You are on page 1of 40

CYBER SECURITY | OVERHEAD T&D | TESTING & MAINTENANCE | FLEET MANAGEMENT

Spring 2018 Volume 31, No. 2

Subscribe To Our Online Magazine @ www.electricity-today.com

US GOVERNMENT CONDEMNS RUSSIA


F OR P O W E R G R I D H A C K I N G
PAGE 8

DHS/FBI ALERT:
RUSSIAN GOVERNMENT CYBER
ACTIVITY TARGETING POWER GRID
PAGE 14

SYMANTEC PROVES RUSSIAN


“DRAGONFLY” CYBER UNIT
RESPONSIBLE FOR US CRITICAL
INFRASTRUCTURE HACKING
PAGE 18

Specialized Tools & Equipment for the Utility, Forestry & Industrial Sectors Sales • Certification • Factory-Authorized Equipment Repair
Canada’s Largest Stocking Arc Flash Safety Canada’s Grounding Centre VIDEO:
Distributor - Salisbury by Honeywell • PPE Supply • Annual Recertication
Field Inspection
& Testing of
www.ltlutilitysupply.com • Stock and Supply Gloves • Clothing Cleaning • Custom Assembly Grounding
800-299-9769 & Accessories • AF Hazard Analysis • Repair
Cable
Email main@ltl.ca • Inspection & Testing • Knowledgeable Staff • Assembly Units in Stock youtube.com/ltlcanada

Visit ltlutilitysupply.com and sign up for the LTL BUZZ to receive industry news, product and service information Join the LTL community!
THE FUTURE IS A
POWERFUL PLACE.

POWER
Mark your calendars to join us in Denver
for the most prominent show in the
power industry. With the exponential

FORWARD
growth of new technology, staying
current is essential to any business.
Offering a robust and immersive
program, the IEEE PES Transmission &

A P R I L 1 6 –1 9 2 0 1 8 Distribution Conference and Exposition


provides an unparalleled opportunity to

D E N V E R C O LO R A D O adapt and succeed in this ever-shifting


environment. Don’t miss this unique
chance to discover the latest innovations
and technology solutions for powering
your business forward.

PES MEMBER REGISTRATION: OPENS JANUARY 17


GENERAL REGISTRATION: OPENS JANUARY 31

FOR EVENT INFORMATION VISIT:


POWERFORWARDTD.ORG
TABLE OF CONTENTS

SPRING 2018 • VOL. 31 • NO. 2 FEATURES


PRESIDENT
Randolph W. Hurst
E-Mail: randy@electricity-today.com

MAGAZINE CIRCULATION/
SUBSCRIPTIONS
Colleen Flaherty
E-Mail: colleen@electricity-today.com

ART DIRECTOR
Jason Praskey
E-Mail: jason@electricity-today.com

SALES
Tammy Williams
905-837-9939
tammy@electricity-today.com

Diane Seguin
647-462-8916
diane@electricity-today.com

CONTACT US:
Web Site: www.electricity-today.com
E-mail: hq@electricityforum.com
Phone: 905-686-1040
Toll Free: 1-855-824-6131

CANADA
218-1885 Clements Road,
Pickering, Ontario L1W 3V4
8 US GOVERNMENT CONDEMNS RUSSIA FOR
POWER GRID HACKING
Meaghan Sutherland
E-Mail: meaghan@electricity-today.com

U.S.
One Franklin Square, Suite 302
Geneva, NY, 14456
Barbara John
315-789-8323
E-Mail: barbara@electricity-today.com

Electricity Today Magazine is published by The


Hurst Communications Group Inc. (est. in 1986)
o/a Electricity Today. Hurst Communications
Group Inc. is a conference man­ agement and
publishing company for North America’s electric
power and engineering industry.
Distribution is free of charge to North American
electrical industry personnel. Paid subscriptions
are available to all others.

Subscription Enquiries: All requests for subscriptions


or changes to existing subscriptions must be made in
writing to:
Circulation Manager, Electricity Today
218-1885 Clements Road,
Pickering, Ontario, L1W 3V4
or online at www.electricity-today.com

Canada Post - Canadian Publications Mail


Product Sales Agreement 40051146
ISSN 0843-7343
Printed in Canada.
All rights reserved.
The contents of this publication may not be repro-
duced in whole or in part without prior permission
from the publisher.

FOLLOW US ON:
www.linkedin.com/in/randolph-w-hurst-electricity
www.facebook.com/theelectricityforum
www.twitter.com/EFTICanada
14 DHS/FBI ALERT: RUSSIAN
GOVERNMENT CYBER ACTIVITY 18 SYMANTEC PROVES RUSSIAN
“DRAGONFLY” CYBER UNIT
TARGETING POWER GRID RESPONSIBLE FOR US CRITICAL
INFRASTRUCTURE HACKING

4 | SPRING 2018 FREE Subscription: www.electricity-today.com


SPRING 2018 • VOL. 31 • NO. 2

CHANNELS
6 ADVERTISER INDEX

FEATURES 20 SUBSTATION AUTOMATION AND


INTEGRATION PROGRAMS

8 US GOVERNMENT CONDEMNS
RUSSIA FOR POWER GRID HACKING
24 T&D SENSING AND MEASUREMENT
MARKET OVERVIEW

26 UPDATING DISTRIBUTION TRANSFORMER

14 DHS/FBI ALERT: RUSSIAN


GOVERNMENT CYBER ACTIVITY
LOSS COSTS TO 2018

TARGETING POWER GRID


30 INSULATION RESISTANCE TEST

18 SYMANTEC PROVES RUSSIAN


“DRAGONFLY” CYBER UNIT 32 UTILITIES OPT TO AUTOMATE CREW
SCHEDULING, STREAMLINE WORK
RESPONSIBLE FOR US CRITICAL
INFRASTRUCTURE HACKING
36 NAVIGATING THE UTILITY DIGITAL
TRANSFORMATION

INVITATION FOR OFFERS FOR


THE ASSETS OF VALLEY POWER CORP.
BDO Canada Limited (“BDO”) in it’s capacity as selling
agent (“Liquidator”) of Valley Power Corp. (“VPC”)
hereby invites offers for the purchase of assets of VPC.
Assets offered for sale include the following located in the Town of
Drayton Valley in the Province of Alberta:
• Land and building; • Log and shaving inventory;
• Modular yard office; • Miscellaneous office equipment;
• Hog grinding facility; • Miscellaneous warehouse
• Turbine generators; equipment; and
• 20-ton bridge crane; • All assets listed above en bloc.

Sealed offers plainly marked “Offer – Valley Power Corp. – Do Not


Open.” will be received by BDO at 616, 10216 – 124 Street NW,
Edmonton, Alberta, T5N 4A3, no later than 2:00 o’clock PM local
Edmonton time on Thursday, May 31, 2018.

Terms and conditions of the sale will be provided to interested


parties upon written request.

All offers must be accompanied by a 10% deposit by certified


cheque or bank draft and conform to the terms and conditions set
out in the information package.

For further information of the terms and conditions of sale or to


obtain a copy of the Invitation for Offers, please contact:

James Hutchinson, CPA, CGA


Manager Corporate FRS
Phone: (780) 424-3434
Fax: (780) 424-3222
jhutchinson@bdo.ca

FREE Subscription: www.electricity-today.com SPRING 2018 | 5


BDO Quarter Ad.indd 1 2018-03-13 10:51 AM
ADVERTISER INDEX
ADVERTISER PAGE WEBSITE
ABSOPULSE Electronics Ltd. 5 www.absopulse.com
Aero Tec Laboratories (ATL) 6 www.atlinc.com
BDO Global 5 www.bdo.ca
Brenco 39 www.brenco-inc.com
CS Week 2018 39 www.csweek.org
Delta Star 19 www.deltastar.com
EasyPower LLC 7 www.easypower.com
Electricity Distributors Association 15 www.eda-connect.ca
Electric Utility Fleet Managers Conference 33 www.eufmc.com
Evluma 21 www.evluma.com
IEEE PES T&D Conference & Exposition 2 www.powerforwardtd.org
Lineman’s Testing Laboratories (LTL) 1 www.ltlutilitysupply.com
NAFA 2018 Institute & Expo 28 www.nafainstitute.org
Novabraid 13 www.novabraid.com
OMICRON electronics Corp. USA 11 www.omicronusa.com
P&R Technologies 29 www.pr-tech.com
Platts Global Power Markets Conference 37 www.globalpowermarkets.com
RTDS Technologies 25 www.rtds.com
Tallman Equipment Co. Inc 3 www.tallmanequipment.com
Valard 9 www.valard.com

TRANSFORMER AIR-CELL
CONSERVATOR BLADDERS
®

AIRCELLBLADDERS.COM

ULTRA-STRONG
FULLY “OVER-LAP”
PRESSURE STYLE SEAMS
TESTED!

EXPEDITED SERVICE
MADE IN THE U.S.A.
FOR OVER
45 YEARS!
LIMIT DOWNTIME; AVG. 2-3 DAY TURNAROUND!
STANDARD TEMPLATES ® CUSTOMERS INCLUDE:
DIGITAL LIBRARY OF POPULAR SIZES/STYLES! ABB Inc. - G.E. / Alstom Grid - Atlantic Transformer
CG Power USA - Calpine - Duke Energy - First Energy
REVERSE ENGINEERING Gexpro - Jacksonville Electric Authority - NASS
ATL CAN PRECISELY DUPLICATE ANY BLADDER! PSE&G - Siemens - SPX Transformer Solutions
& Many More Industry Leaders!
STANDARD & CUSTOM HARDWARE BLADDER DESIGN GUIDE
METALLIC FLANGES, FABRIC HANGER LOOPS & MORE!
AVAILABLE ON OUR WEBSITE
Toll Free: 800-526-5330 Tel: 201-825-1400 OFF-HOURS EMERGENCY CONTACT: aircells@atlinc.com

6 | SPRING 2018 FREE Subscription: www.electricity-today.com


Does Your Data Collection
Process Feel Like This?

