Power Producers Oppose Legislation Helping Millstone Nuclear Plant


NFPA 70e Training

Our customized live online or in‑person group training can be delivered to your staff at your location.

  • Live Online
  • 6 hours Instructor-led
  • Group Training Available
Regular Price:
$199
Coupon Price:
$149
Reserve Your Seat Today

Millstone Nuclear Legislation faces opposition from Calpine, Dynegy, NRG, and EPSA, as Connecticut debates market access, ratepayer impacts, renewable and low-carbon procurement, and Dominion transparency amid low natural gas and power prices.

 

Key Points

A Connecticut plan to expand Millstone's market access while balancing ratepayer costs, competition and low carbon goals.

✅ Guarantees market access via low-carbon procurement process

✅ Raises concerns over rates, competition, and transparency

✅ Positions nuclear alongside renewables in Connecticut policy

 

Power producers are set to announce Tuesday their opposition to legislation that would guarantee markets for the Millstone nuclear plant, calling it special treatment for one energy source in Connecticut.

Legislation has yet to be drafted, but it could follow a measure that failed last year, proposing to boost Millstone's access to electricity markets amid a broader market overhaul in Connecticut that lawmakers are weighing.

Calpine Corp., Dynegy, NRG Energy and the Electric Power Supply Association say state assistance to Millstone could drive up energy costs for businesses and residents, echoing arguments that in deregulated electricity markets subsidies are unnecessary and distortive, the companies and trade association say the legislature should require Dominion Resources Inc., Millstone's parent company, to make public its financial records to prove it needs a change in state law.

"This legislation would carve out a significant part of the market in the region for one company under different terms than anything we could hope for," said John E. Shelk, president and chief executive officer of the Electric Power Supply Association.

Thomas F. Farrell II, chief executive officer of Dominion, told investor analysts on a conference call to discuss fourth-quarter earnings last week that power prices have been "under some pressure."

Referring to the possibility of favorable legislation, Dominion is "hopeful that things will improve there," he said.

Shelk said Farrell's comment is an admission that "this is all about the drag Millstone is having on the corporate parent."

"The Connecticut legislature has proposed a competitive process to reduce retail electric rates, and amid debates like ACORE's FERC filing on subsidy proposals state energy officials would determine whether it is in ratepayers' best interests," Dominion spokesman Kevin Hennessy said.

Several nuclear plants around the country, unable to compete with low natural gas prices, have shut, even as New England weighs transmission proposals like the Maine-Quebec transmission line to access lower-carbon power options.

"There was a trend and a very distressing trend," Reed, D-Branford, said at a public hearing last month.

The plan that failed last year would have allowed nuclear energy to participate in a competitive purchase of renewable or low-carbon electric power, including contentious imports such as the Northern Pass hydropower project that has stirred debate, in a process administered by the state. If Millstone were to be selected, it would be guaranteed a market as natural gas prices decline.

Dan Weekley, vice president of corporate affairs at Dominion, rejected a proposal that the company's financial records be opened for public inspection, saying any information would be irrelevant.

"What is in the customers' and the ultimate ratepayers' best interests?" he asked at the public hearing. "What is the best price for consumers?"

AARP Connecticut said it also will oppose Millstone legislation. A legislative proposal could reclassify power generated by the plant as renewable fuel, allowing Dominion to undercut the cost of other renewable fuels and receive a higher price for its power, AARP said.

Related News

Several Milestones Reached at Nuclear Power Projects Around the World

Nuclear Power Construction Milestones spotlight EPR builds, Hualong One steam generators, APR-1400 grid integration, and VVER startups, with hot functional testing, hydrostatic checks, and commissioning advancing toward fuel loading and commercial operation.

 

Key Points

Key reactor project steps, from testing and grid readiness to startup, marking progress toward safe commercial operation.

✅ EPR units advance through cold and hot functional testing

✅ Hualong One installs 365-ton steam generators at Fuqing 5

✅ APR-1400 and VVER projects progress toward grid connection

 

The world’s nuclear power industry has been busy in the new year, with several construction projects, including U.S. reactor builds, reaching key milestones as 2018 began.

