Massachusetts stirs controversy with solar demand charge, TOU pricing cut


mass puc logo

CSA Z462 Arc Flash Training - Electrical Safety Essentials

Our customized live online or in‑person group training can be delivered to your staff at your location.

  • Live Online
  • 6 hours Instructor-led
  • Group Training Available
Regular Price:
$249
Coupon Price:
$199
Reserve Your Seat Today

Massachusetts Solar Net Metering faces new demand charges and elimination of residential time-of-use rates under an MDPU order, as Eversource cites grid cost fairness while clean energy advocates warn of impacts on distributed solar growth.

 

Key Points

Policy letting solar customers net out usage with exports; MDPU now adds demand charges and ends TOU rates.

✅ New residential solar demand charges start Dec 31, 2018.

✅ Optional residential TOU rates eliminated by MDPU order.

✅ Eversource cites grid cost fairness; advocates warn slower solar.

 

A recent Massachusetts Department of Public Utilities' rate case order changes the way solar net metering works and eliminates optional residential time-of-use rates, stirring controversy between clean energy advocates and utility Eversource and potential consumer backlash over rate design.

"There is a lot of room to talk about what net-energy metering should look like, but a demand charge is an unfair way to charge customers," Mark LeBel, staff attorney at non-profit clean energy advocacy organization Acadia Center, said in a Tuesday phone call. Acadia Center is an intervenor in the rate case and opposed the changes.

The Friday MDPU order implements demand charges for new residential solar projects starting on December 31, 2018. Such charges are based on the highest peak hourly consumption over the course of a month, regardless of what time the power is consumed.

Eversource contends the demand charge will more fairly distribute the costs of maintaining the local power grid, echoing minimum charge proposals aimed at low-usage customers. Net metering is often criticized for not evenly distributing those costs, which are effectively subsidized by non-net-metered customers.

"What the demand charge will do is eliminate, to the extent possible, the unfair cross subsidization by non-net-metered customers that currently exists with rates that only have kilowatt-hour charges and no kilowatt demand, Mike Durand, Eversource spokesman, said in a Tuesday email. 

"For net metered facilities that use little kilowatt-hours, a demand charge is a way to charge them for their fair share of the cost of the significant maintenance and upgrade work we do on the local grid every day," Durand said. "Currently, their neighbors are paying more than their share of those costs."

It will not affect existing facilities, Durand said, only those installed after December 31, 2018.

Solar advocates are not enthusiastic about the change and see it slowing the growth of solar power, particularly residential rooftop solar, in the state.

"This is a terrible outcome for the future of solar in Massachusetts," Nathan Phelps, program manager of distributed generation and regulatory policy at solar power advocacy group Vote Solar, said in a Tuesday phone call.

"It's very inconsistent with DPU precedent and numerous pieces of legislation passed in the last 10 years," Phelps said. "The commonwealth has passed several pieces of legislation that are supportive of renewable energy and solar power. I don't know what the DPU was thinking."

 

TIME-OF-USE PRICING ELIMINATED

It does not matter when during the month peak demand occurs -- which could be during the week in the evening -- customers will be charged the same as they would on a hot summer day, LeBel said. Because an individual customer's peak usage does not necessarily correspond to peak demand across the utility's system, consumers are not being provided incentives to reduce energy usage in a way that could benefit the power system, Acadia Center said in a Tuesday statement.

However, Eversource maintains that residential customer distribution peaks based on customer load profiles do not align with basic service peak periods, which are based on Independent System Operator New England's peaks that reflect market-based pricing, even as a Connecticut market overhaul advances in the region, according to the MDPU order.

"The residential Time of Use rates we're eliminating are obsolete, having been designed decades ago when we were responsible for both the generation and the delivery of electricity," Eversource's Durand said.

"We are no longer in the generation business, having divested of our generation assets in Massachusetts in compliance with the law that restructured of our industry back in the late 1990s. Time Varying pricing is best used with generation rates, where the price for electricity changes based on time of day and electricity demand and can significantly alter electric bills for households," he said.

