Русские видео

Сейчас в тренде

Иностранные видео


Скачать с ютуб Webinar - Securing Grid Communications: Unleashing IEC 61850 Routable GOOSE & Sampled Values в хорошем качестве

Webinar - Securing Grid Communications: Unleashing IEC 61850 Routable GOOSE & Sampled Values 4 месяца назад


Если кнопки скачивания не загрузились НАЖМИТЕ ЗДЕСЬ или обновите страницу
Если возникают проблемы со скачиванием, пожалуйста напишите в поддержку по адресу внизу страницы.
Спасибо за использование сервиса savevideohd.ru



Webinar - Securing Grid Communications: Unleashing IEC 61850 Routable GOOSE & Sampled Values

The IEC 61850 standard introduced two communication protocols known as the Generic Object-Oriented Substation Event and Sampled Values, or GOOSE and SV. Initially designed for communication within a single substation, new applications quickly emerged, necessitating the transmission of GOOSE and SV messages over longer distances. This rendered a flat network architecture impractical. In response to these evolving requirements, routable authenticated and encrypted variants of GOOSE and Sampled Values have been introduced as part of the IEC 62351-9 specification. As a result of this enhanced security, wide area protection schemes that were previously unachievable due to security concerns are now possible. What you will learn: What is Secure GOOSE & Sampled Values Why do I need to secure GOOSE & Sampled Values – Review Use Cases Centralized Remedial Action Transfer Trip Schemes Synchrophasor Delivery FLISR – Fault Location Isolation and Service Restoration SV Authentication in the Substation How to use a KDC Server, such as Garibaldi, to manage and distribute secure keys Review how a KDC Client uses the keys to encrypt, decrypt, sign, and authenticate messages for both GOOSE & SV Talk about the difference between Authentication & Encryption and their unique use cases Where are we today: Review the evolving security ecosystem and the adoption within the utility industry

Comments