Use EasyPower OnSite TM

to sort it out.

EasyPower EasyPower OnSite is a tablet-based tool for collecting power system data and
OnSite building one-lines in the field. OnSite improves productivity by reducing the
time it takes to collect data and create the corresponding models.

Organize Data Build One-Line


Collect Data Input Data System Analysis
Util 1
300 MVA
GE FGK 138 30X/R
10000

BEFORE
10/14 MVA
69-13.8
6%
1
Util MVA
300 R
30X/ GE VB 13.8-1000 13.8Kv
1380
FGK 4 MVA
GE 1000 10/1 3.8
69-1 S&C SM-20
6%

13.8

-100
0 M M1
500hp load
M2
500hp
13.8 Ind 16.7% 267-2 Ind 16.7%
VB
GE
0
SM-2
S&C hp %
500016.7
load 2 Ind
267-

Xlr
M
hp % RPM 16.7
500016.7 HP 1800
Ind
kV 500 1800
Type 13
s on
500 1800
tor SynC 13 250 1800
Mo en Ind 13 400 1800
M1-G en2 13 400
M2-G
Out 13
M3-
Eng
M4- Eng2
M5-

Collect Data &


Build One-Line System Analysis
Transfer Data and One-Line
AFTER
®

Power made easy.


FEATURE CYBER SECURITY

US Government
Condemns Russia
for Power Grid Hacking By R. W. Hurst, Editor

DHS and FBI have warned of persistent Russian hacking


of US power grid and other critical infrastructure

W
ASHINGTON – Russia is attacking the U.S. energy the attacks as a signal by Moscow that it could disrupt the
grid, nuclear facilities, water processing plants, West’s critical facilities in the event of a conflict.
aviation systems, and other critical infrastructure They said the strikes accelerated in late 2015, at the same
that millions of Americans rely on, according to a new joint time the Russian interference in the American election was
analysis by the FBI and the Department of Homeland Security. underway. The attackers had compromised some operators
In an unprecedented alert, the US Department of in North America and Europe by spring 2017, after President
Homeland Security (DHS) and FBI have warned of persistent Trump was inaugurated.
attacks by Russian government hackers on critical US In the following months, according to the DHS/FBI report,
government sectors, including energy, nuclear, commercial Russian hackers made their way to machines with access to
facilities, water, aviation and manufacturing. critical control systems at power plants that were not identified.
The alert details numerous attempts extending back to The hackers never went so far as to sabotage or shut down the
March 2016 when Russian cyber operatives targeted US computer systems that guide the operations of the plants.
government and infrastructure. Still, new computer screenshots released by the
The DHS and FBI said: “DHS and FBI characterise this activity Department of Homeland Security have made clear that
as a multi-stage intrusion campaign by Russian government Russian state hackers had the foothold they would have
cyber-actors who targeted small commercial facilities’ net- needed to manipulate or shut down power plants.
works, where they staged malware, conducted spear phish- “We now have evidence they’re sitting on the machines,
ing and gained remote access into energy sector networks. connected to industrial control infrastructure, that allow
“After obtaining access, the Russian government cyber- them to effectively turn the power off or effect sabotage,”
actors conducted network reconnaissance, moved laterally and said Eric Chien, a security technology director at Symantec,
collected information pertaining to industrial control systems. a digital security firm.
The Trump administration has accused Russia of engineering “From what we can see, they were there. They have the
a series of cyberattacks that targeted American and European ability to shut the power off. All that’s missing is some
nuclear power plants and water and electric systems, and political motivation,” Mr. Chien said.
could have sabotaged or shut power plants off at will. American intelligence agencies were aware of the
United States officials and private security firms saw attacks for the past year and a half, and the Department of

8 | SPRING 2018 FREE Subscription: www.electricity-today.com


Extensive, Collective Capabilities
Over 35 Electric Power
Infrastructure services,
performed by 14 companies,
all encompassed within the
Valard Group of Companies.
We work with expert partners
to seamlessly produce
turnkey solutions for our
clients.
Through a single contract
and point of contact, we can,
collectively, put together
a full service team to
successfully deliver every
aspect of a power project.
The Valard Group has
decades of history building
strong partnerships and
relationships with diverse
communities across the
country. Our employees are
part of the communities in
which they work – supporting
sustainability, local
businesses and causes, as
well as showing respect for
project-related concerns and
acting on them.
www.theValardGroup.com

EPC+
Engineering Procurement Construction
The alert details numerous attempts extending back to March 2016
when Russian cyber operatives targeted US government and infrastructure.
Homeland Security and the F.B.I. first issued urgent warnings
to utility companies in June, 2017. Both DHS/FBI have now
offered new details as the Trump administration imposed
sanctions against Russian individuals and organizations it
accused of election meddling and “malicious cyberattacks.”
It was the first time the administration officially named
Russia as the perpetrator of the assaults. And it marked
the third time in recent months that the White House,
departing from its usual reluctance to publicly reveal
intelligence, blamed foreign government forces for attacks
on infrastructure in the United States.
In December, the White House said North Korea had
carried out the so-called WannaCry attack that in May
paralyzed the British health system and placed ransomware
in computers in schools, businesses and homes across the
world. Last month, it accused Russia of being behind the Reconstructed screenshot fragments of a Human Machine
NotPetya attack against Ukraine last June, the largest in a Interface that the threat actors accessed, according to DHS
series of cyberattacks on Ukraine to date, paralyzing the
country’s government agencies and financial systems. American officials and private cybersecurity experts
But the penalties have been light. So far, President Trump has uncovered a series of Russian attacks aimed at the energy,
said little to nothing about the Russian role in those attacks. water and aviation sectors and critical manufacturing,
The groups that conducted the energy attacks, which including nuclear plants, in the United States and Europe.
are linked to Russian intelligence agencies, appear to be In its urgent report in June, the Department of Homeland
different from the two hacking groups that were involved in Security and the F.B.I. notified operators about the attacks
the election interference. but stopped short of identifying Russia as the culprit.
That would suggest that at least three separate Russian By then, Russian spies had compromised the business
cyberoperations were underway simultaneously. One networks of several American energy, water and nuclear
focused on stealing documents from the Democratic plants, mapping out their corporate structures and
National Committee and other political groups. Another, by computer networks.
a St. Petersburg “troll farm” known as the Internet Research They included that of the Wolf Creek Nuclear Operating
Agency, used social media to sow discord and division. Corporation, which runs a nuclear plant near Burlington,
A third effort sought to burrow into the infrastructure of Kan. But in that case, and those of other nuclear operators,
American and European nations. Russian hackers had not leapt from the company’s business
For years, American intelligence officials tracked a networks into the nuclear plant controls.
number of Russian state-sponsored hacking units as they Forensic analysis suggested that Russian spies were
successfully penetrated the computer networks of critical looking for inroads — although it was not clear whether the
infrastructure operators across North America and Europe, goal was to conduct espionage or sabotage, or to trigger an
including in Ukraine. explosion of some kind.
Some of the units worked inside Russia’s Federal Security In a report made public in October, Symantec noted that
Service, the K.G.B. successor known by its Russian acronym, a Russian hacking unit “appears to be interested in both
F.S.B.; others were embedded in the Russian military learning how energy facilities operate and also gaining
intelligence agency, known as the G.R.U. Still others were made access to operational systems themselves, to the extent that
up of Russian contractors working at the behest of Moscow. the group now potentially has the ability to sabotage or
Russian cyberattacks surged last year, starting three gain control of these systems should it decide to do so.”
months after Mr. Trump took office. The United States sometimes does the same thing. It bored

10 | SPRING 2018 FREE Subscription: www.electricity-today.com


ARCO 400:
Recloser control testing made easy!
In developing a universal test solution for recloser controls we have
significantly improved existing work routines. To achieve this, our
engineers thoroughly considered all existing procedures and local
conditions. With ARCO 400 we were able to develop an excellent plug-
and-play solution that meets all your needs: compact and lightweight,
rugged, easy to use, and suitable for any recloser control.
Discover ARCO 400 and the new way of testing recloser controls.

www.omicronenergy.com/newARCO400
Forensic analysis suggested that Russian spies
were looking for inroads — although it was not
clear whether the goal was to conduct espionage or
sabotage, or to trigger an explosion of some kind.

deeply into Iran’s infrastructure before the 2015 nuclear accord, to alleged Russian election meddling, involvement in the
placing digital “implants” in systems that would enable it to infrastructure hacks, and the NotPetya malware, which the
bring down power grids, command-and-control systems and Treasury Department called “the most destructive and costly
other infrastructure in case a conflict broke out. The operation cyberattack in history.”
was code-named “Nitro Zeus,” and its revelation made clear The new sanctions come amid ongoing criticism of the
that getting into the critical infrastructure of adversaries is now Trump administration’s reluctance to punish Russia for cyber
a standard element of preparing for possible conflict. and election meddling. Sen. Mark Warner (D-Va.) said that,
ahead of the 2018 mid-term elections, the administration’s
SANCTIONS ANNOUNCED decision was long overdue but not enough. “Nearly all of
The US treasury department has imposed sanctions on the entities and individuals who were sanctioned today
19 Russian people and five groups, including Moscow’s were either previously under sanction during the Obama
intelligence services, for meddling in the US 2016 Administration, or had already been charged with federal
presidential election and other malicious cyberattacks. crimes by the Special Counsel,” Warner said.
Russia, for its part, has vowed to retaliate against the new
sanctions. WARNING: THE RUSSIANS ARE COMING
The new sanctions focus on five Russian groups, including In an updated warning to utility companies, DHS/FBI
the Russian Federal Security Service, the country’s military officials included a screenshot taken by Russian operatives
intelligence apparatus, and the digital propaganda outfit called that proved they could now gain access to their victims’
the Internet Research Agency, as well as 19 people, some of critical controls.
them named in the indictment related to election meddling American officials and security firms, including Symantec
released by special counsel Robert Mueller last month. and CrowdStrike, believe that Russian attacks on the
In announcing the sanctions, which will generally ban U.S. Ukrainian power grid in 2015 and 2016 that left more than
people and financial institutions from doing business with 200,000 citizens there in the dark are an ominous sign of
those people and groups, the Treasury Department pointed what the Russian cyberstrikes may portend in the United

