Cybersecurity in Distributed Energy Resources to Spark More Attention
energycioinsights

Cybersecurity in Distributed Energy Resources to Spark More Attention

Energy CIO Insights | Tuesday, September 29, 2020

The installation of DERs however simple might be, causes a severe risk in terms of cybersecurity. What are the questions that need to asked before installation and how to deal with it.

FREMONT, CA: The transition of energy is sparking towards the enhancement of Distributed Energy Resources (DERs). DERs usually comprises small power generation resources that provide energy wherever it is necessary and is generally stationed nearer to the consumer. DERs consist of rooftop solar photovoltaic panels, electric vehicles and chargers, wind turbines, combined heating and power (CHP) systems, and energy storage.

DERs pose a unique challenge for the utility sector from the point of cybersecurity. It is because the electricity grid operators are connected to DERs, and a single provider may not always control it or support it with the necessary features. The phenomenon can pose a severe risk to both the DERs and the electricity provider.

Check out: Top Cyber Security Companies

Asking the Right Questions:

To enable the controlling of power grids among assets, networks of energy systems are connected to millions of devices. A significant criterion is an IEEE-1547 standard that posses a set of instructions which are meant to be abided. The critical factors that need to be considered before the connection are: How are the devices controlled? Who is controlling it? What are the protocols that need to be followed? And which network is to be chosen for execution? The most pressing question is if the DERs can be implemented securely and without any damage.

An Important Responsibility:

 Continuous disruptions in the electricity network pose a serious risk and impact directly on the lives and livelihood of the people. It is highly essential to understand the unique industrial control systems (ICS) environment of the utility for securing the electricity network. It is not a mere responsibility of the services to integrate DERs securely. They need to acquire specific insights to conduct the integration safely and securely to install the systems. These particular insights are obtained from the installation partners who are building newer DERs systems like heat pump installations, solar parks, and micro CHP systems.   

At present, the DERs depict a majority of the portion available for generation capacities. The damage if occurred due to insecure IoT devices can compromise millions of assets in operational technology (OT) networks, but also raise the specter of impact on the communities.

Also See: Top Cyber Security Companies in Europe

 

Weekly Brief

Read Also