America's drinking water is under attack, with links back to China, Russia and Iran

America's drinking water is under attack, with links back to China, Russia and Iran

  • Cyberattacks on the country's water systems could damage infrastructure, disrupt the availability or flow of water, and alter chemical levels, contaminating public drinking water supply.
  • A recent string of attacks on water utilities included systems in Kansas, Texas, and Pennsylvania.
  • Taking out critical national infrastructure has become a top priority for foreign-linked cyber criminals. "All drinking water and wastewater systems are at risk — large and small, urban and rural," an EPA spokesman said. 

The City of Wichita recently had an experience that's become all too common — its water system was hacked. The cyberattack, which targeted water metering, billing and payment processing, followed the targeting of water utilities across the U.S. in recent years.

In going after America's water, hackers aren't doing anything special. Despite rising fears of AI use in cyber threats, the go-to criminal way into systems remains preying on human foibles, be it via phishing, social engineering, or a system still running on a default password — "old school" cyberattacks, according to Ryan Witt, vice president of cybersecurity firm Proofpoint.

The rising cybercrime wave targeting key infrastructure led the Environmental Protection Agency to issue an enforcement alert warning that 70% of water systems it inspected do not fully comply with requirements in the Safe Drinking Water Act. Without quantifying an exact number, the EPA said some have "alarming cybersecurity vulnerabilities" — default passwords that have not been updated, vulnerable single login setups, and former employees who retained systems access.

While the methods may be simple, an attack last year by an Iranian-backed activist group against 12 water utilities in the U.S. reinforced how purposeful "an attacker's mindset" can be, according to Witt. The targeted utilities all contained equipment that was Israeli-made.

FBI, NSA, CISA all express concern

In February, the FBI warned Congress that Chinese hackers have burrowed deep into the United States' cyber infrastructure in an attempt to cause damage, targeting water treatment plans, the electrical grid, transportation systems and other critical infrastructure. A Russian-linked hack in January of a water filtration plant in a small Texas town, Muleshoe — located near a U.S. Air Force base — caused a water tank to overflow. "Water is among the least mature in terms of security," Adam Isles, head of cybersecurity practice for Chertoff Group, recently told CNBC.

Psychological impact on the population is also a strategic aim, seen not only in targeting of water assets but the Colonial Pipeline hack that made national headlines in 2021, and in the words of the federal Cybersecurity and Infrastructure Security Agency, featured "snaking lines of cars at gas stations across the eastern seaboard and panicked Americans filling bags with fuel, fearful of not being able to get to work or get their kids to school."

Attacks on U.S. water utilities' IT systems can have a similar psychological impact, and even if the attacks don't directly interfere with the operations of the utility, still lessen public trust in water supply. No hack to date has shut off the water to a population, but that's the bigger worry, said Stuart Madnick, an MIT professor of engineering systems and co-founder of Cybersecurity at MIT Sloan.

Meddling with a water supply through attacks targeting IT (informational technology), like Wichita's system, is minor in comparison to a successful attack on the OT (operating technology) that controls water plants. That is a massive risk, Madnick said, and the threat of it happening is not zero.

"We have demonstrated in our lab how operations, such as a water plant, could be shut down not just for hours or days, but for weeks. It is definitely technically possible," he said.

A recent letter sent by EPA Administrator Michael Regan and National Security Advisor Jake Sullivan to the nations' governors detailed the urgency of the threat. But Madnick is wary of the government's ability to act quickly or robustly enough to prevent such an occurrence. Budgets, outdated infrastructure, and reluctance to move on an issue that may seem both vital and daunting suggest that the fixes may indeed not come quickly enough. "It has not happened yet, and serious action to prevent 'likely' will not happen, until after it has happened," he said.

Outdated water utility technology

Like any modern system, water utilities rely on technology for monitoring, for operations, and for customer communication. The technology creates vulnerabilities — for providers and users — so the need for enhanced security measures is acute. "The community risk from cyberattacks includes an attacker gaining control of the operations of a system to damage infrastructure, disrupt the availability or flow of water, or altering the chemical levels, which could allow untreated wastewater to be discharged into a waterway or contaminate drinking water provided to a community," said an EPA spokesman.

Witt says there are some initial steps to take in improving the cyber hygiene of dated systems. "Improving password strength, reducing exposure to public-facing internet, and the need for cybersecurity awareness training," would go a long way to shoring up defenses, he said. Another potential fix is the deployment of what are called air-gapped systems that separate supervisory and control systems from other networks. Since the easiest way into these systems is to obtain credentials and then exploit the system, "A systems admin should not be able to access office systems such as email and be able to operate a control panel of a water system from the same laptop," Witt said.

