Stay up to date with notifications from The Independent

Notifications can be managed in browser preferences.

Sony hack: South Korea conducting cyber attack drills at nuclear power plants after hack

Hackers have threatened more leaks if ageing reactors are not shut down

Lizzie Dearden
Monday 22 December 2014 10:10 GMT
Comments
Reactors of the nuclear power plant in Wolseong, South Korea, which was hacked
Reactors of the nuclear power plant in Wolseong, South Korea, which was hacked (EPA)

Nuclear power plants in South Korea are conducting drills to prepare for a cyber attack after hackers posted blueprints of reactors online, threatening to cause a meltdown.

The announcement from Korea Hydro and Nuclear Power (KHNP) came as North Korea threatened strikes against the US for claiming Pyongyang was responsible for a huge hack of Sony Pictures, releasing films and private emails.

Officials have not speculated over whether the incidents are linked but South Korea has previously blamed its neighbour for cyber attacks on government websites, banks and other institutions.

The two countries have technically been at war for more than 50 years, since a civil war led to the division of Korea.

KHNP said it would conduct a series of large-scale drills at four nuclear power plant complexes on Monday and Tuesday to prepare for further hacking attempts, the BBC reported.

One of the hacked nuclear power plants in Wolseong, South Korea (EPA)

The company’s 23 reactors provide around a third of the country’s energy.

Last week, a leak of data including blueprints of nuclear reactors, electricity flow charges and radiation exposure estimates, was posted online with a threat that unless three reactors were closed by Christmas, people should “stay away” from them.

A Twitter account claiming to represent a anti-nuclear organisation based in Hawaii claimed responsibility for the hack, although the culprit's identity has not been confirmed.

Authorities in Seoul traced the IP address used for a blog carrying the stolen documents to a person in a southern city who denied knowledge about the postings and claimed his user ID had been stolen.

South Korea’s energy ministry said no critical data had been lost and insisted there was no risk to the safety of nuclear reactors.

“It's our judgement that the control system itself is designed in such a way [to block infiltration] and there is no risk whatsoever,” Chung Yang-ho, the deputy energy minister, told Reuters.

An official at KHNP said the hacking, which started on 15 December, appeared to be the handiwork of “elements who want to cause social unrest”.

“It is 100 per cent impossible that a hacker can stop nuclear power plants by attacking them because the control monitoring system is totally independent and closed,” he added.

They also said they could not verify messages posted on Twitter user claiming responsibility for the attacks and demanding the shutdown of three ageing nuclear reactors.

Using an account named “president of the anti-nuclear reactor group”, the user said more documents from the nuclear operator will be posted if the reactors are not closed.

Lee Kwan-sup, the vice minister of trade, industry and energy, told Yonhap news agency that the leak did appear to include genuine documents from Gori and Wolsong nuclear power plants, both more than 250 miles from Seoul.

Additional reporting by Reuters

Join our commenting forum

Join thought-provoking conversations, follow other Independent readers and see their replies

Comments

Thank you for registering

Please refresh the page or navigate to another page on the site to be automatically logged inPlease refresh your browser to be logged in