Sei sulla pagina 1di 43

U.S.

Electrical Grid Penetrated by Russian and Chinese Spies


Officials said water, sewage and other infrastructure systems also were at risk.
April 8, 2009 By Siobhan Gorman Wall Street Journal WASHINGTON -- Cyberspies have penetrated the U.S. electrical grid and left behind software programs that could be used to disrupt the system, according to current and former national-security officials.

Pho to: Rob ert Mor an mon itors an elec tric grid in Dallas. Such infrastructure grids across the country are vulnerable to cyberattacks. (AP) The spies came from China, Russia and other countries, these officials said, and were believed to be on a mission to navigate the U.S. electrical system and its controls. The intruders haven't sought to damage the power grid or

other key infrastructure, but officials warned they could try during a crisis or war. "The Chinese have attempted to map our infrastructure, such as the electrical grid," said a senior intelligence official. "So have the Russians." The espionage appeared pervasive across the U.S. and doesn't target a particular company or region, said a former Department of Homeland Security official. "There are intrusions, and they are growing," the former official said, referring to electrical systems. "There were a lot last year." Many of the intrusions were detected not by the companies in charge of the infrastructure but by U.S. intelligence agencies, officials said. Intelligence officials worry about cyber attackers taking control of electrical facilities, a nuclear power plant or financial networks via the Internet. Authorities investigating the intrusions have found software tools left behind that could be used to destroy infrastructure components, the senior intelligence official said. He added, "If we go to war with them, they will try to turn them on." Officia ls said water, sewa ge and other infrast ructur e syste ms also were at risk. "Over

the past several years, we have seen cyberattacks against critical infrastructures abroad, and many of our own infrastructures are as vulnerable as their foreign counterparts, " Director of National Intelligence Dennis Blair recently told lawmakers. "A number of nations, including Russia and China, can disrupt elements of the U.S. information infrastructure." Officials cautioned that the motivation of the cyberspies wasn't well understood, and they don't see an immediate danger. China, for example, has little incentive to disrupt the U.S. economy because it relies on American consumers and holds U.S. government debt. But protecting the electrical grid and other infrastructure is a key part of the Obama administration's cybersecurity review, which is to be completed next week. Under the Bush administration, Congress approved $17 billion in secret funds to protect government networks, according to people familiar with the budget. The Obama administration is weighing whether to expand the program to address vulnerabilities in private computer networks, which would cost billions of dollars more. A senior Pentagon official said Tuesday the Pentagon has spent $100 million in the past six months repairing cyber damage. Overseas examples show the potential havoc. In 2000, a disgruntled employee rigged a computerized control system at a water-treatment plant in Australia, releasing more than 200,000 gallons of sewage into parks, rivers and the grounds of a Hyatt hotel. Last year, a senior Central Intelligence Agency official, Tom Donohue, told a meeting of utility company representatives in New Orleans that a cyberattack had taken out power equipment in multiple regions outside the U.S. The outage was followed with extortion demands, he said. The U.S. electrical grid comprises three separate electric networks, covering the East, the West and Texas. Each includes many thousands of miles of transmission lines, power plants and substations. The flow of power is controlled by local utilities or regional transmission organizations. The growing reliance of utilities on Internet-based communication has increased the vulnerability of control systems to spies and hackers, according to government reports.

The sophistication of the U.S. intrusions -- which extend beyond electric to other key infrastructure systems -- suggests that China and Russia are mainly responsible, according to intelligence officials and cybersecurity specialists. While terrorist groups could develop the ability to penetrate U.S. infrastructure, they don't appear to have yet mounted attacks, these officials say. It is nearly impossible to know whether or not an attack is governmentsponsored because of the difficulty in tracking true identities in cyberspace. U.S. officials said investigators have followed electronic trails of stolen data to China and Russia. Russian and Chinese officials have denied any wrongdoing. "These are pure speculations," said Yevgeniy Khorishko, a spokesman at the Russian Embassy. "Russia has nothing to do with the cyberattacks on the U.S. infrastructure, or on any infrastructure in any other country in the world." A spokesman for the Chinese Embassy in Washington, Wang Baodong, said the Chinese government "resolutely oppose[s] any crime, including hacking, that destroys the Internet or computer network" and has laws barring the practice. China was ready to cooperate with other countries to counter such attacks, he said, and added that "some people overseas with Cold War mentality are indulged in fabricating the sheer lies of the socalled cyberspies in China." Utilities are reluctant to speak about the dangers. "Much of what we've done, we can't talk about," said Ray Dotter, a spokesman at PJM Interconnection LLC, which coordinates the movement of wholesale electricity in 13 states and the District of Columbia. He said the organization has beefed up its security, in conformance with federal standards. In January 2008, the Federal Energy Regulatory Commission approved new protection measures that required improvements in the security of computer servers and better plans for handling attacks. Last week, Senate Democrats introduced a proposal that would require all critical infrastructure companies to meet new cybersecurity standards and grant the president emergency powers over control of the grid systems and other infrastructure.

Specialists at the U.S. Cyber Consequences Unit, a nonprofit research institute, said attack programs search for openings in a network, much as a thief tests locks on doors. Once inside, these programs and their human controllers can acquire the same access and powers as a systems administrator. NERC Letter The North American Electric Reliability Corporation on Tuesday warned its members that not all of them appear to be adhering to cybersecuirty requirements. Read the letter. The White House review of cybersecurity programs is studying ways to shield the electrical grid from such attacks, said James Lewis, who directed a study for the Center for Strategic and International Studies and has met with White House reviewers. The reliability of the grid is ultimately the responsibility of the North American Electric Reliability Corp., an independent standards-setting organization overseen by the Federal Energy Regulatory Commission. The NERC set standards last year requiring companies to designate "critical cyber assets." Companies, for example, must check the backgrounds of employees and install firewalls to separate administrative networks from those that control electricity flow. The group will begin auditing compliance in July. Rebecca Smith contributed to this article. http://online.wsj.com/article/SB123914805204099085.html http://standeyo.com/NEWS/09_Sci_Tech/090408.electric.grid.spies.html

Report: China, Russia Top Sources of Power Grid Probes


April 14, 2009

Frian Krebs Washington Post Last week, blogs and the mainstream press alike were abuzz with reports that Chinese and Russian hackers had penetrated the U.S. power grid and left behind secret back doors. The original story, a piece in the Wall Street Journal, was light on details, and many readers have asked me if I uncovered additional nuggets of knowledge about the existence of these back doors. I have not. But I have discovered some interesting data published recently, which seems to support the notion that China and Russia are quite interested in locating digital control systems connected to our nation's power grid and other complex critical infrastructures. The data comes from a white paper released late last month by Team Cymru, a group of researchers who try to discover who is behind Internet crime and why. That document sought to provide empirical evidence to show which nations were most active in probing our networks for the presence of highly specialized systems designed to control large, complex systems. These so-called "supervisory control and data acquisition" (SCADA) systems help engineers monitor, communicate with, and control equipment used for energy generation and distribution (SCADA systems also help manage other complex systems, such as water networks, transportation switching systems, etc.).