Additionally, only 0.02% of residential customers take service on Eversource's TOU rates and it would be difficult for residential customers to avoid peak period rates because they do not have the ability to shift or reduce load, according to the order.

"The Department allowed the Companies' proposal to eliminate their optional residential TOU rates in order to consolidate and align their residential rates and tariffs to better achieve the rate structure goal of simplicity," the MDPU said in the order.

Related News

How IRENA Study Will Resolve Philippines’ Electricity Crisis

Philippines Renewable Energy Mini-Grids address rising electricity demand, rolling blackouts, off-grid electrification, and decentralized power in an archipelago, leveraging solar, wind, and hybrid systems to close the generation capacity gap and expand household access.

 

Key Points

Decentralized solar, wind, and hybrid systems powering off-grid areas to relieve shortages and expand access.

✅ Targets 2.3M unelectrified homes with reliable clean power

✅ Mitigates rolling blackouts via modular mini-grid deployments

✅ Supports energy access, resilience, and grid decentralization

 

The reason why IRENA made its study in the Philippines is because of the country’s demand for electricity is on a steady rise while the generating capacity lags behind. To provide households the electricity, the government is constrained to implement rolling blackouts in some regions. By 2030, the demand for electricity is projected to reach 30 million kilowatts as compared to 17 million kilowatts which is its current generating capacity.

One of the country’s biggest conglomerations, San Miguel Corporation is accountable for almost 20% of power output. It has power plants that has a 900,000-kW generation capacity. Another corporation in the energy sector, Aboitiz Power, has augmented its facilities as well to keep up with the demand. As a matter fact, even foreign players such as Tokyo Electric Power and Marubeni, as a result of the gradual privatization of the power industry which started in 2001, have built power plants in the country, a challenge mirrored in other regions where electricity for all demands greater investment, yet the power supply remains short.

And so, the IRENA came up with the study entitled “Accelerating the Deployment of Renewable Energy Mini-Grids for Off-Grid Electrification – A Study on the Philippines” to provide a clearer picture of what the current state of the crisis is and lay out possible solutions. It showed that as of 2016, a record year for renewables worldwide, the Philippines has approximately 2.3 million households without electricity. With only 89.6 percent of household electrification, that leaves about 2.36 million homes either with limited power of four to six hours each day or totally without electricity.

By the end of 2017, the Philippine government will have provided 90% of Philippine households with electricity. It is worth mentioning that in 2014, the National Capital Region together with two other regions had received 90 percent electrification. However, some areas are still unable to access power that’s within or above the national average. IRENA’s study has become a source of valuable information and analysis to the Philippines’ power systems and identified ways on how to surmount the challenges involving power systems decentralization, with renewable energy funding supporting those mini-grids which are either powered in parts or in full by renewable energy resources. This, however, does not discount the fact that providing electricity in every household still is an on-going struggle. Considering that the Philippines is an archipelago, providing enough, dependable, and clean modern energy to the entire country, including the remote and isolated islands is difficult. The onset of renewable energy is a viable and cost-effective option to support the implementation of mini-grids, as shown by Ireland's green electricity targets rising rapidly.

 

 

Related News

View more

Russia-Ukraine Agreement on Power Plant Attacks Possible

Russia-Ukraine Energy Ceasefire explores halting strikes on power plants, safeguarding energy infrastructure and grids, easing humanitarian crises, stabilizing European markets, and advancing diplomatic talks on security, resilience, and critical infrastructure protection.

 

Key Points

A proposed pact to halt strikes on power plants, protect energy infrastructure, and stabilize grids and security.

✅ Shields power plants and grid infrastructure from attacks

✅ Eases humanitarian strain and improves winter resilience

✅ Supports European energy security and market stability

 

In a significant diplomatic development amid ongoing conflict, Russia and Ukraine are reportedly exploring the possibility of reaching an agreement to halt attacks on each other’s power plants. This potential cessation of hostilities could have far-reaching implications for the energy security and stability of both nations, as well as for the broader European energy landscape.

