Connect with us

Hi, what are you looking for?

Cyber Security

Over 130,000 Solar Panel Installations Exposed Online

Based on recent reports from Cyble, there has been a large attack vector for threat actors in the Solar industry’s PV (Photo-Voltaic) diagnostic and monitoring systems.

These systems are used to measure efficiency, detect faults, and optimize overall operations.

The research also mentioned that these systems are exposed over the internet, making them a prime target for threat actors.

These Distributed Energy Resources (DERs) are used to monitor and provide access to energy grids, remotely troubleshoot these systems, and many others.

Internet-Facing PV Monitoring and Diagnostic Systems

As these systems play a major role in the energy sector, securing these systems requires a high priority.

If threat actors target vulnerable PV monitoring systems, it can affect multiple energy-based entities and organizations.

Internet Exposed PV Systems

Reports indicate that there are over 130,000 PV monitoring and diagnostic systems exposed over the internet, which is a wide attacking surface for threat actors.

In addition to spear-phishing, Denial of Service (DoS), and physical damage to the assets, threat actors can also target PV inverter controls that can inflict great damage.

Types of Vulnerabilities in the Systems

The Vulnerabilities in the PV industry include 

  • Outdated firmware
  • Public exposure of sensitive information
  • Poor access control
  • Improper Network segmentation
  • Unsecured Communication
  • Default passwords
Information on a PV monitoring system publicly exposed
Network Information of PV system Publicly exposed

These kinds of security misconfigurations and lack of security in these systems are actively being exploited in other sectors like Financial, Education, etc.

Furthermore, bypassing the authorization protocol of these systems is becoming easy for threat actors.

Impact on Energy Sector

The energy sector is one of the most crucial sectors in a country which is connected with several other sectors, including the Military and Intelligence. Targeting this sector will impact beyond the sector.

The largest impacts it can lead to include reduced energy production, energy supply and demand imbalance, EV vehicles disruption, charging infrastructure and mobility services disruption and can also lead to economic impacts with downtime in businesses resulting in financial losses.

As the energy crisis is on the rise, it is recommended for organizations in the energy sector to stay secure from threat actors and patch and upgrade all the systems. Cyble has published a complete report on how PVs are targeted.

Source: https://cybersecuritynews.com/internet-exposed-solar-systems/

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Cyber Security

In recent findings from Check Point Research, a significant phishing attack targeting more than 40 prominent Colombian companies has been uncovered.  The attackers behind this campaign...

Cyber Security

According to recent reports, a threat actor has compromised the confidential information of 3,200 Airbus vendors. The exposed data includes sensitive details such as...

Cyber Security

A group of Researchers unearthed critical code Proton Mail vulnerabilities that could have jeopardized the security of Proton Mail, a renowned privacy-focused webmail service. ...

Cyber Security

Telegram Messenger offers global, cloud-based instant messaging with several features:- Cybersecurity researchers at Securlist recently found several Telegram mods on Google Play in various...

Copyright © 2023 Newsworthy News | Global | Political | Local | All News | Website By: Top Search SEO