The American Gas Association (AGA) has launched a program to help protect natural gas utilities from cyber and physical attacks.

The Downstream Natural Gas Information Sharing and Analysis Center (DNG-ISAC) is fully operational and will serve as a place for utilities to share cyber and physical threat intelligence, incident information, analytics and tools, according to AGA.

“Information sharing is a fundamental pillar of a robust cyber and physical defense effort,” said AGA President Dave McCurdy. The program “is tailored to address the distinct operational needs of the downstream natural gas sector and provides the technological sophistication and coordination necessary to meet the ever-changing threats of the 21st century.”

Information sharing and analysis centers (ISAC) are trusted entities established by owners and operators of critical infrastructure resources to provide comprehensive sector analysis, according to the National Council of ISACs. The data is shared with others working within the sector and the government. There are currently more than one dozen ISACs, by AGA’s count.

“Combination gas and electric utilities, which already access the Electric Subsector (ES-ISAC) for electric threat information, will eventually also be able to access the DNG-ISAC, and vice-versa,” AGA said. “This integration of the two ISACs will strengthen situational awareness of these two industries for the ultimate benefit of their shared customers.”

AGA spokeswoman Christina Nyquist told NGI on Wednesday that the program is being entirely funded by participating natural gas utilities. Kimberly Denbow, AGA director of engineering services, added that the founding members of DNG-ISAC are gas-only utilities.

“As planned, the DNG-ISAC and the ES-ISAC are strategically working towards an integrated threat collaboration platform whereby the companies participating in the ES-ISAC may gain access to the information in the DNG-ISAC and vice-versa,” Denbow said. “We see this as a significant benefit to both ISACs since it will expand the user communities’ situational awareness.

“We are looking to have this integration complete by the end of this year. Once this integration is completed, the vast majority of gas utilities across the nation will be tied into the DNG-ISAC.”

Last July, Bechtel collaborated with the Los Alamos and Lawrence Livermore National Laboratories to recruit cybersecurity experts to protect government, industry and energy infrastructure from attack (see Daily GPI, July 14). Earlier this year Willis Group Holdings plc, a global risk advisor, insurance and reinsurance broker, said the possibility of a catastrophic cyber attack on the energy industry was raising concern within the insurance community (see Daily GPI, April 8).

President Obama ordered the administration to conduct a review of the nation’s energy infrastructure in January (see Daily GPI, Jan. 10). The order included a review of the system’s vulnerability to cyber and physical attacks.