SlideShare a Scribd company logo
CYBER-SECURITY OF
SMART GRIDS
Presented by Hamza Al-Bzour
CONTENTS
Introduction
What is Smart Grid
Why Smart Grid
Cyber Security of Smart Grid
Security requirements and objectives
Security Challenges and attacks
Solutions and attack detection
Conclusion
INTRODUCTION
⚫ Nations across the world face the challenge of increasing power production while reducing the
carbon footprint. They need to minimize power loss and downtime, harness alternative power
sources, and so on.
⚫ The numerous challenges facing them have one solution – smart grids.
⚫ While smart grid bring improvements in cost and performance, the security of the power grids
becomes more complex and riskier, calling for a comprehensive and integrated solution.
WHAT IS SMART GRID
• A smart grid uses digital technology to improve reliability, security and efficiency (both economic and
energy) of the electric system from large generation, through the delivery system to electricity
consumers and a growing number of distributed generation and storage resources.
SMART GRID = POWER GRID + ICT
• Understanding Smart Grid:
⚫ System (G,T,D) with an advanced two-way communication system
⚫ Enables real-time monitoring and control
⚫ Consequently, enablescost reduction and efficiency improvement

Recommended for you

Smart Grid : A state of art
Smart Grid : A state of artSmart Grid : A state of art
Smart Grid : A state of art

The document discusses smart grids, providing definitions and comparisons to traditional grids. It outlines key features of smart grids like reliability, efficiency, sustainability, and flexibility. Smart meters are defined as measuring electricity use and allowing two-way communication between utilities and customers. Security is an important aspect to protect smart grid data and ensure integrity, availability, and confidentiality. The document reviews recent literature on smart grid techniques and applications in areas like home energy management, electric vehicle charging, and grid control systems.

Smart grid in india
Smart grid in indiaSmart grid in india
Smart grid in india

The document discusses the electricity sector in India. It provides details on the current installed power capacity in India as of 2011-12, which includes thermal, hydro, nuclear, solar, wind, biomass and other sources. It also discusses the smart grid system which enables two-way communication between utilities and consumers to efficiently deliver power. Key components of a smart grid discussed include smart meters, distribution intelligence, and ability of appliances to communicate with the smart grid and each other. Technical issues in implementing a smart grid like proper network laying, short circuits, overloading etc. are also summarized.

summer internshipordell ugoindia
Latest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE StudentsLatest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE Students

Simple Mini Projects For EEE Can Be Implemented By Using Microcontroller And Different Technologies. We Hope That Our Innovative Projects For EEE Students Offer Immense Help And Make Them Select Suitable Projects For Their Project Work. https://www.elprocus.com Visit our page to get more ideas on Electrical Mini Projects developed by professionals. Elprocus provides free verified electronic projects kits around the world with abstracts, circuit diagrams, and free electronic software. We provide guidance manual for Do It Yourself Kits (DIY) with the modules at best price along with free shipping.

mini projects for eeemini projectseee mini projects
INFORMATIONAND COMMUNICATION
TECHNOLOGY
⚫ ICT are core of successful smart grid implementation.
⚫ Systems (G,T,D) , consumption, marketing, retailing etc are heavily based on ICT
infrastructures.
⚫ Using ICT, the smart grid becomes more reliability, security and efficiency.
FUNCTIONS OF ICT’S IN G,T,D
⚫ IN ‘G’Domain
✓ Automation of bulk generation and DER operations.
✓ Synchronizing and adjusting the voltage levels.
⚫ IN ‘T’Domain
✓ Automation of the transmission power grid (SCADA/EMS)
⚫ IN ‘D’Domain
✓ DMS improves classical outage management systems (OMS) by automation
✓ Real-time adjustmentsbyAdvanced DistributionAutomation
WHY SMART GRID?
The traditional power system :
• The present infrastructure is overstrained and inter region bulk transfer is limited
• Cannot fully support the integration of renewable energy
• Low reliability of power – outage
• Low efficiency
WHAT SMART GRID DOES?
• Decentralization of generating resources
• Integration of all sources of energy, mainly renewable
• Continuous monitoring and feedback from the network
• Anticipation of faults and helps in fault prevention
• Two way communication between the utilities and the consumers
• Reduces the stress on the power system infrastructure
• Continuous self learning

Recommended for you

CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRID

This document discusses cyber security issues in smart grids. It begins with an introduction to smart grids and their reliance on information and communication technologies. It then discusses three key security objectives for smart grids: data availability, confidentiality, and integrity. Several types of cyber attacks on smart grids are described, including denial-of-service attacks, random attacks, and false data injection attacks. The document concludes by evaluating techniques for detecting attacks, such as using chi-square tests and cosine similarity matching to compare expected and measured smart grid data.

Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityCybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity

This Cybersecurity webinar, the second in a series, addresses issues of importance to executive, technical, and academic professionals involved with managing and protecting Electric Utilities and Smart Grids worldwide. Technology and market challenges will be addressed, followed by cybersecurity approaches (including those used in Europe and US) and best practices. Three case studies, and legal and regulatory constraints, for architecting smart grids in a secure way also will be presented.

cybersecuritysmart grid
POWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICSPOWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICS

POWER QUALITY AUDIT OR HARMONICS AUDIT HELPS YOU DETECT POWER ISSUES AND KEEPS YOU SAFE FROM SHORT CIRCUITS AND OTHER ELECTRICAL HAZARDS.

power quality auditharmonics auditfire safety
COMPARISON
Conventional Grid Smart Grid
Electromechanical Digital
One way communication Two way communication
Centralized generation Distributed generation
Manual monitoring Self monitoring
Manual restoration Self healing
SMART GRID
CONCEPTUAL
MODEL
CYBER-SECURITY OF SMART GRIDS
⚫ IT technologies can make the grid smart
✓ Real time monitoring (PMUs, Smart meters)
✓ Advanced information analysis (Big data)
✓ Automated control (Self-healing, Smart actuators)
SECURITY REQUIREMENTS OF SMART GRIDS
1. Confidentiality:
the confidentiality criterion requires protecting both personal privacy and proprietary
information from being accessed or disclosed by unauthorized entities, individuals, or
processes.
For instance, information such as control of a meter,metering usage,and billing
information that is sent between a customer and various entities must be confidential
and protected;otherwise the customer’s information could be manipulated,modified,
or used for other

Recommended for you

Smart grid presentation
Smart grid presentationSmart grid presentation
Smart grid presentation

This document discusses smart grids and was presented by Norrazman Zaiha Zainol. It outlines that smart grids use digital technologies to create two-way communication between electricity suppliers, distributors, and consumers. This allows demand to be optimized and renewable energy to be integrated. The key components of smart grids include centralized generation facilities, transmission infrastructure, end-user technologies, and physical and software networks to connect all parts of the system. Smart grids provide benefits like enabling consumer participation, optimizing asset usage, and integrating intermittent renewable sources, but also face challenges regarding data privacy, fair distribution of demand, and ensuring system security.

national gridsmart gridelectrical
Presentation on Smart Grid
Presentation on Smart GridPresentation on Smart Grid
Presentation on Smart Grid

The presentation discusses smart grid technology, including its attributes, reasons for use, components, users, and how it works. A smart grid uses information technologies to improve how electricity is delivered from power plants to consumers. It allows for two-way interaction between consumers and the grid and integrates new technologies. Key benefits include reduced costs, improved reliability, efficiency and capacity, enabling predictive maintenance and automated operations. Security and privacy are main concerns due to two-way communication and potential for hacking of automated meters. The future of smart grid is uncertain but may become widely used over the long run.

