OMICRON Magazine

Issue 1 2025 Magazine WHAT REALLY MATTERS IN THE COMPLEX FIELD OF CYBER REGULATIONS

DEAR READERS, How secure will our energy systems be in the future? How can we ensure the reliability of machines powering our industries? And what role does cybersecurity play in safeguarding critical infrastructure? These are just some of the vital questions the latest issue of OMICRON Magazine addresses. As digitalization and connectivity continue to shape our world, our challenges are becoming more complex. We want to help you navigate this evolving landscape by sharing cutting-edge insights, solutions, and expert knowledge. Our cover story and lead article focus on NIS2, the European directive redefining cybersecurity standards for critical infrastructure. With deadlines approaching and requirements becoming stricter, understanding the impact of these regulations is essential for all businesses operating in the energy sector. Our in-depth analysis explores what NIS2 means for companies, how it compares to international cybersecurity strategies, and the steps required for organizations to stay ahead of potential threats. However, cybersecurity isn’t just about policies and regulations – it’s about practical solutions. The CMC 500 is the world’s first protection relay test set to deliver cybersecurity by design. As cyberattacks on critical infrastructure become more sophisticated, integrating cybersecurity directly into testing equipment is no longer optional – it’s essential. Learn how this innovative approach sets new security benchmarks for protection testing and helps close previously overlooked attack vectors. OMICRON electronics GmbH, Oberes Ried 1, 6833 Klaus (AT) OMICRON electronics GmbH up! consulting, Industriering 10, 9491 Ruggell (FL) OMICRON electronics GmbH, iStock.com (p. 4, 7, 8, 12, 15, 19–21, 35, 45, 50, 51), 50Hertz Transmission (p. 24, 27), Alectrix (Pty) Ltd (p. 34), EMIS Electrics GmbH (p. 36–39), Netze BW (p. 42) magazine@omicronenergy.com Publisher Responsible for content Editorial team and implementation Picture credits E-mail for the editorial team 2

Magazine | Issue 1 2025 Cybersecurity guards against digital threats, but reliability is the other side of the coin. That’s why maintaining the health of rotating machines is crucial for operational stability. This issue also delves into using Sweep Frequency Response Analysis (SFRA) to detect winding faults in turbo-generators, offering a more sensitive and objective approach than traditional methods. This latest edition covers a broad spectrum of knowledge transfer, from regulatory compliance to cutting-edge security solutions and advanced testing methodologies. Whether you’re an asset manager, a cybersecurity expert, or a testing professional, this issue is packed with valuable insights to help you protect, optimize, and future-proof your systems. We invite you to explore, learn, and engage. Let us know your thoughts, share your experiences, and continue the conversation. The challenges ahead are significant, but we can face them confidently with the right tools and knowledge. Enjoy reading! Yours sincerely, Lia Thum Editor in Chief, OMICRON Magazine 3

TABLE OF CONTENTS 19 ISO/IEC 27001:2022 – Our newest milestone 24 Two million voltage & current measurement points per second! How can we help mitigate the challenges introduced by vacuum circuit breakers (VCBs) in high-voltage applications? 28 The non-stop process of MPD technology development Continuous MPD 800 optimization is driven by innovation and listening carefully to our users. 22 When someone goes on a journey, they have a story to tell Insights into the life of an Application Engineer at OMICRON 6 From NIS2 to StromVV What really matters in the complex field of cyber regulations 12 CMC 500 – the first cyberhardened protection relay test set in the world 16 The making of the VBX The virtual solution for a changing power grid. 4

Magazine | Issue 1 2025 KNOWLEDGE SUPPORT INNOVATION QUALITY 42 Commissioning tests in a 110 kV GIS substation with LPITs and process bus 36 Reliably diagnosing rotor windings in turbo generators Using frequency response analysis to identify inter-turn short circuits and avoid unexpected outages 46 Enabling correct PD measurements worldwide How we became part of the largest world-wide partial discharge measurement comparison 50 Event overview 52 What’s going on 32 New accessories and services for the MPD 800 34 On site: OMICRON in South Africa Riaan Louw from Alectrix (Pty) Ltd, shares his insights about the power sector with us. 45 Software solutions that make a difference Bringing the CMC 500 to life: Test Universe, RelaySimTest, EnerLyzer, and CMC Swift 40 Streamlined power transformer testing Efficient, comprehensive, and reliable testing with TESTRANO 600 and PTM 5

Why cybersecurity is more important than ever Nothing works without electricity; it’s the lifeline of our modern society, without which everything from households to essential industries such as telecommunications, healthcare, water supply, and financial systems cannot function. This insight isn’t new but is more relevant today than ever. Daily headlines and reports from Europe’s ENISA, Austria’s Federal Chancellery, and Germany’s BSI show that the threat of cyber attacks is growing, and energy companies, in particular, are their focus. Digitalization has transformed the energy industry. Although new technologies open up opportunities, they also increase risks. Critical infrastructure’s increasing interconnectedness with IT systems make them more vulnerable than ever. Looking into known vulnerabilities reveals the scale of the problem: OT system manufacturers regularly publish security advisories for their products. The number of reported vulnerabilities has increased significantly in recent years – a clear sign that cyberspace threats are continuing to grow. Therefore, protecting these supply-critical businesses from cyber and physical attacks is vital. Recent developments in cyber security legislation Since its introduction in 2022, the EU’s NIS2 Directive has sparked intense discussions and debates about cybersecurity. It required member states to transpose enhanced FROM NIS2 TO StromVV What really matters in the complex field of cyber regulations Number of vulnerabilities and security advisories 2010 2012 2014 2016 2018 2020 2022 2024 Vulnerabilities Advisories 0 400 800 1,200 1,600 2,000 «The number of reported vulnerabilities has increased significantly in recent years – a clear sign that cyberspace threats are continuing to grow.» 6