 

EPR Units Making Progress

Four EPR nuclear units are under construction in three countries: Olkiluoto 3 in Finland began construction in August 2005, Flamanville 3 in France began construction in December 2007, and Taishan 1 and 2 in China began construction in November 2009. Each of the new units is behind schedule and over budget, but recent progress may signal an end to some of the construction difficulties.

EDF reported that cold functional tests were completed at Flamanville 3 on January 6. The main purpose of the testing was to confirm the integrity of primary systems, and verify that components important to reactor safety were properly installed and ready to operate. More than 500 welds were inspected while pressure was held greater than 240 bar (3,480 psi) during the hydrostatic testing, which was conducted under the supervision of the French Nuclear Safety Authority.

With cold testing successfully completed, EDF can now begin preparing for hot functional tests, which verify equipment performance under normal operating temperatures and pressures. Hot testing is expected to begin in July, with fuel loading and reactor startup possible by year end. The company also reported that the total cost for the unit is projected to be €10.5 billion (in 2015 Euros, excluding interim interest).

Olkiluoto 3 began hot functional testing in December. Teollisuuden Voima Oyj—owner and operator of the site—expects the unit to produce its first power by the end of this year, with commercial operation now slated to begin in May 2019.

Although work on Taishan 1 began years after Olkiluoto 3 and Flamanville 3, it is the furthest along of the EPR units. Reports surfaced on January 2 that China General Nuclear (CGN) had completed hot functional testing on Taishan 1, and that the company expects the unit to be the first EPR to startup. CGN said Taishan 1 would begin commercial operation later this year, with Taishan 2 following in 2019.

 

Hualong One Steam Generators Installed

Another Chinese project reached a notable milestone on January 8. China National Nuclear Corp. announced the third of three steam generators had been installed at the Hualong One demonstration project, which is being constructed as Unit 5 at the Fuqing nuclear power plant.

The Hualong One pressurized water reactor unit, also known as the HPR 1000, is a domestically developed design, part of China’s nuclear program, based on a French predecessor. It has a 1,090 MW capacity. The steam generators reportedly weigh 365 metric tons and stand more than 21 meters tall. The first steam generator was installed at Fuqing 5 on November 10, with the second placed on Christmas Eve.

 

Barakah Switchyard Energized

In the United Arab Emirates, more progress has been made on the four South Korean–designed APR-1400 units under construction at the Barakah nuclear power plant. On January 4, Emirates Nuclear Energy Corp. (ENEC) announced that the switchyard for Units 3 and 4 had been energized and connected to the power grid, a crucial step in Abu Dhabi toward completion. Unit 2’s main power transformer, excitation transformer, and auxiliary power transformer were also energized in preparation for hot functional testing on that unit.

“These milestones are a result of our extensive collaboration with our Prime Contractor and Joint Venture partner, the Korea Electric Power Corporation (KEPCO),” ENEC CEO Mohamed Al Hammadi said in a press release. “Working together and benefitting from the experience gained when conducting the same work on Unit 1, the teams continue to make significant progress while continuing to implement the highest international standards of safety, security and quality.”

In 2017, ENEC and KEPCO achieved several construction milestones including installation and concrete pouring for the reactor containment building liner dome section on Unit 3, and installation of the reactor containment liner plate rings, reactor vessel, steam generators, and condenser on Unit 4.

Construction began on the four units (Figure 1) in July 2012, May 2013, September 2014, and September 2015, respectively. Unit 1 is currently undergoing commissioning and testing activities while awaiting regulatory review and receipt of the unit’s operating license from the Federal Authority for Nuclear Regulation, before achieving 100% power in a later phase. According to ENEC, Unit 2 is 90% complete, Unit 3 is 79% complete, and Unit 4 is 60% complete.

 

VVER Units Power Up

On December 29, Russia’s latest reactor to commence operation—Rostov 4 near the city of Volgodonsk—reached criticality, as other projects like Leningrad II-1 advance across the fleet, and was operated at its minimum controlled reactor power (MCRP). Criticality is a term used in the nuclear industry to indicate that each fission event in the reactor is releasing a sufficient number of neutrons to sustain an ongoing series of reactions, which means the neutron population is constant and the chain reaction is stable.

“The transfer to the MCRP allows [specialists] to carry out all necessary physical experiments in the critical condition of [the] reactor unit (RU) to prove its design criteria,” Aleksey Deriy, vice president of Russian projects for ASE Engineering Co., said in a press release. “Upon the results of the experiments the specialists will decide on the RU powerup.”

Rostov 4 is a VVER-1000 reactor with a capacity of 1,000 MW. The site is home to three other VVER units: Unit 1 began commercial operation in 2001, Unit 2 in 2010, and Unit 3 in 2015.

 

Related News

View more

Electric Utilities Plot Bullish Course for EV Charging Infrastructure

EV Charging Infrastructure Incentives are expanding as utilities fund public chargers, Level 2 networks, DC fast charging, grid-managed off-peak programs, and equitable access across Ohio, New Jersey, and Florida to accelerate clean transportation.

 

Key Points

Utility-backed programs funding Level 2 and DC fast chargers, managing grid demand, and expanding EV equity.

✅ Incentives for Level 2 and DC fast public charging stations.

✅ Grid-friendly off-peak charging to balance demand.

✅ Equity targets place chargers in low-income communities.

 

Electric providers in Florida, Ohio and New Jersey recently announced plans to expand electric vehicle charging networks and infrastructure through various incentive programs that could add thousands of new public chargers in the next several years.

Elsewhere, utilities are advancing similar efforts, with Michigan EV programs proposing more than $20 million for charging infrastructure to accelerate adoption.

American Electric Power in Ohio will offer nearly $10 million in incentives toward the build out of 375 EV charging stations throughout the company's service territory, which largely includes Columbus.

Meanwhile, the Public Service Electric and Gas Company (PSE&G), an electric utility provider in New Jersey, has proposed a six-year plan to support the development of nearly 40,000 electric vehicle chargers across a wide range of customers and sectors, said Francis Sullivan, a spokesperson for PSE&G.

And Duke Energy in Florida is installing up to 530 EV charging stations across its service area, as part of its Park and Plug pilot program, which will be making the charging ports available in multifamily housing complexes, workplaces and other high traffic areas.

"We are bringing cleaner energy to Florida through 700 megawatts of new universal solar, and we are helping our customers to bring clean transportation to the state as well," Catherine Stempien, Duke Energy Florida president, said in a statement. "We are committed to providing smarter, cleaner energy alternatives for all our customers."

The project in Ohio is making incentive funding available to government organizations, multifamily housing developments and workplaces, covering from 50 percent to all of the costs. The plan, to be rolled out in the next four years, aims to incentivize the development of 300 level-two chargers and 75 "fast chargers" capable of charging a car's battery in minutes rather than hours.

"I think what's interesting about what we're seeing now in the industry is that electric vehicles and electric vehicle charging are expanding beyond California, and like other Pacific Coast states," said Scott Fisher, vice president of marketing at Greenlots, maker of car chargers and software. Greenlots has been selected as one of the companies to provide the chargers for the AEP project.

California has occupied the lion's share of the electric vehicle market, making up about 5 percent of the cars on the state's highways. The U.S. market sits at about 1.5 percent. However, indications show the EV boom may be set to take off as more models are being rolled out, and prices are making the electric cars more competitive with their gas-powered counterparts. The group Securing America's Future Energy (SAFE) announced the one-millionth electric vehicle is on course to be sold in the United States this month.

In a statement, Ben Prochazka, vice president of the Electrification Coalition, an EV advocacy group, called this "a major milestone and brings us one step closer to reducing our transportation system's dependence on oil. This is a direct result of the tireless efforts by communities and advocates throughout the 'EV ecosystem.'"

In New Jersey, PSE&G's efforts -- which are part of the company's proposed Clean Energy Future program -- will not only focus on building out the charging infrastructure, but structure car recharging to control charging and encourage residents to charge their cars during off-peak times.

"For now, with a modest number of charging stations in the market, it's not a huge problem. But over time, as you're putting in many thousands of these stations, what you want to make sure is that those stations are operating in sync with state power grids, where you don't have people all charging at the same time at like 5 p.m. on a hot summer day," said Fisher.

PSE&G also plans to offer incentives to encourage the development of level-two chargers and DC fast-chargers, as well as "provide grants and incentives for 100 electric school buses and EV charging infrastructure at school districts in PSE&G's service territory," said Sullivan.

