Thursday 28 March 2024
 
»
 
»
URGENT SECURITY STEPS NEEDED

ME energy sector ‘vulnerable to cyber attacks’

Dubai, June 11, 2013

Although Middle Eastern governments and companies have raised concern, the awareness in the region for cyber threats is insufficient and the energy sector is more vulnerable to cyber attacks more than elsewhere, said an industry expert.

What is needed is that national governments start to develop coherent cyber security strategies and plans, supported by standards and regulations across the major infrastructure sectors, said Mohammed Atif, managing director of DNV KEMA Energy & Sustainability, a global consulting and certification company.

“As cyber security threats are not restricted t o one single group but can come from different corners, it is time that we all open our eyes and take appropriate actions to protect our countries and guarantee a safe and sustainable energy provision,” he added.

Investments in cyber defense in the Middle Eastern energy sector have been planned but, contrary to Europe and the US, there is no cyber security strategy implemented yet.

At the same time, an attack on crucial energy expert infrastructure and/or key transiting routes would not just have a local, but also global impact.

The incidence of cyber-attacks in the Middle East Region is growing. Until recently, most of the attacks focused upon computers and websites, front doors to governments and energy companies. Nowadays, as the viruses become increasingly sophisticated, the physical assets such as power stations and power grids are also under threat, Atif pointed out.

Last year, Saudi Aramco and RasGas reported that viruses appeared on office computers, rather than on systems controlling hydrocarbon production. According to its government, in Iran, computers at several nuclear power stations were infected with viruses, while also computers of its national oil company were under threat.

"It is a positive development that the Gulf Cooperation Council has placed cyber defense as one of their priority areas for development,” Atif continued.

"It is also positive that a number of member states have planned investments to protect their energy infrastructure.

“However, the composition and implementation of well-defined cyber protection plans are lagging behind compared with other regions. This is a situation to really worry about. A cyber-attack on crucial energy supplies and transiting routes in this region would impact the entire world."

Information on common cyber defense systems like SCADA, Stuxnet and ISPs is more and more becoming publicly available both in and outside the region.

In addition - contrary to the situation of only a couple of years ago - industrial control systems are all interconnected with corporate IT networks and the internet, while at the same time the interconnectivity of energy assets such as power grids, is strongly increasing.

These developments, in combination with insufficient awareness and the absence of a cyber-defense plan, make the energy sector in the Middle East vulnerable, more than elsewhere.

"Sharing responsibility between governments and companies in vital sectors is a first, necessary step in securing safe and reliable cyber networks,” Atif added.

"As cyber security threats are not restricted to one single group, but can come from different corners e.g. governments, activists and hackers, criminal organizations, terrorist organizations and even from within, it is time that we all open our eyes and take appropriate actions to protect our countries and guarantee a safe and sustainable energy provision,” he concluded. – TradeArabia News Service




Tags: Middle East | oil and gas | Energy sector | cyber attacks |

More Energy, Oil & Gas Stories

calendarCalendar of Events

Ads