Cyber Attack on US Power Grid Will Cost $1 Trillion

Lloyds_ICS-CERTreports_XL_580_313.png

 

A cyber attack, which shuts down parts of the United States' power grid, could cost as much as $1 trillion to the US economy according to a recent report.

Company executives are worried about security breaches, but a survey suggests they are not convinced about the value or effectiveness of cyber insurance.
    
The report from the University of Cambridge Centre for Risk Studies and the Lloyd's of London insurance market outlines a scenario of an electricity blackout that leaves 93 million people in New York City and Washington DC without power.
The scenario, developed by Cambridge, is technologically possible and is assessed to be within the once-in-200-year probability for which insurers should be prepared, the report said.

The hypothetical attack causes a rise in mortality rates as health and safety systems fail, a drop in trade as ports shut down and disruption to transport and infrastructure.
"The total impact to the US economy is estimated at $243 billion, rising to more than $1 trillion in the most extreme version of the scenario," the report said. The losses come from damage to infrastructure and business supply chains, and are estimated over a five-year time period.

The extreme scenario is built on the greatest loss of power, with 100 generators taken offline, and would lead to insurance industry losses of more than $70 billion, the report added.
There have been 15 suspected cyber attacks on the US electricity grid since 2000, the report said, citing US energy department data.

The US Industrial Control System Cyber Emergency Response Team said that 32 percent of its responses last year to cyber security threats to critical infrastructure occurred in the energy sector.
"The evidence of major attacks during 2014 suggests that attackers were often able to exploit vulnerabilities faster than defenders could remedy them," Tom Bolt, director of performance management at Lloyd's, said in the report.
Lloyd's syndicates offer cyber insurance but only 160 million pounds ($246.82 million) in cyber insurance premiums are written through London, which amounts to more than 10 percent of the global market.
Reuters: http://reut.rs/1TlieXA

 

« Black Hat Budgeting: What would you do with US$1 million?
Hack on United Airlines Makes CIA's Job More Difficult »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

Watch this webinar to hear security experts from Amazon Web Services (AWS) and SANS break down the myths and realities of what an NGFW is, how to use one, and what it can do for your security posture.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

FT Cyber Resilience Summit: Europe

FT Cyber Resilience Summit: Europe

27 November 2024 | In-Person & Digital | 22 Bishopsgate, London. Business leaders, Innovators & Experts address evolving cybersecurity risks.

American International Group (AIG)

American International Group (AIG)

AIG, is an American multinational insurance corporation. Commercial services include cyber risk insurance.

DefCamp

DefCamp

DefCamp is the most important annual conference on Hacking & Information Security in Central Eastern Europe.

NLnet Labs

NLnet Labs

NLnet Labs is a not-for-profit foundation with a long heritage in research and development, Internet architecture and governance, as well as security in the area of DNS and inter-domain routing.

AlertEnterprise

AlertEnterprise

AlertEnterprise uniquely eliminates silos and uncovers blended threats across IT Security, Physical Access Controls and Industrial Control Systems.

FutureCon Events

FutureCon Events

FutureCon produces cutting edge events aimed for Senior Level Professionals working in the security community, bringing together the best minds in the industry for a unique cybersecurity event.

African Cyber Security

African Cyber Security

African Cyber Security and it's partners, have the expertise and skills to provide holistic solutions for companies, institutions and government.

Findcourses.com

Findcourses.com

Findcourses is a dedicated education search engine designed to make it easy for our learners to search and find exactly what they need from our community of trusted training providers.

Slice

Slice

Slice offer subscription based Cyber Insurance for small businesses.

ThreatModeler

ThreatModeler

ThreatModeler is an automated threat modeling solution that fortifies an enterprise’s Software Development Lifecycle by identifying, predicting and defining threats.

OSIbeyond

OSIbeyond

OSIbeyond provides comprehensive Managed IT Services to organizations in the Washington D.C., MD, and VA area including IT Help Desk Support, Cloud Solutions, Cybersecurity, and Technology Strategy.

Nostra

Nostra

Nostra are a next generation managed services provider with a constant focus on Security and Business Continuity.

Factmata

Factmata

Factmata is an social and news media monitoring and analytics product that uses AI to identify and track narratives online, highlighting those most likely to cause brand harm or misinform the public.

Infosys

Infosys

Infosys is a global leader in consulting, technology and outsourcing solutions.. Services include IT strategy, technical architecture and operations including cybersecurity.

Acumenis

Acumenis

At Acumenis, we help organisations of all sizes to manage information security effectively. Our key services are penetration testing, ISO 27001 implementations, and security

Argenta Talent Acquisition

Argenta Talent Acquisition

Argenta Talent Acquisition is a recruitment partner specializing in Space and Defense, Intelligence Community, all things Technical, Cyber, and Logistics.

XBOW

XBOW

XBOW brings AI to offensive security, augmenting the work of bug hunters and security researchers.