Series Of Solar Power System Vulnerabilities Impacts Millions Of Installations


The giant global electricity network intercrosses the fast-growing solar power infrastructure and ubiquitous Internet of Things, making a complex point of energy and data.

This intersection relies on vulnerable inverters and controllers—key elements that may be vulnerable spots as per recent studies. 

EHA

Cybersecurity analysts at BitDefender recently discovered that a series of Solar Power system vulnerabilities impacted millions of installations.

Solar Power System Vulnerabilities

It is a vulnerability that potentially exposes 195 gigawatts of solar power capacity—equivalent to approximately 20% of the world’s total solar output that would be required to power the entire United States—to malicious hijacking.

Are you from SOC and DFIR Teams? Analyse Malware Incidents & get live Access with ANY.RUN -> Get 14 Days Free Access

The power grid is a composite network involved in integrating electricity generation, long-distance transmission, and local distribution.

Although traditional power plants deliver stable output, the rising use of solar energy presents a mixed picture, reads Bitdefender report.

The decentralized nature of solar power strengthens the stability but makes it hard to manage the grid due to its variance.

These inverters are crucial to this system as they convert solar-generated DC to grid-compatible AC that allows proper synchronization.

Process flow (Source – Bitdefender)

These devices help maintain voltage stability and prevent cascading failures capable of crashing the entire grid system as a result.

Inverter protection from malicious interference is also very important for maintaining the stability of the grid and national security given their critical role in balancing supply and demand.

Given the increasing interdependence between solar infrastructure, smart technologies, and the electricity network, stringent cybersecurity measures should be put in place to ensure safety.

Solarman and Deye solar inverter platforms have been found to contain several serious vulnerabilities that may expose 195 gigawatts of global solar power to cyber threats.

These involve the compromise of entire accounts, duplication of tokens across various platforms, excessive data sharing, and built-in passwords.

The above shortcomings allow hackers to take over invertors, which can lead to disruption of electricity generation, access important information, and probably destabilize power grids.

Disclosure Timeline (Source – Bitdefender)

Given their extensive deployment on millions of devices in over 190 countries, there is a high potential for the annoyance of the aforementioned dangers that makes it more necessary than ever before for us to consider carefully the safety issues of renewable energy infrastructure.

There are huge benefits of incorporating solar into the grid but it also introduces cyber risks.

Recent flaws in Deye and Solarman platforms highlight the importance of robust security measures in solar energy management systems and IoT equipment as well.

With the increasing adoption of renewable energy, manufacturers and utilities must focus on cybersecurity to shield power grids from emerging threats.

Download Free Cybersecurity Planning Checklist for SME Leaders (PDF) – Free Download



Source link