US says cyberattacks against water supplies are rising, and utilities need to do more to stop them (2024)

Table of Contents
___ ___ FAQs

WASHINGTON (AP) — Cyberattacks against water utilities across the country are becoming more frequent and more severe, the Environmental Protection Agency warned Monday as it issued an enforcement alert urging water systems to take immediate actions to protect the nation’s drinking water.

About 70% of utilities inspected by federal officials over the last year violated standards meant to prevent breaches or other intrusions, the agency said. Officials urged even small water systems to improve protections against hacks. Recent cyberattacks by groups affiliated with Russia and Iran have targeted smaller communities.

Some water systems are falling short in basic ways, the alert said, including failure to change default passwords or cut off system access to former employees. Because water utilities often rely on computer software to operate treatment plants and distribution systems, protecting information technology and process controls is crucial, the EPA said. Possible impacts of cyberattacks include interruptions to water treatment and storage; damage to pumps and valves; and alteration of chemical levels to hazardous amounts, the agency said.

“In many cases, systems are not doing what they are supposed to be doing, which is to have completed a risk assessment of their vulnerabilities that includes cybersecurity and to make sure that plan is available and informing the way they do business,” said EPA Deputy Administrator Janet McCabe.

AP Washington correspondent Sagar Meghani reports the Environmental Protection Agency is urging water utilities to boost their protection of the nation’s water supply amid growing cyber threats.

Attempts by private groups or individuals to get into a water provider’s network and take down or deface websites aren’t new. More recently, however, attackers haven’t just gone after websites, they’ve targeted utilities’ operations instead.

Recent attacks are not just by private entities. Some recent hacks of water utilities are linked to geopolitical rivals, and could lead to the disruption of the supply of safe water to homes and businesses.

McCabe named China, Russia and Iran as the countries that are “actively seeking the capability to disable U.S. critical infrastructure, including water and wastewater.”

Late last year, an Iranian-linked group called “Cyber Av3ngers” targeted multiple organizations including a small Pennsylvania town’s water provider, forcing it to switch from a remote pump to manual operations. They were going after an Israeli-made device used by the utility in the wake of Israel’s war against Hamas.

Earlier this year, a Russian-linked “hacktivist” tried to disrupt operations at several Texas utilities.

A cyber group linked to China and known as Volt Typhoon has compromised information technology of multiple critical infrastructure systems, including drinking water, in the United States and its territories, U.S. officials said. Cybersecurity experts believe the China-aligned group is positioning itself for potential cyberattacks in the event of armed conflict or rising geopolitical tensions.

“By working behind the scenes with these hacktivist groups, now these (nation states) have plausible deniability and they can let these groups carry out destructive attacks. And that to me is a game-changer,” said Dawn Cappelli, a cybersecurity expert with the industrial cybersecurity firm Dragos Inc.

The world’s cyberpowers are believed to have been infiltrating rivals’ critical infrastructure for years planting malware that could be triggered to disrupt basic services.

The enforcement alert is meant to emphasize the seriousness of cyberthreats and inform utilities the EPA will continue its inspections and pursue civil or criminal penalties if they find serious problems.

“We want to make sure that we get the word out to people that ‘Hey, we are finding a lot of problems here,’” McCabe said.

EPA did not say how many cyber incidents have occurred in recent years, and the number of attacks known to be successful so far is few. The agency has issued nearly 100 enforcement actions since 2020 regarding risk assessments and emergency response, but said that’s a small snapshot of the threats water systems face.

Preventing attacks against water providers is part of the Biden administration’s broader effort to combat threats against critical infrastructure. In February, President Joe Biden signed an executive order to protect U.S. ports. Health care systems have been attacked. The White House has pushed electric utilities to increase their defenses, too. EPA Administrator Michael Regan and White House National Security Advisor Jake Sullivan have asked states to come up with a plan to combat cyberattacks on drinking water systems.

“Drinking water and wastewater systems are an attractive target for cyberattacks because they are a lifeline critical infrastructure sector but often lack the resources and technical capacity to adopt rigorous cybersecurity practices,’' Regan and Sullivan wrote in a March 18 letter to all 50 U.S. governors.

Some of the fixes are straightforward, McCabe said. Water providers, for example, shouldn’t use default passwords. They need to develop a risk assessment plan that addresses cybersecurity and set up backup systems. The EPA says they will train water utilities that need help for free. Larger utilities usually have more resources and the expertise to defend against attacks.

“In an ideal world ... we would like everybody to have a baseline level of cybersecurity and be able to confirm that they have that,” said Alan Roberson, executive director of the Association of State Drinking Water Administrators. “But that’s a long ways away.”

Some barriers are foundational. The water sector is highly fragmented. There are roughly 50,000 community water providers, most of which serve small towns. Modest staffing and anemic budgets in many places make it hard enough to maintain the basics — providing clean water and keeping up with the latest regulations.

“Certainly, cybersecurity is part of that, but that’s never been their primary expertise. So, now you’re asking a water utility to develop this whole new sort of department” to handle cyberthreats, said Amy Hardberger, a water expert at Texas Tech University.

The EPA has faced setbacks. States periodically review the performance of water providers. In March 2023, the EPA instructed states to add cybersecurity evaluations to those reviews. If they found problems, the state was supposed to force improvements.

But Missouri, Arkansas and Iowa, joined by the American Water Works Association and another water industry group, challenged the instructions in court on the grounds that EPA didn’t have the authority under the Safe Drinking Water Act. After a court setback, the EPA withdrew its requirements but urged states to take voluntary actions anyway.

The Safe Drinking Water Act requires certain water providers to develop plans for some threats and certify they’ve done so. But its power is limited.

“There’s just no authority for (cybersecurity) in the law,” Roberson said.

Kevin Morley, manager of federal relations with the American Water Works Association, said some water utilities have components that are connected to the internet — a common, but significant vulnerability. Overhauling those systems can be a significant and costly job. And without substantial federal funding, water systems struggle to find resources.

The industry group has published guidance for utilities and advocates for establishing a new organization of cybersecurity and water experts that would develop new policies and enforce them, in partnership with the EPA.

“Let’s bring everybody along in a reasonable manner,” Morley said, adding that small and large utilities have different needs and resources.

___

Phillis reported from St. Louis.

___

The Associated Press receives support from the Walton Family Foundation for coverage of water and environmental policy. The AP is solely responsible for all content. For all of AP’s environmental coverage, visit https://apnews.com/hub/climate-and-environment

US says cyberattacks against water supplies are rising, and utilities need to do more to stop them (2024)

FAQs

US says cyberattacks against water supplies are rising, and utilities need to do more to stop them? ›

Cyberattacks targeting water utilities across the country have increased in frequency and severity, the U.S. Environmental Protection Agency warned Monday as it urged community water systems to take immediate steps to reduce cybersecurity vulnerabilities and protect the nation's public drinking water supplies.

Does the US say cyberattacks against water supplies are rising? ›

U.S. says cyberattacks against water supplies are rising and utilities need to do more to stop them. About 70% of utilities inspected by federal officials over the last year violated standards meant to prevent breaches or other intrusions, the Environmental Protection Agency said.

Has the US water system been hacked? ›

A recent string of attacks on water utilities included systems in Kansas, Texas and Pennsylvania. Taking out critical national infrastructure has become a top priority for foreign-linked cybercriminals. “All drinking water and wastewater systems are at risk — large and small, urban and rural,” an EPA spokesman said.

What is the cyber attack on water system? ›

Recently, disruptive cyberattacks from adversarial nation states have impacted water systems of all sizes, including many small systems. As a result of these increased threats, the U.S. Environmental Protection Agency (EPA) is increasing its enforcement activity to protect our nation's drinking water.

What can the US do to prevent cyber attacks? ›

Current tools include the National Cybersecurity Protection System, of which the EINSTEIN cyber intrusion detection system is a key component; the National Cybersecurity and Communications Integration Center, which serves as the nation's principal hub for organizing cyber response efforts; and a 2010 landmark agreement ...

