Skip to content

Press Release

PUC Emphasizes Importance of Utility Cyber & Physical Security During National Critical Infrastructure Security & Resilience Month

Published on 11/8/2017

Filed under: Electric Gas Water and Wastewater Telecommunications Transportation and Safety

HARRISBURG – The Pennsylvania Public Utility Commission (PUC) today recognized National Critical Infrastructure Security and Resilience Month, noting the importance of safeguarding Pennsylvania’s critical utility systems against both cyber and physical threats.

“Ensuring that our critical utility systems are safeguarded against a variety of challenges – from natural disasters to man-made threats – is a key part of our responsibility to our citizens, our communities and our national security,” said PUC Chairman Gladys M. Brown. “The Commission is committed to working with key stakeholders in government, utilities and nonprofit organizations to help ensure the security and resilience of our infrastructure.”

The Commission continues to promote efforts to strengthen cybersecurity of key systems, safeguard sensitive business and consumer information, enhance the physical security of critical facilities and improve the resilience of these systems – so that services can be restored more quickly.

Earlier this year, the PUC joined with the Pennsylvania Emergency Management Agency (PEMA), the Governor’s Office of Homeland Security and government agencies, utilities and other stakeholders in a first-ever transnational exercise to test responses to “Black Sky” events – extraordinary, wide-reaching incidents capable of producing power outages that last significantly longer than typical weather or operational outages. Pennsylvania is at the forefront of efforts to bring together key stakeholders in government, utilities and nonprofit organizations to collaborate and prepare for these threats.

The PUC has also produced a guide to Cybersecurity Best Practices for Small and Medium Pennsylvania Utilities, outlining ways that utilities can prevent identity or property theft; manage vendors and contractors who may have access to a company’s data; understand anti-virus software, firewalls and network infrastructure; how to protect physical assets, such as a computer in a remote location or a misplaced employee device; how to respond to a cyber-attack and preserve forensic information after the fact; how to report incidents; the potential benefits of engaging a law firm in advance of a breach; and a list of federal cyber incident resources.

The Pennsylvania Public Utility Commission balances the needs of consumers and utilities; ensures safe and reliable utility service at reasonable rates; protects the public interest; educates consumers to make independent and informed utility choices; furthers economic development; and fosters new technologies and competitive markets in an environmentally sound manner.

For recent news releases and video of select Commission proceedings or more information about the PUC, visit our website at www.puc.pa.gov. Follow the PUC on Twitter – @PA_PUC for all things utility.  “Like” Pennsylvania Public Utility Commission on Facebook for easy access to information on utility issues.

# # #

Contact:

 

Complaints

Learn how to submit a complaint with a public utility. You can also search existing formal complaints.

Get Details

Subscribe to Press Releases

Keep track of PUC news and activities with press releases delivered straight to your email inbox.

Subscribe

Need More Help?

If you can't find what you're looking for here, please contact the PA Public Utility Commission. Call us at 1-800-692-7380 or contact us online.

Document Search

Public utility documents available electronically include case dockets, public meeting orders and more.

Filing & Resources

Find utility-related reports, laws and regulations, federal filings, tariffs, procedures and more.

eFILING

Consumers, utilities and attorneys can save time by submitting documents to the PUC electronically.