Publications

Results 1–25 of 211
Skip to search filters

Networked Microgrid Cybersecurity Architecture Design Guide: A New Jersey TRANSITGRID Use Case

Sangoleye, Fisayo S.; Johnson, Jay; Chavez, Adrian R.; Tsiropoulou, Eirini E.; Marton, Nicholas L.; Hentz, Charles R.; Yannarelli, Albert Y.

Microgrids require reliable communication systems for equipment control, power delivery optimization, and operational visibility. To maintain secure communications, Microgrid Operational Technology (OT) networks must be defensible and cyber-resilient. The communication network must be carefully architected with appropriate cyber-hardening technologies to provide security defenders the data, analytics, and response capabilities to quickly mitigate malicious and accidental cyberattacks. In this work, we outline several best practices and technologies that can support microgrid operations (e.g., intrusion detection and monitoring systems, response tools, etc.). Then we apply these recommendations to the New Jersey TRANSITGRID use case to demonstrate how they would be deployed in practice.

More Details

Centralized and Decentralized Distributed Energy Resource Access Control Implementation Considerations

Energies

Fragkos, Georgios F.; Johnson, Jay; Tsiropoulou, Eirini E.

A global transition to power grids with high penetrations of renewable energy generation is being driven in part by rapid installations of distributed energy resources (DER). New DER equipment includes standardized IEEE 1547-2018 communication interfaces and proprietary communications capabilities. Interoperable DER provides new monitoring and control capabilities. The existence of multiple entities with different roles and responsibilities within the DER ecosystem makes the Access Control (AC) mechanism necessary. In this paper, we introduce and compare two novel architectures, which provide a Role-Based Access Control (RBAC) service to the DER ecosystem’s entities. Selecting an appropriate RBAC technology is important for the RBAC administrator and users who request DER access authorization. The first architecture is centralized, based on the OpenLDAP, an open source implementation of the Lightweight Directory Access Protocol (LDAP). The second approach is decentralized, based on a private Ethereum blockchain test network, where the RBAC model is stored and efficiently retrieved via the utilization of a single Smart Contract. We have implemented two end-to-end Proofs-of-Concept (PoC), respectively, to offer the RBAC service to the DER entities as web applications. Finally, an evaluation of the two approaches is presented, highlighting the key speed, cost, usability, and security features.

More Details

Dynamic Role-Based Access Control Policy for Smart Grid Applications: An Offline Deep Reinforcement Learning Approach

IEEE Transactions on Human-Machine Systems

Fragkos, Georgios; Johnson, Jay; Tsiropoulou, Eirini E.

Role-based access control (RBAC) is adopted in the information and communication technology domain for authentication purposes. However, due to a very large number of entities within organizational access control (AC) systems, static RBAC management can be inefficient, costly, and can lead to cybersecurity threats. In this article, a novel hybrid RBAC model is proposed, based on the principles of offline deep reinforcement learning (RL) and Bayesian belief networks. The considered framework utilizes a fully offline RL agent, which models the behavioral history of users as a Bayesian belief-based trust indicator. Thus, the initial static RBAC policy is improved in a dynamic manner through off-policy learning while guaranteeing compliance of the internal users with the security rules of the system. By deploying our implementation within the smart grid domain and specifically within a Distributed Energy Resources (DER) ecosystem, we provide an end-To-end proof of concept of our model. Finally, detailed analysis and evaluation regarding the offline training phase of the RL agent are provided, while the online deployment of the hybrid RL-based RBAC model into the DER ecosystem highlights its key operation features and salient benefits over traditional RBAC models.

More Details

Cybersecurity for Electric Vehicle Charging Infrastructure

Johnson, Jay; Anderson, Benjamin R.; Wright, Brian J.; Quiroz, Jimmy E.; Berg, Timothy M.; Graves, Russell G.; Daley, Josh D.; Phan, Kandy P.; Kunz, Micheal K.; Pratt, Rick P.; Carroll, Tom C.; ONeil, Lori R.; Dindlebeck, Brian D.; Maloney, Patrick M.; O'Brien, David J.; Gotthold, David G.; Varriale, Roland V.; Bohn, Ted B.; Hardy, Keith H.

As the U.S. electrifies the transportation sector, cyberattacks targeting vehicle charging could impact several critical infrastructure sectors including power systems, manufacturing, medical services, and agriculture. This is a growing area of concern as charging stations increase power delivery capabilities and must communicate to authorize charging, sequence the charging process, and manage load (grid operators, vehicles, OEM vendors, charging network operators, etc.). The research challenges are numerous and complicated because there are many end users, stakeholders, and software and equipment vendors interests involved. Poorly implemented electric vehicle supply equipment (EVSE), electric vehicle (EV), or grid operator communication systems could be a significant risk to EV adoption because the political, social, and financial impact of cyberattacks — or public perception of such — would ripple across the industry and produce lasting effects. Unfortunately, there is currently no comprehensive EVSE cybersecurity approach and limited best practices have been adopted by the EV/EVSE industry. There is an incomplete industry understanding of the attack surface, interconnected assets, and unsecured inter faces. Comprehensive cybersecurity recommendations founded on sound research are necessary to secure EV charging infrastructure. This project provided the power, security, and automotive industry with a strong technical basis for securing this infrastructure by developing threat models, determining technology gaps, and identifying or developing effective countermeasures. Specifically, the team created a cybersecurity threat model and performed a technical risk assessment of EVSE assets across multiple manufacturers and vendors, so that automotive, charging, and utility stakeholders could better protect customers, vehicles, and power systems in the face of new cyber threats.

More Details

Review of Electric Vehicle Charger Cybersecurity Vulnerabilities, Potential Impacts, and Defenses

Energies

Johnson, Jay; Berg, Timothy M.; Anderson, Benjamin; Wright, Brian J.

Worldwide growth in electric vehicle use is prompting new installations of private and public electric vehicle supply equipment (EVSE). EVSE devices support the electrification of the transportation industry but also represent a linchpin for power systems and transportation infras-tructures. Cybersecurity researchers have recently identified several vulnerabilities that exist in EVSE devices, communications to electric vehicles (EVs), and upstream services, such as EVSE vendor cloud services, third party systems, and grid operators. The potential impact of attacks on these systems stretches from localized, relatively minor effects to long-term national disruptions. Fortunately, there is a strong and expanding collection of information technology (IT) and operational technology (OT) cybersecurity best practices that may be applied to the EVSE environment to secure this equipment. In this paper, we survey publicly disclosed EVSE vulnerabilities, the impact of EV charger cyberattacks, and proposed security protections for EV charging technologies.

More Details

Distributed Energy Resource Cybersecurity Standards Development [Final Report]

Johnson, Jay; Onunkwo, Ifeoma O.; Saleem, Danish S.; Hupp, William H.; Peterson, Jordan P.; Cryar, Ryan C.

Currently, the solar industry is operating with little application-specific guidance on how to protect and defend their systems from cyberattacks. This 3-year Department of Energy (DOE) Solar Energy Technologies Office-funded project helped advance the distributed energy resource (DER) cybersecurity state-of-the-art by (a) bolstering industry awareness of cybersecurity concepts, risks, and solutions through a webinar series and (b) developing recommendations for DER cybersecurity standards to improve the security performance of DER products and networks. Drafting DER standards is a lengthy, consensus-based process requiring effective leadership and stakeholder participation. This project was designed to reduce standard and guide writing times by creating well-researched recommendations that could act as a starting place for national and international standards development organizations. Working within the SunSpec/Sandia DER Cybersecurity Workgroup, the team produced guidance for DER cybersecurity certification, communication protocol standards, network architecture s, access control, and patching. The team also led subgroups within the IEEE P 1547.3 Guide for Cybersecurity of Distributed Energy Resources Interconnected with Electric Power Systems committee and pushed a draft to ballot in October 2021.

More Details

Commercial pv inverter ieee 1547.1 ride-through assessments using an automated phil test platform

Energies

Ninad, Nayeem; Apablaza-Arancibia, Estefan; Bui, Michel; Johnson, Jay

As more countries seek solutions to their de-carbonization targets using renewable energy (RE) technologies, interconnection standards and national grid codes for distributed energy resources (DER) are being updated to support higher penetrations of RE and improve grid stability. Common grid-code revisions mandate DER devices, such as solar inverters and energy storage systems, ride-through (RT) voltage and frequency disturbances. This is necessary because as the percentage of generation from DER increases, there is a greater risk power system faults will cause many or all DER to trip, triggering a substantial load-generation imbalance and possible cascading blackout. This paper demonstrates for the first time a methodology to verify commercial DER devices are compliant to new voltage, frequency, and rate of change of frequency (ROCOF) RT requirements established in IEEE Std. 1547-2018. The methodology incorporates a software automation tool, called the SunSpec System Validation Platform (SVP), in combination with a hardware-in-the-loop (HIL) system to execute the IEEE Std. 1547.1-2020 RT test protocols. In this paper, the approach is validated with two commercial photovoltaic inverters, the test results are analyzed for compliance, and improvements to the test procedure are suggested.

More Details

Recommendations for Distributed Energy Resource Patching

Johnson, Jay

While computer systems, software applications, and operational technology (OT)/Industrial Control System (ICS) devices are regularly updated through automated and manual processes, there are several unique challenges associated with distributed energy resource (DER) patching. Millions of DER devices from dozens of vendors have been deployed in home, corporate, and utility network environments that may or may not be internet-connected. These devices make up a growing portion of the electric power critical infrastructure system and are expected to operate for decades. During that operational period, it is anticipated that critical and noncritical firmware patches will be regularly created to improve DER functional capabilities or repair security deficiencies in the equipment. The SunSpec/Sandia DER Cybersecurity Workgroup created a Patching Subgroup to investigate appropriate recommendations for the DER patching, holding fortnightly meetings for more than nine months. The group focused on DER equipment, but the observations and recommendations contained in this report also apply to DERMS tools and other OT equipment used in the end-to-end DER communication environment. The group found there were many standards and guides that discuss firmware lifecycles, patch and asset management, and code-signing implementations, but did not singularly cover the needs of the DER industry. This report collates best practices from these standards organizations and establishes a set of best practices that may be used as a basis for future national or international patching guides or standards.

More Details

Design Considerations for Distributed Energy Resource Honeypots and Canaries

Johnson, Jay; Jencka, Louis A.; Ortiz, Timothy O.; Jones, Christian B.; Chavez, Adrian R.; Wright, Brian J.; Summers, Adam

There are now over 2.5 million Distributed Energy Resource (DER) installations connected to the U.S. power system. These installations represent a major portion of American electricity critical infrastructure and a cyberattack on these assets in aggregate would significantly affect grid operations. Virtualized Operational Technology (OT) equipment has been shown to provide practitioners with situational awareness and better understanding of adversary tactics, techniques, and procedures (TTPs). Deploying synthetic DER devices as honeypots and canaries would open new avenues of operational defense, threat intelligence gathering, and empower DER owners and operators with new cyber-defense mechanisms against the growing intensity and sophistication of cyberattacks on OT systems. Well-designed DER canary field deployments would deceive adversaries and provide early-warning notifications of adversary presence and malicious activities on OT networks. In this report, we present progress to design a high-fidelity DER honeypot/canary prototype in a late-start Laboratory Directed Research and Development (LDRD) project.

More Details

Deep Reinforcement Learning for Online Distribution Power System Cybersecurity Protection

2021 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids, SmartGridComm 2021

Bailey, Tyson B.; Johnson, Jay; Levin, Drew L.

The sophistication and regularity of power system cybersecurity attacks has been growing in the last decade, leading researchers to investigate new innovative, cyber-resilient tools to help grid operators defend their networks and power systems. One promising approach is to apply recent advances in deep reinforcement learning (DRL) to aid grid operators in making real-time changes to the power system equipment to counteract malicious actions. While multiple transmission studies have been conducted in the past, in this work we investigate the possibility of defending distribution power systems using a DRL agent who has control of a collection of utility-owned distributed energy resources (DER). A game board using a modified version of the IEEE 13-bus model was simulated using OpenDSS to train the DRL agent and compare its performance to a random agent, a greedy agent, and human players. Both the DRL agent and the greedy approach performed well, suggesting a greedy approach can be appropriate for computationally tractable system configurations and a DRL agent is a viable path forward for systems of increased complexity. This work paves the way to create multi-player distribution system control games which could be designed to defend the power grid under a sophisticated cyber-attack.

More Details

Evaluation of Interoperable Distributed Energy Resources to IEEE 1547.1 Using SunSpec Modbus, IEEE 1815, and IEEE 2030.5

IEEE Access

Johnson, Jay; Fox, Bob; Kaur, Kudrat; Anandan, Jithendar

The American distributed energy resource (DER) interconnection standard, IEEE Std. 1547, was updated in 2018 to include standardized interoperability functionality. As state regulators begin ratifying these requirements, all DER - such as photovoltaic (PV) inverters, energy storage systems (ESSs), and synchronous generators - in those jurisdictions must include a standardized SunSpec Modbus, IEEE 2030.5, or IEEE 1815 (DNP3) communication interface. Utilities and authorized third parties will interact with these DER interfaces to read nameplate information, power measurements, and alarms as well as configure the DER settings and grid-support functionality. In 2020, the certification standard IEEE 1547.1 was revised with test procedures for evaluating the IEEE 1547-2018 interoperability requirements. In this work, we present an open-source framework to evaluate DER interoperability. To demonstrate this capability, we used four test devices: a SunSpec DER Simulator with a SunSpec Modbus interface, an EPRI-developed DER simulator with an IEEE 1815 interface, a Kitu Systems DER simulator with an IEEE 2030.5 interface, and an EPRI IEEE 2030.5-to-Modbus converter. By making this test platform openly available, DER vendors can validate their implementations, utilities can spot check communications to DER equipment, certification laboratories can conduct type testing, and research institutions can more easily research DER interoperability and cybersecurity. We indicate several limitations and ambiguities in the communication protocols, information models, and the IEEE 1547.1-2020 test protocol which were exposed in these evaluations in anticipation that the standards-development organizations will address these issues in the future.

More Details

Recommendations for Distributed Energy Resource Access Control

Johnson, Jay

Cybersecurity for internet - connected Distributed Energy Resources (DER) is essential for the safe and reliable operation of the US power system. Many facets of DER cybersecurity are currently being investigated within different standards development organizations, research communities, and industry committees to address this critical need. This report covers DER access control guidance compiled by the Access Controls Subgroup of the SunSpec/Sandia DER Cybersecurity Workgroup. The goal of the group was to create a consensus - based technical framework to minimize the risk of unauthorized access to DER systems. The subgroup set out to define a strict control environment where users are authorized to access DER monitoring and control features through three steps: (a) user is identified using a proof-of-identity, (b) the user is authenticated by a managed database, (c) and the user is authorized for a specific level of access. DER access control also provides accountability and nonrepudiation within the power system control environment that can be used for forensic analysis and attribution in the event of a cyber-attack. This paper covers foundational requirements for a DER access control environment as well as offering a collection of possible policy, model, and mechanism implementation approaches for IEEE 1547-mandated communication protocols.

More Details

Assessing DER network cybersecurity defences in a power-communication co-simulation environment

IET Cyber-Physical Systems: Theory and Applications

Johnson, Jay; Onunkwo, Ifeoma; Cordeiro, Patricia; Wright, Brian J.; Jacobs, Nicholas; Lai, Christine

Increasing penetrations of interoperable distributed energy resources (DER) in the electric power system are expanding the power system attack surface. Maloperation or malicious control of DER equipment can now cause substantial disturbances to grid operations. Fortunately, many options exist to defend and limit adversary impact on these newly-created DER communication networks, which typically traverse the public internet. However, implementing these security features will increase communication latency, thereby adversely impacting real-time DER grid support service effectiveness. In this work, a collection of software tools called SCEPTRE was used to create a co-simulation environment where SunSpec-compliant photovoltaic inverters were deployed as virtual machines and interconnected to simulated communication network equipment. Network segmentation, encryption, and moving target defence security features were deployed on the control network to evaluate their influence on cybersecurity metrics and power system performance. The results indicated that adding these security features did not impact DER-based grid control systems but improved the cybersecurity posture of the network when implemented appropriately.

More Details
Results 1–25 of 211
Results 1–25 of 211