Image: Worldwide SCADA port locations

Most of these SCADA systems communicate over proprietary communications protocols that were never designed with security in mind. To make matters worse, Cymru notes, "many of these older communications methods (fiber, radio transmission, dedicated modem, satellite, microwave, PSTN, cellular, wireless, powerline carrier) are increasingly being replaced by the public Internet," which provides considerable cost savings. The report continues: "The communication protocols and implementation details of the various proprietary SCADA protocols are generally not available to researchers, and a wide variety of ports and methods are used amongst the various vendors. This does not significantly hinder the miscreants, who will simply scan for wide ranges of well-known SCADArelated ports, and tailor their attacks to the results they find." read full article: http://voices.washingtonpost.com/securityfix/2009/04/report_china_russia_t op_source.html?hpid=sec-tech http://standeyo.com/NEWS/09_Sci_Tech/090414.power.grid.probes.html

Americas Unprotected Back Door: the New Terrorist Threat


related: When the Power Grid Shuts Down Why You Should Care to Prepare for Disasters Emergencies U.S. Electrical Grid in Penetrated by Russian and Chinese Spies Have Embedded Code in Power Grid Hackers Have Attacked Foreign Utilities, CIA Analyst Says US Video Shows Hacker Hit on Power Grid CIA Launches Hunt for International Computer Hackers Threatening to Hold Cities Ransom By Shutting Off Power Blackout 2003 Revisited Blackouts: The Power Grid Is Too Sensitive for Its Own Good

Power Grid Raise Concerns Raised About Power Reliability 5 Years After Blackout, Power Grid Still in 'Dire Straits'

April 13, 2009 By Jeff Dickson The Daily, University of Washington Its late December in the United States, and the bitter heart of winter for most regions. Snow is piled several feet high in cities like New York, Boston and Philadelphia. Suddenly, without warning, the power grid for the entire East Coast shuts down. As the hours go by, the cold slowly begins to penetrate. As the hours turn into days, thousands of people begin to succumb to the freezing temperatures. Meanwhile, in Los Angeles, something has gone horribly awry in a watertreatment facility. Several hundred thousand gallons of sewage has contaminated the freshwater system irreparably. Days, maybe even weeks, go by with millions unable to access fresh water, making Katrina look like a high-budget reality TV show. These horrific scenarios are not the theoretical effects of the mythical CIPdevice from the show 24. They are the very real potential damages we could incur from a very different form of terrorism that is not receiving appropriate attention. Cyber-terrorism has largely been a term used by Hollywood and sci-fi junkies to describe theoretical scenarios that make for blockbuster action movies. Ideas such as a fire sale, the concept of crippling the infrastructure of the nation using nothing but a keyboard and wiz-kid hacker, has historically been nothing more than an excuse for Bruce Willis to jump out of F-22s and yell yippee-kai-aye! Until now. Last week, an article in The Wall Street Journal revealed that spies, believed to be Russian and Chinese, have hacked into many U.S. infrastructure systems. Everything from the power grid to water-treatment

facilities showed signs of penetration. Once they have entered the system, the hackers gain control over all the electronic aspects of the compound, as if they were a secret administrator. Considering nearly every aspect of these companies is now electronically operated, hackers can control virtually everything while remaining largely undetected. Even more disturbing was the discovery of what the spies had implanted in the system: hidden software that could destroy critical components if the command was given. If these attacks were indeed from international powers, these e-bombs if you will, could be used to hold our nation hostage. The threat of implementing the destructive devices could be used as blackmail to get the United States to perform certain unfavorable international actions, or be used to severely hinder our basic functions if we were ever at war with China or Russia. This is the future of terrorism. The new threat does not come in the primitive form of raw physical destruction, but rather like a sly virus with the sophisticated finesse to erode from the inside out. We have been so concerned with guarding our front door against suicide bombers and Islamic fundamentalist groups that operate out of caves and still traverse on camels, but we have left our back door wide open to hightech terrorists. Like any shift in tactics, the concept of cyber invasion is not a new one. For years, private citizens have endured the irritants of cyber crime. But the use of this method to attack the government is just now starting to gain popularity among the community of the most destructive minds. In 2006, only a few thousand of the 20,000 cyber attacks reported were against government-related entities. But in 2008, just two years later, more than 20,000 of the nearly 65,000 cyber breaches were against the U.S. government. This is a very real threat. The number-one priority of the federal government has been, and always will be, to ensure the safety of its citizens. Instead of wasting billions to bail out companies that have failed the game of capitalism, funds should be more heavily diverted to safeguard against these extraordinary infiltrations that threaten the security of our most basic needs.

If we cannot rely on our safety and security, everything else will become trivial. http://dailyuw.com/2009/4/13/americas-unprotected-back-door-newterrorist-threa/ http://standeyo.com/NEWS/09_Sci_Tech/090413.grid.terror.threat.html

Hackers Reportedly Have Embedded Code in Power Grid


related: When the Power Grid Shuts Down Why You Should Care to Prepare for Disasters Emergencies Americas Unprotected Back Door: the New Terrorist Threat U.S. Electrical Grid in Penetrated by Russian and Chinese Spies Hackers Have Attacked Foreign Utilities, CIA Analyst Says US Video Shows Hacker Hit on Power Grid CIA Launches Hunt for International Computer Hackers Threatening to Hold Cities Ransom By Shutting Off Power Blackout 2003 Revisited Blackouts: The Power Grid Is Too Sensitive for Its Own Good Power Grid Raise Concerns Raised About Power Reliability 5 Years After Blackout, Power Grid Still in 'Dire Straits'

April 10, 2009 From Jeanne Meserve CNN WASHINGTON (CNN) -- Computer hackers have embedded software in the United States' electricity grid and other infrastructure that could potentially disrupt service or damage equipment, two former federal officials told CNN.

The ex-officials say code also has been found in computer systems of oil and gas distributors. Photo: The ex-officials say code also has been found in computer systems of oil and gas distributors. The ex-officials say code also has been found in computer systems of oil and gas distributors. The code in the power grid was discovered in 2006 or 2007, according to one of the officials, who called it "the 21st century version of Cold War spying." Department of Homeland Security Director Janet Napolitano would not confirm such a breach, but said Wednesday that there has been no known damage caused by one. "There have been, to my knowledge, no disruptions of power on any grid caused by a deliberate cyberattack on our infrastructure -- on the grid," Napolitano said. "Nonetheless, we remain in constant protection, prevention, education, resiliency mode and we work with the utility sector particularly on that." Video Watch security officials explain threat The U.S. power grid isn't the only system at risk. The former officials said malicious code has been found in the computer systems of oil and gas distributors, telecommunications companies and financial services industries. Napolitano said the vulnerability of the nation's power grid to cyberattacks "has been something that the Department of Homeland Security and the energy sector have known about for years," and that the department has programs in place to fight such attacks. Security experts say such computer hacking could be the work of a foreign government -- possibly Russia or China -- seeking to compromise U.S. security in the event of a future military conflict.

Former CIA operative Robert Baer said he is not aware of a specific breach like the one the former officials describe. But he said people in the intelligence community assume that such attacks from countries like China go on all the time. "Their foreign intelligence service has been probing our computers, our defense computers, our defense contractors, our power grids, our telephone system. ... I just came from a speech at the national defense university and they were hit by the Chinese trying to get into their systems," Baer said. "They are testing and have gotten in portals. It's a serious threat." Baer said if the software was embedded by a foreign government, he doubts it would be used to launch a surprise attack. Instead, he said, that government likely would keep the bugs in place in case of a future conflict with the United States. "It's deterrence in the event of war," he said. "They will have another weapon at their disposal, which will be to turn off our power." When the coding is found, it can be destroyed. But experts said that's easier said than done. "If you have somebody who knows what they're doing writing that code and embedding it in a clever way, you can look right at it and not recognize it," said Scott Borg, director and chief economist at the U.S. Cyber Consequences Unit, an independent research institute. And even when it's found, Borg said, confirming the source of a cyberattack can be next to impossible. "Anonymity is a fact of life in the cyberworld," he said. "It's very easy to run an attack through somebody else's computer. It's very easy to embed code in Russian or Chinese when you're not Russian or Chinese. "So it's very difficult to be confident on where anything like this comes from." Critics of the utilities industry have accused it of not doing enough in the

past to defend against cyberassaults. But Ed Legge, spokesman for the Edison Electric Institute, which represents shareholder-owned electric companies, said the industry takes the threat seriously and has made progress in closing some of the loopholes that would allow such attacks. President Obama has started a 60-day review of all the nation's efforts at cybersecurity that is expected to be completed by April 17, Napolitano said. While utility grids are owned by industries, not the government, Napolitano said her department will continue working with power companies and other industries to help prevent an attack that could cripple power or other vital services. advertisement "Can we continue to work to enhance efforts within critical infrastructure like the utility grid? Yes," she said. "Are we continuously looking for ways to enhance and educate for the prevention and protection of the cyberworld? Absolutely. "Is this a priority of the president's and of all of us that are involved with safety and security? You bet." http://www.cnn.com/2009/TECH/04/08/grid.threat/index.html?iref=mpstoryv iew http://standeyo.com/NEWS/09_Sci_Tech/090413.grid.embedded.code.html

CIA Launches Hunt for International Computer Hackers Threatening to Hold Cities Ransom By Shutting Off Power
cyber power attacks have particularly alarmed the White House
related: Hackers Have Attacked Foreign Utilities, CIA Analyst Says

Blackout 2003 Revisited A Power-Grid Report Suggests Some Dark Days Ahead US Video Shows Hacker Hit on Power Grid Blackouts: The Power Grid Is Too Sensitive for Its Own Good Power Grid Raise Concerns Raised About Power Reliability

January 18, 2008 By William Lowther UK Daily Mail The CIA has launched a major hunt for international computer hackers who are threatening to throw cities into chaos by sabotaging their electricity supplies. In a shock announcement last night the American spy agency said that the hackers were running a massive extortion plot. They are threatening to cut off city lighting and power supplies unless they are paid huge sums of ransom money. And according to senior CIA analyst Tom Donahue the hackers have already proven that they can disrupt the utilities by causing blackouts in several cities outside the US. The CIA has refused to provide further details but intelligence sources say that the cities where the hackers have caused outages were in Central and South American countries including Mexico. Photo: Hackers are threatening to hold cities ransom by shutting off power (file photo) The sources said that in no case was a ransom paid and that the outages lasted for only a few minutes. It is not known if the

hackers have made any further threats. "Nevertheless, there is the potential for causing disastrous problems," said the sources. Mr Donahue, speaking at a security summit in New Orleans, told utility engineers that the CIA believes that some of the hackers had inside knowledge to cause the blackouts. The sources said that the agency believes the hackers involved are criminals primarily interested in extorting money and that they are not radical terrorists with a political agenda. "In at least one case, the disruption caused a power outage affecting multiple cities," said Mr Donahue. He added: "We do not know who executed these attacks or why, but all involved intrusions through the Internet." The cyber power attacks, revealed for the first time by Mr Donahue, have particularly alarmed the White House. Members of the Bush administration believe that highly skilled terrorist hackers may now follow the extortionists' lead and try to disable power, water and chemical plants in the US and Western Europe. Last year the US Department of Homeland Security found a flaw in the computer programmes controlling a giant electric generator. In a simulated test they showed how hackers could send messages to the generator through the Internet which would cause a violent reaction. Under extreme circumstances it was possible, they said, that hackers could even make the generator explode. http://www.dailymail.co.uk/pages/live/articles/news/worldnews.html?in_artic le_id=509186&in_page_id=1811 http://standeyo.com/NEWS/08_Sci_Tech/080121.hacking.CIA.worry.html

Hackers Have Attacked Foreign Utilities, CIA Analyst Says


Over the past year to 18 months, there has been "a huge increase in focused attacks on our national infrastructure networks, . . . and they have been coming from outside the United States Ralph Logan, principal of the Logan Group, cybersecurity firm
related: Blackout 2003 Revisited CIA Launches Hunt for International Computer Hackers Threatening to Hold Cities Ransom By Shutting Off Power A Power-Grid Report Suggests Some Dark Days Ahead US Video Shows Hacker Hit on Power Grid Blackouts: The Power Grid Is Too Sensitive for Its Own Good Power Grid Raise Concerns Raised About Power Reliability

January 19, 2008 By Ellen Nakashima and Steven Mufson Washington Post Staff Writers and Washington Post Staff Writers In a rare public warning to the power and utility industry, a CIA analyst this week said cyber attackers have hacked into the computer systems of utility companies outside the United States and made demands, in at least one case causing a power outage that affected multiple cities. "We do not know who executed these attacks or why, but all involved intrusions through the Internet," Tom Donahue, the CIA's top cybersecurity analyst, said Wednesday at a trade conference in New Orleans.

Donahue's comments were "designed to highlight to the audience the challenges posed by potential cyber intrusions," CIA spokesman George Little said. The audience was made up of 300 U.S. and international security officials from the government and from electric, water, oil and gas companies, including BP, Chevron and the Southern Co. "We suspect, but cannot confirm, that some of the attackers had the benefit of inside knowledge," Donahue said. He did not specify where or when the attacks took place, their duration or the amount of money demanded. Little said the agency would not comment further. The remarks come as cyber attackers have made increasingly sophisticated intrusions into corporate computer systems, costing companies worldwide more than $20 billion each year, according to some estimates. Cyber extortion is a growing threat in the United States, and attackers have radically increased their take from online gambling sites, e-commerce sites and banks, which pay the money to prevent sites from being shut down and to keep the public from knowing their sites have been penetrated, said Alan Paller, research director at the SANS Institute, the cybersecurity education group that sponsored the meeting. "The CIA wouldn't have changed its policy on disclosure if it wasn't important," Paller said. "Donahue wouldn't have said it publicly if he didn't think the threat was very large and that companies needed to fix things right now." Over the past year to 18 months, there has been "a huge increase in focused attacks on our national infrastructure networks, . . . and they have been coming from outside the United States," said Ralph Logan, principal of the Logan Group, a cybersecurity firm. It is difficult to track the sources of such attacks, because they are usually made by people who have disguised themselves by worming into three or four other computer networks, Logan said. He said he thinks the attacks were launched from computers belonging to foreign governments or militaries, not terrorist groups.

read full article: http://www.washingtonpost.com/wpdyn/content/article/2008/01/18/AR2008011803277_pf.html http://standeyo.com/NEWS/08_Sci_Tech/080121.hacking.power.grid.html

A Power-Grid Report Suggests Some Dark Days Ahead

Photo: Con Ed employees working in July during the blackout in New York City. A new report questions the reliability of the power grid on days of peak use days in Texas, New England, the Mid-Atlantic and the Midwest. (Michael Nagle for The New York Times)

October 16, 2006 By Matthew L. Wald NY Times WASHINGTON, Oct. 15 Companies are not building power plants and power lines fast enough to meet growing demand, according to a group recently assigned by the federal government to assure proper operation of

the power grid. The group, the North American Electric Reliability Council, in its annual report, to be released Monday, said the amount of power that could be generated or transmitted would drop below the target levels meant to ensure reliability on peak days in Texas, New England, the Mid-Atlantic area and the Midwest during the next two to three years. The council was established in 1965 after a blackout across the Northeast, and has since set voluntary standards for the industry. After the blackout of 2003, which covered a vast swath of the Midwest, Northeast and Ontario, Congress set up a process that would eventually give the council the authority to fine American companies that did not follow certain operating standards. It is seeking a similar designation in Canada, since electrically speaking the border is irrelevant. For years, the council has produced often-gloomy annual reports, but this is the first to be officially filed with federal agencies, and to recommend specific action. The report says, for example, that utilities should be encouraged to pursue financial incentives for customers to cut use during peak hours, thereby lowering demand for new power plants and transmission lines. Financial incentives could reward customers installation of more efficient equipment or, more drastically, reward a factory for closing on a day when electricity supplies are expected to be tight. The president of the council, Rick P. Sergel, said in a telephone interview, The situation has existed for a long time, but we cannot let it continue. Planning for adequate capacity has become more difficult with the restructuring of the electric industry. Where a handful of top-to-bottom companies once generated power, transmitted it and delivered it, hundreds of companies are now involved in only one or two phases of the process. At the same time, getting permits to build new power lines has become more difficult. The actual balance between supply and demand depends in part on changes in technology. Grid operators can now push more power through existing lines, plant operators have found ways to make generators more

reliable and sharp increases in the efficiency of how electricity is used could slow demand. The report predicts that demand will increase by about 19 percent over the next 10 years in the United States, and slightly less in Canada, and that the construction of power plants and transmission lines to carry that load will fall far short of what is needed. In this country, utilities have contracts with new power plants for only about a third of the capacity that will be needed; in Canada, the number is about two-thirds. The number of miles of transmission lines, which can help redistribute supplies, will increase by only about 7 percent, the report said. http://www.nytimes.com/2006/10/16/washington/16power.html?_r=1&oref= slogin http://standeyo.com/NEWS/06_USA/061017.power.grid.html

Blackouts: The Power Grid Is Too Sensitive for Its Own Good

August 10, 2004 By MATTHEW L. WALD Washington Post Staff Writers and Washington Post Staff Writers or a year, engineers have been trying to figure out how to prevent the kind of chain-reaction collapse that brought down the electric power grid from Michigan to New York last Aug. 14, causing the largest blackout in American history. But they are confronting a vexing problem: The disturbance spread so quickly that day largely because hundreds of components acted exactly as they had been programmed to do. The components were relays -- devices about the size of a microwave oven,

installed at critical nodes along the power grid, that are supposed to protect its key components by disconnecting them in the event of a change in current, voltage or frequency that could cause damage. Relays did not start the blackout; the cause has been traced to much simpler problems, like utilities' failing to trim trees under power lines in Ohio and failing to notice when the power lines sagged into the trees and went out of service. But those failures forced electricity to take other routes, causing power surges. In places that were not directly threatened by the surges, the relays sensed them anyway and proceeded to shut down crucial components of the grid. As the United States and Canadian governments put it in November in their report on the blackout, these relays helped spread a ''cascade'' of failures, reducing ''the potential time in which grid operators might have identified the growing problem and acted constructively to contain it.'' In a sense, the relays did their job, because they protected the power lines, generators and substations that make up the electric system; there was hardly any damage to the network of electrical equipment, and most of the system was back within 24 hours. But one transmission expert, Douglas A. Voda, a senior vice president at the electric equipment manufacturer ABB, said, ''There's a conflict between protection of an asset and protection of a system.'' The report identified ''Zone 3'' relays as a critical part of the problem on Aug. 14. Zone 3's are the most sensitive relays, designed to detect the smallest disturbances to the system and to assure that a circuit is broken even if the problem is far away and the nearest relay has failed to react. Those relays thus shut down components that were not threatened by the power surges. Alison Silverstein, a senior policy analyst for the Federal Energy Regulatory Commission who was an author of the blackout report, said some of the relays that were set to operate as Zone 3's were not even recognized by their utility owners as being set that way. The relays, said Paul Proudfoot, an investigator at the Michigan Public Service Commission, were set to deal with normal operating conditions, and events on Aug. 14 created power flows that engineers never foresaw. For example, as the problems in Ohio grew, the Detroit area was called on to send 2,000 megawatts from a regional utility company, American Electric Power, toward Toledo. Had it done so, the blackout might have been stopped,

Mr. Proudfoot said. But that might have required blacking out part of Detroit, or setting the relays in advance to allow such a huge power transfer. Nobody planned for that, he said, adding, ''If you and I had trudged into the office two days before the blackout and said we've got to supply 2,000 megawatts to Toledo from American Electric Power, they'd have shooed us out like morons.'' Another problem is the potential mismatch of generation and load -- that is, between supply and demand. Some relays are set to interrupt circuits if electric frequency drops too far below the standard 60 cycles per second, or if the voltage drops too low; both are signs of generation deficiency. But if transmission lines fail and the electric grid begins to break into isolated islands, some of those islands will have too much power and some will have too little. Robert Blohm, an electricity consultant based in New Jersey, said one problem with the current system was that it could sometimes reduce demand - by shutting off a factory or a neighborhood, say -- but was not set up to deal with destabilizing surpluses, by dropping generation, partly because the companies that make power do not want to lose the income. To the extent that automatic actions were taken on Aug. 14, the relays were like sailors looking through telescopes, each with a narrow view of a complex panorama. They each saw a power flow on a single line, and determined independently to pull the plug on a part of the grid. It was far too fast for human intervention. In a few seconds, 50 million people were in the dark. Experts say new attention to the relays could reduce the tendency of the grid to unravel after an initial failure. One approach is to build a computer simulation of what happened in the blackout, and then tinker with the settings, to determine what would have happened if various parts had been set to act later, or, perhaps, earlier. Had some lines not tripped, the disturbance could have weakened and eventually petered out, like a ripple in a pond that disappears as it travels farther from its source, the government report said. So the Northeast Power Coordinating Council, an industry group covering much of the Northeast, and others are conducting a millisecond-bymillisecond reconstruction of the cascade -- an event so complicated that the engineers, who once hoped to have the reconstruction finished by the first anniversary, are now aiming for November.

Adding to the complication, disturbances on the electrical grid develop on a time scale measured in cycles, each cycle being one-sixtieth of a second, the frequency of the alternating current. Thus effective action requires almost instantaneous communication and computerized decision making. To Roger W. Gale, a former Energy Department official who is now an electricity consultant, the term ''cascade'' suggests the possibility of a remedy: linking the relays by fiber optics or microwaves, and integrating their data. ''Instead of cascade of shutting down,'' he said, ''we would have a cascade of information flow.'' A central computer would ''read the real logic of what's happening.'' That would be integration on a wider scale than the grid has ever had. ''Most of the methodologies and concepts of operation for power systems were developed back in the 60's and 70's, before having access to a lot of computational and communication and control tools and devices we now have,'' said Massoud Amin, an electrical engineering professor at the University of Minnesota. Solving the relay problem is one of three approaches to building a grid that tolerates upsets, experts said. A second is changes at generating stations, which can be fussy about fluctuations in the voltage or frequency of power coming in from the outside. According to the report, some were set to trip much sooner than protecting the generator required. The third is the possibility of reducing the grid's complexity by breaking it up into smaller areas, each using a conventional alternating current system, and linking them with direct current, which transfers energy but not disturbances. But what last summer's blackout illustrates is that until changes are made, an error at one point in the grid will still have the potential to bring it all down. George C. Loehr, a former executive director of the Northeast Power Coordinating Council, is a management consultant and member of the group Power Engineers Supporting Truth, which has made suggestions on preventing future blackouts. ''As long as you have a big interconnection and everybody's part of it,'' he said, ''we're vulnerable for whatever happens in one part of the interconnection to happen everywhere else.'' http://query.nytimes.com/gst/fullpage.html?res=9A00EED9113CF933A2575B C0A9629C8B63&sec=&spon=&pagewanted=all

http://standeyo.com/NEWS/08_Sci_Tech/080121.grid.sensitivity.html

Power Grid Raise Concerns Raised About Power Reliability


related: Blackout 2003 Revisited

February 11, 2000 By John German Sandia Lab News Now that the Y2K transition is safely past, you might want to put those extra candles and flashlight batteries back in the bottom drawer . . . but don't. The nation's electric power grid is growing increasingly complex and interconnected, with a greater number of power buyers and sellers making a burgeoning number of transactions. And restructuring of the electric utility industry is bringing uncertain changes in the way the grid is managed.

To the average person, that means the lights might go out more often and the power outages could last longer unless utility companies can cooperatively find ways to monitor grid traffic and recognize the factors that lead to failures sooner, according to a recently released Department of Energy study by Sandia and other members of a DOE team. Traditionally, power companies use simple, worst-case-avoidance software tools to monitor how power is growing from place to place and to watch for the telltale signs of imminent outages. Realistically, though, it's the been-theredone-that experience of plant operators that fends off most potential power failures. "The software tools power companies use to monitor and control the electric grid were not designed for the level of complexity and the number of transactions the system is experiencing today," says Abbas Akhil (6201), a member of a DOE-wide team looking at electric grid reliability issues. "It's clear that the deterministic software tools available today are not adequate for predicting and averting major outages in the future." US power users might already be seeing the effects of changes in the power industry. Last summer eight separate major power outages in different regions of the country occurred within weeks of each other. The outages affected millions of people, resulted in several lawsuits, and cost power users untold millions in lost business and productivity, says Kevin Stamber (6235), who helped DOE study the causes of the outages. It was the first time widespread stresses on the US power grid in this case increased electricity use prompted by sustained high temperatures across the country caused system-level failures, he says. "These really are an advanced warning of the type of reliability issues we may experience as we go from a regulated market to a competitive electric market," says Margie Tatro (6201), Deputy Director for Energy and Critical Infrastructure Programs. "It points to the need for a new way of thinking about the power grid as a system." The DOE report concludes that current deterministic grid-monitoring tools are becoming outdated and that a new, more sophisticated power grid command and control system is needed. At the heart of that system should be a new set of software tools based on probabilistic risk assessment methodologies that include a variety of mathematical models, including those that simulate loads, dispatch options, weather factors, contingencies, and more, according to the report.

Probabilistic risk assessment software and models could help plant operators better understand where to dispatch power, how much reserve is appropriate given the weather and other factors, how dispatches are going to affect other parts of the grid, what the contingencies are for potential failure scenarios, what the economic impacts are of dispatching, what the effects of new power plants coming on line would be, and more. It would, in a sense, help plant operators predict the future or at least quantify the likelihood of something happening and test the effects of responses hours or days in advance. "In today's environment, we need faster tools to evaluate the grid and plan for contingencies based on probabilistic methods," says Abbas. The report also suggests further study of a "distributed power grid": the idea that hundreds of traditional and nontraditional generation sources and storage devices could supply power to the grid at various times and locations, enabling less reliance on mega-scale power plants and giving the grid a broader, more stable foundation. NATIONWIDE RELIABILITY STUDY DOE's Transmission Reliability Program was spurred by an electric utility industry request to study grid reliability issues and trends relating to the transition to a restructured market. In addition, a Sandia-led analysis of DOE's energy R&D portfolio pointed to a need for a program to improve the nation's electric grid reliability. The result was formation by Sandia, Lawrence Berkeley National Lab, and Southern California Edison of a Consortium for Electric Reliability Technology Solutions (CERTS), now made up of electric utility company, university, and national lab experts - including Sandians to study and recommend solutions to grid reliability issues. Each CERTS participating institution became lead on one written report, resulting in a set of six white papers that were finalized and released by DOE in November. The papers' topics range from technical hardware issues to an economic view of open market trends. Sandia's paper, titled "Accommodating Uncertainty in Planning and Operations," compares the relative uncertainties in both the regulated and restructured business environments and recommends the new software tools

to manage the higher degrees of uncertainty inherent in a restructured market. In addition, Energy Secretary Bill Richardson formed a Power Outage Study Team (POST) in August to examine the circumstances surrounding each of last summer's power outages, how utility companies responded to them, and their economic consequences. In a bit of serendipity, Kevin already had compiled 300 pages worth of data about major recent power outages, including those of last summer. His work was used by the DOE teams as baseline data, which put Sandia at the heart of the POST project. POST results were released in January in a series of public meetings. "Electric grid reliability is a perfect issue for Sandia and the national labs to be studying," adds Margie. "There is potential for major financial disruptions in this country because we are putting stresses on our infrastructures they were never designed to handle." "It's difficult for private industry to justify investments in the protection of our critical infrastructures given the nature of their markets today," adds Sam Varnado, Director of Energy & Critical Infrastructure Center 6200. "Sandia is positioned to explore these issues and help industry establish a business case for investing in protection. We can also offer the private sector some of the most cost-effective protection options." http://www.sandia.gov/LabNews/LN02-11-00/grid_story.html http://standeyo.com/NEWS/08_Sci_Tech/080121.power.grid.concerns.html

