Acta Energetica (Sep 2016)

Testing Situation Awareness Network for the Electrical Power Infrastructure

  • Rafał Leszczyna,
  • Robert Małkowski,
  • Michał R. Wróbel

DOI
https://doi.org/10.12736/issn.2300-3022.2016308
Journal volume & issue
Vol. 3, no. 28
pp. 81 – 87

Abstract

Read online

The contemporary electrical power infrastructure is exposed to new types of threats. The cause of such threats is related to the large number of new vulnerabilities and architectural weaknesses introduced by the extensive use of Information and communication Technologies (ICT) in such complex critical systems. The power grid interconnection with the Internet exposes the grid to new types of attacks, such as Advanced Persistent Threats (APT) or Distributed-Denial-ofService (DDoS) attacks. When addressing this situation the usual cyber security technologies are prerequisite, but not sufficient. To counter evolved and highly sophisticated threats such as the APT or DDoS, state-of-the-art technologies including Security Incident and Event Management (SIEM) systems, extended Intrusion Detection/Prevention Systems (IDS/IPS) and Trusted Platform Modules (TPM) are required. Developing and deploying extensive ICT infrastructure that supports wide situational awareness and allows precise command and control is also necessary. In this paper the results of testing the Situational Awareness Network (SAN) designed for the energy sector are presented. The purpose of the tests was to validate the selection of SAN components and check their operational capability in a complex test environment. During the tests’ execution appropriate interaction between the components was verified.

Keywords