12 | SPRING 2018 FREE Subscription: www.electricity-today.com


States and Europe in the event of escalating hostilities.
Private security firms have tracked the Russian
government assaults on Western power and energy
operators — conducted alternately by groups under the
names DragonFly, Energetic Bear and Berserk Bear — since
2011, when they first started targeting defense and aviation
companies in the United States and Canada.
By 2013, researchers had tied the Russian hackers to
hundreds of attacks on energy grid and oil and gas pipeline
operators in the United States and Europe. Initially, the
strikes appeared to be motivated by industrial espionage —
a natural conclusion at the time, researchers said, given the
importance of Russia’s oil and gas industry.
But by December 2015, the Russian hacks had taken
an aggressive turn. The attacks were no longer aimed at
intelligence gathering, but at potentially sabotaging or
shutting down plant operations.
At Symantec, researchers discovered that Russian hackers
had begun taking screenshots of the machinery used in
energy and nuclear plants, and stealing detailed descriptions
of how they operated — suggesting they were conducting
reconnaissance for a future attack.
Eventhough the US government enacted sanctions,
cybersecurity experts are still questioning where the Russian
attacks could lead, given that the United States was sure to
respond in kind.
“Russia certainly has the technical capability to do
damage, as it demonstrated in the Ukraine,” said Eric
Cornelius, a cybersecurity expert at Cylance, a private
security firm, who previously assessed critical infrastructure Novablue
threats for the Department of Homeland Security during the Double Braid Polyester
1/2” Avg. Tensile 10,400 lb.
Obama administration. BS EN 14684..2004
“It is unclear what their perceived benefit would be from
causing damage on U.S. soil, especially given the retaliation Polyspec
Double Braid Polyester
it would provoke,” Mr. Cornelius said. over UHMPE core
Though a major step toward deterrence, publicly naming 1” Avg. Tensile 57,000 lb.

countries accused of cyberattacks still is unlikely to shame


them into stopping. The United States is struggling to come
Oletec – 12
High Dielectric winch &
up with proportionate responses to the wide variety of lifeline ASTM F1701-05
5/8” Avg. Tensile 9,900 lb.
cyberespionage, vandalism and outright attacks.
Lt. Gen. Paul Nakasone, who has been nominated as
Polytec – 12
director of the National Security Agency and commander of Polyester pulling line
coated x 5000 ft length
United States Cyber Command, the military’s cyberunit, said 5/8” Avg. Tensile 16,000 lb.
during his recent Senate confirmation hearing, that countries
attacking the United States so far have little to worry about.
“I would say right now they do not think much will happen
902-742-4212
to them,” General Nakasone said. He later added, “They don’t
novabraid.com
fear us.”

FREE Subscription: www.electricity-today.com SPRING 2018 | 13


FEATURE CYBER SECURITY

DHS/FBI ALERT:
RUSSIAN
GOVERNMENT
CYBER ACTIVITY
TARGETING
POWER GRID

By R. W. Hurst, Editor

I
n an unprecedented alert, the US Department of alert provides information on Russian government actions
Homeland Security (DHS) and FBI have warned of targeting U.S. Government entities as well as organizations
persistent attacks by Russian government hackers on in the energy, nuclear, commercial facilities, water, aviation,
critical US government sectors, including energy, nuclear, and critical manufacturing sectors. It also contains
commercial facilities, water, aviation and manufacturing. indicators of compromise (IOCs) and technical details on the
The alert details numerous attempts extending back to tactics, techniques, and procedures (TTPs) used by Russian
March 2016 when Russian cyber operatives targeted US government cyber actors on compromised victim networks.
government and infrastructure. DHS and FBI produced this alert to educate network
The DHS and FBI said: “DHS and FBI characterise this defenders to enhance their ability to identify and reduce
activity as a multi-stage intrusion campaign by Russian exposure to malicious activity.
government cyber-actors who targeted small commercial DHS and FBI characterize this activity as a multi-stage
facilities’ networks, where they staged malware, conducted intrusion campaign by Russian government cyber actors
spear phishing and gained remote access into energy sector who targeted small commercial facilities’ networks where
networks. they staged malware, conducted spear phishing, and gained
remote access into energy sector networks. After obtaining
What follows is an excerpt from the DHS/FBI Alert: access, the Russian government cyber actors conducted
Systems Affected network reconnaissance, moved laterally, and collected
• Domain Controllers information pertaining to Industrial Control Systems (ICS).
• File Servers
• Email Servers DESCRIPTION
• Overview Since at least March 2016, Russian government cyber
actors—hereafter referred to as “threat actors”—targeted
This joint Technical Alert (TA) is the result of analytic government entities and multiple U.S. critical infrastructure
efforts between the Department of Homeland Security sectors, including the energy, nuclear, commercial facilities,
(DHS) and the Federal Bureau of Investigation (FBI). This water, aviation, and critical manufacturing sectors.

14 | SPRING 2018 FREE Subscription: www.electricity-today.com


September 11-12, 2018

International Centre
Hall 5
Mississauga

Over 175 Different Exhibitors


Pre-Register for Free
Canada’s largest trade show for
utility products and services.

With an impressive display of the most state-of-


the-art equipment, technologies and services
related to the utility sector, CUEE 2018 is a must for
anyone in the electric, gas, water, construction,
development, cable-TV, or sewer industry. 600 + Daily Visitors
CUEE 2018 will feature products and services relevant
to the utility sector, such as:

• Safety gear & clothing


• Utility vehicles
• Green initiatives & recycling
• Smart grid technologies
• Truck fittings & accessories
• Power management initiatives
• Cranes
• And much more!

Unlimited networking and


Interested in Exhibiting? business opportunities
Book your CUEE booth and don’t miss out on the
opportunity to be a part of Canada’s top utility trade
show.

For more information, visit:

www.cuee.ca

Connect with us - www.eda-connect.ca


Analysis by DHS and FBI, resulted in the identification of STAGE 1: RECONNAISSANCE
distinct indicators and behaviors related to this activity. Of The threat actors appear to have deliberately chosen the
note, the report Dragonfly: Western energy sector targeted organizations they targeted, rather than pursuing them
by sophisticated attack group, released by Symantec on as targets of opportunity. Staging targets held preexisting
September 6, 2017, provides additional information about relationships with many of the intended targets. DHS
this ongoing campaign. [1] (link is external) analysis identified the threat actors accessing publicly
This campaign comprises two distinct categories of victims: available information hosted by organization-monitored
staging and intended targets. The initial victims are peripheral networks during the reconnaissance phase. Based on
organizations such as trusted third-party suppliers with less forensic analysis, DHS assesses the threat actors sought
secure networks, referred to as “staging targets” throughout information on network and organizational design and
this alert. The threat actors used the staging targets’ networks control system capabilities within organizations. These
as pivot points and malware repositories when targeting tactics are commonly used to collect the information
their final intended victims. NCCIC and FBI judge the ultimate needed for targeted spear-phishing attempts. In some
objective of the actors is to compromise organizational cases, information posted to company websites, especially
networks, also referred to as the “intended target.” information that may appear to be innocuous, may contain
operationally sensitive information. As an example, the
TECHNICAL DETAILS threat actors downloaded a small photo from a publicly
The threat actors in this campaign employed a variety of accessible human resources page. The image, when
TTPs, including: expanded, was a high-resolution photo that displayed
• spear-phishing emails (from compromised legitimate control systems equipment models and status information
account), in the background.
• watering-hole domains, Analysis also revealed that the threat actors used
• credential gathering, compromised staging targets to download the source code
• open-source and network reconnaissance, for several intended targets’ websites. Additionally, the
• host-based exploitation, and threat actors attempted to remotely access infrastructure
• targeting industrial control system (ICS) infrastructure. such as corporate web-based email and virtual private
• using Cyber Kill Chain for Analysis network (VPN) connections.

DHS used the Lockheed-Martin Cyber Kill Chain model to STAGE 2: WEAPONIZATION - SPEAR-PHISHING EMAIL TTPS
analyze, discuss, and dissect malicious cyber activity. Phases Throughout the spear-phishing campaign, the threat actors
of the model include reconnaissance, weaponization, used email attachments to leverage legitimate Microsoft
delivery, exploitation, installation, command and control, and Office functions for retrieving a document from a remote
actions on the objective. This section will provide a high-level server using the Server Message Block (SMB) protocol. (An
overview of threat actors’ activities within this framework. example of this request is: file[:]///Normal.dotm). As a part

16 | SPRING 2018 FREE Subscription: www.electricity-today.com


DHS used the Lockheed-Martin Cyber Kill Chain model
to analyze, discuss, and dissect malicious cyber activity.
of the standard processes executed by Microsoft Word, this In previous reporting, DHS and FBI noted that all of these
request authenticates the client with the server, sending spear-phishing emails referred to control systems or process
the user’s credential hash to the remote server before control systems. The threat actors continued using these
retrieving the requested file. (Note: transfer of credentials themes specifically against intended target organizations.
can occur even if the file is not retrieved.) After obtaining Email messages included references to common industrial
a credential hash, the threat actors can use password- control equipment and protocols. The emails used malicious
cracking techniques to obtain the plaintext password. With Microsoft Word attachments that appeared to be legitimate
valid credentials, the threat actors are able to masquerade résumés or curricula vitae (CVs) for industrial control
as authorized users in environments that use single-factor systems personnel, and invitations and policy documents to
authentication. [2] entice the user to open the attachment.

