SEGRID storyline. Workshop SEGRID November 14 th, 2016, Barcelona, Spain

Similar documents
Security for smart Electricity GRIDs

Security for smart Electricity GRIDs

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Joint Workshop on Cyber-Physical Security and Resilience in Smart Grids (CPSR-SG2016)

EPRI Research Overview IT/Security Focus. Power Delivery & Energy Utilization Sector From Generator Bus Bar to End Use

Resilient Smart Grids

Cyber Security for Renewable Energy Systems

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

The SPARKS Project Motivation, Objectives and Results

New ETSI-CEN-CENELEC approach for rapid SG deployments. Jean-Pierre Mennella CIM User Group, Oslo 18 June, 2014

Security for smart Electricity GRIDs

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

SEGRID detailed reference model use case 2 scenario 2

High Speed Powerline Communication for the Smart Grid

Preparing for the Dynamic Grid of Future

Next Generation Distribution Automation Phase III, Intelligent Modern Pole (IMP) Field Demonstration

O Caminho da Inovação 18 Fábricas de Água no Futuro Visão do tratamento das águas residuais no futuro Pedro Godinho Matos EDP Distribuição

LESSONS LEARNED IN SMART GRID CYBER SECURITY

MASP Chapter on Safety and Security

The Challenges of Risk Assessment for Smart Grid

Smart grid control based on heterogeneous communications and adaptive layers

Transforming Utility Grid Operations with the Internet of Things

The Path to a Secure and Resilient Power Grid Infrastructure

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Security

Enabling Smart Energy as a Service via 5G Mobile Network advances. The Energy as a Service: when the Smart Energy uses the 5G technology

IoT in Indian Electricity Transmission & Distribution Sectors

Cisco Smart Grid. Powering End-to-End Communications. Annette Winston Sr. Mgr., Product Operations Customer Value Chain Management

Autonomous Model of Software Architecture for Smart Grids

ETIP SNET (European Technology and Innovation Platform for Smart Networks for Energy Transition)

The role of ICT in managing the complex Smart Grid Infrastructure. Nampuraja Enose Infosys Labs

Realizing the Smart Grid - A Solutions Provider's Perspective David G. Hart July Elster. All rights reserved.

RISK MANAGEMENT IBERDROLA S CASE

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

ON THE SMART GRID SECURITY WITH THE E-BALANCE PROJECT EXAMPLE

IoT & SCADA Cyber Security Services

Grid Modernization Challenges for the Integrated Grid

ENISA S WORK ON ICS AND SMART GRID SECURITY

Holistic view on security as foundation for trust and innovation in new energy markets

Cyber Security and Substation Equipment Overview

Secure by design: An approach for a virtual power plant

Exchange of Data and Models between Control Centers

Strategic Transport Research and Innovation Agenda - STRIA

Cyber Security of Industrial Control Systems (ICSs)

The EU OPEN meter project

A Review on Security in Smart Grids

Summary of Cyber Security Issues in the Electric Power Sector

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security

Enhancing the cyber security &

AMI: Communications and Integration Options

How can the Future Internet

Fortum SGEM Program Presentation of ongoing research activities

Scope Cyber Attack Task Force (CATF)

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Smart Grid Communications and Networking

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

A Hybrid Communication Architecture for Internet of Things (IOT) Application in Smart Grid

ICS Security Rapid Digital Risk Assessment

What You Should Know About Communication Systems: Business Strategies and Options

Electric Program Investment Charge Joint IOU Stakeholder Webinar

Power Distribution Automation Solution Smart Grid Data Aggregation. Patrick Pipet IEA/ADEME Workshop XVII may 18th, 2011

Integrating Distributed Resources into Distribution Planning and Operations R&D Priorities

Internet of Things Security standards

Cyber Security and Privacy Issues in Smart Grids

DISCERN SGAM Visio Template User Guide

Smart Grid Vision DRAFT FOR DISCUSSION PURPOSES ONLY

Security analysis and assessment of threats in European signalling systems?

Digital substations. Introduction, benefits, offerings

Third public workshop of the Amsterdam Group and CODECS C-ITS Deployment in Europe: Common Security and Certificate Policy

Evolution of Control for the Power Grid

The NIS Directive and Cybersecurity in

TRUSTWORTHY CYBER INFRASTRUCTURE FOR THE POWER GRID TCIPG.ORG

Understanding Holistic Effects of Cyber Events on Critical Infrastructure

Smart Metering and Smart Grids: the Enel

Smart Grid Standards and Certification

Status of activities Joint Working Group on standards for Smart Grids in Europe

Panel Session: Experiences from Installations and Pilots. Communication Technologies for Smart Grid

Developing a Roadmap for A Smart(er) and Strong Transmission Grid

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Cyber security for digital substations. IEC Europe Conference 2017

IoT privacy risk management in ANASTACIA project

Time Synchronization and Standards for the Smart Grid

NW NATURAL CYBER SECURITY 2016.JUNE.16

An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies

Cyber Physical System Security

Using Distributed Intelligence to Aid MicroGrid and Distribution Technology Deployment

Dmitry Ishchenko/Reynaldo Nuqui/Steve Kunsman, September 21, 2016 Collaborative Defense of Transmission and Distribution Protection & Control Devices

SG-CG/SGIS SG-CG/SGIS. ETSI Cyber Security Workshop Sophia Antipolis, France, January the 16th, 2013 Jean-Pierre Mennella, Alstom Grid

Protect Your Organization from Cyber Attacks

An Integrated Platform for Increased FLEXIbility in smart TRANSmission grids with STORage Entities and large penetration of Renewable Energy Sources

Cyber Resilience. Think18. Felicity March IBM Corporation

IEEE Smart Grid Research IEEE Smart Grid Vision for Computing: 2030 and Beyond. Executive Summary... xv. Chapter 1 Introduction...

