Norma M. Krayem is a Senior Policy Advisor in our Washington DC office.

Highlights

  • New Federal Energy Regulatory Commission (FERC) rule mandates new wide-ranging cybersecurity reporting standards in CIP 008-6.
  • Mandatory reporting is now required for "cyber security incidents that either compromise, or attempt to compromise Electronic Security Perimeters, Electronic Access Control or Monitoring Systems and Physical Security Perimeters" for high- and medium-impact bulk electric systems (BES) cyber system.
  • New rule requires detailed cybersecurity incident response plans and documentation around key details needed in plans. "Paper" plans no longer will meet North American Electric Reliability Corporation (NERC) requirements.

The Federal Energy Regulatory Commission (FERC) on June 20, 2019, approved a new mandatory cybersecurity reporting rule, CIP 008-6, which requires the reporting of "cyber security incidents that either compromise, or attempt to compromise Electronic Security Perimeters, Electronic Access Control or Monitoring Systems and Physical Security Perimeters" for high- and medium-impact bulk electric systems (BES) cyber system. The rule also adds "disruptions or attempts to disrupt the operation of a bulk electric cyber system."1 The implementation deadline is the "first day of the first calendar quarter 18 calendar months" after the order has been approved, which would be December 2020.

FERC Order No. 848

FERC Order No. 848 was issued on Dec. 21, 2017, directing the North American Electric Reliability Corporation (NERC) to promulgate a new rule that addressed FERC's concerns that utilities were not sufficiently reporting cybersecurity attacks as required under Critical Infrastructure Protection (CIP) standards. As discussed previously, FERC compared the reportables from NERC's 2017 State of Reliability report to 2016 reports from the U.S. Department of Energy and the U.S. Department of Homeland Security's (DHS) ICS-CERT, which showed disparities in actual reporting of cyber incidents. (See Holland & Knight Energy and Natural Resources Blog, " FERC Commissioners Unanimously Support Proposal to Expand Cyber Incident Reporting Rules," Dec. 28, 2017.) This followed a White House report titled "Assessment of Electricity Disruption Incident Response Capabilities." (See Holland & Knight Cybersecurity and Privacy Blog, " President Trump Signs Long-Awaited Cybersecurity Executive Order," May 12, 2017.) The report reviewed the state of preparedness by the electricity sector and defines the power grid as "vital to the U.S. national defense and homeland security" with national security risks that can impact the communications, transportation, health and emergency service sectors.

Rule Requires Reporting of Attacks that Compromise or Attempt to Compromise the Grid

The new rule includes important and wide-ranging changes for reporting of both incidents that actually compromise or disrupt the BES as well as attempts to compromise or disrupt it. These are important differences that will dramatically increase the mandates on Responsible Entities2 for tracking, reporting and maintaining much more detailed requirements than in the past.

The rule now mandates that attempts to compromise and actual compromises now be reported to both the Electricity Information Sharing and Analysis Center (E-ISAC) and DHS National Cybersecurity and Communications Integration Center (NCCIC). "Reportable Cyber Security Incidents" require notification within one hour of determination and a "Cyber Security Incident" requires notification within the next calendar day (effectively 24 hours or less) of determination. The rule also includes new mandatory deadlines throughout, as well as the inclusion of mandatory detailed written documentation, including "lessons learned," whether or not no new lessons were learned and if any deviation from the incident response plan is made during an actual incident.

The definitions in the new standard are exceptionally important:

  • a "Reportable Cyber Incident" is defined as an actual compromise or disruption of one or more reliability tasks of a functional entity, Electronic Security Perimeter or an Electronic Access Control or Monitoring System.
  • a "Cyber Security Incident" is defined as a malicious or suspicious event that compromises, or was an attempt to compromise, the Electronic Security Perimeter, Physical Security Perimeter, Electronic Access Control or Monitoring System or disrupts or attempts to disrupt the operation of a BES Cyber System.