Smart Grid Introduction
Smart Grid Introduction Smart Grid Introduction
Smart Grid Introduction

The document discusses smart grids as a modernization of existing power systems. It describes smart grids as using information technology and communication networks to create a more decentralized, efficient and renewable-based electric grid. Some key benefits of smart grids include improved energy efficiency, higher power reliability, lower costs for consumers, and better integration of renewable energy sources. However, smart grids also face challenges such as high installation costs and potential cybersecurity and privacy issues. The document provides an overview of smart grid components and technologies as well as examples of smart grid pilot projects being implemented in India.

SECURITY REQUIREMENTS OF SMART GRIDS
2. Availability :
Availability is defined as ensuring timely and reliable access to and use of information.
It is considered the most important security criterion in smart grid because the loss of
availability means disruption of access to information in a smart grid
For example,loss of availability can disturb the operation of the control system by
blocking the information’s flow through the network, and therefore denying the
network’s availability to control the system’s operators.
SECURITY REQUIREMENTS OF SMART GRIDS
3. Integrity :
Integrity in smart grid means protecting against improper modification or destruction
of the information.
For example,power injection is a malicious attack launched by an adversary who
intelligently modifies the measurements and relays them from the power injection
meters and power flow to the state estimator
SMART GRID
ATTACKS
SMART
GRID
ATTACKS

Recommended for you

AUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMSAUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMS

This document describes automatic meter reading (AMR) systems. It discusses the evolution of metering systems from electro-mechanical to current digital solid state to next generation smart meters. It outlines the primary components of an AMR system including meter interface modules, communication systems, and central office equipment. Common communication systems are GSM-based and power line carrier communication. The document lists benefits of AMR systems for electric companies like accurate network information and customers like precise consumption data and faster outage recovery.

automatic meter reading systemsamr architecturegsm modem
Trends in-power-electronics
Trends in-power-electronicsTrends in-power-electronics
Trends in-power-electronics

This document provides an overview of trends in power electronics. It discusses how power electronics is used for efficient power conversion and control through semiconductor devices. It also outlines several applications of power electronics such as motor drives, lighting, power supplies and renewable energy systems. The document mentions some professional organizations and conferences related to power electronics as well as major companies in the field.

power electronicsconverters
Smart grid the future grid
Smart grid the future gridSmart grid the future grid
Smart grid the future grid

Smart grid is a future grid that should be implemented for smooth operation of the grid as well as environment friendly.

s'o'a university
RECONNAISSANCE
Includes:
1. Social Engineering :
Social engineering (SE), relies on social skills and human interaction rather than technical skills. An
attacker uses communication and persuasion to win the trust of a legitimate user and get credential
and confidential information such as passwords or PIN number to log on into a particular system
2. Traffic Attacks:
The traffic analysis attack is used to listen to the traffic and analyze it in order to determine the devices
and the hosts connected to the network along with their IP addresses
Social engineering and traffic analysis compromise mainly the confidentiality of the information.
SCANNING
• Scanning attack is the next step used to discover all the devices and the hosts alive on the network.
There are four types of scans:IPs, ports, services, and vulnerabilities
• Generally, an attacker starts with an IPs scan to identify all the hosts connected in the network along
with their IP addresses. Next, he or she goes deeper by scanning the ports in order to determine
which port is open. This scan is executed on each discovered host on the network. The attacker then
moves on to the service scan in order to find out the service or system running behind each opened
port.
• The final step, vulnerabilities scan, aims to identify the weaknesses and vulnerabilities related to
each service on the target machine to exploit it afterward.
• These attacks target mainly the confidentiality of the smart grid.
EXPLOITATION
This is the next step and it includes:
• Viruses, Worms and Trojan horses:
A virus is a program used to infect a specific device or a system in smart grid.
A worm is self-replicating program.It uses the network to spread,to copy itself,and to infect
other devices and systems.
A Trojan horse is a program that appears to perform a legitimate task on the target system.
However,it runs a malicious code in the background.An attacker uses this type of malware to
upload a virus or worm on the target system.
EXPLOITATION
• Denial of service (DOS) attacks
Several methods are used :
1. SYN (flood) Attacks :
Exploits the three-way handshake (SYN,SYN-ACK,ACK) used to establish a TCP session.The attacker floods a target
systemwith connection requests without responding to the replays,forcing the systemto crash.The Modbus/TCP
protocol is vulnerable to these attacks since it operates over TCP
2. Buffer overflow :
In buffer overflow,the attacker sends a huge amount of data to a specific system,thereby exhausting its resources.
For example,the ping-of-deathis considered as a buffer overflow attack as it exploits the internet control message
protocol (ICMP) by sending more that 65K octets of data.It then makes the systemcrash.

Recommended for you

Smartgrid
SmartgridSmartgrid
Smartgrid

A power point presentation on smart grid : transforming the traditional grid including difference with traditonal grid ,components , advantage , disadvantages.

electricalengineeringautomation
Cyber security for smart grid
Cyber security for smart grid Cyber security for smart grid
Cyber security for smart grid

This presentation is on Cyber security for smart grids using human automation interaction frame work.

smart gridsecurityhuman autoamtion
The Smart Grid
The Smart GridThe Smart Grid
The Smart Grid

This presentation is about Smart Grid, its benefits over traditional grid system, technologies and components used in smart grid, characteristics of smart grid, and smart grid system in India.

smart grid technologysmart grid challengessmart grid projects in india
EXPLOITATION
• Denial of service (DOS) attacks
3. Teardrop attack:
An attacker alters and modifies the length and the fragmentation offset fields in sequential IP packets. Once
the target system receives these packets, it crashes because the instructions on how the fragments are offset
within these packets are contradictory.
4. Smurf attack:
The attacker targets not only a specific system, but it can saturate and congest the traffic of an entire network.
It consists of three elements: the source site, the bounce site, and the target site. For source site, the adversary
sends a spoofed packet to the broadcast address of the bounce site.These packets contain the IP address of
the target system. Once the bounce site receives the forged packets, it broadcasts them to all hosts
connected to the network and then causes these hosts to replay,saturating the target system.
EXPLOITATION
• Denial of service (DOS) attacks
5. Puppet attack :
Targets the advanced metering infrastructure (AMI) network by exploiting a vulnerability in dynamic source
routing (DSR) protocol and then exhausting the communication network bandwidth. Due to this attack, the
packet delivery drops between 10% and 20%
6. The time-delay-switch (TDS) attack: consists of introducing a delay in control system creating instability
in the smart grid system.
7. The time synchronization (TSA) attack:
targets mainly the timing information in smart grid.Because power grid operations such as fault detection
and event location estimation depend highly on precise time information, and also most of the measurement
devices in smart grid are equipped with global positioning system (GPS),attack such as TSA, which spoof the
GPS information, could have a high impact on the system
EXPLOITATION
• Denial of service (DOS) attack
DOS represents a significant threat to the smart grid system because communication
and control messages in such a system are time critical, and a delay of few seconds
could compromise the system availability.
EXPLOITATION
• The man-in-the-middle (MITM) attack:
Performed when an attacker inserts itself between two legitimate devices and listens,
performs an injection,or intercepts the traffic between them.The attacker is connected to
both devices and relays the traffic between them.These legitimate devices appear to
communicate directlywhen in fact they are communicating via a third-device [1].For
example,an attacker could conduct a MITM,by placing himself on an Ethernet network to
alter or misrepresent I/O values to the human machine interface (HMI) and programmable
logic controllers (PLC).
The MITM could also be used to interceptTCP/IP communicationbetween the substation
gatewayand the transmission SCADA server