US Video Shows Hacker Hit on Power Grid

September 26, 2007 By Ted Bridis and Eileen Sullivan Associated Press WASHINGTON (AP) -- A government video shows the potential destruction

caused by hackers seizing control of a crucial part of the U.S. electrical grid: an industrial turbine spinning wildly out of control until it becomes a smoking hulk and power shuts down. Photo: In this image from video released by the Department of Homeland Security, smoke pours from an expensive electrical turbine during a March 4, 2007, demonstration by the Idaho National Laboratory, which was simulating a hacker attack against the U.S. electrical grid. (AP Photo/Dept. of Homeland Security) The video, produced for the Homeland Security Department and obtained by The Associated Press on Wednesday, was marked "Official Use Only." It shows commands quietly triggered by simulated hackers having such a violent reaction that the enormous turbine shudders as pieces fly apart and it belches black-and-white smoke. The video was produced for top U.S. policy makers by the Idaho National Laboratory, which has studied the little-understood risks to the specialized electronic equipment that operates power, water and chemical plants. Vice President Dick Cheney is among those who have watched the video, said one U.S. official, speaking on condition of anonymity because this official was not authorized to publicly discuss such high-level briefings. "They've taken a theoretical attack and they've shown in a very demonstrable way the impact you can have using cyber means and cyber techniques against this type of infrastructure," said Amit Yoran, former U.S. cybersecurity chief for the Bush administration. Yoran is chief executive for NetWitness Corp., which sells sophisticated network monitoring software. "It's so graphic," Yoran said. "Talking about bits and bytes doesn't have the same impact as seeing something catch fire." The electrical attack never actually happened. The recorded demonstration, called the "Aurora Generator Test," was conducted in March by government

researchers investigating a dangerous vulnerability in computers at U.S. utility companies known as supervisory control and data acquisition systems. The programming flaw was quietly fixed, and equipment-makers urged utilities to take protective measures. There was no evidence any U.S. utility company suffered damage from hackers or terrorists using this technique, U.S. officials said. But these officials cautioned that affected systems are not routinely monitored as closely as many modern corporate computer networks, so there would be little forensic evidence to study after such a break-in. Industry experts cautioned that intruders would need specialized knowledge to carry out such attacks, including the ability to turn off warning systems. "The video is not a realistic representation of how the power system would operate," said Stan Johnson, a manager at the North American Electric Reliability Corp., the Princeton, N.J.-based organization charged with overseeing the power grid. A top Homeland Security Department official, Robert Jamison, said companies are working to limit such attacks. "Is this something we should be concerned about? Yes," said Jamison, who oversees the department's cybersecurity division. "But we've taken a lot of risk off the table." President Bush's top telecommunications advisers concluded years ago that an organization such as a foreign intelligence service or a well-funded terror group "could conduct a structured attack on the electric power grid electronically, with a high degree of anonymity, and without having to set foot in the target nation." Ominously, the Idaho National Laboratory - which produced the new video - has described the risk as "the invisible threat." Experts said the affected systems were not developed with security in mind. "What keeps your lights on are some very, very old technology," said Joe Weiss, a security expert who has testified before Congress about such threats. "If you can get access to these systems, you can conceptually cause them to do whatever it is you want them to do." The Homeland Security Department has been working with industries,

especially electrical and nuclear companies, to enhance security measures. The electric industry is still working on their internal assessments and plans, but the nuclear sector has implemented its security measures at all its plants, the government said. In July the Federal Energy Regulatory Commission proposed a set of standards to help protect the country's bulk electric power supply system from cyber attacks. These standards would require certain users, owners and operators of power grids to establish plans and controls. http://hosted.ap.org/dynamic/stories/H/HACKING_THE_GRID?SITE=DCUSN &SECTION=HOME&TEMPLATE=DEFAULT http://standeyo.com/NEWS/07_USA/070926.power.grid.hack.html

When the Power Grid Shuts Down Why You Should Care to Prepare for Disasters Emergencies
related: Americas Unprotected Back Door: the New Terrorist Threat U.S. Electrical Grid in Penetrated by Russian and Chinese Spies Have Embedded Code in Power Grid Hackers Have Attacked Foreign Utilities, CIA Analyst Says US Video Shows Hacker Hit on Power Grid CIA Launches Hunt for International Computer Hackers Threatening to Hold Cities Ransom By Shutting Off Power Blackout 2003 Revisited Blackouts: The Power Grid Is Too Sensitive for Its Own Good Power Grid Raise Concerns Raised About Power Reliability 5 Years After Blackout, Power Grid Still in 'Dire Straits' HOLLY NOTE: This is as serious as it gets:

know how to use a home generator safely and properly store fuel; water storage and purification knowledge essential

April 11, 2009 Kevin Baum Imagine a life without the comfort we all expect from today's modern infrastructure. Every time you flush the toilet, turn on a light, the air conditioning, open the fridge, brushing teeth, drink a glass of water, boil on the stove top to make your iPod, Shop in the shop, your car, a shower , call your mother, mow the lawn, or just sit back with a cool glass of iced tea, you will be based on a complex and Webbed structure of supply and distribution networks, with all these "small" comfort possible. What many of us do not believe - or more - that the supply and distribution network is very closely linked, which means that disturbances in any part of the network may be shock waves throughout the system, the hundreds of thousands of people and households in the very unpredictable manner. As an example, an "easy" 7-day power outage (an increasingly common occurrence in today's uncertain world). Once the network is gone, so is the possibility of pumping water, sewage, electricity, street lights, store lights, house lights, refrigeration, heating systems, security systems, telecommunications systems, fuel pumps and more. You will not be able to go to the store to buy food, water, medications and supplies you need so badly, because the shops are closed, the shops, which somehow can be left open to be sold out within hours. You will not be able to move to a place untouched, because the gasoline pumps are not operating - all you have is what is in the tank. Their food is cooled within a few hours spoil your wastewater will again and you have no fans, the smell and the heat, or heating to warm you from the biting cold. Ice in the warmer latitudes. It is out of the food as soon as your pantry is empty, and the only water you drink, or clean, is what you have in the bottle before the failure occurred. If you have an emergency, you will not be able to 911, because the telecommunications will probably be down.

