Article

Bright ideas

The power grid is too important to fail

This article is part of a series that explores the most critical issues facing Canada’s power, utilities, and renewables sector as it strives to meet its net-zero ambition.

Everyone would agree that having a resilient grid that can withstand and recover rapidly from unpredictable extreme weather and cyberattacks is critical for Canada’s energy security and social stability. When assessing the grid’s versatility, though, there a few factors to consider. How resilient is our system today? How much financial investment should we be willing to make to improve it? What type of investments do we need to make? And, how will we know we’ve reached our desired state?

Weeks after Hurricane Fiona slammed into Atlantic Canada in September 2022, the remnants of Hurricane Nicole came crashing through the same region before some households got their power back. The consecutiveness of the storms put extraordinary pressure on the electricity grid, with warnings that trees weakened by Fiona could take down more power lines.

Risks to the grid aren’t limited to atmospheric weather, of course. Unexpected one-time events, like a solar storm or a mass corona ejection, can have a system-wide impact that can be just as devasting and difficult to fix.

Cybersecurity attacks are another threat; they have wreaked havoc on the power, utilities, and renewables (PU&R) sectors, with several companies having been breached in 2022. According to one report, 77% of US energy companies, including utilities, are vulnerable to ransomware attacks. This will only increase as we digitalize the grid and enhance its importance through electrification.1

While cyberattacks can be launched from anywhere globally, local physical attacks can be just as much of an issue. Recent physical attacks on the grid by extremists in the United States, for example, are beginning to expose how vulnerable this critical infrastructure can be.

Much of the grid today is susceptible to threats of varying levels of severity that can have a compounding effect, which can make it overwhelming and even catastrophic. As these threats multiply, utilities risk having to spend more to fix the system at a time when investment dollars should be put toward expanding, replacing, and modernizing existing generation capacity and grid infrastructure. This is a challenge management can’t afford to ignore. The only way forward is to understand the risks thoroughly and lock in the resources to build a resilient system.

Building a resilient grid

Whether it’s the climate, a cybersecurity issue, or a pandemic, the sector needs to build resilient infrastructure that can withstand whatever may come its way. However, this comes with its own challenges. There’s a significant cost, which can be tough for governments, investors, and ratepayers to stomach, especially since most want to contain costs and some of the threats. Utilities and companies struggle to measure the value of mitigating risks, a difficult task prone to criticism.

To improve their investment business cases, stakeholders need to rethink how they define affordability by considering the grid’s impact on economic output should it fail. As challenging as it is to attach monetary value to the investments needed to protect the grid, the cost of not investing in it will almost certainly be higher, given our future increasing reliance on this ageing asset. Power disruptions tend to happen when we need electricity the most, for example during extreme cold or heat spells, which can magnify the impact of these events - even sometimes including that of human lives.

Consider the ice storm that crumpled hydro towers across large swaths of Quebec and Ontario in 1998. The economic impact of that storm was estimated to be more than $5 billion.2  Similarly, the cost of the deep freeze that shocked Texas in 2021 reached US$300 billion by some estimates.3 In both cases, much of the spending after the storm was used to repair the power grid.

A modern approach to grid security and resilience

There needs to be a comprehensive re-evaluation of how we’re approaching grid security. Consider the current situation in Ukraine, where residents endure regular blackouts due to attacks on the country’s power system. While such geopolitical tensions may feel like a distant source of risk, the most important lesson is how fast circumstances can change. Key stakeholders must adopt a top-down programmatic approach to ensure the right governance and processes are in place to harden the grid.

Scenario-based modelling using geospatial mapping of assets, coupled with a detailed understanding of the threat horizon, can help asset managers understand both the short- and long-term risks to the grid and power generation stations to help the industry prioritize its investments. Scenarios can include individual or combination situations to look at weather-based events, cyberattacks, and physical attacks. Building this capability implies a need to have detailed and accurate asset information, including topological connectivity-based network maps. Using this information, asset criticality can be examined, potential failure points identified and mapped against threats, and the vulnerabilities designed out of the system (e.g., constructing physical barriers to protect assets).

While weather events have to date caused the most extreme cases of damage, cybersecurity threats must be kept top of mind. For the last several years, the Eurasia Group, an independent firm that studies political and economic risks, has been warning that we’re at a “cyber tipping point.”4  Although cyberattacks will hit all aspects of the economy, the power grid represents a tempting target for state-sponsored attacks. Ethical hacking can help identify vulnerabilities in the grid. This work needs to be paired with the capability to detect and respond to anomalous behaviours.