The New Rule Includes Four Categories of Requirements for Cyber Security Incident Response Plans

  • R1: Cyber Security Incident Response Plan Specifications. Entities must: 1) include processes to "identify, classify and respond to cyber incidents," 2) define criteria that "evaluate and define attempts to compromise system," and 3) define roles and responsibilities of all response groups or individuals and detailed handling procedures. The requirements in 1.4 include written documentation on what the justification was and how entities defined the relevant criteria, dated reports and updates, and written documentation for how incident handling should be addressed ("containment, eradication, recovery/incident resolution.")
  • R2: Implementation and Testing. Entities must test their plans on a Reportable Cyber Security Incident "at least once every 15 calendar months" with a paper or tabletop exercise. When responding to a Reportable Cyber Security Incident or a Cyber Security Incident, written records on the incident, and any deviation from the actual response plan must also be documented. This includes "dated evidence of a lessons-learned report" with a summary of written documentation of logs, notes, etc., from the test.
  • R3: Update and Communication. Entities must also: document all actions with 90 days of either a test or an actual Reportable Cyber Security Incident, must update the response plan based on what was learned and notify all persons with responsibilities under the plan of the changes. Written documentation must be kept of all actions, including how individuals were notified.
  • R4: Notifications and Reporting for Cyber Security Incidents. The new rule now mandates additional information to be reported on the attacks themselves (functional impact; vector used; level of intrusion achieved or attempted), as well as updates on these data points within seven calendar days of any new or changed information.

Key Takeaways

  1. Unlike in previous years, the rule includes greater specification on what is required for these categories. Entities can no longer attempt to show NERC broad-based incident response plans that lack in detail or actual roles and responsibilities to be considered compliant.
  2. The rule mandates that "malicious or suspicious events" that "attempts to compromise" and "attempts to disrupt" be reported. These terms, including "malicious" and "suspicious," are not defined and are left to the Responsible Entity to define. Written documentation on those decisions by an Entity must be kept on file for review as needed.
  3. Responsible entities must date and document plans, processes and specific actions taken to implement the requirements. Simply stating that an organization has an incident response plan is not sufficient. CIP-008-6 now requires specific components of a plan and related documentation must be kept.
  4. Affected utilities should be clear that paper or tabletop exercises must focus on the operational impacts of a cybersecurity attack, not simply traditional "data breach" attacks that include consumer-facing data loss activities. While these remain critical, the NERC and FERC rules focus on the operational impacts of a cybersecurity attack on the grid itself.
  5. The new rule also makes clear on its Violation Security Levels (VSL) under CIP-008-6 that it views what could be called "paper compliance" to no longer be sufficient.
  6. Entities that do not have Incident Response Plans that include processes to "identify, classify and respond" to Cyber Security Incidents will be classified under a Severe VSL. Entities that have a plan but one that does not include roles and responsibilities or "incident handling procedures" will fall under a High VSL.
  7. Not documenting deviations from a plan during a test or an actual incident is a High VSL. Not retaining "relevant records" from a Reportable Cyber Security Incident or Cyber Security Incident is a Severe VSL.
  8. While this rule does not currently effect low-impact BES entities, FERC mandated that NERC review the current cybersecurity practices of low-impact systems and make recommendations about what new requirements, if any, should be applied to these systems. If the current level of cyber risk and concerns continue, it may only be a matter of time before new mandates are added to low-impact systems.

All of this should be clear to Responsible Entities that FERC and NERC view these issues very seriously. The White House has also made clear that cybersecurity risks to the grid are of preeminent concern, as demonstrated in Executive Orders 13800 and 13777. The White House has also made clear that national security matters, of which cyberrisk is a core component, are exempt from the Executive Order mandating a deregulatory approach. In the first six months of 2019 alone, NERC has issued more fines, and the largest known fines, than it did in all of 2018 and it is likely that those trends will continue. For more information, please contact the author of this alert.

Footnotes

1 NERC Docket No. RD19-3-000

2 "Responsible Entities" refers to refers to Balancing Authority (BA), Distribution Provider (DP), Generator Operator (GOP), Generator Owner (GO), Reliability Coordinator (RC), Transmission Operator (TOP), and Transmission Owner (TO)

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.