Cybersecurity | Smart Energy International https://www.smart-energy.com/digitalisation/cybersecurity/ News & insights for smart metering, smart energy & grid professionals in the electricity, water & gas industries. Thu, 07 Sep 2023 11:01:30 +0000 en-ZA hourly 1 https://wordpress.org/?v=6.3.1 https://www.smart-energy.com/wp-content/uploads/2023/08/cropped-favicon-32x32.png Cybersecurity | Smart Energy International https://www.smart-energy.com/digitalisation/cybersecurity/ 32 32 Quantum computed encryption for smart meters https://www.smart-energy.com/digitalisation/cybersecurity/quantum-computed-encryption-for-smart-meters/ Thu, 07 Sep 2023 11:01:28 +0000 https://www.smart-energy.com/?p=147623 Honeywell has integrated Quantinuum’s Quantum Origin technology into its smart meters to enhance protection for users and the infrastructure.

The integration, believed to be a first for quantum-based cyber protection in smart meters, sees quantum computing-hardened encryption keys integrated into all Honeywell’s smart meters for gas, water and electricity.

This enhanced security is aimed to set a new benchmark for protection against data breaches and to help ensure the uninterrupted operation of the utilities infrastructure.

“By integrating Quantinuum’s encryption technology into our smart meters, we’re advancing data security for our customers and shaping the dialogue on how the utility industries should approach cybersecurity in the quantum era,” says Hamed Heyhat, President of Smart Energy and Thermal Solutions at Honeywell.

Have you read?
Ford and BMW investigate quantum computing to improve EV mobility
Cybersecurity: Don’t be a sitting duck for energy sector hackers

“This integration underscores the necessity for continuous innovation to stay ahead of the evolving threat landscape. It is a level of protection that is imperative in our increasingly digital and interconnected world.”

Quantinuum’s Quantum Origin generates keys through quantum computing-enhanced randomness – a feature of the quantum world – which makes them unpredictable and thereby able to significantly enhance the data security.

Specifically a quantum cryptographic seed is generated on a quantum computer, which is then verified for strength and the keys are generated.

Tony Uttley, President and COO of Quantinuum, comments that robust cybersecurity requires a multifaceted approach, taking advantage of the latest technologies.

“Our work with Honeywell demonstrates the importance of using the power of today’s quantum computers to create a more resilient cyber infrastructure to better protect customers.”

Quantum Origin is designed for both devices and infrastructure, with keys generated directly into devices or on demand via the cloud.

The smart meter products with Quantum Origin from Honeywell are available now to customers in North America and Europe.

]]>
Futureproofing the utility of the future with IEC 61850 https://www.smart-energy.com/digitalisation/futureproofing-the-utility-of-the-future-with-iec-61850/ Fri, 01 Sep 2023 13:14:11 +0000 https://www.smart-energy.com/?p=145412 IEC 61850 has emerged as the indispensable foundation for the automation and management of decentralized renewables-based electric grids.

Twenty years after the first publication of the IEC 61850 standard in 2003, the utility transmission and distribution businesses and operating environments have changed beyond recognition.

Then the first tentative steps into the digital world were taken with the digitalization of substations.

Though the concept of smartening and automating the grids was starting to emerge with the rolling out of smart meters, successive technological advancements have opened more new and innovative applications.

Alongside this, the transition to net zero is leading to the accelerated integration of utility-scale and residential distributed energy sources to the grids, while wide-scale electrification across sectors such as transportation, heavy industry and home appliances is introducing changes and uncertainties unprecedented for the system operators.

At the same time, the legacy communications technologies that have formed the foundations of power grids today, such as time division multiplexing interfaces, and analogue E&M interfaces used in devices such as relays and remote terminal units, have passed beyond the end of their technology lifecycle, necessitating replacement with next generation devices.

With these developments, IEC 61850 has been expanded to offer a one-stop utility automation framework to meet the complex challenges of operating a dynamic, distributed, intelligent, multivendor grid, both now and in the future.

What are some IEC 61850 use cases?

The first publication of IEC 61850 aimed to enable open and interoperable digital information exchanges for substation automation applications.

Today, with the expansion of the scope of IEC 61850, utilities can use it for automation between substations, for automation between substations, control centres and data centres and for a range of grid-related applications including condition monitoring diagnosis, the transmission of synchrophasor information, power quality and distribution automation.

These are significant developments for power utilities. For example, distribution automation in the feeder domain of distribution grids with the automation of monitoring, protection, and restoration to improve reliability, safety and efficiency at the distribution level.

Similarly, synchrophasor data opens the way to optimizing line capacities and efficiencies and facilitating integration with distributed energy resources.

As an example of such a use case, Dominique Verhulst, Global Energy Practice Leader at Nokia, cites a fire mitigation initiative by a US utility that draws synchrophasor data from several points on the distribution network, which is aggregated and analyzed to recognize breaking conductors and from where a goose message can be sent to the appropriate line switches to de-energize the line “before it hits the ground”, mitigating the risk of fires.

Such new use cases rely on the latest high bandwidth, low latency networks, which also offer the opportunity to implement a true multi-vendor environment.

“With the standardizations in these protocols it opens up the opportunity for utilities to step closer to multivendor interoperability for protection and control systems,” he says.

What are the steps to implementing IEC 61850?

Turning to the practicalities and technicalities of an IEC 61850 implementation, Hansen Chan, Product Marketing Manager for Digital Industries at Nokia, advises that the starting point for a utility is to evaluate the status of its communications infrastructure.

Some issues to consider include the right connectivity to support applications – such as distribution automation – that are both bandwidth intensive and latency sensitive, whether in the substation domain or in the wide area network and down to the last mile to smart meters in the feeder domains.

“With software playing a more and more dominant role in grid operation, communication reliability is key as without connectivity there is no visibility. Then the grid control system just would not function.”

Chan mentions that another key consideration is the “human layer” at the organizational level.

“Implementing IEC 61850 is a multi-disciplinary effort, so you need everyone to be on the same page and to work together towards a single vision. There are different teams that need to be involved not just on the communications side but for example in IT, as new software such as ADMS being delivered in a virtualized compute environment, the data centre network has become a critical part of the communication infrastructure foundation for IEC 61850.”

Verhulst adds that this multi-disciplinary requirement mirrors the trend in utilities of new talent hires who are familiar with these technologies at both hardware and software levels.

This will support the ongoing development of IEC 61850 with their ability to develop new solutions around it.

“Our expectation is that IEC 61850 will keep evolving towards more centralized protection and control and centralized remedial actions schemes that are relying on the more recent variants of the protocols such as the routed goose and sampled values that are becoming popular with utilities.”

What are the components of the IEC 61850 communication infrastructure?

IEC 61850 communications start from the station and process buses in substations and extend to the grid edge via the field area network (FAN) as well as to the network control centre and data center via the wide area network.

Thus, a reliable and functioning communication infrastructure is key.

Chan highlights the “service-centric approach” of Nokia, saying that it is an essential requirement of such a network foundation to support many different grid applications.

“There will be more and more applications coming for which one will need more and more network virtual segmentation and so one needs to have a communication network platform that allows them to be rolled out as required,” he says.

Chan also emphasizes the importance of incorporating broadband wireless access technology such as LTE into the service-centric network in order to deploy IEC 61850-based assets at the grid edge where fiber is not available.

Verhulst states that Nokia’s solutions are very comprehensive with radio access networks that allow individual private wireless infrastructures based on LTE or 5G to be built and are based on a “strong utility focus”, considering elements such as the backhaul requirements and the substation communication elements.

“Our implementation is an end-to-end IP/MPLS solution including a full series of substation and wireless fieldrouters, packet microwave and DWDM optical transport as well as the backbone networking infrastructure.”

He adds that cybersecurity concerns also have been considered and that secure encryption and key cycling are provided to safeguard grid communications.

What are the benefits of an IEC 61850 implementation?

Some of the stated benefits of an IEC 61850 implementation include the ability to roll out applications in a unified manner, interoperability with legacy devices and future-proofing for new technology integrations.

Verhulst says that utilities with which Nokia has worked on network implementations have seen improvements in SAIDI averaging between 30% to 50%.

Further, a JRC study on UK utilities found that they could save around £13 billion (€15.2 billion/$16.5 billion) in grid infrastructure investment with their implementation.

He also returns to the interoperability benefits, saying that Nokia sees IEC 61850 as clearly indicating the trend of utilities being able to “pick and choose” from among the vendors.

“It’s not going to be about whose hardware or software we should buy but more about who has the best to do what we need.

“And added value is going to come with the innovation from the vendors so it’s an interesting move that we will see more of ahead in the next five to ten years.”

]]>
UK and Australian energy trading portfolios in attempted hack https://www.smart-energy.com/digitalisation/cybersecurity/uk-and-australian-energy-trading-portfolios-in-attempted-hack/ Wed, 23 Aug 2023 11:00:57 +0000 https://www.smart-energy.com/?p=144848 Energy One, a supplier of software products and services to wholesale energy, environmental and carbon trading markets in the Asia Pacific and UK and Europe, has put out a statement confirming a cyber-attack affecting corporate systems in the UK and Australia.

Details on affected companies have not been released, although the company is conducting an analysis into potentially affected systems.

Energy One offers solutions and services, managing the “entire wholesale energy portfolio” for customers in energy trading and logistics, serving energy retailers, generators, users, customers and traders, ranging from startups to multinational organisations.

According to the company’s statement, immediate steps were taken to limit the impact of the incident. The company engaged cybersecurity specialists, CyberX, and alerted the Australian Cyber Security Centre and UK authorities.

As part of the company’s efforts to mitigate the effects of the attack, certain links were disabled between its corporate and customer-facing systems.

Have you read:
Cybersecurity efforts need to be stepped up, DNV reports
Washington maps clean energy cybersecurity plan

The company is currently coordinating an ongoing inquiry and response into the incident to determine what information and systems were affected.

Another priority, states the company, is determining the initial point of entry.

Commenting on the incident was Camellia Chan, CEO and co-founder of Flexxon, an AI cybersecurity specialist company, who stated that “the Energy One cyber-attack demonstrates the increasing risk threat actors pose to critical national infrastructure (CNI).”

According to Chan, CNI marks prime targets for cybercriminals as their “systems are underpinned by a myriad of complex devices, meaning the consequences if these are infiltrated can be devastating and put real people at risk. For example, SSE supplies gas and electricity to seven million homes and is an Energy One customer.”

Cybersecurity gaps and QR codes

States Chan: “To meet the fast-evolving threat landscape, businesses need to be proactive in assessing security gaps and address those with innovative and proven tools. Using low-level AI at the hardware level in devices, for example, is a game-changer.

“Unlike traditional cybersecurity measures, this robust last line of defence protects against sophisticated attacks while removing the need for human intervention.

“Ultimately, for all organisations, but CNI in particular, cyber security must be an integral part of IT systems. One Energy shows us you can’t afford to have weak spots.”

The announcement of the attack on Energy One comes as cybersecurity has been growing as a concern for those in the energy sector.

In the same week as Energy One announcement, US-based computer security services company Cofense published an analysis of an observed large phishing campaign.

The campaign utilised QR codes targeting Microsoft credentials of users from various sectors; “the most notable target” states the company in a blog post, was “a major energy company in the US, saw about 29% of the over 1,000 emails containing malicious QR codes.”

Also of interest:
ENTSO-E and ENCS on mitigating cyber risks
Cybersecurity: Don’t be a sitting duck for energy sector hackers

According to Cofense author Nathaniel Raymond, the energy company was the main focus of the campaign, which sent out phishing emails containing PNG images with phishing links or redirects through a QR code, with the majority of them being Bing redirect URLs.

Raymond states that QR codes can reach inboxes with hidden malicious links. These links can also be embedded into other images to disguise the QR code as an image attachment, or embedded image in a PDF file.

“While automation such as QR scanners and image recognition can be the first line of defense, it is not always guaranteed that the QR code will be picked up, especially if it’s embedded into a PNG or PDF file.

“Therefore, it is also imperative that employees are trained not to scan QR codes in emails they receive. This will help ensure that accounts and businesses security remain safe,” concludes Raymond.

]]>
Protecting the world’s most mission-critical networks from Q-Day https://www.smart-energy.com/industry-sectors/new-technology/protecting-the-worlds-most-mission-critical-networks-from-q-day/ Mon, 14 Aug 2023 08:43:34 +0000 https://www.smart-energy.com/?p=143554 Quantum computing offers nearly limitless possibilities for advancements in industries from finance to energy to healthcare. These incredibly powerful computers can solve problems in minutes that would take even the biggest conventional supercomputers millennia.

While the benefits of this kind of computing capacity are tremendous, the risks are just as great if malicious actors get access to that same quantum capability. It is vital that the providers of all mission-critical networks prepare for that eventuality now.

What is quantum computing?

Conventional computers are based on the binary concept that electrical signals can be either on or off, which is traditionally expressed in 1s and 0s. From the earliest computers that ran programs off physical punch cards to today’s smartwatches, they have all used coding languages based on binary computations.

Quantum computers are based on the principles of quantum mechanics, which allow for many states between on and off. We are not even limited to one state at a time. This means these computers can not only perform their tasks much faster than conventional binary computers, but they can carry out multiple processes at once, increasing their capacity and speed exponentially.

This offers great opportunities for mission-critical industries. Mining, oil and gas companies can quickly and accurately determine the best places to drill, reducing costly and invasive exploratory excavations. Power utilities can better understand weather patterns and the impact of climate change and make usage predictions to prepare the grid in advance to avoid disruption. The aerospace industry can make major breakthroughs faster, being able to perform highly complex analyses at unprecedented speed. Defence organizations can use quantum sensing for deep-sea navigation, surveillance, and reconnaissance. Emergency services organisations can vastly improve preparedness due to more accurate advance notice of natural disasters. Research and Education Networks, dedicated to solving some of humanity’s biggest challenges from climate change to disease and world hunger, can make calculations that are impossible today and accelerate important breakthrough innovation.

Have you read?
Webinar 19 Sep: What’s driving utilities to embrace IEC 61850?
Nokia announces new 4G and 5G Core network software solutions for mission-critical needs of enterprise verticals

Who is using quantum now?

Today’s quantum computers are highly specialised equipment that demand precise calibration and extreme cooling. That puts them out of reach for most organizations. The few quantum computers that have been built so far are owned by companies like IBM or large government entities. The capacity of today’s quantum computers is used for scientific and research purposes.

However, as demand for quantum computing increases in the private sector, more companies are likely to buy or rent capacity through an as-a-service model. Some innovators are also producing quantum annealers — smaller machines that are less powerful than full-scale quantum computers, but still offer much of the functionality companies are looking for.