"PSE&G will also help fund electrification projects at customer locations such as ports, airports and transit facilities," Sullivan added, via email.

Utilities and transportation planners are also keeping the concept of equity in mind -- to ensure EVs are adopted by more than just the Tesla owner -- and will also focus on placing infrastructure in low-income areas.

"Ten percent of the stations will be in low income areas, defined by census blocks," said Scott Blake, a communications consultant at AEP in Columbus.

Duke Energy also announced 10 percent of the chargers it is installing in Florida will be in "income-qualified communities," according to a company press release.

 

Related News

View more

Symantec Proves Russian

Dragonfly energy sector cyberattacks target ICS and SCADA across critical infrastructure, including the power grid and nuclear facilities, using spearphishing, watering-hole sites, supply-chain compromises, malware, and VPN exploits to gain operational access.

 

Key Points

Dragonfly APT campaigns target energy firms and ICS to gain grid access, risking manipulation and service disruption.

✅ Breaches leveraged spearphishing, watering-hole sites, and supply chains.

✅ Targeted ICS, SCADA, VPNs to pivot into operational networks.

✅ Aimed to enable power grid manipulation and potential outages.

 

An October, 2017 report by researchers at Symantec Corp., cited by the U.S. government, has linked recent US power grid cyber attacks to a group of hackers it had code-named "Dragonfly", and said it found evidence critical infrastructure facilities in Turkey and Switzerland also had been breached.

The Symantec researchers said an earlier wave of attacks by the same group starting in 2011 was used to gather intelligence on companies and their operational systems. The hackers then used that information for a more advanced wave of attacks targeting industrial control systems that, if disabled, leave millions without power or water.

U.S. intelligence officials have long been concerned about the security of the country’s electrical grid. The recent attacks, condemned by the U.S. government, striking almost simultaneously at multiple locations, are testing the government’s ability to coordinate an effective response among several private utilities, state and local officials, and industry regulators.

#google#

While the core of a nuclear generator is heavily protected, a sudden shutdown of the turbine can trigger safety systems. These safety devices are designed to disperse excess heat while the nuclear reaction is halted, but the safety systems themselves may be vulnerable to attack.

The operating systems at nuclear plants also tend to be legacy controls built decades ago and don’t have digital control systems that can be exploited by hackers.

“Since at least March 2016, Russian government cyber actors… targeted government entities and multiple U.S. critical infrastructure sectors, including the energy, nuclear, commercial facilities, water, aviation, and critical manufacturing sectors,” according to Thursday’s FBI and Department of Homeland Security report. The report did not say how successful the attacks were or specify the targets, but said that the Russian hackers “targeted small commercial facilities’ networks where they staged malware, conducted spearphishing, and gained remote access into energy sector networks.” At least one target of a string of infrastructure attacks last year was a nuclear power facility in Kansas.

Symantec doesn’t typically point fingers at particular nations in its research on cyberattacks, said Eric Chien, technical director of Symantec’s Security Technology and Response division, though he said his team doesn’t see anything it would disagree with in the new federal report. The government report appears to corroborate Symantec’s research, showing that the hackers had penetrated computers and accessed utility control rooms that would let them directly manipulate power systems, he says.

“There were really no more technical hurdles for them to do something like flip off the power,” he said.

And as for the group behind the attacks, Chien said it appears to be relatively dormant for now, but it has gone quiet in the past only to return with new hacks.

“We expect they’re sort of retooling now, and they likely will be back,”

 


 

In some cases, Dragonfly successfully broke into the core systems that control US and European energy companies, Symantec revealed.

“The energy sector has become an area of increased interest to cyber-attackers over the past two years,” Symantec said in its report.

“Most notably, disruptions to Ukraine’s power system in 2015 and 2016 were attributed to a cyberattack and led to power outages affecting hundreds of thousands of people. In recent months, there have also been media reports of attempted attacks on the electricity grids in some European countries, as well as reports of companies that manage nuclear facilities in the US being compromised by hackers.

“The Dragonfly group appears to be interested in both learning how energy facilities operate and also gaining access to operational systems themselves, to the extent that the group now potentially has the ability to sabotage or gain control of these systems should it decide to do so. Symantec customers are protected against the activities of the Dragonfly group.”

