sPower it the first renewable energy provider hit by a cyber attack that caused communications outages

Pierluigi Paganini November 01, 2019

sPower, a US-based renewable energy provider, was the victim of a cyber attack that disconnected the US power grid operator from its power generation station.

sPower, a Utah-based renewable energy provider was hit by a cyber attack, the incident took place in March.

This is the first time that a cyber attack hit a renewable energy provider causing the temporary interruption of communications with several solar and wind installations.

“These interruptions had no impact to generation and did not cause electrical system separation,” Lara Hamsher, government relations and communications manager at sPower, said in an emailed statement.

The incident was confirmed by documents obtained under the Freedom of Information Act.

According to sPower, the attack did not affect any critical control system and power generation. 

“The attack left operators at the company, sPower, unable to communicate with a dozen generation sites for five-minute intervals over the course of several hours on March 5. Each generation site experienced just one communication outage.” reported the website CyberScoop. “It is believed to be the first cybersecurity incident on record that caused a “disruption” in the U.S. power industry, as defined by the Department of Energy.”

Threat actors exploited a known flaw in Cisco firewalls to disrupt communications over a span of about 12 hours, according to the emergency report sPower filed with the Department of Energy.

The attackers carried out Denial-of-service attacks flooding target devices or websites with malicious traffic to caused them to crash.

According to the E&E News website that first reported the news of a ‘Cyber event’ that disrupted U.S. grid networks, the attack was not targeted.

Hackers were only focused on exploiting the flaws in Cisco firewalls used by organizations in every industry.

“The cybersecurity incident is the first confirmed to have caused “interruptions of electrical system operations,” based on DOE records. Experts say the hackers behind the attack may not have known they were affecting the power grid, based on the fact that Cisco firewalls are used in a range of industries and are a popular target of opportunity when left exposed to the internet.” reported the E&E News website

sPower patched outdated Cisco firewalls to stop the attack and prevent future incidents, the company also launched an internal investigation to determine the extent of the attack.

sPower has reviewed log files and has found no evidence of a breach beyond the [denial-of-service] attack,” said Matthew Tarduogno, an official in DOE’s Office of Cybersecurity, Energy Security and Emergency Response, in a March 8 email obtained by E&E News. “Additionally, the incident did not have any impacts on operations.” continues E&E News.

DOE confirmed that at the time is not aware of any related incidents in the energy sector.

The incident demonstrates that a trivial cyber attack could cause severe damages to power grids, the attack, in fact, is not sophisticated.

Dealing with sophisticated cyberattacks on electric infrastructure we cannot forget what has happened in Ukraine in 2015. At the time, a sophisticated cyber attack launched by Russia-linked hackers left hundreds of thousands of people into darkness.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – power grid, sPower)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment