Security

US government orders States to conduct cyber security audits of public water systems

The US government urges cyber security audits of public water systems, highlighting the importance to secure US critical infrastructure.

The Biden administration announced on Friday that it will make it mandatory for the states to conduct cyber security audits of public water systems.

Water systems are critical infrastructures that are increasingly exposed to the risk of cyberattacks by both cybercriminal organizations and nation-state actors, the US Environmental Protection Agency reported.

“Cyberattacks against critical infrastructure facilities, including drinking water systems, are increasing, and public water systems are vulnerable,” said EPA Assistant Administrator Radhika Fox, as reported by the Associated Press. “Cyberattacks have the potential to contaminate drinking water.”

EPA has already provided a guide to audit water systems and recommends using it, it also would provide technical support to the states in conducting future cyber security assessments by developing cybersecurity programs.

According to government officials, recent audits show that the lack of proper defense, mainly on the operational technology deployed in water systems. In many cases, they lack cybersecurity practices and rely on voluntary measures with poor progress.

EPA claims are also confirmed by private agencies like Fitch Ratings which published an alert in April 2021 to warn of the “material risk” to water and sewer utilities caused by cyber attacks that could also impact their ability to repay debt.

The agency evaluated the resilience of water and sewer utilities to unexpected events, including cyberattacks, which could pose financial and operating risks, and even the credit quality of the critical infrastructure.

An incident response could have a significant impact on the cash reserves. The expenses to mitigate a cyber-attack could impact the ability of the utilities of paying their debt.

A cyber attack could also cause the loss or corruption of customer data, impacting the ability to read meters or access billing systems. An incident could reduce customer confidence and could affect the ability to raise rates. The alerts also states that the administration of the utility could face unexpected financial losses due to regulatory action or lawsuits from constituents.

On June 2021, a report published by NBC News revealed that threat actors attempted to compromise an unnamed water treatment plant that provides services to San Francisco Bay Area, the attack took place on January 15.

NBC became aware of the attack attempt from a private report created by the Northern California Regional Intelligence Center in February. The actors gained access to the systems at the facility by using the TeamViewer account of a former employee to gain access to systems and attempted to manipulate software used for treating drinking water.

In February, Pinellas Sheriff revealed that attackers tried to raise levels of sodium hydroxide, by a factor of more than 100, in the Oldsmar’s water supply. The scenario described by Pinellas Sheriff Bob Gualtieri is disconcerting, an attacker attempted to raise levels of sodium hydroxide, also known as lye, by a factor of more than 100, in Oldsmar’s water supply.

In March, the United States Department of Justice charged Wyatt A. Travnichek (22), of Ellsworth County, Kansas, for accessing and tampering with the computer system of the Ellsworth County Rural Water District.

Travnichek accessed the computer system of the Public Water System on or about March 27, 2019, without authorization.

Travnichek worked for the Ellsworth County Rural Water District for roughly one year, he was remote monitoring the plan by accessing the Post Rock computer system.

Once gained access to the public water system, the man allegedly performed malicious actions that halted the processes at the facility that impacted the cleaning and disinfecting procedures.

On May 2021, WSSC Water suffered a ransomware attack that targeted a portion of their network that operates non-essential business systems.

On October 2021, a joint cybersecurity advisory published by the FBI, NSA, CISA, and the EPA revealed three more attacks launched by Ransomware gangs against US water and wastewater treatment facilities (WWS) this year.

It was the first time that these attacks are publicly disclosed, they took place in March, July, and August respectively. The three facilities hit by ransomware operators are located in the states of Nevada, Maine, and California. In all the attacks the ransomware encrypted files on the infected systems and in one of the security incidents threat actors compromised a system used to control the SCADA industrial equipment.

he three new incidents included in the advisory are:

  • In August 2021, malicious cyber actors used Ghost variant ransomware against a California-based WWS facility. The ransomware variant had been in the system for about a month and was discovered when three supervisory control and data acquisition (SCADA) servers displayed a ransomware message.
  • In July 2021, cyber actors used remote access to introduce ZuCaNo ransomware onto a Maine-based WWS facility’s wastewater SCADA computer. The treatment system was run manually until the SCADA computer was restored using local control and more frequent operator rounds.
  • In March 2021, cyber actors used an unknown ransomware variant against a Nevada-based WWS facility. The ransomware affected the victim’s SCADA system and backup systems. The SCADA system provides visibility and monitoring but is not a full industrial control system (ICS).

Other known attacks against Water and Wastewater systems that took place in the pat were:

  • In September 2020, personnel at a New Jersey-based WWS facility discovered potential Makop ransomware had compromised files within their system.
  • In March 2019, a former employee at Kansas-based WWS facility unsuccessfully attempted to threaten drinking water safety by using his user credentials, which had not been revoked at the time of his resignation, to remotely access a facility computer [see media coverage].

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, public water systems)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

17 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.