Asking internal teams to seek out vulnerabilities and find solutions to harden the system’s physical and digital infrastructure can be challenging. Often these teams are too distracted by day-to-day responsibilities to do the job effectively. External service providers can be more effective at identifying blind spots from cybersecurity, environmental, and regulatory perspectives, and at conforming the capabilities you need to keep the lights on.

Working with Indigenous communities

Resiliency can’t be achieved without working closely with Indigenous peoples in Canada. The Truth and Reconciliation Commission called on corporations to adopt principles from the United Nations Declaration of Rights of Indigenous Peoples (UNDRIP) and receive prior informed consent on any project before moving it ahead.

Environmental, social, and governance (ESG) reporting standards are shifting to consider Indigenous relations, components that are now being requested by shareholders and investors of publicly traded companies. Legislative changes made by governments in Canada to adopt UNDRIP has gained traction in British Columbia, and the federal government’s Bill C-15 will enable implementation. Indigenous peoples are, therefore, now poised to play a major role in the energy transition.

Today, Indigenous people are using clean energy as a means to achieving equity and autonomy. They are positioning themselves to meet their own energy demand security through meaningful collaborations, and have ownership of renewable energy projects and transmission lines. With the pursuit of their own energy projects, partnerships with First Nations communities present new opportunities for both the private and public sectors to create meaningful impact for a clean-energy future.

Many of the projects to greatly expand Canada’s power generation capacity may traverse, impact, or be located on Indigenous lands. The communities affected must be immediately brought to the table. To get buy-in, conversations about the project cannot be rushed. Indigenous communities, many of which don’t have access to energy and utility experts on hand, need time to bring people on board and drill down into agreements to understand the potential impacts on their land, culture, and way of life. As well, even if a project rests in one community, it doesn’t preclude the need to engage neighbouring ones, especially if the project could disrupt hunting and fishing operations in the surrounding area. Each community is autonomous and must be engaged in a fashion that supports its distinct community protocols and decision-making power.

Acutely aware of the impact of climate change, Indigenous communities’ rich knowledge of sustainability and land management can be invaluable to getting net-zero projects moving. These communities want to be partners to help build and operate a cleaner, more resilient grid.

Already as much as 20% of Canada's clean or renewable energy projects are supplied by Indigenous people.5  We need to accelerate that work, but for that to happen, these communities also need greater access to capital. Because many of these projects are untested, securing funding has also been challenging. That support could come in the form of new grants and incentives to help Indigenous communities establish their business and their operational cases, as well as loan guarantees and access to capital at preferential or reasonable rates.

The time for action is now

Ultimately, making the grid more resilient is just one part of the multifaceted work needed to prepare for the electrification and energy transition. Without a clear articulation of the return on investment, the onus will be on the government and industry to maintain affordability. In the face of these emerging risks, both may need to lead investments to ease the burden on individual customers and industry.

Rather than ask if we can afford to make the power grid as resilient as possible, the question should be if we can afford not to.

Contributors

Jason Rasevych
Partner, National Indigenous Client Services Lead
jrasevych@deloitte.ca

Arshad Majeed
Partner, Accounting and Internal Controls, Energy, Resources and Industrials (DPN)
amajeed@deloitte.ca

D’Arcy Moynaugh
Partner, Cyber and Strategic Risk, Energy, Resources and Industrials.
dmoynaugh@deloitte.ca

Jean-Francois Allard
Partner, National Lead Crisis & Resilience
jeallard@deloitte.ca

1 Black Kite, The 2021 Ransomware risk pulse: energy sector, 2021.
2 Government of Ontario, Ministry of the Environment and Climate Change Developing Ontario’s next adaption plan, May 2017. ­
Aguila, Julian, Cost of last year’s winter store could reach $300 billion new report says, KERA News, February 2022.­4Bremmer, Ian and Cliff Kupchan, 4“Risk Bremmer, Ian and Cliff Kupchan, Risk 6: Cyber tipping point, Eurasia Group, January 2021.
5Stephenson, Amanda, “Indigenous communities leading Canada’s clean energy boom”, BNNBloomberg, March 2023.

Did you find this useful?