Editor’s PickEnergy MarketsGenerationNet ZeroRenewable EnergyTop Stories

UK offshore wind farms vulnerable to cyberattacks

New research suggests that offshore wind farms in the UK face significant cybersecurity risks due to their remote locations and outdated software

The Alan Turing Institute has issued a warning about the vulnerability of offshore wind farms to cyberattacks, highlighting potential risks to the UK’s renewable energy goals.

The research underscores that the remote locations of wind farms make them susceptible to cyber threats, exacerbated by reliance on older software and communication systems not originally designed with cybersecurity in mind.

The study, conducted by The Alan Turing Institute’s Centre for Emerging Technology (CETaS) and Data Centric Engineering (DCE) programme, proposes integrating AI and intelligent automation to bolster cybersecurity measures.

These advancements could help operators identify and preemptively respond to threats targeting offshore wind installations.

The authors caution that successful cyberattacks could not only disrupt power supplies but also erode public trust in renewable energy sources.

Recent incidents involving malware and ransomware attacks on companies like Enercon, Vestas, Nordex and Deutsche Windtechnik highlight the growing cybersecurity challenges facing the offshore wind sector.

Anna Knack, Lead Researcher for CETaS and report author, said: “New regulation, innovative technical solutions and international collaboration across sectors will be crucial to making these systems more resilient in the future and ensuring the nation can safeguard its access to an important source of renewable energy.”

Dr Alexander Babuta, Director of CETaS commented: “The UK’s offshore wind production is set to significantly increase over the coming years.

“However, the more it becomes integrated into our energy supplies the greater the potential for serious disruption if it were to come under a cyberattack.

“Incorporating AI into these systems is one way that cybersecurity could be improved. However, to make offshore wind more resilient we need to consider the robustness of the entire system, such as rapid power recovery, as well as eliminating cybersecurity threats.”

Related Posts