Since 2021, Japanese manufacturers Toyota, Mitsubishi Chemical and ten other organizations have been sharing costs and using quantum computing to solve advanced problems, innovate materials for industrial applications and run autonomous vehicle scenarios as we prepare for the next generation of mobility. Mercedes-Benz is using quantum computing to accelerate battery performance for future electric vehicles.

Banks in the United States are running advanced financial computations. Researchers at Fraunhofer and the Cleveland Clinic are sequencing the human genome faster than ever before. Quantum has even been used to accelerate the study of COVID-19 treatments. And CERN, the European Council for Nuclear Research, is using quantum computing to analyse data from the Large Hadron Collider and accelerate our understanding of how the universe works.

Hacking at quantum speed

Today’s encryption mechanisms used to protect in-flight network data were developed to safeguard against an adversary using a conventional computer. Until now, these mechanisms were deemed strong enough to protect sensitive data because these computers cannot break the encryption within a practically useful timeframe.

It would take thousands of years to try every possible key combination. But with a quantum computer, a brute force attack can break most encryption ciphers, within minutes. Just as quantum computers can calculate at speed, access to the technology in the wrong hands means bad actors can also hack at quantum speed.

To launch such an attack requires a Cryptographically Relevant Quantum Computer (CRQC): a quantum computer large enough and equipped with the software required to break the asymmetric ciphers typically used in encryption today. The good news is that no such computer exists… yet. But it’s only a matter of time before a CRQC is developed. That moment is referred to as Q-Day — and while some experts believe its arrival to be most likely by 2030, based on recent developments many experts predict it could arrive sooner.

The potential for disaster when Q-Day comes is substantial. With standard encryption protections rendered useless, all networks will become vulnerable to attack. Malicious actors could cripple the world’s mission-critical networks like power grids and water utility systems with life-threatening consequences, in seconds. Financial markets could be tampered with, sending economies into turmoil. Vital medical systems and research could be impacted, causing irreparable damage to medications, vaccines and other life-saving treatments, setting advancements back to the drawing board.

But the risk does not start on Q-Day. Bad actors can “harvest” encrypted data now — even if they can’t do anything with it — and simply hold onto it until they can decrypt it with a CRQC. It is imperative that we start protecting mission-critical data against quantum hacking now.

Read more news from Nokia

Is it even possible to protect networks from quantum hacking?

Yes. Fortunately, quantum-safe networking technology exists right now.

A symmetric, centralized Classic Key Distribution Network (CKDN) is a way of sharing strong keys separately from encrypted data, making it harder for hackers to acquire both pieces required to access the data. This technology has been in use for several years and is an important element of quantum safety. But it is only effective for certain types of network connections and needs to be complemented by other tools and technologies.

To expand quantum security, it will take a multi-faceted approach. Quantum keys, utilising quantum mechanics as the key material source and transmitted through a quantum key distribution network (QKDN), are currently in development and will provide another layer of security.

Cryptographers are also working on post-quantum asymmetric ciphers, designed to withstand quantum attacks. A future quantum-safe ecosystem will include all three of these elements: CKDN, quantum keys and post-quantum ciphers, as well as other technologies that have not even been thought of yet. The goal is to always stay one step ahead.

The quantum threat cannot be ignored and outdated networking technologies or the mindset of “if it ain’t broke don’t fix it” just won’t fly. Modernized networking technologies with built-in quantum-safe mechanisms will help. Nokia has been at the forefront of research on quantum-safe optical networking, embedding CKDN into our solutions for years. We are currently the only network vendor to offer a quantum-safe solution for our customers — and we are continuing to work with partners around the world on QKD trials and other innovations to ensure that when Q-Day comes, your mission-critical networks are ready.

This article was originally published on Forbes.com

ABOUT THE AUTHORS

James Watt is Vice President and General Manager for the Optical Networks Division at Nokia. Prior to this, James was the Vice President and General Manager for the Services Business Unit, IP/Optical Networks, at Nokia and its predecessor in Alcatel-Lucent, President of the Optics Business Line in Alcatel-Lucent and Chief Technology Officer (CTO) of the Alcatel-Lucent Carrier Product Group. Until 2008, James held the position of Chief Operating Officer (COO) of Alcatel-Lucent’s IP Business Division and had previously held the role of Vice President Network Strategy for Alcatel. James joined Alcatel in 2000 as Chief Technology Officer of the Carrier Internetworking Division through the acquisition of Newbridge Networks, where he was Assistant Vice President, Access and Network Management Strategy. During his 15 years with Newbridge, James held a variety of positions within the research & development, product management and marketing organizations. James holds multiple patents, primarily in the areas of traffic management and Internet Protocol. He received a B.SC. in Electrical Engineering from Queens University in Kingston, Ontario in 1986.

Chris Johnson is Senior Vice President and Global Head of Enterprise at Nokia. A veteran sales and business leader, Chris focuses on delivering critical network solutions for the world’s most essential industries. He is a passionate champion of industrial digitalization for enterprises and government organizations, with a deep understanding of how innovative and intuitive digital technologies can bring resilience, productivity, efficiency and sustainability to any operation. Drawing on his experience defining business strategies, developing teams, executing initiatives and driving profitable growth, Chris helps Nokia Enterprise customers harness the exponential potential of networks to unlock new business models and build capacity for long-term success.

]]>
Technology Trending: Cybersecurity labelling, EV charging vulnerabilities, vortex rings https://www.smart-energy.com/industry-sectors/new-technology/technology-trending-cybersecurity-labelling-ev-charging-vulnerabilities-vortex-rings/ Mon, 24 Jul 2023 07:19:00 +0000 https://www.smart-energy.com/?p=142466 Cybersecurity labelling coming in the US for smart devices and meters, detecting EV charging vulnerabilities and how vortex rings may speed nuclear fusion are on the week’s technology radar.

Cybersecurity labelling introduced in US

A cybersecurity certification and labelling programme, the Cyber Trust Mark, has been launched in the US as a voluntary initiative for manufacturers to indicate the cyber worthiness of their devices.

The programme, which was proposed by the Federal Communications Commission, will be applicable to common devices such as smart refrigerators, smart microwaves, smart televisions, smart climate control systems, smart fitness trackers, etc.

Several major manufacturers and retailers have already made commitments to the programme, including Amazon, Best Buy, Google, LG Electronics, Logitech and Samsung.

Have you read?
Gaps in EV codes tied to cybersecurity and grid interface issues
Energy Transitions Podcast: The value of circular asset management

Under the proposed programme, which is expected to be up and running in 2024, consumers can expect to see a distinct shield logo applied to products meeting established cybersecurity criteria.

With this, they can then make informed decisions on the relative security of products they choose to purchase and retailers will be encouraged to prioritise labelled products on their shelves and online.

A national registry of certified devices with specific and comparable security information also is planned.

While cybersecurity certification schemes are not uncommon, the consumer labelling proposal appears to be a first and will likely be replicated for other smart devices and in other regions.

In parallel with the launch of the US Cyber Trust Mark programme the US Department of Energy announced an initiative to work with national labs and industry partners to research and develop cybersecurity labelling requirements for smart meters and power inverters as essential components of the smart grid.

Detecting EV charging vulnerabilities

Idaho National Laboratory intern Jake Guidry has developed a cybersecurity research tool that could improve the security of electric vehicle charging.

The AcCCS tool, a combination of hardware and software that emulates the electronic communications that occur between an EV and an extreme fast charger during the charging process, provides access capabilities through the CCS (combined charging system) communications protocol.

The AcCCS hardware includes a charging port and a charging cable, both of which can be plugged into real-world equipment.

No charging power flows through the device. If one plugs the AcCCS into an EV, the vehicle’s computer thinks the battery is receiving a charge. If the tool is plugged into a 350kW fast charging station, the station thinks it is charging an electric vehicle.

“It’s basically acting like one to trick the other,” says Guidry, a master’s degree student in mechanical engineering from the University of Louisiana at Lafayette, who explains that with it not only can normal operations be skewed but also cyber attacks can be introduced.

In a demonstration, researchers used AcCCS to hack a charging station and a vehicle.

Future experiments should help them to develop best practice recommendations for the industry.

Vortex rings may speed nuclear fusion

Vortex rings – those rings of smoke that are the aspiration of novice cigarette smokers – may hold a key to advancing fusion energy as well as research on supernovae as the most explosive objects in the universe.

Nuclear fusion is the process of pushing atoms together until they merge. But part of the problem is that the fuel can’t be neatly compressed and instabilities cause the formation of jets that penetrate into the hotspot, with the fuel spurting out between them – similar to that of the juice of an orange that is squashed in a hand.

Modelling of the phenomenon by researchers at the University of Michigan has shown that the vortex rings that form at the leading edge of these jets are mathematically similar to smoke rings as well as the plasma rings that fly off the surface of a supernova.

Michael Wadas, a doctoral candidate at the University of Michigan, explains that in a supernova the vortex rings move outward from the collapsing start whereas in fusion it moves inward, disrupting the stability of the burning fuel and reducing the efficiency of the reaction.

With their findings, the researchers hope to be able to understand the limits of the energy that a vortex ring can carry, and how much fluid can be pushed before the flow becomes turbulent and harder to model as a result.

In ongoing work, the team is validating the vortex ring model with experiments.

]]>
Washington maps clean energy cybersecurity plan https://www.smart-energy.com/digitalisation/cybersecurity/washington-maps-clean-energy-cybersecurity-plan/ Fri, 14 Jul 2023 12:41:42 +0000 https://www.smart-energy.com/?p=142116 The Biden-Harris Administration has announced an implementation plan to realise the National Cybersecurity Strategy, which aims to protect investments in rebuilding US infrastructure and develop the clean energy sector.

The newly announced National Cybersecurity Strategy Implementation Plan (NCSIP) – announced via a Washington-issued fact sheet – details over 65 Federal initiatives, from combatting cybercrimes to building a skilled cyber workforce.

The initiatives are grouped under five pillars – Defending Critical Infrastructure, Disrupting and Dismantling Threat Actors, Shaping Market Forces and Driving Security and Resilience, Investing in a Resilient Future, and Forging International Partnerships to Pursue Shared Goals – the fourth of which details the US’ action plan to bolster energy-minded cyber measures.

The Office of the National Cyber Director (ONCD) will coordinate activities under the plan, including an annual report to the President and Congress on the status of implementation.

Strategic objective: ‘Secure Our Clean Energy Future’

Under Investing in a Resilient Future, clean energy cyber resilience initiatives fall under the Secure our Clean Energy Future strategy.

States the National Cybersecurity Strategy: “Our accelerating national transition to a clean energy future is bringing online a new generation of interconnected hardware and software systems that have the potential to strengthen the resiliency, safety, and efficiency of the US electric grid.

“These technologies, including distributed energy resources (DERs), smart energy generation and storage devices, advanced cloud-based grid management platforms, and transmission and distribution networks designed for high-capacity controllable loads are far more sophisticated, automated and digitally interconnected than prior generations of grid systems.”

Have you read:
Cybersecurity efforts need to be stepped up, DNV reports
Gaps in EV codes tied to cybersecurity and grid interface issues

To protect said systems, under the implementation plan the following initiatives aim to combat and prevent energy sector cyber crimes:

• Drive adoption of cyber secure-by-design principles by incorporating them into federal projects (initiative 4.4.1)

The DOE, working with ONCD and CISA (Cybersecurity and Infrastructure Security Agency), will work with stakeholders to identify and implement cyber secure-by-design pilot projects, identify economic incentives for cyber secure-by-design, identify needed technology vehicles to apply cyber secure-by-design principles and measure progress on national implementation of cyber secure-by-design efforts for critical energy infrastructure.

The DOE will also continue to promote cybersecurity for electric distribution and DERs in partnership with relevant stakeholders.

• Develop a plan to ensure the digital ecosystem can support and deliver the US government’s decarbonisation goals (initiative 4.4.2)

The ONCD will develop a plan to ensure that the digital ecosystem is prepared to incorporate novel technologies and dynamics needed for the energy transition.

Cybersecurity will be built in through the National Cyber-Informed Engineering Strategy, rather than developing a patchwork of security controls after these connected devices are widely deployed.

• Build and refine training, tools and support for engineers and technicians using cyber-informed engineering principles (initiative 4.4.3)

DOE will work with stakeholders to build the National Cyber-Informed Engineering Strategy to advance the training, tools and support for engineers and technicians to enable them to design, build and operate operational technology and control systems that are secure- and resilient-by-design.

Each initiative under the five pillars is assigned to a responsible agency; 18 agencies in total are leading the initiatives.

This is the first iteration of the plan, which is a living document that will be updated annually.

]]>
Digital twin to decarbonise transport in UK https://www.smart-energy.com/digitalisation/digital-twin-to-decarbonise-transport-in-uk/ Mon, 26 Jun 2023 05:37:51 +0000 https://www.smart-energy.com/?p=141148 The ‘Twinning for decarbonising’ (TransiT) project has been launched with the ultimate aim to create a digital twin encompassing the entire UK transport infrastructure.

With this a data driven foundation should be available to guide the decarbonisation of the sector as the country moves towards its net zero goals.

The project, which has received backing from the Engineering and Physical Sciences Research Council, is a key component of the newly released Transport Digital Twin Roadmap for a “shared vision” on the sector by 2035.

The TransiT project first phase is now under way with initial funding of £500,000 (US$836,000) to scope and consult on the potential of digital technology to decarbonise transport and will include a mapping of the current transport infrastructure.

Have you read?
Massive clean electrification critical to a net zero Europe says Eurelectric
Fuelling PV progress: How solar can be used in transport

Once completed towards the end of the year, a second phase will aim to implement the outcomes of the consultation, including defining the research priorities, structure and membership of the proposed TransiT national research hub.

If successful the hub could be in line for support of up to £20 million (US$25 million) over five years.

The project is being led by Professors Philip Greening of Heriot-Watt University and David Flynn of the University of Glasgow.

Currently, around a third of the UK’s total carbon emissions come from transport and as such is regarded as a key priority for rapid decarbonisation.

While digital twins have been used in transport-related projects in the past, their application has been limited to smaller-scale challenges like the modelling of components in a single system.

Greening says that digital twins, along with other digital approaches, offer “the fastest route to de-risking investment and accelerating decarbonisation”.

“The UK has targeted a reduction in carbon of 78% by 2035. We don’t have long to work out what we need to do.”

Flynn points out that multi-vector – or whole-systems – thinking is viewed as a necessity to “a timely, inclusive, affordable and sustainable energy transition”.

“Through digital twinning technology, we can couple these previously distributed, complex and dynamic networks, assets and services, into a representative and real-time common virtual (digital) environment to explore how best to create solutions for the operational and planning challenges we face.”