What will the next 7 days like for you and your family? Here is what he looked like a SurvivalOutpost.com's Customer: "We had no idea how the power failure would be a pleasure. We planned, but there are so many things that you do not think, and water runs from so quickly. We had to wait in lines for water. Who would have thought that a toilet is nearly three gallons to fill to flush! people here would have paid lots of money for a battery operated fan - We were pathetic."Renee Sutherland, Hurricane Gustav Survivor If you are not adequately prepared, it is likely that you are responsible for your nervous weeks, in a long line of grumpy and seemingly hostile strangers, as you all are waiting for government assistance (which may days to reach). If that sounds bad, then you now know what millions of unprepared people have lived through (or in some cases - not), after a major disaster. Peace of mind in these uncertain times comes through adequate preparedness - a balance between personal responsibility to prepare for the likely natural and manmade disasters, an acknowledgment that it could actually happen, you and your family, and a recognition that there is a safety net, there are ready to help ... but one that you must be willing to wait on. It's the waiting, you injured: "I live in north-western Pennsylvania. Domestic United States. Who would have ever thought that I would be ready for a week power outage from a hurricane, the landfall in Texas! Ike shot law of the country, take us with 80 mph winds and has given us totally unprepared. It was a Wal-Mart, and I had on my neighbors to help me through the incident. A neighbor had a generator, and he went from home from home that each of us an hour to cool our food and limited what water we had." Alita Gail - Hurricane Ike Survivor The question of survival in today's increasingly complex and unpredictable and dangerous world is simple: Given the potential hazards that are likely to see you (as an economic collapse severely disturbed that our supply-chain networks and support, or a Katrina-scale natural disaster or social unrest, etc.), you have the necessary supplies to the hand to them about the wait ... stay at home to rest in the comfort and company of your family and friends? Or will you wait impatiently in a long line of strangers, in the hope that it is in the forefront, before it is removed from the supply? The selection and decision is yours ... Never forget that when the time for

action is on you, the time for preparation is over. Stay safe. Keep informed. Be ready.

Kevin Baum is co-founder of SurvivalOutpost.com, an Austin-based on-line business specializing in Emergency Preparedness Supplies and Survival Equipment for individuals, families and businesses. The SurvivalOutpost philosophy is to balance reason with readiness, and to encourage knowledge, independence and self-sufficiency as tools to survive in an increasingly uncertain & unpredictable world. http://climate-our-future.blogspot.com/2009/04/when-power-grid-shuts-downwhy-you.html http://standeyo.com/NEWS/09_Sci_Tech/090413.when.grid.goes.down.html

5 Years After Blackout, Power Grid Still in 'Dire Straits'


related: Blackout 2003 Revisited

know how to use home generators and store fuel safely

August 15, 2008 by Jason Leopold The Public Record

Five years ago this month, a devastating blackout rippled through the Northeastern United States. The blackout plundged more than 50 million people into darkness for nearly three days and left a gaping $10 billion hole in the nations economy. The power outag e, howev er, wasn't an isolate d incide nt. Three years later, in July 2006, Quee ns, New York lost power for nine days, which resulted from the deterioration of decades old electrical cables responsible for sending power to the citys 100,000 residents. The US power grid - three interconnected grids made up of 3,500 utilities serving 283 million people - still hangs together by a thread, and its dilapidated state is perhaps one of the greatest threats to homeland security, according to Bruce deGrazia, the president of Global Homeland Security Advisors and a former assistant deputy undersecretary for the Department of Defense, who spoke at an electricity industry conference in Shepherdstown, Va. The slightest glitch on the transmission superhighway could upset the smooth distribution of electricity over thousands of miles of transmission lines and darken states from Ohio to New York in a matter of seconds, bringing

hospitals and airports to a standstill. The U.S. electrical gridthe system that carries electricity from producers to consumersis in dire straits, the Council on Foreign Relations, a think tank, said in a report last year. Electricity generation and consumption have steadily risen, placing an increased burden on a transmission system that was not designed to carry such a large load. President George W. Bush made grand promises in the aftermath of the August 2003 blackout, vowing to modernize the nations dilapidated electricity grid, and to work with Congress on a comprehensive energy bill that encouraged investment in the countrys energy infrastructure. Yet, in the five years that have passed since the worst blackout in US history blanketed the Northeast, nothing substantial has been done to overhaul the power grid and Bush has failed to follow through on his pledge. Now, severe power shortages and rolling blackouts have become a daily occurrence around the country as the antiquated power grid is continuously stretched beyond its means - mainly a result of electricity deregulation whereby power is sent hundreds of miles across the grid to consumers by outof-state power companies instead of being sent directly to consumers by their local utilities, which is what the grid was designed for. Although tackling energy issues have taken center stage in the presidential campaigns of Senators Barack Obama and John McCain, neither candidate has outlined a comprehensive plan for dealing with the countrys electricity woes. Instead, both campaigns have focused primarily on skyrocketing gasoline prices and ways in which the country can tap additional oil resources. But the power problems, which are likely to persist, will have a direct impact on the oil markets if grid reliability continues to be ignored. In an article in the May 7, 2008 issue of Energy Bulletin, Gail E. Tverberg wrote in the years ahead, we in the United States will have more and more problems with our electric grid. This is likely to result in electrical outages of greater and greater durations. "Quite a few people believe that if there is a decline in oil production, we can make up much of the difference by increasing our use of electricity--more nuclear, wind, solar voltaic, geothermal or even coal. The problem with this

model is that it assumes that our electric grid will be working well enough for this to happen. It seems to me that there is substantial doubt that this will be the case. "If frequent electrical outages become common, these problems are likely to spill over into the oil and natural gas sectors. One reason this may happen is because electricity is used to move oil and natural gas through the pipelines. In addition, gas stations use electricity when pumping gasoline, and homeowners often have natural gas water heaters and furnaces with electric ignition. These too are likely to be disrupted by electrical power outages," Tverberg wrote. In 2005, the American Society of Civil Engineers (ASCE) gave the power grid a D rating in its report card on the state of domestic infrastructure. The group issues report cards every four years. The U.S. power transmission system is in urgent need of modernization, a summary of ASCEs report says. Growth in electricity demand and investment in new power plants has not been matched by investment in new transmission facilities. Maintenance expenditures have decreased 1% per year since 1992. Existing transmission facilities were not designed for the current level of demand, resulting in an increased number of "bottlenecks," which increase costs to consumers and elevate the risk of blackouts. A study conducted earlier this year by the Carnegie Mellon Electricity Industry Center concluded Despite efforts to mitigate blackout risk, the data available from the North American Electric Reliability Council (NERC) for 1984-2006 indicate that the frequency of large blackouts in the United States is not decreasing. According to George Gross, a University of Illinois at Urbana-Champaign professor of electrical and computer engineering who specializes in utility policy, a serious lack of investment in the power grid continues to put reliability at risk and is the "Achilles heel" of the country's electric system. "The August 2003 blackout was a wake-up call for the country to upgrade its transmission grid system," Gross said. "But the truth is that very few major transmission projects have been constructed and, as a result, transmission capacity has failed to keep pace with the expansion of power demand." Power companies maintain grid reliability by following voluntary guidelines