Recommended for you

Smart Meters
Smart MetersSmart Meters
Smart Meters

The document discusses smart meters and the smart grid. It defines the electric grid and how smart grids modernize it using communication technologies. Smart meters are two-way communicating electric meters that provide more detailed energy usage data to utilities in real-time. They are different than conventional meters by being bi-directional and able to connect to home networks and the smart grid. The benefits of smart meters include more accurate billing, outage detection, load management capabilities, and energy savings.

smart meters for smart grid
Class 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdfClass 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdf

This presentation discuss about the possible signal processing applications for the future smart grid. Later I will discuss about the basics of digital signal processing techniques widely applied in smart grid applications.

distribution generationsmart gridmicrogrid
Smart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security IssuesSmart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security Issues

The future power system will be an innovative administration of existing power grids, which is called smart grid. Above all, the application of advanced communication and computing tools is going to significantly improve the productivity and consistency of smart grid systems with renewable energy resources. Together with the topographies of the smart grid, cyber security appears as a serious concern since a huge number of automatic devices are linked through communication networks. Cyber attacks on those devices had a direct influence on the reliability of extensive infrastructure of the power system. In this survey, several published works related to smart grid system vulnerabilities, potential intentional attacks, and suggested countermeasures for these threats have been investigated.

EXPLOITATION
• Replay Attack:
an attacker could maliciously capture packets,inject a specific packet,and replay them to the
legitimate destinations,compromising then the communication’s integrity.
Intelligent electronic device (IED),which is a device designed for controlling and communicating
with the SCADA system,could be targeted by replay attacks so that false measurements are
injected in a specific register.
Replay attack could also be used to alter the behavior the programmable logic controllers (PLC)
EXPLOITATION
• Jamming channel attack:
an adversary exploits the shared nature of the wireless network and sends a random or
continuous flow of packets in order to keep the channel busy and then prevents
legitimate devices from communicating and exchanging data.
• Popping the HMI:
an attack that exploits a known device’s vulnerability, especially device’s software or
OS vulnerabilities, and then installs a remote shell, allowing the attacker to connect
remotely to the server from his computer to get unauthorized access in order to
monitor and control the compromised system.
EXPLOITATION
• Masquerade attack:
a malicious person may pretend to be a legitimate user in order to gain access to a system or gain greater
privileges to perform unauthorized actions.
• Integrity violation attack:
Integrity violation attacks aim to violate the integrity and/or the accountability of the smart grid by altering
intentionally or unintentionally the data stored in a given device in the network. For instance, a customer
could perform this attack to alter the smart meter data in order to reduce his electricity bill.
• Privacy violation attack:
Privacy violation attack aims to violate privacy by collecting private information about customers [28].For
example, as smart meters collect electricity usage many times per hour, information about the user
electricity’s consumption could be obtained. Thus, if a meter does not show electricity usage for a period of
time, that commonly indicates that the house is empty. This information could then be used to conduct a
physical attack like burglary.
MAINTAINING ACCESS
• The final step!
• The attacker uses a special type of attack to gain permanent access to the target,
especially backdoors, viruses, and Trojan horses.
• A backdoor is an undetectable program, stealthy installed on the target to get back
later easily and quickly.
• If the attacker succeeds in embedding a backdoor into the servers of the control
center of the SCADA, he or she can launch several attacks against the system which
can cause a severe impact on the power system

Recommended for you

Presentation1 160729072733
Presentation1 160729072733Presentation1 160729072733
Presentation1 160729072733

This document discusses cyber security in smart grids. It begins with an introduction to smart grids and their reliance on information and communication technologies (ICT). It then discusses three security objectives for smart grids: data availability, confidentiality, and integrity. Several types of cyber attacks on smart grids are described, including denial-of-service attacks, random attacks, and false data injection attacks. The document concludes by evaluating techniques for detecting attacks, such as using chi-square tests and cosine similarity matching to compare expected and measured smart grid data.

Authentication in Smart Grid
Authentication in Smart GridAuthentication in Smart Grid
Authentication in Smart Grid

This document summarizes two authentication algorithms for smart grids. Algorithm 1 describes authentication between a cloud, reader, and smart meter. It uses digital signatures and timestamps to prevent replay and man-in-the-middle attacks. One-time session keys provide forward secrecy. Algorithm 2 uses bilinear pairings for registration and authentication between two entities. It achieves security goals like preventing replay attacks through timestamps, ensuring message integrity with signatures, and providing private key privacy and perfect forward secrecy through its key establishment method. Both algorithms aim to securely authenticate communications in smart grids.

smart grid
smart gridsmart grid
smart grid

this gives u information of smart grid infrastructure and smart metering and self healing and cyber security.

smart gridsmart metering
DETECTION AND
COUNTERMEASURES
DETECTION AND COUNTERMEASURES
• A number of attack detection and countermeasure techniques are proposed in the literature to counter
cyber attacks.
For instance, Özçelik I. et al in [3] proposed a solution for distributed denial of service (DDos).
In [4],Lu Z. et al. proposed a technique to detect jamming channel attacks.
Though these security solutions contribute to the smart grid’s security, they are insufficient to face
sophisticated and blended attacks.
Moreover, Stuxnet [5] showed that strategy like “Defense indepth” or “security by obscurity” are no longer
considered as valid solutions. We believe that security cannot be achieved through one specific solution, but
by deploying several techniques incorporated into a global strategy.
In this section, and as Fig. 5 shows, proposed a cyber security strategy composed of three phases: pre-attack,
under attack, and postattack. As follows, and for each phase,relevant published solutions in terms of security
protocols, security technology, cryptography, and other cyber-attack countermeasures are described.
DETECTION AND COUNTERMEASURES
< PRE-ATTACK >
• During this first phase, pre-attack, various published solutions are recommended to
enhance the smart grid’s security and to be prepared for any potential attack.
• Security countermeasures commonly fall into three categories: network security,
cryptography, and device security.
• There is technologies and secure protocols such as IDS, SIEM, DLP and secure DNP3
for the network security.
• Encryption, authentication, and key management for the data security.
• Finally, Host IDS, compliance checks, and diversity technique for the device security.
PRE-ATTACK
(NETWORK SECURITY)
• The network is the backboneof a smart grid. So,network security plays a significant role
in securing the entire system.
• Using firewalls supplemented with other monitoring and inspection technologies is
recommended to secure the smart grid network.
• A firewall is intended to allow or deny network connections based on specific rules and
policies.But an unknownor an advancedattack technique can easily bypass many firewall
techniques.
• Therefore,firewalls should be associated with other security technologies such as
intrusion detection system (IDS),security information and event management systems
(SIEM), and network data loss prevention (DLP)

Recommended for you

1678 1683
1678 16831678 1683
1678 1683

This document summarizes a research paper that proposes a design for a secure and sophisticated electricity meter called an Impregnable Device for Secured Metering (IDSM). The IDSM uses a microcontroller integrated with a smart meter to securely transmit power consumption data via a legacy Wi-Fi system. Random number addressing cryptography (RAC) is used for encryption due to its high speed, low power usage, and security. The IDSM system connects individual household meters to a centralized server that calculates billing amounts and sends updates back to the meters for display. The goal is to provide secure metering and billing that reduces human error and electricity theft while lowering costs.