The Context of Energy Warfare

The conflict between Russia and Ukraine has escalated into what many analysts term "energy warfare," where both sides have targeted each other’s energy infrastructure. Such actions not only aim to undermine the adversary’s military capabilities but also have profound effects on civilian populations, leading to widespread power outages and humanitarian crises. Energy infrastructure has become a focal point in the conflict, with power plants and grids frequently damaged or destroyed.

The ongoing hostilities have raised concerns about energy security in Europe, with some warning of an energy nightmare if disruptions escalate, especially as many countries in the region rely on energy supplies from Russia. The attacks on power facilities exacerbate vulnerabilities in the energy supply chain, prompting calls for a ceasefire that encompasses energy infrastructure.

The Humanitarian Implications

The humanitarian impact of the conflict has been staggering, with millions of civilians affected by power outages, heating shortages, and disrupted access to essential services. The winter months, in particular, pose a grave challenge, as Ukraine prepares for winter amid ongoing energy constraints for vulnerable populations. A potential agreement to cease attacks on power plants could provide much-needed relief and stability for civilians caught in the crossfire.

International organizations, including the United Nations and various humanitarian NGOs, have been vocal in urging both parties to prioritize civilian safety and to protect critical infrastructure. Any agreement reached could facilitate aid efforts and enhance the overall humanitarian situation in affected areas.

Diplomatic Efforts and Negotiations

Reports indicate that diplomatic channels are being utilized to explore this potential agreement. While the specifics of the negotiations remain unclear, the idea of protecting energy infrastructure has been gaining traction among international diplomats. Key players, including European nations and the United States, with debates over U.S. energy security shaping positions, may play a pivotal role in mediating discussions.

Negotiating a ceasefire concerning energy infrastructure could serve as a preliminary step toward broader peace talks. By demonstrating goodwill through a tangible agreement, both parties might foster an environment conducive to further negotiations on other contentious issues in the conflict.

The Broader European Energy Landscape

The ramifications of an agreement between Russia and Ukraine extend beyond their borders. The stability of energy supplies in Europe is inextricably linked to the dynamics of the conflict, and the posture of certain EU states, such as Hungary's energy alliance with Russia, also shapes outcomes across the region. Many European nations have been grappling with rising energy prices and supply uncertainties, particularly in light of reduced gas supplies from Russia.

A halt to attacks on power plants could alleviate some of the strain on energy markets, which have experienced price hikes and instability in recent months, helping to stabilize prices and improve energy security for neighboring countries. Furthermore, it could pave the way for increased cooperation on energy issues, such as joint projects for renewable energy development or grid interconnections.

Future Considerations

While the prospect of an agreement is encouraging, skepticism remains about the willingness of both parties to adhere to such terms. The historical context of mistrust and previous violations of ceasefires, as both sides have accused each other of violations in recent months, raises questions about the durability of any potential pact. Continued dialogue and monitoring by international entities will be essential to ensure compliance and to build confidence between the parties.

Moreover, as discussions progress, it will be crucial to consider the long-term implications for energy policy in both Russia and Ukraine. The conflict has already prompted Ukraine to seek alternative energy sources and reduce its dependence on Russian gas, turning to electricity imports to keep the lights on, while Russia is exploring new markets for its energy exports.

The potential agreement between Russia and Ukraine to stop targeting each other’s power plants represents a glimmer of hope in a protracted conflict characterized by violence and humanitarian suffering. As both nations explore this diplomatic avenue, the implications for energy security, civilian safety, and the broader European energy landscape could be profound. Continued international support and monitoring will be vital to ensure that any agreement reached translates into real-world benefits for affected populations and contributes to a more stable energy future for the region.

 

Related News

View more

China, Cambodia agree to nuclear energy cooperation

Cambodia-CNNC Nuclear Energy MoU advances peaceful nuclear cooperation, human resources development, and Belt and Road ties, targeting energy security and applications in medicine, agriculture, and industry across ASEAN under IAEA-guided frameworks.

 

Key Points

A pact to expand peaceful nuclear tech and skills, boosting Cambodia's energy, healthcare under ASEAN and Belt and Road.

