DOE’s OT Defender Fellowship begins applications for 2024 cohort, to boost cybersecurity across energy sector

DOE's OT Defender Fellowship begins applications for 2024 cohort, to boost cybersecurity across energy sector

The U.S. Department of Energy (DOE) announced Tuesday that its OT Defender Fellowship has opened applications for the 2024 cohort. The move focuses on strengthening cybersecurity across the energy sector through public-private partnerships. Applications will close on Sept. 30.

The OT Defender Fellowship is open to middle- and senior-level employees at asset owner-operators in the U.S. energy sector, including electricity, oil, natural gas, and renewable energy companies. Previous participants included energy sector asset owners and operators from organizations across the country. About 15 applicants will be selected to participate. 

The year-long fellowship is a unique, tailored, and highly selective training and education program in which participants expand their understanding of key federal cybersecurity policies, roles and responsibilities, public and private collaborative programs, and themes.

The program offers one cohort per year with a small number of highly qualified participants per cohort. Candidates must be in a management role in a U.S. energy sector asset owner or operator organization, with decision-making authority and oversight responsibility for the security or operations of OT (operational technology) systems – senior enough to influence the strategy and tactics of the organization, and in touch with how the work is performed on the front lines. 

Additionally, they must have the support of their manager and of the organization’s leadership, and commit to the requirements of the fellowship, including attending quarterly in-person seminars (at the participant’s cost) and completing assigned activities between seminars to build utility perspective and promote information sharing. They must be a U.S. citizen and eligible to hold an active federal security clearance. 

DOE’s Office of Cybersecurity, Energy Security, and Emergency Response (CESER) launched the OT Defender Fellowship in 2020 in collaboration with DOE’s Idaho National Laboratory (INL) and with support from the Foundation for Defense of Democracies’ (FDD) Center on Cyber and Technology Innovation (CCTI). This program offers these OT security managers in the U.S. energy sector an opportunity to more fully understand the cyber strategies and tactics that adversarial state and non-state actors use in targeting U.S. energy infrastructure, and how the U.S. government is postured to counter these adversarial activities.

“The OT Defender Fellowship program is a training ground for skilled professionals seeking an edge in the current and future cyber risk landscape,” Puesh Kumar, director of CESER, said in a Tuesday media statement. “The opportunity to learn from experts at the top intelligence and national security agencies while connecting with peers facing similar challenges and threats sets this program apart as a unique workforce development platform.”

Through the program, participants gain a greater understanding of the OT threat landscape and strengthen their ability to defend critical energy infrastructure. There are four in-person sessions throughout the year, including a scenario-driven capstone exercise. 

Fellows will network with peers and cyber experts in U.S. government departments and agencies, including DOE, Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Office of the National Cyber Director (NCD), National Security Agency (NSA), Office of the Director of National Intelligence (ODNI), Transportation Security Administration (TSA), U.S. Secret Service (USSS), and other federal agencies and congressional experts. 

The 12-month fellowship consists of quarterly week-long seminars, and online presentations in between the quarterly sessions. Classroom information and tabletop exercises include the application of the Cyber-Informed Engineering (CIE) framework and training to introduce participants to INL’s Consequence-driven Cyber-informed Engineering (CCE) methodology for mitigating risk from cyber sabotage. They have also tailored the running of CyberStrike, a hands-on training course designed in the aftermath of cyberattacks on Ukraine’s power grid; and a four-hour training course, ‘Principles of Cyber-enabled Sabotage & Engineering Protections.’

The program also deep dives into the links between utility missions and capabilities and the needs, missions, and capabilities of federal agencies, including DOE, FBI, CISA, ODNI, NSA USSS, and the TSA. It also includes briefings from U.S. government officials on nation-state defense strategies and adversarial geopolitical strategies. 

The program also provides a real-world, scenario-driven capstone exercise integrating knowledge gained through the fellowship; an in-person visit to an OT Defender Alumni site; and continued engagement post-cohort-year through OT Defender Alumni Program.

The Fellowship program serves as an information and idea exchange platform between government and energy sector experts, contributing to the bi-directional advancement of improved cybersecurity and information-sharing capabilities and processes. It also helps to familiarize and discuss the current state of cybersecurity operations, capabilities, gaps, constraints, and areas for mutual improvement to better defend our nation’s critical energy infrastructure.

The core programming of the OT Defender Fellowship consists of four quarterly, in-person sessions. There is no virtual attendance option. One of the Fellowship’s goals is to facilitate and enhance relationships between government experts and industry participants, as well as among the fellows. Virtual or online sessions dilute the human interaction that is critical to developing these personal and professional connections. 

The Fellowship also facilitates informal discussions between briefings and after formal programming ends, which are crucial to maintaining a sense of community among the fellows. Fellows are expected to attend all in-person programming, with exceptions made on a very limited case-by-case basis.

Depending on the fellows’ geographical location, each in-person session costs approximately US$2,000 to $3,000 for flights, lodging, meals, and limited ground travel. The fellowship provides busing to most programming, and the administrative staff endeavors to select hotels that are reasonably priced.

At the conclusion of the OT Defender Fellowship 2024 cohort, success will be measured by accomplishing the ability to build and enhance relationships between the energy sector and government cybersecurity managers to increase cyber defense preparedness; provide awareness of the U.S. government’s energy infrastructure cyber defensive strategy as well as related adversarial geopolitical impacts; and develop and discuss strategies to better organize, consume, and operationalize tactical information about indicators of cyberattacks on critical energy infrastructure.

The program also seeks to provide an increased understanding of adversarial cyber threats to critical infrastructure, the potential for a cyberattack to result in physical effects, and current capabilities for detection of, defense against, and recovery from these attacks, and equip Fellows with strategies, actionable information, and connections to apply post-Fellowship within their areas of responsibility.

Last week, the DOE announced up to US$39 million for projects across its national laboratories to help modernize the electricity grid. These funds come from the 2023 Grid Modernization Initiative (GMI) lab call which is set to support the development and deployment of concepts, tools, and technologies needed to measure, analyze, predict, protect, and control the grid of the future while incorporating equity and the best available climate science.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related