Magazine | Issue 1 2025 7

USA In May 2023, the US government updated the implementation plan for its National Cybersecurity Strategy, which aims to protect critical infrastructure from cyber threats. Executive Order 14028, which mandates strengthening the supply chain’s security, is a prime example of this. Australia Cyber Security Strategy 2023–2030 provides a clear framework that will be specified by the Cyber Security Act 2024. This law sets new cybersecurity standards for businesses and critical infrastructure. Switzerland The Electricity Supply Ordinance (StromVV) will make the ICT Minimum Standard mandatory on July 1, 2024. It defines basic security measures for critical infrastructure operators and other companies. Examples include mandatory vulnerability analyses and implementing network segmentation. HOWEVER, THE EU ISN’T THE ONLY PART OF THE WORLD WHERE CYBER SECURITY REGULATIONS ARE PROGRESSING: Singapore With a cybersecurity master plan specifically designed for OT, Singapore has made protecting industrial control systems a national priority. 8

Magazine | Issue 1 2025 RELEVANT ENERGY INDUSTRY LEGISLATION Cybersecurity requirements play a central role in the energy industry and are regulated by numerous laws around the world. This is a selection of them: › Energy Industry Act (EnWG) – Germany: This law regulates, among other things, the security requirements of the energy infrastructure. When the NIS2 Implementation Act comes into force, it will be supplemented by equivalent requirements. › Electricity Supply Act and Ordinance – Switzerland: The ICT minimum standard defines binding measures for grid operators, energy producers, and service providers. › NIS Implementation Act – Austria: The current NIS Act of 2018 will be replaced by an NIS2 version, which is currently under development. › Critical Infrastructure Cybersecurity Act – USA: This law was designed to protect critical infrastructures, including the energy industry. › Critical Entities Resilience (CER) – EU: This regulation obliges companies to take physical protection measures to secure critical infrastructures. › Cyber Resilience Act (CRA) – EU: This law requires the security of digital products and their manufacturers to minimize cyber threats to product users. security requirements into national law by October 2024 – a target that 23 of the EU’s 27 member states have failed to meet. This is a remarkable lapse, especially since cybersecurity issues are nothing new. The 2016 NIS Directive already requires member states to improve their protection of critical systems. NIS2 only reinforced these requirements and extended them to more sectors of the economy, including the food industry and public transport. The vast number of planned or implemented regulations underscore that cybersecurity in the energy industry is no longer an option but an obligation. Specific companies that have been affected by this are defined by the regulations of the respective member states. For example, NIS2 addresses all entities that provide essential or important services to the European economy or society. However, in many countries, regulations still need to be developed. The NIS2 directive’s content The NIS2 Directive outlines mandatory minimum cyber security measures that companies must implement. These include: › Reporting and managing security incidents: Companies must report incidents to the appropriate authorities within a short period of time. › Risk management: Companies are obligated to identify and assess security risks. › Vulnerability management: Companies must identify and remediate IT and OT system vulnerabilities. Many of these measures are based on recognized standards such as ISO 27001, BSI IT-Grundschutz, or the NIST Cybersecurity Framework. The penalties for non-compliance are severe, making compliance a business-critical task. Implications for businesses: Economic and security implications Even without new legislation, investing in cybersecurity has always been advisable from a business perspective. However, the return on such investments has often been difficult to measure, as prevented disruptions or reputational damage to a business are difficult to quantify. 9

These new regulations will make cybersecurity measures mandatory for all market participants. This will ensure greater security and a level playing field: companies that invest in security will no longer be at a competitive disadvantage. As a result, investing in the latest security standards makes more sense from a business point of view—failure to comply results in the high costs associated with a successful attack and the penalty of sanctions. At the same time, many cyber insurance policies depend on compliance with these standards. Failure to implement the necessary measures (e.g., contingency management, backup management, anti-virus protection) may result in reduced insurance coverage or none at all, which is a risk of its own. What should you do first? Even before the legal requirements are finalized, preparations can be made to strengthen your company’s cybersecurity posture significantly. › Conduct an impact assessment: If it’s unclear whether your company will be affected by NIS2 legislation, you should take advantage of a free assessment offered by national security institutions such as BSI (Germany) or the WKO Online Ratgeber (Austria). › Define responsibilities: Identify and train individuals responsible for IT and OT system information security. These individuals should also become the single contact point for reporting requirements. › Involve senior management: Senior management must communicate cybersecurity information to the rest of the organization. › Determine security status: Use requirement catalogs such as ISO 27001 Annex A, NIST CSF, or the ICT Minimum Standard to assess your organization’s security status and prioritize actions. Service providers also offer specialized cyber risk assessments for this purpose. A complete asset inventory is the foundation for effective risk and vulnerability management, especially in OT. Following the “I can only protect what I know” principle makes creating an inventory a top priority. External experts can help establish security processes more effectively in an earlier stage. However, the knowledge gained by a company must be sustainably integrated. Using NIS2 for concrete implementation Cyber risk management is a key requirement for companies covered by NIS2 legislation. As mentioned above, the first step is identifying a cyber risk. The process consists of several steps: 1. Identify key business processes: What processes are critical to your business or the delivery of business-critical services? 2. Identify the relevant IT/OT components: Map processes to the appropriate assets, such as IT/OT assets or buildings, including responsibilities. 3. Perform risk analysis: Use the asset inventory to determine the magnitude of damage and the likelihood of risks occurring. Relevant standards (ISO 27005, BSI IT-Grundschutz) may or may not be used. 4. Plan actions: Reduce risks to an acceptable level with state-of-the-art measures. Implementing legally required measures, such as attack detection systems in Germany, should be a priority. 5. Document comprehensively: All specifications, plans and implementation of measures must be documented. This includes regularly monitoring the effectiveness of measures. «External experts can help establish security processes more effectively in an earlier stage. However, the knowledge gained by a company must be sustainably integrated.» 10

Magazine | Issue 1 2025 HELP FROM OMICRON We offer comprehensive solutions that help your company meet NIS2 requirements: StationGuard Solution › Intrusion Detection System: BSI-certified system for substations and control centers with intuitive operation and SIEM integration. › Asset management: Automatic IT/OT system recordings reduce the effort to create and maintain inventories. › Vulnerability management: Identifying affected OT systems makes patch management much easier. › Functional monitoring: Detects misconfigurations and increases reliability. ADMO/Insight › Workflow optimization: Improves workflows while ensuring data integrity and availability. › Data management: Centralized planning and organization for engineering, testing, and maintenance tasks. Training and engineering services › Conducting security risk assessments and audit preparation › Support for creating and implementing security concepts › Secure OT network configuration › 24/7 support for security incidents › Customized training for IT and OT specialists Our solutions facilitate security process automation while helping you meet standards such as ISO 27001 and NIS2 requirements. For more information, please visit: omicroncybersecurity.com In accordance with the NIS2 directive, the following topics are a minimum requirement for documentation: › Risk methodology for analysis, assessment, and treatment; › Cybersecurity requirements for IT and OT components; › Processes and responsibilities for handling security incidents; › Business continuity, e.g., backup management, disaster recovery, and crisis management; › Supply chain security and service providers relationships; › Security from the procurement, development, and maintenance of systems, especially when dealing with vulnerabilities; › Strategies for evaluating the effectiveness of cybersecurity measures; › Basic cyber hygiene and training; › Use of cryptography and encryption where appropriate; › Personnel security, access controls, and asset management; › The use of multi-factor authentication or other authentication methods. These are familiar requirements from standards such as ISO 27001 or BSI IT-Grundschutz and the core of an information security management system (ISMS). However, it may be challenging for areas of OT that weren’t covered by the scope of these standards. Adapting existing IT security processes to OT security requirements is useful. Conclusion New cybersecurity legislation presents a significant challenge, but also an opportunity to improve business operations with long-term security. A structured approach can help you comply with regulations and establish a robust level of security that meets legal requirements while building trust with customers and partners. 11

CMC 500 THE FIRST CYBER-HARDENED PROTECTION RELAY TEST SET IN THE WORLD 12

Magazine | Issue 1 2025 You need to take a holistic approach if you want to provide substations with effective protection against cyber-attacks. Cybersecure protection relay test sets are an essential element that should be featured in every security concept. Find out why this is and discover the extensive measures we’ve implemented to establish a new cybersecurity standard for protection testing. A cyber-attack on critical infrastructure isn’t just something that happens in books – and plenty of real cases exist to prove it. The most well-known incident occurred in Ukraine in 2016, when attackers exploited the connection to a control center. Since then, the necessity of protecting critical infrastructure has been stipulated through various legal requirements. For example, the NIS2 Directive (network and information security) lays out the framework for improving cybersecurity in the EU. A comprehensive threat analysis covering as many attack vectors and vulnerabilities as possible, forms the basis for hardening substations. As shown in a study by the Ponemon Institute, known vulnerabilities were exploited in 100% of the attacks they examined. Eliminating all vulnerabilities poses a real challenge for utilities, as there are many attack vectors, such as: › The connection to the control center and remote maintenance channels › Station and maintenance computers › The firmware and settings files for the protection devices themselves › Test sets used in the substations While the awareness of cyber threats has grown, a closer look makes it clear that there’s a lack of more specific solutions. In terms of protection testing, the protection relay test set and the test laptop represent attack vectors that can be exploited. A secure test set has the advantage of addressing both of these attack paths. Until now, If protection is inadequate, there are several ways for attackers to gain access to the station bus of critical intrastructures. OT network Protection device Protection test set Gateway Control center Station/maintenance computers Protection device IED settings Testing PC Test documents 13