Transport digital twin roadmap

The Transport Digital Twin Roadmap, which was developed by the Connected Places Catapult, states the vision “to enable a trusted ecosystem of connected digital twins for multi-modal UK transport networks”.

The document sets out a series of activities to 2035 that key stakeholders within the transport ecosystem need to undertake.

Connected digital twins are envisaged across four key areas: strategy and innovation, including the innovation and business strategies and use case identification; the enabling environment, including standards and compliance; people, skills and culture, including leadership and skills development; and technology and data, including the interoperability and cybersecurity requirements.

The UK’s National Digital Twin Programme defines a digital twin as “a digital model with real- or right-time two-way information flows, enabling the implementation of autonomous decision making”.

]]>
US Congressional Grid Innovation Caucus relaunched https://www.smart-energy.com/industry-sectors/energy-grid-management/us-congressional-grid-innovation-caucus-relaunched/ Fri, 23 Jun 2023 06:35:02 +0000 https://www.smart-energy.com/?p=141123 The Grid Innovation Caucus has been relaunched for the current 118th Congress with a focus on strengthening the nation’s grid and ensuring its security and reliability.

The bipartisan Caucus, the initiative of Bob Latta, Republican representative for northwest and west central Ohio, and Marilyn Strickland, Democratic representative for western Washington, will run to the end of the current presidential term at the start of January 2025.

Its relaunch highlights the increasing focus on the grid for driving the energy transition forward.

According to a press statement, the Caucus will work to improve the security and reliability of the US electric grid by “increasing institutional understanding of grid complexities, identifying opportunities for productive and bipartisan engagement, and highlighting the constructive role technological innovation can play in bolstering grid infrastructure”.

Have you read?
US approves rules aimed at grid planning for extreme weather
Gridspertise CEO highlights digital leapfrog opportunities for European DSOs

Latta said in the statement that ensuring the security and reliability of the electric grid cannot be overstated.

“From increasing efficiency to meet our growing energy needs to implementing modernised defences that protect against cyberattacks, there is much work to be done to safeguard this critical infrastructure.”

Strickland said in the statement that strengthening the nation’s energy grid “is necessary for a cleaner and more energy efficient future that supports good paying jobs, strengthens domestic power production, and decreases the frequency of power outages in our communities”.

“[I] look forward to highlighting the importance of an innovative, reliable and efficient grid.”

The Grid Innovation Caucus was first launched in 2014 by former representatives Renee Ellmers from North Carolina and Jerry McNerney from California as a forum for discussing solutions to the challenges facing the grid, with industry support from the National Electrical Manufacturers Association (NEMA) and GridWise Alliance.

Latta and McNerney then co-chaired the Grid Innovation Caucus for the 115th Congress, which ran from January 2017 to 2019.

Both organisations have welcomed the Caucus relaunch and have committed to working with it.

Debra Phillips, NEMA president and CEO, said: “Bipartisan commitment to a modernised and resilient electrical grid is an essential undertaking.”

Karen Wayland GridWise Alliance CEO, said: “No sector of our economy is transforming more rapidly than the electric grid, as new and innovative technologies compel changes to the ways we operate and manage the grid to provide reliable, secure, affordable and clean power.”

Christina Hayes, executive director of Americans for a Clean Energy Grid (ACEG), also commented, saying that strong, bipartisan solutions are needed to improve America’s transmission system.

“An expanded and modernised transmission system will lower consumer costs, prevent dangerous power outages and create good-paying jobs – all issues that cut across party lines.”

The Caucus relaunch also has been welcomed by Julia Selker, executive director of the WATT Coalition.

Highlighting the role of grid enhancing technologies in improving reliability and resilience, she said: “Transmission capacity expansion and grid modernisation are not keeping pace with the needs of American ratepayers and industry, and Congress can accelerate a digital transformation in the sector.”

]]>
Cybersecurity efforts need to be stepped up, DNV reports https://www.smart-energy.com/digitalisation/cybersecurity/cybersecurity-efforts-need-to-be-stepped-up-dnv-reports/ Thu, 22 Jun 2023 06:36:03 +0000 https://www.smart-energy.com/?p=141101 Despite cybersecurity awareness some energy organisations have not made as much progress as required, DNV indicates.

In the Energy Cyber Priority for 2023, DNV reports that the energy industry is acutely aware of the growing threat to IT and OT systems and progress has been made but there are signs the awareness is yet to translate into sufficient action.

Moreover, several core challenges remain – lack of investment, intensifying skills shortages and poor collaboration across the enterprise between the cyber professionals and the operational teams and senior management.

The study, which is based on a survey of 600 energy professionals globally – half of them in Europe – is timely, appearing within days of reports of a Russian cyber attack on the US Department of Energy, an organisation that should be more cyber aware than most.

Have you read?
Global energy giants launch interoperability alliance
Energy Transitions Podcast: Cybersecurity innovation at the core of digital transformation

At the same time DNV itself also is stepping up its cyber capabilities with the acquisition of the Finland-headquartered Nixu, with around 400 cyber security specialists in Finland, Sweden, Denmark, the Netherlands and Romania.

Once de-listed from the Helsinki stock exchange, Nixu and the previously acquired industrial cybersecurity specialist Applied Risk will be combined with DNV’s existing cybersecurity services to offer a major growing cybersecurity business in Europe.

Energy sector recommendations

The survey (which includes oil and gas sector input) identifies cybersecurity as the fourth greatest business risk, closely behind operational and technical, safety and financial risks.

And this is not expected to change in the short term, with one-third expecting cybersecurity to be a top-three business risk in two years’ time.

While new regulation, such as the revised Directive on Security of Network and Information Systems in Europe, which must be transposed into member state laws by late 2024, is anticipated to unlock investment in cybersecurity, the survey suggests some companies are unprepared, not least by a lack of awareness.

DNV suggests that energy professionals should question whether their confidence around their cybersecurity posture is justifiable.

In turn, they should ask how they are measuring the strength of their defences and recovery plans, how they are benchmarking performance, and whether they have identified the improvements they need to make. Once they have outlined systematically the gaps in their defences, they can put plans in place to close them.

Other recommendations are to improve communication and collaboration, to build capacity and unlock resources and to proactively prepare for new regulation, focusing on resilience alongside compliance, and looking for new opportunities that may arise from managing cybersecurity effectively.

One way to ensure that the business is ready is to strengthen the case that cyber is key to enabling the future of the energy industry, which points to its broader strategic necessity, the report concludes. This may also be important in attracting essential but hard to find cyber talent into the industry.

]]>
Gaps in EV codes tied to cybersecurity and grid interface issues https://www.smart-energy.com/policy-regulation/gaps-in-ev-codes-tied-to-cybersecurity-and-grid-interface-issues/ Mon, 19 Jun 2023 11:15:53 +0000 https://www.power-grid.com/?p=103797 The American National Standards Institute (ANSI) published a Roadmap of Standards and Codes for Electric Vehicles at Scale, developed by the Institute’s Electric Vehicles Standards Panel (EVSP). 

The roadmap’s primary focus is on light-duty, on-road plug-in electric vehicles (EVs) that are recharged via a connection to the electrical grid, as well as the supporting charging infrastructure needed to power them. 

Medium- and heavy-duty EVs are also covered, as is wireless charging. 

A total of 37 standardization gaps were identified with corresponding recommendations across the topical areas of vehicle systems, charging infrastructure, grid integration and cybersecurity. ANSI said it hoped that the roadmap would see broad adoption by the user community and facilitate a “more coherent and coordinated approach” to the future development of standards for EVs.

Have you read:
Does V2G pose a cyber threat to the grid?
India to get its first V2G system

The grid-related gaps that were identified included:

  • Megawatt charging systems 
  • Static wireless charging
  • Communication of standardized EV sub-metering data
  • Standardization of EV sub-meters
  • Comprehensive review of cybersecurity codes and standards for applicability to the EV charging ecosystem
  • The lack of an end-to-end secure trust chain and encryption system for the EV charging ecosystem
  • Cybersecurity and data privacy
  • Cybersecure firmware updates
  • Cable management
  • Fire protection in relation to EV parking/charging in/near older buildings        
  • Fault current signatures for AC and DC architectures under islanding conditions
  • “Ride through” requirements for EVSE under grid service conditions
  • DC-as-a-Service (DCaaS)
  • Dynamic wireless charging and power export
  • Communications in support of wireless power transfer

The panel does not develop standards but serves as a forum for facilitating coordination among entities that do develop standards.

Of the 37 gaps, 14 gaps/recommendations were identified as high priority, 20 as medium priority, and three as low priority. In 23 cases, additional pre-standardization research and development (R&D) was said to needed. The roadmap also provides timeframes for when standards work should occur, and identifies organisations that may be able to develop the standards or perform the R&D. 

The target audience for the roadmap includes vehicle manufacturers; entities that will be installing and operating charging infrastructure; standards development organisations; US federal, state, and municipal government agencies; electric utilities; and others.

Originally published on Power-Grid International.

]]>
Global energy giants launch interoperability alliance https://www.smart-energy.com/digitalisation/global-energy-giants-launch-interoperability-alliance/ Fri, 09 Jun 2023 12:12:52 +0000 https://www.smart-energy.com/?p=140623 E.ON SE, Intertrust, JERA and Origin Energy have founded the Trusted Energy Interoperability Alliance (TEIA) to develop and promote open technology standards for energy devices, data interoperability and security for the global energy industry ecosystem.

Standardising security formats, application interfaces and compliance requirements for energy IoT hardware and software will be crucial for creating a level playing field that addresses common challenges.

TEIA’s goal is to develop standards for secure interoperability, enabling the energy value chain from conventional and alternative fuels, renewable and conventional generation to edge energy systems and devices for commercial and residential applications.

TEIA was launched by German multinational electric utility E.ON SE alongside Silicon Valley-based software company Intertrust, Japan-based electric utility company JERA and Australian electricity and gas supplier Origin.

“As with the consumer electronics industry, openness and choice are crucial for an industry as mission critical as energy,” said E.ON SE’s chief strategy & innovation officer, Thomas Birr. “The TEIA standard will reduce time to market and create an open environment for cost-effective, standardised and secure energy solutions that will both promote decarboniation and benefit energy customers.”

Developing an interoperable ecosystem

Energy companies currently procure connected devices and software from different vendors, but often find themselves with siloed systems and security gaps.

This creates a significant operational burden, states the newly formed alliance, increasing development and operating costs and introduces security vulnerabilities, which can be exploited by malicious actors and materially impact operating costs and performance.

These issues would also increase energy prices and complicate energy companies’ obligations to meet decarbonisation goals and data-related regulatory requirements for data privacy, residency and the upcoming EU Data Acts.

TEIA-compliant software and devices would work together securely, to create an interoperable system to meet this challenge.

Have you read:
E.DSO’s Horizon projects that investigate flexibility and interoperability
British consortium set to test interoperable demand side response

In a release announcing the alliance, the partners state that by adopting common, open specifications, software and hardware vendors can reduce costs and security burdens while providing operators with interoperable technologies that ensure consistent security.

Standards also bring clarity, they add, to Intellectual Property matters as value chains evolve from proprietary solutions to stack compositions with multiple component suppliers.

“The Trusted Energy Interoperability Alliance brings together global energy giants that collectively serve millions of customers,” said Intertrust’s CEO, Talal G. Shamoon. “We are proud to bring our extensive expertise in trusted, secure and open standards-based distributed computing to support this important effort.”

“Standardisation and interoperability of systems in the distributed digital energy ecosystem is becoming increasingly important as the complexity and number of participants increase,” said Origin Energy executive general manager of future energy and technology, Tony Lucas. “An open, standards-based approach will help streamline the transition to net zero.”

The TEIA standards organisation welcomes participation from companies and organisations in the digital energy ecosystem, including device manufacturers, software vendor and energy companies.

]]>
Energy sector professionals believe cyber attacks are a question of ‘when’ not ‘if’ https://www.smart-energy.com/digitalisation/cybersecurity/energy-sector-professionals-believe-cyber-attacks-are-a-question-of-when-not-if/ Wed, 07 Jun 2023 06:22:00 +0000 https://www.smart-energy.com/?p=140357 The energy sector is increasing investment in cybersecurity in response to increased concerns over the sector’s vulnerabilities to emerging cyber threats, according to new research from DNV.

These concerns have been sparked by heightened geopolitical tensions and accelerated adoption of digitally connected infrastructure, according to DNV’s new research report, Energy Cyber Priority 2023: Closing the gap between awareness and action, which finds that the energy industry is becoming increasingly mature in its understanding of the risks and boosting investment accordingly.

Geopolitical uncertainty is at the forefront of the concerns, with 78% citing that this has made their organisation more aware of the potential vulnerabilities in their operational technology (OT).

“Cybersecurity is critical for the energy industry, for the industry’s digital transformation and for the acceleration of the energy transition,” says Ditlev Engel, CEO, Energy Systems at DNV.

“Just as governments and energy companies know they need to transition faster to meet the targets of the Paris Agreement, they also know they need to urgently step up action on cybersecurity. And the two are connected – safety and security are enablers of the clean energy technologies that need to be deployed and operated at scale in the coming decades.”

Have you read?
Innovating Cybersecurity – solutions for critical problems
UL cybersecurity document targets inverter-based resources on the grid

Key research findings include:

  • 59% of the 600 energy professionals surveyed by DNV say their organisation is investing more in cybersecurity in 2023 compared with last year, acknowledging that cyber attacks on the industry are a question of ‘when’ not ‘if’.
  • 64% believe that their organisation’s infrastructure is now more vulnerable to cyber threats than ever and say that their focus on cybersecurity has intensified as a result of geopolitical tensions.
  • Six in ten industry professionals say that cybersecurity is now a regular fixture on the boardroom agenda.
  • 89% believe cybersecurity is a pre-requisite for digital transformation initiatives essential to the future of the industry.
  • 76% of respondents believe that cybersecurity professionals need to get better at speaking the language of energy operations.

The report however identifies gaps in awareness and investment in cyber risk mitigation strategies. Less than half of energy professionals say their organisation is investing enough. Just one in three (36%) are confident their organisation has made sufficient investments in securing their OT.

“While energy companies accept that cybersecurity risk is on the increase, some in the industry don’t think an attack is something that will happen specifically to them, and they don’t dedicate enough budget and resources,” says Jalal Bouhdada, Global Segment director, Cyber Security, DNV.

Recommendations to fill the gaps

Surveyed energy professionals suggested that cybersecurity gaps would be filled if regulation unlocked increased budgets. Thirty-eight percent suggested a cybersecurity incident or near miss would also catalyse action and spending.

