Cybersecurity in solar plants: how to keep solar power supplies secure

As technology evolves, so do the risks of cyber attacks. But what does cybersecurity look like for the solar industry in particular? Read on to find out.

11 Nov, 21 / UPDATED 8 May, 23

As electricity grids become increasingly digitized, cybersecurity must be a primary concern for solar plant managers. In this interconnected era, as technology is changing, cybercriminals are responding with more sophisticated attacks.

Cyberattacks on businesses have escalated in the past year, with ransomware demands becoming more common, research shows. One of the most prominent attacks this year was the ransomware attack on the Colonial Pipeline, which supplies 45% of the fuel used on the US East Coast. The company that operates the pipeline was forced to halt its operations and freeze its IT systems for several days, paying a reported $5 million to the hackers to regain control.

Solar energy systems can be vulnerable to hackers attacking inverters or batteries to disrupt production or overload solar plus storage installations. What does cybersecurity look like for the solar industry and what measures can solar operators take to keep solar power supplies secure?

null

The role of cybersecurity in solar energy

Cybersecurity refers to the procedures and tools that organizations use to protect the interconnected systems that process, store, or transmit data to guarantee its integrity.

Historically, the risk of cyberattacks on solar power systems was relatively limited, as few systems were deployed, and as most solar inverters did not communicate with other devices for monitoring or control. But as more solar capacity is installed and inverters become more advanced, the risk is growing.

As utility-scale solar projects get larger, attacks can have an impact on a larger network of customers, causing disruptions to thousands of households and businesses.

Are you a a PV solar who wants to expedite time-to-layout and reduce LCOE? Find out the major must-haves and deal-breakers when comparing solutions for your solar team with this free guide . A handy checklist included!

How solar power systems are compromised

If an inverter’s software is not kept updated and secure, the data it sends between solar panels and the grid can be intercepted and manipulated. The computer or server that receives the data from the inverter can be a source of attack.

A hacker could take advantage of a vulnerability in the software to target the supervisory control and data acquisition (SCADA) system. That would enable them to make an unauthorized change to the power supply and alter the voltage or electrical current that the inverter delivers into homes or the grid. Or an attacker could embed code in an inverter to spread malware into the power system, causing it to fail. Cyberattacks on grid devices can have serious physical consequences, such as power loss and fires.

lv_equipment_position_optimization-2

In 2015, Ukraine experienced the first known cyberattack on a power grid, leaving more than 200,000 customers without power for up to six hours. And more than two months later, control centers were still not fully operational. While solar and storage systems would typically have the benefit of grid resiliency, they are not immune to the risk of cyberattack attacks without adequate protections.

A device does not need to be connected to the Internet to be exploited by an attack. If it can be connected to other devices or systems, it can be vulnerable to attack. For example, a USB stick that contains malware can infect an organization’s entire network if plugged into a single computer.

In 2010, a Stuxnet malware attack that paralyzed the Natanz nuclear plant in Iran was suspected to have been introduced by a USB device, paralyzing the computer system of the centrifuges that separated the enriched uranium. These systems were not connected to the Internet.

The use of Internet-connected remote operational technology (OT) devices to automate monitoring and operation of solar plants, such as remote access for maintenance shutdowns and drones to check that plants are in working order, increases the risk of attack compared with standalone OT devices if the appropriate security measures are not applied.

Protecting solar energy systems

The key to effective cybersecurity is the identification-protection-detection-response-recovery cycle:

  • Identification. It’s important to identify the existing threats in OT device systems, to know the risks, and understand their impact.

  • Protection. Security professionals can add protection mechanisms with security methods that are specific to inverters, such as by creating a separate network for each device so that one inverter cannot communicate directly with another. All communication must occur through the secure SCADA system, which filters traffic.

  • Detection. Installing detection systems that identify any anomalous behavior and discover network intrusions can help to intercept attacks before they cause damage.

  • Response. Having an incident response plan to know how to act in the event of a security incident can minimize the impact.

  • Recovery. A recovery plan is crucial to restoring systems to operation as quickly as possible to avoid paralyzing the solar energy production process.

There are practical things that organizations can do to mitigate the risk of a malicious attack

Most equipment manufacturers should provide a guide on how to monitor the output of a solar energy system and information on how to maximize security.

Precautions as simple as changing the default password of an inverter can make all the difference. One of the major security failures that persists today is keeping the default settings, which makes it easy for hackers to exploit and gain access.  

Continuously monitoring inverters increases the chances of identifying when they behave in an anomalous way. Protection systems such as firewalls provide extra defense in computer networks and creating separate networks for solar inverters makes them even more secure.

It’s also essential to keep all software updated, run a good antivirus package, and provide appropriate training for the relevant staff to avoid manual error or bad practices that can make systems vulnerable.

null

Plan your next solar project with RatedPower

If you’re working on a solar energy installation, RatedPower can help you to optimize the project. Our platform is aimed at helping companies find smarter ways to design their solar plants through the optimization and automatization of processes. Contact us today for a demo.

What you should do now

Whenever you’re ready, here are 4 ways we can help you grow your solar business and reduce LCOE of your PV plants.

  1. Get hands-on with a free RatedPower self-service guided tour. If you’d like to learn the ins and outs of how top photovoltaic software can help your engineering team, go ahead and request your free demo. One of our solar experts will understand your current design and engineering workflows, and then suggest practical tips on how to speed up them though the right tool.
  2. Let's get physical, physical! Learn the latest on renewable energy and PV in the second edition of Pulse, our annual get-together full of technical workshops, inspiring talks from energy leaders and tons of networking. Learn more.
  3. If you’d like to learn insights, ideas and inspiration for the low-carbon energy transition for free, go to our blog or visit our resources section, where you can download guides, templates and checklists solar successful pros use.
  4. If you’d like to work with other passionate experts on our team, or learn more about our purpose and corporate values, then see our Careers page.
  5. If you know another solar designer, developer or engineer who’d enjoy reading this page, share it with them via email, LinkedIn or Twitter.

Did you like this post?

Check all my articles!

Annhelen Cervera

Related posts

Searching results