This Is Why Everyone Needs To Prepare For The Day When Devastating Cyberattacks Take U.S. Power Grids Down

Sharing is Caring!

by Michael

What would you do if the power grid where you live went down and there was no electricity for an extended period of time?  You might want to think about that, because experts are warning that it is just a matter of time before cyberattacks successfully cripple our power grids.  In fact, foreign hackers are working hard to infiltrate critical infrastructure as you read this article.  As you will see below, we are extremely vulnerable, and the Russians and the Chinese have both developed highly advanced cyberwarfare capabilities.  When the U.S. ends up fighting a war with Russia or China (or both simultaneously), devastating cyberattacks on our power grids will be conducted.  When your community is suddenly plunged into darkness, what is your plan?

The United States and Canada are not covered by a single power grid.

Rather, there are multiple grids that collectively provide the electricity that all of us need.  The following explanation comes from Wikipedia

The electrical power grid that powers Northern America is not a single grid, but is instead divided into multiple wide area synchronous grids.[1] The Eastern Interconnection and the Western Interconnection are the largest. Three other regions include the Texas Interconnection, the Quebec Interconnection, and the Alaska Interconnection. Each region delivers power at a nominal 60 Hz frequency. The regions are not usually directly connected or synchronized to each other, but there exist some HVDC interconnectors. The Eastern and Western grids are connected via seven links that allow 1.32 GW to flow between them. A study by the National Renewable Energy Laboratory found that increasing these interconnections would save energy costs.[2]

Bloomberg is reporting that “US power grids are facing heightened risks of cyber and physical attacks as the election nears”, and one expert is warning that there is “a 100 percent chance” that critical infrastructure will eventually be breached at some point…

“I think there’s a 100 percent chance that organizations in the critical infrastructure space at some point will experience some short of breach,” said Stephanie Benoit Kurtz, lead cybersecurity faculty at the College of Business and Information Technology at the University of Phoenix. “No longer are the days when organizations can say, ‘We’ll never be breached.’ It’s not if, it’s when.”

Sadly, I believe that she is quite correct.

We should have never exposed our power grids to the Internet, and now we are incredibly vulnerable.

During a recent congressional hearing, FBI Director Christopher Wray publicly admitted that Chinese hackers have been targeting our power grids

FBI Director Christopher Wray said Wednesday that China’s hackers are targeting American critical infrastructure, including water treatment plants, pipelines and the power grid, to be able to “wreak havoc” in the U.S. if Beijing ever decides to do so.

Testifying before the House Select Committee on the Chinese Communist Party, Wray also warned that there has been too little public attention on the threat that he says China’s efforts pose to national security.

“China’s hackers are positioning on American infrastructure in preparation to wreak havoc and cause real-world harm to American citizens and communities, if and when China decides the time has come to strike,” Wray told lawmakers.

This is a very real threat.

See also  Devastating fire engulfs Copenhagen's historic 17th-century former stock exchange, reminiscent of Notre-Dame tragedy.

The moment that China invades Taiwan, the U.S. and China will be at war.

And the Office of the Director of National Intelligence has warned that ““if Beijing feared that a major conflict with the United States were imminent, it almost certainly would consider undertaking aggressive cyber operations against U.S. homeland critical infrastructure and military assets worldwide.”

Most Americans don’t realize that the groundwork for such cyber operations is already being laid.  For example, last August Chinese hackers specifically targeted the Texas power grid

The report says that, in August, hackers attempted to access the computer systems used by the Public Utility Commission of Texas, or the PUC, and the Electric Reliability Council of Texas, or ERCOT, which operate the state’s power grid. Most of Texas is on its own power grid, separate from the grids used by most of the country.

If you think that our systems are secure, you are just being delusional.

The truth is that we are extremely vulnerable, and the North American Electric Reliability Corporation admits that the number of weak spots is growing with each passing day

U.S. power grids are increasingly vulnerable to cyberattacks, with the number of susceptible points in electrical networks increasing by about 60 per day, the North American Electric Reliability Corporation (NERC) said in a webcast on Thursday.

The grids’ virtual and physical weak spots, or points in software or hardware that are susceptible to cyber criminals, grew to a range of 23,000 to 24,000 last year from 21,000 to 22,000 by the end of 2022, executives with the energy regulator said.

“It’s very hard to keep pace with addressing all those vulnerabilities,” said Manny Cancel, senior vice president of NERC.

But foreign entities wouldn’t even need to gain access through a weak spot if there are already back doors in place.

According to one analysis, “about 90 percent of software used to manage the U.S. power grid is linked to Russian and Chinese developers”…

Orlando based Fortress Information Security explained that any “kid” with internet can contribute their “block” that then can be developed into software used in America’s critical infrastructure. A “block”, one of these code components, can risk the whole structure– our energy grid.

“A Chinese agent or a Russian agent can install backdoors into one of these components. And then unbeknownst to a software manufacturer, you grab this component, which has been tampered with and poisoned by Russian or Chinese actor and now they put that component into their software, and it ends up in our electrical grid or, or an oil rig,” said Alex Santos, CEO of Fortress Information Security.

The company analyzed nearly 8,000 of these open-source components. 13 percent had contributions from Russia and China. Fortress found about 90 percent of software used to manage the U.S. power grid is linked to Russian and Chinese developers—something that can make it three times as likely to contain critical vulnerabilities.

How in the world did we allow that to happen?

See also  VIDEO: "A drone that lands on power lines to recharge itself."

Are we really that incompetent?

I was floored when I first read that.

I had no idea that we were so vulnerable.

Of course it isn’t just our power infrastructure that is being targeted.  According to Politico, Europe has been “inundated” with cyberattacks since Russia invaded Ukraine…

Thousands of cyberattacks have inundated Europe’s energy grid since Russia’s invasion of Ukraine, and a top industry leader is calling for help as officials and researchers fret that not nearly enough is being done.

“The crooks are becoming better by the day, so we need to become better by the day,” Leonhard Birnbaum, the chief executive of E.ON, one of Europe’s largest utilities, said in an interview. “I’m worried now and I will be even more worried in the future.”

We have never seen this sort of warfare before.

So most people greatly underestimate the threat.

But someday the power in your area could suddenly go out without any warning whatsoever.

Temporary interruptions are not a problem, but if the power is out for an extended period of time our entire way of life will start rapidly shutting down

When power stops, life grinds to a halt. Lights go out. Sewage treatment stops. Clean water stops. Electric cars, buses and trolleys stop. Elevators stop, trapping older and disabled people. For many, home heating, refrigeration, cooking and clothes washing stops, along with medical devices such as oxygen generators.

For many years, I have been warning my readers that conflict with Russia and conflict with China would be coming.

Now both of them are actively hacking into power infrastructure in the United States and Europe.

I hope you have a plan, because it is just a matter of time before cyberattacks start causing widespread chaos all over the globe.

Views: 417

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.