✅ Human resources development and training pipelines

✅ Peaceful nuclear applications in medicine, agriculture, industry

✅ Aligns with IAEA guidance, ASEAN links, Belt and Road goals

 

Cambodia has signed a memorandum of understanding with China National Nuclear Corporation (CNNC) on cooperation in the peaceful use of nuclear energy. The agreement calls for cooperation on human resources development.

The agreement was signed yesterday by CNNC chief accountant Li Jize and Tekreth Samrach, Cambodia's secretary of state of the Office of the Council of Ministers and vice chairman of the Cambodian Commission on Sustainable Development. It was signed during the 14th China-ASEAN Expo and China-ASEAN Business and Investment Summit, being held in Nanning, the capital of China's Guangxi province.

The signing was witnessed by Cambodia's minister of commerce and other government officials, CNNC said.

"This is another important initiative of China National Nuclear Corporation in implementing the 'One Belt, One Road' strategy as China's nuclear program continues to advance and strengthening cooperation with ASEAN countries in international production capacity, laying a solid foundation for follow-up cooperation between the two countries," CNNC said.

One Belt, One Road is China's project to link trade in about 60 Asian and European countries along a new Silk Road, even as Romania ended talks with a Chinese partner in a separate nuclear project.

CNNC noted that Cambodia's current power supply cannot meet its basic electricity needs, while sectors including medicine, agriculture and industry require a "comprehensive upgrade". It said Cambodia has great market potential for nuclear power and nuclear technology applications.

On 14 August, CNNC vice president Wang Jinfeng met with Tin Ponlok, secretary general of Cambodia's National Council for Sustainable Development, to consult on the draft MOU. Cambodia's Ministry of Environment said these discussions focused on human resources in nuclear power for industrial development and environmental protection.

In late August, CNNC president Qian Zhimin visited Cambodia and met Say Chhum, president of the Senate of Cambodia. Qian noted that CNNC will support Cambodia in applying nuclear technologies in industry, agriculture and medical science, thus developing its economy and improving the welfare of the population. Cambodia can start training workers, promoting new energy exploitation as India's nuclear revival progresses in Asia, and infrastructure construction, and increasing its capabilities in scientific research and industrial manufacturing, he said. This will help the country achieve its long-term goal of the peaceful use of nuclear energy, he added.

In November 2015, Russian state nuclear corporation Rosatom signed a nuclear cooperation agreement with Cambodia, focused on a possible research reactor, but with consideration of nuclear power, while KHNP in Bulgaria illustrates parallel developments in Europe. A further cooperation agreement was signed in March 2016, and in May Rosatom and the National Council for Sustainable Development signed memoranda to establish a nuclear energy information centre in Cambodia and set up a joint working group on the peaceful uses of atomic energy.

In mid-2016, Cambodia's Ministry of Industry, Mines and Energy held discussions with CNNC on building a nuclear power plant and establishing the regulatory and legal infrastructure for that, in collaboration with the International Atomic Energy Agency, mirroring IAEA assistance in Bangladesh on nuclear development.

 

Related News

View more

US Government Condemns Russia for Power Grid Hacking

Russian Cyberattacks on U.S. Critical Infrastructure target energy grids, nuclear plants, water systems, and aviation, DHS and FBI warn, using spear phishing, malware, and ICS/SCADA intrusion to gain footholds for potential sabotage and disruption.

 

Key Points

State-backed hacks targeting U.S. energy, nuclear, water and aviation via phishing and ICS access for sabotage.

✅ DHS and FBI detail multi-stage intrusion since 2016

✅ Targets include energy, nuclear, water, aviation, manufacturing

✅ TTPs: spear phishing, lateral movement, ICS reconnaissance

 

Russia is attacking the U.S. energy grid, with reported power plant breaches unfolding alongside attacks on nuclear facilities, water processing plants, aviation systems, and other critical infrastructure that millions of Americans rely on, according to a new joint analysis by the FBI and the Department of Homeland Security.

In an unprecedented alert, the US Department of Homeland Security (DHS) and FBI have warned of persistent attacks by Russian government hackers on critical US government sectors, including energy, nuclear, commercial facilities, water, aviation and manufacturing.

