Cyber Attack on US Power Grid Will Cost $1 Trillion

Lloyds_ICS-CERTreports_XL_580_313.png

 

A cyber attack, which shuts down parts of the United States' power grid, could cost as much as $1 trillion to the US economy according to a recent report.

Company executives are worried about security breaches, but a survey suggests they are not convinced about the value or effectiveness of cyber insurance.
    
The report from the University of Cambridge Centre for Risk Studies and the Lloyd's of London insurance market outlines a scenario of an electricity blackout that leaves 93 million people in New York City and Washington DC without power.
The scenario, developed by Cambridge, is technologically possible and is assessed to be within the once-in-200-year probability for which insurers should be prepared, the report said.

The hypothetical attack causes a rise in mortality rates as health and safety systems fail, a drop in trade as ports shut down and disruption to transport and infrastructure.
"The total impact to the US economy is estimated at $243 billion, rising to more than $1 trillion in the most extreme version of the scenario," the report said. The losses come from damage to infrastructure and business supply chains, and are estimated over a five-year time period.

The extreme scenario is built on the greatest loss of power, with 100 generators taken offline, and would lead to insurance industry losses of more than $70 billion, the report added.
There have been 15 suspected cyber attacks on the US electricity grid since 2000, the report said, citing US energy department data.

The US Industrial Control System Cyber Emergency Response Team said that 32 percent of its responses last year to cyber security threats to critical infrastructure occurred in the energy sector.
"The evidence of major attacks during 2014 suggests that attackers were often able to exploit vulnerabilities faster than defenders could remedy them," Tom Bolt, director of performance management at Lloyd's, said in the report.
Lloyd's syndicates offer cyber insurance but only 160 million pounds ($246.82 million) in cyber insurance premiums are written through London, which amounts to more than 10 percent of the global market.
Reuters: http://reut.rs/1TlieXA

 

« Black Hat Budgeting: What would you do with US$1 million?
Hack on United Airlines Makes CIA's Job More Difficult »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

Grid32

Grid32

Grid32 provides independent computer system and physical security audit services to government and corporate clients of all sizes.

PeCERT

PeCERT

PeCERT is the national Computer Emergency Response Team for Peru.

Giesecke+Devrient (G+D)

Giesecke+Devrient (G+D)

Giesecke+Devrient develop security technologies in four major areas: enabling secure payment, providing trusted connectivity, safeguarding identities and protecting digital infrastructures.

Averon

Averon

Averon's technology is the new gold standard for digital identity - the easiest, fastest and most secure verification solution for users on both WiFi and LTE.

FoxGuard Solutions

FoxGuard Solutions

FoxGuard Solutions develops customized cyber security, compliance and industrial computing solutions for critical infrastructure entities and control system vendors.

GuardianKey

GuardianKey

GuardianKey is a solution to protect systems against authentication attacks.

Garner Products

Garner Products

Garner design, manufacture, and sell equipment that delivers complete, permanent, and verifiable data elimination.

DataNumen

DataNumen

The fundamental mission of DataNumen is to recover as much data from inadvertent data disasters as possible.

Billington CyberSecurity

Billington CyberSecurity

Billington CyberSecurity is a leading, independent education company with an exclusive focus on cybersecurity.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Cyber Skyline

Cyber Skyline

Cyber Skyline is a revolutionary cloud platform to practice, develop, and measure your team's technical cybersecurity skills.

Buzz Cybersecurity

Buzz Cybersecurity

Buzz Cybersecurity systems and services are designed to proactively guard against common and uncommon cyber threats.

Keepit

Keepit

Keepit offer all-inclusive, secure, and reliable backup and recovery services for your data.

CloudDefense.AI

CloudDefense.AI

CloudDefense.AI is an industry-leading multi-layered Cloud Native Application and Protection Platform (CNAPP) that safeguards your cloud infrastructure and cloud-native apps,

Zally

Zally

Using advanced behavioural biometrics and AI, Zally is the world's answer to next-generation security.

StealthMole

StealthMole

StealthMole is a deep and dark web threat intelligence company that delivers a cloud-based, unified platform for digital investigation, risk assessment, and threat monitoring.