Distributed Agent-Based Intrusion Detection for the Smart Grid

Cyber Threat Assessment and Mitigation for Power Grids Lloyd Wihl Director, Application Engineering Scalable Network Technologies

Orange Smart Cities. Smart Metering and Smart Grid : how can a telecom operator contribute? November

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

European Union Agency for Network and Information Security

Klaus-Michael KOCH TECHNIKON Forschungsgesellschaft mbh DRS-workshop Vienna

Digitalisation of the energy system. Marc VAN STIPHOUT, UNIT C2 European Commission DG ENERGY

Firewalls (IDS and IPS) MIS 5214 Week 6

Transcription:

Workshop SEGRID November 14 th, 2016, Barcelona, Spain SEGRID storyline This project has received funding from the European Union s Seventh Framework Programme for research, technological development and demonstration under grant agreement no. 607109

SEGRID storyline Objectives SEGRID s main objective is to enhance the protection of smart grids against cyber-attacks. What is the smart grid? What are the security challenges in smart grids? What needs to be enhanced? How does SEGRID addresses these question? 2

SEGRID storyline Smart Grid Generation Transmission Distribution Consumers (& producers) SEGRID partners 3 Load balancing renewable energy SCADA Smart metering Dynamic power management for smart homes, smart offices, electric vehicles Substation Automatic reconfiguration of the power grid automation

Level of (smart) automation Current state of security is insufficient SEGRID storyline Gaps in currently available security technology for the Smart Grid New threats SOLL Smart Energy Grid 5) Automatic reconfiguration 4) Load balancing regionally Known threats 3) Dynamic power management 2) Load balancing centrally IST Current Energy Grid 1) Smart Metering Time 4

SEGRID storyline Security challenges in smart grids failure process Smart Grid engineers & Cyber Security experts speak different languages. Availability, Integrity & Confidentiality Safety (physical damage/death) Systems have different constraints long component lifetime, but how about security updates / patches? realtime requirements, some low bandwidth channels, legacy protocols, high dependability (don t touch a good system / vulnerability scanning?) Non-security / -crypto experts involved in security protocol design, standardization, software development, Incorrect use of algorithms, lack of message authentication, SQL injection, 5

WP 1 (EDP) Use cases and security goals WP 5 (ENCS) Testing and evaluation SEGRID Work package structure M1 M1 M1 WP 2 (ABB) Application & Enhancements of Risk Assessment WP 3 (KTH) Enhancements of Vulnerability Assessment techn. M1 WP 4 (SICS) Novel Security Solutions M3 T4.1 System & Platform T4.2 Comm. protocols T4.3 Resilient Comm. infra T4.4 Privacy by design WP 6 (TNO) Dissemination & Exploitation M1 7 WP 7 (TNO) Project management M1

SEGRID WP1 Deliverable 1.2 SEGRID Smart Grid Security Roadmap Describes the SEGRID work package interdependencies 8

Level of (smart) automation Current state of security is insufficient SEGRID WP1 Use cases and security goals Gaps in currently available security technology for the Smart Grid New threats SOLL Smart Energy Grid 5) Automatic reconfiguration WP1 4) Load balancing regionally Known threats IST Current Energy Grid 1) Smart Metering 3) Dynamic power management 2) Load balancing renewable energy Functional architecture for UCs using SGAM Security & Privacy goals for UCs 9 Time

SEGRID WP1 Use cases & scenario s 10 UC1: Smart meter used for on-line reading of consumption and technical data 1.1 Metering 1.2 Remote power switching 1.3 Outage management UC2: Load balancing renewable energy centrally 2.1 Managing Power Quality 2.2 Balancing MV renewable generation centrally Scenario s UC3: Dynamic power management for smart homes, smart offices, EV 3.1 Centralised control of available loads 3.2 Load shifting Centralised control and automation of home appliances 3.3 Optimised charging of EV UC4: Load balancing renewable energy regionally (substation automation) 4.1 Balancing MV renewable generation 4.2 Balancing LV renewable generation 4.3 Balancing LV energy consumption locally UC5: Automatic reconfiguration of the power grid 5.1 Centrally decided isolation and restoration at faults in MV network 5.2 Distributed isolation and restoration at faults in the MV network 5.3 Minimisation of losses in the MV network using switching

