Page 48: of Offshore Engineer Magazine (May/Jun 2019)

Offshore Renewables Review

Read this page in Pdf, Flash or Html5 edition of May/Jun 2019 Offshore Engineer Magazine

THOUGHT LEADERSHIP Class & Regulations for performance improvements and integrity, or the optimization real time requirements, with cascading effects, and combining of survey and inspection. It all feeds into the ability to better in- legacy systems with new technologies. form owners and class on the real time condition of assets. Unfortunately, most of today’s offshore facilities are managed

The risk for the industry is that we are applying new technolo- by industrial control systems designed with ef? ciency in mind gies at the fastest pace ever seen and this could be getting ahead rather than security. An increasing number of legacy compo- of our understanding of the potential scale and complexity of nents are also connected to the internet, which makes them more the risks that might result. The systems of statutory regulation ef? cient and cost effective, but also more vulnerable to cyber- we have had in place for a long time may struggle to keep up attacks. Additionally, for new projects, cyber security require- with the pace at which new technology is being incorporated. ments are not clearly de? ned in construction contracts or are

This is something we as an industry need to be very aware of covered in service agreements, which are usually discussed at and understand how to manage the risks as a community, with the ? nal stages. Retro? tting a non-secure SCADA system costs class and industry groups working together with statutory bod- far more than installing the correct security measures up front. ies so that we continue to deliver these changes safely. To counter the cyber security challenges despite the shortage

HOVEM: There are so many fascinating things happening in in spending, the offshore sector must take a systemic approach the industry right now. Digitalization is opening up new oppor- and assess cyber security risks across the entire supply chain.

tunities that were previously unthinkable. Cloud solutions, the

Internet of Things, arti? cial intelligence (AI), data volumes, From your perspective, how mature is the offshore remote services, autonomy, advanced robotics and velocity, for renewables industry in terms of risk and safety? example, are causing a transformation toward enhanced ef? - Where could more be done to improve? ciencies, transparency, new decision models and new ways of HOVEM: The maturity level of offshore renewables has working together. Expertise in physical systems and their op- increased tremendously over the last decade. Turbine size is erations must be combined with deep knowledge of data and constantly increasing and frequently requires completely novel information technologies to realize new possibilities. technologies to be applied. Everything new brings potential

As new technologies are causing signi? cant changes, it is risk. Will it work? Will it be safe? Will it deliver the power crucial for businesses to take the right steps in the challenging outputs and ? nancial returns predicted? One of the key tools transformation toward a digital environment. If they fail to do in mitigating risks is the development of technical standards so, their competitors who do adapt will leave them far behind. which keep pace with the rapid technology developments and

With new technologies come other risks that were not there the certi? cation against these standards. In order to ful? l this previously and that organizations need to be resilient against. purpose in an increasingly price sensitive environment, certi? -

That is where cyber security plays an important role to ensure cation will have to evolve from a compliance-based to a state- operators are not vulnerable to attacks. of-the-art, risk-based approach.

TREMBLAY: From what we observe, the maturity of the

Where are the industry’s main weaknesses in terms of offshore renewables industry is no different to the mainstream cyber security, and is enough being done to counter? offshore energy industry. Offshore renewables is in effect a

TREMBLAY: While shipping and offshore have focused business and engineering offshoot of many of the technical their efforts at information technology (IT) improvements in resources that have been proven in offshore operations. the last few years, both sectors are still coming to terms with Risks are evaluated through a similar safety case methodol- cyber risks in the context of operational technology (OT), and ogy, while class and other statutory approvals are undertaken there is much more to be done. Even some companies with ad- in a very similar way to the marine and offshore sectors. The vanced IT capabilities are coming to terms with the improve- end product is different, but we don’t see much difference ments in policy and practice they need to make to manage between offshore wind and wave technology and offshore

OT cyber risks, in their own operations and those of vendors drilling and production; both rely on the development and ap- and suppliers with whom they are integrated. ABS is highly proval of once novel technologies that become proven and ac- focused in the area of OT cyber risk, providing training, evalu- cepted into everyday operations. ation and advisory services in the marine and offshore sectors.

TIPPING: According to the International Energy Agency The design, operation and maintenance of high-pres- (IEA), companies and public spending in cyber security is in- sure, high-temperature (HPHT) wells is an important suf? cient, driven by an underestimation of the threat. Due to the topic for many in the industry today. What key chal- lack of cyber security in standard Supervisory Control and Data lenges persist in this area that regulation and class

Acquisition (SCADA) communication technology, the offshore can help address?

industry remains highly vulnerable to attack, and the existing pol- HOVEM: HPHT, as de? ned today, is a novel environment icies and regulations do not seem adequate to tackle these issues. for which the industry has been working diligently to devel-

Cyber security in offshore environments should relate to op and qualify equipment so that it performs as expected, in a 48 OFFSHORE ENGINEER OEDIGITAL.COM

Offshore Engineer