Vulnerability Risks Within the Energy Sector: Current Risks and Why Going Passwordless is Vital

Vulnerability Risks Within the Energy Sector: Current Risks and Why Going Passwordless is Vital

In recent years, we’ve seen an influx of cybersecurity threats compromising energy players, from Saudi Aramco in 2012 to the Colonial Pipeline last year, both of which have had the power to halt the flow of fuel to entire states and nations. In fact, a 2019 survey of global utilities by Siemens and the Ponemon Institute showed 56% of respondents reported that, in the last 12 months, their organization experienced at least one attack that resulted in the loss of private data or an outage.

More recently, the Insikt Group, the threat research division of Massachusetts-based Recorded Future, shared evidence alleging that state-sponsored Chinese hackers had targeted seven Indian state centers in charge of electrical dispatch and grid control. The attack seemed to be a potential retaliation, as rising border disputes between the two countries have resulted in increased friction.

Russia’s invasion of Ukraine is now front and center with experts underlining the global energy sector and supply chain as one of the most vulnerable to attack; and according to CISA, FBI and DOE, the time to activate and execute acts for prevention is now.

In early April, Russian hackers targeted the Ukrainian power grid, seeking to create a blackout that would have belabored more than two million individuals. Though Ukrainian officials conveyed the breach attempt was foiled, the attack would have been noted as the largest cyber-induced blackout ever, had it been successful.

In response, governments are taking steps to address this vulnerability, albeit slowly. Earlier this spring, President Biden signed the Cyber Incident Reporting Act into law, requiring companies in the energy sector (among 15 other key verticals) to report cyberattacks to the federal government within 72 hours of the incident.

But what’s the root of the problem?

With renewable energy sources like wind and solar largely being managed digitally (and many fossil fuel organizations trending that way, as well), passwords and simple multi-factor authentication (MFA) methods are falling short in the face of skilled – and often state-sponsored – hackers.

It’s one thing to require swift reporting – which eliminates plausible deniability – but another to proactively work to prevent cyberattacks upfront. With traditional MFA methods increasingly being circumvented, it’s key for energy leaders to better secure access to their critical systems and data. Despite being touted as more secure options for personal use and businesses, two-factor authentication options such as passcode generators and security questions are incredibly exposed to security risks; hackers are continuously accessing accounts through these methods, often by accessing generic personal information from social profiles and searches, or bypassing these barriers entirely with common tactics like push bombing, phishing and SIM-swapping.

Bottom line: Hackers can identify the security missteps within the energy realm and are capitalizing on the subsequent opportunities they present for bad actors such as themselves. Within the energy industry, a cybersecurity breach introduces a multitude of risks that will likely flood into product distribution and overall supply. This chain of events then bleeds into financial disruptions, employment rates and erupts into overall business-structure chaos.

In HYPR’s 2022 State of Passwordless Security Report, 89% of organizations experienced a phishing attack in the past year — indicating phishing is still at an all-time high. Yes, recent news has shown hackers have been attacking businesses directly at their energy grids, but can we know for sure that they won’t begin from the roots up; i.e. the employees of these companies?

So, what can change? What needs to change? Now more than ever - after a pandemic erupted into supply chain breakdowns, labor shortages resulted in open windows for vulnerabilities, and energy resource prices skyrocketed and the data behind them became that much more valuable - it’s time to go passwordless.

Why the energy sector needs to drive passwordless forward.

Executing a passwordless strategy is more approachable and feasible than one may think, and the benefits are worth any potential lift or bandwidth stretch. By taking on a passwordless approach to cybersecurity, businesses within the energy industry can embark on a better path to maximizing productivity and accessibility, and to surpassing current cybersecurity standards.

  • With passwords taken out of the equation, energy employees no longer need to manage, remember, and keep up with multiple logins for various platforms and technical/grid control systems; or, in a CIO’s worst nightmare, use the same password for multi-access. Going passwordless mitigates the risk of passwords being stolen or sold across the dark web, and protects treasured energy data from breaches, ransomware attacks, and targeted blackouts with a new level of security.
  • Onboarding for new employees will become more seamless, cutting down on time and resource use within a sector that is known to be organizationally complex. Proactivity is the name of the game in today’s cybersecurity landscape, and energy organizations that move to adopt a passwordless infrastructure can expect much smoother sailing than their reactive counterparts.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3