For the most part, attacks that have occurred have been preventable, according to the EPA. "Systems were victimized by destructive and costly cyberattacks because they failed to adopt basic cyber resiliency practices," the EPA spokesman said. "All drinking water and wastewater systems are at risk — large and small, urban and rural," he said.

While it has not been a tool needed to date in these water utility attacks, AI is coming alongside the concerted cyber efforts of geopolitical rivals. "Rapid advances in artificial intelligence are giving cyberthreat actors more sophisticated tactics, techniques, and procedures to penetrate operational technology that controls critical infrastructure facilities," the EPA spokesman said. "These attacks have been linked to a variety of types of malicious actors, including hackers working on behalf of or in support of other nations who could use disruptions to U.S. critical infrastructure to their strategic advantage."

OTHER NEWS

22 minutes ago

8 homeless moms in San Francisco struggled for help. Now, they're learning to advocate for others

22 minutes ago

Traffic Tips: Prevent wildlife collisions

22 minutes ago

Hawks sign import guard Trey Kell III

22 minutes ago

WA Police make dramatic arrest after alleged Camillo home invasion

24 minutes ago

Lost Boys and Fairies on Stan is a queer masterpiece.

24 minutes ago

Westminster Election 2024 platform: Sinn Féin vice-president Michelle O’Neill

24 minutes ago

2024 Wimbledon odds, picks, predictions, dates: Proven tennis expert fades Novak Djokovic in best bets

24 minutes ago

Chelsea plot to steal ace whod be as influential as Palmer for Maresca

24 minutes ago

LISTEN: On today's EUROS DAILY, the reasons why there's a wave of negativity sweeping through tournament hopefuls France, Italy and Spain

24 minutes ago

Wayne Rooney reveals why he is 'WORRIED' about Jude Bellingham at Euro 2024 - and calls out three other England stars for what they FAILED to do after 0-0 draw with Slovenia

27 minutes ago

Today's Wordle Hints, Answer and Help for June 29, #1106

27 minutes ago

Clint Eastwood's Family Guide: Meet the Actor's 8 Children

27 minutes ago

Can You Spot the Difference in These 20 Pictures?

27 minutes ago

Dockers sink Swans in last-gasp one-point thriller

27 minutes ago

Raleigh drives in winning run and Mariners beat Twins 3-2

27 minutes ago

Mets continue recent surge; New York finally claws above .500 with trouncing of Astros

27 minutes ago

Donald Trump could be in for a 'huge windfall' after the Supreme Court narrowed charges against January 6 rioters

27 minutes ago

Tamayo Perry, big-wave surfer who played a buccaneer in a Pirates of the Caribbean film – obituary

27 minutes ago

A lesson for all drivers: make sure you get the service that you pay for

27 minutes ago

Mark Cavendish aims for immortality with another record-breaking Tour de France feat

27 minutes ago

People Keep Asking If I’m Going To Liverpool – Brazilian Attacker Opens Up

27 minutes ago

'I've been inspired through the Olympics. It's an honour we now get to be that inspiration'

27 minutes ago

Full List: Orlando Pirates’ 5 signings so far

27 minutes ago

'It's abhorrent': Ex-Fianna Fáil TD criticised for attending mayor election

27 minutes ago

Having seen the area first hand, here’s why so little progress has been made in finding Jay Slater

35 minutes ago

Russians celebrated presidential debate while 'bored' Vladimir Putin 'slept through' showdown, Kremlin gloats

35 minutes ago

The new BMW M5 might’ve been electric – here’s why it isn’t

35 minutes ago

Climate change is multiplying the probability of deadly heat waves in the US and Central America

35 minutes ago

James Martin ‘would sleep in camper van and never stop working' due to fears for future

35 minutes ago

This all-electric Hummer H1 will get to 62mph quicker than a McLaren Senna

42 minutes ago

Wexford school unveils mural dedicated to marine life – ‘I’ve genuinely been inspired by you all’

42 minutes ago

There's a LOT happening in Dublin this weekend - here's a handy travel guide

42 minutes ago

Top EU job decisions 'bad' for ties with Russia, Kremlin says

42 minutes ago

Where beloved Shrek characters are now as fifth film and Donkey spin-off announced

42 minutes ago

Plans for change of use from bookmakers to public museum in Kerry

42 minutes ago

Britain embraces pond life as aquatic garden plant sales boom

42 minutes ago

End practice of quota seats becoming ‘un-reserved’, check growing ‘aakrosh’: Union MoS to Yogi

42 minutes ago

Football star Anthony Gordon quips about MailOnline's present

42 minutes ago

Listowel school bids farewell to teacher of 33 years as she heads into retirement

46 minutes ago

Why tiny rural enclave has seen rapid influx of rich white homeowners