The alert details numerous attempts extending back to March 2016 when Russian cyber operatives targeted US government and infrastructure.

The DHS and FBI said: “DHS and FBI characterise this activity as a multi-stage intrusion campaign by Russian government cyber-actors who targeted small commercial facilities’ networks, where they staged malware, conducted spear phishing and gained remote access into energy sector networks.

“After obtaining access, the Russian government cyber-actors conducted network reconnaissance, moved laterally and collected information pertaining to industrial control systems.”

The Trump administration has accused Russia of engineering a series of cyberattacks that targeted American and European nuclear power plants and water and electric systems, and could have sabotaged or shut power plants off at will.

#google#

United States officials and private security firms saw the attacks as a signal by Moscow that it could disrupt the West’s critical facilities in the event of a conflict.

They said the strikes accelerated in late 2015, at the same time the Russian interference in the American election was underway. The attackers had compromised some operators in North America and Europe by spring 2017, after President Trump was inaugurated.

In the following months, according to the DHS/FBI report, Russian hackers made their way to machines with access to utility control rooms and critical control systems at power plants that were not identified. The hackers never went so far as to sabotage or shut down the computer systems that guide the operations of the plants.

Still, new computer screenshots released by the Department of Homeland Security have made clear that Russian state hackers had the foothold they would have needed to manipulate or shut down power plants.

“We now have evidence they’re sitting on the machines, connected to industrial control infrastructure, that allow them to effectively turn the power off or effect sabotage,” said Eric Chien, a security technology director at Symantec, a digital security firm.

“From what we can see, they were there. They have the ability to shut the power off. All that’s missing is some political motivation,” Mr. Chien said.

American intelligence agencies were aware of the attacks for the past year and a half, and the Department of Homeland Security and the F.B.I. first issued urgent warnings to utility companies in June, 2017. Both DHS/FBI have now offered new details as the Trump administration imposed sanctions against Russian individuals and organizations it accused of election meddling and “malicious cyberattacks.”

It was the first time the administration officially named Russia as the perpetrator of the assaults. And it marked the third time in recent months that the White House, departing from its usual reluctance to publicly reveal intelligence, blamed foreign government forces for attacks on infrastructure in the United States.

In December, the White House said North Korea had carried out the so-called WannaCry attack that in May paralyzed the British health system and placed ransomware in computers in schools, businesses and homes across the world. Last month, it accused Russia of being behind the NotPetya attack against Ukraine last June, the largest in a series of cyberattacks on Ukraine to date, paralyzing the country’s government agencies and financial systems.

But the penalties have been light. So far, President Trump has said little to nothing about the Russian role in those attacks.

The groups that conducted the energy attacks, which are linked to Russian intelligence agencies, appear to be different from the two hacking groups that were involved in the election interference.

That would suggest that at least three separate Russian cyberoperations were underway simultaneously. One focused on stealing documents from the Democratic National Committee and other political groups. Another, by a St. Petersburg “troll farm” known as the Internet Research Agency, used social media to sow discord and division. A third effort sought to burrow into the infrastructure of American and European nations.

For years, American intelligence officials tracked a number of Russian state-sponsored hacking units as they successfully penetrated the computer networks of critical infrastructure operators across North America and Europe, including in Ukraine.

Some of the units worked inside Russia’s Federal Security Service, the K.G.B. successor known by its Russian acronym, F.S.B.; others were embedded in the Russian military intelligence agency, known as the G.R.U. Still others were made up of Russian contractors working at the behest of Moscow.

Russian cyberattacks surged last year, starting three months after Mr. Trump took office.

American officials and private cybersecurity experts uncovered a series of Russian attacks aimed at the energy, water and aviation sectors and critical manufacturing, including nuclear plants, in the United States and Europe. In its urgent report in June, the Department of Homeland Security and the F.B.I. notified operators about the attacks but stopped short of identifying Russia as the culprit.

By then, Russian spies had compromised the business networks of several American energy, water and nuclear plants, mapping out their corporate structures and computer networks.