Will the US run out of water? ›

Clean water, essential to our survival and a basic human right, is increasingly scarce. About one half of one percent of the water on Earth is clean and readily available. At our current rate of consumption, the world may run out of water by 2040, says a 2023 report from the Bank of America Global Research.

What is the biggest threat to the world's water supply? ›

Water and climate change are inextricably linked. Climate change affects the world's water in complex ways. From unpredictable rainfall patterns to shrinking ice sheets, rising sea levels, floods and droughts – most impacts of climate change come down to water water (UN Water).

Who controls water in the US? ›

The U. S. Environmental Protection Agency (EPA) sets standards and regulations for many different contaminants in public drinking water, including disease-causing germs and chemicals. Read the information below to learn more about EPA's drinking water regulations.

Are we running out of drinkable water? ›

While paradoxical, and despite the world's seeming wealth of water spanning the globe, access to clean, drinkable water is dwindling as the world undergoes climate changes and increasing water pollution makes many sources unusable. We may not run out, but the Earth faces some big challenges with water management.

Are disabling cyberattacks hitting critical US water systems? ›

Disabling cyberattacks are striking water and wastewater systems throughout the United States. These attacks have the potential to disrupt the critical lifeline of clean and safe drinking water, as well as impose significant costs on affected communities.

Is the US under cyber attacks? ›

America's computers are under attack and every American is at risk. The United States Government, critical infrastructures, American business institutions, and our personal data are being compromised by nation-states and hacker groups.

What is the most common type of cyberattack? ›

Malware is the most common type of cyberattack, mostly because this term encompasses many subsets such as ransomware, trojans, spyware, viruses, worms, keyloggers, bots, cryptojacking, and any other type of malware attack that leverages software in a malicious way.

What is the biggest cyber threat to the US? ›

In terms of the threats the U.S. faces, nation-state hackers are the most serious. Russia presents the most sophisticated cyber threat, with China as a close second. The U.S. has implicated Russia in efforts to hack U.S. political entities such as the Democratic National Committee.

Why can't we stop cyber attacks? ›

Top 5 Hurdles to Stopping Cybercrime

There are several reasons why cybercrime has been so difficult to combat. From inadequate laws and regulations to outdated technology and a lack of resources, these are the issues that are making it harder for us to stay safe online.

Who protects the US from cyber attacks? ›

Cybersecurity and Infrastructure Security Agency (CISA)

Is the US facing a water crisis? ›

Yet the United States' access to water is slowly becoming scarcer. The country contains many underground aquifers that hydrate and irrigate most of the 48 contiguous states. The problem is that Americans are taking more water than can be replenished, which could lead to catastrophic consequences in the future.

Is the US experiencing cyber attacks? ›

Attacks have spread across numerous critical infrastructure sectors including, but not limited to, manufacturing, communications, healthcare and public healthcare (HPH), and education.

Is our water supply in danger? ›

Only 3% of the world's water is fresh water, and two-thirds of that is tucked away in frozen glaciers or otherwise unavailable for our use. As a result, some 1.1 billion people worldwide lack access to water, and a total of 2.7 billion find water scarce for at least one month of the year.

Is destroying a water supply a war crime? ›

This principle is also found in Protocol I [...], art. 54. 1. Combatants shall not, for military purposes or as reprisals, destroy or divert waters, or destroy water installations, if such actions would cause disproportionate suffering to civilians.

Top Articles
Latest Posts
Article information

Author: Neely Ledner

Last Updated:

Views: 6165

Rating: 4.1 / 5 (42 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Neely Ledner

Birthday: 1998-06-09

Address: 443 Barrows Terrace, New Jodyberg, CO 57462-5329

Phone: +2433516856029

Job: Central Legal Facilitator

Hobby: Backpacking, Jogging, Magic, Driving, Macrame, Embroidery, Foraging

Introduction: My name is Neely Ledner, I am a bright, determined, beautiful, adventurous, adventurous, spotless, calm person who loves writing and wants to share my knowledge and understanding with you.