How to Harden Power Grids: Florida’s Hurricane Protection is a Model

Text size

Children play at Salmon Springs Fountain on June 27th in Portland. Extreme weather and other threats threaten the power grids like never before.

Nathan Howard / Getty Images

About the Author: Theodore J. Kury is Director of Energy Studies at the University of Florida’s Public Utility Research Center in Gainesville, Florida.

As we enter the middle of hurricane season in an era of more frequent and more extreme storms, the reliability and resilience of our power grids is more worrying than ever.

Not that concern is limited to hurricanes. We all watched an unprecedented cold spell hit Texas and shut down its power grid. This week, President Biden called for investment in network resilience as a heat wave hit the Pacific Northwest. Aside from the weather, our infrastructure is also vulnerable to cybercrime, as recent experience with the Colonial Pipeline shows.

While there is no perfect solution, there are inexpensive steps we should take now. Many of us think of “hardening” as building physical safeguards, and they are certainly part of the equation. In Japan, the response to the Fukushima disaster has included higher levees to protect against tsunamis and hardened structures to protect even from terrorists deliberately flying a plane into a nuclear reactor.

But as we’ve learned, physical hardening from events like Russia’s cyber attack on the Ukrainian network in 2015 and 2016 and recent ransomware incidents may not be the only answer. Too often, the weapon of choice isn’t an airplane or a missile, but rather a humble email opened by an ignorant employee.

These vulnerabilities are difficult to fix. A complex web of state and federal regulations, as well as the confusing jurisdictional boundaries of different regulatory agencies, make coordinated action difficult. But there are some strategies that can at least isolate attacks and prevent them from spreading across the network.

In my own state of Florida, where frequent hurricanes have led to equally frequent outages, utilities employ “self-healing” systems that detect problems in the network and quickly isolate them. Florida Power and Light used this strategy during Hurricane Matthew in 2016. A variation on this strategy creates “microgrids” that can be isolated from the rest of the system, whether through a cyber attack, a natural disaster, or something else.

Cyber ​​attacks certainly pose unique challenges. They rely on stealth and take advantage of the connectivity we rely on. The traditional tariff formulas of the municipal utility commissions only allow “reasonable expenses” to be included in the tariff base. This limitation makes it difficult to budget for highly sensitive defenses that are not accessible to public control.

In Florida, we established a formal process for utility companies to submit the costs and benefits of storm-proof measures to the public and regulators for approval. No other state is doing this, but this would encourage both the public and utility companies to become more actively involved in network reliability. It shouldn’t be too difficult to find a way to include cybercrime countermeasures into this discussion without revealing high security details. Finally, we are publicly debating the US defense budget with appropriate safeguards. We should be able to do that too.

Not all cyber defense requires expensive technology. What is often really needed is basic training: how to recognize “phishing” emails, how to avoid opening risky email attachments, how to identify and keep away “water holes” on the Internet where your credentials have been stolen can be. Consider this: According to a 2019 report by Cisco Systems, email was the number one vector for both malware distribution (92.4%) and phishing (96%). Simple email hygiene at a relatively low cost can go a long way in making grids more secure.

Training can also help utility workers identify and respond to cybersecurity threats. No matter how strong our defenses are, hackers will work diligently – and be successful – to overcome or bypass them.

We’re on a collision course. On the one hand, electrification has become one of the most important responses our society has to climate change: electric cars, electric trains, even the development of electric trucks and airplanes. On the other hand, threats to our networks, natural or human, neglect or deliberate damage, were greater than ever.

Whether it’s a collision with the next hurricane or a stealth cyber attack, we have the tools to either prevent it or at least minimize the damage. Let’s use them.

Guest commentary like this is written by writers outside the Barron’s and MarketWatch newsroom. They reflect the perspective and opinion of the authors. Send suggestions for comments and other feedback to [email protected].

Comments are closed.