Acasă » General Interest » Digitalization » Ministry of Energy creates a new cyber security department dedicated to the energy sector

Ministry of Energy creates a new cyber security department dedicated to the energy sector

14 August 2024
Digitalization
energynomics

The Ministry of Energy will have a new cyber security department under its authority, announced the Minister of Energy, Sebastian Burduja. Thus, “a team specialized in managing and responding to cyber security incidents, dedicated exclusively to the energy sector” will be established soon, to protect companies in the sector and consumers” said Burduja.

“As Minister of Research, Innovation and Digitization, I initiated and supported Romania’s cyber security and defense law. Now, as Minister of Energy, I am determined to put these measures into practice as quickly as possible. We will soon establish the first CSIRT (n.r. Computer Security Incident Response Team) A specialized team in the management and response of cyber security incidents, dedicated exclusively to the energy sector. This team will protect companies in this sector and ultimately consumers. Cyber ​​security means, in large part , prevention. The investments we are making now in modern and efficient solutions will ensure a safer future and the uninterrupted operation of the national energy system,” the minister said, according to Agerpres.

He emphasized that, in the Romania of 2024, cyber attacks are becoming more and more complex and unconventional, and the stake of protecting energy infrastructures is no longer just the defense of technology itself, but also the protection of the lives of Romanians. In this sense, he pointed out, the partnership between Romgaz and NS-EDGE Inc. represents an important step in the direction of strengthening cyber security in the energy field.

“The implementation of an advanced security log monitoring and analysis system will improve the ability to detect and quickly react to incidents. This project is a model for preventing Log-injection, Log Tampering or Log-Flooding attacks, which represent real challenges for networks and hard and soft energy systems”, explained the minister.

Sebastian Burduja added that he encourages the representatives of energy companies to actively participate in the taskforce created by the ministry on cyber security, to be proactive, to come up with proposals to improve the future Sectoral CSIRT on Energy and to be aware of their mission , “to protect Romania and the energy security of the country from an unseen but extremely dangerous enemy.”

Leave a Reply

Your email address will not be published. Required fields are marked *