the peak levels
    of demand experienced during Winter Storm Uri, ERCOT and the PGCs failed to adequately prepare for the 2020/2021 winter season, and in fact, planned to fail.”

    To date, there have been more than 500,000 claims across the state.

    Public adjuster TJ Ware said while it wasn’t Texas’s costliest catastrophe, it was unprecedented in many ways.

    “The scale of the loss here was huge. It was massive. That would be the situation for the insurance companies to take the massive legal action they’ve taken,” said Ware.

    It’s a process called subrogation, and it’s standard practice in the insurance industry to recoup costs.

    Recently, it helped insurers get back $11 billion in the wake of California’s Camp Fire.

    Reply
  14. Tomi Engdahl says:

    Ruotsin ydinvoimaloiden yllä suuria sotilasdroneja – ajettiin takaa helikopterilla https://www.iltalehti.fi/ulkomaat/a/b8d98293-278b-4798-82bc-cda611631ca2

    Reply
  15. Tomi Engdahl says:

    The Texas Electric Grid Failure Was a Warm-up
    One year after the deadly blackout, officials have done little to prevent the next one—which could be far worse.
    https://www.texasmonthly.com/news-politics/texas-electric-grid-failure-warm-up/

    The Texas power grid was, at that moment, like an airplane low on fuel that needed to jettison cargo to stay aloft. That’s what the call had been about. The state’s grid operator, the Electric Reliability Council of Texas, or ERCOT, had just told CPS Energy and fifteen of the state’s other electric utility companies to immediately begin turning off power for portions of their service areas. The result would be blackouts.

    Nobody yet knew just how widespread the blackouts would become—that they would spread across almost the entire state, leave an unprecedented 11 million Texans freezing in the dark for as long as three days, and result in as many as seven hundred deaths. But neither could the governor, legislators, and regulators who are supposed to oversee the state’s electric grid claim to be surprised. They had been warned repeatedly, by experts and by previous calamities—including a major blackout in 2011—that the grid was uniquely vulnerable to cold weather.

    Unlike most other states that safely endured the February 2021 storm, Texas had stubbornly declined to require winterization of its power plants and, just as critically, its natural gas facilities. In large part, that’s because the state’s politicians and the regulators they appoint are often captive to the oil and gas industry, which lavishes them with millions of dollars a year in campaign contributions. During the February freeze, the gas industry failed to deliver critically needed fuel, and while Texans of all stripes suffered, the gas industry scored windfall profits of about $11 billion—creating debts that residents and businesses will pay for at least the next decade.

    Since last February, the state has appointed new regulators and tweaked some of its statutes. But despite the misery, death, economic disruption, and embarrassment that Texas suffered, little has changed. The state remains susceptible to the threat that another winter storm could inflict blackouts as bad as—or even worse than—last year’s catastrophe. Despite promises from public officials to rectify these problems, we remain largely defenseless and can only hope we aren’t thrashed by another Arctic blast. Even as forecasters predict a relatively warm winter on average, there is compelling evidence that such extreme weather phenomena are becoming more common.

    Two days before Mecke was awakened in his office, ERCOT had held an emergency conference call to warn the state’s utilities and rural electric cooperatives that blackouts were likely. ERCOT officials said the grid might have to shed as much as 7,500 megawatts—effectively darkening roughly one of every eight homes in the state. That’s nearly twice as much as the last controlled load shed, in 2011, when rolling blackouts had lasted as long as eight hours, which in turn was four times longer than the previous large-scale blackout, in 2006.

    The worst-case scenario ERCOT had gamed out, what it called “extreme winter,” contemplated a record-setting demand of 67.2 gigawatts. Electricity consumption blew past that mark at 7 p.m. on February 14. Meanwhile, electricity supply continued to dwindle as underinsulated power plants went down, one after another.

    For the grid to function properly, the supply of electricity must always match demand; this equilibrium is reflected in the grid’s frequency, which usually remains steady at 60 hertz.