DNV suggests that in the coming years, the sector will need to comply with many new, stricter cybersecurity requirements, in order to boost resilience to emerging threats.

“If you’re cyber secure, you’re very likely to comply with regulation, but the reverse isn’t always true: compliance doesn’t guarantee security,” added Bouhdada. “It takes the right mindset, company culture, and access to skills to ensure regulation-driven investment translates into greater cyber resilience.”

DNV’s report highlights that many energy professionals are concerned about recruiting and retaining the skills and talent to ensure protection from cyber threats, adding that the “lack of in-house cybersecurity skills now appears as the single most intractable barrier to cybersecurity in the industry.”

]]>
‘Living-off-the-land’ used for cyber espionage in US infrastructure hack https://www.smart-energy.com/digitalisation/cybersecurity/living-off-the-land-used-for-cyber-espionage-in-us-infrastructure-hack/ Mon, 29 May 2023 10:27:43 +0000 https://www.smart-energy.com/?p=139861 Microsoft claims to have uncovered stealthy and targeted cyber-attacks aimed at critical utility infrastructure in the US, making use of Living-off-the-Land (LotL) to avoid detection.

According to the software giant, the malicious activity focused on “post-compromise credential access and network system discovery” aimed at the utility, communications, manufacturing, transportation, construction, maritime, government, information technology and education sectors.

Microsoft claimed the attack – part of a campaign to develop capabilities that can disrupt critical communications between the US and Asia region – via a blog article published last week, naming the responsible agent Volt Typhoon, which they state has been active since 2021.

To achieve their objective, stated Microsoft, the threat actor puts strong emphasis on stealth, relying almost exclusively on LotL techniques, as well as hands-on-keyboard activity, which sees commands executed by actual human hands, rather than through programmes.

In a Joint Cybersecurity Advisory issued on the same day as Microsoft’s blog by the US Cybersecurity and Infrastructure Security Agency (CISA), LofL techniques are primarily used by People’s Republic of China (PRC) agents as it allows easy avoidance of detection:

“By using legitimate network administration tools, the actor blends in with normal system and network activities, avoids identification by many endpoint detection and response products and limits the amount of activity that is captured in common logging configurations.”

Have you read:
How hackers target smart meters to attack the grid
Ukraine energy company target of new malware wiper attack

Observed behaviour, according to Microsoft, suggests that the threat actor intends to perform espionage and maintain access without being detected for as long as possible.

Microsoft adds how, through these two methods, the hackers would issue commands via the command line to:

  • Collect data, including credentials from local and network systems
  • Put the data into an archive file to stage it for exfiltration
  • Use the stolen valid credentials to maintain persistence

In addition, alleges Microsoft, Volt Typhoon tries to blend into normal network activity by routing traffic through compromised Small Office and Home Office (SOHO) network equipment, including routers, firewalls and VPN hardware.

Details on the specific utility infrastructure that was targeted, as well as potential repercussions, have not been released, although Guam – where the US military has a significant presence – was named as a target since mid-2021.

In a press-issued statement, CISA director Jen Easterly commented, “For years, China has conducted aggressive cyber operations to steal intellectual property and sensitive data from organisations around the globe. Today’s advisory highlights China’s continued use of sophisticated means to target our nation’s critical infrastructure…We must work together to ensure the security and resilience of our critical infrastructure.”

According to CrowdStrike’s 2022 Global Threat Report, 62% of attackers are using LotL tools or techniques in their attacks.

Microsoft has also, they stated last week, directly notified targeted or compromised customers, providing them with the information needed to secure their environments.

]]>
Innovating Cybersecurity – solutions for critical problems https://www.smart-energy.com/digitalisation/cybersecurity/innovating-cybersecurity-solutions-for-critical-problems/ Mon, 22 May 2023 12:18:01 +0000 https://www.smart-energy.com/?p=139457 Siemens Energy has introduced the Cyber Lab, which is focused on developing innovative solutions to emerging market threats for internal users and others in partnership with universities and start-ups.

The digital world is bringing new, previously unthought-of advances to the daily life of businesses and individuals in general. This has created new opportunities for those with criminal or malicious intent, particularly in the power sector. As a critical infrastructure, assets are particularly vulnerable and have already seen a steady rise in the increase of cyber-attacks, reaching a record high in 2022 according to S&P Global’s Energy Security Sentinel.

Innovating cybersecurity practices

With the demand for increased proactive and innovative approaches to address the emerging threats, Siemens Energy’s Cyber Lab, now in its second year, comes in, to identify and develop solutions to enable customers and others to continue to remain cyber secure.

“The basic aim of the Cyber Lab is to revolutionise the cybersecurity landscape by developing innovative solutions to proactively address emerging cyber risks and threats internally and externally,” explains Patrick Popa, Innovation Manager for Cybersecurity at Siemens Energy, who is spearheading the Cyber Lab with fellow Innovation Manager, Florian Ammerl.

Ammerl adds: “Our goal is to create a cybersecurity innovation pipeline that helps our customers to safeguard their critical assets, their privacy, and their data. How we’re doing it is basically by identifying those risks and needs and setting up the path to conceptualise and build out the innovation opportunity.”

Ammerl is responsible for identifying and researching the market trends and opportunities – the “front end” of innovation as he describes it – while Popa is responsible for the “back end”, developing and validating the innovations in conjunction with selected partners such as start-ups.

Identifying innovation trends

The first question in the innovation process is what to innovate and where. For this, an organisation needs information first. “What are current challenges for our customers? What are our own challenges? Where does the market develop? We’re asking these questions to make sure that our innovation activities are based on data and evidence, not on a gut feeling,” says Ammerl.

He explains that three key measures are involved in screening, with one being a crawling mechanism to identify important information influencing innovation in Cyber. A second is the screening of the ideas and knowledge of employees. The third and what he describes as “probably the most important” is Siemens Energy’s customers. “There will be no innovation without a clear customer demand,” Ammerl emphasises.

Once identified, opportunities need to be analysed. “We need to ensure, that every opportunity is reviewed and checked for some key aspects like ‘strategic fit’, ‘potential return’ or ‘technical feasibility’. Interaction and alignment with other teams in Siemens Energy is key in making sure that an opportunity is worth pursuing,” says Ammerl.

Current Trends in the Cyber Industry

Siemens Energy is making sure that trends are also being screened, evaluated, and matched to challenges and needs, Ammerl says.

According to him, one major trend over the past years comes from a challenge most big industry companies face: How can we protect the Operational Technology (OT) in factories or power plants in a more and more digitalised world? “We’re seeing a rising number of academia or start-ups, which are trying to tackle this challenge. However, a one-size-fits-all solution has not been found yet, so it will remain a big topic,” Ammerl says.

Further, he states that large parts of an organisation’s resilience is based on a trained and well-educated workforce, “highlighting the continuous trend for raising employees’ cybersecurity awareness. Because “phishing emails are still the most prominent attack vector for hacking.”

The last and most prominent trend currently being assessed is the usage of artificial intelligence (AI) in tools like ChatGPT, and the issues and opportunities for Cybersecurity it carries. “Tools like this always come with data protection concerns. This is why we must make sure to provide a secure playground for employees to test its full potential,” Ammerl says.

You might be interested in:
How ‘defence in depth’ can repel energy sector cyberattacks

Acceleration of innovation opportunities

At the handover point between the front end and the back end of innovation, analysed innovation opportunities will be presented to the top management, enriched with data such as added value for either the customer or Siemens Energy, market potential or funding opportunities.

Once the innovation opportunity has been identified, Popa takes it over to conceptualise, test and assess the business model together with valuable partners from their innovation ecosystems.”

“We’re creating the concept and the business model for the respective innovation opportunity to identify the profitability of each pilot project. Hence, we are partnering with external partners to accelerate solving business and customer needs,” Popa explains.

Testing is another critical pillar of this acceleration phase. Popa says that potential solutions are being continuously tested to evaluate the feasibility of the concept.

“While one of the most important performance indicators from a cybersecurity perspective is obviously increasing security, there has to be an underlying profit by monetisation of pilot projects, reduction of costs, or an increase in efficiency,” Popa says.

Potential of partnerships

“It is not enough to identify trends, put it on some slides and then call it a day,” Ammerl says. Therefore, the Cyber Lab is engaging in a variety of partnerships to expand its knowledge.

Partnering up with academia is one way to enhance your capability of identifying the most valuable use cases for a specific trend. “We aim to have a close collaboration with researchers so we can work on projects together,” Ammerl comments. The Cyber Lab is engaging with two institutions currently, the Munich University of Applied Sciences in Germany and the Norwegian University of Science and Technology (NTNU) in Norway to identify potential use cases.

There are various other avenues to seek potential partners, Popa explains, among them governmental organisations, start-ups and established companies, depending on the target market. Cooperation projects with customers and start-ups as well as the Cybersecurity innovation hub in Israel are already in effect.

Start-ups, however, are of particular interest as the benefits lie not only in the acceleration of relevant innovations. They are also able to recognise specific movements outside of the ecosystem. “Where the money flows in terms of venture capital is also where the big trends are. We are seeing a lot of potential in start-ups globally, but it’s crucial to find the right start-ups that match the problems we are facing and that can help us to lead the way in cybersecurity.”

A start-up case study

As an example, Popa describes the Cyber Lab’s experience in Israel, where a solution has been co-developed and tested with the German start-up Riskbeam at a power plant of an Israeli customer.

“We have given the start-up solution basically for free to our customers to start a proof of concept with them and learn about the solution through our testing evaluation. A great combination – a win-win for everyone.”

The solution was focused on simulated cyber-attack scenarios to quantify and analyse the risks of a given solution, which in essence combines Operational Technology (OT) and Information Technology (IT) data with financial data to enable the calculation of risks on the customer side or a Siemens Energy factory.

“By running those kinds of simulations regularly together with the start-up, one can identify where your weak spots are and what you can improve on your overall risk posture. This enables a factory owner to allocate cybersecurity resources based on their risks.”

Open innovation

Finally, there is the potential for wider engagement and Ammerl says the Cyber Lab has adopted an open innovation approach based on knowledge exchange.

“We believe that opening the innovation process to other organisations allows innovation to thrive, the security of our products to get stronger, and overall energy security to increase,” he added.

That’s why Siemens Energy’s Cyber Lab is always looking for new partnerships to improve cybersecurity solutions. “We can’t do it alone – and neither can other companies. Recognising this fact and working collaboratively rather than in silos is the best way to protect our energy system. That’s why we welcome any company interested in innovating cybersecurity in exchange with us,” concludes Popa.

About Siemens Energy

Siemens Energy is one of the world’s leading energy technology companies, backed by comprehensive expertise and many years of experience. With over 93,000 employees worldwide, the company is dedicated to meeting the growing energy demand while ensuring our climate is protected. Through innovative technology and expert services, Siemens Energy is committed to making sustainable, reliable and affordable energy possible.

]]>
Argonne and Exelon working toward cybersecurity for EV chargers https://www.smart-energy.com/industry-sectors/electric-vehicles/argonne-and-exelon-working-toward-cybersecurity-for-ev-chargers/ Mon, 08 May 2023 06:19:20 +0000 https://www.smart-energy.com/?p=138739 As more electric vehicles (EVs) hit the road, charging stations are popping up across the United States. The benefits go beyond curbing carbon emissions from road travel. These systems can also link to the electric grid through smart charging, drawing power when overall demand is low and feeding it back to the grid when needed.

Any digital device needs cybersecurity precautions, and connected vehicle chargers are no exception. Researchers at the US Department of Energy’s (DOE) Argonne National Laboratory, in collaboration with Exelon, the nation’s largest utility company are preparing for a secure smart-charging future as part of a four-year, $5 million project funded by DOE’s Vehicle Technologies Office within the Office of Energy Efficiency and Renewable Energy (EERE).

Computer networks enable the on-demand charging that will allow EVs to bolster the grid. That requires some smart charging stations to be more than some outlets and wiring—they often have wireless connectivity, hard drives and the ability to plug in keyboards and mice.

“We functionally think of these as computers on the network. What if they were compromised by someone who shouldn’t have access?” said Roland Varriale, cybersecurity analyst at Argonne. “We are looking at how we can mitigate any risks associated with that.”

Have you read:
Does V2G pose a cyber threat to the grid?
NREL develops cybersecurity tool to flag threats to electric grid

Varriale and colleagues evaluated different charging technologies and setups with the help of the Smart Energy Plaza, Argonne’s testbed for integrating EV charging, renewable energy, building systems and energy storage.

They compiled known, identified vulnerabilities to EV charging systems, on demand response charging technologies, and devices such as mobile phones; and provided best practices for safeguarding them, briefing Exelon and equipment manufacturers.

“EV charging infrastructure will become critical to everyday business and the energy security of the United States,” said Dan Dobrzynski, research engineer at Argonne. “The work that we are doing is giving us an idea of the potential pitfalls, and where to go next, as more of these systems come online.”

The work with Exelon will also inform DOE’s Electric Vehicles at Scale Lab Consortium (EVs@Scale), which has a focus on cyber-physical security. The consortium brings together six DOE national research labs including Argonne to collaborate with industry, community groups and other stakeholders. The initiative’s overarching goal is to address challenges and barriers for high-power EV charging infrastructure.

Originally published on Power-Grid International.

]]>
How hackers target smart meters to attack the grid https://www.smart-energy.com/digitalisation/cybersecurity/how-hackers-target-smart-meters-to-attack-the-grid/ Thu, 04 May 2023 09:46:14 +0000 https://www.smart-energy.com/?p=138654 According to researchers from Oregon State University College of Engineering, smart meters provide a prime vulnerable target for hackers seeking to destabilise the power transmission grid.

According to the research study, new technology being added to the grid, namely Advanced Metering Infrastructure (AMI), opens ground for hackers, who can attempt to control smart meter switches to cause load oscillations.

Load oscillations

According to the researchers, like circuit breakers in a household panel, power grid components can “trip” and shut off when demand, or load, is too high or problematic.

The result is load being passed on to other parts of the grid network, which may also shut down, creating the possibility of a domino effect that can lead to a blackout.

smart meters grid hacking
PhD student Thabiso Mabote, left, and Eduardo Cotilla-Sanchez put caution tape around a machine testbed. Machine testbeds are useful to validate machine dynamics in a time-domain simulation such as was used in the smart meter research. (photo provided by Eduardo Cotilla-Sanchez). Courtesy Oregon State University.

In their study, Load Oscillating Attacks of Smart Grids: Vulnerability Analysis, conducted with OSU College of Engineering associate professor Jinsub Kim, researchers used a model known as a time-domain grid protection simulator to demonstrate how causing load to vary back and forth in a regular pattern – known as a load oscillation attack – can compromise transmission.