SEGRID WP1 Functional architecture according to SGAM interoperability layers Legenda Use Case 1: Smart meter used for on-line reading of consumption and technical data Maintenance Functional layer Information layer Communication layer RTU Component layer 11

SEGRID WP1 Security & Privacy goals for the use cases Defines WHAT is needed and WHY based on stakeholder interests. A security goal is a specific need to protect a certain interest of a stakeholder. A privacy goal is a specific need to protect personal data when it is collected, transferred, processed, and/or stored by a stakeholder. Security Goals have been defined on: Information Assets Properties: Availability, Data Integrity, Authenticity, Confidentiality, etc. System Assets Properties: Robustness, Resilience, System Integrity, Controlled Access, Physical Security, and `Security Lifecycle Aspects (e.g. Maintainability, Upgradability) Privacy Goals have been defined: Properties (privacy design strategies): Minimise, Hide, Separate, Aggregate, Inform, Control, Enforce, Demonstrate 12 DSO_SG01 ensure data integrity and authenticity of measurement data (i.e. Measurement Data, Sensor Data, kwh Data) and monitoring data (e.g. Current Status Data) during transfer and storage.

Level of (smart) automation Current state of security is insufficient SEGRID WP2 Application & Enhancement of Risk Assessment Gaps in currently available security technology for the Smart Grid Known threats IST Current Energy Grid New threats 1) Smart Metering SOLL Smart Energy Grid 5) Automatic reconfiguration 4) Load balancing regionally 3) Dynamic power management 2) Load balancing renewable energy Risk Assessments on use cases to identify gaps in current security technologies assess RA tools (e.g. SGIS Toolbox, EURAM) Judith Rossebø 13 Time

SEGRID WP2 GAP Analysis & Roadmap GAP Analysis consisted of two parts: 2) Assessed GAPs along needs in specific security technologies based on research efforts & research projects Security Technologies Intrusion Detection Platform Security Privacy Smart Grid Comm. SCADA 1) Assessed GAPs (short comings) in current security technology to mitigate identified risks [D2.1] in use cases: UC1, UC4, and UC5 GAP Analysis was basis for Smart Grid Security Roadmap Maarten Hoeve 14

SEGRID WP3 Enhancements of Vulnerability Assessment technologies WP 3 (KTH) Enhancements of Vulnerability Assessment techn. Enhancements of vulnerability assessment techniques Develop vulnerability discovery and diagnosis tools Web Application Protection (WAP) tool Smart Grid systems and components are increasingly using web technology. Web applications are prone to vulnerabilities 15 SEGRID is developing a source code vulnerability analysis tool that automatically discovers & corrects vulnerabilities. taint analysis for vulnerability discovery machine learning to reduce false positives RTU with integrated web interface

SEGRID WP4 Develop novel security solutions (to fill some of the gaps) WP4 (SICS) Novel Security Solutions T4.1 System & Platform T4.2 Comm. protocols T4.3 Resilient Comm. infra T4.4 Privacy by design Design the SEGRID Security and Privacy Architecture, that includes security life-cycle management Current WP4 activities on novel security solutions a) Trusted Platform b) Resilient SCADA systems c) IDS and authentication in mesh networks d) Resilient communication infrastructure e) Robustness and scalable D(T)LS-based communication f) Key management for group software distribution g) Privacy by design 16

SEGRID WP4 Develop novel security solutions (to fill some of the gaps) WP4 (SICS) Novel Security Solutions T4.1 System & Platform T4.2 Comm. protocols T4.3 Resilient Comm. infra T4.4 Privacy by design Security and Privacy Architecture DEsign process (SPADE) SPADE is a process to design a Security Architecture apply 17

SEGRID WP4 Develop novel security solutions (to fill some of the gaps) WP4 (SICS) Novel Security Solutions T4.1 System & Platform T4.2 Comm. protocols T4.3 Resilient Comm. infra T4.4 Privacy by design Resilient comm. infrastructure Goal: Develop a number of mechanisms to support resilient communication infrastructure under attack and/or with accidental failures. SEGRID is developing technology for adaptive probing and monitoring to select the best available routes enabling rapid reaction after failures. Scope: SCADA Primary Substation 18

privacy design strategies SEGRID WP4 Develop novel security solutions (to fill some of the gaps) WP4 (SICS) Novel Security Solutions T4.1 System & Platform T4.2 Comm. protocols T4.3 Resilient Comm. infra T4.4 Privacy by design Privacy-by-design toolbox Goal: Support a paradigm shift towards collecting less personally sensitive data, while supporting all functionality needed. JWG8 SEGRID is developing a privacy-by-design toolbox specific for future smart grid developments. new privacy tactics & design patterns privacy enhancing techniques 19

SEGRID WP5 Security Integration Test Environment (SITE) Robustness and scalable D(T)LSbased communication SCADA (WP3) & secure wireless communication 20 Resilient communications infrastructure Resilient SCADA systems Key management for group software distribution

Questions Mail: info@segrid.eu Website: www.segrid.eu Telephone: +31 8886 67758 Project Coordinator: Technical Coordinator: Reinder Wolthuis +31 6 5191 33 79 reinder.wolthuis@tno.nl 21