• Home
  • News
  • Strengthening the cyber resilience of the power grid
Strengthening the cyber resilience of the power grid featured image

Strengthening the cyber resilience of the power grid

  • Power systems are among the most complex of all critical infrastructure types.
  • The Centre for Cybersecurity and Platform for Energy, Materials and Infrastructure are strengthening cybersecurity in the energy industry.
  • The Forum and its partners have launched a new platform to serve as a central hub where industry experts can exchange knowledge, ideas and best practices to improve cyber resilience.
The impact of cybersecurity in the energy industry

Cyber resilience is a challenge for organizations globally and for the electricity industry in particular. Power systems are among the most complex and critical of all infrastructure types and act as the backbone of economic activity.

Large-scale incidents such as blackouts can have socio-economic ramifications for households, businesses and vital institutions. For example, a six-hour winter blackout in mainland France could result in damages totalling over €1.5 billion ($1.7 billion).

In 2018, the World Economic Forum Centre for Cybersecurity and the Platform for Shaping the Future of Energy, Materials and Infrastructure launched the Cyber Resilience in the Electricity Industry initiative to improve the cyber resilience of global electricity infrastructure. This initiative brought together leaders from more than 50 businesses, governments, civil society and academia to collaborate and develop a clear and coherent cybersecurity vision for protecting the power infrastructure.

Building on the first phase of the initiative, the Forum is now developing a unique exchange platform for cybersecurity leaders across the electricity industry in collaboration with DragosEDPEnelHitachi EnergyIberdrolaNaturgyØrstedSchneider ElectricSiemens EnergySouthern and Vestas. This new platform serves as a central hub where industry experts can exchange knowledge, ideas and best practices to improve cyber resilience as a whole.

By bringing together the leading minds in cybersecurity worldwide, the initiative is fostering collaboration and innovation in this critical field, with the ultimate goal of enhancing the security and reliability of the electricity infrastructure that powers the modern world.

“Only by joining efforts will we be able to face the cybersecurity challenges of increasing digitization and hyper connectivity.”
— Rosa Kariger, Global Chief Information Security Officer, Iberdrola

What are the challenges of cybersecurity in the energy industry?

The unprecedented pace of technological change driven by the Fourth Industrial Revolution means that health, transport, communication, production and distribution systems will demand rapidly increasing energy resources to support global digitalization and the advancement of interconnected devices.

Digitalization is driving growth and innovation in the electricity industry and has tremendous potential to deliver shareholder, customer and environmental value. However, new technologies and business models affecting operating assets present both opportunities and risks.

In the past, managing these risks had only meant dealing with issues such as component failure or weather damages, while today’s resilience plans must consider cybersecurity-related threats.

“Power systems play a key role in society. Protecting the power supply against threats is a means to safeguard prosperity. Joining forces across companies and borders is an important remedy against fast-evolving cyber threats in the energy sector.”
— Pierre-Alain Graf, Senior Vice President, Global Security, Hitachi Energy

Our approach to strengthening cybersecurity in the energy industry

The Cyber Resilience in the Electricity Industry programme focuses on three main pillars:

  • Developing scenarios and use cases that industry executives and boards can use to create a culture of cyber resilience and good governance in the electricity sector.
  • Improving the implementation of cyber resilience regulations by fostering dialogue between policy-makers and businesses.
  • Improving supply chain resilience by establishing standards for cybersecurity roles and responsibilities across all stakeholders involved to ensure that every entity is taking appropriate steps to protect against cyberthreats.

The initiative has published a series of reports to guide chief executives and board members in meeting the unique challenges of managing cyber risks:

In 2021, following a request from the European Commission (EC) Energy Directorate, the initiative also developed a collection of 15 lessons learned and recommendations for improvement on the new EC Cybersecurity Directive considering the implications of supply chain attacks and other systemic risks for cybersecurity in the energy industry.

Ecosystem of cybersecurity in the energy industry
Ecosystem of cybersecurity in the energy industry
Image: European Commission
How can you get involved?

The Cyber Resilience in the Electricity Industry initiative is designed to continue enhancing cybersecurity in the energy industry.

Organizations are invited join this platform and bring their expertise to collaborate and strengthen the cyber resilience of global electricity infrastructure.

This article first appeared on the World Economic Forum blog.

Header image credit: iStock

Related content