Posted on

Webinar: Simplifying Secure Routable GOOSE & Sampled Values

Applications, Architecture, Configuration & Simulation - Sign up today for a FREE Webinar!

Smart Grid concepts have driven the need to migrate to microprocessor based controls and digital communications. There are several use cases that require interoperable communications within and between utilities as well as industrial complexes such as:

  • Transfer-Trip
  • Remedial Action Schemes (RAS)/System Integrity Protection Schemes (SIPS)
  • Load Shed
  • Blackstart
  • Dynamic Grid Formation
  • Actionable Synchrophasor Exchange

All of these use cases require point-to-multipoint secure communications. Some of the use cases can be extended to integrate between the utility enterprise and the industrial complex.

The routable version of the Generic Object Oriented Substation Event (R-GOOSE) and routable Sampled Values (R-SV) profiles satisfy the security and communication requirements of the utility industry. These profiles allow IP multicast address and advanced route path determination to prevent network flooding. The release of Amendment 1 to IEC 61850 Edition 2 has supplanted IEC TR 61850-90-5, providing enhancements and defect correction.

PROBLEM:

Security configuration and maintenance, in many cases, is viewed as complex and represents an impediment for adoption and deployment. The use of R-GOOSE/R-SV requires that the pairing of published information to subscribers of that information (e.g. a publication group) share a common symmetric key which utilizes a key distribution mechanism as specified in IEC 62351-9.

SOLUTION:

The engineering process of IEC 61850 allows for the configuration of publication groups, destination addresses for the publications, and addresses for key management for that group. The System Configuration Tool (SCT) stores this information in an SCL file that can be used by the Garibaldi Key Distribution Center to simplify security configuration by:

  • Managing large numbers of multicast group keys and policy distribution
  • Managing system Enrollment & Revocation
  • Supporting both centralized and de-centralized environments

What You’ll Learn:

  • Why it’s important to use routable GOOSE and the need for security
  • The concepts of key delivery resiliency
  • Leveraging IEC 61850 SCL to minimize security and system simulation configuration time
  • Learn how to simulate system design and impact of security on a system using Distributed Test Manager (DTM)
  • How to configure Garibaldi (Key Distribution Center) using SCL to save time & minimize configuration mistakes
  • Learn about the separation of security management planes and real time operation planes
  • How in service testing equipment can be used in a secure environment

Who should attend:

  • System Integrators
  • System Engineers
  • IT Network Engineers
  • IT/OT Cyber security personnel
  • Anyone interested in IEC 61850 automation & security

When: July 30, 2020 at 11am EDT