designed by the power industry, just like the voluntary emissions limits that the fossil-fuel industry says it upholds. The US-Canadian task force that investigated the August 2003 blackout found numerous violations of the voluntary standards, and concluded that utilities botched routine monitoring of transmission lines and failed to trim trees along transmission passageways. Since July, all seven of the country's regional grid operators that monitor power flow throughout the nation reported record electricity consumption as temperatures increased. Blackouts struck many parts of the country during the month of July, not because of a shortage of supply, but because the dilapidated power grid could not handle the amount of electricity that was sent back and forth across the transmission lines. Demand for electricity is expected to increase by 45 percent by 2025, according to the North American Electric Reliability Council (NERC), a power industry-funded organization in charge of overseeing the rules for operating the nation's power grid. In some cases, demand has reached levels that were not expected for another three or four years," said Jone-Lin Wang, most recently the managing director of the Global Power Group at Cambridge Energy Research Associates. "Very hot weather tends to cause more incidents of equipment failure in the distribution systems. Although the bulk power system provided adequate supply, extreme heat and surging demand put the distribution systems through extreme stress, leading to some equipment failures and localized power outages." But neither the Bush administration nor federal lawmakers have developed a comprehensive plan to handle, at the very least, the annual increase in demand. Blackouts will likely become more frequent in areas like New York and New England, Wang said. We are concerned about New England because there is nothing in the pipeline, but some small renewable projects and wind," Wang said. "New England is in trouble." The 2003 blackout led to calls for spending of up to $100 billion to reduce severe transmission bottlenecks and increase capacity so the transmission lines can carry additional electricity from power plants to homes and

businesses. But investment in the grid has lagged, and progress has been slow. "Transmission capacity is still below 5 percent," Gross said. "The need to strengthen the existing transmission infrastructure, to expand it and to effectively harness advances in technology constitutes the single most pressing challenge for the country's electricity system." Jason Leopold is editor of the online investigative news magazine The Public Record, http://www.pubrecord.org, and the author of the National Bestseller, "News Junkie," a memoir. Visit www.newsjunkiebook.com for a preview. He is also a two-time winner of the Project Censored award, most recently, in 2007, for an investigative story related to Halliburton's work in Iran. He was recently named the recipient of the Military Religious Freedom Foundation's Thomas Jefferson Award for a series of stories he wrote that exposed how soldiers in Iraq and Afghanistan have been pressured to accept fundamentalist Christianity. http://www.pubrecord.org/index.php?option=com_content&view=article&id=23 9:5-years-after-blackout-power-grid-still-in-direstraits&catid=1:nationworld&Itemid=8 http://standeyo.com/NEWS/08_USA/080815.power.grid.dire.html

Power Grid Raise Concerns Raised About Power Reliability


related: Blackout 2003 Revisited

February 11, 2000 By John German Sandia Lab News

Now that the Y2K transition is safely past, you might want to put those extra candles and flashlight batteries back in the bottom drawer . . . but don't. The nation's electric power grid is growing increasingly complex and interconnected, with a greater number of power buyers and sellers making a burgeoning number of transactions. And restructuring of the electric utility industry is bringing uncertain changes in the way the grid is managed. To the average person, that means the lights might go out more often and the power outages could last longer unless utility companies can cooperatively find ways to monitor grid traffic and recognize the factors that lead to failures sooner, according to a recently released Department of Energy study by Sandia and other members of a DOE team. Traditionally, power companies use simple, worst-case-avoidance software tools to monitor how power is growing from place to place and to watch for the telltale signs of imminent outages. Realistically, though, it's the been-theredone-that experience of plant operators that fends off most potential power failures. "The software tools power companies use to monitor and control the electric grid were not designed for the level of complexity and the number of transactions the system is experiencing today," says Abbas Akhil (6201), a member of a DOE-wide team looking at electric grid reliability issues. "It's clear that the deterministic software tools available today are not adequate for predicting and averting major outages in the future."

US power users might already be seeing the effects of changes in the power industry. Last summer eight separate major power outages in different regions of the country occurred within weeks of each other. The outages affected millions of people, resulted in several lawsuits, and cost power users untold millions in lost business and productivity, says Kevin Stamber (6235), who helped DOE study the causes of the outages. It was the first time widespread stresses on the US power grid in this case increased electricity use prompted by sustained high temperatures across the country caused system-level failures, he says. "These really are an advanced warning of the type of reliability issues we may experience as we go from a regulated market to a competitive electric market," says Margie Tatro (6201), Deputy Director for Energy and Critical Infrastructure Programs. "It points to the need for a new way of thinking about the power grid as a system." The DOE report concludes that current deterministic grid-monitoring tools are becoming outdated and that a new, more sophisticated power grid command and control system is needed. At the heart of that system should be a new set of software tools based on probabilistic risk assessment methodologies that include a variety of mathematical models, including those that simulate loads, dispatch options, weather factors, contingencies, and more, according to the report. Probabilistic risk assessment software and models could help plant operators better understand where to dispatch power, how much reserve is appropriate given the weather and other factors, how dispatches are going to affect other parts of the grid, what the contingencies are for potential failure scenarios, what the economic impacts are of dispatching, what the effects of new power plants coming on line would be, and more. It would, in a sense, help plant operators predict the future or at least quantify the likelihood of something happening and test the effects of responses hours or days in advance. "In today's environment, we need faster tools to evaluate the grid and plan for contingencies based on probabilistic methods," says Abbas. The report also suggests further study of a "distributed power grid": the idea that hundreds of traditional and nontraditional generation sources and storage devices could supply power to the grid at various times and locations, enabling less reliance on mega-scale power plants and giving the grid a broader, more stable foundation.

NATIONWIDE RELIABILITY STUDY DOE's Transmission Reliability Program was spurred by an electric utility industry request to study grid reliability issues and trends relating to the transition to a restructured market. In addition, a Sandia-led analysis of DOE's energy R&D portfolio pointed to a need for a program to improve the nation's electric grid reliability. The result was formation by Sandia, Lawrence Berkeley National Lab, and Southern California Edison of a Consortium for Electric Reliability Technology Solutions (CERTS), now made up of electric utility company, university, and national lab experts - including Sandians to study and recommend solutions to grid reliability issues. Each CERTS participating institution became lead on one written report, resulting in a set of six white papers that were finalized and released by DOE in November. The papers' topics range from technical hardware issues to an economic view of open market trends. Sandia's paper, titled "Accommodating Uncertainty in Planning and Operations," compares the relative uncertainties in both the regulated and restructured business environments and recommends the new software tools to manage the higher degrees of uncertainty inherent in a restructured market. In addition, Energy Secretary Bill Richardson formed a Power Outage Study Team (POST) in August to examine the circumstances surrounding each of last summer's power outages, how utility companies responded to them, and their economic consequences. In a bit of serendipity, Kevin already had compiled 300 pages worth of data about major recent power outages, including those of last summer. His work was used by the DOE teams as baseline data, which put Sandia at the heart of the POST project. POST results were released in January in a series of public meetings. "Electric grid reliability is a perfect issue for Sandia and the national labs to be studying," adds Margie. "There is potential for major financial disruptions in this country because we are putting stresses on our infrastructures they were never designed to handle." "It's difficult for private industry to justify investments in the protection of our critical infrastructures given the nature of their markets today," adds Sam

Varnado, Director of Energy & Critical Infrastructure Center 6200. "Sandia is positioned to explore these issues and help industry establish a business case for investing in protection. We can also offer the private sector some of the most cost-effective protection options." http://www.sandia.gov/LabNews/LN02-11-00/grid_story.html http://standeyo.com/NEWS/08_Sci_Tech/080121.power.grid.concerns.html

Potrebbero piacerti anche