Blog

Protecting Utilities From Cyber Threats Is One Step Closer

Jul 24, 2019 | Blog

The US government took another important step toward protecting the nation’s vulnerable electrical infrastructure with the passage of the SEIA bill in the Senate. The bill would mandate the use of analog or manual technologies on US power grids as a fallback in the event of a cyber-attack against the grid. That kind of attack could bring energy production and transmission to a grinding halt.

As Senator Angus King (I-Maine) explained:

“Specifically, it will examine ways to replace automated systems with low-tech redundancies, like manual procedures controlled by human operators.  This approach seeks to thwart even the most sophisticated cyber-adversaries who, if they are intent on accessing the grid, would have to actually physically touch the equipment, thereby making cyber-attacks much more difficult.”

The bill was inspired by the lessons learned after the 2015 attack on the Ukraine’s power grid. That was when suspected Russian hackers turned the lights out on nearly a quarter of a million Ukrainians on Christmas eve.

Many people blithely assume that an attack like the one against the Ukraine could never happen here. However, just last year, US Intelligence officials warned that both Russia and China have the technical capabilities to severely disrupt the US power grid.

Unfortunately, America’s power generation and transmission infrastructure is just the tip of the proverbial iceberg.  Last year, hackers caused a great deal of mischief in cities around the nation, when they hacked the controls of city streetlights.  Thankfully, no one died during those attacks, but they served to painfully underscore just how vulnerable we are.

A determined, well organized hacking group could easily paralyze a city and shut power off across broad swaths of the nation during the hottest part of the summer or the coldest part of winter.  The one-two punch would almost certainly cause casualties as emergency responders wouldn’t be able to get to impacted areas reliably.

Kudos to the Senate for moving the ball forward on this issue.  It’s a good first step, but sadly, only a first step.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech