European Network for Cyber Security

Similar documents
Cyber Security for the energy industry

How To Protect Your Network From Attack

Cyber Security and Privacy - Program 183

ENCS/NEC RESEARCH MEETING

!! "# $%!& $!$ +) * ', -./01.//1233/ "4, -./01.//12223 *, 565

Synergies between DSOs and ICT

Smart Grid Security: A Look to the Future

The Internet of Things (IoT) Opportunities and Risks

Security in Smart Grid / IoT. Nenad Andrejević Comtrade Solutions Engineering

Cyber Security Health Test

Communication and Embedded Systems: Towards a Smart Grid. Radu Stoleru, Alex Sprintson, Narasimha Reddy, and P. R. Kumar

Security Issues with Integrated Smart Buildings

Cybersecurity Risk Assessment in Smart Grids

THE FUTURE OF SMART GRID COMMUNICATIONS

Including Threat Actor Capability and Motivation in Risk Assessment for Smart Grids

IEEE JAVA Project 2012

What is Really Needed to Secure the Internet of Things?

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

information security and its Describe what drives the need for information security.

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE

Cisco Advanced Services for Network Security

future data and infrastructure

Transforming industries: energy and utilities. How the Internet of Things will transform the utilities industry

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

The digital future for energy and utilities.

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC

A Model-based Methodology for Developing Secure VoIP Systems

Data Security Concerns for the Electric Grid

Security Analytics for Smart Grid

Intrusion Detection for SCADA Systems

Risk and Security Assessment. Zbigniew Kalbarczyk

SPARKS Cybersecurity Technology and the NESCOR Failure Scenarios

Smart Grid Security: A roadmap

ESKISP Conduct security testing, under supervision

CSCE 465 Computer & Network Security

CYBER SECURITY. Novel Approaches for Security in Building Automation Systems. J. Kaur, C. Herdin, J. Tonejc, S. Wendzel, M. Meier, and S.

SMART ENERGY SMART GRID. More than 140 Utilities companies worldwide make use of Indra Solutions. indracompany.com

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis,

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

ISA Security Compliance Institute ISASecure IACS Certification Programs

A Systems of Systems. The Internet of Things. perspective on. Johan Lukkien. Eindhoven University

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE

A Systems Approach to Protecting the U.S. Air Traffic Control System Against Cyber-Terrorism

Smart Grid and Cyber Challenges

Cyber Security Seminar KTH

Environment. Attacks against physical integrity that can modify or destroy the information, Unauthorized use of information.

The Critical Infrastructure: To be or not to be Secure. European Network for Cyber Security. Fred Streefland Director Education & Training

First Line of Defense to Protect Critical Infrastructure

Strategic Plan On-Demand Services April 2, 2015

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

Network Infrastructure Considerations for Smart Grid Strategies By Jim Krachenfels, Marketing Manager, GarrettCom, Inc.

defense through discovery

M2M Technologies The future is upon us. Is this stuff secure?

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN

Cyber Security VTT and the Finnish Approach

The Importance of Cybersecurity Monitoring for Utilities

Automotive Ethernet Security Testing. Alon Regev and Abhijit Lahiri

544 Computer and Network Security

Course Title: Penetration Testing: Security Analysis

INFORMATION TECHNOLOGY PROGRAM DESCRIPTIONS OPERATIONAL INVESTMENTS

IEEE-Northwest Energy Systems Symposium (NWESS)

IEEE International Conference on Computing, Analytics and Security Trends CAST-2016 (19 21 December, 2016) Call for Paper

Alessia Garofalo. Critical Infrastructure Protection Cyber Security for Wireless Sensor Networks. Fai della Paganella, 10-12/02/2014

SmartGrids SRA Summary of Priorities for SmartGrids Research Topics

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Update On Smart Grid Cyber Security

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

SECURITY MEETS BIG DATA. Achieve Effectiveness And Efficiency. Copyright 2012 EMC Corporation. All rights reserved.

Basics of Internet Security

Applied and Integrated Security. C. Eckert

ACHILLES CERTIFICATION. SIS Module SLS 1508

INFRASTRUCTURE CONTROL SYSTEMS ENCRYPTION

SECURITY RISK ANALYSIS AND EVALUATION OF INTEGRATING CUSTOMER ENERGY MANAGEMENT SYSTEMS INTO SMART DISTRIBUTION GRIDS

EU CIP Project DENSEK. Joining forces against cyber threats on European level

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz , ICSG 2014

Implementing Cisco IOS Network Security

Cyber Security Implications of SIS Integration with Control Networks

Facilitated Self-Evaluation v1.0

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

Security Mgt. Tools and Subsystems

Current and Future Research into Network Security Prof. Madjid Merabti

Smart Substation Security

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

NAVFAC EXWC Platform Information Technology (PIT) Cyber Security Initiatives

Name. Description. Rationale

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

An Evaluation of Security Posture Assessment Tools on a SCADA Environment

C-DAX: A Cyber-Secure Data and Control Cloud for Power Grids

Secure Networking for Critical Infrastructure Using Service-aware switches for Defense-in-Depth deployment

