2020
DOI: 10.2172/1647705
|View full text |Cite
|
Sign up to set email alerts
|

Roadmap for Wind Cybersecurity

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 17 publications
(7 citation statements)
references
References 0 publications
0
6
0
Order By: Relevance
“…These overriding issues might entail cyber-research for wind energy technology and further developments of control standards and protocols. 1 In reality, malicious cyber-threats impinging the controller performance and thereby the control system cannot meet the mandatory specifications such as supplying the nominal power. So, an efficient control approach that can nullify the detrimental effects of cyber-attacks on wind turbine systems would be a good possible answer to the cybersecurity problem of such systems.…”
Section: Motivation and Backgroundmentioning
confidence: 99%
See 1 more Smart Citation
“…These overriding issues might entail cyber-research for wind energy technology and further developments of control standards and protocols. 1 In reality, malicious cyber-threats impinging the controller performance and thereby the control system cannot meet the mandatory specifications such as supplying the nominal power. So, an efficient control approach that can nullify the detrimental effects of cyber-attacks on wind turbine systems would be a good possible answer to the cybersecurity problem of such systems.…”
Section: Motivation and Backgroundmentioning
confidence: 99%
“…In addition, increasing use of wind energy mandates paying more and more attention to raise awareness, articulate policies for cybersecurity defense and also detect vulnerabilities. These overriding issues might entail cyber‐research for wind energy technology and further developments of control standards and protocols 1 …”
Section: Introductionmentioning
confidence: 99%
“…This helps to correctly identify the type of incident and its root cause(s), which is necessary to achieve effective and reliable condition monitoring, control, and health management of wind turbines. Additional considerations, requirements, and guidelines regarding the cybersecurity aspects of wind turbines and wind farms can be found in a recently published roadmap for wind cybersecurity in [394]. • Condition monitoring and system protections: Wind turbine system's protections are necessary to ensure safety and system integrity in the event of serious uncontrollable fault effects or emergencies.…”
Section: S U M M a R Y C O N C L U S I O N A N D F U T U R E T R E N...mentioning
confidence: 99%
“…Statistical tools such as machine learning help process vast amounts of data collected to improve forecasts of supply or demand. The prevalence of connected devices leaves the grid vulnerable to cybersecurity threats, and Sanghvi et al (2020) outlines some of these challenges as well as best practices for wind energy.…”
Section: Wind As Part Of a Reliable Resilient Gridmentioning
confidence: 99%