USE OF WATERING HOLE DOMAINS STAGE 4: EXPLOITATION


One of the threat actors’ primary uses for staging targets The threat actors used distinct and unusual TTPs in the
was to develop watering holes. Threat actors compromised phishing campaign directed at staging targets. Emails
the infrastructure of trusted organizations to reach intended contained successive redirects to https://bit[.]ly/2m0x8IH
targets. [3] Approximately half of the known watering holes link, which redirected to https://tinyurl[.]com/h3sdqck link,
are trade publications and informational websites related to which redirected to the ultimate destination of https://
process control, ICS, or critical infrastructure. Although these imageliners[.]com/nitel. The imageliner[.]com website
watering holes may host legitimate content developed by contained input fields for an email address and password
reputable organizations, the threat actors altered websites mimicking a login page for a website.
to contain and reference malicious content. The threat When exploiting the intended targets, the threat actors
actors used legitimate credentials to access and directly used malicious .docx files to capture user credentials. The
modify the website content. The threat actors modified documents retrieved a file through a “file://” connection over
these websites by altering JavaScript and PHP files to SMB using Transmission Control Protocol (TCP) ports 445 or
request a file icon using SMB from an IP address controlled 139. This connection is made to a command and control (C2)
by the threat actors. This request accomplishes a similar server—either a server owned by the threat actors or that of a
technique observed in the spear-phishing documents for victim. When a user attempted to authenticate to the domain,
credential harvesting. In one instance, the threat actors the C2 server was provided with the hash of the password.
added a line of code into the file “header.php”, a legitimate Local users received a graphical user interface (GUI) prompt
PHP file that carried out the redirected traffic. to enter a username and password, and the C2 received this
information over TCP ports 445 or 139. (Note: a file transfer is
STAGE 3: DELIVERY not necessary for a loss of credential information.) Symantec’s
When compromising staging target networks, the threat report associates this behavior to the Dragonfly threat actors
actors used spear-phishing emails that differed from in this campaign. [1] (link is external)
previously reported TTPs. The spear-phishing emails used
a generic contract agreement theme (with the subject line STAGE 5: INSTALLATION
“AGREEMENT & Confidential”) and contained a generic PDF The threat actors leveraged compromised credentials to
document titled ``document.pdf. (Note the inclusion of two access victims’ networks where multi-factor authentication
single back ticks at the beginning of the attachment name.) was not used. [4] To maintain persistence, the threat actors
The PDF was not malicious and did not contain any active created local administrator accounts within staging targets
code. The document contained a shortened URL that, when and placed malicious files within intended targets.
clicked, led users to a website that prompted the user for
email address and password. (Note: no code within the PDF This article is an abbreviated version of a longer, more technical
initiated a download.) piece that can be found on www.electricityforum.com

www.electricityforum.com/td/smart-grid/dhs-fbi-alert

FREE Subscription: www.electricity-today.com SPRING 2018 | 17


FEATURE CYBER SECURITY

Symantec Proves Russian “Dragonfly”


cyber unit responsible for US critical
infrastructure hacking
Dragonfly successfully broke
into the core systems that
control US and European
energy companies
By R. W. Hurst, Editor

W
ASHINGTON - An October, 2017 report by Department of Homeland Security report. The report did not
researchers at Symantec Corp., cited by the U.S. say how successful the attacks were or specify the targets,
government, has linked recent US power grid but said that the Russian hackers “targeted small commercial
cyber attacks to a group of hackers it had code-named facilities’ networks where they staged malware, conducted
“Dragonfly”, and said it found evidence critical infrastructure spearphishing, and gained remote access into energy sector
facilities in Turkey and Switzerland also had been breached. networks.” At least one target of a string of infrastructure
The Symantec researchers said an earlier wave of attacks attacks last year was a nuclear power facility in Kansas.
by the same group starting in 2011 was used to gather Symantec doesn’t typically point fingers at particular nations
intelligence on companies and their operational systems. in its research on cyberattacks, said Eric Chien, technical
The hackers then used that information for a more advanced director of Symantec’s Security Technology and Response
wave of attacks targeting industrial control systems that, if division, though he said his team doesn’t see anything it would
disabled, leave millions without power or water. disagree with in the new federal report. The government report
U.S. intelligence officials have long been concerned appears to corroborate Symantec’s research, showing that
about the security of the country’s electrical grid. The recent the hackers had penetrated computers that would let them
attacks, striking almost simultaneously at multiple locations, directly manipulate power systems, he says.
are testing the government’s ability to coordinate an “There were really no more technical hurdles for them to
effective response among several private utilities, state and do something like flip off the power,” he said.
local officials, and industry regulators. And as for the group behind the attacks, Chien said it
While the core of a nuclear generator is heavily protected, appears to be relatively dormant for now, but it has gone
a sudden shutdown of the turbine can trigger safety quiet in the past only to return with new hacks.
systems. These safety devices are designed to disperse “We expect they’re sort of retooling now, and they likely
excess heat while the nuclear reaction is halted, but the will be back,”
safety systems themselves may be vulnerable to attack. In some cases, Dragonfly successfully broke into the core
The operating systems at nuclear plants also tend to be systems that control US and European energy companies,
legacy controls built decades ago and don’t have digital Symantec revealed.
control systems that can be exploited by hackers. “The energy sector has become an area of increased
“Since at least March 2016, Russian government cyber interest to cyber-attackers over the past two years,”
actors… targeted government entities and multiple Symantec said in its report.
U.S. critical infrastructure sectors, including the energy, “Most notably, disruptions to Ukraine’s power system in
nuclear, commercial facilities, water, aviation, and critical 2015 and 2016 were attributed to a cyberattack and led to
manufacturing sectors,” according to Thursday’s FBI and power outages affecting hundreds of thousands of people.

18 | SPRING 2018 FREE Subscription: www.electricity-today.com


In some cases, Dragonfly
Confirmed Tragets
successfully broke into
UNITED STATES
SWITZERLAND
TURKEY
the core systems that
control US and European
Motives Methods of Attack
energy companies,
Intelligence Gathering Spear Phishing Emails
Symantec revealed.
Sabotage Trojanized Software

Watering Hole Websites

In recent months, there have also been media reports of intended victims. National Cybersecurity and Communications
attempted attacks on the electricity grids in some European Integration Center and FBI judge the ultimate objective of the
countries, as well as reports of companies that manage actors is to compromise organisational networks, also referred
nuclear facilities in the US being compromised by hackers. to as the ‘intended target’.”
“The Dragonfly group appears to be interested in both According to the US alert, hackers used a variety of attack
learning how energy facilities operate and also gaining methods, including spear-phishing emails, watering-hole
access to operational systems themselves, to the extent domains, credential gathering, open source and network
that the group now potentially has the ability to sabotage reconnaissance, host-based exploitation, and deliberate
or gain control of these systems should it decide to do so. targeting of ICS infrastructure.
Symantec customers are protected against the activities of The attackers also targeted VPN software and used
the Dragonfly group.” password cracking tools.
In recent weeks, senior US intelligence officials said that Once inside, the attackers downloaded tools from a
the Kremlin believes it can launch hacking operations remote server and then carried out a number of actions,
against the West with impunity. including modifying key systems to store plaintext
The DHS and FBI report further elaborated: “This credentials in memory, and built web shells to gain
campaign comprises two distinct categories of victims: command and control of targeted systems.
staging and intended targets. The initial victims are “This actors’ campaign has affected multiple organisations
peripheral organisations such as trusted third-party in the energy, nuclear, water, aviation, construction
suppliers with less-secure networks, referred to as ‘staging and critical manufacturing sectors,” the DHS said,
targets’ throughout this alert. before outlining a number of steps that IT managers in
“The threat actors used the staging targets’ networks as pivot infrastructure organisations can take to cleanse their
points and malware repositories when targeting their final systems and defend against Russian hackers. he said.

FREE Subscription: www.electricity-today.com SPRING 2018 | 19


CHANNEL SUBSTATIONS

SUBSTATION AUTOMATION
AND INTEGRATION PROGRAMS

N
ewton-Evans Research Company, Inc. of Ellicott LACK OF APPROPRIATE COMMUNICATIONS TECHNOLOGY
City, MD is preparing to publish market research Three-fourths of survey respondents indicated that
findings from Volume 1 of a four-volume study, “The when it comes to new substations, “lack of appropriate
World Market for Substation Automation and Integration communications technology inside the fence” is not
Programs in Electric Utilities: 2017-2020.” Volume 1 of this an obstacle that stands in the way. Just over half of all
study is based on a 22 question survey of 65 electric utilities respondents said the lack of appropriate communications
that provide electricity to a combined total of 23 million end technology inside the fence was not an obstacle for
users in the U.S. and Canada. retrofitted substations either. However, 22% of respondents
The survey sample consists of U.S. investor owned and indicated “lack of appropriate communications technology
public power utilities as well as utility cooperatives. The from substation to substation” was at least somewhat of an
survey also included a mix of Canada’s provincial and obstacle for retrofitted substations.
municipal utilities. In the full report, responses to each
survey question are broken out by type and size of utility. SECURITY CONCERNS
About one-fourth of respondents overall ranked “security
Here are some highlights from the study. concerns” as at least somewhat of an obstacle for both new
substations and retrofitted substations. This is roughly the
POTENTIAL OBSTACLES TO IMPLEMENTING same level of concern as had been reported in the 2014
SUBSTATION AUTOMATION PROGRAMS substation automation survey.
Participants were asked, “Please rank the difficulty from Regarding new substation construction, more public
1 to 5 for the following listed “potential obstacles” to power utilities see the following three factors as obstacles
implementing substation automation and integration for that other types of utilities do not:
New Substations and Retrofitted Substations to be built • 29% of public power utilities said that “uncertain
through year-end 2020. Use: “1 = doesn’t stand in our way” management philosophy” concerning S.A. is somewhat of
to “5 = formidable obstacle.” a problem for them;

20 | SPRING 2018 FREE Subscription: www.electricity-today.com


Table 1: Potential Obstacles to Implementing Substation Automation Ranked on a scale of 1-5 where
“1 = doesn’t stand in our way” to “5 = formidable obstacle”
Summary New Substations Retrofitted Substations

Rank 1 2 3 4 5 1 2 3 4 5 Total
Lack of appropriate 48 11 3 2 0 33 13 14 3 1 64
communications technology
inside the fence 17% 5% 3% 0% 52% 20% 22% 5% 2% 100%