1678 1683
1678 16831678 1683
1678 1683

This document summarizes a research paper that proposes a design for a secure, Wi-Fi integrated electricity meter called an Impregnable Device for Secured Metering (IDSM). The IDSM consists of a sophisticated meter with additional security features compared to traditional meters. It uses Wi-Fi communication, a microcontroller, and a centralized monitoring and control unit. Random number addressing cryptography (RAC) is chosen as the most secure encryption technique. The meter in each home connects via a wireless network to a server that calculates billing amounts and sends updates to be displayed on the home meter, reducing labor while increasing transparency. The design aims to provide secure communication at high speeds with an advanced metering system and unique database backend.

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security

This document discusses the cyber security risks of smart grids and proposes an integrated security framework to address these risks. Smart grids integrate information infrastructure with electrical infrastructure, improving performance but also increasing vulnerability to cyber attacks. The framework features security agents, managed security switches, and a security manager to provide layered protection, intrusion detection, and access control across the power automation network in a scalable and extensible manner. This integrated approach is needed as power systems have different security needs than traditional IT networks.

scadasmart gridcyber security
PRE-ATTACK
(NETWORK SECURITY)
• IDS is a system developed for detecting malicious activity either on a network or on a
specific host.
• SIEMS are information management systems that collect and gather information such
as operating system logs, application logs, and network flow from all devices in the
network. Then the collected information will be analyzed and processed by a
centralized server in order to detect any potential threat or a malicious activity in the
network.
• Network DLP is a system responsible for preventing the loss or the theft of the data
across the network
PRE-ATTACK
(NETWORK SECURITY)
• In addition to these security systems, secure network protocols such as IPsec,
transport layer security (TLS), secure sockets layer (SSL), secure DNP3 can also be
used to enhance security in the network. DNP3 is an industrial protocol widely used
in smart gird.
• In recent years, the increased number of cyberattacks targeting industrial and power
system has attracted the attention of a number of researchers in both industry and
academia.
• Secured variation of DNP3 protocols has been released named secure DNP3.This
secured version added a secure layer for encryption and authentication between the
TCP/IP and application layer. Using such a protocol, several attacks can be avoided
PRE-ATTACK
(CRYPTOGRAPHY FOR DATA SECURITY)
• Encryption mechanisms aim to ensure data’s confidentiality,integrity,and nonrepudiation.
• There are two types of key encryptions:symmetric and asymmetric.
• In symmetric key encryption,or single-key encryption,one key is used to encrypt and to
decrypt data. Asymmetric key encryption,on the other hand,uses two keys to encrypt
and decrypt data: private key and public key.
• In smart grid,various components with different computational capabilities co-exist.
Therefore,both symmetric and asymmetric key encryption can be used,and the selection
depends on several factors,including data criticality,time constraints,and computational
resources
PRE-ATTACK
(CRYPTOGRAPHY FOR DATA SECURITY)
• Authentication is defined as the act of verifying that an object’s identity is valid,such
as the use of a password. An object could be a user, a smart device,or any
component connected to the smart grid network. Multicast authentication is a
particular type of authentication and its applications are widely used in smart grid.
• Key management is a crucial approach for encryption and authentication. Public key
management (PKI), or shared secret key management, can be used to ensure
authenticity for communication across networks. In PKI infrastructure, the identities of
two parties is verified by a certificate delivered from a third party called the
certificate authority (CA). This mechanism is done before establishing any
connection between the two parties

Recommended for you

Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems

Intrusion detection is an important technology in business sector as well as an active area of research. It is an important tool for information security. A Network Intrusion Detection System is used to monitor networks for attacks or intrusions and report these intrusions to the administrator in order to take evasive action. Today computers are part of networked; distributed systems that may span multiple buildings sometimes located thousands of miles apart. The network of such a system is a pathway for communication between the computers in the distributed system. The network is also a pathway for intrusion. This system is designed to detect and combat some common attacks on network systems. It follows the signature based IDs methodology for ascertaining attacks. A signature based IDS will monitor packets on the network and compare them against a database of signatures or attributes from known malicious threats. It has been implemented in VC++. In this system the attack log displays the list of attacks to the administrator for evasive action. This system works as an alert device in the event of attacks directed towards an entire network.

attacksinformation securityintruders
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks

Supervisory control and data acquisition (SCADA) are applications that collect data from a system in order to automate the monitoring and controlling of its activities. Several industrial fields such as, electric utilities, water supplies and buildings' facilities have already adopted SCADA systems to increase the efficiency and reduce cost. However, the IT community is concerned about the level of security that any applied SCADA system provides. This paper concentrates on the major security threats encountered in SCADA systems. In addition, it discusses a new proposed methodology in order to increase the system security with minimal impact on efficiency. The proposed scheme provides several security services which are mutual authentication, confidentiality, data integrity and accountability.

scada · smart grid · security · mutual authenti
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMSCYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS

SUMMARY - Current power grids increasingly emerging into smart networked grids and are more accessible from the public internet which poses new cyber threats in the grid. More computer based systems are introduced into power networks in order to monitor and control the network. Future model smart grid and micro grid systems will be based on data flows for communication of system status, usage and control throughout the network infrastructure in addition to the power flow. This creates new security threats on the power grid. Instead of relying mainly on power plants for power generation, there will be a combination of multiple generation sources and at the same time wider use of electrical computer based equipment by consumers. Both increase the amount of data flows in the network as well as introduce additional vulnerable spots. Vulnerability of the power grid to cyber-attacks increases even more because of the wide use of SCADA networks. SCADA networks are more accessible to the internet and lack authentication and authorization mechanisms therefore expose the grid to threats such as DDOS, Data interception, Data alteration and additional hacking threats. The transition from present to future model has already begun and rapidly growing while it already poses new security challenges which must be attended immediately. It is essential to introduce immediately a single comprehensive security solution which will provide fast detection and prevention tools to cope with a variety of threats with different nature and from multiple sources. The solution should not be tightly coupled with each device in the network so it won’t require upgrade of the devices inside the grid. The Cyber defense solution should be versatile using variety of cyber technologies such as Firewalls, anomaly detection, Big Data analytics, machine learning and more in a network wise combination.

PRE-ATTACK
)DEVICE SECURITY (
• Device protection is the third crucial element in the supply chain of smart grid
security. Many research papers and recommendation reports have been published
contributing to security assurance for endpoints.
UNDER ATTCK
• This step is divided into two tasks:attack detection and attack mitigation.Several
approaches and technologies can be used during each task,to detect the malicious
activity,and then deploy the appropriate countermeasures..
• During the attack detection,all the deployed security technologiesare recommended,
including SIEMS,DLP,and IDS
• But,some of these solutions have a number of limitations and need improvements,
particularlyIDS.IDS is a widely used security system in IT network,and it is also used in
smart grid network;but,it has many performance limitations specially reporting high rate
of false positive.
• Thus,many research papers were published to improve the IDS performancein the smart
context
POST-ATTACK
• When an attack is not detected,the post-attack period is an important step.
• First, it is critical to identify the entity involved in the attack.
• Then, the IDS signature, anti-virus database and security policies must be kept up to
date by learning from attacks and to protect the smart grid against future similar
attacks.
• Forensic analysis is the primary technique used during the post-attack.Smart grid
forensic studies collect, analyze, and intercept digital data in order to identify the
entity involved in the event
CONCLUSION
⚫ Cyber security in the smart grid is still under research and needs more investigation to overcome
the vulnerabilities and threats.
⚫ Cyber security in the smart grid is a critical issue that received attention of researchers and
industry professionals.
⚫ Cyber-physical system security demands additional security requirementssuch as continuity of
power delivery and other features.

Recommended for you

Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...

