You are on page 1of 13

Digital Transformation in the Energy Sector

and Cyber security

Author/ date Methodology Research limitation Recommendatio Conclusion


highlights n

Cali, Umit A constantly Cybersecurity, Standardizati DTs must address The impact of
Dimd, updated digital Digital Twins, on: The security, trends and
Berhane replica of real Energy development efficiency, advancements
Darsene systems or parts Systems, Smart of standard sustainability, and in digitization
Hajialigol, is called a digital Cities, technical dependability in and
Parisa twin. Its Efficiency, and specifications order to optimize decarbonization
Moazami, objectives are to Sustainability and protocols advantages. By is causing a
Amin track system to guarantee doing this, we can rapid
Gourisetti, performance, interoperabilit make sure that transformation
Sri Nikhil test various y and DTs are a topic of of modern
Gupta scenarios, compatibility study and a energy systems.
Lobaccaro, predict failures, among workable answer With the ability
Gabriele and identify various for many to integrate
Aghaei, opportunities for systems and problems facing other cutting-
Mohammadre system processes the energy sector edge
za (2023) [1]. operation.The may be a in the twenty-first technologies like
popular, major barrier century. 5G and IoT, DTs
advanced 5D to the are quickly
conceptual implementati becoming one of
model of DTs on of DTs in the most
the energy potential
industry and digitalization
smart cities.. ecosystems for
energy
systems.,
Dong, Siyuan This study Cybersecurity, The It is important to extensive
Cao, Jun conducts an Standards, operation extend the investigation
Flynn, David extensive and Smart local therefore will research and into existing
Fan, Zhong critical no longer further investigate technical
energy system,
(2022) [2]. investigation merely how they can standards
into the existing Distributed depend upon contribute to the addressing
standards and energy the secure design and cybersecurity
identifies areas resource. physical operation of issues is carried
to focus on as to status of the SLES. out. Our findings
support the infrastructure suggest that a
expansive , bringing the considerable
adoption of importance number of
cyber physical of standards or
networks. cybersecurity protocols pre-
to an existing that

1
unprecedent would meet the
ed level. requirement of
the application
and
infrastructure of
SLES.
Tagarev, The series of digital The final In our view, regular research
Todor DIGILIENCE transformation, piece in this DIGILIENCE can papers, of
(2019)[3]. conferences, the cyber security, volume lists serve as a particular
first of which will the priority platform for interest will be
cyber resilience,
take place in the themes and networking and studies
hearth of Sofia, artificial the timelines knowledge that examine
the capital city intelligence, for exchange in systems in their
of Bulgaria, in emerging the second support of digital interdependenc
the beginning of technologies, conference transformation, e or place their
October 2019, cyber operation in a
aims to information security and human context,
establish the sharing, resilience. as well as
state of the art cooperation, evidence and
and future data-based
intuitionist fuzzy,
demands in the studies and
provision of logic, hybrid presentations of
security and influence the respective
resilience of datasets.
processes,
services and
systems that are
heavily reliant
on information
technologies.
Vijayshankar, The cybersecurity The the operating described
Sanjana Renewables threats, unit examined cost, unit several
Chang, Chin- Energy Analysis commitment, cyberattacks dispatching, and instances of
Yao Lab at the take place on energy mix attacks that
uncertainty,
Utkarsh, University of dispatched evolution show a could occur in
Kumar Washington has power system, thermal and non-linear trend hierarchical and
Wald, Dylan developed five IEEE RTS 96 RES plants, on the effect of (or) distributed
Ding, Fei different leading to different control
Balamurugan implementations increased scenarios. algorithms; for
, Sivasathya of the Unit operating brevity,
Pradha Commitment costs. however, we
King, problem refrained from
Jennifer describing every
Macwan, attack scenario
Richard in detail. In this
(2023)[4]. section, we
summarize
these results
using
generalized
error metrics.
Żukowska, The method will energy sector, The -implement The need to
Alicja be used to cybersecurity,po functioning of international ensure
(2020)[5]. analyze primary licy and decision the single standards on cybersecurity in
and secondary energy cybersecurity and the energy
making, critical
sources of EU market, as adequate specific sector has