Lack of appropriate 28 17 9 7 3 27 16 7 11 3 64
communications technology
44% 27% 14% 11% 5% 42% 25% 11% 17% 5% 100%
substation to substation
Lack of appropriate 36 14 7 6 1 31 15 8 8 2 64
communications technology
substation to master 56% 22% 11% 9% 2% 48% 23% 13% 13% 3% 100%

Not enough skilled internal 16 20 13 11 4 16 18 16 11 3 64


staff
25% 31% 20% 17% 6% 25% 28% 25% 17% 5% 100%
Uncertain management 25 14 15 8 2 22 14 19 7 2 64
philosophy concerning S.A.
39% 22% 23% 13% 3% 34% 22% 30% 11% 3% 100%
Economic justification has not 22 16 10 10 5 21 14 13 9 6 64
been made on behalf of S.A.
34% 25% 16% 16% 8% 33% 22% 20% 14% 9% 100%
programs here
Lack of funding 18 20 12 7 6 17 13 15 11 7 64
28% 31% 19% 11% 9% 27% 20% 23% 17% 11% 100%
Security concerns 10 25 14 12 3 12 22 15 11 4 64
16% 39% 22% 19% 5% 19% 34% 23% 17% 11% 100%
Ability to integrate S.A. 20 17 14 8 5 19 14 15 12 4 64
products & software with corp.
31% 27% 22% 13% 8% 30% 22% 23% 19% 6% 100%
infrastructure

evluma.com/beautifullight

FREE Subscription: www.electricity-today.com SPRING 2018 | 21


• 33% think not having enough skilled internal staff is an between the substation and the external host or network.
obstacle; Twenty-nine percent of all respondents said all data is
• 38% said the economic justification for substation encrypted for such communications, and 40% said some
automation is an obstacle data is encrypted. Thirty-two percent responded that they
do not encrypt data in transit from the substation to the
Additionally, 42% of public power utilities cited “lack external host or network.
of funding” for automating retrofitted substations as Within the substation and from substation to substation,
an obstacle for them, which is higher than the overall far fewer utilities indicated the use of encryption on data
sample summary (28%). in transit; 60% said they do not encrypt data sent from
substation to substation, and 74% said they do not encrypt
ENCRYPTION USAGE data within the substation. This trend was observed
Participants were asked, “Where is substation consistently across all types and sizes of utilities.
communication data encrypted, and how much is This raises the question, “how important is it to encrypt
encrypted?” Survey results show that encryption of data data on different parts of substation communications net-
in substation communication networks mostly takes place works?” The answer depends on the situation. Various NERC
CIP documents mention the use
Fig. 1 of encryption in some Bulk Elec-
Where is substation communication data encrypted, and tric System (BES) situations, but
how much is encrypted? not necessarily as a requirement:
All data is encrypted Some data is encrypted No encryption is used “While encryption is a good secu-
rity practice, it is only required for
32% Interactive Remote Access.”* Ad-
% of respondents

ditionally, CIP-005-5 states that for


60%
74% all “High Impact BES Cyber Systems
and Medium Impact BES Cyber
40%
Systems with External Routable
22% Connectivity and their associated
16% [protected cyber assets], for all In-
28%
10% 18% teractive Remote Access sessions,
utilize encryption that terminates
Within Substation Substation to Substation Substation to External
at an Intermediate System.”**
Host/Network

* Technical Questions and Answers,


CIP Version 5 Standards - Version:
Fig. 2 June 13, 2014 http://www.nerc.
Alternate methods of communication with the remote site com/pa/CI/tpv5impmntnstdy/
in the event of loss of the routine communications pathways Technical_FAQs.pdf
** CIP-005-5 — Cyber Security –
29%
27% Electronic Security Perimeter(s)
% of respondents

www.nerc.com/files/cip-005-5.pdf
20%
ALTERNATE METHODS OF COMMU-
13%
9% NICATION WITH THE REMOTE SITE
Participants were asked, “What are
4%
your alternate methods of com-
munication with the remote site
Fiber None Cellular Radio SONET MPLS in the event of loss of the routine
communications pathways?” Fiber

22 | SPRING 2018 FREE Subscription: www.electricity-today.com


was the most-mentioned alternate communication method; end-of-life” (57%), “Cannot obtain support from vendor”
comments seem to indicate that many utilities use redundant (43%), and “Need more features” (40%).
paths over their fiber-based network. Perhaps surprisingly, We encourage readers from electric utilities in North
27% of respondents indicated they had no alternate method America to continue to take part in our technical marketing
of communication to the remote site in the event that routine research studies. The information provided assists manu­
communications are lost, and added that they would need to facturers, software developers, and systems integrators to
send personnel out to the site. Other mentions included mi- develop market-responsive, user-friendly and cost-effective
crowave, IP, 4g, SEL Mirror Bits, and leased lines. equipment and systems. Professionally conducted survey
data is aggregated and individual responses are held in
REPLACING LEGACY HARDWIRED I/O confidence, and not released to any third party.
When asked, “Are you planning to replace your legacy
hardwired I/O?” 56% of all respondents answered “yes.” An Get additional information about the Newton-Evans report
overwhelming majority of this subset (82%) said they plan series titled “The World Market for Substation Automation
to replace legacy hardwired I/O with a combination of I/O and Integration: 2017-2020” on our website; check our
from IEDs and some hardwired I/O, and 12% said they plan reports page in November and December to order this and
to use IEDs for all their I/O. Some reasons for these changes other studies online.
included “We can get most of our I/O from IEDs” (57%), the www.newton-evans.com/brochures/2017SSABrochure-
existing legacy hardwired I/O “is old and approaching its June2017.pdf

When asked, “Are you


planning to replace your
legacy hardwired I/O?”
56% of all respondents
answered “yes.”

FREE Subscription: www.electricity-today.com SPRING 2018 | 23


CHANNEL TRANSMISSION & DISTRIBUTION

T&D Sensing
and Measurement
Market Overview
Transmission and Distribution
Substations, Lines, Transformers,
and Meter Sensors for Grid Monitoring
and Management: Global Market
Analysis and Forecasts

By: Navigant Research

T
he electric grid is changing. The industry is undergoing utility with vital system health information and tools for
a dramatic shift in the mix of generated electric power, monitoring asset functionality, assessing safety risks, and
driving demand for grid transparency, reliability, and preventing extended network interruptions. Globally, the
utility accountability. To meet these demands, utilities must arrow is pointing up for the short- and long-term future of
change the way they interact with their electric infrastructure. advanced TDSM implementation. The increasing demands for
During the next decade, many utilities worldwide will distributed generation (DG) such as wind and solar, coupled
undertake significant investments in automation and with pressure from regulators and customers for enhanced
monitoring solutions in substations, transmission and grid intelligence, are driving the TDSM market to grow.
distribution (T&D) lines, transformers, and more. All types This Navigant Research report examines the technologies
of utilities seek to improve reliability, upgrade and replace and strategies being adopted to enhance sensing and
aging infrastructure, and effectively integrate new distributed measurement capabilities on T&D networks. The study
energy resources (DER) into the grid. provides an analysis of the market issues, including drivers
T&D sensing and measurement (TDSM) devices are paving and barriers, associated with TDSM solutions. Global market
the way toward a more advanced, self-monitoring, and self- forecasts for eight TDSM equipment categories, segmented
healing electric grid. As the cost of sensors and connectivity by technology category and region, extend through 2026.
falls, utilities are expected to deploy these systems farther The report also examines the key technologies related to
and faster than ever before. An advanced sensor, paired sensing and measurement hardware and software in the
with real-time communications and analysis, provides a global T&D market, as well as the competitive landscape.

24 | SPRING 2018 FREE Subscription: www.electricity-today.com


KEY QUESTIONS ADDRESSED:

• Which transmission and distribution sensing and measurement (TDSM) technologies are utilities implementing?
• What are the applications for sensing and measurement technologies on transmission and distribution (T&D) networks?
• What are the benefits of deploying advanced sensing and measurement devices?
• What are the most significant developments in TDSM technology?
• Which companies are pushing the global TDSM market forward?
• How quickly is the market for TDSM devices expected to grow through 2026?


WHO NEEDS THIS REPORT?

• Utilities
• Sensor device manufacturers
• Grid equipment manufacturers
• Asset management solutions providers
• Government agencies
• Investor community


www.navigantresearch.com/research/td-sensing-and-measurement-market-overview





FREE Subscription: www.electricity-today.com SPRING 2018 | 25


CHANNEL TRANSMISSION & DISTRIBUTION

UPDATING DISTRIBUTION
TRANSFORMER LOSS
COSTS TO 2018

W
ould you pay thousands more for a car that
cuts your gas bills in half? It depends – a vehicle In 2013, Lori Gallaugher, Executive Director of
that’s a financial loser if gas is fifty cents a litre the Utilities Standards Forum (USF), a non-profit
could be a paying proposition at five times that price. corporation owned by 54 of Ontario’s electricity
distributors, formed a working group to update the
Would you pay more for your transformers in return for
transformer loss cost estimates reported in 1998
sharply reduced loss costs? Once again, it depends. And by the Ontario Municipal Electric Association, or
your customers and shareowners are entitled to ask: “How OMEA (predecessor to the Electricity Distributors
much more?” Distribution transformers in a municipal Association). Electricity Today published the USF
utility can account for more than ten per cent of the book estimates in the April/May 2015 edition.
value of its assets, and last decades, so it’s crucial to obtain
the maximum possible net benefits from them – equivalent
to minimizing their total ownership costs.
The Long-Term Energy Plan (LTEP), announced in October
2017 by Ontario Energy Minister Glenn Thibeault, forecast
lower electricity prices for consumers. Since transformer
loss costs are largely proportional to electricity prices, this
forecast prompted a review of our earlier estimates.
Our calculation method is unchanged – add up the
present values of losses over expected transformer life, using
maximum-likelihood estimates of future electricity prices,
weighted average cost of capital (WACC), peak responsibility
factor, and load factors. We assumed WACC equals 5.67 per
cent per year, the Ontario Energy Board-deemed figure at
the time of writing. As table 1 shows, the 2018 estimates of
transformer loss costs are lower than USF’s earlier figures.