The project was led by associate professor of electrical engineering and computer science Eduardo Cotilla-Sanchez alongside graduate student Falah Alanazi.

Said Cotilla-Sanchez: “New technologies have been introduced to make our ageing electricity infrastructure more efficient and more reliable.

“At the distribution level, upgrades have included communication systems, distribution automation, local control and protection systems, and advanced metering infrastructure. The bad news is, the upgrades also introduce new dimensions for attacking the power grid.”

AMI and smart meters are such new technologies being added into the grid equation and provide space for hackers to attempt to take control over smart meters and use them to cause load oscillations.

Have you read:
Oracle’s meter data system to support El Paso’s smart meter rollout
NB-IoT chipset launched for Indian smart meter market

Smart meter hacking

According to the study, with increased smart meter deployment at the distribution level, the frequency of such cybersecurity breaches are likely to increase.

One of these possible attacks consists in hacking the AMI to control the smart meter switches by altering the data or inserting false control data.

The research draws on recent cyber-physical attacks on power grids to demonstrate the cyber threat posed by smart meters:

“Examples include the attack on the Ukrainian power grid in 2015…smart meters could be hacked if the adversary gains access to the smart meter ID, password, and knowledge of the communication protocol and software programming,” states the research paper.

“Smart meters could be hacked as easily as mimicking communication devices to learn how to communicate with the smart meter. Malware could be spread to other smart meters through compromised smart meters to allow easier access.”

They add how hackers could make use of smart meter system weaknesses to ‘spoof’ a controlling signal and secure access.

“In addition, the adversary could determine appropriate line measurement by direct intrusion or estimating information through accessing associated sensor devices or communication links.”

Also of interest:
Smart meters and data enablers of the energy transition – Landis+Gyr CEO
Unlocking smart meter data for research

Threat level

Cotilla-Sanchez, in announcing publication of their study, commented on how, should a large number of smart meters be remotely controlled to switch off power, this could have big ramifications.

Such an incident would start with someone performing reconnaissance by ‘poking’ a couple of locations in a grid and using the information gained to estimate the grid’s destabilizing oscillation frequency, he said. After determining which customer meters to turn on and off at that frequency – less than 1 Hertz or cycle per second – the attacker would be ready to launch an assault.

And comparatively speaking, the researchers state, an attack doesn’t need to involve that many meters.

“We juxtaposed our work with related recent grid studies and found that a well-crafted attack can cause grid instability while involving less than 2% of the system’s load,” added Cotilla-Sanchez.

The findings, while unsettling, provide a jump-off point for grid operators to develop countermeasures, he added.

“For example, if they detect this type of oscillation on the load side, they could take lines A and B out of service, intentionally islanding the affected area and thus avoiding propagation of the instability to a broader area of the grid.

“Another solution, which could be complementary, might be to change the generation portfolio enough – for example, curtail some wind generation while ramping up some hydro generation – so the overall dynamic response is different to what the attack was designed toward, so the impact will be smaller and won’t be enough to tip the system.”

Either technique, he said, will require additional research and development to serve as an effective mechanism of protection, “but understanding the nature of possible attacks I would say is a good start.”

]]>
Federal rule incentivises cybersecurity investments for US utilities https://www.smart-energy.com/digitalisation/cybersecurity/federal-rule-incentivises-cybersecurity-investments-for-us-utilities/ Fri, 28 Apr 2023 09:49:00 +0000 https://www.smart-energy.com/?p=138458 As cyberattacks continue to hit the critical infrastructure space, the Federal Energy Regulatory Commission (FERC) is working to ensure that utilities are investing in measures to protect the grid. A new rule approved by FERC will allow US electric utilities to seek a greater incentive from the rate-base for certain cybersecurity investments.

The final rule allows electric utilities to earn up to an additional 50 basis points (0.5%) return on equity for certain cybersecurity investments. In the original NOPR the adder had been set at 200 basis points (2%).

The original NOPR, issued September 22, 2022, said:

  • Cybersecurity expenditures would be eligible for an incentive including both expenses and capital investments associated with advanced cybersecurity technology and participation in a cybersecurity threat information sharing program.
  • Eligible cybersecurity expenditures would be voluntary and have to materially improve the utility’s cybersecurity posture. FERC proposes to establish a pre-qualified (PQ) list of cybersecurity expenditures that are eligible for incentives that would be publicly maintained on the FERC.gov website.
  • The incentives would take two forms: a return on equity adder of 200 basis points, or deferred cost recovery that would enable the utility to defer expenses and include the unamortized portion in its rate base.
  • Approved incentives, with certain exceptions, would remain in effect for up to five years from the date on which the investments enter service or expenses are incurred.

Have you read:
How ‘defence in depth’ can repel energy sector cyberattacks
Survey: Cybersecurity of IoT is top-of-mind for US smart utilities and tech providers

The final rule largely tracks the NOPR, but includes some additions:

  • The Commission expanded the definition of eligible cybersecurity investments to include not only a pre-qualified list of cybersecurity investments, but also those investments that are done on a case-by-case basis, allowing utilities to request incentives for a variety of solutions tailored to their specific situations.
  • The Commission will allow utilities to seek incentives for early compliance with new cybersecurity reliability standards.
  • The final rule adopts the NOPR’s proposed requirement that expenditures materially improve a utility’s cybersecurity posture. It also adopts the proposal to allow deferred cost recovery that would enable the utility to defer expenses and include the unamortized portion in its rate base but does not adopt the proposed return on equity adder of 200 basis points. The rule also states that approved incentives, with certain exceptions, will remain in effect for up to five years from the date on which expenses are incurred, provided that the investments remain voluntary.

Today’s rule follows Congress’ direction under the Infrastructure Investment and Jobs Act of 2021 that the Commission revise its regulations to establish incentive-based rate treatments to encourage utilities to invest in advanced cybersecurity technology and participate in cybersecurity threat information sharing programs for the benefit of consumers.

“In today’s highly interconnected world, our nation’s security and economic well-being depend on reliable and cyber-resilient energy infrastructure,” FERC Chairman Willie Phillips said. “We must continue to build upon the mandatory framework of our cybersecurity reliability standards with efforts such as this to encourage utilities to proactively make additional cybersecurity investments in their systems.”

You can access the full document here.

The final rule takes effect 60 days following publication in the Federal Register.

Originally published on Power-Grid International.

]]>
UL cybersecurity document targets inverter-based resources on the grid https://www.smart-energy.com/digitalisation/cybersecurity/ul-cybersecurity-document-targets-inverter-based-resources-on-the-grid/ Wed, 19 Apr 2023 10:11:18 +0000 https://www.smart-energy.com/?p=138012 UL Solutions said it published UL 2941, the Outline of Investigation (OOI) for Cybersecurity of Distributed Energy and Inverter-Based Resources. The cybersecurity document was developed in cooperation with the National Renewable Energy Laboratory (NREL) and is intended to provide testable requirements for energy storage and generation technologies on the distribution grid.

UL 2941 includes requirements for photovoltaic inverters, electric vehicle chargers, wind turbines, fuel cells and other resources.

The requirements were announced in mid-April and prioritise cybersecurity enhancements for power systems that deal with high-penetration inverter-based resources, including those interfacing with bulk power systems for periods of instantaneous high wind, solar and hybrid/storage generation.

UL 2941 is also expected to help promote cybersecurity as a design element for new inverter-based resources and distributed energy resource systems.

Also of interest:
How ‘defence in depth’ can repel energy sector cyberattacks
Survey: Cybersecurity of IoT is top-of-mind for US smart utilities and tech providers

Manufacturers and vendors can use these certification requirements to provide a unified approach that can be used as a reference for performing the testing and certification of DERs before being deployed and while in the field.

Danish Saleem, senior energy systems cybersecurity engineer at NREL, said that equipment manufacturers, asset owners, regulators and government officials now have an “established baseline for strengthening the security of their devices” such as network-connected inverter-based resources, monitoring devices, and parts of IBR systems that provide software-based and firmware-based controls.

UL Solutions and NREL will begin using this OOI to perform testing of IBRs. Products complying with UL 2941 will be eligible for UL certification.

This testing is intended to be an optional add-on service for IBRs, complementing UL 1741, the Standard for Inverters, Converters, Controllers and Interconnection System Equipment for Use With Distributed Energy Resources.

This was originally published on Renewable Energy World.

]]>
How ‘defence in depth’ can repel energy sector cyberattacks https://www.smart-energy.com/digitalisation/cybersecurity/how-defence-in-depth-will-repel-energy-sector-cyberattacks/ Wed, 12 Apr 2023 10:21:27 +0000 https://www.smart-energy.com/?p=137694 It is an uncomfortable fact that there is no way of futureproofing power assets against unknown cybersecurity threats. However, it is also true that companies in the energy sector can be smart, vigilant and adaptable to cyber threats if they apply a ‘defence in depth’ cybersecurity concept. Bernhard Mehlig, a cybersecurity specialist at Siemens Energy, explains how.

Listen to the audio version of How ‘defence in depth’ will repel energy sector cyberattacks, read by Philip Gordon. This audio article is also available on iTunes.

Power plant and power grid operators have their hands full when it comes to industrial cybersecurity.

The attack surface of their assets increases daily due to a plethora of new applications connected to their operational technology via the Internet of Things, edge and cloud computing, mobile devices, distributed energy generation, and remote assets. And when you add to that global supply chain attacks for hardware and software, you have a picture of an increasingly challenging operational landscape.

It’s no surprise, then, that the number of attacks on energy assets is also on the rise.

This article is part of the ‘Future Energy Perspectives’ series on Power Engineering International, in which experts from Siemens Energy share their insights into how we can move towards a decarbonised energy system.

Like all critical infrastructure, they are a key target, be it for profit, terrorism, or geopolitical reasons. At the same time, attacks are also becoming more sophisticated and attackers are better equipped, with operations run by nation-states and cybercrime organisations. As a result, attacks target more and more operational technology, a problem exacerbated by the convergence of OT and IT.

Fittingly, the research and consulting firm Gartner predicted in 2022 that by 2024, “a cyberattack will so damage critical infrastructure that a member of the G20 will reciprocate with a declared physical attack”.

The cyberspace arms race

To illustrate the risk, there are plenty of well-documented, high-profile attacks to choose from.

The infamous 2015 multi-stage hack of a Ukrainian utility, for example, started with a phishing attack and ultimately resulted in a blackout affecting around 225,000 households. In 2021, the US Colonial pipeline was affected not by an oil leak, but by a leaked password obtained by Ransomware attackers, resulting in a six-day shutdown. Consumers panicked as fuel prices surged in response to the supply shortage.

These examples are only the tip of the iceberg, as industry insiders report that cyberattacks regularly result in operational disruption, power failures, property and environmental damage, and in some cases, even physical injuries.

Due to its very nature, one challenge will be ever-present in the world of cybersecurity: there is no way of futureproofing assets against unknown cybersecurity threats.

While you can get a gas turbine hydrogen-ready so it can burn 100% hydrogen in a few years without any major upgrades, cyber hardening energy infrastructure cannot be carried out in advance in the same way. Instead, operators are in a constant arms race with the attackers.

Defence in depth

All of this has operators rightly concerned. Ultimately, this is a good thing, because it will instigate positive change.

Today, it’s clear that industrial cybersecurity is a core business competency without which reliability is not possible. Operators, therefore, must be smart and vigilant about how to best apply the tools and resources at their disposal. Once they have done their due diligence, they should hopefully realize there is a way to properly protect energy assets, even if it’s a neverending job that requires constant reassessment.

What is necessary, in essence, is an adaptable approach for all products and solutions in operation. An important part of this is the ‘defence in depth’ concept.

It consists of three consecutive protective layers that are coordinated with one another. One example is physical access control with biometric recognition to keep attackers out of power plants.

The second line of defence concerns network security. For example, critical networks can be secured with firewalls and virtual private networks (VPNs), creating subnetworks, and ensuring communication is encrypted. This is especially important for any communication with edge devices or the cloud. It also concerns remote-controlled assets such as the gas-fired power plant in Leipheim in Southwestern Bavaria, which is designed to help with grid stability in case of an emergency.

The third protective layer is systems integration, which protects terminals and automation systems by way of various access limitations, as well as antivirus software for malware protection. This includes monitoring and analysing network traffic, where AI can play an important role in keeping track of large data streams.

Additionally, today, ‘zero trust’ technology is often included, meaning that even within restricted networks, verification for any action is required and only minimal access is granted. And, in case of emergencies, the equipment should also safeguard the availability of all resources through backup and recovery solutions.

Defending the energy sector against cybersecurity enemies. Image: Siemens Energy
Defending the energy sector against cybersecurity enemies. Image: Siemens Energy

Security by design

Of course, at the core of all these layers are assets and components that need to be secured as well – and that should ideally be done before they are integrated into a power plant.

An essential part of this is the ‘security by design’ concept, in which systems are designed from the ground up with a special focus on cybersecurity risks so as to reduce the attack surface from the start.

That’s also why technology providers like Siemens Energy employ cybersecurity experts for their complete portfolio. They ensure various cybersecurity requirements for different products and customized customer solutions are met.

An important part of this is fulfilling the lead cybersecurity standard IEC 62443, which requires, among other things, that systems are regularly patched and that supply chains are secure.

As power plants often have a life span of three to four decades, it also comes as no surprise that some of their legacy components don’t have the latest cybersecurity functionalities, as required by cybersecurity standards mentioned earlier.

But that doesn’t mean they can’t be retrofitted.

Today, it’s possible to add sensors or other monitoring devices to a component so as to collect data and send it to a control system for analysis.

These are all important technical building blocks for securing your operation. But all of it would be worth little if one didn’t create awareness among co-workers at the same time.

In fact, today most security breaches can be traced back to human error. That means it’s essential to have regular training sessions and make sure IT staff regularly implement security measures. It also includes ensuring basic cyber hygiene, such as two-factor authentication, being wary of phishing attempts, and regular updates of soft- and hardware.

More Future Energy Perspectives
Replacing F-gases in switchgear: a revolution in the making
How disruptive service solutions will re-energize power plants
Scaling up clean fuels for net zero
Kicking out coal and greening gas on the road to net zero

Cybersecurity in a tight labour market

That’s a long checklist, but who takes care of it all?

While cybersecurity is an essential concern of any operator, it takes specialists to implement most of these measures… and those are scarce: The 2022 Cybersecurity Workforce Study found that while today’s global cybersecurity workforce is estimated to be at 4.7 million people, it still faces a shortage of an additional 3.4 million cybersecurity workers.