They included that of the Wolf Creek Nuclear Operating Corporation, which runs a nuclear plant near Burlington, Kan. But in that case, and those of other nuclear operators, Russian hackers had not leapt from the company’s business networks into the nuclear plant controls.

Forensic analysis suggested that Russian spies were looking for inroads — although it was not clear whether the goal was to conduct espionage or sabotage, or to trigger an explosion of some kind.

In a report made public in October, Symantec noted that a Russian hacking unit “appears to be interested in both learning how energy facilities operate and also gaining access to operational systems themselves, to the extent that the group now potentially has the ability to sabotage or gain control of these systems should it decide to do so.”

The United States sometimes does the same thing. It bored deeply into Iran’s infrastructure before the 2015 nuclear accord, placing digital “implants” in systems that would enable it to bring down power grids, command-and-control systems and other infrastructure in case a conflict broke out. The operation was code-named “Nitro Zeus,” and its revelation made clear that getting into the critical infrastructure of adversaries is now a standard element of preparing for possible conflict.

 


Reconstructed screenshot fragments of a Human Machine Interface that the threat actors accessed, according to DHS


Sanctions Announced

The US treasury department has imposed sanctions on 19 Russian people and five groups, including Moscow’s intelligence services, for meddling in the US 2016 presidential election and other malicious cyberattacks.

Russia, for its part, has vowed to retaliate against the new sanctions.

The new sanctions focus on five Russian groups, including the Russian Federal Security Service, the country’s military intelligence apparatus, and the digital propaganda outfit called the Internet Research Agency, as well as 19 people, some of them named in the indictment related to election meddling released by special counsel Robert Mueller last month.

In announcing the sanctions, which will generally ban U.S. people and financial institutions from doing business with those people and groups, the Treasury Department pointed to alleged Russian election meddling, involvement in the infrastructure hacks, and the NotPetya malware, which the Treasury Department called “the most destructive and costly cyberattack in history.”

The new sanctions come amid ongoing criticism of the Trump administration’s reluctance to punish Russia for cyber and election meddling. Sen. Mark Warner (D-Va.) said that, ahead of the 2018 mid-term elections, the administration’s decision was long overdue but not enough. “Nearly all of the entities and individuals who were sanctioned today were either previously under sanction during the Obama Administration, or had already been charged with federal crimes by the Special Counsel,” Warner said.

 

Warning: The Russians Are Coming

In an updated warning to utility companies, DHS/FBI officials included a screenshot taken by Russian operatives that proved they could now gain access to their victims’ critical controls, prompting a renewed focus on protecting the U.S. power grid among operators.

American officials and security firms, including Symantec and CrowdStrike, believe that Russian attacks on the Ukrainian power grid in 2015 and 2016 that left more than 200,000 citizens there in the dark are an ominous sign of what the Russian cyberstrikes may portend in the United States and Europe in the event of escalating hostilities.

Private security firms have tracked the Russian government assaults on Western power and energy operators — conducted alternately by groups under the names Dragonfly campaigns alongside Energetic Bear and Berserk Bear — since 2011, when they first started targeting defense and aviation companies in the United States and Canada.

By 2013, researchers had tied the Russian hackers to hundreds of attacks on the U.S. power grid and oil and gas pipeline operators in the United States and Europe. Initially, the strikes appeared to be motivated by industrial espionage — a natural conclusion at the time, researchers said, given the importance of Russia’s oil and gas industry.

But by December 2015, the Russian hacks had taken an aggressive turn. The attacks were no longer aimed at intelligence gathering, but at potentially sabotaging or shutting down plant operations.

At Symantec, researchers discovered that Russian hackers had begun taking screenshots of the machinery used in energy and nuclear plants, and stealing detailed descriptions of how they operated — suggesting they were conducting reconnaissance for a future attack.

Eventhough the US government enacted sanctions, cybersecurity experts are still questioning where the Russian attacks could lead, given that the United States was sure to respond in kind.

