Cybersecurity Vulnerabilities in Smart Grids with Solar Photovoltaic: A Threat Modelling and Risk Assessment Approach

Authors

  • Fiza Abdul Rahim Razak Faculty of Technology and Informatics, Universiti Teknologi Malaysia Jalan Sultan Yahya Petra, 54100, Kuala Lumpur, Malaysia
  • Nur Azfahani Ahmad Programme of Building Surveying, Department of Built Environment Studies and Technology, College of Built Environment, Universiti Teknologi MARA, 32610, Perak Branch, Perak, Malaysia
  • Pritheega Magalingam Razak Faculty of Technology and Informatics, Universiti Teknologi Malaysia Jalan Sultan Yahya Petra, 54100, Kuala Lumpur, Malaysia
  • Norziana Jamil Department of Information System and Security, United Arab Emirates University, Al-Ain, 15551, United Arab Emirates
  • Zaihisma Che Cob College of Computing and Informatics, Universiti Tenaga Nasional Putrajaya Campus, Jalan IKRAM-UNITEN, 43000, Kajang, Selangor, Malaysia
  • Lizawati Salahudin Department of Software Engineering, Faculty of Information and Communication Technology, Universiti Teknikal Malaysia Melaka, Jalan Hang Tuah Jaya, 76100, Melaka, Malaysia

Keywords:

Cybersecurity, solar PV, sustainable energy, resilience, STRIDE, DREAD, Microsoft Threat Modeling Tool

Abstract

Cybersecurity is a growing concern for smart grids, especially with the integration of solar photovoltaics (PVs). With the installation of more solar and the advancement of inverters, utilities are provided with real-time solar power generation and other information through various tools. However, these tools must be properly secured to prevent the grid from becoming more vulnerable to cyber-attacks. This study proposes a threat modeling and risk assessment approach tailored to smart grids incorporating solar PV systems. The approach involves identifying, assessing, and mitigating risks through threat modeling and risk assessment. A threat model is designed by adapting and applying general threat modeling steps to the context of smart grids with solar PV. The process involves the identification of device assets and access points within the smart grid infrastructure. Subsequently, the threats to these devices were classified utilizing the STRIDE model. To further prioritize the identified threat, the DREAD threat-risk ranking model is employed. The threat modeling stage reveals several high-risk threats to the smart grid infrastructure, including Information Disclosure, Elevation of Privilege, and Tampering. Targeted recommendations in the form of mitigation controls are formulated to secure the smart grid’s posture against these identified threats. The risk ratings provided in this study offer valuable insights into the cybersecurity risks associated with smart grids incorporating solar PV systems, while also providing practical guidance for risk mitigation. Tailored mitigation strategies are proposed to address these vulnerabilities. By taking proactive measures, energy sector stakeholders may strengthen the security of their smart grid infrastructure and protect critical operations from potential cyber threats.

Downloads

Download data is not yet available.

Downloads

Published

21-09-2023

How to Cite

Abdul Rahim, F. ., Ahmad, N. A. ., Magalingam, P. ., Jamil, N., Che Cob, Z. ., & Salahudin, L. . (2023). Cybersecurity Vulnerabilities in Smart Grids with Solar Photovoltaic: A Threat Modelling and Risk Assessment Approach. International Journal of Sustainable Construction Engineering and Technology, 14(3), 210-220. https://publisher.uthm.edu.my/ojs/index.php/IJSCET/article/view/15287