cybersecure protection relay test sets weren’t available in the market – but our new CMC 500 offers a solution. Test sets can be an attack vector We’ve addressed this issue by developing the CMC 500, the world’s first cyber-hardened protection relay test set. But what kind of measures were required? And what do we mean by cybersecure? Like a threat analysis for critical infrastructure, the first step was identifying potential attack vectors in test sets and addressing them step by step. The years of experience we’ve gained with StationGuard – our intrusion detection system (IDS) tailored to the energy sector – proved extremely helpful. A holistic approach was required to develop the CMC 500 for maximum cybersecurity. So, our company took the necessary steps in our processes, production, software, and hardware. These combined measures more than lived up to the concept of cybersecurity by design. Secure test hardware At the hardware level, the CMC 500 features an ISO/IEC-11889-compliant trusted platform module (TPM 2.0). This cryptoprocessor establishes the basis for several security measures, as a range of keys and certificates can be securely stored on it. This ensures communication is reliably encrypted and allows the test set to be uniquely identified – just like with a fingerprint. Attacks such as machine-in-the-middle attacks can thereby be prevented. Likewise, checks can be carried out during the boot process using secure boot and measured boot, which check the firmware authenticity and prevent the device from starting up if these checks fail. All communication can also be protected on an additional level by setting a password. Secure test software Hardened hardware cannot serve its purpose without the proper test software. Therefore, we also developed our software with a clear set of guidelines. Our Secure Software Development Life Cycle (SSDLC) process was already introduced during StationGuard’s development. It ensures high quality standards and code security, laying out our approach to potential vulnerabilities and their disclosure. Transparency is one of the essential cornerstones ensuring the cybersecurity of our products. To find out more about how we handle vulnerabilities, please visit omicronenergy.com/product-security. Secure production and repair We don’t simply rely on selected suppliers and trusted partners for production and repair, we carry out the most crucial steps ourselves. That’s why only a few of our employees are authorized to set up the CMC 500’s certificates and keys. The process is structured without interruption to prevent any manipulation while it’s carried out. Based on a hardware security module (HSM), our internally developed software «Referring to a product as having cybersecurity by design requires more than employing measures at hardware and software levels. Analyzing potential attack vectors begins with an entire company and encompasses all its processes.» 14

Magazine | Issue 1 2025 services also ensure that keys cannot be stolen. Any attempt to physically access a key in the HSM results in its destruction. Housing the modules in our secure server room is the final stage of our comprehensive security measures. Secure processes throughout the entire company Whether it’s hardware or software development, production, or repair, people are at the heart of all these processes. Raising awareness about data and IT security is one of the most important factors in making life for cyber criminals more difficult. In addition to ensuring that our employees are properly trained, they must demonstrate their knowledge and skills regularly as part of internal phishing simulations and ISO/IEC 27001 audits. Redefining cybersecurity Referring to a product as having cybersecurity by design requires more than employing measures at hardware and software levels. Analyzing potential attack vectors begins with an entire company and encompasses all its processes. This is the precise route we’ve taken with the CMC 500. Additionally, we support our product throughout its entire life cycle with corresponding measures, such as vulnerability management. This is why we offer a solution unlike any other for addressing the test set attack vector: our CMC 500, the first cyber-hardened protection relay test set on the market. «This cryptoprocessor establishes the basis for several security measures, as a range of keys and certificates can be securely stored on it.» Find out more about the new CMC 500! omicron.energy/new-cmc 15

THE MAKING OF THE VBX The virtual solution for a changing power grid. The VBX marks a significant milestone in virtualization. This innovative platform is designed to host our existing solutions, including StationScout, StationGuard, and IEDScout. It provides the same reliability and versatility of our MBX and RBX hardware platforms in a virtualized environment. VBX opens up new possibilities for service providers, utilities, and manufacturers by eliminating the need for physical hardware and offering flexible subscription-based licensing. But how did this innovative solution come to life? Here’s the inside story of the VBX, as told by the team behind its development. 16

Magazine | Issue 1 2025 The idea “We saw a clear trend toward virtualization across industries. The question was: how could we bring this trend to power grid operations in a way that truly adds value? The idea for the VBX was born from observing customer pain points – lugging physical devices around, managing hardware in increasingly virtualized environments – and wondering how we could simplify their lives. The potential for a software-based testing solution was too compelling to ignore.” Ali Abdulla, Regional Application Specialist, IEC 61850 and OT Cybersecurity Greenlights “From the start, we knew this was about meeting an existing need. Utilities and manufacturers are moving toward virtualized environments, and our testing tools must align with this shift. Customers didn’t just want innovation – they needed practical solutions that fit seamlessly into their evolving workflows. We also wanted to make the product as accessible as possible. That’s why we introduced a flexible subscription model that gave customers the freedom and flexibility to scale their usage up or down based on project needs.” Andreas Klien, Business Area Manager, Power Utility Communication Development “Adapting our testing tools for virtualization wasn’t straightforward. We had to ensure the VBX would perform reliably while maintaining the high standards of accuracy and functionality that our customers expect. It wasn’t just about making a virtual version of existing tools but rethinking how they could be integrated into digital environments. New collaborations within the company needed to be formed, and testing was rigorous and thorough. Those challenges ultimately pushed us to innovate in ways we hadn’t anticipated, with a final result that we’re genuinely proud of.” Jakob Birnbaumer, Technical Product Owner, Automation, Communication, and Control «Virtualization is the future.» «The need was already there.» «Every challenge was an opportunity in the end.» 17

Process Changes “Bringing the VBX to life was real pioneering work that involved technical innovation and process alignment across different teams. Introducing a virtual machine as an additional platform for our PUC software wasn’t just about the technology – it was about finding out how to set up licensing, ensure seamless online delivery, and take sales item configuration to the next level. Through these efforts, we’ve ensured we can offer efficient products that meet our customers’ requirements.” Ines Märk, Operations Manager, Power Utility Communication Marketing “When you’re introducing a new approach, there’s always some resistance. Our internal teams were used to traditional hardware sales, so introducing a subscription-based virtual product involved addressing concerns and educating colleagues and customers. The more we addressed those concerns, the more excitement we saw. So far, we have been able to position the VBX as a flexible, future-ready solution, and the growing demand for it has motivated the entire team.” Onur Durak, Product Manager, Automation, Communication, and Control The First Sale “I wouldn’t say customers were impatiently waiting for the VBX. But once it was available, it opened up opportunities. Virtualization is a hot topic in the power grid industry, with alliances like VPAC driving the conversation. Having the VBX keeps us at the forefront of those discussions. We made our first sale to a service provider that chose VBX because it fit perfectly within their virtualized environment – they didn’t want physical hardware, and the subscription model aligned well with their project-based work. It’s about being ready for where the market is heading, and we’re ready for it.” Eugenio Carvalheira, International Business Development, OT Power Grid «We needed collaboration with innovation.» «Fostering another mindset.» «The market is responding.» The VBX represents a bold step forward, but its journey is just beginning. Visit our website to explore more about our newest platform and how it’s reshaping substation automation: omicronenergy.com/vbx1 LEARN MORE ABOUT THE VBX 18

Magazine | Issue 1 2025 We received ISO/IEC 27001:2022 certification – the leading international Information Security Management Systems standard. This achievement underscores our commitment to maintaining the highest information security and data protection standards as a trusted industry partner. An independent, accredited certification body has assessed our fulfillment of the standards’ requirements through an extensive audit process. ISO/IEC 27001:2022 – OUR NEWEST MILESTONE 19

“We recognize that cyber security is an increasingly strong driver for our customers and within our markets. With ISO/IEC 27001:2022 certification, we can meet our customer’s current and emerging requirements, particularly those serving critical infrastructure,” says Daniel Wiesner, Global Key Account Manager at OMICRON electronics. Our established Information Security Management System provides the necessary framework to address these challenges by systematically approaching effective risk management and implementing robust security controls. Certification to ISO/IEC 27001:2022 demonstrates our compliance with the leading international standard for Information Security Management Systems. Increased cyber threats Cyber-attacks are increasing – critical infrastructure and its supply chain are popular targets. Sophisticated cyber-attacks target the foundational systems that support everything from energy and water to transportation and communications, with far-reaching and potentially catastrophic consequences. They impact the operations of these services and the daily lives of millions of people. An increased industry effort As the threat landscape constantly evolves, industries must increase their cyber security supply chain risk management efforts. 20

Magazine | Issue 1 2025 What is ISO/IEC 27001:2022? ISO/IEC 27001:2022 is the leading international standard for Information Security Management Systems. It provides organizations with guidance for establishing, implementing, maintaining, and continually improving an Information Security Management System to ensure the confidentiality, integrity, and availability of information and other related assets. The ongoing journey of cyber security Adapting to new threats, risks, and emerging technologies is crucial. Our worldwide team members play the most vital role in this process. We aim to inform our colleagues about the latest threats and best practices for avoiding them by providing state-of-the-art training and awareness resources. «We recognize that cyber security is an increasingly strong driver for our customers and within our markets. With ISO/IEC 27001:2022 certification, we can meet our customer’s current and emerging requirements, particularly those serving critical infrastructure.» Daniel Wiesner, Global Key Account Manager, OMICRON “Our commitment to continually improving our Information Security Management System ensures we protect the information our customers, partners, and employees have entrusted us with. Secure, worry-free use of our products and services, and preserving our knowledge is the basis for future innovation,” says Jakob Halder, General Manager at OMICRON electronics. 21