In this research work an Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) will be implemented to detect and prevent critical networks infrastructure from cyber-attacks. To strengthen network security and improve the network's active defense intrusion detection capabilities, this project will consist of intrusion detection system using honey token based encrypted pointers and intrusion prevention system which based on the mixed interactive honeypot. The Intrusion Detection System (IDS) is based on the novel approach of Honey Token based Encrypted Pointers. This honey token inside the frame will serve as a trap for the attacker. All nodes operating within the working domain of critical infrastructure network are divided into four different pools. This division is based per their computational power and level of vulnerability. These pools are provided with different levels of security measures within the network. IDS use different number of Honey Tokens (HT) per frame for every different pool e.g. Pool-A contains 4 HT/frame, Pool-B contains 3 HT/frame, Pool-C contains 2 HT/frame and Pool-D contain 1 HT/frame. Moreover, every pool uses different types of encryption schemes (AES-128,192,256). Our critical infrastructure network of 64 nodes is under the umbrella of unified security provided by this single Network Intrusion Detection System (NIDS). After the design phase of IDS, we analyze the performance of IDS in terms of True Positives (TP) and False Negatives (FN). Finally, we test these IDS through Network Penetration Testing (NPT) phase. The detection rate depends on the number of honey tokens per frame. Our proposed IDS are a scalable solution and it can be implemented for any number of nodes in critical infrastructure network. However, in case of Intrusion Prevention System (IPS) we use Virtual honeypot technology which is the best active prevention technology among all honeypot technologies. By using the original operating system and virtual technology, the honeypot lures attackers in a pre-arranged manner, analyzes and audits various attacking behavior, tracks the attack source, obtains evidence, and finds effective solutions.

ipsidshoney token
Advanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptxAdvanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptx

AMI architectural analysis, threat modelling and penetration test. Definition of a threat model for AMI risks, in order to identify focus areas and prioritize detailed checks and eventually new countermeasures. Threat scenarios are: physical intrusion, hardware manipulation and firmware / software reversing, network intrusion etc. The model considers business impact and threat likelihood, i.e. technical complexity, attacker skill level, etc.

cybersecurityenergycyber threat
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1

As the Supervisory Control and Data Acquisition (SCADA) system are deployed in infrastructures which are critical to the survival of a nation, they have emerged as a potential terrain for cyber-war, thus attracting the considered attention of ‘nation-states’. The analysis of worms like ‘stuxnet’ ‘flame’ and ‘duqu’ reveals the hand of a ‘nation-state’ in their design and deployment. Hence, the necessity to understand various issues in the defence of SCADA systems arises. The forensics of the SCADA system provide deep insight into the design and deployment of the worm (the malware) once the system is attacked. This is precisely the scope of this essay.

cyber missile.scada systemscyber forensics
REFERENCES
1. Cyber-Security in Smart Grid: Survey and Challenges, Computer and Electrical Engineering, V.67,
Elsevier, 2018
2. Salsabeel, Fatma, Raafat (2015) ‘Smart grid cyber security: challenges and solutions’
3. İ. Özçelik and R. R. Brooks, “Cusum - entropy: an efficient method for DDoS attack detection,” in 4th
International Istanbul Smart Grid Congress and Fair (ICSG), 2016, pp.1–5.
4. Z. Lu, W.Wang, and C.Wang,“From jammer to gambler: Modeling and detection of jamming attacks
against time-critical traffic,”in Proceedings IEEE INFOCOM, 2011,pp. 1871–1879
5. D. Kushner,“The real story of stuxnet,” IEEE Spectrum, vol. 50, no. 3, pp.48–53, Mar.2013.
THANK YOU

More Related Content

What's hot

Cyber Security of Power grids
Cyber Security of Power grids Cyber Security of Power grids
Cyber Security of Power grids
Jishnu Pradeep
 
Smart grid ppt
Smart grid pptSmart grid ppt
Smart grid ppt
Ravish Pandey
 
Power System Operation and Control
Power System Operation and ControlPower System Operation and Control
Power System Operation and Control
Biswajit Pratihari
 
Smart Grid : A state of art
Smart Grid : A state of artSmart Grid : A state of art
Smart Grid : A state of art
Jitendra kapoor
 
Smart grid in india
Smart grid in indiaSmart grid in india
Smart grid in india
Abhishek Kumar Gupta
 
Latest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE StudentsLatest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE Students
elprocus
 
CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRID
Siva Sasthri
 
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityCybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Leonardo ENERGY
 
POWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICSPOWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICS
PM ELECTRONICS
 
Smart grid presentation
Smart grid presentationSmart grid presentation
Smart grid presentation
Norrazman Zaiha Zainol
 
Presentation on Smart Grid
Presentation on Smart GridPresentation on Smart Grid
Presentation on Smart Grid
tanzir3
 
Smart Grid Introduction
Smart Grid Introduction Smart Grid Introduction
Smart Grid Introduction
Nilesh Dhage
 
AUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMSAUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMS
Divya Yennam
 
Trends in-power-electronics
Trends in-power-electronicsTrends in-power-electronics
Trends in-power-electronics
rsamurti
 
Smart grid the future grid
Smart grid the future gridSmart grid the future grid
Smart grid the future grid
subhankar Dash
 
Smartgrid
SmartgridSmartgrid
Smartgrid
Rakesh Gothwal
 
Cyber security for smart grid
Cyber security for smart grid Cyber security for smart grid
Cyber security for smart grid
Krithika Muthusubramanian
 
The Smart Grid
The Smart GridThe Smart Grid
The Smart Grid
Abhishek Anand
 
Smart Meters
Smart MetersSmart Meters
Smart Meters
Anshul Shrivastava
 
Class 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdfClass 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdf
Siksha 'O' Anusandhan (Deemed to be University )
 

What's hot (20)

Cyber Security of Power grids
Cyber Security of Power grids Cyber Security of Power grids
Cyber Security of Power grids
 
Smart grid ppt
Smart grid pptSmart grid ppt
Smart grid ppt
 
Power System Operation and Control
Power System Operation and ControlPower System Operation and Control
Power System Operation and Control
 
Smart Grid : A state of art
Smart Grid : A state of artSmart Grid : A state of art
Smart Grid : A state of art
 
Smart grid in india
Smart grid in indiaSmart grid in india
Smart grid in india
 
Latest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE StudentsLatest Electrical Mini Projects For EEE Students
Latest Electrical Mini Projects For EEE Students
 
CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRID
 
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide CybersecurityCybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
Cybersecurity for Smart Grids: Technical Approaches to Provide Cybersecurity
 
POWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICSPOWER QUALITY AUDIT -PM ELECTRONICS
POWER QUALITY AUDIT -PM ELECTRONICS
 
Smart grid presentation
Smart grid presentationSmart grid presentation
Smart grid presentation
 
Presentation on Smart Grid
Presentation on Smart GridPresentation on Smart Grid
Presentation on Smart Grid
 
Smart Grid Introduction
Smart Grid Introduction Smart Grid Introduction
Smart Grid Introduction
 
AUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMSAUTOMATIC METER READING SYSTEMS
AUTOMATIC METER READING SYSTEMS
 
Trends in-power-electronics
Trends in-power-electronicsTrends in-power-electronics
Trends in-power-electronics
 
Smart grid the future grid
Smart grid the future gridSmart grid the future grid
Smart grid the future grid
 
Smartgrid
SmartgridSmartgrid
Smartgrid
 
Cyber security for smart grid
Cyber security for smart grid Cyber security for smart grid
Cyber security for smart grid
 
The Smart Grid
The Smart GridThe Smart Grid
The Smart Grid
 
Smart Meters
Smart MetersSmart Meters
Smart Meters
 
Class 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdfClass 27 signal processing techniques for the future smart grid.pdf
Class 27 signal processing techniques for the future smart grid.pdf
 

Similar to Cyber-security of smart grids

Smart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security IssuesSmart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security Issues
journalBEEI
 
Presentation1 160729072733
Presentation1 160729072733Presentation1 160729072733
Presentation1 160729072733
SIVA SASTHRI
 
Authentication in Smart Grid
Authentication in Smart GridAuthentication in Smart Grid
Authentication in Smart Grid
Sherif Abdelfattah
 
smart grid
smart gridsmart grid
smart grid
Gundu Durgarao
 
1678 1683
1678 16831678 1683
1678 1683
Editor IJARCET
 
1678 1683
1678 16831678 1683
1678 1683
Editor IJARCET
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
JAZEEL K T
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
CSCJournals
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
International Journal of Engineering Inventions www.ijeijournal.com
 
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMSCYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
George Wainblat
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
Eng. Mohammed Ahmed Siddiqui
 
Advanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptxAdvanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptx
Francesco Faenzi
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
nicfs
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
IJRES Journal
 
Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...
SyvilMaeTapinit
 
Prevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network SecurityPrevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network Security
Editor IJMTER
 
CYBER ATTACKS ON INTRUSION DETECTION SYSTEM
CYBER ATTACKS ON INTRUSION DETECTION SYSTEMCYBER ATTACKS ON INTRUSION DETECTION SYSTEM
CYBER ATTACKS ON INTRUSION DETECTION SYSTEM
ijistjournal
 
Smart metering and control of transmission system
Smart metering and control of transmission systemSmart metering and control of transmission system
Smart metering and control of transmission system
Durgarao Gundu
 
DDoS.ppt
DDoS.pptDDoS.ppt
DDoS.ppt
EllenSutiyem
 
50120140507012
5012014050701250120140507012
50120140507012
IAEME Publication
 

Similar to Cyber-security of smart grids (20)

Smart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security IssuesSmart Grid Systems Based Survey on Cyber Security Issues
Smart Grid Systems Based Survey on Cyber Security Issues
 
Presentation1 160729072733
Presentation1 160729072733Presentation1 160729072733
Presentation1 160729072733
 
Authentication in Smart Grid
Authentication in Smart GridAuthentication in Smart Grid
Authentication in Smart Grid
 
smart grid
smart gridsmart grid
smart grid
 
1678 1683
1678 16831678 1683
1678 1683
 
1678 1683
1678 16831678 1683
1678 1683
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
 
Utilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA NetworksUtilization of Encryption for Security in SCADA Networks
Utilization of Encryption for Security in SCADA Networks
 
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMSCYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
CYBER SECURITY TRANDS FOR FUTURE SMART GRID SYSTEMS
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Advanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptxAdvanced Metering Infrastructure Security Test.pptx
Advanced Metering Infrastructure Security Test.pptx
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
Encryption Security in SCADA Networks
Encryption Security in SCADA NetworksEncryption Security in SCADA Networks
Encryption Security in SCADA Networks
 
Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...
 
Prevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network SecurityPrevention based mechanism for attacks in Network Security
Prevention based mechanism for attacks in Network Security
 
CYBER ATTACKS ON INTRUSION DETECTION SYSTEM
CYBER ATTACKS ON INTRUSION DETECTION SYSTEMCYBER ATTACKS ON INTRUSION DETECTION SYSTEM
CYBER ATTACKS ON INTRUSION DETECTION SYSTEM
 
Smart metering and control of transmission system
Smart metering and control of transmission systemSmart metering and control of transmission system
Smart metering and control of transmission system
 
DDoS.ppt
DDoS.pptDDoS.ppt
DDoS.ppt
 
50120140507012
5012014050701250120140507012
50120140507012
 

Recently uploaded

GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
ProexportColombia1
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
Tool and Die Tech
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
VICTOR MAESTRE RAMIREZ
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
santoshpatilrao33
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
binna singh$A17
 
Chlorine and Nitric Acid application, properties, impacts.pptx
Chlorine and Nitric Acid application, properties, impacts.pptxChlorine and Nitric Acid application, properties, impacts.pptx
Chlorine and Nitric Acid application, properties, impacts.pptx
yadavsuyash008
 
Unit 1 Information Storage and Retrieval
Unit 1 Information Storage and RetrievalUnit 1 Information Storage and Retrieval
Unit 1 Information Storage and Retrieval
KishorMahale5
 
Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
PriyankaKarn3
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
Rafael Santos
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
IJAEMSJORNAL
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
hamedmustafa094
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
Jim Mimlitz, P.E.
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
pavanaroshni1977
 
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.docCCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
Dss
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
rebecca841358
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
sharvaridhokte
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Sinan KOZAK
 
Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.
Tool and Die Tech
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
Mani Krishna Sarkar
 
Lecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............pptLecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............ppt
RujanTimsina1
 

Recently uploaded (20)

GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
 
Vernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsxVernier Caliper and How to use Vernier Caliper.ppsx
Vernier Caliper and How to use Vernier Caliper.ppsx
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
Chlorine and Nitric Acid application, properties, impacts.pptx
Chlorine and Nitric Acid application, properties, impacts.pptxChlorine and Nitric Acid application, properties, impacts.pptx
Chlorine and Nitric Acid application, properties, impacts.pptx
 
Unit 1 Information Storage and Retrieval
Unit 1 Information Storage and RetrievalUnit 1 Information Storage and Retrieval
Unit 1 Information Storage and Retrieval
 
Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
 
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
 
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.docCCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
 
Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.Trends in Computer Aided Design and MFG.
Trends in Computer Aided Design and MFG.
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
 
Lecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............pptLecture 3 Biomass energy...............ppt
Lecture 3 Biomass energy...............ppt
 

Cyber-security of smart grids

  • 2. CONTENTS Introduction What is Smart Grid Why Smart Grid Cyber Security of Smart Grid Security requirements and objectives Security Challenges and attacks Solutions and attack detection Conclusion
  • 3. INTRODUCTION ⚫ Nations across the world face the challenge of increasing power production while reducing the carbon footprint. They need to minimize power loss and downtime, harness alternative power sources, and so on. ⚫ The numerous challenges facing them have one solution – smart grids. ⚫ While smart grid bring improvements in cost and performance, the security of the power grids becomes more complex and riskier, calling for a comprehensive and integrated solution.
  • 4. WHAT IS SMART GRID • A smart grid uses digital technology to improve reliability, security and efficiency (both economic and energy) of the electric system from large generation, through the delivery system to electricity consumers and a growing number of distributed generation and storage resources. SMART GRID = POWER GRID + ICT • Understanding Smart Grid: ⚫ System (G,T,D) with an advanced two-way communication system ⚫ Enables real-time monitoring and control ⚫ Consequently, enablescost reduction and efficiency improvement
  • 5. INFORMATIONAND COMMUNICATION TECHNOLOGY ⚫ ICT are core of successful smart grid implementation. ⚫ Systems (G,T,D) , consumption, marketing, retailing etc are heavily based on ICT infrastructures. ⚫ Using ICT, the smart grid becomes more reliability, security and efficiency.
  • 6. FUNCTIONS OF ICT’S IN G,T,D ⚫ IN ‘G’Domain ✓ Automation of bulk generation and DER operations. ✓ Synchronizing and adjusting the voltage levels. ⚫ IN ‘T’Domain ✓ Automation of the transmission power grid (SCADA/EMS) ⚫ IN ‘D’Domain ✓ DMS improves classical outage management systems (OMS) by automation ✓ Real-time adjustmentsbyAdvanced DistributionAutomation
  • 7. WHY SMART GRID? The traditional power system : • The present infrastructure is overstrained and inter region bulk transfer is limited • Cannot fully support the integration of renewable energy • Low reliability of power – outage • Low efficiency
  • 8. WHAT SMART GRID DOES? • Decentralization of generating resources • Integration of all sources of energy, mainly renewable • Continuous monitoring and feedback from the network • Anticipation of faults and helps in fault prevention • Two way communication between the utilities and the consumers • Reduces the stress on the power system infrastructure • Continuous self learning
  • 9. COMPARISON Conventional Grid Smart Grid Electromechanical Digital One way communication Two way communication Centralized generation Distributed generation Manual monitoring Self monitoring Manual restoration Self healing
  • 11. CYBER-SECURITY OF SMART GRIDS ⚫ IT technologies can make the grid smart ✓ Real time monitoring (PMUs, Smart meters) ✓ Advanced information analysis (Big data) ✓ Automated control (Self-healing, Smart actuators)
  • 12. SECURITY REQUIREMENTS OF SMART GRIDS 1. Confidentiality: the confidentiality criterion requires protecting both personal privacy and proprietary information from being accessed or disclosed by unauthorized entities, individuals, or processes. For instance, information such as control of a meter,metering usage,and billing information that is sent between a customer and various entities must be confidential and protected;otherwise the customer’s information could be manipulated,modified, or used for other
  • 13. SECURITY REQUIREMENTS OF SMART GRIDS 2. Availability : Availability is defined as ensuring timely and reliable access to and use of information. It is considered the most important security criterion in smart grid because the loss of availability means disruption of access to information in a smart grid For example,loss of availability can disturb the operation of the control system by blocking the information’s flow through the network, and therefore denying the network’s availability to control the system’s operators.
  • 14. SECURITY REQUIREMENTS OF SMART GRIDS 3. Integrity : Integrity in smart grid means protecting against improper modification or destruction of the information. For example,power injection is a malicious attack launched by an adversary who intelligently modifies the measurements and relays them from the power injection meters and power flow to the state estimator
  • 17. RECONNAISSANCE Includes: 1. Social Engineering : Social engineering (SE), relies on social skills and human interaction rather than technical skills. An attacker uses communication and persuasion to win the trust of a legitimate user and get credential and confidential information such as passwords or PIN number to log on into a particular system 2. Traffic Attacks: The traffic analysis attack is used to listen to the traffic and analyze it in order to determine the devices and the hosts connected to the network along with their IP addresses Social engineering and traffic analysis compromise mainly the confidentiality of the information.
  • 18. SCANNING • Scanning attack is the next step used to discover all the devices and the hosts alive on the network. There are four types of scans:IPs, ports, services, and vulnerabilities • Generally, an attacker starts with an IPs scan to identify all the hosts connected in the network along with their IP addresses. Next, he or she goes deeper by scanning the ports in order to determine which port is open. This scan is executed on each discovered host on the network. The attacker then moves on to the service scan in order to find out the service or system running behind each opened port. • The final step, vulnerabilities scan, aims to identify the weaknesses and vulnerabilities related to each service on the target machine to exploit it afterward. • These attacks target mainly the confidentiality of the smart grid.
  • 19. EXPLOITATION This is the next step and it includes: • Viruses, Worms and Trojan horses: A virus is a program used to infect a specific device or a system in smart grid. A worm is self-replicating program.It uses the network to spread,to copy itself,and to infect other devices and systems. A Trojan horse is a program that appears to perform a legitimate task on the target system. However,it runs a malicious code in the background.An attacker uses this type of malware to upload a virus or worm on the target system.
  • 20. EXPLOITATION • Denial of service (DOS) attacks Several methods are used : 1. SYN (flood) Attacks : Exploits the three-way handshake (SYN,SYN-ACK,ACK) used to establish a TCP session.The attacker floods a target systemwith connection requests without responding to the replays,forcing the systemto crash.The Modbus/TCP protocol is vulnerable to these attacks since it operates over TCP 2. Buffer overflow : In buffer overflow,the attacker sends a huge amount of data to a specific system,thereby exhausting its resources. For example,the ping-of-deathis considered as a buffer overflow attack as it exploits the internet control message protocol (ICMP) by sending more that 65K octets of data.It then makes the systemcrash.
  • 21. EXPLOITATION • Denial of service (DOS) attacks 3. Teardrop attack: An attacker alters and modifies the length and the fragmentation offset fields in sequential IP packets. Once the target system receives these packets, it crashes because the instructions on how the fragments are offset within these packets are contradictory. 4. Smurf attack: The attacker targets not only a specific system, but it can saturate and congest the traffic of an entire network. It consists of three elements: the source site, the bounce site, and the target site. For source site, the adversary sends a spoofed packet to the broadcast address of the bounce site.These packets contain the IP address of the target system. Once the bounce site receives the forged packets, it broadcasts them to all hosts connected to the network and then causes these hosts to replay,saturating the target system.
  • 22. EXPLOITATION • Denial of service (DOS) attacks 5. Puppet attack : Targets the advanced metering infrastructure (AMI) network by exploiting a vulnerability in dynamic source routing (DSR) protocol and then exhausting the communication network bandwidth. Due to this attack, the packet delivery drops between 10% and 20% 6. The time-delay-switch (TDS) attack: consists of introducing a delay in control system creating instability in the smart grid system. 7. The time synchronization (TSA) attack: targets mainly the timing information in smart grid.Because power grid operations such as fault detection and event location estimation depend highly on precise time information, and also most of the measurement devices in smart grid are equipped with global positioning system (GPS),attack such as TSA, which spoof the GPS information, could have a high impact on the system
  • 23. EXPLOITATION • Denial of service (DOS) attack DOS represents a significant threat to the smart grid system because communication and control messages in such a system are time critical, and a delay of few seconds could compromise the system availability.
  • 24. EXPLOITATION • The man-in-the-middle (MITM) attack: Performed when an attacker inserts itself between two legitimate devices and listens, performs an injection,or intercepts the traffic between them.The attacker is connected to both devices and relays the traffic between them.These legitimate devices appear to communicate directlywhen in fact they are communicating via a third-device [1].For example,an attacker could conduct a MITM,by placing himself on an Ethernet network to alter or misrepresent I/O values to the human machine interface (HMI) and programmable logic controllers (PLC). The MITM could also be used to interceptTCP/IP communicationbetween the substation gatewayand the transmission SCADA server
  • 25. EXPLOITATION • Replay Attack: an attacker could maliciously capture packets,inject a specific packet,and replay them to the legitimate destinations,compromising then the communication’s integrity. Intelligent electronic device (IED),which is a device designed for controlling and communicating with the SCADA system,could be targeted by replay attacks so that false measurements are injected in a specific register. Replay attack could also be used to alter the behavior the programmable logic controllers (PLC)