2
law, infrastructure well as free technical definitely
international energy trade standards for become more
law, and and secure real-time pressing in
European investment, communication. recent years. In
Commission soft also draw -consider real- fact, the same is
law. similar time constraints. true for other
connotations. sectors of the
economy.
Mengidis, The idea of Cybersecurity, the number the confidentiality Smart grid is a
Notis cryptocurrencies Block chain, of the clients of customer system
Tsikrika, was first Energy grid, is limited by privacy and composed of
Theodora perceived by Smart grid, the capacity customer various
Vrochidis, David Chaum in Smart contracts, of the AMI behaviour, as well distributed
Stefanos his proposal for Consensus network in as message components
Kompatsiaris untraceable algorithms. terms of authentication for with the primary
, Ioannis payments where bandwidth meter reading, goal to
(2021)[6]. he described a and routing and control intelligently
system where capabilities, messages must deliver
third-parties are and the be ensured. electricity, while
unable to latency is at the same time
determine determined allows the easy
payees and time by the round- integration of
or amount of trip time new features
payments made (RTT) and metrics in
by an individual. between the the traditional
AMI head- grid.
end and the
devices in
the network.
Βασιλείου, The energy Cybersecurity the states should it is obvious that
Κωνσταντίνα security is the ,Energy , Cyber prevention of reach a common the energy
(2019)[7]. uninterrupted attacks , all cyber- definition on what sector can
availability of attacks is is cybersecurity amplify the
Cybersecurity
energy impossible. and of which global epidemic
resources at an governance No system is elements it is of cyber threats
affordable price. immune. No comprised. Given only through the
Cybersecurity is matter how the novelty of cooperation of
an integral part tight the cyber-attacks, it is industry
of energy controls are, natural that there associations
security. the constant is little consensus and
evolution regarding governments..
reveals new definitions. The
weaknesses. development of a
common
language could
be a starting
point.
ENE, Ioana- In recent years, Cybersecurity, Risk The expansion of The energy
Elena cyber-attacks Energy, Smart assessment. the landscape of sector
SAVU, Daniel have become a Grid, Digital Assessing digital threats due cyberthreats
(2023)[8]. serious threat to and to the landscape
Transformation,
the industry, mitigating convergence evolves and
with hackers Smart Energy. risks and between IT and expands rapidly,
trying to continuously OT requires the attacks
penetrate updating increasing the becoming more
energy systems processes connectivity of frequent, the

3
to steal data and are critical actors more
paralyze the fundamental infrastructure and varied and the
flow of to improving the rapid adoption tools
resources, security. Any of emerging increasingly
sometimes to organization technologies that sophisticated
the point of must allow accelerating especially since
shutting down. determine, the transformation digitalisation era
based on of the business started.
business model.
requirements
, what
security risks
it is exposed
to (human
safety,
physical,
functional,
environment
al, financial,
societal and
reputational).
Aarland, Mari Performing a Critical Only two In this section, the The goal of this
Gjøsæter, systematic Infrastructure, papers concepts of paper was to
Terje literature review Resilience, explicitly critical conduct a
(2022)[9]. provides discussed infrastructure, systematic
Digital Supply
foundation the topic of resilience and literature review
necessary to Chain, Supply supply chain supply chain are to investigate
uncover areas in Chain attacks in introduced. The supply chain
the research Management, critical conceptualisation risks in critical
field that needs Safety, Energy infrastructure is based on how infrastructures.
further research. Sector, . This these concepts 33 relevant
The systematic Vulnerability, indicates the are described in papers were
literature review need the the 33 identified identified which
Cybersecurity.
follows the need for papers. covered the
PRISMA more topic in various
guidelines with research on degree. Only
predefined supply chain two papers
inclusion and attack in explicitly
exclusion critical discussed the
criteria. infrastructure topic of supply
. chain attacks in
critical
infrastructure.
Parpulova, Effective transport, Cybersecurit National and Cyberattacks on
Nadya transport energy y risk international energy plants
Zinoviev, systems are resources, management organizations and
Vladimir fundamental for is involved. must implement a transportation
cyber-security,
(2021)[10]. the overall Extensive forward-thinking means could
companies’ IoT, intelligent monitoring approach to become the
ability to pipelines, cyber- and cyber- security, most serious
compete in the attacks pervasive especially when threat to any
world economy. risk- transportation of country for the
Logistics, such prevention energy resources impact on the
as transport and with the help is concerned. population and
storage, account of AI can be the physical
for 10-15% of highly destruction of

4
the cost of a intrusive and structures in an
finished product coercive for extremely wide
for the people, area.
companies, whether
employees or
citizens. AI
can also be
so powerful
that people
feel that their
sense of
being in
control is
taken away.
Bergan, This technique Cyber Security potential The results from The Training
Sindre integrates, Training, limitation is the lab program for
Ruud, Emil evaluates and that it may be experiment improving cyber
Morønning interprets Gamification, difficult to get indicate that a security pre-
(2021)[11]. findings of accurate and gamified paredness in the
multiple Critical elaborate approach could Norwegian
qualitative and Infrastructure, answers to be an effective energy sector
quantitative interview alternative to called Otnetic
Cyber Ranges,
research questions, current training was developed.
studies. due the methods to The program
Energy Sector,
Literature was sensitive increase was tested
selected based Design Science nature of the knowledge against a pre-
the criteria Research intended retention. recorded video
presented in the questions. lecture in order
sections below, to evaluate its
before it was efficacy based
synthesized and on require-
conclusions ments elicited
were drawn. from the
interviews that
were conducted.
Raissouni, K In this research, Cyber-attack, collecting Implement Based on the
Errabih, Z a quantitative Cyber risks, reliable and attractive results obtained
Charroud, S approach to Cybersecurity, accurate recruitment and to address our
Raissouni, R comprehensivel data poses a retention research
Energy sector,
Raissouni, y collect data on challenge in programs. question
MR the studied Maturity level, this field, regarding the
Bourekkadi, companies. This Moroccan especially Conduct a salary maturity level of
S methodology energy when benchmarking energy sector
(2023)[12]. allowed us to companies, companies analysis to companies in
obtain Security are reluctant understand Morocco in
measurable and measures. to share market standards terms of
quantifiable information and ensure cybersecurity
data, thus about competitive and the factors
facilitating an security compensation. influencing their
objective incidents or ability to
analysis. the security implement
measures effective
they have security
implemented. measures
against
cyberattacks.

5
Samrat The N th country Cybersecurity, Gathering Is to form a block EVs have
Acharya, experiment accurate chain network demonstrated
Electric vehicle.
Yury carried out by information among the the efficacy to
Dvorkin& the Lawrence Electrification, has a participants of the reduce the
Ramesh karri Livermore challenge in data markets that global
cyber insurance,
May 2022 national that field, allows the data greenhouse
Laboratory . public electric particularly owners and data emissions for
Using the data when buyers to decades. The
vehicles.
the study companies distribute power grid
designs a novel are reluctant authenticate and operators and
data driven to get the authorize other energy related
attack strategy information participants within authorities must
that manipulates about the network. be cognizant
EV and EVCs security that state actors
loads to cause incidents or and enemy
frequency the security nations can
instability in the measures weaponized the
power grid. which have IOT enabled
performed. high wattage
demand side
devices and
processes to
launch large
scale stealthy
cyberattacks on
power grids.
Virginia A comparative Cyberattacks, lack of an The analysis of Cyber security
Greiman analysis the nuclear cyber institutional the laws, risk in nuclear
2023 recent security, body or regulations and power plants in
government Nuclear power organizationa standards the U.S. and
regulations, corporation. l structure governing nuclear around the
rules and Hydroelectric focused on cyber security and world is a major
standards, for power. Nuclear cyber safety reveals that national security
nuclear cyber regulatory security better threat
security safety commission, threats in organizational impacting all
in the United Nuclear threat the nuclear structures and nations. In light
States and initiative . industry. For frameworks are of the growing
internationally to example, needed to need for
determine Ankara, adequately cleaner, low
whether these Turkey is still protect energy carbon
laws adequately trying to infrastructure from technologies
protect energy prepare cyberattacks. nuclear energy
infrastructure necessary continues
from regulations to evolve
cyberattacks and through the
and hold legislations development of
responsible to be ready small modular
parties for a prope reactors and
accountable. newer fusion
no Industrial technologies.
Control
System
(ICS)-specific
cyber
security
organization,

6
which could
coordinate
the private
and state
stakeholders
in the sector

Energy Systems and Smart Cities through Cybersecurity: (Review 1)

With the help of cutting-edge technologies like the Internet of Things (IoT), artificial intelligence
(AI), blockchain technology (BT), and digital twins (DT), modern electricity systems are rapidly
evolving toward digitization. Digital Transformation (DT) holds great potential to revolutionize
several industries and society. DTs are advanced networks of interconnected systems
designed to create digital twins of the real world in cyberspace. Software, operations,
relationships, and system components can all be virtualized as part of this type of digital
replication. Systems that are digital and physical can coexist thanks to real-time data
connectivity and information transfer. Technological, financial, and safety efficiency are all
increased in the energy sector through digital transformation. Though they require more
research and technology developments to be more effective and practical, energy-related DT
solutions in smart cities are fascinating and useful tools for stakeholders and decision-makers.
In order to offer fresh perspectives for potential future research directions, the paper examines
the literature and applications of DT in energy systems in smart cities. DTs can improve
sustainability, dependability, efficiency, and cyber security, among other things [1].

Smart local energy system: (Review 2)

With the coordination of distributed technologies, orchestration of cyber-physical structures,


and the use of operational and forecasting models from all energy actors, the smart local
energy system, or SLES, can provide customized regional solutions. Unprecedented access to
fresh data, data streams, and remotely accessible control can optimize numerous performance
indicators in a multi-objective manner. With the growth of the internet of things (IoT) and cyber-
physical systems (CPS), it is critical to address the challenges of having affective and adaptive
governance based on standards in order to ensure the security of the IoT and minimize risks
and harms to all users, in addition to designing efficient detection and management of potential
cybersecurity issues. In order to facilitate the widespread adoption of cyber-physical networks,
this study identifies areas to focus on and conducts a thorough and critical investigation into the
current standards. Our findings indicate that many of the current standards and protocols can
satisfy the needs of the SLES applications and infrastructures, despite their extreme
fragmentation. Furthermore, due to the growing significance of information security and
personal privacy, numerous standards have been established to safeguard these areas.
Additionally, the research indicates that the sector needs to develop more reasonably priced,
cyber-secure products and services. Relevant guidelines on the minimal functionality and
security requirements for applications should be made available to the government and
authorities. To guarantee that the SLES ecosystem's component parts have a suitable security

7
level by design, independent third parties should also conduct compliance testing and
certifications [2].

Information sharing, cooperation: ( Review 3)

In order to provide cyberspace security, a range of critical infrastructures, and essential


services that depend more and more on digital infrastructure, as well as to increase the
resilience of organizations, communities, industries, nations, and alliances against malicious
use of cyberspace, the ongoing digital transformation necessitates large investments and
innovation. This book includes 28 of the papers that were accepted for presentation at the
DIGILIENCE 2019 conference. The topics covered include situational awareness and cyber
information sharing, the human factor, education and training for cyber security and resilience,
the advantages and disadvantages of emerging technologies like artificial intelligence, the need
to integrate cybersecurity efforts into the search for efficient and effective ways to use
information technologies, policies and solutions for the security and resilience of critical
infrastructures and industry, and the analysis and countering of hybrid influence through social
media and more traditional media. The DIGILIENCE conference series aims to disseminate
best practices in IT governance, cyber security, and resilience by encouraging the exchange of
information and experience [3].