In recent weeks, senior US intelligence officials said that the Kremlin believes it can launch hacking operations against the West with impunity, including a cyber weapon that can disrupt power grids, according to assessments.

The DHS and FBI report further elaborated: “This campaign comprises two distinct categories of victims: staging and intended targets. The initial victims are peripheral organisations such as trusted third-party suppliers with less-secure networks, referred to as ‘staging targets’ throughout this alert.

“The threat actors used the staging targets’ networks as pivot points and malware repositories when targeting their final intended victims. National Cybersecurity and Communications Integration Center and FBI judge the ultimate objective of the actors is to compromise organisational networks, also referred to as the ‘intended target’.”

According to the US alert, hackers used a variety of attack methods, including spear-phishing emails, watering-hole domains, credential gathering, open source and network reconnaissance, host-based exploitation, and deliberate targeting of ICS infrastructure.

The attackers also targeted VPN software and used password cracking tools.

Once inside, the attackers downloaded tools from a remote server and then carried out a number of actions, including modifying key systems to store plaintext credentials in memory, and built web shells to gain command and control of targeted systems.

“This actors’ campaign has affected multiple organisations in the energy, nuclear, water, aviation, construction and critical manufacturing sectors, with hundreds of victims across the U.S. power grid confirmed,” the DHS said, before outlining a number of steps that IT managers in infrastructure organisations can take to cleanse their systems and defend against Russian hackers. he said.
 

 

Related News

View more

Maryland opens solar-power subscriptions to all

Maryland Community Solar Program enables renters and condo residents to subscribe to offsite solar, earn utility bill discounts, and support projects across BGE, Pepco, Delmarva, and Potomac Edison territories, with low to moderate income participation.

 

Key Points

A pilot allowing residents to subscribe to offsite solar and get bill credits and savings, regardless of home ownership.

✅ 5-10 percent discounts on standard utility rates

✅ Available in BGE, Pepco, Delmarva, Potomac Edison areas

✅ Includes low and moderate income subscriber carve-outs

 

Maryland has launched a pilot program that will allow anyone to power their home with solar panels — even if they are renters or condo-dwellers, or live in the shade of trees.

Solar developers are looking for hundreds of residents to subscribe to six power projects planned across the state, including recently announced sites in Owings Mills and Westminster. Their offers include discounts on standard electric rates.

The developers need a critical mass of customers who are willing to buy the projects’ electricity before they can move forward with plans to install solar panels on about 80 acres. Under state rules, the customer base must include low- and moderate-income residents, many of whom face energy insecurity challenges.

The idea of the community solar program is to tap into the pool of residential customers who don’t want to get their energy from fossil fuels but currently have no way to switch to a cleaner alternative.

That could significantly expand demand for solar projects, said Gary Skulnik, a longtime Maryland solar entrepreneur.

Skulnik is now CEO of Neighborhood Sun, a company recruiting customers for the six projects.

“You’re signing up for a project that won’t exist unless we get enough subscribers,” Skulnik said. “You’re actually getting a new project built.”

It could also stoke simmering conflicts over what sort of land is appropriate for solar development.

The General Assembly authorized the community solar pilot program in 2015. But not-in-my-backyard opposition and concerns about the loss of agricultural land have slowed progress.

Community solar could force more communities to confront those sorts of clashes — and to consider more carefully where solar farms belong.

“We are going to see a lot more solar development in the state,” said Megan Billingsley, assistant director of the Valleys Planning Council in Baltimore County. “One of the things we haven’t seen is any direction or thoughtful planning on where we want to see solar development.”

The General Assembly authorized about 200 megawatts in community solar projects — enough to power about 40,000 households — over three years.

Customers can sign up for projects built within the territory of their electric utility. About half of that solar energy load has been allotted for the region served by Baltimore Gas and Electric Co.

By subscribing to a community solar project, customers won’t actually be getting their electricity from its photovoltaic panels. But their payments will help finance it and, in some cases, complementary battery storage solutions as well.

The Public Service Commission has approved six projects so far: Two in BGE territory, in Owings Mills and near Westminster; one in Pepco territory, in Prince George’s County; two in Delmarva Power and Light territory, in Caroline and Worcester counties; and one in Potomac Edison territory, in Washington County where planning officials have developed proposed recommendations.

