Cyberattacks are targeting US water systems, warns EPA and White House

Share via:


The Biden administration is asking states to bolster security for water and wastewater systems, warning that utilities across the country are being targeted by “disabling cyberattacks.”

In a letter sent to all US governors on Tuesday, the White House and the Environmental Protection Agency (EPA) cited ongoing threats from hackers linked with Iranian and Chinese governments, warning that similar attacks could disrupt access to clean drinking water and “impose significant costs on affected communities.”

Environmental, Health, and Homeland Security secretaries have been invited to a meeting on March 21st to discuss safeguarding requirements to protect critical water infrastructure against cyber attacks. The EPA is additionally forming a Water Sector Cybersecurity Task Force to identify vulnerabilities and build on recommendations made during the upcoming meeting.

“Drinking water and wastewater systems are an attractive target for cyberattacks because they are a lifeline critical infrastructure sector”

“Drinking water and wastewater systems are an attractive target for cyberattacks because they are a lifeline critical infrastructure sector but often lack the resources and technical capacity to adopt rigorous cybersecurity practices,” reads the letter signed by national security advisor Jake Sullivan and EPA administrator Michael Regan.

The letter asks states to ensure their designated water systems have been assessed for vulnerabilities, pointing to a list of actions recommended by the Cybersecurity and Infrastructure Security Agency (CISA) that may help to improve security. “In many cases, even basic cybersecurity precautions – such as resetting default passwords or updating software to address known vulnerabilities – are not in place and can mean the difference between business as usual and a disruptive cyberattack,” the letter warns.

Hackers believed to be affiliated with the Iranian government conducted attacks against US water facilities in November that hadn’t changed the default manufacturing password on common operational technology they were using. White House national security official Anne Neuberger said the incident was a call to tighten security around utilities, with the US Treasury sanctioning six Iranian Armed Forces officials responsible for the attacks in February. 

The letter also referenced threats posed by Volt Typhoon, a Chinese state-sponsored group that was revealed in February to have compromised information about US drinking water systems.



Source link

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Popular

More Like this

Cyberattacks are targeting US water systems, warns EPA and White House


The Biden administration is asking states to bolster security for water and wastewater systems, warning that utilities across the country are being targeted by “disabling cyberattacks.”

In a letter sent to all US governors on Tuesday, the White House and the Environmental Protection Agency (EPA) cited ongoing threats from hackers linked with Iranian and Chinese governments, warning that similar attacks could disrupt access to clean drinking water and “impose significant costs on affected communities.”

Environmental, Health, and Homeland Security secretaries have been invited to a meeting on March 21st to discuss safeguarding requirements to protect critical water infrastructure against cyber attacks. The EPA is additionally forming a Water Sector Cybersecurity Task Force to identify vulnerabilities and build on recommendations made during the upcoming meeting.

“Drinking water and wastewater systems are an attractive target for cyberattacks because they are a lifeline critical infrastructure sector”

“Drinking water and wastewater systems are an attractive target for cyberattacks because they are a lifeline critical infrastructure sector but often lack the resources and technical capacity to adopt rigorous cybersecurity practices,” reads the letter signed by national security advisor Jake Sullivan and EPA administrator Michael Regan.

The letter asks states to ensure their designated water systems have been assessed for vulnerabilities, pointing to a list of actions recommended by the Cybersecurity and Infrastructure Security Agency (CISA) that may help to improve security. “In many cases, even basic cybersecurity precautions – such as resetting default passwords or updating software to address known vulnerabilities – are not in place and can mean the difference between business as usual and a disruptive cyberattack,” the letter warns.

Hackers believed to be affiliated with the Iranian government conducted attacks against US water facilities in November that hadn’t changed the default manufacturing password on common operational technology they were using. White House national security official Anne Neuberger said the incident was a call to tighten security around utilities, with the US Treasury sanctioning six Iranian Armed Forces officials responsible for the attacks in February. 

The letter also referenced threats posed by Volt Typhoon, a Chinese state-sponsored group that was revealed in February to have compromised information about US drinking water systems.



Source link

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Website Upgradation is going on for any glitch kindly connect at office@startupnews.fyi

More like this

Arthur Hayes’ ‘sub $50K’ Bitcoin call, Mt. Gox CEO’s...

Arthur Hayes revealed he “took a cheeky short”...

Five things to expect with Apple’s new M4 Mac...

Apple is expected to begin unveiling their M4...

Telegram reportedly ‘inundated’ with illegal and extremist activity

A New York Times analysis of more than...

Popular

Upcoming Events

Startup Information that matters. Get in your inbox Daily!