Cyber security threats: (Review 4)

This research uses advanced distributed and/or hierarchical control architectures to investigate
the cyber resilience of future power systems with high penetration of distributed energy
resources. To be more precise, we model cyberattacks on three standard use cases and
determine which attack scenarios cause the greatest harm to the total system performance. We
demonstrate how these attacks can seriously affect grid performance. The findings offer more
information on how resilient the system is against the most frequent threats [4].

Cyber security, policy and decision making : (Review 5)

The energy industry is strategically oriented, therefore finding legal ways to safeguard cross-
border gas and power connections will be crucial. The author acknowledges that at this point in
the development process, generating units (like wind farms) or even end users themselves may
exhibit the cross-border influence. In addition to posing a threat to the physical supply of gas
and electricity, the absence of unified laws in this domain may also influence future investment
choices pertaining to things like new generation capacity. From a more general perspective, it
will impede, at best, and postpone the accomplishment of the goals arising from EU energy
policy, especially integration into the single energy market. The author of this article lists the
equipment and organizations in charge of the energy infrastructure that should be categorized
as essential to the single energy market's operation. The study encompasses the examination
and assessment of cybersecurity rules in the energy industry, considering the
interconnectedness across, within, and between sectors. The author also mentions the
necessity of introducing specific legal remedies for the defense of energy infrastructure [5].

Block chain and Energy grid: (Review 6)

8
Many developments in the energy sector, including the ways in which utility companies
communicate with their customers and vice versa, have been spurred by the availability of
renewable energy sources and the growing interest in green energy. One of these
developments is the emergence of smart grids, which are essentially a combination of the IT
industry and the conventional electricity infrastructure. While there are many benefits to this
new combination, it also increases the attack surface of the electricity system, making it more
vulnerable to hackers. In this study, we examine the new cybersecurity issues and how
blockchain and artificial intelligence developments may help to mitigate them [6].

Cyber security and Energy: (Review 7)

Energy has always been a very risky industry because it serves the interests of the country. The advent
of novel technology has exposed an as-yet-undiscovered threat to the energy sector. Cyber dangers are
enduring hazards that have the potential to interrupt the energy supply and result in harm to the
economy, the environment, or any other sort of property. In order to address cyber threats in a
coordinated manner, this thesis presents a comprehensive strategy to cybersecurity. The evolution route
of the energy sector is provided in the first chapter of this thesis. It is typified by the energy transition,
which coexists with the market and organizational changes as well as the digitization of the energy
infrastructure. This evolution has highlighted various weaknesses and security risks that
stakeholders need to address, notwithstanding its good contribution to the energy business. In
the second chapter, the emphasis is on providing fundamental answers to concerns regarding
the nature, forms, and origins of cyber-attacks but most importantly, why they occur and the
serious consequences they can have. Furthermore, a detailed description of a few of the most
well-known cyberattacks in the energy industry is provided. The final chapter makes an effort to
tackle the idea of cybersecurity and tie it to the more general idea of energy security. By
dissecting the concept of cyber governance, this thesis arrives at some intriguing conclusions
regarding the right conditions and the players who can accomplish the optimal degree of
cybersecurity and make this project a reality [7].

Smart Energy: (Review 8)

Any nation's progress must prioritize energy security. In order to power enterprises, maintain
industrial activity, and promote economic progress, dependable energy sources are essential.
Cyberattacks that have a major influence on energy production and the entire supply chain are
becoming more frequent as the energy sector grows. These attacks have the potential to
undermine national security beyond all else and to paralyze the entire economic system. It is
nearly hard to mitigate every vulnerability in the energy sector. Nonetheless, a number of steps
can be taken to lower the risks and guarantee business continuity in the case of a cybersecurity
disaster. An overview of cyberthreats and vulnerabilities in the energy sector is provided in this
article, along with information on risk management, cybersecurity technology solutions, and EU
cybersecurity legislation and policy [8].

Safety, Energy Sector : (Review 9)

This study aims to define the current state of the art on cybersecurity threats associated with
digital supply chains in critical infrastructure and the meaning of resilience in this context. The

9
authors used a methodical literature review approach that summarizes and evaluates pertinent
papers for the research issue in order to accomplish this goal. 33 papers in all were found. The
findings demonstrate how little is known about supply chain vulnerabilities in critical
infrastructure. Additionally, pertinent frameworks and techniques for supply chain resilience
have been found. For a more comprehensive management of cybersecurity risks in the
increasingly intricate supply chains inside critical infrastructure, these frameworks and
techniques may prove to be highly advantageous [9].

Transport energy resources: (Review 10)

Technical limitations in the energy resource transportation space after digitization are
especially pertinent to Industry 4.0 and critical infrastructure. Because the industry's industrial
facilities, such as petrochemical pipelines, are costly to construct and were not specifically
designed to fend off cyberattacks, they have adopted a plug-in strategy in which new
technologies are added to preexisting layers to ensure compatibility, leaving them vulnerable to
cyberattacks. Cyberattacks against energy facilities and transportation infrastructure have the
potential to be the biggest danger to the national security of any nation, with the potential to
negatively affect the populace and physically destroy buildings over a large area. The following
actions are justified and summarized in the report for industry and government planning
purposes: a) putting systems and tools in place for gathering strategic intelligence before
network attacks b) funding the creation of initiatives that will increase awareness of possible
threats and identify weak places in the network c) strengthen industry alliances and
cooperation in order to confront the growing convergence of virtual and physical dangers [10].

Cyber Security Training: (Review 11):

Adequate cyber security training is now crucial due to the rise in frequency and complexity of
cyberattacks. In order to provide OT professionals in the Norwegian energy industry with an
alternative training program that makes use of cyber ranges and gamified training, this master's
thesis was created in partnership with the client organization NC-Spectrum. The client
organization first recognized the need for more training, and the results of the literature review
and the interviews done for this thesis served to confirm this requirement. One-way
communication is frequently used in current training methods, which has been demonstrated to
be ineffective for promoting motivation and knowledge retention. An artifact known as OTnetic
was created as a result of this thesis since it used the design science research approach
(DSR). An array of open source tools and technologies were used in the creation of the item.
By examining the interview data and developing user stories, the requirements for OTnetic
were extracted. With OTnetic, learners can gain both theoretical and practical skills by working
through assignments in a virtual environment. In addition to the cyber range, there is a quiz and
information about a specific cyber security question. Given that the intended audience for this
thesis's training has no experience with cyber security, a password security module was
created for the first DSR cycle [11].

Moroccan energy companies: (Review 12):

10
The purpose of this study is to evaluate Moroccan energy businesses' cybersecurity maturity
and determine the variables that affect their capacity to put in place reliable security measures
that mitigate the risks of cyberattacks. We have chosen an exploratory strategy in order to do
this. Companies in Morocco's energy sector were mailed a questionnaire to look at their
cybersecurity procedures. This means reviewing personnel training programs, security rules
and procedures, and the security measures that are currently in place. Additionally, we are
investigating the financial and human issues that may impact energy businesses' capacity to
put in place reliable security measures against cyberattacks. The findings unequivocally show
that the majority of these businesses exhibit a high degree of cybersecurity maturity.
Nonetheless, a number of important factors affect their capacity to put in place efficient security
measures. These include, but are not limited to, the dearth of trained staff, the high cost of
obtaining and deploying security systems, and expenditures for awareness and training
campaigns [12].

Cybersecurity of Electric vehicle charging : ( Review 13) :

With the roll-out of electric vehicles (EVs), the automobile industry is transitioning away
from conventional gasoline-fueled vehicles. As a result, the EV charging demand is
continuously growing and to meet this growing demand, various types of electric
vehicle charging stations (EVCSs) are being deployed for commercial and residential
use. This nexus of EVs, EVCSs, and power grids creates complex cyber-physical
interdependencies that can be maliciously exploited to damage each of these
components. This paper describes and analyzes cyber vulnerabilities that arise at this
nexus and points to the current and emerging gaps in the security of the EV charging
ecosystem. These vulnerabilities must be addressed as the number of EVs continue to
grow worldwide and their impact on the power grid becomes more viable. The purpose
of this paper is to list and characterize all backdoors that can be exploited to seriously
harm either EV and EVCS equipment’s, or power grid, or both. The presented issues
and challenges intend to ignite research efforts on cybersecurity of smart EV charging
and enhancing power grid resiliency against such demand-side cyberattacks in
general.[13]