26 | SPRING 2018 FREE Subscription: www.electricity-today.com


Fig. 1
Electricity Price Outlook – Residential Consumers
250
Monthly Residential Bill (Nominal $)

200

150

100
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2010 LTEP (800 kWh) 2013 LTEP (800 kWh)
2017 LTEP (750 kWh)

Source: IESO, Ministry of Energy

Note: Forecasts used in Delivering Fairness and Coice reflect prevailing patterns of consumption. Between late-2009 and mid-2016.
the OEB defined the typical residential customer as a household that consumed 800 kWh of electricity per month. As of May 2016,
the OEB changed their typical residential consumption to 750 kWh per month, due to declining household consumption.

“Every peak kW of loss on your distribution system has to be generated,


transmitted and distributed. How can a generator, transmission line or
distribution line be expected to tell whether the last kW loaded on its
back is going to a paying load, or is going to be dissipated as heat and
lost into the atmosphere? After all, that’s load, just as much as any
metered kW. Only you don’t get paid for it. But you do have to provide
just as much transmission capacity for it as for a metered kW; just as
much distribution capacity; just as much generating capacity.”

- O.C. Seevers. Power Systems Handbook: Design, Operation &


Maintenance. Lilburn, Georgia: The Fairmont Press, Inc., 1991.

FREE Subscription: www.electricity-today.com SPRING 2018 | 27


TX loss costs based on LTEP 2017 and WACC equal 5.67% Distribution transformer loss costs, then and now
Year Monthly Avg. price, N, year PV, ¢/kWh NPV, ¢/kWh MEA 1998 USF 2015 USF 2018
bill, $ ¢/kWh
No-load losses 8.3 22.7 21.1
2016 158 13.7 - - -
Load losses, 3-ph non- 4.1 7.5 6.9
2017 127 11.0 0 11.02 -
residential
2018 123 10.7 1 10.10 10.10
Load losses, 1-ph 1.7 1.6
2019 125 10.8 2 9.71 19.81 residential, urban
2020 128 11.1 3 9.41 29.22 Load losses, 1-ph 0.4 0.4
2021 132 11.5 4 9.18 38.40 residential, rural
2056 238 20.6 39 2.40 237.86 Note: costs in nominal (i.e. current year) $/watt
2057 240 20.8 40 2.30 240.15
No-load loss costs ($/W, 2018) 21.1 Ontario Energy Board Act: “to promote economic efficiency
Load loss costs ($/W, 2018):
3-phase non-residential 6.9 and sustainability in the ... distribution ... of electricity.”
1-phase resid. - urban 1.6
1-phase resid. - rural 0.4
ENVIRONMENTAL BENEFITS
The updated estimates may lead utilities with fossil-
REGULATORY BENEFITS fueled generation to begin buying transformers with
In his book “Economics of Regulation and Antitrust, 4th lower greenhouse gas emissions. During off-peak hours,
Edition,” Kip Viscusi and his co-authors sum up the benefits of transformers with high-efficiency amorphous steel cores
regulation in a dozen words: “to reduce deadweight losses in may run cooler than older designs, slowing insulation aging
efficiency that would exist under unregulated monopoly.” This and, over time, improving reliability. Overnight reliability
goal – to ensure the output of an economy is produced at the will become increasingly important as electric vehicles
lowest cost – is mandated by the Ontario Electricity Act and penetrate the transportation market.

Environmental and regulatory


2017
ENS DECEMBER considerations aside, no sector
P
2018
ATION O
REGISTR
24 -2 7 , of society can thrive unless it is
APRIL LARGEST GATHERING
THE IND
USTRYO
PR
’S
FESSION
ALS economically healthy.
ET
OF FLE

N A FUA 2&018
TIT TE EXPO
INS -27 | ANAHEIM
, CALIFOR
NIA | NAFA
INSTITUT
E.ORG

APRIL 24

28 | SPRING 2018
NAFA 2018 RegistrationOpens FP_MKG.indd 1 2017-10-10 3:53 PM FREE Subscription: www.electricity-today.com
Moreover, the Ontario Green Energy contributed to the overall slowdown in the 1980s and 1990s of both labor and
Act requires public agencies to consider total factor productivity and to Canada’s infrastructure rankings,” which he
energy efficiency as well as economic characterized as “poor” compared with other developed nations.
efficiency when acquiring products His remedy: “invest where the productivity, benefits, or returns, in terms of
and services. A utility cannot possibly profit or in terms of the public good, are highest.”
meet these twin objectives of economic If a minimum-total ownership cost approach to buying transformers can
efficiency and energy efficiency if it buys improve a utility’s technical and economic efficiencies and reduce its ecological
transformers based on sticker price alone. footprint, it looks like an easy sell. However, for customers, shareowners and
society to enjoy all the benefits, utilities need to get the numbers right.
SUMMING UP
Environmental and regulatory considera-
tions aside, no sector of society can thrive
unless it is economically healthy. In 2001, See us in Denver at IEEE PES T&D booth 721
Industry Canada economist David Swim-
mer analyzed the then-current state of
Canada’s infrastructure, noting not only
the relative under-investment in the elec-
tric power sector, but also its low capital
productivity – the lowest, in fact, of the Mark Any Line, Anywhere
eighteen sectors he studied.
Swimmer concluded: “These misalloca-
tions of infrastructure capital may have

SpanGuard
TM

Power Line Markers

making life visibly safer

Bird FAA Obstruction Low Line


Diverters Lights Flags & Markers

making life visibly safer


800-722-8078 • pr-tech.com
6789

FREE Subscription: www.electricity-today.com SPRING 2018 | 29


CHANNEL TESTING & MAINTENANCE

By: Ali Naderian, PhD, PEng, SM IEEE • Troubleshooting


• Periodic preventive maintenance

I
nsulation Resistance (IR) test, often called Megger test,
is more than 100 years old and assumed to be a very The value of insulation resistance depends upon the
straightforward test. During my inspection and testing equipment type, voltage rating and is very sensitive to the
work in the past 15 years in Canada, US, and internationally, temperature. The result of IR test is typically in the range
I have seen different practices of performing and of a 10 MΩ to 100 GΩ or higher. The acceptable level of IR
interpretation of IR test. depends on the equipment type, voltage class, and age of
The application of IR test includes: equipment. Manufacturers usually provide the minimum
• At the point of installation, pre-commissioning to ensure recommended IR for the new equipment. In the absence
minimum specifications are met of such data, IEEE 43-2013 and ANSI/NETA ATS-2013 guide
• Verify proper installation after a repair could be referenced.

30 | SPRING 2018 FREE Subscription: www.electricity-today.com


“The surface
leakage current
is dependent
upon external
contamination on
the surface, dust,
moisture, etc."
The IR test voltage is typi-
cally between 500V and 10kV
and the test is 1 min. Negative
polarity is preferred to accom-
modate the phenomenon of IR test using the guard probe ( blue wire) at the cable shield for better reading
electroendosmosis. Due to rela-
tively high voltage test safety concerns, restriction of worker IR test using the guard probe ( blue wire) at the cable
access to the high voltages is mandatory. Arc flash suite is not shield for better reading
necessary but use of personal protective equipment is rec- Following are ten recommendations that could be
ommended, as is the use of hot sticks, insulated ladders, and considered to improve the test results:
ground stick to discharge. 1. Negative polarity is preferred to accommodate the
phenomenon of electroendosmosis.
There are several IR test methods: 2. Record the temperature and use the compensation
1. 1-min IR test. The reading is compared to the minimum IR factor to correct results to 200C for cables, transformers,
specification. and insulators and to 400C for motors and generators.
2. Yearly IR test. A flat yearly trend indicates insulation is 3. If it is humid or equipment surface is not clean, use the “Guard
healthy. Probe” to bypass the leakage current and for better accuracy.
3. Dielectric Absorption Ration (DAR): the ratio of 60-second 4. If an underground cable is tested, compensate for the
reading divided by a 30-second reading. cable length as per ANSI/NETA ATS-2013.
4. Polarization Index (PI) : the ratio is a 10-minute reading 5. For new equipment, if there is no recommendation from the
divided by a 1-minute reading manufacturer use ANSI/NETA ATS-2013 or IEEE 43-2013.
6. For service aged equipment, if there is no
The surface leakage current is dependent upon external recommendation from the manufacturer, compare the
contamination on the surface, dust, moisture, etc. The surface phases or to similarly aged equipment.
leakage current may be significantly high for bushing, 7. Set up the leads at a distance from one another and without
termination, insulation surface, and large generators or contact with any objects or with the floor to limit the possi-
motors with contamination. In order to eliminate the bility of leakage currents within the measurement line itself.
surface leakage current, which reduces the accuracy of IR 8. After the test is complete, make sure that the circuit is
measurement, a third terminal called the guard terminal is discharged. It can be discharged by short-circuiting the
used. The guard terminal shunts the measurement circuit so test set terminals and connecting them to ground.
that the leakage current is bypassed. 9. Use the polarization index (PI) or dielectric absorption
Temperature of the test object has a significant effect on the ratio (DAR) only when the insulation resistance is
test. The test results have to be corrected to 20 oC using ANSI/ questionable. Otherwise PI and DAR will be misleading.
NETA ATS-2013 or corrected to 40 oC using IEEE 43-2013. 10. When you buy an IR tester make sure it is 10kV and can
measure 10 Tera-ohm or higher.

