Graphic showing an electric vehicle charging system, from car to charging station, from station to the grid, and the grid and the station to the cloud. Each connection shows a lock symbol above it to represent security.
Cyber-Physical Security of the EV Charging Ecosystem

The cyber-physical security of electric vehicle (EV) charging infrastructure is critical to protect EV users, the EV charging network, and the grid. The EV charging ecosystem needs to balance the impacts on the electric grid from simultaneous, momentary high-power charging at stations and create a safe, reliable experience for consumers.

The Cyber-Physical Security focus area will address the evolving threats and challenges to the EV charging ecosystem and research and validate the most feasible solutions to ensure safe, secure, and resilient charging operation.

The  Consequence-Driven Cybersecurity and Securing Charging Infrastructure  projects investigated transportation electrification risks to power system operations with power simulations, threat models, and electric vehicle supply equipment (EVSE) penetration tests. These tests were designed to prioritize potential cybersecurity exploits, evaluate the impact severity of these events using high-power charging systems, and develop mitigation solutions to secure the infrastructure to ensure safe, reliable, and resilient operation.

Project Contacts

For more information on the EVs@Scale Lab Consortium and related partnership opportunities, contact us.

 

> Learn more about EVs@Scale Lab Consortium research, engagement, and publications.