4.6 Article

Distributed Energy Resources Cybersecurity Outlook: Vulnerabilities, Attacks, Impacts, and Mitigations

期刊

IEEE SYSTEMS JOURNAL
卷 -, 期 -, 页码 -

出版社

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/JSYST.2023.3305757

关键词

Computer crime; Protocols; Computer security; Renewable energy sources; Wind turbines; Threat modeling; Local area networks; Attacks; cybersecurity; distributed energy resources (DERs); mitigations

向作者/读者索取更多资源

The digitization and decentralization of the electric power grid are essential for a sustainable future. Distributed energy resources (DER) such as rooftop solar panels and electric vehicles are becoming increasingly prevalent and beneficial to both power utilities and users. However, their interconnected and remotely controllable features also pose significant cybersecurity challenges that need to be addressed to ensure grid operations.
The digitization and decentralization of the electric power grid are key thrusts for an economically and environmentally sustainable future. Toward this goal, distributed energy resources (DER), including rooftop solar panels, battery storage, electric vehicles, etc., are becoming ubiquitous in power systems. Power utilities benefit from DERs as they minimize operational costs; at the same time, DERs grant users and aggregators control over the power they produce and consume. DERs are interconnected, interoperable, and support remotely controllable features; thus, their cybersecurity is of cardinal importance. DER communication dependencies and the diversity of DER architectures widen the threat surface and aggravate the cybersecurity posture of power systems. In this work, we focus on security oversights that reside in the cyber and physical layers of DERs and can jeopardize grid operations. The existing works have underlined the impact of cyberattacks targeting DER assets; however, they either focus on specific system components (e.g., communication protocols), do not consider the mission-critical objectives of DERs, or neglect the adversarial perspective (e.g., adversary/attack models) altogether. To address these omissions, we comprehensively analyze adversarial capabilities and objectives when manipulating DER assets, and then present how protocol and device-level vulnerabilities can materialize into cyberattacks impacting power system operations. Finally, we provide mitigation strategies to thwart adversaries and directions for future DER cybersecurity research.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据