FREE Subscription: www.electricity-today.com SPRING 2018 | 31


CHANNEL FLEET MANAGEMENT

UTILITIES OPT TO AUTOMATE CREW


SCHEDULING, STREAMLINE WORK
By Bill Perry In spite of this, most utilities still rely on manual processes
for managing crews and work. According to Daniel Gent,

F
or many utilities, scheduling each day’s construction director of Analytics for the Canadian Electricity Association,
and restoration work means manually organizing anywhere between 50 to 80 percent of Canadian utilities
and keeping tabs on ever-changing crew schedules still organize this work by hand.
and resources. Managers meticulously update whiteboards “The reasons for this range from a lack of understanding
dotted with color-coded magnets representing crews and of the benefits to having an IT infrastructure that may not
trucks. Augmenting the whiteboards are often schedules support it,” notes Gent.
pulled from a PC-based project management tool and a At Eversource, until 2016, supervisors manually planned
database management product. Adding to this challenge the vast majority of crew work with a combination of work
is the fact that different departments concentrate on management systems and paper-based job packets. But as
restoring outages, while other groups manage day-to-day new crew manager technologies emerged, the company
construction. sought to drive efficiency and consistency and ultimately,
The process is a daily fight to stay ahead of projects deliver better service for customers. According to the
and restore outages for customers. While utility company company, after implementing an automated crew manager
managers and crews always complete this work, according solution for scheduling work and the make-up of crews, the
to many industry professionals, the process is vulnerable to utility’s adherence rates for planned work climbed more
mistakes and delays. than 10 percent company-wide.
Data drives much of what utilities do, and employees and New Mexico-based PNM Resources, which serves more
customers have high expectations for the kind of information than 750,000 homes and businesses across New Mexico,
they want. Automated crew manager systems, say utility recently integrated its work and crew management
executives, create greater visibility for utility leadership into processes, which existed as standalone activities within the
crew operations and eliminate the inefficiencies of paper- utility. Prior to 2017, the utility had automated the after-
based system that create delays for customers. hours callout of crews for restoring outages. But scheduling

32 | SPRING 2018 FREE Subscription: www.electricity-today.com


DATA DRIVES MUCH OF WHAT UTILITIES DO, AND EMPLOYEES AND CUSTOMERS
HAVE HIGH EXPECTATIONS FOR THE KIND OF INFORMATION THEY WANT.

crews for normal business hours and construction projects with manual entry between these types of systems can
was a manual process until last year. Supervisors would log be grievances related to callout and inaccurate data for
in and see if a lineman or crew leader had been called out planning and scheduling work. Utility professionals note
to work the night before. Once verified, managers would that there isn’t necessarily a financial risk in linemen being
note the change on a whiteboard and remove the crew unavailable to work due to being put on rest as the result
member’s name from the day’s schedule. of a callout. But if a project had something to do with, say,
To automate the scheduling of crews for normal business firing up a generation unit, and the needed workers were
hours and construction projects, PNM purchased IBM Maximo, unavailable due to a callout, then a utility could potentially
a software system for tracking various kinds of assets. lose money by not having a crew in place.
According to Joshua Sers, construction project “In principle, an integration like this makes sense, but
manager at PNM Resources, the utility wanted its newly without an adapter connecting the two systems it could
purchased work management platform to tell its callout take as long as three months to complete a project of this
and scheduling solution about employees’ schedules kind,” said Donna Grant, business development manager for
and availability on a daily, non-emergency basis. Sers Starboard Consulting, a technology consultancy specializing
also wanted the callout system to communicate any in Maximo implementations.
information related to emergency callouts to the workforce
management tool. THE PUSH FOR REAL-TIME DATA
Managers likes Sers want to reduce the risk from manually For utilities that make an investment in an enterprise asset
entering information between different systems. The risks or workforce management system, experts say managers

ELECTRIC UTILITY FLEET MANAGERS CONFERENCE

STRATEGIES FOR MANAGING A SAFE,


PRODUCTIVE AND COST EFFECTIVE FLEET
JUNE 3-6 WILLIAMSBURG LODGE
WILLIAMSBURG, VA & CONFERENCE CENTER

Join fleet professionals from investor-owned


electric utilities, electric cooperatives and electrical
contractors from across the U.S. and Canada at the
industry’s premier educational event.

REGISTER NOW AT EUFMC.COM

FREE Subscription: www.electricity-today.com SPRING 2018 | 33


THE INTEGRATION ALSO PULLS DATA ABOUT A LINEMAN’S CURRENT STATUS
AND MAKES USERS AWARE IN REAL TIME FOR PROJECT PLANNING.

should want these products communicating automatically and scheduling software to the new tool. A project team
with callout and scheduling software. With an integration connected IBM Maximo, the ARCOS Callout and Scheduling
between an asset and resource management tool and a platform and API management software made by TIBCO.
callout and scheduling system, utility managers say they The integration of the two systems hinged on
can schedule customer projects and commit to completing APIs, known as application program interfaces,
jobs on a specific date and time along with pulling permits which act like messengers running back and forth
from different municipalities. between applications and data bases. In this case the
For example, with integrated systems, if crews scheduled implementation team had to tackle three integrations,
to work on projects are called out the night before, then a which captured shift changes in the asset management
callout system would let asset management software know tool and scheduling changes (such as workers’ leave or
which crews were unavailable for projects due to mandatory vacations) in both products.
rest. Managers could then quickly make other arrangements. “The specifications we used for this integration were,
initially, the ones we would use for a traditional customer
MAKING SOFTWARE SYSTEMS TALK TO ONE ANOTHER integration,” recalled Jim Klein, implementation manager
In the case of PNM, when it decided to buy asset for ARCOS. “We looked at what utility employees would
management software, the utility decided to link its callout need from our software, the fields we would need to

PNM Resources manager Joshua Sers (L) and dispatcher Robert Bryant review crew members’ assignments in the ARCOS system
at the Albuquerque Electric Service Center’s Dispatch Office.

34 | SPRING 2018 FREE Subscription: www.electricity-today.com


AUTOMATING CREW AND RESOURCE MANAGEMENT HAS PROVIDED UTILITIES
LIKE EVERSOURCE A DATA RESOURCE BEYOND JUST EMPLOYEE SCHEDULING.

TIBCO
Maximo ARCOS
Unplanned OT Middleware Unplanned OT
Hours Hours

Person Record Person


Availability Resource
Person
Shift Changes, Details Shift Changes, Availability
Availability
Non-working time, Non-working time,
Vacation/Personal Vacation/Personal

Workflow illustrating the integration of PNM’s crew scheduling software.

exchange between applications and which way the data just employee scheduling. If there is a need to optimize
would flow.” the fleet, Eversource managers say they can drill into how
According to Klein, ARCOS developed an API that cut the each of their work centers is using the fleet as well as their
planned 12-week integration in half. Without developing approach to “crewing.” Supervisors can confidently tap data
an API, one consultant familiar with the project speculated to standardize the disbursement of vehicles and equipment.
that a utility wanting to tie the systems together would have The result of crew automating crew scheduling for utilities
had to rely on a cumbersome exchange of files or a VPN is a more efficient workforce during blue-sky days and storm
connection to one or more databases. Either option, said response, when efficiency and productivity are critical.
the consultant, would have been “quite inferior to the HTTPS
services approach ultimately used.”
In PNM’s asset management system, a utility supervisor
AUTOMATING CREW AND
can now store a crew’s typical work shift running Monday RESOURCE MANAGEMENT HAS
through Friday, from 7 a.m. to 3:30 p.m. If events cause PROVIDED UTILITIES
a change to a crew’s shift or daily schedule, which often LIKE EVERSOURCE A DATA
happens, new information automatically goes into the RESOURCE BEYOND JUST
callout and scheduling system, eliminating keystrokes and
EMPLOYEE SCHEDULING.
the callout of someone who’s unavailable. The integration
also pulls data about a lineman’s current status and makes
users aware in real time for project planning.
The integration monitors itself around-the-clock and
will produce a report immediately if disconnected, says
Sers. If there are updates or new versions of the asset
management tool released, consultants who worked on
the project say the system will automatically upgrade
all the components developed to configure the digital
exchange between the two systems. The integration has
also helped PNM managers handle on-the-fly schedule
changes, while eliminating errors and grievances from
manual data entry. For PNM managers, their next project
will be dismantling the whiteboards that kept them
running double-time before the integration.
Automating crew and resource management has
provided utilities like Eversource a data resource beyond

FREE Subscription: www.electricity-today.com SPRING 2018 | 35


CHANNEL SMART GRID

NAVIGATING THE
UTILITY DIGITAL TRANSFORMATION
By: Sandy Simon, VP, Bridge Energy Group traditionally been distinct departments. Today, solutions
are deployed across boundaries, blurring the line that has

T
he Digitisation of utility operations has been evolving conventionally separated the two groups. For example,
at an accelerating pace over the last decade. Many meter data has traditionally been gathered and used to
utilities saw this trend developing, and one by calculate customer utility bills. Now we’re seeing more uses
one they began their own digital transformation, each for this information in grid operations, customer energy
on their own path. While each utility is at its own stage management applications and other uses beyond the utility.
of this journey, every utility seeks to get value out of the Previously routine processes and data uses now offer a
investments it has already made and has a view of what’s multitude of functions and potential purposes; systems and
coming, in order to navigate this transformation. operations therefore must become far more integrated.
Digitisation is an intriguing but not easy journey. It is an A staggering 72% of utilities still structure OT and IT as
evolution that touches every aspect of the utility. Each step separate organisations, each with dedicated senior level
on the path offers new value, but also poses new challenges managers. An additional 10% structure their OT and IT
the likes of which utility companies have never faced. departments as separate organisations but under the same
Successful Digitisation requires a fundamental culture shift senior management. This leaves just 18% who structure and
within organisations, but by achieving such change, utilities manage OT and IT together, according to BRIDGE Energy
can reap the benefits of emerging technologies as well as Group’s recent utility industry survey, reaching over 20,000
lay a foundation for potential future developments. There active utility employees in North America.
are clear steps utilities can and should be taking to better The 2018 BRIDGE Index Utility Industry Survey for grid
align themselves with the demands of this new digital era. operations, published on 8 January, is built on responses
Internally, things are changing. Take information from IOU, municipal and cooperative utility employees
technology (IT) and operational technology (OT) which have across all disciplines, 75% of whom hold executive or

36 | SPRING 2018 FREE Subscription: www.electricity-today.com


management roles. The survey explores real industry necessary to meet operational performance and cost goals,
perceptions of this important integration between IT and as well as to help ensure adequate staffing and subject
OT, as well as other challenges and opportunities facing matter expertise is available to support the real-time
utilities today. operations of a modern utility.
The challenge of IT-OT integration for utility companies According to the survey, cybersecurity and availability of
is exacerbated by difficulties in finding qualified knowledgeable personnel are the two biggest
personnel to manage the transition. With factors affecting today’s utility operations.
Digitisation, everything changes: how
employees do things is different, the
A staggering And 35% of the survey’s respondents
believed that the changing cybersecurity
tools they use are different, how the
grid is operated is different, how they
72% of utilities still threat landscape is having the biggest
impact on operations. This issue is a
interact with the customer is different.
What each employee needs to know
structure OT and direct consequence of Digitisation
and is exacerbated further by
to do their job has changed, and
utility companies face the challenge of
IT as separate fragmented IT-OT integration and an
understandable lack of familiarity with
recruiting or retraining personnel across
their organisation.
organisations. new systems.
We expect cybersecurity needs to further
48% of respondents in our survey are, or increase reliance on outsourcing, as utilities try
will be, relying on the outsourcing of operations to quickly build expertise in this new environment.
and support functions to make up for the lack of suitable Retiring critical employees and their role in the general
internal resources. This growing trend toward outsourcing, shortage of knowledgeable personnel was considered to
once considered unthinkable for utilities, is now deemed be the second biggest impact on operations with 17% of

33rd Annual
Global Power Markets™ Conference
The Premier Conference for Power Investors and Developers
April 9-11, 2018 | Wynn Las Vegas | Las Vegas, Nevada
Global Power Markets™ consistently provides an unparalleled platform for exploring the issues crucial to the
development of electric power markets.
Survey Critical Issues Facing Global Power Generation and Development:
– How soon will new technologies, business models, – Power M&A–Canada goes global, US looks within
and competitive threats permanently change the – US power markets—Are long-term attributes
way the electric power sector does business? appropriately valued?
– Utility scale solar, energy storage, and offshore wind– – Project finance– Is there a “wall of money”
Which markets have the greatest growth opportunities looking for projects?
– Emerging power market investment–Africa,
Latin America, and Mexico

Plus, Attend the Platts Analytics Pre-Conference Workshop—North American Power and
Natural Gas Fundamentals and Projections
For more information, visit www.globalpowermarkets.com
Registration Code: PD812ETA

FREE Subscription: www.electricity-today.com SPRING 2018 | 37


Limited experienced resources, 19%
Separate Organizations/Separate
Senior Level Manager 72%
Competing SME priorities, 19%

Lack staff rqmts. vs avail., 15%

Separate Organizations/Same Staff retirements., 12%


Senior Level Manager 10%
Dependent on vendor, 12%

Lack OT human cap plan, 9%

Same Organization 18% HR timeliness, 8%

Ineffective training, 6%

0% 50% 100% 0% 5% 10% 15% 20%

Source: BRIDGE Energy Group Source: BRIDGE Energy Group

survey respondents. Managing the dramatic increase in managerial component to data, analytics and organisational
the number of connected “Internet of Things” devices, the change. A Digitisation process that integrates operations
increased demand for information and flexibility from and IT in a fundamental and sustainable way positions firms
customers, as well as regulatory changes, represent the to take full advantage of a wealth of data driven solutions
joint third biggest impacts, with 13% each. Results like for increasing efficiency of the workforce and productivity of
these underline the fact that Digitisation is creating the entire organisation.
challenges within every aspect of the utility value chain. While Digitisation may create some of the challenges utility
When you start digitizing operations you also create an companies are experiencing today, it also provides the tools
environment for a host of new solutions. We have begun to to enable the change needed to face those issues. Intelligent
see the emergence of wearables, smart glasses, and other systems will optimize operations, automated security
technologies that translate live data feeds into the centralized procedures will enable continuous real-time security, and
systems. This brings a whole other level of integration and the technological environment itself will attract the much-
significantly upgrades the accuracy of our data. BRIDGE needed next generation of utility employees.
has built a library of accelerators to manage these new To bring about this fundamental change, utility
information sources, integrating them into operational companies will need to step back and take a more holistic
systems for running and managing the grid. Solutions like view of their technology and operations. They will need
these support and optimize today’s utility operations and to understand and embrace the use of technology to
create the foundation for exploiting grid transformation, as enhance the efficiency and effectiveness of their workforce.
well as providing the path to operational excellence in the To achieve the greatest benefit, they will need to truly
more integrated and distributed utility of the future. understand how sharing data across the utility value chain
Tight alignment and integration of utility operations with provides real-time situational awareness for significantly
IT will be required to achieve such operational excellence enhanced decision-making capabilities.
in this technologically advanced energy delivery system. Embarking on such cultural shifts in a utility will
However, more than 70% of utilities do not have a defined completely redefine IT-OT convergence. Success will enable
data architecture or governance process for operational employees to understand both elements and determine
data, according to our survey. Without a well thought-out what is in the best interest of the organisation as a whole.
and consistently applied approach to data and analytics, the A well planned and implemented transition can generate
full value of grid modernization cannot be achieved. unprecedented value for the utility today and create a
This evolution is not just about new technology. When platform for the new technologies and solutions that will
you start deploying these technologies there is a significant define the power sector of the future.

38 | SPRING 2018 FREE Subscription: www.electricity-today.com


Servicing Utilities, Electrical Contracting,
and Power Line Construction

Trailer Mounted Single Reel


V-Groove Carrier Tensioner
Model: TEN36SG
Electric Brakes
6,000 lb. Axles-Tandem
30” Tension Brake Hydraulic Operated
20” Reel Brake Hydraulic Operated
3,000 lb. Tension Rating
Maximum Reel 72” x 52” Wide
Max Reel Weight 7,000 lbs.

Sales and Rental 800-247-5442 Contact Us


www.brenco-inc.com Today

Brenco_UP_1801 1 1/3/18 9:03 AM

GET REGISTERED FOR CONFERENCE 42

Get the most out of your spending! Send a team to Conference and
make sure to schedule time for everything CS Week 2018 has to offer!
Venues at CS Week include:
• CS Week Executive Summit • ENGAGE311 • CS Week Key Account Forum
• Expanding Excellence Awards • CS Week College • Conference with 60+ workshops
• CS Week Synergy Groups • The largest Exhibit Hall in the industry

Visit CSWeek.org for more information!

FREE Subscription: www.electricity-today.com SPRING 2018 | 39


2018 ONSITE TRAINING
Electricity Forum
Training Institute
The Electricity Forum Training Institute has conducted Our electrical onsite training courses provide exceptional
electrical onsite training courses for some of North value as they are delivered using the equipment your
America’s largest companies over the last 31 years. electrical technicians use each day. This will maximize the
We offer electrical onsite training courses that are educational value of your electrical training investment.
tailored to meet your company’s specific requirements EFTI will provide you with FREE, no-obligation consulta-
and conducted on your own premises. Our instructors tion, to assist you to meet your training requirements. For
will work with you in advance to determine the level more information on how the Electricity Forum Training
of electrical training required, the current experience Institute can deliver any of these electrical onsite electrical
levels of your employees, as well as the specific training courses at your location, Contact: Randy Hurst,
applications that you would like covered. President, at randy@electricityforum.com

REQUEST A FREE ON-SITE


FOLLOW US:

www.facebook.com/theelectricityforum
https://ca.linkedin.com/company/electricityforum TRAINING QUOTATION TODAY!
www.electricityforum.com/electrical-training/courses

VFD SUBSTATION
TRAINING TRAINING
This two-day course will This Substation Training
highlight the proper course gives an overview
installation of Variable of substations, primary
Frequency Drives. VFDs breaking devices,
are being installed transformers, secondary
more frequently today; switching devices,
however there are still switchgear lineup,
several installations instrument transformers,
with VFD issues being relays, meters &
ignored or incorrectly instruments, lightning
being addressed. Examples of improper installations will arresters, transducers, cables & bus ducts, control &
be discussed to indicate potential problems that can have communications wires/cables, SCADA, capacitors and
damaging consequences. static VARs, and how they all interact. The course will also
This presentation will provide an overview on the cover the application, design & testing and maintenance
Distribution System from the Point of Common Coupling of low, medium and high voltage circuit breakers as well
(Incoming Utility Power Connection Point) right down to as disconnect switches. It will also cover also protective
the connection location of the motor(s). relays, how they operate vs. how they protect. The course
April 10-11 , 2018 | Richmond, BC will cover the communication networks, topology and
communication media. Utility oriented as well as industrial
April 12-13 , 2018 | Edmonton, AB oriented communication protocols will be given.
April 16-17 , 2018 | Saskatoon, SK
April 18-19 , 2018 | Winnipeg, MB April 23-24 , 2018 | Richmond, BC
April 23-24 , 2018 | St. John’s, NL April 25-26 , 2018 | Edmonton, AB
April 25-26 , 2018 | Mississauga, ON April 30-1 May,2018 | Mississauga, ON

Students receive Students receive


• Our latest Digital Electric Motor and VFD Handbook • 100-Page Digital Generator/UPS Handbook
• $100 Coupon Towards any Future Electricity Forum • 1.4 Continuing Education Unit (CEU) Credits
Event (Restrictions Apply) • A FREE Magazine Subscription
• 1.4 Continuing Education Unit (CEU) Credits • $100 Coupon Towards Any Future Electricity Forum
• FREE Magazine Subscription Event (Restrictions Apply)
• Course Materials in Paper Format • Course Materials In Paper Format

www.electricityforum.com/electrical-training/vfd-training www.electricityforum.com/electrical-training/substation-training

$799 $799
RECOGNIZED BY
SPONSORED BY
2-DAY 2-DAY
COURSE EARN CONTINUING
COURSE
EDUCATION UNITS (CEUS)

You might also like