More projects are expected to win approval in the next two years.

But none of them can be built unless they catch on with electricity customers. The developers are looking for 2,600 customers statewide.

Skulnik would not say how many customers an individual project needs to get the green light. But he said that the Prince George’s proposal, a 25-acre array atop a Fort Washington landfill is the closest, with about 100 subscribers so far.

The terms of subscription vary by project, but discounts range from 5 percent to 10 percent off utility rates. Customers are asked to commit to the projects for as long as 25 years. (They can break the contracts with advance notice, or if they move to a different utility service area.)

Maryland joins more than a dozen states in advancing community solar projects, as scientists work to improve solar and wind power technology.

Corey Ramsden is an executive for Solar United Neighbors, a nonprofit that promotes the solar industry in eight states and the District of Columbia.

He said potential customers are often confused by the mechanics of subscribing to community solar, or hesitant to commit for years or even decades. The industry is working to answer questions and get people more comfortable with the idea, he said.

But it has been a challenge across the country, including debates over New England grid upgrades, and in Maryland. Advocates for solar say there is broad support for renewable energy generation. The state has set goals to increase green energy use and reduce greenhouse gas emissions.

Still, many Marylanders don’t welcome the reality when a project attempts to move in.

Rural land is often the most desirable for solar developers, because it requires the least effort to prepare for an array of panels. But community groups in those areas have asked whether land historically used for farming is right for a more industrial use.

“People are very much in favor of going for a lot more renewables, for whatever reason,” said Dru Schmidt-Perkins, the former president of the land conservation group 1,000 Friends of Maryland. “That support comes to a screeching halt when land that is perceived to be valuable for other things, whether a historic view­shed or farming, suddenly becomes a target of a location for this new project.”

Such concerns have at least temporarily stalled the momentum for solar across the state. Anne Arundel County had at least five small community solar projects in the pipeline in December when officials decided to pause development for eight months. Baltimore County officials imposed a four-month moratorium on solar development before passing an ordinance last year to limit the size and number of solar farms.

Billingsley said the Valley Plannings Council, which advocates for historic and rural areas in western Baltimore County, is frustrated that there hasn’t been more discussion about which areas the county should target for solar development — and which it shouldn’t.

She said she fears that pressure to expand solar farms across rural lands is only going to grow as community solar projects launch, and as lawmakers in Annapolis talk about more policies to promote investment in renewable energy.

Schmidt-Perkins called community solar “an amazing program” for those who would install solar panels on their roofs if they could. But she said its launch heightens the importance of discussions about a broader solar strategy.

“Most communities are caught a little flat-footed on this and are somewhat at the mercy of an industry that’s chomping at the bit,” she said. “It’s time for Maryland to say, ‘Okay, let’s come up with our plan so that we know how much solar can we really generate in this state on lands that are not conflict-based.’”

 

Related News

View more

After alert on Russian hacking, a renewed focus on protecting U.S. power grid

U.S. Power Grid Cybersecurity combats DHS-FBI flagged threats to energy infrastructure, with PJM Interconnection using ICS/SCADA segmentation, phishing defenses, incident response, and resilience exercises against Russia-linked attacks and pipeline intrusions.

 

Key Points

Strategies, controls, and training that protect U.S. electric infrastructure from cyber threats and disruptions.

✅ ICS/SCADA network segmentation and zero-trust architecture

✅ Employee phishing drills and incident response playbooks

✅ DOE-led grid exercises and threat intelligence sharing

 

The joint alert from the FBI and Department of Homeland Security last month warning that Russia was hacking into critical U.S. energy infrastructure, as outlined in six essential reads on Russian hacks from recent coverage, came as no surprise to the nation’s largest grid operator, PJM Interconnection.

“You will never stop people from trying to get into your systems. That isn’t even something we try to do.” said PJM Chief Information Officer, Tom O’Brien. “People will always try to get into your systems. The question is, what controls do you have to not allow them to penetrate? And how do you respond in the event they actually do get into your system?”

PJM is the regional transmission organization for 65 million people, covering 13 states, including Pennsylvania, and Washington D.C.