Since 2013, Alexander has travelled to 33 countries The daily life of an OMICRON Application Engineer is more than just packing and unpacking testing equipment, performing measurements and leaving. OMICRONs eight-member primary testing team often faces various challenges that range from minor to major incidents. Some of them involve pleasant environmental conditions, while others are more harsh. It’s a job that can be predictable or contain unexpected surprises. Two of our colleagues Stefan Böhler and Alexander Herrera, gave us a brief, lighthearted glimpse into their daily routines. Stefan began working for OMICRON in the generator testing field in 2013. He’s also a father of four who’s worked as a part-time professor at HTL in Bregenz since 2023. Alexander specializes in circuit breaker testing and also began working at OMICRON in 2013. He’s originally from Guatemala, and love drew him and his family to Austria – more specifically, his love of performing electrical diagnostic tests. Application engineers are usually called when there’s an emergency. Ideally, they should be called before a situation becomes an emergency, but with 170 worldwide customers, there are more opportunities for critical situations to occur, and support may be required on short notice. Alexander remembers an unusual call he received on short notice that went something like this: “Hey Alex, how would you like to take a trip to Estonia?” – “Ummm, okay, that sounds great. When?” – “Now. A taxi will be there in one hour to pick you up.” So, as WHEN SOMEONE GOES ON A JOURNEY, THEY HAVE A STORY TO TELL Insights into the life of an Application Engineer at OMICRON Since 2013, Stefan has travelled to 37 countries you can see, besides possessing extensive technical knowledge, being able to react spontaneously to situations and remaining flexible are some other characteristics application engineers require. Sometimes, improvisational skills may even be necessary: After the CIBANO 500 launch took place a few years ago, Alexander was summoned to Norway “for a switchgear measurement.” It resulted in performing daily measurements at different substations over a five day period in harsh winter weather. However, the intense technical exchange was rewarding, and even led to a lifelong partnership with the colleague there. The device was robust and reliable, just as promised. However, with constant temperatures of –15 °C / 5 °F, and little opportunity for any exercise to stay warm, the human factor proved to be more of a struggle. “In addition to that,” adds Stefan, “it often leads to unconventional setups or facilities that aren’t always easy to access.” An experience that highlighted this point for him occurred during a customer’s project at a bank in Hong Kong: An entire generator test setup that consisted of a CPC 100, a CP TD1, and an MPD 600 system was spread out between the coffee machine, dishwasher, and kitchen appliances in the break room. On top of that, the only access to the generator we needed to test was through a narrow doorway. 22

Magazine | Issue 1 2025 “At least there was plenty of fresh coffee.” He concluded. A healthy sense of humor and the ability to remain calm under duress is another requirement: During a customer seminar in Ghana, a sales partner arranged to have the testing equipment on-site in advance, recollects Alexander. As the minimalist saying goes “Sometimes less is more,” the CT Analyzer was packed into a suitcase and flown from point A to point B. We began to prepare everything in the evening, and the customer seminar was set to begin the following day. However, our sales partner’s jaw dropped when we opened the suitcase because instead of seeing the CT Analyzer inside, he found himself staring at a large sack of potatoes. The crisis was resolved after an unexpected trip back to the airport. Calm was finally restored when the missing suitcase with the CT Analyzer was found. When other OMICRON application engineers begin to reminisce about their travels, the conversations are often similar. They’re always entertaining, captivating, and full of unexpected twists. We’d also love to hear any anecdotes you have that relate to OMICRON and our solutions! Feel free to email us at magazine@omicronenergy.com – we look forward to reading your stories! 23

TWO MILLION VOLTAGE & CURRENT MEASUREMENT POINTS PER SECOND! How can we help mitigate the challenges introduced by vacuum circuit breakers (VCBs) in high-voltage applications? 24

Magazine | Issue 1 2025 New circuit breaker technologies, particularly vacuum circuit breakers (VCBs) rated from 72,5 kV up to 420 kV, have been launched or are entering the market. They’ve been considered stateof-the-art in medium-voltage grids for decades. However, whether this advancement is also occurring in highvoltage (HV) grids remains an open question without a definitive answer. Vacuum technology promises minimal maintenance, long operational life, and environmental friendliness. The environmental angle has become increasingly vital due to impending updates to the EU F-Gas Regulation, which aims to ban and restrict the use of fluorinated greenhouse insulation gases like SF₆ to reduce greenhouse gas emissions. Phenomena: “pre-strikes” and “multiple re-ignitions” Interactions with vacuum technology in medium-voltage circuit breakers have revealed “pre-strikes” and “multiple re-ignitions”. › “Pre-strikes” occur during closing operations. › “Multiple re-ignitions” occur during breaking operations, accompanied by “current chopping”, where the current is interrupted before the AC current naturally crosses zero. These processes emit steep fronted transient voltages and current impulses, causing non-homogeneous voltage distributions inside adjacent assets and over-voltages that cause higher dielectric stress. What about high voltage grids? Until now, very little is known about combining HV grids with the measured electrical stress caused by vacuum CBs. This knowledge gap has motivated utilities to gain operational experience under realistic conditions throughout a VCBs lifetime. High-frequency transients are particularly undesirable because they can harm insulation systems and affect inductive components such as shunt reactors or current transformers in the grid. These transients can lead to significant internal overvoltages and stress on the electrical infrastructure, resulting in potential equipment failure or reduced lifespan. Utilities looking to apply these new technologies in their standard highvoltage applications usually install pilot installations to gain more confidence. Part of that is evaluating the need for countermeasures, such as adding circuits that dampen transient signals. We’ve supported pilot projects with our knowledge and expertise by specifying required voltage measurement systems, selecting appropriate technology, and generating meaningful reports throughout the one-to-twoyear evaluation period. Voltage measurement system specification Selecting the appropriate instrument transformer is essential when capturing true signals in the electrical grid. Conventional voltage transformers (VTs), which operate on the inductive principle, are designed for grid frequency and are incapable of capturing transient voltage signals. CR-dividers are recommended for measuring transient signals. These devices are capacitive and resistive components connected in series and belong to the low-power instrument transformers (LPIT) class. The capacitive component offers high accuracy across a wide frequency range, from 50 Hz to lightning-impulse voltage frequency, while the resistive component uses 25

