Areas of cyber-risk and resilience in renewable energy

By Stefan Schachinger, Senior Product Manager, Network Security at Barracuda
Stefan Schachinger, Senior Product Manager, Network Security at Barracuda, shares 10 areas of risk to businesses in the renewable energy industry

In April 2022, a few months after the start of the Russia-Ukraine war, three wind-energy companies in Germany were hit with cyber-attacks that disabled thousands of digitally managed wind turbines. In one case, the company wasn’t even the target but “collateral damage” after attackers took down the Ukrainian satellite system ViaSat. This is just one example of the cyber-risks now facing digital renewable energy systems.

It is estimated that by 2050, global power systems will be 70% reliant on renewable energy – derived mainly from solar, wind, tidal, rain, and geothermal sources. These energy sources are generally distributed, geographically remote, and relatively small scale. They are often managed and operated using under-secured digital technologies that plug directly into the legacy infrastructure of national power grids. This creates a broad cyber-attack surface for threat actors to target.

From risk to resilience

To build robust cyber-resilience into digital renewable energy systems we first need to understand the areas of risk. These include, but are not limited to:

  1. Code vulnerabilities and misconfigurations in embedded software. The demand for renewable energy means that supporting technologies and applications are often developed and implemented at speed, with little time to include or test security controls. The vendors and their developers will be experts in electrical engineering and may not have the relevant security skills to do this anyway. The risk is compounded if software isn’t regularly patched and updated as bugs are reported. 
  2. Unsecured APIs. Another software-related risk, application programme interface (API) based applications can communicate and share data and functionality with other applications, including third party apps. They are a common feature of connected or public-facing systems. Web application security and firewalls are essential to prevent attackers from leveraging APIs to steal data, infect devices and build botnets.
  3. Management, control, reporting and analysis systems. Software-related risk No 3 - Management and control software, such as supervisory control and data acquisition (SCADA) systems, and other systems that import, analyse and visualise data from power sources, are top targets for cyberattacks as they allow attackers to access the whole system, manipulate data, send instructions and more. Systems that integrate data from third party sources, such as from meteorological towers offer another route for compromise. Robust authentication measures, multifactor at a minimum but ideally based on zero-trust, combined with restricted access rights are vital in ensuring only those with permission can gain access to the system.
  4. Automation – Dispersed and distributed renewable energy systems, particularly at scale, need 24/7 monitoring and management and this is increasingly automated. The risk is that these systems may not be monitored intently for anomalous or suspicious traffic that could suggest the presence of an intruder. Security solutions that offer extended detection and response and specialist Internet-of-Things (IoT) security functionality can help here.
  5. Remote access services – Renewable energy sources are dispersed and often in isolated locations and this means they need some form of remote access capability to share data and receive instructions and reports, for example via cloud services or VPNs. Remote access services are notoriously vulnerable to cyberattack, and robust authentication and access measures are vital.
  6. Physical location – Another risk linked to geography is that location can slow down response and recovery time after an incident. The logistics of getting to and from an offshore wind farm to repair or re-image sensors, for example, can be complex, time consuming and expensive. The people travelling to remote sites are unlikely to be IT professionals, so a security solution that is easy to deploy and replace by a non-security expert is essential. An electrician needs to be able to replace a broken unit on a Sunday night.
  7. Network traffic – All data that moves across the network should be monitored and encrypted. In connected power systems, the traffic between a device and the central application is often unencrypted and vulnerable to manipulation. Data at rest and in motion can be intercepted by attackers, or the traffic systems overwhelmed in DoS attacks. 
  8. Internet connection – Traditional power plants such as gas are generally not connected to the internet and have a so-called “air-gapped” infrastructure, which reduces the risk of a cyberattack. However, the connected nature of renewable energy sources means that they generally don’t have this protection. All web-facing assets need to be secured. 
  9. Legacy infrastructure of electricity grids - In most countries, a significant proportion of the electricity grid will be old and outdated and unable to receive security updates. The best way to protect those systems is to wrap them in secure authentication and access measures. 
  10. Lack of regulation and security coordination – For long term security, legislation and regulation – such as NIS 2.0 in Europe – need to ensure there are strong standards for renewable energy installations, however small in scale. Further, the technology for renewables is developing rapidly and supply chains are complex – this can lead to confusion about who is responsible for security. The “shared responsibility” model applied to cloud providers could be a good way to approach this.
Stefan Schachinger, Senior Product Manager, Network Security at Barracuda

Sustainable security is key in the renewable energy sector

In some ways, renewable energy systems are not that different from other IoT systems. Attackers can scan for and target vulnerable components, unpatched software, insecure default settings, and under-protected connections.  A sustainable connected renewables industry will need security and cyber-resilience built in from the start – and then maintained continuously every step of the way. 

Securing a complex environment needn’t be complex. It’s worth considering Secure Access Service Edge (SASE) an integrated solution that securely connects people, devices and things with their applications, wherever they are. If you add network segmentation and user education, you’ll have a solid foundation for cyber-resilience, not just to prevent an attack, but to contain the impact of an incident if you do get hit. 

Share

Featured Articles

Accenture: Human-Centric AI Transforms the Energy Industry

At a time where AI is enhancing and automating tasks, Accenture discusses how technology will positively impact human opportunities in the energy sector

How Siemens Gamesa Became a Global Wind Power Leader

One of the world’s largest wind companies, Siemens Gamesa played a major role in the early years of electricity and is now a leader in the renewable space

Earth Day 2024: Renewable Energy Key To Sustainable Future

Celebrated annually on 22 April, Earth Day 2024’s main theme centres around ‘People vs Plastics’ but also looks at sustainability as a whole

What's Apple’s Promise on Clean Energy and Water Investment?

Renewable Energy

Data Centre Demand Putting Pressure on Energy Capabilities

Technology & AI

Q&A with Hitachi Energy’s EVP & Head of North America

Sustainability