    Reply
  16. Tomi Engdahl says:

    Sähkönjakelun valvonnan on mahdollistettava tulevaisuuden energiajärjestelmän kehittäminen – soutamiseen ja huopaamisen ei ole aikaa
    https://www.uusisuomi.fi/kumppanisisallot/caruna/sahkonjakelun-valvonnan-on-mahdollistettava-tulevaisuuden-energiajarjestelman-kehittaminen-soutamiseen-ja-huopaamisen-ei-ole-aikaa/

    Reply
  17. Tomi Engdahl says:

    Tulevaisuudessa energiantuotantoa ja -kulutusta pitää pystyä ennustamaan paremmin
    https://www.caruna.fi/ajankohtaista/tulevaisuudessa-energiantuotantoa-ja-kulutusta-pitaa-pystya-ennustamaan-paremmin

    Älykäs sähköverkko mahdollistaa monta asiaa: uusiutuvien energialähteiden liittämisen jakeluverkkoon sekä ylimääräisen tuotannon ohjaamisen erilaisiin joustovaihtoehtoihin, kuten akkuihin, sähköautoihin tai lämminvesivaraajiin.

    Reply
  18. Tomi Engdahl says:

    Two ideas that make the Internet work can also make the power grid more stable and reliable.

    HOW TO PREVENT BLACKOUTS BY PACKETIZING THE POWER GRID
    https://spectrum.ieee.org/packetized-power-grid?utm_campaign=RebelMouse&socialux=facebook&share_id=6878355&utm_medium=social&utm_content=IEEE+Spectrum&utm_source=facebook

    The rules of the Internet can also balance electricity supply and demand

    AD THINGS HAPPEN when demand outstrips supply. We learned that lesson too well at the start of the pandemic, when demand for toilet paper, disinfecting wipes, masks, and ventilators outstripped the available supply. Today, chip shortages continue to disrupt the consumer electronics, automobile, and other sectors. Clearly, balancing the supply and demand of goods is critical for a stable, normal, functional society.

    That need for balance is true of electric power grids, too. We got a heartrending reminder of this fact in February 2021, when Texas experienced an unprecedented and deadly winter freeze. Spiking demand for electric heat collided with supply problems created by frozen natural-gas equipment and below-average wind-power production. The resulting imbalance left more than 2 million households without power for days, caused at least 210 deaths, and led to economic losses of up to US $130 billion.

    Similar mismatches in supply and demand contributed to massive cascading blackouts in August 2003 in the northeastern United States and Canada, in July 2012 in India, and in March 2019 in Venezuela.

    The situation is unlikely to get better anytime soon, for three reasons. First, as countries everywhere move to decarbonize, the electrification of transportation, heating, and other sectors will cause electricity demand to soar. Second, conventional coal and nuclear plants are being retired for economic and policy reasons, removing stable sources from the grid. And third, while wind and solar-photovoltaic systems are great for the climate and are the fastest-growing sources of electric generation, the variability of their output begets new challenges for balancing the grid.

    Packetized energy management (PEM) allows the power grid to flexibly handle a varying supply of renewable energy. In a simulation, the aggregated load from 1,000 electric water heaters [solid orange line] almost exactly matches renewable energy supply [dashed gold line] after packetized control is switched on [vertical dotted line].

    Our technology takes two ideas that make the Internet fundamentally scalable—packetization and randomization—and uses them to create a system that can coordinate distributed energy. Those two data-communication concepts allow millions of users and billions of devices to connect to the Internet without any centralized scheduling or control. The same basic ideas could work on the electrical grid, too. Using low-bandwidth connectivity and small controllers running simple algorithms, millions of electrical devices could be used to balance the flow of electricity in the local grid. Here’s how.