This tight labour market makes it challenging for small and mid-sized companies to build their own cyber expertise. So, with ever-evolving cyber legislation putting an increasing responsibility on security solutions, providers like Siemens Energy have been working for some time to build in-house expertise and dedicated cybersecurity teams whose services their customers can rely on.

As a result, these specialist teams are getting better at ensuring the implementation of security concepts for all phases of an asset’s lifecycle. They do this based on a risk-based analysis, meaning security efforts are focused where it matters most.

If an energy company does not have the resources itself, it can buy these services from technology providers and free up the time to concentrate on plant operations.

Supply chain security

For security providers, threat intelligence is an essential part of their work. This entails constantly searching for information on threats and vulnerabilities in thousands of software and hardware components that are built into power plants and power grids.

Information on vulnerabilities can be found among many sources, such as official security advisories, vendor support pages, and security communities.

It’s work that must be done over the entire lifecycle of these components – a task usually too large for many energy companies. For instance, even if a vulnerability is discovered, it must still be evaluated. If it’s a cause for concern, providers can take care of the required patches.

This way, the providers also offer crucial help when it comes to complying with regulations and international cybersecurity standards such as IEC 62443 or the EU Cyber Resilience Act. These demand, among other things, that systems are regularly patched and that supply chain security is tight.

The blackout in Ukraine in 2015 happened via control software that was infected in the supply chain. That’s why, at Siemens Energy, we have a dedicated group that defines the selection of our suppliers based on their security track record.

Good energy makes the world go round

Even with all the precautions in place, cybersecurity is a challenging, perpetual task. Crucially, therefore, if an attack is detected, there must be a clear guideline for how to react. It’s essential to have an incidence response plan in case the lights do go out, and, ideally, to train for the worst case by having ‘fire drills’. External partners can also help with this, even if it’s just to validate the plan.

Overall, it’s clear that cybersecurity poses a formidable challenge for the energy industry, though it’s one that can and must be mastered.

It’s vital that this is done via teamwork with industry partners, cybersecurity providers, suppliers, customers, as well as colleagues who must be made aware of the risks. Only then will it be possible to push security continuously forward, without ever losing sight of all the good the energy system makes possible.

HOW TO… defend energy against its enemies

  • With digitalisation in the energy industry and increasing connectivity of assets, the surface for cyberattacks increases.
  • Industrial cybersecurity is a core business competency without which a reliable energy supply is not possible.
  • Energy providers can adopt a “defence in depth” that protects their assets by building consecutive protective layers.
  • Cybersecurity should be considered from the outset in product development, following industry standards and legislation.
  • Preparedness on the part of the energy provider benefits from threat intelligence, supply chain security, and workforce training – which is also offered by some technology providers.

ABOUT THE AUTHOR

Bernhard Mehlig is an Industrial Cybersecurity Consultant at Siemens Energy. He started his career at Siemens as a software developer for industry automation and communication applications before he became interested in cybersecurity and made it his professional goal.

He has been working in the field of cybersecurity field for 10 years now. During this time, he supported customer solution projects on cybersecurity issues covering the entire solution lifecycle from building secure system architectures to evaluating cybersecurity risks and ensuring their secure deployment. As a member of the corporate cybersecurity department, he now focuses on providing best practices and guidelines for all Siemens Energy business areas.

]]>
E.DSO’s Horizon projects that investigate flexibility and interoperability https://www.smart-energy.com/industry-sectors/smart-energy/e-dsos-horizon-projects-that-investigate-flexibility-and-interoperability/ Wed, 05 Apr 2023 11:30:00 +0000 https://www.smart-energy.com/?p=137382 Some of the most prominent projects gunning to drive decarbonisation and digitalisation technologies are those funded by the 7-year Horizon Europe programme. And with some of these projects close to conclusion, their insights into a net zero scenario are sure to prove fruitful. Three DSO-focused projects in particular fit this image, investigating flexibility and interoperability as prime mechanisms for smarter energy systems.

Decarbonising the EU’s economy is inextricably linked with the electrification of high-emitting sectors. This reality means that energy system infrastructure requires smarter energy management and more flexible means of coordinating consumption.

Addressing this theme were three EU Horizon-funded projects, giving project updates during a Projects in the Spotlight event hosted by E.DSO (European Distribution System Operators), the key interface between 35 leading European DSOs and institutions.

Projects Platone (PLATform for Operation of distribution NEtworks), OneNET (One Network for Europe) and InterConnect specifically gave updates on the core outcomes of their project experiences.

Areti’s Platone – local flexibility markets

Rome’s DSO areti runs the Italian pilot of project Platone, a four-year project made up of 12 partners from Belgium, Germany, Greece and Italy to develop advanced energy management platforms and unlock grid flexibility.

Gabriele Federe presents on project Platone

“In the next years, the increase of the electrical loads, in urban areas, will request a new approach to manage the distribution network,” stated Gabriele Fedele, head of funded projects at areti.

In the Italian case, areti has implemented a local flexibility market to integrate DERs as a method to resolve grid issues.

“To avoid this congestion, we have two ways. One is to reinforce the grid and the other is to consider a new approach to manage infrastructure. [The latter] is the approach we selected for Platone.”

Their solution: a local flexibility market architecture enabling the DSO to acquire flexibility from DERs through a market approach.

In the project, data and signals are used in a DSO platform to locally maintain system integrity, while a blockchain-based open market platform interfaces the local system to the Transmission System Operator’s (TSO’s) domains, enhancing overall system cost and efficiency.

The EU Project Zone Podcast: Project Platone with Antonello Monti

According to Fedele, the project has so far developed three notable platforms/developments to better enable a local flexibility market, including:

  • A Light Node device, installed in the customer’s property by the DSO, enabling the consumer to participate in the flexibility market.
  • A DSO technical/IT platform, for grid forecasts and flexibility management, which can “check the flexibility offer that the aggregator sends to the TSO to enable DERs to provide flexibility on the global system”.
  • A shared customer database to store data on DERs. This data is then shared with active stakeholders who have been participating in the flexibility market.
Coordinating congestion through a local flexibility market. As presented by Federe.

“It’s very important to account for these types of alternative solutions, because [when it comes to traditionally reinforcing the grid] there are usually problems when it comes to connecting to the authorisation in some parts of the city (Rome).

“So, if we can optimise the flow on the grid, we can avoid congestion” stated Fedele, a sentiment especially true during those times of the year when peak flow is far higher than the norm.

The results of project Platone will be further tested and extended in the FLOW and BeFlexible projects, which will investigate flexibility services provided by EVs and define the coordination schemes and data exchanges in TSO-DSO interactions.

Also of interest:
British consortium set to test interoperable demand side response
Survey: US utilities call for government funding and new pilot projects

Enedis’ OneNet – flexibility management

Further on this note of interaction between DSOs and TSOs was Aleth Barlier, project manager at French DSO Enedis, who stressed that the coordination between these two entities is a key factor to consider for ensuring flexibility management and development.

Barlier spoke on the OneNet project, which Enedis is participating in alongside French TSO and parent company RTE to set up a back-office platform to simplify renewable flexibility management from order activation to curtailment compensation and to test blockchain technology.

The OneNet project’s aims are to set up a common market design for Europe, a common IT architecture and common interface, as well as large scale demonstrators to implement a scalable solution.

The EU Projects Zone Podcast: OneNet with Helena Gerard

According to Barlier, a French demo of the project was set up to enhance settlement data traceability and sharing between TSOs, DSOs and producers on renewable activations through platform STAR (System of Traceability of Activation of Renewable).

“The STAR platform is a back-office solution, not a real time process. The goal of this is to optimise the management of renewable prediction curtailments…With this demo we provide more transparency.”

The demo consists of two use cases, stated Barlier; the first focuses on the traceability of renewable activation, while the second is about the traceability of renewable curtailment activation done manually by Enedis.

The platform is currently ongoing and OneNet is expecting user feedback later this year.

Aleth Barlier presents on project OneNet.

Have you read:
Demand flexibility partnership enables utility to manage BTM load control
GB flexibility marketplace Piclo to grow international presence

E-REDES’ InterConnect – driving interoperability

“Ensuring grid stability goes hand in hand with safeguarding user interests,” highlighted Carlos Damas Silva of Portuguese DSO E-REDES, who spoke on the InterConnect project and its outcomes from a Portuguese demo.

InterConnect is developing solutions for a digitalisation of the power system based on IoT architectures which, with the help of digital platforms and by using a universal ontology called SAREF (Smart Applications REFerence), aims to ensure interoperability between equipment and systems while preserving data privacy and cybersecurity.

Consisting of participation from 51 partners, the InterConnect project, which is entering its final of four and a half years, has started demonstrations with notable outcomes including a Semantic Interoperability Framework (SIF) and a DSO Interface.

Silva hailed the SIF as the “core development of the InterConnect project, which focuses on interoperability and communication between systems and platforms.”

To enable the SIF, the SAREF family of ontologies – which facilitates the matching of existing assets in the smart applications domain – was adopted and, “extended for other cases, such as grid management, flexibility and forecasts…which will enable cross-sector interoperability.”

Carlos Damas Silva presents on InterConnect’s outcomes.

A major focus of the project, stated Silva, has been the “linking on of other sectors”, enabling software solutions to be developed and adopted by platform owners, thus enabling interoperability.

“We are building on existing platforms and – assuming that these platforms will be used in the future, and most of them will be – are providing ways to increase this data sharing ecosystem.”

The second output of the project is a DSO interface, which Silva described as “the link between the interconnect project and decentralised resources, such as buildings, smart mobility and devices that are being connected to the grid.”

The interface, then, is a platform for the DSO consisting of the required information and data models that can be used to facilitate interaction between the DSO and such systems, in the aims of creating flexibility mechanisms.

Added Silva: “We are creating flexibility mechanisms and improving data sharing [between] the DSO and the general population, trying to increase observability of the grid’s lower voltages, leveraging the data from these distributed resources, such as electric vehicles, heat pumps, washing machines, dish washers and all kinds of devices that have intelligence at the edge.”

Other aims of the interface include accommodating flexibility services according to DSO needs and providing access to open and metering data.

The interface is currently being validated through several pilots in the aims of ensuring GDPR compliance and cybersecurity.

]]>
ENCS and ENTSO-E: Partnering to mitigate cyber threats https://www.smart-energy.com/digitalisation/cybersecurity/encs-and-entso-e-partnering-to-mitigate-cyber-threats/ Fri, 24 Mar 2023 08:06:52 +0000 https://www.smart-energy.com/?p=136569 The end of 2022 marks five years since the European Network for Cyber Security (ENCS) and the European Network of Transmission System Operators (ENTSO-E) first co-signed a memorandum of understanding (MoU) aimed at improving the state of cybersecurity for grid operators.

The two companies touch base to unpack the current state of cybersecurity challenges, what has changed in the past half-decade, as well as what the partnership has achieved.

ENCS spoke to Radek Hartman, chairman of the ICT Committee at ENTSO-E and board member at ČEPS, a.s.

ENCS: When it comes to cybersecurity threats, do you think there are any specific changes or challenges for the TSO community compared to, for example, the DSO community? Or are the trends the same?

Radek Hartman

RH: I know ENCS serves both communities and obviously TSOs must work closely with DSOs as their grids are connected – you cannot protect one in total isolation of the other. As such, I would say that the challenges are broadly similar. There are differences of course – TSOs naturally must deal with more pan-European critical processes of all time scales, including close to real-time. That’s hard.

We must therefore operate more and more IT systems integrating data from all our members to handle critical processes – so at the same time the cyber threat landscape increases, our joint IT platforms become more critical!

But overall we share many challenges with our DSO colleagues and must work together. For example, we at ENTSO-E worked alongside our colleagues at EDSO – and of course ENCS – on the Network Code for Cyber Security. We must always remember we are only as strong as our weakest link.

ENCS: On the whole, do you feel the industry is well-prepared for the cyber threats it faces?

RH: There is no such thing as ‘well-prepared’. That suggests the work has been done, when in reality that can never be the case.

We are in a never-ending race with attackers. We constantly look for better ways to protect critical infrastructure and they constantly look for ways to evade those protections. I believe we are very good at this, but you must never pat yourself on the back and say ‘well done’ in cybersecurity.

ENCS: Looking forward to the next five years, what do you think our industry needs to focus on?

RH: Our industry – understood as the energy industry – must never lose focus on cyber risk. Right now, the war in Ukraine has focused attention effectively on such risks but even as we look forward to the day when this conflict hopefully ends, we must never assume ‘peace’ on the cyber front.

In this spirit, the thing I would most like to see improve in the next five years is continuous vigilance and risk assessment. We have done well to put cybersecurity on energy company leaderships’ radar, and we observe that regular risk assessment and protection work is now common. But regular is not continuous.

Effective cybersecurity cannot be something that is revisited once per year, quarter or month – because attackers do not work that way – it must be constant. That attitude is gaining ground, but in the next five years I would like it to become ubiquitous.

ENCS: Five years can be a long time in tech-related fields, not least in cybersecurity. From your vantage point, what has changed in those past five years? And how has our work together helped us all to adapt?

RH: Actually, I would say these five years have not so much shown us totally new things as they have confirmed many of the things we all suspected back in 2017.

Back then, we all knew in theory that the vital infrastructure our members oversee would be a target for all types of cyber attackers, from criminal hackers to state-backed actors. Today we know that for sure. We must always assume unlimited resources on the part of our would-be attackers and prepare accordingly.

Back then, we shared an idea that collaboration between trusted partners is essential – this has been proven repeatedly. We also already knew that no software solution is 100% immune to attack and experience has borne this out.

ENCS: It has been more than five years now since you started working with ENCS. Casting your mind back, what prompted you to enter into this collaboration?

Also of interest
Survey: Cybersecurity of IoT is top-of-mind for US smart utilities and tech providers
This US research project will reinforce substation cyber resilience

RH: Back in 2017, ENTSO-E was in the midst of designing and implementing its first digital transformation strategy since the organisation was formed in 2009. Recognising and responding to the ever-increasing cybersecurity threat was one of the core drivers of that transformation.

So, in that context, we sought expertise to feed into the strategy. ENCS was already known in the TSO community through training courses it had delivered, and we quickly identified ENCS as a value-added partner. The MoU was a natural first step that paved the way for closer collaboration.

ENCS: From the beginning then, the training has been central to your collaboration with us, and we have worked together on training every year through to today. Why is it that you have continued to find this so important?

RH: Facing the cyber threat is very much about expertise, and that expertise must be shared among trusted peers – you can’t do this alone, you’ll never keep up. The training courses help to do this by confronting the participants with current, state-of-the-art specific use cases and bringing together specialists from various TSOs from across our association. They can then upskill and share experience and expertise in a very hands-on and effective way.