Event Day Time OP Number of re-ignitions umax (ûL1–E) uext (kV) hh:mm:ss L1 L2 L3 L1 L2 L3 L1 L2 L3 1 1 10:42:26 open 0 0 0 1.85 0.91 1.02 –44.2 21.8 –24.4 2 1 19:53:07 close 13 21 8 2.11 1.18 2.12 –51.4 –28.7 –51.7 3 3 05:03:49 open 0 0 0 1.83 0.89 1.02 –44.2 21.5 –24.6 4 3 13:52:17 close 10 21 0 1.81 1.21 1.39 –44.0 –29.5 –33.8 5 5 06:03:53 open 0 0 0 0.91 1.02 1.83 21.8 –24.4 –43.9 6 5 14:55:56 close 14 20 8 1.32 1.12 1.18 –32.0 27.3 –28.7 Transient recordings and their evaluation parameters damping to minimize reflections, thereby reducing measurement errors. Selecting the right measuring system Measuring transient voltage and current signals requires a sophisticated transient recorder capable of capturing all fast-front transient events. Such a device should record at least two million voltage and current measurement points per second and phase. Since it’s located directly in the substation’s switching bay, it must also operate reliably and accurately 24/7 under harsh climate and EMC conditions. Additionally, it has to provide suitable interfaces for experts to analyze measurement data. Ideally, they should have remote access to measurement results and relevant information that’s easy to extract. Generating reports Time-frequency signals need to be analyzed using advanced tools such as wavelet transformation in order to create meaningful and easily interpretable reports. This analysis condenses relevant data; for instance, it extracts and presents the number of reignitions, the time intervals between them, and the maximum amplitudes of over-voltage occurrences in a wellstructured and easy-to-read report. A three-phase analysis is performed on all signals to determine if the circuit breaker pole is related to electrical stresses. Furthermore, the long-term behavior of the electrical stresses and the VCBs switching behavior (prestrike and re-ignition performance) are evaluated to detect potential changes over time. This allows assumptions to be made about the VCBs long-term performance and suitability for the application under investigation. Successful project implementation One of these projects was made possible by our collaboration with 50Hertz Transmission GmbH in Germany. Typical closing operation with pre-strikes in all phases. 0 100 90 80 70 60 50 t (ms) 40 30 20 10 u (kV) 30 20 10 0 –10 –20 –30 L1 L2 L3 26

Magazine | Issue 1 2025 During the project, a 30 kV shunt reactor of 75 MVAr was often switched by a 123 kV vacuum circuit breaker for reactive power compensation, amounting to roughly 20 to 25 monthly switching operations. Our experts specified three dedicated CR-dividers. They were built and successfully tested by CONDIS SA. An edge computing system was defined, and our experts supported its development, making a final selection from our CTlab. This included recording the transient capability of four voltage and current input terminals and having the option to connect and submit the recorded data to a secured cloud. In August 2023, the measurement system was assembled and commissioned by GÖBEL and 50Hertz Transmission GmbH. So far, several projects have been realized, and their findings will be shared with the power community. For instance, at the Cigrè Symposium in Trondheim 2025, a paper titled “Longterm transient signal monitoring in inductive load switching with VCB” will be published. «The project was handled with expertise, and a professional technical solution for CB monitoring was found. The support from OMICRON was outstanding. Thus, a second VCB pilot project for measuring transient electrical stresses between 50Hertz Transmission GmbH and OMICRON was established at the Jessen/Nord substation on a 110 kV transformer bay.» Christian Trempler, Asset Manager – Circuit Breaker Assets, 50Hertz 0 100 90 80 70 60 50 t (ms) 40 30 20 10 u (kV) 40 20 0 –20 L1 L2 L3 Typical breaking operation with multiple re-ignitions in phase L3 and damped TRV oscillation. Environmentally-friendly solutions Addressing these technical challenges is crucial as the industry moves towards more environmentally friendly solutions. The successful integration of vacuum circuit breakers into high voltage grids hinges on balancing the benefits of vacuum technology with effective strategies for managing its inherent transient phenomena. 27

Twenty-five years ago, a partial discharge (PD) measurement technology that could provide real-time, geographically distributed, and highly sensitive PD measurements at multiple unsupervised sites didn’t exist. This led to the development of fiber optic connections, synchronized, multi-channel PD measurements, and the ability to record all PD data in realtime for post-analysis. These requirements were the impetus for MPD development, which began in 2000 and resulted in product solutions, like the MPD 540 in 2003, the MPD 600 in 2007, and the MPD 800 in 2020. Ground-breaking PD testing technology Today, MPD technology offers a highly compact and complete solution, making PD testing available to all types of users. It enables a quick and easy setup that only requires minor training, maintaining complete IEC 60270 standardcompliant and fully traceable PD measurements with the kind of quality documentation users require. MPD technology also has advanced functionality that helps specialists and experts solve the most complex challenges on-site and in the lab. We followed our latest MPD 800 PD measurement and analysis system in 2022 with the UHF 800 for ultra-high frequency range PD testing for testing environments with high levels of external noise. They both feature the latest PD measurement technology, including two PD measurement channels, optimized filtering for highly effective noise suppression, and reliable PD source separation techniques. In addition, users can customize testing profiles by only selecting the PD measurement and analysis features they need for the type of test they’re performing. THE NON-STOP PROCESS OF MPD TECHNOLOGY DEVELOPMENT Continuous MPD 800 optimization is driven by innovation and listening carefully to our users. 28

