You are here

Cybersecurity Procurement Language for Energy Delivery (April 2014)

Energy delivery systems, which are used to monitor and control the production, transfer, and distribution of energy, are critical to the effective and reliable operation of North America’s energy infrastructure. Our twenty-first-century way of life is made possible by the vast network of processes enabled by these systems, as well as the interconnected electronic components, communication devices, and people who monitor and control those processes.

Cybersecurity threats, whether malicious or unintentional, pose a serious and ongoing challenge for the energy sector. Embedding cybersecurity in the procurement of energy delivery systems is an important step for protecting these systems from cybersecurity threats. Including cybersecurity in the procurement process can ensure that those purchasing and supplying energy delivery systems consider cybersecurity starting from the design phase of system development. This further ensures that cybersecurity is implemented throughout the testing, manufacturing, delivery, installation, and support phases of the product life cycle, improving overall reliability and reducing cybersecurity risks.

To assist with embedding cybersecurity in the procurement of energy delivery systems, this Cybersecurity Procurement Language for Energy Delivery Systems guidance document provides baseline cybersecurity procurement language for use by asset owners, operators, integrators, and suppliers during the procurement process.

For more information about how OE is enhancing the security and reliability of the nation's electric grid and reducing the risk of energy disruptions due to cyber attack, visit the Cybersecurity page.