Skip to content
NUPI skole

Research Project

Digital Attacks against the Norwegian Petroleum Sector

This project is mapping the threats and the historical usage of digital weapons against critical infrastructures, as well as examining the problems arising from unclear responsibilities in responding to these types of attacks.

Themes

  • Security policy
  • Cyber
  • Foreign policy
  • Europe
  • Energy
  • The EU

The use of digital weapons is a growing global concern. Our societies are increasingly reliant on digital infrastructures, and therefore more vulnerable to attacks through the digital domain. These vulnerabilities are being exploited by states and other international actors, which threaten to enable both the stealing of information and sabotage.

Politically motivated digital attacks against the petroleum sector is one such threat, but one that has largely been neglected by politicians and the industry itself in Norway. In an international crisis, the Norwegian delivery of gas and oil to Europe could be threatened, and be the target of digital attacks of a much larger magnitude than what the sector usually experiences. These attacks could disturb, or even halt, the physical delivery of oil and gas, having direct impacts outside of the digital domain. This would have large economic, political, and environmental implications.

Our project "Digital attacks against the Norwegian Petroleum Sector" is mapping the threats and the historical usage of digital weapons against critical infrastructures, as well as examining the problems arising from unclear responsibilities in responding to these types of attacks.

We are exploring these issues through desktop studies, interviews with key actors, as well as seminars.

In our work, we aim to answer the following questions: 1) What types of digital attacks should the petroleum sector expect? And under what circumstances? 2) What types of attacks have the petroleum sector in other states experienced? Has there been any attacks in other sectors that are transferrable? 3) When do digital attacks against petroleum become a national responsibility? And who is responsible when that happens?

Watch the concluding seminar for this project at NUPI's YouTube channel:

Project Manager

Lilly Pijnenburg Muller
Former employee

Participants

Lars Gjesvik
Senior Research Fellow

New publications

Publications
Publications
Report

Cyber-weapons in International Politics : Possible sabotage against the Norwegian petroleum sector

The use of digital weapons is a rising global problem. Society is rapidly becoming more digitalized – and thereby more vulnerable to attacks. These vulnerabilities are increasingly abused by states and other international actors: Information is stolen, and sabotage occurs. Politically motivated digital attacks against petroleum-sector infrastructure represent one such threat, but this has not attracted as much attention by politicians and business leaders as other security challenges in the sector. In an international crisis, Norwegian oil and gas deliveries to Europe could be attacked on a scale far exceeding what the private and public sectors experience on a daily basis. Such attacks could be aimed at stopping or hindering the physical delivery of petroleum, with direct economic, security and political implications beyond the digital domain.This report examines the issue of digital sabotage of the Norwegian petroleum sector by placing the issue in a geopolitical context, by examining previous cases, and by investigating the current security setup in the petroleum sector.

  • Cyber
  • Foreign policy
  • Cyber
  • Foreign policy

Themes

  • Security policy
  • Cyber
  • Foreign policy
  • Europe
  • Energy
  • The EU

Project Manager

Lilly Pijnenburg Muller
Former employee

Participants

Lars Gjesvik
Senior Research Fellow