Skip to content

Press Release

PUC Recognizes National Critical Infrastructure Security and Resilience Month; Urges Utilities to Review Cyber and Physical Security Plans

Published on 11/19/2015

Filed under: Electric Gas Water and Wastewater Telecommunications Transportation and Safety

HARRISBURG – Pennsylvania Public Utility Commission (PUC) Commissioner Pamela A. Witmer today recognized National Critical Infrastructure Security and Resilience Month, emphasizing the PUC’s role in helping to protect the state’s physical and digital infrastructure.

“Critical infrastructure plays an integral role in our daily lives. Water, electricity, natural gas, transportation and communications – are all interconnected and our livelihood depends on all of these,” said Commissioner Witmer at today’s PUC Public Meeting. “It’s crucial that we work together to not only protect our infrastructure, but to position ourselves for swift recovery in the event of an emergency. We urge all utilities to review their all-hazards – including cyber and physical – security plans, exercise those plans and continue to keep Pennsylvanians working, safe and connected.”

President Barack Obama proclaimed November 2015 National Critical Infrastructure Security and Resilience Month.

"The recent terror attacks in Paris highlight how important it is for the state to continue to work with our federal, local and private sector partners on our efforts to improve the security of our critical infrastructure," said Pennsylvania Office of Homeland Security Director Marcus Brown.

The PUC works continuously with federal, state and local government agencies on cybersecurity efforts, collaborating to ensure that critical infrastructure is protected from cyber-attacks, in addition to sensitive business and consumer information.

On Oct. 1, Commissioner Witmer announced the release of the PUC’s second edition of its Cybersecurity Best Practices for Small and Medium Pennsylvania Utilities, available on the Commission’s website. The updated guide outlines for utilities ways to prevent identity or property theft; how to manage vendors and contractors who may have access to a company’s data; what to know about anti-virus software, firewalls and network infrastructure; how to protect physical assets, such as a computer in a remote location or a misplaced employee device; how to respond to a cyber-attack and preserve forensic information after the fact; how to report incidents; the potential benefits of engaging a law firm in advance of a breach; and a list of federal cyber incident resources.

The Pennsylvania Public Utility Commission balances the needs of consumers and utilities; ensures safe and reliable utility service at reasonable rates; protects the public interest; educates consumers to make independent and informed utility choices; furthers economic development; and fosters new technologies and competitive markets in an environmentally sound manner.

For recent news releases and video of select Commission proceedings or more information about the PUC, visit our website at www.puc.pa.gov. Follow the PUC on Twitter – @PA_PUC for all things utility. “Like” Pennsylvania Public Utility Commission on Facebook for easy access to information on utility issues.

###

Contact:

 

Complaints

Learn how to submit a complaint with a public utility. You can also search existing formal complaints.

Get Details

Subscribe to Press Releases

Keep track of PUC news and activities with press releases delivered straight to your email inbox.

Subscribe

Need More Help?

If you can't find what you're looking for here, please contact the PA Public Utility Commission. Call us at 1-800-692-7380 or contact us online.

Document Search

Public utility documents available electronically include case dockets, public meeting orders and more.

Filing & Resources

Find utility-related reports, laws and regulations, federal filings, tariffs, procedures and more.

eFILING

Consumers, utilities and attorneys can save time by submitting documents to the PUC electronically.