    Collectively, there is a lot of flexibility in residential electricity loads that could be used to help balance variable supply.

    if our objective is to balance the grid in real time, as renewable generation ebbs and flows unpredictably with the wind and sun, then operating devices according to a fixed schedule that’s based on past behavior won’t suffice. We need a more responsive approach, one that goes beyond just reducing peak demand and provides additional benefits that improve grid reliability, such as price responsiveness, renewable smoothing, and frequency regulation.

    we developed a technology called packetized energy management (PEM) to coordinate the energy usage of flexible devices. Coauthor Hines has a longstanding interest in power-system reliability and had been researching how transmission-line failures can lead to cascading outages and systemic blackouts. Meanwhile, Frolik, whose background is in communication systems, had been working on algorithms to dynamically coordinate data communications from wireless sensors in a way that used very little energy.

    A Packetized Grid for the Developing World
    Packetized energy management (PEM) is a way to balance the power grid and make it more reliable while also maximizing the use of renewable energy and avoiding the installation of massive amounts of energy storage or other expensive infrastructure.

    In industrialized parts of the world, PEM assumes that an electrical device such as a water heater or electric-vehicle charger will determine its own need for energy, then use this need to determine if it should request an energy packet from a cloud-based coordinator. When a packet of energy is requested, the coordinator responds based on grid or market conditions by either accepting or denying the request. This approach clearly requires an active, bidirectional communication link, which can be readily accomplished through a homeowner’s Wi-Fi network, a cellular link, or more advanced communication solutions, such as LoRa (long-range, low-power) technologies.

    In many parts of the world, though, such bidirectional links are unavailable, and yet coordinating electricity loads is still critical, to prevent power outages caused by unmanaged overloading.

    If all the pumps in a particular region operate using PEM rules, then the available electricity and water resources would be shared fairly. Furthermore, the randomization in electricity usage would prevent every pump from turning on or off simultaneously, as would occur using traditional demand-response broadcasts.

    Reply
  19. Tomi Engdahl says:

    Tulevaisuuden älykäs sähköverkko nojaa energiayhteisöihin
    Tämän kertaisen blogin on kirjoittanut Cozifyn toimitusjohtaja Kimmo Ruotoistenmäki.
    https://cozifyblogi.blogspot.com/2021/09/tulevaisuuden-alykas-sahkoverkko-energiayhteisot.html?fbclid=IwAR3u8eLD5Em9lXiumLxQLOrfd9aYD_UNKQERKlALFU6vsLKRjD1ctv_frsI&m=1

    Reply
  20. Tomi Engdahl says:

    Power Grids Under Attack
    https://semiengineering.com/power-grids-under-attack/

    Risks grow as more networks are connected and digitized.

    Cyberattacks are becoming as troublesome to the electrical power grid as natural disasters, and the problem is growing worse as these grids become more connected and smarter.

    Unlike in the past, when a power outage affected just the electricity supplied to homes and businesses, power grids are becoming core elements of smart cities, infrastructure, and safety-related services. Without power, none of this works, and sophisticated cybercriminal operations can hold large regions hostage until they pay enormous ransoms or give into other demands.

    he threats are global, too. As the profitability of hacking these systems grows, so does the number of attacks. The European Network of Transmission System Operators for Electricity (ENTSO-E), which represents 42 European transmission system operators in 35 countries, was hacked in 2020. Other successful cyberattacks include those on the Russian power grid in 2019 and Saudi Aramco petrochemical plants in 2017.

    Reply
  21. Tomi Engdahl says:

    Sophisticated hackers could crash the US power grid, but money, not sabotage, is their focus
    https://www.utilitydive.com/news/sophisticated-hackers-could-crash-the-us-power-grid-but-money-not-sabotag/603764/

    For now, the capability remains in the hands of nation-state actors. But “sophistication can ultimately be bought,” EEI Vice President for Security and Preparedness Scott Aaronson said.

    Reply
  22. Tomi Engdahl says:

    8 ways the world could suddenly end: Stephen Petranek at TEDxMidwest
    https://www.youtube.com/watch?v=HEfpxiUIZPs

    Unintentional “Dark Futurist”, Stephen Petranek, re-visits the subject matter of his original eleven year old TED Talk and offers the audience an extraordinarily sobering look at the eight critical issues that threaten human life on Earth.