Secondly, the training courses – especially the red-team/blue-team sessions – are very visible within ENTSO-E and attract attention, making them an excellent opportunity to drastically enhance cybersecurity awareness among non-specialists such as those in business or management roles.

This is extremely important as these are often decision-makers with influence as to how much time and money will be invested in security; if they ‘get it’ then our grids and by extension, our communities across Europe are more secure.

]]>
Survey: Cybersecurity of IoT is top-of-mind for US smart utilities and tech providers https://www.smart-energy.com/digitalisation/cybersecurity/survey-cybersecurity-of-iot-is-top-of-mind-for-us-smart-utilities-and-tech-providers/ Fri, 17 Mar 2023 12:35:57 +0000 https://www.smart-energy.com/?p=136181 Energy security tops the list of the ‘most exciting’ areas of development for smart utilities, ahead of climate-related and disaster management technologies. This is according to a recent survey among senior professionals at US utility companies and interviews at the annual utility industry event, DISTRIBUTECH 2023, last month.

The survey was commissioned by Wi-SUN Alliance, a global association of companies driving the adoption of interoperable wireless solutions for use in smart utilities and smart cities. About 250 people responded to the survey, which asked them to comment on changes in the utilities industry, including the most exciting smart/IoT technology developments in the next 12 months.

Energy security is seen as ‘very exciting’ for 79% of respondents, more so than the development of smart buildings and infrastructure (75%), weather and climate (73%) and disaster management (69%) systems. This is at a time when concerns are high among policy makers and industry leaders because of major economic and geopolitical turmoil, such as the war in Ukraine, putting energy supplies at risk.

The energy sector is also facing a growing number of cyberattacks, with recent attacks aimed at aging SCADA systems, as well as an increasingly interconnected energy infrastructure that is opening up opportunities for attackers to access systems and disrupt operations. The U.S. Government Accountability Office (GAO) noted in December 2022 that, “nations and criminal groups pose the most significant cyber threats to US critical infrastructure. These threat actors are increasingly capable of attacking the grid.”

Jeffrey Tufts, global director of utility solutions at Cisco, a Wi-SUN promoter member, said “Energy security and particularly cybersecurity is what we are being asked about most right now. The need to secure energy infrastructure has never been more important and will be an area of significant investment – in terms of pilots and adoption – over the next year or two.”

Have you read:
Energy, water identified as key cyber priorities in US defence plans
Geopolitics shake up cyber considerations

Jeff Scheb, Director of Product Management at Landis+Gyr, a Wi-SUN Promoter member, agreed. “The global rise in cyberattacks means that everything is under scrutiny. As systems become more connected and automated, ensuring security across all network connection points is the first priority during design and implementation.”

Scheb added that connectivity with smart buildings and infrastructure is important because, “more grid-edge intelligence and connectivity are necessary to manage a dynamic energy distribution system.”

“Ensuring the security of our energy and water distribution networks is a critical factor in utility modernisation that cannot be overlooked. As utilities and cities face a growing risk of cyberattacks, investments in modern, highly secure and standards based Industrial IoT (IIoT) networks can help safeguard critical infrastructure while providing a scalable platform for future growth,” added Ty Roberts, VP of product marketing, Itron.

Additional survey findings

The survey highlights the need for ‘proven security and reliability’ for smart utility networks, with 83% of respondents acknowledging that this is ‘very important’, more so than ‘customer acceptance’ (75%), ‘open standards’ (69%) and ‘multi-vendor interoperability’ (69%).

More pilot projects and implementations (75%), and greater co-operation between public and private sectors (72%) are important to help drive development and innovation in the sector, while 70% of respondents believe more government funding/legislation is important.

Almost three-quarters (74%) of survey respondents believe electric vehicle charging will be the biggest focus for utilities when it comes to smart grid deployments in the next 6-11 months. Outage management, advanced metering infrastructure (AMI) and distributed energy resources (DER) are also a priority for utility professionals (71%).

Around three-quarters (74%) of respondents acknowledge that a hybrid of two or more communications networks technologies – including cellular, power line communication, RF mesh and Wi-Fi – will be very important for future smart utility development.

Also of interest:
Survey: US utilities call for government funding and new pilot projects
How to protect your business from a supply chain cyber-attack  

Wi-SUN Alliance’s Journey to IoT Maturity report published in 2022 highlighted security as one of the top three barriers to IoT adoption for around a quarter of senior decision makers across industries.

Phil Beecher, president and CEO of Wi-SUN Alliance, said: “While this figure was lower than our first report five years earlier, security is still very much a concern. We also saw a rise in concerns over data privacy – understandably, with more legislation around data protection. IoT initiatives are increasingly generating huge volumes of data, and while this information may be made entirely secure by design, risks remain.”

Research methodology

Censuswide conducted an online survey of 250+ senior decision makers working in IT, Operations and Production at US utilities in Jan 2023, supplemented by interviews at DISTRIBUTECH, an event for utilities, technology providers, and industry leaders, held in San Diego, California on Feb. 7-9, 2023.

This was originally published on Power Grid International.

]]>
How Elia is advancing to meet the REPowerEU 2030 targets https://www.smart-energy.com/industry-sectors/energy-grid-management/how-elia-is-advancing-to-meet-the-repowereu-2030-targets/ Thu, 16 Mar 2023 12:44:04 +0000 https://www.smart-energy.com/?p=136070 The two main actions for Elia Group are increasing the levels of renewables in the system and the complementary reinforcement of the grid says CEO Chris Peeters.

In a Connect interview at Enlit Europe, Peeters said that a strong grid in the Group’s two countries of operation – Belgium and Germany – is essential both to integrating more renewables and to the electrification of households and industry with its ability to meet the increased demand.

And with the falling costs of renewables, they now offer the cheapest option for large energy users over conventional fossil fuel supplies.

“It’s not only a question of is it affordable, the question is, can we afford not to go there?” says Peeters.

Have you read?
Flexibility key within new EU electricity market reform proposal
How Elia Group is driving grid innovation

“So it’s an important element as we drive the energy transition because it’s not only about climate change, it’s also about anchoring industry in Europe.”

While ‘affordability’ is one aspect of the renewables challenge, the other is ‘feasibility’ with the additional need for storage to manage the flexibility and Peeters said he is now much more optimistic about that than previously.

He explains that each year Elia does a major study on the grid of the future and the last study was focused on a 100% renewable driven grid, investigating flexibilities in different time scales – short-term day-night, three days to two weeks, i.e. the typical wind cycle, seasonality with more demand in winter than summer but also less solar production and prolonged cold spells.

“The question was ‘can it function’, not ‘that is what we want to do’,” he said, stating findings that the very short term can be easily solved with the flexibility of the electrification coming into the grid such as the batteries in EVs. The medium scale can be solved with grid interconnections so that either sun or wind can be delivered to demand centres. The seasonal cycle can be solved by having the right balance between wind and sun, probably a slight overbalance of wind, and for cold spells, back-up capacity is needed.

And these all have different time-scales for when they are required. For example, the backup capacity for cold spells can be managed currently with the existing flexible capacity in the system with the need for a solution only 20-plus years on and so is not an urgent problem today.

“We need to have a clear view of the whole system over the whole year cycle and to take the problems one by one.”

Consumer-centric approach

Turning to the consumer-centricity of Elia and 50Hertz as TSOs – companies that traditionally are not consumer facing – Peeters said that succeeding in the energy transition is about integrating more renewables into the system and managing it with flexibility at the demand side.

“If we want to reduce the cost of the system overall, the more flexibility that can participate, the better. So with our responsibility for balancing, we want to make all the flexibility that comes into the system liquid and remove all the barriers for participation and the best way to make that happen is with customer-centric solutions.”

He cited as an example the partnership with Octopus Energy in the UK offering such solutions.

“Here we have Octopus focusing on the consumer and Elia as the TSO making the underlying system work and this is the kind of partnerships that will be needed more and more to liquefy all the flexibility instead of building new dedicated capacity.”

In closing Peeters touched on the dual topics of security and safety, saying that on the security side Elia has cybersecurity in place to protect from cyber attacks and works with government entities and other organisations on physical security.

He commented that the situation in Ukraine has highlighted the challenge of dealing with prolonged and targeted attacks with limited supplies of critical equipment such as transformers.

“Any system that is so spread geographically will be vulnerable over time and that is something we have to start thinking about.”

Safety on the other hand he commented is about ensuring that the personnel, contractors and other third parties are protected in their contact with the company’s installations and that is about the strategy and that safety is included in every aspect of its execution.

“In Elia we have the slogan ‘We go for zero’, which basically means that if safety is a question, it is the only question there is. Make sure you are always safe!”

Watch the Connect Interview with Chris Peeters below or on Enlit.World

]]>
DEWA inaugurates cyber security innovation lab as smart tech proliferates https://www.smart-energy.com/digitalisation/cybersecurity/dewa-inaugurates-cyber-security-innovation-lab-as-smart-tech-proliferates/ Mon, 13 Mar 2023 11:46:25 +0000 https://www.smart-energy.com/?p=135821 DEWA has inaugurated its Cyber Security Innovation Lab, the Waee Cybersecurity Centre and Identity Intelligence Centre, to build cyber resilience in an increasingly digital energy transition.

Dubai Electricity and Water Authority (DEWA), in collaboration with Moro Hub (Data Hub Integrated Solutions LLC), a subsidiary of Digital DEWA, the digital arm of DEWA, announced the inauguration yesterday.

As part of the utilities’ efforts to build a safe, solid and reliable digital environment, the lab aims to enhance integrated protection for stakeholders against cybersecurity risks and ensure secure access to DEWA’s cyberspace.

HE Saeed Mohammed Al Tayer, managing director and CEO of DEWA, highlighted that this step comes in line with the organisation’s efforts to prepare for the challenges that smart technology brings.

The Cybersecurity Innovation Lab was designed to enable and streamline DEWA’s digital transformation through research, exploration, innovation, design and testing of cybersecurity controls and deployment in its environment.

Have you read:
This US research project will reinforce substation cyber resilience
Six uncomfortable truths about Europe’s energy transition

The lab aims to save time and cost and increase DEWA’s return on investment in information and cybersecurity.

The Waee Cybersecurity Centre provides a virtual environment to run technical training and exercises with scenarios and tools to simulate cybersecurity attacks and defence mechanisms.

Al Tayer stated how the lab has been inaugurated “to keep pace with the latest technologies for protecting smart networks and smart city infrastructure… DEWA strives to manage potential risks that threaten information security by following an effective corporate policy for information security.

The lab is the latest in utility’s approach to cybersecurity for its digital functions, which is based on four pillars, according to Marwan Bin Haidar, executive vice president of innovation and the future at DEWA. “Digital DEWA is based on four pillars: Launching advanced solar power technologies; deploying a renewable energy grid with innovative energy storage technologies; expanding integrated AI solutions; and providing digital services that serve smart, sustainable cities while ensuring their security and continuity in the cyber digital space.

]]>
India plans to smarten its transmission system https://www.smart-energy.com/industry-sectors/energy-grid-management/india-plans-to-smarten-its-transmission-system/ Fri, 10 Mar 2023 07:11:00 +0000 https://www.smart-energy.com/?p=135678 India’s government has approved recommendations to modernise the transmission system as necessary to improve the reliability and affordability of power.

While the full report of the task force chaired by the chairman and managing director of the country’s national transmission utility Powergrid doesn’t appear to have been made publicly available, a statement refers to a “modern and smart power transmission system” with features such as real time monitoring and automation, better situational assessment, enhanced utilisation of the transmission capacity, self-healing capability and greater resilience against both cyber attacks and natural disasters.

The system also should be able to manage an increased share of renewable capacity in the power mix, to meet India’s renewable energy goals.

Underlying this will be centralised and data driven decision-making, the development of predictive maintenance with AI and machine learning and the use of drones and robotics for the construction and inspection of transmission assets.

Have you read?
India – 5 million smart meter milestone
Looking into India’s rapid electrification and digitalisation
Smart Energy Finances: India indicates renewed energy priority as NGEL tries paying back $1.1bn renewable debt

“A modern transmission grid is necessary to achieve the government’s vision of 24/7 reliable and affordable power and to meet sustainability goals,” said India’s minister of Power and New & Renewable Energy, R. K. Singh, following the approval.

“A fully automated, digitally controlled, fast responsive grid which is resilient to cyber attacks and natural disasters is the need of the hour.”

The task force, which included representatives from the state transmission utilities, other ministries and research organisations among others, recommended a “bouquet of technological and digital solutions” which can be adopted to make the state transmission grids future ready, according to the statement.

These are broadly grouped under the categories of modernisation of the existing transmission system, the use of advanced technology in construction and supervision and operations and management; a smart and future-ready transmission system and up-skilling of the workforce.

These will start to be implemented and run over the next five years.

With the adoption of the recommendations, the Central Electricity Authority was charged with formulating the necessary standards and regulations for the adoption of the solutions identified – SCADA, FACTS, WAMS, PMUs, etc. – and setting benchmark performance levels for the country’s transmission network.

]]>
Enedis tops smart grid benchmarking for 2022 https://www.smart-energy.com/smart-grid/enedis-tops-smart-grid-benchmarking-for-2022/ Thu, 23 Feb 2023 05:39:18 +0000 https://www.smart-energy.com/?p=134855 French distribution system operator Enedis outperformed other utilities with best practices in six out of the seven smart grid ‘dimensions’ evaluated in the annual index.

These are monitoring and control, data analytics including smart meter coverage, distributed energy resource integration, green energy, cyber security and customer empowerment and satisfaction, with supply reliability as measured by SAIDI and SAIFI.

With this Enedis, which also gained an improved score, retains its top position from 2021.

Tying in second place are Taiwan Power Company and UK Power Networks and in fourth place Consolidated Edison from the US and Western Power Distribution from GB.

Australia’s CitiPower is the sixth utility to achieve a score over 90, albeit with a slight decline in its overall performance since 2021.

Have you read?
5G – how it could enable the digitalisation of Britain’s transmission networks
Smart grid candidate PCIs/PMIs announced

The Smart Grid Index from Singapore’s SP Group reports smart grid progress in the different regions and globally, with benchmark scorings for 94 utilities in 39 countries across the world.

The Index records Florida Power & Light and Southern California Edison from the US, Britain’s Northern Powergrid and Netherlands’ Stedin tying as new entrants to the top 10, while previously ranked 8th Pacific Gas & Electric drops to tie with Commonwealth Edison in 14th position.

At the bottom of the list are two Romanian DSOs E-distributie Dobrogea and E-distributie Muntenia and South Africa’s City Power.

For the record SP Group is well down in the ranking in 39th position, tieing with Ausnet from Australia, Dominion Energy from the US and Liander from the Netherlands.

