Blake Sobczak, E&E News

Blake Sobczak

E&E News

Contact Blake

Discover and connect with journalists and influencers around the world, save time on email research, monitor the news, and more.

Start free trial

Recent:
  • Unknown
Past:
  • E&E News

Past articles by Blake:

SECURITY: Feds to energy companies: Beware drones made in China

Federal officials are warning the U.S. energy sector about "espionage" and "theft" from Chinese drones. With utilities using the technology for everything from assessing grid damage to inspecting solar farms, how severe is the risk? → Read More

SECURITY: Documents reveal DOE struggles in hacking whodunits

The Department of Energy, home to the nation's nuclear stockpile and national labs, is fighting a growing number of hackers and cyber scammers, according to documents obtained by E&E News. → Read More

SECURITY: 'Cyber event' disrupted U.S. grid networks — DOE

A report posted by the Department of Energy found that a potentially unprecedented "cyber event" hit grid operations in the western United States last month. Who was behind it? → Read More

SECURITY: Hackers force water utilities to sink or swim

Digital threats could turn off America's water taps. Nearly 70,000 drinking water and wastewater utilities already strapped for cash and expertise are turning their attention to fast-moving online threats. → Read More

NUCLEAR: Trump wants to export to the Saudis. Can he do that?

An ongoing investigation by House Democrats into White House efforts to export U.S. nuclear technology to Saudi Arabia raises an overarching question about executive power: What can President Trump do on his own, without congressional oversight? → Read More

SECURITY: Shutdown sets back U.S. cyber defenders

A popular cyber technology showcase is the latest casualty of a partial government shutdown that's taking a toll on U.S. cybersecurity. → Read More

SECURITY: 'Disruptive' virus that hit energy companies resurfaces

A crippling computer virus that wiped out tens of thousands of computers at Saudi Aramco six years ago has resurfaced, security researchers say. → Read More

SECURITY: Grid planners put 'black start' technology to the test

PLUM ISLAND, N.Y. — Three inflated air dancers flapped incongruously over a deserted laboratory. The bright tube puppets would have fit right in at a used car dealership, but on this closely guarded, government-owned island, they stood out like fireworks in the driving rain as the Defense Advanced Research Projects Agency ran a cybersecurity exercise called "Liberty Eclipse" last week. → Read More

SECURITY: Agencies play tug of war over pipeline protection

Natural gas pipeline companies are being pulled in three different directions as federal agencies mull how to handle new security threats to an increasingly vital resource. → Read More

SHALE@10: How railroads shouldered a risky oil rush

Industry observers say the United States and Canada may be poised for another crude-by-rail bounce, nearly a decade after the idea to carry an oil boom by train took root in the Midwest. → Read More

SECURITY: Coal plants' vulnerabilities are largely unknown to feds

The Department of Energy is pushing to bail out struggling coal and nuclear power plants on national security grounds, warning of security problems with their main competitor: natural gas. But are "fuel secure" coal plants really faring better than their gas-fired counterparts in the battle against hackers? → Read More

SECURITY: White House embraces cyber 'surge capacity'

Facing a shortage of cyber talent, the White House is proposing to share security professionals among federal agencies under a far-reaching reform plan from the Office of Management and Budget. → Read More

SECURITY: Attack on natural gas network shows rising cyberthreat

A cyberattack on a natural gas service provider late last month has spilled into the electricity sector, underscoring the growing threat hackers pose to critical energy systems. → Read More

REGULATION: FERC's McIntyre says tax cut issues on the table

Chairman Kevin McIntyre said yesterday that the Federal Energy Regulatory Commission is looking into what the agency could do to ensure that rates paid by consumers reflect the large decline in the federal corporate tax rate enacted late last year. → Read More

HURRICANE MARIA: New 'day one' for Puerto Rico grid repair, 7 weeks after storm

The disaster of Hurricane Maria was twofold: first, a natural disaster. Second, a bungled human response to a humanitarian crisis and the longest blackout in American history. Grid restoration work is finally picking up speed nearly seven weeks after the hurricane's strike. But the faltering response has still not been resolved into a unified campaign to bring power back. → Read More

HURRICANE MARIA: Echoes of Whitefish surface in $200M Puerto Rico grid deal

A young Oklahoma company's $200 million contract with Puerto Rico's bankrupt power utility recycles controversial language from an earlier deal with Whitefish Energy Holdings LLC, documents show. → Read More

HURRICANE MARIA: Puerto Rico's painful power recovery gets a new director

A federal emergency manager has been placed in charge of the tortuous efforts to restore electric power in Puerto Rico five weeks after Hurricane Maria struck, amid mounting criticism that the island's bankrupt public utility has badly mismanaged the crisis. → Read More

HURRICANE MARIA: Lawmakers call for probe of Puerto Rico grid contract

Lawmakers of both parties are calling for an investigation to determine why a small Montana construction firm won a $300 million contract to rebuild Puerto Rico's power grid. → Read More

SECURITY: Gov't fears Achilles heel is energy industry supply chain

Three years ago, hackers hijacked the websites of three different energy industry suppliers to sneak past oil, gas and power companies' digital defenses, setting off changes in securing the U.S. power grid's "soft underbelly" -- its supply chain. But now those hackers have reportedly staged a comeback. → Read More

SECURITY: 'Dragonfly' grid hackers open door to sabotage — report

A group of hackers code-named "Dragonfly 2.0" is darting around U.S. energy networks after years of lying dormant, according to the cybersecurity firm Symantec Corp. → Read More