The Internet of Things

The Role of INTEGRIS in the A2A Reti Elettriche sroadmap Toward the Smart Grid

Cybersecurity in the maritime and offshore industry

Security Issues for the Power Automation Industry in Central/South America. Juan Esteban Hoyos Pareja Timothy X. Brown Mark Dehus

93% of large organisations and 76% of small businesses

Cyber security guide for boardroom members

Smart grid security analysis

Transcription:

European Network for Cyber Security Cyber Security: a fundamental basis for Smart Grids Project Summary December 19, 2014

Introduction Smart grids are crucial to support the use of more sustainable energy sources. More automation in electricity networks will be needed to integrate increasing amounts of decentralized generation, electric vehicles and heat pumps and encourage consumers to actively manage their energy demand. More automation however also makes the electricity grid more vulnerable to cyber threats. The TKI project Cyber Security: A Fundamental Basis for Smart Grids has worked on improving the cyber security of smart grids in four areas: monitoring, privacy enhancing technologies, testing, and requirements. The results in each area are summarized below. Project Information The project was executed as part of the TKI Topsectoren Smart Grids, coordinated by Agentschap NL (now RVO) and the Dutch Ministry of Economic Affairs. The project contributed to the program line virtual infrastructure to the sub-line security and privacy. A focus area in this sub-line was Security by Design. This project aimed to make a substantial impact in this area. Project participants: ENCS, Alliander, DNV GL, TNO, KPN, Security Matters, University Twente 2

Monitoring For a DSO it is vital to have situational awareness of the security status of their smart grid network, and DSOs should continuously monitor the security status of Smart Grids 1. Find efficient strategies for placing sensors. 2. Develop methods to detect attacks in network traffic. 3. Develop a proof-of-concept monitoring solution based on currently available technology. A strategy to place intrusion detection sensors in substation automation systems was developed. Placing sensors to monitor inside the control center will catch most intrusions, but some intrusions can only be detected by sensors inside substations. Algorithms were developed to detect man-in-the-middle-attacks that abuse network management protocols (ARP, ICMP, and DHCP). Algorithms were developed to detect intrusions in encrypted traffic between control centers and substations. The algorithms can detect abnormal sequences of network packets in a periodic stream, or abnormal amounts of traffic. Tests on real traffic show they will even detect subtle attacks while raising few false alarms. A proof-of-concept monitoring solution was constructed in a substation automation test bed. It was tested on fifteen realistic use cases defined by a grid operator. All cases could be detected with the solution. 3

Privacy Enhancing Technologies Another area researched was Privacy Enhancing Technologies (PET). When reading out Smart Meters, DSOs want to both preserve the privacy of consumers, and get the information they need for advanced Smart Grid services such as demand side management. New protocols are needed for the communication between Smart Meters and the grid operator to ensure the privacy of consumers. 1. Test in a realistic test bed the robustness and scalability of the privacy-preserving meter reading protocol. 2. Identify additional use cases in smart grids that require privacy-preservingtechnologies and develop cryptographic protocols for these cases. The protocol performed well in a realistic test set up with 100 meters. The encryption caused no significant delays in reading the meters, and could easily be integrated into the DLMS/COSEM communication protocol. The protocol was robust under meters or communication lines malfunctioning. Six new use cases were identified: grid management, fraud and loss detection, e- mobility, benchmarking, retailer and consumer engagement, and distributed energy resources. The existing protocol covers most cases. For the other cases protocols were found in the literature. 4

Testing DSOs need a way to test that the whole system, from the Smart meters in people s homes, to the sensors and controllers in the field, and finally their own control rooms is resilient to cyber-attacks. 1. Develop a security testing framework for smart grid. 2. Develop a method for penetration testing. 3. Develop tools for vulnerability discovery. 4. Develop infrastructure and procedures to connect test labs. A testing framework was developed that describes when to apply which tests and how to deal with critical but fragile systems. A systematic penetration testing method was developed for smart grid systems. Fuzzers were created to find vulnerabilities in the implementations of the IEC 60870-5-104 and 61850 communication protocols, used in substation automation. Several experimental tests were run in which labs at different locations were connected. The lessons learned were written down in a report. 5

Requirements Security requirements are the foundation on which security is built. A balanced set of security requirements is crucial both in the design-stage and when assessing and/or testing the security of existing systems. 1. Create a set of workable cyber security requirements for grid operators. 2. Gather best practices in improving smart grid security. An overview of vulnerabilities and threats to substation automation systems was made. A strategy to specify smart grid security requirements was developed. The strategy is based on jointly developing the use cases, requirements, and architecture, so that feedback on the feasibility of choices can be used. Best practices on smart grid security were gathered from experts in the project and the literature. 6