    In the spirit of ideas worth spreading, TEDx is a program of local, self-organized events that bring people together to share a TED-like experience. At a TEDx event, TEDTalks video and live speakers combine to spark deep discussion and connection in a small group. These local, self-organized events are branded TEDx, where x = independently organized TED event. The TED Conference provides general guidance for the TEDx program, but individual TEDx events are self-organized.* (*Subject to certain rules and regulations)

    Reply
  23. Tomi Engdahl says:

    Expert: China has built in “back door” that could completely take out the U.S. electric grid
    https://www.lawenforcementtoday.com/expert-china-has-built-in-back-door-that-could-completely-take-out-the-u-s-electric-grid/

    USA- While much of the world, including the United States is focused on the current nightmare in Ukraine, another silent potential threat is currently hanging over the U.S. and it involves our electric grid. Once again, our reliance on Chinese products as we outsourced everything to that communist nation has left our country extremely vulnerable.

    Law Enforcement Today has previously reported on electromagnetic pulse bombs, and the possibility that such a weapon could potentially take down our electric grid and wreak untold havoc. However it is our reliance on China for important components contained within that grid that has also left us in a very bad spot.

    A piece in TimeNews Desk warns that by using Chinese-built components in our electric grid, they could have built in some redundant “back door” time bombs which could disable critical components of the grid.

    “Transformers have been called by many people the ‘Achilles’s heel’ of the electric grid,” said Jon Weiss, an engineer and independent consultant.

    The U.S. electric grid consists of thousands of such transformers, while less than three percent of them are the large capacity transformers; however they are responsible for transporting 60 to 70 percent of U.S. electricity.

    “These are 500 ton, 20-foot tall, multi-million dollar machines,” Weiss noted.

    The bad part? They are custom-made in China, and despite the best efforts of the United States to secure our networks and grids, China is able to sabotage the equipment before it even makes its way to the U.S. In effect, they have the ability and in some cases have built a “back door” into our electric grid.

    “What they have the ability [to to]…they have their finger on that trigger today that they can take over that transformer and everything that transformer supplies coming in or going out. That’s a very big deal,” Weiss warned.

    This is nothing new, and it is not merely a hypothetical…the U.S. has already found backdoor electronics contained within Chinese made transformers.

    In 2020, such a discovery led then-President Donald Trump to sign an executive order, in which he banned “…the acquisition, importation, transfer or installation” of any bulk power systems from “foreign adversaries.”

    “So not only do our domestic utilities not know what has been found, our closest allies that also have Chinese-made transformers, do not know what has been found,” Weiss said.

    Of course once he took office, Biden promptly overturned Trump’s order.

    the U.S. government continues to focus on our cyber networks, which China has already shown it can get by.

    “Instead of trying to hack all of these networks and everything else to get in, all they did was put in some hardware that will allow them to send signals.

    So instead of sending a voltage signal that’s coming from a voltage sensor in the transformer, they can send a signal from Beijing into that piece of equipment,” Weiss said.

    In November 2020, an arctic freeze took out some 40 percent of Texas’ electric grid, causing millions of homes and businesses to lose power for days. Over 100 people died as a result.

    Going back as far as 2012, U.S. officials were aware of the possibility of such an attack on the electric grid

    “The collective result of these kinds of attacks could be a cyber Pearl Harbor. An attack that would cause physical destruction and the loss of life. An attack that would paralyze and shock the nation and create a profound sense of vulnerability,” Panetta warned.

    Weiss admitted that such an attack is not as much a matter of if, but when, and if it does occur, will we even realize it was, in fact, a cyberattack?

    In order to overcome shortcomings and protect our grid, it will take a partnership between engineers and cybersecurity defenders to truly guard it.

    “Our workforce is not trained to address this. The people that understand the equipment have no training in cybersecurity. The people who understand cybersecurity are not trained to understand how an electric grid or a pipeline or anything else works,” Weiss said.

    Weiss also warns that so-called “back doors” from adversaries are not strictly limited to the electric grid.