Magazine | Issue 1 2025 Enhanced system compatibility MPD 800 and UHF 800 units are compatible with one another, use the same MPD Suite measurement and analysis software, and can be daisy-chained in the same measurement setup. Even users of our previous MPD 600 PD measurement device can update their system to take advantage of the new software features and combine their newer MPD 800 with older MPD 600 devices in the same measurement setup. MPD Suite software – Future-proof technology After the MPD 800 and UHF 800 PD testing devices debuted, the accompanying MPD Suite Software was continuously optimized to solve the challenges users face in all types of testing applications. Right from the start, our focus was squarely placed on the quality and reliability of our MPD products. «Right from the start, our focus was squarely placed on the quality and reliability of our MPD products.» 29

Continuous updates for optimized performance Since we launched our latest-generation MPD 800 and UHF 800 systems, we’ve released a new software update each year. These updates included original features that were greatly enhanced, and new capabilities were added to optimize the overall performance and extend the available toolset to help users accomplish a wide variety of testing needs. Some of these significant enhancements included the following: › Very-Low Frequency (VLF) PD Testing MPD Suite software updates have greatly simplified PD testing with Very-Low Frequency (VLF) test voltages in the 0.1 Hz or 0.01 Hz range. VFL PD testing on power cables is easily performed with one click of a mouse rather than manually as before. › GPS-synced PD datasets For PD testing applications on power cables where it is impossible to lay fiber optical cables, PD datasets are recorded with two or more MPD 800 systems at different positions along a power cable, such as joints or terminations. These PD dataset files can be merged for postanalysis and PD localization. They’re displayed as one file when replaying the recorded data. This not only simplifies reporting but also allows users to perform PD localization. › Automatic PD event triggered trending This feature supports users when triggering conditionbased measurement actions. Now, creating automatic PRPD screenshots and recording dataset files is possible when certain conditions are met. These include conditions such as repetition after a certain time interval, a measurement reading exceeding a configurable threshold for a certain time, or a certain minimum number of PD pulses appearing in the PRPD in a certain place. This allows unsupervised PD measurements during commissioning or prolonged PD tests without overlooking critical events. › IEC 60270-compliant performance check for MPD 800 The IEC 60270 standard, which forms the basis for most PD measurements, mandates that PD measurement devices undergo a performance check once per year. This check ensures that the PD filters used in those measurement devices continue to operate correctly. The MPD Suite software (starting with Version 1.50) now includes a Performance Check Wizard, which automates this process for MPD 800 devices. It guides users through the necessary measurements, collects data results, compares them with results from previous measurements, and reports whether all MPD 800 devices comply with the limits outlined in the IEC 60270 standard. As a result, users no longer need to send their MPD 800 devices to a calibration lab or spend a lot of time performing tedious measurements. Watch the video Scan the QR code here to watch our video demonstration of the MPD 800 Performance Check Wizard: youtu.be/KDCdFDaHXJI › PD trigger functionality for MPD 800 Simply drawing a trigger window in the PRPD (PhaseResolved PD Diagram) displays pulses within that area in the PD scope. This feature is useful for a variety of applications, including detailed pulse shape analysis on all assets or triggering acoustic PD localization with PDL 650 via the MPD 800 optical output. LISTEN TO THE PODCAST Interested in this topic? Scan the QR code here to listen to our Energy Talks podcast Episode 94 with our PD expert Caspar Steineke to learn about the history and evolution of MPD PD testing technology. omicron.energy/episode94 30

Magazine | Issue 1 2025 › Cable Factory Testing Workflow for MPD 800 In Version 1.50, we added our Cable Factory Testing Workflow, which is a separate user interface for performing quick and easy factory tests, such as FAT, on highvoltage or medium-voltage cables. The workflow guides the user through the process of PD testing on factory cables and only shows relevant information and controls for each test step. It can also locate PD faults and contains comprehensive reporting capabilities. The workflow is part of the MPD Suite Software Cable Factory Testing and the Multi-Application packages. A license update is required to enable the workflow. MPD technology continues to evolve – a process without end. Our MPD 800 and UHF 800 PD testing systems and the accompanying MPD Suite software offer a great return on investment into the future with continuous product improvements and high-quality standards to ensure the reliability of high-voltage assets. To make this happen continuously, we constantly invest in research, try out new features, and make numerous improvements. Most importantly, we keep listening to the needs of our users. All these new and optimized software features are available in MPD Suite Software Version 1.50. Current MPD 800 and UHF 800 customers can download this latest software version from the Customer Portal. A Cable Factory Testing Workflow is included in MPD Suite software for MPD 800 devices. 31

RkJQdWJsaXNoZXIy NTkxNzY=