Categories: NewsPower Generation

Korean Nuclear systems safe

Control systems at South Korean nuclear plants have not been harmed by recent attacks by hackers, but nevertheless Korea Hydro and Nuclear Power is increasing its security efforts to defend against a possible additional attack, the company’s CEO Cho Seok told legislators.

An investigation had found traces of a low-risk worm that had been removed from PCs and portable devices connected to the nuclear plant’s control system, but no malicious code linked to a cyber attack was found, according to the country’s Energy Ministry. The government began the investigation last week after an anti-nuclear-reactor group threatened to launch a cyber attack after leaking a batch of the company’s internal documents.

“We think that the possible attack by the criminals has not ended, and we will prevent it by any means,” said Cho. The state-backed nuclear plant operator supplies 30 percent of the nation’s electricity. Last week it ran a two-day drill in preparation for possible cyber attack.

Despite the efforts, criticism has mounted of the company’s security and safety systems, with South Korean President Park Geun-hye saying last week that the data leaks are a “serious situation” and a matter of national security.

During a parliamentary hearing Cho said the agency had strengthened its monitoring system, built extra firewalls and blocked all local area network ports. The company will also create an oversight committee to beef up its security capabilities against any future attacks.

Earlier, the self-proclaimed hacker had leaked company files including floor plans and software program manuals, as well as the personal information of its employees. The attacker also threatened in a Twitter message that 100,000 more pages of documents would be posted and that a “second round of destruction” would be launched if the Korean government did not close down three nuclear plants by Dec. 25. Since then, no further data leak or attack has been made.

The documents seemed to have been leaked before Dec. 9 when the nuclear operator first found the malicious code in employees’ emails, Cho said. The documents are not classified or threatening to the safety of the plants.

“The cyber attackers have not accomplished anything they attempted except for harming those four PCs,” Cho said.

The police are also looking into the whether the leak is related to the hack of Sony Pictures early this month. The FBI said North Korea was responsible for that attack. The North Korean government, however, has denied the allegations.

North Korea also denied its involvement in the hacking of the nuclear power operator, calling the allegation “a trumped-up plot against the communist country,” according to local Yonhap News report on Sunday.

Pimagazine Asia Admin

Recent Posts

Insuring Wind Turbines, What is the Risk?

Gallagher Re has shed light on the significant challenges insurers face when providing coverage for…

1 month ago

ARENA Start Feasibility Study in Western Australia

The Australian government will disburse AUD 1.7 million (USD 1.1m/EUR 1m) in grant funding to…

1 month ago

Asia moving away from Solar?

GlobalData’s latest report, ‘Asia Pacific Renewable Energy Policy Handbook 2024’ is among the latest region-specific…

1 month ago

Asia’s Energy Challenge 2024

The electrical generation market is facing a number of challenges, including the need to increase…

1 month ago

Powering Progress: Nuclear Energy’s Role in Asia’s Energy Landscape

Nuclear energy has emerged as a prominent player in Asia's energy landscape, offering a reliable…

7 months ago

Charting a Cleaner Path: Carbon Capture and Storage in Asia

The pursuit of a low-carbon future has gained significant momentum globally, and Asia stands tall…

7 months ago