    “Much of that same equipment is used in all other industries, so what’s a weak spot for the electric industry is just as much a weak spot for every other industry,” Weiss said.

    It should also be noted that much of the critical infrastructure is pretty aged, which means if it goes down, whether by intentional or unintentional means, were these systems to go down it will take months…perhaps years before they come back, which makes the country extremely vulnerable, Weiss warned.

    Trump’s order was indirectly intended to keep China, our primary enemy, out of our infrastructure. Biden’s “Executive Order on Protecting Public Health and the Environment and Restoring Science to Tackle the Climate Crisis” undoes all of that.

    Reply
  24. Tomi Engdahl says:

    The Weak Link: How China Built in a ‘Backdoor’ Threat that Could Take Down the US Electric Grid
    https://timenewsdesk.com/2021/07/the-weak-link-how-china-built-in-a-backdoor-threat-that-could-take-down-the-us-electric-grid/

    Electrical substations are in almost every city nationwide. Most house transformers play a huge part in getting power out to you. The larger they are, the more critical.

    “Transformers have been called by many people the ‘Achilles’ heel’ of the electric grid,” explained Joe Weiss, an engineer, and independent consultant.

    They’re also custom-made in China and experts like Weiss say, while the U.S. is busy securing its networks, China has the ability and opportunity to sabotage the equipment we rely on them to manufacture.

    Essentially, they’ve created a “backdoor” into our electric grid.

    “What they have is the ability (to do)…they have their finger on that trigger today that they can take over that transformer and everything that transformer supplies coming in or going out. That’s a very big deal,” Weiss cautioned.

    He said this is no hypothetical warning. The U.S. has already discovered backdoor electronics in a Chinese-made transformer.

    It was that discovery that led then-President Donald Trump to sign an executive order in May of 2020 banning, “…the acquisition, importation, transfer, or installation” of any bulk-power systems from “foreign adversaries.”

    The discovery also led to something that’s never happened before.

    “The next large transformer from China that arrived at the Port of Houston, was intercepted by the U.S. Department of Energy and taken to the Sandia National Laboratory. Remember this is a 500 ton, multi-million dollar machine, so there was a utility missing,” Weiss explained.

    There are more than 200 of these large Chinese transformers in our electric grid today. One accounts for 10 percent of the power going to New York City, another supplies 18 to 20 percent of the power going to Las Vegas. Yet, the U.S. is focused on our cyber networks, something China has already proven it can bypass.

    Reply
  25. Tomi Engdahl says:

    Does USA really have much better electrical grid than Europe? I doubt. Overall track record on outages paints different picture. Nothern and western parts of Europe has very very robust Electrical grid. And eastern parts have been improving a lot over years.

    https://www.theverge.com/2021/7/12/22573648/drought-california-power-grid-electricity-hydro-energy
    https://m.youtube.com/watch?v=08mwXICY4JM
    https://m.youtube.com/watch?v=nd3teNgUq8E

    Reply
  26. Tomi Engdahl says:

    yeah…we are much more prepared than Russia. Nato’s NCI vs Russian criminal groups…okay. Just double checked, while nobody is ready for a cyber war – its already happening. You may need to do some reading in the space starting with NERC recommendation https://www.huntonprivacyblog.com/wp-content/uploads/sites/28/2016/03/Documents_E-ISAC_SANS_Ukraine_DUC_18Mar2016.pdf

    Reply
  27. Tomi Engdahl says:

    Blackout: The Power Outage That Left 50 Million W/o Electricity | Retro Report | The New York Times
    https://m.youtube.com/watch?v=nd3teNgUq8E

    Reply
  28. Tomi Engdahl says:

    New York Times:
    The DOJ charges four Russian officials for alleged hacking campaigns from 2012 to 2018 on critical US infrastructure, including a Kansas nuclear power plant
    https://www.nytimes.com/2022/03/24/us/politics/russians-cyberattacks-infrastructure-nuclear-plant.html

    Reply
  29. Tomi Engdahl says:

    USA etsintä­kuulutti venäläis­hakkerin 10 miljoonalla dollarilla – epäillään iskeneen energian­tuotantoon https://www.is.fi/digitoday/tietoturva/art-2000008706983.html

    Reply
  30. Tomi Engdahl says:

    How 30 Lines of Code Blew Up a 27-Ton Generator
    A secret experiment in 2007 proved that hackers could devastate power grid equipment beyond repair—with a file no bigger than a GIF.
    https://www.wired.com/story/how-30-lines-of-code-blew-up-27-ton-generator/

    the US Department of Justice unsealed an indictment against a group of hackers known as Sandworm. The document charged six hackers working for Russia’s GRU military intelligence agency with computer crimes related to half a decade of cyberattacks across the globe, from sabotaging the 2018 Winter Olympics in Korea to unleashing the most destructive malware in history in Ukraine. Among those acts of cyberwar was an unprecedented attack on Ukraine’s power grid in 2016, one that appeared designed to not merely cause a blackout, but to inflict physical damage on electric equipment. And when one cybersecurity researcher named Mike Assante dug into the details of that attack, he recognized a grid-hacking idea invented not by Russian hackers, but by the United State government, and tested a decade earlier.

    The following excerpt from the book SANDWORM: A New Era of Cyberwar and the Hunt for the Kremlin’s Most Dangerous Hackers, published in paperback this week, tells the story of that early, seminal grid-hacking experiment. The demonstration was led by Assante, the late, legendary industrial control systems security pioneer. It would come to be known as the Aurora Generator Test. Today, it still serves as a powerful warning of the potential physical-world effects of cyberattacks—and an eery premonition of Sandworm’s attacks to come.

    Assante and his fellow INL researchers had bought the generator for $300,000 from an oil field in Alaska. They’d shipped it thousands of miles to the Idaho test site, an 890-square-mile piece of land where the national lab maintained a sizable power grid for testing purposes, complete with 61 miles of transmission lines and seven electrical substations.

    Now, if Assante had done his job properly, they were going to destroy it. And the assembled researchers planned to kill that very expensive and resilient piece of machinery not with any physical tool or weapon but with about 140 kilobytes of data, a file smaller than the average cat GIF shared today on Twitter.

    But Assante, who had a rare level of crossover expertise between the architecture of power grids and computer security, was nagged by a more devious thought. What if attackers didn’t merely hijack the control systems of grid operators to flip switches and cause short-term blackouts, but instead reprogrammed the automated elements of the grid, components that made their own decisions about grid operations without checking with any human?

    In particular, Assante had been thinking about a piece of equipment called a protective relay. Protective relays are designed to function as a safety mechanism to guard against dangerous physical conditions in electric systems. If lines overheat or a generator goes out of sync, it’s those protective relays that detect the anomaly and open a circuit breaker, disconnecting the trouble spot, saving precious hardware, even preventing fires. A protective relay functions as a kind of lifeguard for the grid.

    But what if that protective relay could be paralyzed—or worse, corrupted so that it became the vehicle for an attacker’s payload?

    That disturbing question was one Assante had carried over to Idaho National Laboratory from his time at the electric utility.

    THE TEST DIRECTOR read out the time: 11:33 am. He checked with a safety engineer that the area around the lab’s diesel generator was clear of bystanders. Then he sent a go-ahead to one of the cybersecurity researchers at the national lab’s office in Idaho Falls to begin the attack. Like any real digital sabotage, this one would be performed from miles away, over the internet. The test’s simulated hacker responded by pushing roughly 30 lines of code from his machine to the protective relay connected to the bus-sized diesel generator.

    The inside of that generator, until that exact moment of its sabotage, had been performing a kind of invisible, perfectly harmonized dance with the electric grid to which it was connected. Diesel fuel in its chambers was aerosolized and detonated with inhuman timing to move pistons that rotated a steel rod inside the generator’s engine—the full assembly was known as the “prime mover”—roughly 600 times a minute. That rotation was carried through a rubber grommet, designed to reduce any vibration, and then into the electricity-generating components: a rod with arms wrapped in copper wiring, housed between two massive magnets so that each rotation induced electrical current in the wires. Spin that mass of wound copper fast enough and it produced 60 hertz of alternating current, feeding its power into the vastly larger grid to which it was connected.