Nuclear Cyber Attacks: (Review14)

The safety and security of nuclear power has received renewed attention since the
Russian invasion of Ukraine presenting growing concern about the potential threat of
increased malevolent cyber activity against Ukraine’s critical infrastructure. Moreover,
there have been more than 20 known cyber incidents worldwide at nuclear facilities
since 1990. To address these concerns this paper focuses on the progress of cyber
security and cyber resilience in the nuclear industry globally. The 2015 cyber-attack on
the Ukrainian Kyivoblenergo, a regional electricity distribution company was analyzed
by multiple sources including private companies, investigators in Ukraine, and the US
11
government. The analysis revealed many opportunities to stop or prevent this attack,
however, the nuclear industry continues to face serious challenges in protecting against
cyber threats. This research will investigate through a comparative analysis the recent
government regulations, rules and standards, for nuclear cyber security safety in the
United States and internationally to determine whether these laws adequately protect
energy infrastructure from cyberattacks and hold responsible parties accountable.
Recent initiatives by government and the private sector to enhance the opportunities for
improving cyber security in the nuclear sector will be reviewed to determine best
practices for improving nuclear safety and cyber resilience.[14]

References
1. Cali, U., et al. Digital Twins: Shaping the Future of Energy Systems and Smart Cities through
Cybersecurity, Efficiency, and Sustainability. in 2023 International Conference on Future Energy
Solutions (FES). 2023. IEEE.
2. Dong, S., et al., Cybersecurity in smart local energy systems: requirements, challenges, and
standards. 2022. 5(1): p. 1-30.
3. Tagarev, T.J.I. and Security, DIGILIENCE–A Platform for Digital Transformation, Cyber Security
and Resilience. 2019. 43(1): p. 7-10.
4. Vijayshankar, S., et al., Assessing the impact of cybersecurity attacks on energy systems. 2023.
345: p. 121297.
5. Żukowska, A.J.P.H.o.R.U.o.T., Legal conditions for cybersecurity of the energy sector. 2020: p.
75.
6. Mengidis, N., et al., Cybersecurity in Next Generation Energy Grids: Challenges and
Opportunities for Blockchain and AI Technologies. 2021: p. 299-314.
7. Βασιλείου, Κ., Cybersecurity in the energy sector: a holistic approach. 2019, Πανεπιστήμιο
Πειραιώς.
8. ENE, I.-E. and D.J.R.C.S.J. SAVU, Cybersecurity–A Permanent Challenge for the Energy Sector.
2023. 5(1): p. 107-119.
9. Aarland, M. and T. Gjøsæter, Digital Supply Chain Vulnerabilities in Critical Infrastructure: A
Systematic Literature Review on Cybersecurity in the Energy Sector. 2022.
10. Parpulova, N. and V.J.G.n.U. Zinoviev, Cybersecurity in the Transportation of Energy Resources.
2021(2): p. 131–146-131–146.
11. Bergan, S. and E.M. Ruud, Otnetic: A Cyber Range Training Platform Developed for the
Norwegian Energy Sector. 2021, University of Agder.
12. Raissouni, K., et al. Cybersecurity in the Context of Moroccan Energy Companies. in E3S Web of
Conferences. 2023. EDP Sciences.

12
13. Acharya, Samrat, et al. "Cybersecurity of smart electric vehicle charging: A power grid
perspective." IEEE Access 8 (2020): 214434-214453.

14. Greiman, Virginia. "Nuclear Cyber Attacks: A Study of Sabotage and Regulation of Critical
Infrastructure." International Conference on Cyber Warfare and Security. Vol. 18. No. 1. 2023.

13

You might also like