Centrifuge Machines Damaged Following Sabotage of Iranian Nuclear Facility: AEOI Chief

  • Our Bureau
  • 06:26 PM, April 12, 2021
  • 3949
Centrifuge Machines Damaged Following Sabotage of Iranian Nuclear Facility: AEOI Chief
Natanz nuclear facility damaged in July 2020 explosion: Iran media image

The head of the Atomic Energy Organization of Iran (AEOI) admitted that Sunday’s “act of sabotage” of Natanz nuclear facility had led a number of the centrifuge machines (used in uranium enrichment) going off-grid.

In remarks made during the inauguration of Iran Quantum Technologies Center on Monday,  AEOI chief Ali Akbar Salehi said that enrichment activities in Natanz have not been suspended, although a number of the centrifuge machines that have gone off-grid have to be revived, Tasnim News reported.

He however denied that the country’s nuclear program had been set back by 9 months, saying the damages caused by the sabotage will be repaired and the replacements will outperform by 50%. He did not mention a timeline by when the damaged equipment will be repaired.

While some reports said the damage was caused by a power outage infected by a computer virus, other reports spoke of an explosion of the power systems. All reports linked the damaged to sabotage caused by the Israeli intelligence agency, Mossad.

The AEOI chief said the emergency power system at Natanz site came into operation on Monday and that activities will also continue as schedule.

You’ll see within the next few days that a remarkable part of the acts of sabotage by the enemy will be repaired. A number of (centrifuge) machines went off-grid because of yesterday’s incident, and a number of others need to be re-examined. The ones that have been damaged will be replaced. Post-repair, the equipment at Natanz will outperform by 50 percent."

New underground centrifuge machines assembly shop

Salehi said while a “hostile plot” had damaged a modern shop for the assembly of centrifuge machines in Natanz in July 2020, the AEOI has fixed and operated that shop. “Moreover, we are building multiple advanced shops deep inside the mountains,” he added.

Meanwhile, Israel’s Kan news reported that the damage at Natanz was “extensive” and that several “different types of centrifuges” were harmed, setting back Iran’s ability to enrich uranium. Iran had inaugurated several dozen advanced IR-5 and IR-6 centrifuges at the facility on Saturday.

 The AEOI said on Sunday that the accident happened in a part of the electricity network of Ahmadi Roshan nuclear enrichment facility, but it has not resulted in any casualties or contamination.

Israel orders probe into information leak

News of the incident was first reported by Israel's public radio quoting unidentified intelligence sources on Sunday as saying that Israel's Mossad spy agency carried out a cyber-attack against Iran's Natanz nuclear facility.

The country’s defence minister, Benny Gantz has ordered an investigation into the information leak that has led most of the Israeli media to claim that Mossad was behind the attack.

Also Read

Return of Stuxnet? Electrical Outage at Iran Nuclear Facility Blamed on Israeli...

April 11, 2021 @ 06:14 PM

Iran Revolutionary Guards “Cargo Vessel” Attacked, U.S. Denies Involvement

April 7, 2021 @ 09:17 AM

Iran Plans to Enrich Uranium to Pre-Nuclear Deal Level of 20% at...

January 2, 2021 @ 12:07 PM
FEATURES/INTERVIEWS