    A protective relay attached to that generator was designed to prevent it from connecting to the rest of the power system without first syncing to that exact rhythm: 60 hertz. But Assante’s hacker in Idaho Falls had just reprogrammed that safeguard device, flipping its logic on its head.

    When the generator was detached from the larger circuit of Idaho National Laboratory’s electrical grid and relieved of the burden of sharing its energy with that vast system, it instantly began to accelerate, spinning faster, like a pack of horses that had been let loose from its carriage. As soon as the protective relay observed that the generator’s rotation had sped up to be fully out of sync with the rest of the grid, its maliciously flipped logic immediately reconnected it to the grid’s machinery.

    The moment the diesel generator was again linked to the larger system, it was hit with the wrenching force of every other rotating generator on the grid. All of that equipment pulled the relatively small mass of the diesel generator’s own spinning components back to its original, slower speed to match its neighbors’ frequencies.

    A few seconds later, the machine shook again as the protective relay code repeated its sabotage cycle, disconnecting the machine and reconnecting it out of sync. This time a cloud of gray smoke began to spill out of the generator, perhaps the result of the rubber debris burning inside it.

    In the wake of the demonstration, a silence fell over the visitor center. “It was a sober moment,” Assante remembers. The engineers had just proven without a doubt that hackers who attacked an electric utility could go beyond a temporary disruption of the victim’s operations: They could damage its most critical equipment beyond repair. “It was so vivid. You could imagine it happening to a machine in an actual plant, and it would be terrible,” Assante says. “The implication was that with just a few lines of code, you can create conditions that were physically going to be very damaging to the machines we rely on.”

    Reply
  31. Tomi Engdahl says:

    Did you know? You can install a sensors package on Linux to get info about CPU, GPU, WiFi, NVME PCI SSD and other chips temperature data, including fan speed. Do check out https://www.cyberciti.biz/faq/install-sensors-lm-sensors-on-ubuntu-debian-linux/

    Reply
  32. Tomi Engdahl says:

    Europe’s quest for energy independence and how cyberrisks come into play https://www.welivesecurity.com/2022/03/29/europe-quest-energy-independence-cyber-risks/
    Soaring energy prices and increased geopolitical tensions amid the Russian invasion of Ukraine bring a sharp focus on European energy security. It is generally understood that the world is deeply interconnected, especially when it comes to energy supplies and the global energy trade. Maintaining complex, but reliable business and nation-state relationships has been central to ensuring a smooth and sustained functioning of the energy supply chain.

    Reply
  33. Tomi Engdahl says:

    Ilmastopaneeli: Sähkön tarve voi yli kaksinkertaistua 2050 mennessä – nämä riskit otettava huomioon
    Suomen ilmastopaneeli muistuttaa, että sähköistyminen tuo uudenlaisia haavoittuvuuksia Suomen energiajärjestelmään.
    https://www.iltalehti.fi/politiikka/a/ab70081e-f1d6-4f35-9237-9c4e766c737f

    Energiajärjestelmien sähköistymisen vuoksi sähkön tarve voi yli kaksinkertaistua vuoteen 2050 mennessä, ja se vaatii uudenlaisten haavoittuvuuksien ja pullonkaulojen huomioimista, Suomen ilmastopaneelin raportti kertoo.

    Energiajärjestelmien sähköistäminen on keskeinen osa ilmastotavoitteiden saavuttamista, mutta raportti muistuttaa, että fossiilisista polttoaineista irtautuminen ja sähköistäminen vaikuttavat merkittävästi Suomen energiajärjestelmään.

    Fossiilisista irtautuminen on erityisen ajankohtaista nyt, kun Euroopan unioni ja myös Suomi pyrkivät eroon Venäjän fossiilienergiasta.

