Leonardo and A2A team up to test innovative solutions for the cyber security of electricity generation and distribution plants

Rome - Milan  27 July 2021 10:14

  • The partnership envisages the use of innovative technologies developed by Leonardo's cyber security research centre on A2A plants and networks
  • The agreement will boost the security of digital transformation processes and create new products specifically developed for the cyber protection of energy infrastructures
  • Three areas of collaboration: risk analysis, application test virtualisation and plant industrial control systems protection


Field-testing new prototypes of solutions developed to meet the specific cyber security needs of energy infrastructures: this is the objective of the new collaboration between Leonardo - an international player dedicated to the development of multi-domain operational capabilities in the fields of Aerospace, Defence and Security through the control of strategic technologies - and A2A - a Life Company committed to the sustainable growth of the country to improve people's quality of life and drive the ecological transition.

The experimentation will focus on the cyber risk analysis of digital assets and services, the virtualisation of application tests and the protection of workstations dedicated to plant control. These are critical processes for the protection of strategic infrastructures, which are essential to seize the opportunities offered by the evolution of the energy system towards digitisation and decentralisation - consequences of the energy transition and the development of renewable sources - while meeting the security challenges that this transformation entails. The use of digital technology increases the level of interconnection of electricity networks, exposes them to greater cyber risk and requires the deployment of advanced technological solutions to safeguard corporate information assets and ensure continuity of services.

For the analysis of cyber risk, a new generation system will be tested that allows the management of the entire intelligence cycle, from the definition of requirements, the collection of internal and external, structured and unstructured information sources, to the analysis and production of reports and indicators of compromise. This will make it possible to precisely identify threats, the probability of an attack being carried out and then to implement the most appropriate countermeasures. A prototype of a 'multi-sandbox' platform called ARGO will allow simultaneous and orchestrated testing of heterogeneous applications and antivirus software in a virtual operating environment isolated from the network and the company's information system - which will therefore not be exposed to risk - indicating the most effective combinations to fully exploit all available technologies in a secure manner. Finally, a customised Endpoint Detection and Response (EDR) solution for Industrial Control Systems (ICS) environments will be tested, to monitor control system workstations and respond to security incidents. The system enables active analysis of the behaviour and activities of applications used by users, preventing violations and enabling timely responses.

"Leonardo is the technological and industrial partner of reference for the security of critical infrastructures and providers of essential services and, to maintain this leadership, constant research and innovation activities are essential - comments Tommaso Profeta, Managing Director of Leonardo's Cyber Security Division - The collaboration with A2A will allow us to field test some of our most innovative technologies for the cyber security of industrial processes and to enrich our offer of proprietary solutions for digitalisation and security, among the pillars of the strategic plan Be Tomorrow - Leonardo 2030 for long-term sustainable growth”.

"A2A has always been attentive to security: we believe that, in the digital transition, cyber security must be approached holistically from the earliest stages of designing technological solutions. This aspect is fundamental in order to be able to guarantee the effectiveness of the essential services that we offer to people, taking care of their quality of life - comments Alessandro Manfredini, Director of Group Security & Cyber Defence of the A2A Group - This important initiative carried out with a leading partner in the sector such as Leonardo will support our Group in its commitment to contribute to the sustainable growth of the country, as outlined in the new 10-year Business Plan. This is an important agreement that we hope will also bring value to the entire utility world”.

The new solutions, which are currently being implemented at Leonardo's cyber security research centre, will be tested, on the basis of a specific Memorandum of Understanding (MoU) signed between the two companies, on A2A's plants and networks, with a particular focus on energy generation and distribution processes.