
The EAGLE® Storage is a fully integrated, scalable, turnkey AC-coupled energy storage system with
1 to 4 hour duration batteries for C&I and utility projects.
Intelligent Liquid Cooling

Proprietary liquid channel design, maintains uniform temperature variation of ≤2°C

Optimized liquid cooling controls, reduce system auxiliary power consumption by 20%
Safe and Reliable

Multi-level fire protection from cell to system to prevent thermal runaway

Redundant fire suppression system utilizes both dry agent and water for maximum protection
Higher Efficiency

Rack-level management scheme increases RTE by more than 2%

State-of-the-art BMS ensures uniform cell charging/discharging enhancing long-term performance
Intelligent Operation and Maintenance

Intelligent control management, efficient commissioning, and reduced operational and maintenance costs

Supports back-to-back and side-by-side layouts to increase energy density at the site
EAGLE® DCB-5000: DC BLOCK FOR UTILITY, COMMERCIAL, AND INDUSTRIAL APPLICATIONS
The EAGLE® DCB-5000 is a high energy density DC battery block with best-in-class safety, reliability, and performance, designed and manufactured by JinkoSolar, one of the industry’s most bankable brands.
cybersecurity services

ZERO TRUST ARCHITECTURE
Jinko US implements Zero Trust Architecture by enforcing strong multi-factor authentication, granular user-to-asset access controls, protocol and system isolation, and continuous session logging-radically reducing the attack surface and preventing unauthorized access to critical battery storage systems.

ASSET INVENTORY
Jinko US employs security sensors to maintains an up-to-date asset inventory and monitors OT protocols like MQTT, OPC UA, and Modbus for anomalies by passively analyzing network traffic and enforcing boundaries between zones to quickly detect and alert on suspicious activity.

SECURITY OPERATIONS CENTER (SOC)
Jinko US offers a dedicated NERC CIP, ISO27001 certified third-party Security Operations Center through its partner DirectDefense based in Denver, CO for all its battery energy storage projects which operates 24/7, 365 days a year, providing continuous threat monitoring and vulnerability management for Jinko battery storage systems; it can rapidly isolate, and quarantine affected battery devices and supports recovery processes.

INTEGRATED CYBER ASSURANCE
Jinko US has implemented a comprehensive Cybersecurity Management System (CSMS) structured to meet with both the NIST Cybersecurity Framework (CSF) and IEC 62443-2-4 standards. When implementing battery storage solutions, Jinko US performs rigorous acceptance tests, periodic cybersecurity assessments, strict change management, and comprehensive documentation, ensuring that every step from risk assessment to operations and maintenance is thoroughly evaluated.

DEDICATED CYBER MANAGER
A dedicated, U.S.-based Cybersecurity Manager with extensive experience in U.S. government cybersecurity oversees all cybersecurity aspects of the Jinko program, ensuring adherence to best practices and compliance with regulatory requirements.

PRODUCT SECURITY RESPONSE MANAGEMENT
All product-related cybersecurity incidents and vulnerabilities should be promptly reported so they can be addressed swiftly and effectively. Prompt reporting enables our team to quickly investigate and resolve potential threats, helping to protect customers, maintain operational reliability, and strengthen the overall security of our products. To report an incident or vulnerability, please contact: cyberna@jinkosolar.com.
compatible modules
DOWNLOADS | DOCUMENTS | ARCHIVED PRODUCTS
Datasheets, installation manuals, warranty, certifications, white papers, brochures, and more.