Can we trust the cybersecurity of the energy sector?

A research published by DNV reveals that energy executives anticipate life, property, and environment-compromising cyberattacks on the sector within the next two years.

energy sector cyberattacks

The report finds that more than four-fifths of professionals working in the power, renewables, and oil and gas sectors believe a cyberattack on the industry is likely to cause operational shutdowns (85%) and damage to energy assets and critical infrastructure (84%). 74% expect an attack to harm the environment while 57% anticipate it will cause loss of life.

The research is based on a survey of more than 940 energy professionals around the world and in-depth interviews with industry executives.

Rising fears over new and more extreme consequences of cyberattacks follow a series of high-profile security breaches in the energy industry in recent years. DNV’s research also indicates that concern about emerging threats has grown following Russia’s invasion of Ukraine. 67% of energy professionals say that recent cyberattacks on the industry have driven their organizations to make major changes to their security strategies and systems.

“Energy companies have been tackling IT security for several decades. However, securing operational technology (OT) – the computing and communications systems that manage, monitor and control industrial operations – is a more recent and increasingly urgent challenge for the sector,” said Trond Solberg, Managing Director, Cyber Security, DNV.

“As OT becomes more networked and connected to IT systems, attackers can access and control systems operating critical infrastructure such as power grids, wind farms, pipelines and refineries. Our research finds the energy industry is waking up to the OT security threat, but swifter action must be taken to combat it. 47% of energy professionals believe their OT security is as robust as their IT security,” Solberg added.

Action lags as some companies hope for the best

Six in ten C-suite level respondents to DNV’s survey acknowledge that their organization is more vulnerable to an attack now than it has ever been. However, there are signs that some companies are taking a ‘wait, see and hope for the best’ approach to address the threat.

44% of C-suite respondents believe they need to make urgent improvements in the next few years to prevent a serious attack on their business, and 35% of energy professionals say their company would need to be impacted by a serious incident before investing in their defences.

One explanation for some companies’ apparent hesitance to invest in cybersecurity may be that most respondents believe that their organization has so far avoided a major cyberattack. 22% suspect their organization has been subject to a serious breach in the last five years.

“It is concerning to find that some energy firms may be taking a ‘hope for the best’ approach to cybersecurity rather than actively addressing emerging cyber threats. This draws distinct parallels to the gradual adoption of physical safety practices in the energy industry over the past 50 years,” said Solberg.

“It took tragic events such as the Piper Alpha incident in 1988 and the Macondo disaster in 2010 for the industry to prioritize and institutionalize global safety protocols, and for tighter regulation to come into place. Our research gives a strong signal that the industry needs to make urgent investments to ensure that cybersecurity does not become the cause of future damage to life, property and the environment,” Solberg added.

Supply chain blind spots cause concern

DNV recommends that the first step to strengthen defences is to identify where critical infrastructure is vulnerable to attack. The report reveals that, while many organizations are investing in vulnerability discovery, these efforts are not being sufficiently extended to include companies they partner with and procure from.

Just 28% of energy professionals working with OT say their company is making the cybersecurity of their supply chain a high priority for investment. This contrasts with the 45% of OT-operating respondents who say expenditure in IT system upgrades is a high investment priority.

“Energy companies can have complete oversight of their own vulnerabilities and have all the right measures in place to manage the risk, but that won’t make a difference if there are undiscovered vulnerabilities in their supply chain. Our research identifies ‘remote access to OT systems’ among the top three methods for potential cyberattacks on the energy industry. We would urge the sector to pay greater attention to assuring that equipment vendors and suppliers demonstrate compliance with security best practice from the earliest stages of procurement,” said Jalal Bouhdada, CEO at Applied Risk.

More workforce training is needed to thwart cyberattacks in the energy sector

Despite emerging cybersecurity threats, the research reveals that 31% of energy professionals assert confidently that they know exactly what to do if they were concerned about a potential cyber risk or threat on their organization. This finding points to a need for energy companies to invest in training employees to spot instances of criminal attempts to gain access to their systems. 57% of energy professionals say their employer’s cybersecurity training is effective.

“A company’s workforce is its first line of defence against cyberattacks. Effective workforce training, combined with ensuring you have the right cybersecurity expertise in place, can make all the difference to safeguarding critical infrastructure. Our research shows a clear need for companies to carefully evaluate their investments in keeping their people well informed of how to identify and respond to incidents in a timely manner,” said Bouhdada.

Don't miss