  • 26. EXPLOITATION • Jamming channel attack: an adversary exploits the shared nature of the wireless network and sends a random or continuous flow of packets in order to keep the channel busy and then prevents legitimate devices from communicating and exchanging data. • Popping the HMI: an attack that exploits a known device’s vulnerability, especially device’s software or OS vulnerabilities, and then installs a remote shell, allowing the attacker to connect remotely to the server from his computer to get unauthorized access in order to monitor and control the compromised system.
  • 27. EXPLOITATION • Masquerade attack: a malicious person may pretend to be a legitimate user in order to gain access to a system or gain greater privileges to perform unauthorized actions. • Integrity violation attack: Integrity violation attacks aim to violate the integrity and/or the accountability of the smart grid by altering intentionally or unintentionally the data stored in a given device in the network. For instance, a customer could perform this attack to alter the smart meter data in order to reduce his electricity bill. • Privacy violation attack: Privacy violation attack aims to violate privacy by collecting private information about customers [28].For example, as smart meters collect electricity usage many times per hour, information about the user electricity’s consumption could be obtained. Thus, if a meter does not show electricity usage for a period of time, that commonly indicates that the house is empty. This information could then be used to conduct a physical attack like burglary.
  • 28. MAINTAINING ACCESS • The final step! • The attacker uses a special type of attack to gain permanent access to the target, especially backdoors, viruses, and Trojan horses. • A backdoor is an undetectable program, stealthy installed on the target to get back later easily and quickly. • If the attacker succeeds in embedding a backdoor into the servers of the control center of the SCADA, he or she can launch several attacks against the system which can cause a severe impact on the power system
  • 30. DETECTION AND COUNTERMEASURES • A number of attack detection and countermeasure techniques are proposed in the literature to counter cyber attacks. For instance, Özçelik I. et al in [3] proposed a solution for distributed denial of service (DDos). In [4],Lu Z. et al. proposed a technique to detect jamming channel attacks. Though these security solutions contribute to the smart grid’s security, they are insufficient to face sophisticated and blended attacks. Moreover, Stuxnet [5] showed that strategy like “Defense indepth” or “security by obscurity” are no longer considered as valid solutions. We believe that security cannot be achieved through one specific solution, but by deploying several techniques incorporated into a global strategy. In this section, and as Fig. 5 shows, proposed a cyber security strategy composed of three phases: pre-attack, under attack, and postattack. As follows, and for each phase,relevant published solutions in terms of security protocols, security technology, cryptography, and other cyber-attack countermeasures are described.
  • 31. DETECTION AND COUNTERMEASURES < PRE-ATTACK > • During this first phase, pre-attack, various published solutions are recommended to enhance the smart grid’s security and to be prepared for any potential attack. • Security countermeasures commonly fall into three categories: network security, cryptography, and device security. • There is technologies and secure protocols such as IDS, SIEM, DLP and secure DNP3 for the network security. • Encryption, authentication, and key management for the data security. • Finally, Host IDS, compliance checks, and diversity technique for the device security.
  • 32. PRE-ATTACK (NETWORK SECURITY) • The network is the backboneof a smart grid. So,network security plays a significant role in securing the entire system. • Using firewalls supplemented with other monitoring and inspection technologies is recommended to secure the smart grid network. • A firewall is intended to allow or deny network connections based on specific rules and policies.But an unknownor an advancedattack technique can easily bypass many firewall techniques. • Therefore,firewalls should be associated with other security technologies such as intrusion detection system (IDS),security information and event management systems (SIEM), and network data loss prevention (DLP)
  • 33. PRE-ATTACK (NETWORK SECURITY) • IDS is a system developed for detecting malicious activity either on a network or on a specific host. • SIEMS are information management systems that collect and gather information such as operating system logs, application logs, and network flow from all devices in the network. Then the collected information will be analyzed and processed by a centralized server in order to detect any potential threat or a malicious activity in the network. • Network DLP is a system responsible for preventing the loss or the theft of the data across the network
  • 34. PRE-ATTACK (NETWORK SECURITY) • In addition to these security systems, secure network protocols such as IPsec, transport layer security (TLS), secure sockets layer (SSL), secure DNP3 can also be used to enhance security in the network. DNP3 is an industrial protocol widely used in smart gird. • In recent years, the increased number of cyberattacks targeting industrial and power system has attracted the attention of a number of researchers in both industry and academia. • Secured variation of DNP3 protocols has been released named secure DNP3.This secured version added a secure layer for encryption and authentication between the TCP/IP and application layer. Using such a protocol, several attacks can be avoided
  • 35. PRE-ATTACK (CRYPTOGRAPHY FOR DATA SECURITY) • Encryption mechanisms aim to ensure data’s confidentiality,integrity,and nonrepudiation. • There are two types of key encryptions:symmetric and asymmetric. • In symmetric key encryption,or single-key encryption,one key is used to encrypt and to decrypt data. Asymmetric key encryption,on the other hand,uses two keys to encrypt and decrypt data: private key and public key. • In smart grid,various components with different computational capabilities co-exist. Therefore,both symmetric and asymmetric key encryption can be used,and the selection depends on several factors,including data criticality,time constraints,and computational resources
  • 36. PRE-ATTACK (CRYPTOGRAPHY FOR DATA SECURITY) • Authentication is defined as the act of verifying that an object’s identity is valid,such as the use of a password. An object could be a user, a smart device,or any component connected to the smart grid network. Multicast authentication is a particular type of authentication and its applications are widely used in smart grid. • Key management is a crucial approach for encryption and authentication. Public key management (PKI), or shared secret key management, can be used to ensure authenticity for communication across networks. In PKI infrastructure, the identities of two parties is verified by a certificate delivered from a third party called the certificate authority (CA). This mechanism is done before establishing any connection between the two parties
  • 37. PRE-ATTACK )DEVICE SECURITY ( • Device protection is the third crucial element in the supply chain of smart grid security. Many research papers and recommendation reports have been published contributing to security assurance for endpoints.
  • 38. UNDER ATTCK • This step is divided into two tasks:attack detection and attack mitigation.Several approaches and technologies can be used during each task,to detect the malicious activity,and then deploy the appropriate countermeasures.. • During the attack detection,all the deployed security technologiesare recommended, including SIEMS,DLP,and IDS • But,some of these solutions have a number of limitations and need improvements, particularlyIDS.IDS is a widely used security system in IT network,and it is also used in smart grid network;but,it has many performance limitations specially reporting high rate of false positive. • Thus,many research papers were published to improve the IDS performancein the smart context
  • 39. POST-ATTACK • When an attack is not detected,the post-attack period is an important step. • First, it is critical to identify the entity involved in the attack. • Then, the IDS signature, anti-virus database and security policies must be kept up to date by learning from attacks and to protect the smart grid against future similar attacks. • Forensic analysis is the primary technique used during the post-attack.Smart grid forensic studies collect, analyze, and intercept digital data in order to identify the entity involved in the event
  • 40. CONCLUSION ⚫ Cyber security in the smart grid is still under research and needs more investigation to overcome the vulnerabilities and threats. ⚫ Cyber security in the smart grid is a critical issue that received attention of researchers and industry professionals. ⚫ Cyber-physical system security demands additional security requirementssuch as continuity of power delivery and other features.
  • 41. REFERENCES 1. Cyber-Security in Smart Grid: Survey and Challenges, Computer and Electrical Engineering, V.67, Elsevier, 2018 2. Salsabeel, Fatma, Raafat (2015) ‘Smart grid cyber security: challenges and solutions’ 3. İ. Özçelik and R. R. Brooks, “Cusum - entropy: an efficient method for DDoS attack detection,” in 4th International Istanbul Smart Grid Congress and Fair (ICSG), 2016, pp.1–5. 4. Z. Lu, W.Wang, and C.Wang,“From jammer to gambler: Modeling and detection of jamming attacks against time-critical traffic,”in Proceedings IEEE INFOCOM, 2011,pp. 1871–1879 5. D. Kushner,“The real story of stuxnet,” IEEE Spectrum, vol. 50, no. 3, pp.48–53, Mar.2013.