NCCoE Releases Cybersecurity Practice Guide, SP 1800-32, Securing Distributed Energy Resources

The NIST National Cybersecurity Center of Excellence (NCCoE) is pleased to announce the release of NIST SP 1800-32, Securing Distributed Energy Resources: An Example Solution of Industrial Internet of Things Cybersecurity.

The use of small-scale distributed energy resources (DERs) is growing rapidly and transforming the power grid. In this new, modern power grid a distribution utility may need to remotely communicate with thousands of DERs and other grid-edge devices-many of which are not owned by them. Any attack that can deny, disrupt, or tamper with DER communications could prevent a utility from performing necessary control actions and could diminish grid resiliency.

The NCCoE practice guide features an example solution that can help organizations:

  • protect and preserve the integrity of communications traffic of grid-edge devices and networks,
  • capture an immutable record of control actions across DERs,
  • support secure edge-to-cloud data flows, visualization, and data sharing,
  • remotely monitor utility and nonutility DERs.
/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).View in full here.