security for smart electricity grids - critis 2017

12
This project has received funding from the European Union’s Seventh Framework Programme for research, technological development and demonstration under grant agreement no. 607109 Security for smart Electricity GRIDs Project type: Collaborative project – small or medium scale focused research project Grant agreement no: 607109 Thematic Priority: FP7-SEC-2013-1 Start date of project: October 1st, 2014 End date of project: December 31 st , 2017 Coordinator: TNO, The Netherlands

Upload: others

Post on 21-Mar-2022

2 views

Category:

Documents


0 download

TRANSCRIPT

This project has received funding from the European Union’s Seventh Framework Programme for research, technological development and demonstration under grant agreement no. 607109

Security for smart Electricity GRIDs

Project type: Collaborative project – small or medium scale focused research projectGrant agreement no: 607109Thematic Priority: FP7-SEC-2013-1Start date of project: October 1st, 2014 End date of project: December 31st, 2017 Coordinator: TNO, The Netherlands

2

Distribution System

Operators

Manufacturers

Knowledge institutes

Universities

SEGRIDPartners

3

• Renewable and distributed generation

• European Commission (EC) has set a goal to meet at least 40 percent of the

continent’s demand for electrical power with renewables by 2030.

• Electric vehicle charging

Towards the Smart Grid

Generation Transmission Distribution Consumers (& producers)

Traditional energy flow

Bidirectional energy flows

Distribution System Operators (DSO) will need to make

major changes to the way they run the distribution network.

4

Towards the Smart GridNew challenges for DSOs

Generation Transmission Distribution Consumers (& producers)

WAN HAN

Head-end systems

LAN

DTC

Wide area network Local area network Home area network

Substation automation Energy efficiency

services for customers

SCADA

Smart Meter

Advanced Metering Infrastructure

RTU Collection of data

Increases the Complexity & the Exposure of the electricity grid to Cyber Threats

5

Use cases guided

activities e.g.

• Risk Assessment

• Gap analysis &

roadmap

• Development of

innovative o vulnerability

assessment tools

o security solutions

• Test & evaluate

developed solutions

SEGRIDHow did SEGRID approach these challenges?

SEGRID’s main objective is to enhance the

protection of smart grids against cyber-attacks.

ISTCurrent

Energy Grid

SOLLSmart Energy

Grid

1) Smart Metering

3) Dynamic power management

4) Load balancing regionally

5) Automatic reconfiguration

2) Load balancing centrally

Gaps in currently available security

technology for the Smart Grid

Curr

ent sta

te o

f

se

curity

is in

suff

icie

nt

Known

threats

New

threats

Time

Le

ve

l o

f (s

ma

rt)

au

tom

ation

6 time

Opera

tions

Develo

pm

ent

Power Grid

Infrastructure

Risk

management

Risk

assessment

SEGRID Innovations

Add new functions

to the Power Grid

Development process

new

system

Changes in:

• Threat landscape

• Infrastructure

• Business objectives

• Risk appetite

Periodic update

Power Grid

Infrastructure

SRMM

Power Grid

Infrastructure

You can read more about SRMM

In IEEE Computer; April 2017

7

Power Grid

Infrastructure

time

Security & Privacy Architecture

with SEGRID security solutions

Opera

tions

Develo

pm

ent

Power Grid

Infrastructure

Risk

management

Risk

assessment

SEGRID Innovations

Add new functions

to the Power Grid

Development process

new

system

Changes in:

• Threat landscape

• Infrastructure

• Business objectives

• Risk appetite

Periodic update

Power Grid

Infrastructure

Security & Privacy Architecture DEsign

Security solutions & technologies developed by SEGRID

• Trusted Platform

• Resilient SCADA systems

• IDS and authentication in mesh networks

• Robustness and scalable (D)TLS

• Resilient communication infrastructure

• Key management for group software distribution

• Privacy by design - privacy design patterns

• Prevention of Injection Attacks in DBMS

• Vulnerability Detection and Correction with WAP

Cost

Assessment

8 time

Security & Privacy Architecture

with SEGRID security solutions

Opera

tions

Develo

pm

ent

Power Grid

Infrastructure

Risk

management

Risk

assessment

SEGRID Innovations

Add new functions

to the Power Grid

Development process

new

system

Changes in:

• Threat landscape

• Infrastructure

• Business objectives

• Risk appetite

Periodic update

Power Grid

Infrastructure

check

modelled

inte

gra

tio

n

Power Grid

Infrastructure

automatic model

creation & updating

Toward dynamic / real-

time risk management

use

Vulnerability

assessment

tool (based on

CySeMol, KTH)

9 time

check

Security & Privacy Architecture

with SEGRID security solutions

Opera

tions

Develo

pm

ent

inte

gra

tio

n

Power Grid

Infrastructure

Risk

management

Risk

assessment

SEGRID Innovations

Add new functions

to the Power Grid

Development process

new

system

Changes in:

• Threat landscape

• Infrastructure

• Business objectives

• Risk appetite

Periodic update

Power Grid

InfrastructurePower Grid

Infrastructure

modelled

Vulnerability Management,

Security Monitoring &

Incident Responseautomatic model

creation & updating

Toward dynamic / real-

time risk management

use

Operational

Security

Capability

Model

Security

Operations

10 time

check

Security & Privacy Architecture

with SEGRID security solutions

Opera

tions

Develo

pm

ent

inte

gra

tio

n

Power Grid

Infrastructure

Risk

management

Risk

assessment

SEGRID Innovations

Add new functions

to the Power Grid

Development process

new

system

Changes in:

• Threat landscape

• Infrastructure

• Business objectives

• Risk appetite

Periodic update

Power Grid

InfrastructurePower Grid

Infrastructure

modelled

Vulnerability Management,

Security Monitoring &

Incident Responseautomatic model

creation & updating

Toward dynamic / real-

time risk management

use

Security

Operations

11

SEGRID Results

SEGRID Summit

October 2nd, 2017

SEGRID

Whitepaper

12

Questions

Reinder Wolthuis

+31 6 5191 33 79

[email protected]

Reinder Wolthuis

+31 6 5191 33 79

[email protected]

Project Coordinator: Technical Coordinator:

Mail: [email protected]

Website: www.segrid.eu

Telephone: +31 8886 67758