    Sähköistetty energiajärjestelmä tarvitsee nykyistä enemmän sähköä ja sen myötä joustoratkaisuja. Raportin mukaan sekä energian tuotannossa että kysynnässä on odotettavissa huomattavasti nykyistä enemmän ajallista vaihtelua. Sään mukaan vaihtelevat uusiutuvat energialähteet kuten aurinko- ja tuulivoima lisäävät vaihtelua energian tuotannossa.

    Myös sähköistetyssä järjestelmässä tarvitaan polttoaineita tasapainottamaan energian kysyntää ja tuotantoa sekä takaamaan energiajärjestelmän toimintavarmuutta. Polttoaineiden tarvetta voidaan vähentää energian käyttöä tehostamalla.

    – Tarvitaan pikaisesti lisäselvityksiä siitä, missä määrin biopohjaisia ratkaisuja voidaan ilmastokestävästi hyödyntää polttoaineeksi, ja missä määrin tarvitaan vedyn ja hiilidioksidin avulla valmistettavia sähköpolttoaineita, Suomen ilmastopaneelin jäsen, professori Peter Lund sanoo tiedotteessa.

    Ilmastopaneelin raportti: Energiajärjestelmän sähköistämisellä päästöt alas ja irti fossiilisista – lisää joustoratkaisuja tarvitaan
    https://www.ilmastopaneeli.fi/tiedotteet/ilmastopaneelin-raportti-energiajarjestelman-sahkoistamisella-paastot-alas-ja-irti-fossiilisista-lisaa-joustoratkaisuja-tarvitaan/

    Energiajärjestelmien sähköistäminen on keskeinen osa energiamurrosta ilmastotavoitteiden saavuttamiseksi. Fossiilisista polttoaineista irtautuminen ja sähköistäminen vaikuttaa merkittävästi energiajärjestelmään – sekä energian kulutukseen että tuotantoon – ja vaatii uudenlaisten haavoittuvuuksien ja pullonkaulojen huomioimista, kertoo Suomen ilmastopaneelin tuore raportti, jossa esitetään tapoja mallintaa energiajärjestelmää vastaamaan tulevaisuuden haasteisiin.

    Reply
  34. Tomi Engdahl says:

    Laaja sähkökatko: Koko Gotlanti pimeni
    Sähköverkkoyhtiön johtajan mukaan kyse on suunnitellusta huoltotyöstä.
    https://www.iltalehti.fi/ulkomaat/a/b6ab7006-2095-4582-80a4-247869a0cb10

    Koko Gotlanti pimeni aamulla. Saarta koskettaa laaja sähkökatko, uutisoi ruotsalaismedia Expressen.

    Sähkökatkon koskettaa jopa 43 000 saarella asuvaa ihmistä.

    Sveriges Radion mukaan sähkökatko alkoi aamulla paikallista aikaa kello 11.25.

    https://www.expressen.se/nyheter/hela-gotland-stromlost-reservkraft-startas-/

    Reply
  35. Tomi Engdahl says:

    Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group https://www.recordedfuture.com/continued-targeting-of-indian-power-grid-assets/
    In recent months, we observed likely network intrusions targeting at least 7 Indian State Load Despatch Centres (SLDCs) responsible for carrying out real-time operations for grid control and electricity dispatch within these respective states. Notably, this targeting has been geographically concentrated, with the identified SLDCs located in North India, in proximity to the disputed India-China border in Ladakh. One of these SLDCs was also targeted in previous RedEcho activity. This latest set of intrusions, however, is composed of an almost entirely different set of victim organizations. In addition to the targeting of power grid assets, we also identified the compromise of a national emergency response system and the Indian subsidiary of a multinational logistics company by the same threat activity group. To achieve this, the group likely compromised and co-opted internet-facing DVR/IP camera devices for command and control (C2) of Shadowpad malware infections, as well as use of the open source tool FastReverseProxy (FRP).

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*