The Sunday Guardian

INDIA’S POWER GRIDS UNDER THREAT OF CYBER ATTACKS

-

People’s Liberation Army (PLA) had a specialise­d unit comprising cyber “warriors” whose only job, during war, was to sabotage the critical infrastruc­ture of the enemy country. In November 2014, the United States had charged five Chinese military officers—who were a part of PLA Unit 61398 based in Shanghai—of cyber attacks on US assets. Recent assessment­s by US agencies show that many similar units, in fact much more sophistica­ted, have been set up by China.

In December 2019, as part of the US National Defense Authorizat­ion Act 2020, the Securing Energy Infrastruc­ture Act was enacted by the US government with the aim to establish a two-year pilot programme to identify security vulnerabil­ities of certain entities in the energy sector.

The bill was brought by US Senators to “remove vulnerabil­ities that could allow hackers to access the energy grid through holes in digital software systems”.

This pilot programme will examine ways to replace automated systems with low-tech redundanci­es, like manual procedures controlled by human operators, thereby thwarting even the “most sophistica­ted cyberadver­saries who, if they are intent on accessing the grid, would have to actually physically touch the equipment, thereby making cyberattac­ks much more difficult”.

In effect, to secure its critical national infrastruc­ture, especially power grids and to stop them from being manipulate­d or hacked, the US government is now going back to the tried and tested method of analogue and manual systems to operate these power grids. As a result of this, the control systems of the power grids will be isolated from the internet and for any foreign power to manipulate the system they would have to be present at the power grid site physically.

The Senators, who brought the bill, stated that their legislatio­n was inspired in part by Ukraine’s experience in 2015, “when a sophistica­ted cyber-attack on that country’s power grid led to more than 225,000 people being left in the dark. The attack could have been worse if not for the fact that Ukraine relies on manual technology to operate its grid”.

However, the other more urgent reason for bringing such an Act, was the immediate and clear threat posed by China.

In its annual worldwide threat assessment report, the Office of the Director of National Intelligen­ce, US, which was tabled in the Senate in January 2019, had given a detailed insight into the cyber threat posed by China.

The report said that China now had the capability to successful­ly target critical infrastruc­ture, such as the electric grid and cause “temporary disruptive effects”.

“China presents a persistent cyber espionage threat and a growing attack threat to our core military and critical infrastruc­ture systems. China remains the most active strategic competitor responsibl­e for cyber espionage against the US government, corporatio­ns, and allies. It is improving its cyber attack capabiliti­es and altering informatio­n online, shaping Chinese views and potentiall­y the views of US citizens—an issue we discuss in greater detail in the Online Influence Operations and Election Interferen­ce section of this report. Beijing will authorize cyber espionage against key US technology sectors when doing so addresses a significan­t national security or economic goal not achievable through other means. We are also concerned about the potential for Chinese intelligen­ce and security services to use Chinese informatio­n technology firms as routine and systemic espionage platforms against the United States and allies. China has the ability to launch cyber attacks that cause localized, temporary disruptive effects on critical infrastruc­ture—such as disruption of a natural gas pipeline for days to weeks—in the United States,” the relevant part of the report stated.

Newspapers in English

Newspapers from India