“Russia certainly has the technical capability to do damage, as it demonstrated in the Ukraine,” said Eric Cornelius, a cybersecurity expert at Cylance, a private security firm, who previously assessed critical infrastructure threats for the Department of Homeland Security during the Obama administration.

“It is unclear what their perceived benefit would be from causing damage on U.S. soil, especially given the retaliation it would provoke,” Mr. Cornelius said.

Though a major step toward deterrence, publicly naming countries accused of cyberattacks still is unlikely to shame them into stopping. The United States is struggling to come up with proportionate responses to the wide variety of cyberespionage, vandalism and outright attacks.

Lt. Gen. Paul Nakasone, who has been nominated as director of the National Security Agency and commander of United States Cyber Command, the military’s cyberunit, said during his recent Senate confirmation hearing, that countries attacking the United States so far have little to worry about.

“I would say right now they do not think much will happen to them,” General Nakasone said. He later added, “They don’t fear us.”

 

 

Related News

View more

Russian hackers had 'hundreds of victims' as they infiltrated U.S. power grid

Russian cyberattacks on U.S. power grid exposed DHS warnings: Dragonfly/Energetic Bear breached control rooms, ICS networks, and could trigger blackouts via switch manipulation, phishing, and malware, threatening critical infrastructure and utility operations nationwide.

 

Key Points

State-backed breaches of utility ICS and control rooms enabled potential switch manipulation and blackouts.

✅ DHS: Dragonfly/Energetic Bear breached utility networks

✅ Access reached control rooms and ICS for switch control

✅ Ongoing campaign via phishing, malware, lateral movement

 

Russian hackers for a state-sponsored organization invaded hundreds of control rooms of U.S. electric utilities that could have led to blackouts, a new report says.

The group, known as Dragonfly or Energetic Bear, infiltrated networks of U.S. utilities as part of an effort that is likely ongoing, Department of Homeland Security officials told the Wall Street Journal.

Jonathan Home, chief of industrial-control-system analysis for DHS, said the hackers “got to the point where they could have thrown switches” and upset power flows.

Although the agency did not disclose which companies were impacted, the officials at a briefing Monday said that there were “hundreds of victims” including breaches at power plants across the U.S., and that some companies may not be aware that hackers infiltrated their networks yet.

According to experts, Russia has been preparing for such attacks for some time now, prompting a renewed focus on protecting the grid among utilities and policymakers.

“They’ve been intruding into our networks and are positioning themselves for a limited or widespread attack,” said former Deputy Assistant Defense Secretary Michael Carpenter, now senior director at the Penn Biden Center at the University of Pennsylvania, per the Wall Street Journal. “They are waging a covert war on the West.”

Earlier this year, the Trump administration claimed Russia had staged a power grid hacking campaign against the U.S. energy grid and other U.S. infrastructure.

The report comes after President Trump told reporters last week during a joint press conference in Helsinki alongside Russian President Vladimir Putin that he had no reason not to believe the Russian leader's assurances to him that the Kremlin was not to blame for interference in the election.

Trump later admitted that he misspoke when he said he didn’t “see any reason why” Russia would have meddled in the 2016 election, and said he believes the U.S. intelligence community assessment that found that the Russian government did interfere in the electoral process.

 

Related News

View more

After alert on Russian hacking, a renewed focus on protecting U.S. power grid

U.S. Power Grid Cybersecurity combats DHS-FBI flagged threats to energy infrastructure, with PJM Interconnection using ICS/SCADA segmentation, phishing defenses, incident response, and resilience exercises against Russia-linked attacks and pipeline intrusions.

 

Key Points

Strategies, controls, and training that protect U.S. electric infrastructure from cyber threats and disruptions.

✅ ICS/SCADA network segmentation and zero-trust architecture

✅ Employee phishing drills and incident response playbooks

✅ DOE-led grid exercises and threat intelligence sharing

 

The joint alert from the FBI and Department of Homeland Security last month warning that Russia was hacking into critical U.S. energy infrastructure, as outlined in six essential reads on Russian hacks from recent coverage, came as no surprise to the nation’s largest grid operator, PJM Interconnection.

