Cybersecurity, Reliability & CIP

Geomagnetic Disturbances and the Grid

Harmonics Studies Needed to Assess Vulnerabilities

NERC recently issued reliability standards in response to the potential for geomagnetic disturbances to disrupt operations and possibly damage assets. The power industry appears to have placed undue emphasis on GMD’s threat to transformers. Our studies and those by others have underscored the value to transmission organizations in assessing their vulnerability to harmonics.

Remarkable Energy Careers: Jim Fama

We talked with Jim Fama, retiring and on his last day at EEI, about his remarkable career.

Jim Fama was the Edison Electric Institute’s vice president for energy delivery since 2002.

PPL CEO Interviewed

We went to Allentown and talked with Bill Spence.

What are the most exciting things happening at PPL? What were the biggest challenges in that journey? Were there some tough challenges you had to get through?

A Holistic Cyber Strategy

Security must be organizational – simply complying will leave you vulnerable.

Workforce Management: Because standards are aimed only at critical assets, cyber security must be holistic – with all employees involved.

Electricity at War

Rumors tell of a cyber attack on the power grid.

Electricity in war today is akin to the railroads, dating from the Civil War: a high-value target. Every line of code is a land mine, waiting for hackers to detonate.

Before the Death Spiral, a Black Hole

How rooftop solar picks off the utility’s largest and most lucrative customers.

Let's make it clear also that affixing solar panels to your roof won't take you off-grid. Indeed it takes you to even greater dependence.

Cyber Security: Are Four-Letter Words Enough?

As it relates to cyber security, the existing regulatory paradigm falls short and provides inadequate protection to the electric grid.

Given the dynamic nature of cyber threats, we should ask ourselves whether mandatory reliability standards drafted by NERC and approved by FERC can get past the uncertainty created by cumbersome procedures and regulatory delays to provide an effective means of addressing the cyber security threat to the bulk power system. Let’s examine some of the regulatory gaps and risks presented by our current system of NERC and FERC oversight.

Preparing for NERC CIP Version 5

A look at Its new guidelines for secure remote access

Several utility regulatory bodies have initiatives tailored to help secure remote access to the electric power grid from cybercrime. The most notable of these efforts comes from the North American Energy Reliability Corporation (NERC), with the realization of Version 5 of its Critical Infrastructure Protection (CIP) standard, which goes into effect on April 1, 2016.

Utility System Hardening

Taking Resiliency One Step Further

An independent system operator for the distribution network could allow utilities to invest in rooftop solar behind the meter and within territory.

Intelligent Protection

Local network security in the age of microgrids and distributed generation.

With the local grid infused with distributed generation, static relay settings must yield to a more dynamic approach to ensure network security.