Saturday, September 4, 2010

NIST Smart Grid - Cyber Security Guidelines Released

The three volumes of the "Guidelines for Smart Grid Cyber Security (NISTIR 7628)" have been published by NIST end of August 2010.

The report presents an analytical framework that organizations can use to develop effective cyber security strategies tailored to their particular combinations of Smart Grid-related characteristics, risks, and vulnerabilities. Organizations in the diverse community of Smart Grid stakeholders—from utilities to providers of energy management services to manufacturers of electric vehicles and charging stations—can use the methods and supporting information presented in this report as guidance for assessing risk and identifying and applying appropriate security requirements.

This document is a companion document to the NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0 (NIST SP 1108), which NIST issued on January 19, 2010.

Click HERE to download Volume 1
Click HERE to download Volume 2
Click HERE to download Volume 3
Click HERE to download the NIST Framework and Roadmap for Smart Grid Interoperability Standards, R1.0

Does IEC 61850 provide Security Measures? - Yes

No comments: