Biden administration kicks off 100-day plan to shore up cybersecurity of electric grid

Getty Images

The Biden administration on Tuesday announced it was kicking off a 100-day plan aimed at protecting the electric grid against cyberattacks.

National Security Council spokesperson Emily Horne said Tuesday that the effort will be led by the Department of Energy in partnership with the Cybersecurity and Infrastructure Security (CISA) and the electricity sector.

Horne noted in a statement that the plan was “a pilot of the Administration’s broader cybersecurity initiative planned for multiple critical infrastructure sectors.”

“The Biden Administration is taking steps to safeguard U.S.critical infrastructure from persistent and sophisticated cyber threats,” Horne said.

“Public-private partnership is paramount to the Administration’s efforts because protecting our Nation’s critical infrastructure is a shared responsibility of government and the owners and operators of that infrastructure,” she said.

“The 100-day plan includes aggressive but achievable milestones and will assist owners and operators as they modernize cybersecurity defenses, including enhancing detection, mitigation, and forensic capabilities.”

The rollout of the plan comes weeks after the administration took heat for not including cybersecurity initiatives to protect critical infrastructure in the president’s $2.25 trillion infrastructure proposal.

An administration spokesperson teased the plan to The Hill earlier this month, saying in a statement that the administration “is committed to safeguarding the cybersecurity of U.S. critical infrastructure from persistent and sophisticated threats.”

As part of the plan, the Energy Department’s Office of Cybersecurity, Energy Security and Emergency Response (CESAR) will work to advance technologies to further protect the grid, and is putting out a request for information (RFI) to enable the electricity sector to provide input on future recommendations for supply chain security. 

Additionally, the Department of Energy announced that an executive order signed last year by former President Trump to secure the grid would again take effect after a 90-day suspension by the Biden administration. The order declared a national emergency with regard to grid security, and took steps to secure the grid against foreign interference.

Energy Secretary Jennifer Granholm stressed in a statement Tuesday the need to work with the private sector to confront “increasing” threats in cyberspace. 

“The United States faces a well-documented and increasing cyber threat from malicious actors seeking to disrupt the electricity Americans rely on to power our homes and businesses,” Granholm said.

“It’s up to both government and industry to prevent possible harms—that’s why we’re working together to take these decisive measures so Americans can rely on a resilient, secure, and clean energy system.”

Acting CISA Director Brandon Wales said separately that “the safety and security of the American people depend on the resilience of our nation’s critical infrastructure.”

“This partnership with the Department of Energy to protect the U.S. electric system will prove a valuable pilot as we continue our work to secure industrial control systems across all sectors,” he added.  

The plan comes as threats to the electric grid have multiplied during the COVID-19 pandemic due to increased pressure on the electricity systems from Americans working from home. 

One key industry leader said last week that the electricity sector had seen an “unprecedented” increase in cyber threats during the pandemic, while the Government Accountability Office warned in a report released in March that distribution systems within the U.S. grid are increasingly vulnerable to cyberattacks.

Tobias Whitney, vice president of energy security solutions at Fortress Information Security which works with grid operators, told The Hill on Tuesday that the new plan shows the administration “can be nuanced and focused on the core actions needed to help safeguard the grid.”

“The 100-day plan is appropriate for setting the strategy while seeking input from industry stakeholders to refine the tactical execution of the final policy ruling,” Whitney said. “That is why the requested RFI is critical. It is reassuring to see that Biden’s process appears to seek robust industry dialogue to enable industry stakeholders of all sizes to be part of the solution.”

Cybersecurity has been in the spotlight since early in the Biden administration, which is still working to respond to both the SolarWinds hack, which compromised nine federal agencies, and recently discovered vulnerabilities in Microsoft’s Exchange Server application. 

The administration plans to shortly roll out an executive order aimed at improving federal cybersecurity after both breaches.

Tags CISA cybersecurity DOE Donald Trump electric grid Jennifer Granholm Joe Biden

Copyright 2024 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed..

Main Area Top ↴
Main Area Middle ↴
Main Area Bottom ↴

Most Popular

Load more

Video

See all Video