On a rainy day in early April, about 10 people were working inside PJM’s main control center, outside Philadelphia, closely monitoring floor-to-ceiling digital displays showing real-time information from the electric power sector throughout PJM’s territory in the mid-Atlantic and parts of the midwest, amid reports that hackers accessed control rooms at U.S. utilities.

#google#

Donnie Bielak, a reliability engineering manager, was overseeing things from his office, perched one floor up.

“This is a very large, orchestrated effort that goes unnoticed most of the time,” Bielak said. “That’s a good thing.”

But the industry certainly did take notice in late 2015 and early 2016, when hackers successfully disrupted power to the Ukrainian grid. The outages lasted a few hours and affected about 225,000 customers. It was the first publicly-known case of a cyber attack causing major disruptions to a power grid. It was widely blamed on Russia.

One of the many lessons of the Ukraine attacks was a reminder to people who work on critical infrastructure to keep an eye out for odd communications.

“A very large percentage of entry points to attacks are coming through emails,” O’Brien said. “That’s why PJM, as well as many others, have aggressive phishing campaigns. We’re training our employees.”

O’Brien doesn’t want to get into specifics about how PJM deals with cyber threats. But one common way to limit exposure is by having separate systems: For example, industrial controls in a power plant are not connected to corporate business networks, a separation underscored after breaches at U.S. power plants prompted reviews across the sector.

Since 2011, North American grid operators and government agencies have also done large, security exercises every two years. Thousands of people practice how they’d respond to a coordinated physical or cyber event, including rising substation attacks that highlight resilience gaps.

So far, nothing like that has happened in the U.S. It’s possible, but not likely, according to Robert M. Lee, a former military intelligence analyst, who runs the industrial cybersecurity firm Dragos.

“The more complex the system, the harder it is to have a scalable attack,” said Lee, who co-authored a report analyzing the Ukraine attacks. “If you wanted to take out a power generation station– that isn’t the most complex thing. Let’s say you cause an hour of outage. But now you want to cause two months of outages? That’s an exponential increase in effort required.”

For example, he said, it would very difficult for hackers to knock out power to the entire east coast for a long time. But briefly disrupting a major city is easier. That’s the sort of thing that keeps him up at night.

“I worry about an adversary getting into, maybe, Washington D.C.’s portion of the grid, taking down power for 30 minutes,” he said.

The Department of Energy is creating a new office focused on cybersecurity and emergency response, following the U.S. government’s condemnation of power grid hacking by Russia.

Deterrence may be one reason why there has not yet been a major attack on the U.S. grid, said John MacWilliams, a former senior DOE official who’s now a fellow at Columbia University’s Center on Global Energy Policy.

“That’s obviously an act of war,” he said. “We have the capability of responding either through cyber mechanisms or kinetic military.”

In the meantime, small-scale incidents keep happening.

This spring, another cyber attack targeted natural gas pipelines. Four companies shut down their computer systems, just in case, but they say no service was disrupted.

 

Related News

View more

Energy Efficiency and Demand Response Can Nearly Level Southeast Electricity Demand for More than a Decade

Southeast Electricity Demand Forecast examines how energy efficiency, photovoltaics, electric vehicles, heat pumps, and demand response shape grid needs, stabilize load through 2030, shift peaks, and inform utility planning across the region.

 

Key Points

An outlook of load shaped by efficiency, solar, EVs, with demand response keeping usage steady through 2030.

✅ Stabilizes regional demand through 2030 under accelerated adoption

✅ Energy efficiency and demand response are primary levers

✅ EVs and heat pumps drive growth post 2030; shift winter peaks

 

Electricity markets in the Southeast are facing many changes on the customer side of the meter. In a new report released today, we look at how energy efficiency, photovoltaics (solar electricity), electric vehicles, heat pumps, and demand response (shifting loads from periods of high demand) might affect electricity needs in the Southeast.

We find that if all of these resources are pursued on an accelerated basis, electricity demand in the region can be stabilized until about 2030.

After that, demand will likely grow in the following decade because of increased market penetration of electric vehicles and heat pumps, but energy planners will have time to deal with this growth if these projections are borne out. We also find that energy efficiency and demand response can be vital for managing electricity supply and demand in the region and that these resources can help contain energy demand growth, reducing the impact of expensive new generation on consumer wallets.

 

National trends

This is the second ACEEE report looking at regional electricity demand. In 2016, we published a study on electricity consumption in New England, finding an even more pronounced effect. For New England, with even more aggressive pursuit of energy efficiency and these other resources, consumption was projected to decline through about 2030, before rebounding in the following decade.

These regional trends fit into a broader national pattern. In the United States, electricity consumption has been characterized by flat electricity demand for the past decade. Increased energy efficiency efforts have contributed to this lack of consumption growth, even as the US economy has grown since the Great Recession. Recently, the US Energy Information Administration (EIA – a branch of the US Department of Energy) released data on US electricity consumption in 2016, finding that 2016 consumption was 0.3% below 2015 consumption, and other analysts reported a 1% slide in 2023 on milder weather.

 

Five scenarios for the Southeast

ACEEE’s new study focuses on the Southeast because it is very different from New England, with warmer weather, more economic growth, and less-aggressive energy efficiency and distributed energy policies than the Northeast. For the Southeast, we examined five scenarios: a business-as-usual scenario; two alternative scenarios with progressively higher levels of energy efficiency, photovoltaics informed by a solar strategy for the South that is emerging regionally, electric vehicles, heat pumps, and demand response; and two scenarios combining high numbers of electric vehicles and heat pumps with more modest levels of the other resources. This figure presents electricity demand for each of these scenarios:

Over the 2016-2040 period, we project that average annual growth will range from 0.1% to 1.0%, depending on the scenario, much slower than historic growth in the region. Energy efficiency is generally the biggest contributor to changes in projected 2040 electricity consumption relative to the business-as-usual scenario, as shown in the figure below, which presents our accelerated scenario that is based on levels of energy efficiency and other resources now targeted by leading states and utilities in the Southeast.

To date, Entergy Arkansas has achieved the annual efficiency savings as a percent of sales shown in the accelerated scenario and Progress Energy (a division of Duke Energy) has nearly achieved those savings in both North and South Carolina. Sixteen states outside the Southeast have also achieved these savings statewide.

The efficiency savings shown in the aggressive scenario have been proposed by the Arkansas PSC. This level of savings has already been achieved by Arizona as well as six other states. Likewise, the demand response savings we model have been achieved by more than 10 utilities, including four in the Southeast. The levels of photovoltaic, electric vehicle, and heat pump penetration are more speculative and are subject to significant uncertainty.

We also examined trends in summer and winter peak demand. Most utilities in the Southeast have historically had peak demand in the summer, often seeing heatwave-driven surges that stress operations across the Eastern U.S., but our analysis shows that winter peaks will be more likely in the region as photovoltaics and demand response reduce summer peaks and heat pumps increase winter peaks.

 

Why it’s vital to plan broadly

Our analysis illustrates the importance of incorporating energy efficiency, demand response, and photovoltaics into utility planning forecasts as utility trends to watch continue to evolve. Failing to include these resources leads to much higher forecasts, resulting in excess utility system investments, unnecessarily increasing customer electricity rates. Our analysis also illustrates the importance of including electric vehicles and heat pumps in long-term forecasts. While these technologies will have moderate impacts over the next 10 years, they could become increasingly important in the long run.

We are entering a dynamic period of substantial uncertainty for long-term electricity sales and system peaks, highlighted by COVID-19 demand shifts that upended typical patterns. We need to carefully observe and analyze developments in energy efficiency, photovoltaics, electric vehicles, heat pumps, and demand response over the next few years. As these technologies advance, we can create policies to reduce energy bills, system costs, and harmful emissions, drawing on grid reliability strategies tested in Texas, while growing the Southeast’s economy. Resource planners should be sure to incorporate these emerging trends and policies into their long-term forecasts and planning.

 

Related News

View more

Sign Up for Electricity Forum’s Newsletter

Stay informed with our FREE Newsletter — get the latest news, breakthrough technologies, and expert insights, delivered straight to your inbox.

Electricity Today T&D Magazine Subscribe for FREE

Stay informed with the latest T&D policies and technologies.
  • Timely insights from industry experts
  • Practical solutions T&D engineers
  • Free access to every issue

Download the 2025 Electrical Training Catalog

Explore 50+ live, expert-led electrical training courses –

  • Interactive
  • Flexible
  • CEU-cerified