Smart grid progress

The benchmarking indicates progress in smart grids globally in all the dimensions except supply reliability. By region the greatest progress was exhibited in North America in distributed energy resource integration, in Europe in customer empowerment and satisfaction and in Asia Pacific in data analytics.

The data also indicates that the highest growth overall was achieved by utilities in data analytics, while North America is leading in energy storage deployment with a score 20 points greater than the figure globally.

Asia Pacific also was found to have caught up on smart meter deployment.

]]>
This US research project will reinforce substation cyber resilience https://www.smart-energy.com/digitalisation/cybersecurity/this-us-research-project-will-reinforce-substation-cyber-resilience/ Fri, 17 Feb 2023 07:38:35 +0000 https://www.smart-energy.com/?p=134261 As cyberattacks on the electrical grid continue to demonstrate lethality, a research project funded by the US DOE is aimed at mitigating attacks against substations, vulnerable for often-times being unstaffed and in remote locations.

Chen-Ching Liu, electric power professor in the Bradley Department of Electrical and Computer Engineering at Virginia Tech and director of the Power and Energy Center, will alongside his team develop Cyber-REsilience for SubsTations (CREST) technology over the next three years.

CREST operates in three main phases: detection, mitigation and recovery. The new methodology emphasizes the detection of cyberthreats and mitigation of these threats by enhancing cyber resilience.

Liu will work alongside academics, industry professionals and the Department of Energy (DOE) on the tech through $3 million in funding from the DOE.

In announcing the project, Virginia Tech cites how substations are usually unstaffed and often in remote locations. They also far outnumber power plants and control centres, making them a prime target for cyberattackers looking to cause as much damage as possible.

“Recovery from a catastrophic power outage caused by cyberattacks is a new challenge to the industry,” said Liu.

“In the past, power system restoration has been primarily concerned with the recovery of the physical grid from weather-related events. The recovery of compromised cyber systems together with the physical grid is a new issue to be addressed.”

Have you read:
NREL develops cybersecurity tool to flag threats to electric grid
Does V2G pose a cyber threat to the grid?
Geopolitics shake up cyber considerations

Research break down

A key component of the research is the protection and enhancement of intelligent electronic devices.

These devices, which already exist in current power grid technology, allow portions of the substations and power grid to communicate with each other.

Using machine-learning algorithms and artificial intelligence, Liu’s team will mimic cyberattacks that can be detected and stopped in their tracks to prevent the spread of malevolence to other points in the grid.

While detection and mitigation are preferred, Liu and his team also understand that recovery methods will still be necessary – especially as attackers become more persistent and successful at their craft.

To aid in this recovery, Ming Jin, assistant professor in electrical and computer engineering and machine-learning expert, will develop Smart Cyber Switching technology.

This smart switch will allow for compromised intelligent electronic devices to switch over to their healthy counterparts, restoring electricity and preventing further damage and infiltration of the substation.

To test the new methodology, the Commonwealth Cyber Initiative has provided the use of its computational testbed, which is “critically needed to provide a realistic environment to create a wide range of attack scenarios, evaluate the impact and validate the effectiveness of these new defence measures.”

Other team members involved in the project include the University of Michigan-Dearborn as well as industry representatives from Southern Company research and development (R&D) and General Electric.

Liu and the team expect to validate the proposed CREST solution at a substation in the Southern Company system in 2024.

By testing hardware-in-the-loop with real-time digital simulators and network communications software, cyberattack scenarios will be introduced and evaluated.

By collaborating with Southern Company’s R&D organisation and General Electric, the team aims to develop a commercially viable cybersecurity solution.

]]>
Technology Trending: collaborative autonomy cybersecurity, textile power patch, ‘tungsten nacre’ for fusion https://www.smart-energy.com/features-analysis/technology-trending-collaborative-autonomy-cybersecurity-textile-power-patch-tungsten-nacre-for-fusion/ Mon, 06 Feb 2023 15:03:06 +0000 https://www.smart-energy.com/?p=133844 Skywing -a new open source collaborative autonomy-based solution for power grids, powering wearables with a textile ‘patch’ and seashell inspired research for fusion materials are in the week’s technology radar.

Skywing – an open source ‘collaborative autonomy’ cybersecurity solution

The new Skywing software, which has been developed at the Lawrence Livermore National Laboratory, is designed to enable collaborative autonomy applications for the electricity grids and other critical infrastructures such as pipelines.

Collaborative autonomy is in essence a technique to ‘teach’ networked devices to self-organise into a collective whole to monitor and defend itself and function the way it’s supposed to.

Thus no single device or control point can compromise the entire system or precipitate network failure and an adversary would need to compromise many different devices rather than just one to achieve the same objective.

Have you read?
Energy, water identified as key cyber priorities in US defence plans
Horizon Europe: Five energy storage projects

In the power grid there are many digitised components, from distributed energy resources to smart meters and sensors and these typically rely on a single control centre for analysis and decision making.

However, these control centres also offer a cybersecurity single point of failure, explains computational mathematician Colin Ponce of Global Security’s E Program.

“Collaborative autonomy can monitor the system, detect improper commands, isolate compromised devices or control centres and protect system efficiency and stability so it keeps operating the way it’s supposed to.”

Skywing provides an automated search-and-acquire functionality for devices to find data. To perform tasks with the data, Skywing also offers a set of asynchronous consensus algorithms that allows devices to ‘gossip’ back and forth with each other until they come to an agreement on a solution. Users can then apply these algorithms as building blocks to construct more advanced applications.

Powering wearables with a textile ‘patch’

Powering wearable technology is challenged with the need for the power pack to be as small and compact as possible while also being able to deliver sufficient power output.

Drexel University researchers are now one step closer to making wearable textile technology a reality, with the development of a flexible supercapacitor patch.

Using MXene, a ceramic like material composed of metal carbides or nitrides discovered at Drexel in 2011, the researchers were able to demonstrate charging of the supercapacitor in minutes and its ability to power a microcontroller temperature sensor and radio communication of data for almost two hours.

“This is a significant development for wearable technology,” says Yury Gogotsi, professor in Drexel’s College of Engineering, who co-authored the study.

“To fully integrate technology into fabric, we must also be able to seamlessly integrate its power source – our invention shows the path forward for textile energy storage devices.”

The study builds on previous research that looked at the durability, electric conductivity and energy storage capacity of MXene-functionalized textiles. The latest work shows that in addition to its power capabilities, it also can withstand the rigours of being a textile.

Other advantages of MXene over other materials are its natural conductivity and ability to disperse in water as a stable colloidal solution, which means textiles can easily be coated with the product without using chemical additives and additional production steps.

Seashells inspire search for fusion reactor materials

The high temperatures required for nuclear fusion to take place, upwards of 100 million oC, places special demands on materials for fusion reactors.

Of all the elements on Earth, tungsten has one of the highest melting points, which makes it a particularly attractive material for use in fusion reactors. However, it can also be very brittle. But mixing tungsten with small amounts of other metals, such as nickel and iron, creates an alloy that is tougher than tungsten alone while retaining its high melting temperature.

With a particular hot-rolling thermomechanical treatment, microstructures can be produced in the tungsten heavy alloys that mimic the structure of nacre, or mother-of-pearl, in seashells and which is known to exhibit extraordinary strength in addition to its iridescent colours.

Now for the first time researchers at the Pacific Northwest National Laboratory and Virginia Tech have investigated the structure, geometry and chemistry of this ‘tungsten nacre’, showing how its strength comes from the bond between two dissimilar phases, a ‘hard’ phase of almost pure tungsten and a ‘ductile’ phase containing a mixture of nickel, iron, and tungsten.

With this information, the researchers are armed to further model the various properties in order to optimise them for safety and longevity in fusion applications.

]]>
Does V2G pose a cyber threat to the grid? https://www.smart-energy.com/digitalisation/cybersecurity/does-v2g-pose-a-cyber-threat-to-the-grid/ Mon, 06 Feb 2023 07:42:00 +0000 https://www.smart-energy.com/?p=133252 V2G is becoming recognised for its potential to coordinate grid flexibility. However, connecting EVs to the grid might not be all it’s cracked up to be as cyber vulnerabilities could cause this intimate interconnection to backfire – literally and figuratively.

Vehicle-to-Grid (V2G) systems are fast becoming the talk of the town due to their capability in coordinating grid management as more renewables come online.

And with fleets of Electric Vehicles (EVs) mobilising and ‘V2G stabilizes the grid’ becoming a more common headline by the day, the role of V2G grids in our energy system needs to be interrogated. They are becoming intricately connected with the energy transition but with anything that is digitally evolving, cyber threats abound.

Whether the vehicle itself, its charging infrastructure, the communication networks between the EV and assets or the grid to which the EV connects; there are a number of vulnerable touch points potentially open to those with malicious intent.

Have you read:
UK announces £16m in V2X and demand side response projects
Ending the ICE age to put EVs in the fast lane

V2G’s value proposition

A study from Xu et al released earlier this month – Electric vehicle batteries alone could satisfy short-term grid storage demand by as early as 2030indicates the immense potential that is offered when looking at EVs as a fix for grid complications.

Electrification and renewables, they state, are both high priorities when it comes to a net zero scenario. But this can, and will, create complications.

V2G system layout. Courtesy 123rf.

For grid situations where there is an influx of renewable energy coming online – for example, think the Dutch grid, currently being at capacity – or where the infrastructure simply can’t withstand the number of electrical assets coming online and the concurrent explosion in demand, V2G provides an interesting value proposition.

A V2G system sees the EV through the lens of a ‘battery-on-wheels’. Bidirectional charging capability within the EV allows for the vehicle to charge during hours of low demand and exorbitant supply. Then during peak hours, excess energy can be discharged back into the grid.

Through this system, consumers can become players in the industry and allies to their utilities by providing a path of demand response management and flexibility.

The potential for renewable integration increases, the intermittency error 404 becomes less of a red flag, and voila – V2G saves the day.

This capability is why V2G has been experiencing a wave of prototypes, projects and even consortiums dedicated to figuring out how we can employ this tech at scale.

V2G‘s curious case of cybersecurity

So why is cybersecurity a problem for something like an electric vehicle?

According to Roy Fridman, chief executive officer of C2A Security, an EV-focused cybersecurity company, the problem arises – and becomes exacerbated – as EVs start to transform from not only batteries but actual “computers on wheels”.

Fridman stated that “common knowledge is that the EV is becoming an iPhone, or computer, on wheels. It’s transforming from a hardware into a software creature.

“This has a lot of implications when talking about cybersecurity, because the more connected, the more electric and the more autonomous the vehicle is, there more attack vectors there are. And because of the scale at which this technology is developing, cybersecurity needs to be [more of a priority].”

Also of interest:
Getting EVs on the roads – the role of business
The emobility innovation driving Rotterdam’s energy transition

Roy Fridman, CEO of C2A Security

And as EVs become more digitally managed and connected to the grid, these vectors only increase in scope.

“Infrastructure is a major concern…the electric vehicle has a lot of connected interfaces…and one of the major ones is charging. Communication runs between the vehicle and charging stations that will evolve and become more and more complex in the future.

“[This] is V2G – energy management…between the vehicle and the charger itself. It is an attack vector for suppliers and…can significantly increase the risk for cyber-attacks.”

So, what are the consequences?

The repercussions of a cyberattack on EVs vary.

According to Moghadasi et al (2022) in Trust and security of electric vehicle-to-grid systems and hardware supply chains, while the opportunities presented by bidirectional charging are immense, so too are the consequences.

To illustrate this, the paper cites how in 2019 security experts identified three big cybersecurity flaws in EV charging stations.

The first was identified as critical, tied to a hard-coded credential bug that could enable attackers to gain access to the charging device; the second high-risk, where remote attackers could gain high privilege, unauthorised access; the third medium, where access could be granted to web interfaces with full privileges.

Because these stations are connected to the grid, the threat extends to the power grid, where high-watt devices can be used as an attack.

As per Kuldeep Saini in Automotive cybersecurity: the future of EV charging stations, when it comes to V2G communications infrastructure, attack vectors present across the EV, charging infrastructure and exchanged information – vulnerabilities that were expressed as a major concern by Fridman.

“The electric vehicle itself is connected to the charger through a smart communications interface between the charger and the EV.

“Cyber threat scenarios include overloading the battery management system inside the vehicle, and – in extreme situations – blowing up the car itself…I’m not a big believer in scaring people, but this is something that should be considered when thinking about a Tesla or 10 or more EVs sitting near a shopping mall.”

And as V2G tech and cyber threats continue to evolve at pace, coming up with a fix is no easy task.

According to Fridman, the best approach is for utilities and tier 1 suppliers to take cybersecurity considerations into account at all times.

Fridman stated how, “because of the scale at which this technology is developing, cybersecurity needs to see software managed at scale.

“The full lifecycle of software goes design, development, testing, production and post-production. This is a circular process. And [because of this circularity] when talking about cybersecurity, you need to address all of these stages.”

]]>
Ukraine energy company target of new malware wiper attack https://www.smart-energy.com/digitalisation/cybersecurity/ukraine-energy-company-target-of-new-malware-wiper-attack/ Thu, 02 Feb 2023 07:37:34 +0000 https://www.smart-energy.com/?p=133607 In a report released by ESET, a Slovak software company specialising in cybersecurity, Sandworm Group has been found using new malware against an energy company in Ukraine.

The Russia-affiliated hacking group has, according to the cyber company’s ESET APT Activity Report T3 2022, developed and started using a previously unknown wiper – a class of malware intended to erase the hard drive of infected computers – in Ukraine.

ESET named the malware NikoWiper, which they state was used against an energy company at the same time as Russian armed forces targeted Ukraine energy infrastructure with missile strikes. The energy company in question has not yet been named.

ESET labelled this as correlative, stating no definitive proof of arrangement or partnership has been found between Sandworm and Russian forces, although they do claim similar objectives between the two due to the coincidental timing.

Have you read:
Energy, water identified as key cyber priorities in US defence plans
NREL develops cybersecurity tool to flag threats to electric grid

In their report, ESET stated as such: “The NikoWiper is based on SDelete, a command line utility from Microsoft that is used for securely deleting files. This attack happened around the same period that the Russian armed forces targeted Ukrainian energy infrastructure with missile strikes.

“Even if we were unable to demonstrate any coordination between those events, it suggests that both Sandworm and the Russian armed forces have the same objectives.”

The October missile attacks on Ukrainian power infrastructure saw 30% of Ukraine’s energy infrastructure hit by Russian missiles, causing widespread blackouts.

Since then, the country’s transmission and generation capacity have been repeated targets in the war, illustrating the evolving way in which energy can be weaponised.

]]>