Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Joint UK-US Exercise to Test Nuclear Infrastructure Against ‘Major’ Cyber Attack

The UK Government said it will conduct a joint exercise with the United States next year to test the security of civil nuclear infrastructure against a major cyber attack.

Set to be officially announced soon, the exercise will “simulate a cyber attack on nuclear power supplies” to see how the two allies can work together in the event of such a cyber threat.

The UK Government said it will conduct a joint exercise with the United States next year to test the security of civil nuclear infrastructure against a major cyber attack.

Set to be officially announced soon, the exercise will “simulate a cyber attack on nuclear power supplies” to see how the two allies can work together in the event of such a cyber threat.

“Building on last year’s Operation Resilient Shield which explored our responses to potential cyber attacks on the countries’ biggest banks, this exercise will test the response of the UK and US governments and nuclear industries to a cyber assault on the civil nuclear sector,” the UK Prime Minister’s Office said in an announcement on Thursday.

Britain said it would also collaborate with other nations to strengthen their abilities to protect against cyber attacks targeting nuclear sites and power plants.

Japan, Argentina, Korea and Turkey will participate in a series of workshops hosted by the UK this year to examine the threats facing the sector and the best way to protect it, the Prime Minister’s Office said.

In a separate announcement, the UK said it will spend more than £40 million on a new Cyber Security Operations Center (CSOC), which will likely will be located at a Ministry of Defence (MOD) facility in Corsham.

“The CSOC will be a dedicated facility staffed by experts that utilises state-of-the-art defensive cyber capabilities to protect the MOD’s cyberspace from malicious actors,” the Ministry of Defence said. “It will enhance our ability to secure Defence networks and systems against cyber threats and bring together our defensive cyber activity which will enable us to continue to operate safely and securely.”

The UK government will invest £1.9 billion over the next five years in protecting the country from cyber attacks and advancing cyber capabilities, according to the Strategic Defence and Security Review.

Advertisement. Scroll to continue reading.

Related: Learn More a the ICS Cyber Security Conference

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.