“You will never stop people from trying to get into your systems. That isn’t even something we try to do.” said PJM Chief Information Officer, Tom O’Brien. “People will always try to get into your systems. The question is, what controls do you have to not allow them to penetrate? And how do you respond in the event they actually do get into your system?”

PJM is the regional transmission organization for 65 million people, covering 13 states, including Pennsylvania, and Washington D.C.

On a rainy day in early April, about 10 people were working inside PJM’s main control center, outside Philadelphia, closely monitoring floor-to-ceiling digital displays showing real-time information from the electric power sector throughout PJM’s territory in the mid-Atlantic and parts of the midwest, amid reports that hackers accessed control rooms at U.S. utilities.

#google#

Donnie Bielak, a reliability engineering manager, was overseeing things from his office, perched one floor up.

“This is a very large, orchestrated effort that goes unnoticed most of the time,” Bielak said. “That’s a good thing.”

But the industry certainly did take notice in late 2015 and early 2016, when hackers successfully disrupted power to the Ukrainian grid. The outages lasted a few hours and affected about 225,000 customers. It was the first publicly-known case of a cyber attack causing major disruptions to a power grid. It was widely blamed on Russia.

One of the many lessons of the Ukraine attacks was a reminder to people who work on critical infrastructure to keep an eye out for odd communications.

“A very large percentage of entry points to attacks are coming through emails,” O’Brien said. “That’s why PJM, as well as many others, have aggressive phishing campaigns. We’re training our employees.”

O’Brien doesn’t want to get into specifics about how PJM deals with cyber threats. But one common way to limit exposure is by having separate systems: For example, industrial controls in a power plant are not connected to corporate business networks, a separation underscored after breaches at U.S. power plants prompted reviews across the sector.

Since 2011, North American grid operators and government agencies have also done large, security exercises every two years. Thousands of people practice how they’d respond to a coordinated physical or cyber event, including rising substation attacks that highlight resilience gaps.

So far, nothing like that has happened in the U.S. It’s possible, but not likely, according to Robert M. Lee, a former military intelligence analyst, who runs the industrial cybersecurity firm Dragos.

“The more complex the system, the harder it is to have a scalable attack,” said Lee, who co-authored a report analyzing the Ukraine attacks. “If you wanted to take out a power generation station– that isn’t the most complex thing. Let’s say you cause an hour of outage. But now you want to cause two months of outages? That’s an exponential increase in effort required.”

For example, he said, it would very difficult for hackers to knock out power to the entire east coast for a long time. But briefly disrupting a major city is easier. That’s the sort of thing that keeps him up at night.

“I worry about an adversary getting into, maybe, Washington D.C.’s portion of the grid, taking down power for 30 minutes,” he said.

The Department of Energy is creating a new office focused on cybersecurity and emergency response, following the U.S. government’s condemnation of power grid hacking by Russia.

Deterrence may be one reason why there has not yet been a major attack on the U.S. grid, said John MacWilliams, a former senior DOE official who’s now a fellow at Columbia University’s Center on Global Energy Policy.

“That’s obviously an act of war,” he said. “We have the capability of responding either through cyber mechanisms or kinetic military.”

In the meantime, small-scale incidents keep happening.

This spring, another cyber attack targeted natural gas pipelines. Four companies shut down their computer systems, just in case, but they say no service was disrupted.

 

Related News

View more

Sign Up for Electricity Forum’s Newsletter

Stay informed with our FREE Newsletter — get the latest news, breakthrough technologies, and expert insights, delivered straight to your inbox.

Electricity Today T&D Magazine Subscribe for FREE

Stay informed with the latest T&D policies and technologies.
  • Timely insights from industry experts
  • Practical solutions T&D engineers
  • Free access to every issue

Live Online & In-person Group Training

Advantages To Instructor-Led Training – Instructor-Led Course, Customized Training, Multiple Locations, Economical, CEU Credits, Course Discounts.

Request For Quotation

Whether you would prefer Live Online or In-Person instruction, our electrical training courses can be tailored to meet your company's specific requirements and delivered to your employees in one location or at various locations.