rss

WaterOperator.org Blog

Webinar Recording: Cybersecurity for Wastewater Operators

cybersecurity webinar title.png

Watch this webinar recording to discover some of the most helpful cybersecurity resources and to learn how to use our search tools at WaterOperator.org to find additional resources and training events. This is the first webinar in our new series for wastewater operators!

The webinar answers questions such as:

  • What is WaterOperator.org and how is it a useful tool for wastewater professionals?
  • What are the best resources we have relating to cybersecurity in the water and wastewater sector?
  • How can you find more cybersecurity resources and other similar resources on WaterOperator.org?

This free series will cover topics relevant to wastewater operators, including funding, asset management, compliance, and water quality. Upcoming events in the series include:

  • Source Water Protection for Communities with Decentralized Wastewater (April 23)
  • Funding Wastewater Infrastructure Projects (June 25)

Certificates of attendance for each session will be delivered upon request. Check with your certification body for acceptance criteria.

Here is the recording of the first webinar, held in February 2024. We cannot provide certificates of attendance for watching the webinar recording.

EPA Mandates Cybersecurity Reporting for the Water Sector

Newsletter Top Story Graphic- Cybersecurity1.png

Public water systems are increasingly at risk from cyberattacks that threaten public health. U.S. EPA has issued new guidance that states are required to evaluate and report on cybersecurity threats for systems that use industrial control systems or other operational technology.

“Cyberattacks against critical infrastructure facilities, including drinking water systems, are increasing, and public water systems are vulnerable," said EPA Assistant Administrator Radhika Fox. “Cyberattacks have the potential to contaminate drinking water.”

This expectation is outlined in a memo that interprets sanitary survey requirements, accompanied by a detailed guidance document aimed at state programs and technical assistance providers. It was released as part of the Biden administration's updated National Cybersecurity Strategy

U.S. EPA offers resources that can help water systems understand and address cyber vulnerabilities including this video on basic cybersecurity concepts that can be used by water systems as a part of an annual cybersecurity training program. Our database on WaterOperator.org also has resources on this topic, including this 56-page guide from WaterISAC on cybersecurity best practices to reduce exploitable weaknesses and attacks.

Florida Security Incident Highlights Need for Cybersecurity Precautions

oldsmar-water-cybersecurity.jpg

Oldsmar, Florida made national headlines after experiencing a remote breach of their chemical control system earlier this year.

The hacker, whose identity and intent has not yet been identified, increased the sodium hydroxide feed by more than 100-fold, but the change was quickly overridden by the operator who saw the breach occur. The operator then disabled remote access and contacted local authorities.

This technical brief from the U.S. Department of Homeland Security (shared via Michigan WEA) provides an in-depth overview of incident as well as potential broader impacts, including attacks inspired by the methods used in Oldsmar.

This is just the most recent example of hackers exploiting utility cybersecurity vulnerabilities and undoubtedly you may be wondering if your system is doing enough to prevent this type of intrusion or has the safeguards in place to respond in the event of a breach.

The U.S. EPA released a new Cybersecurity Best Practices page and we recommend the Cybersecurity Incident Action Checklist as the best place to begin your own self-assessment.

Data Protection and Cybersecurity for Small and Medium Systems

Specify Alternate Text

Many water utilities rely on online technology and computer systems to increase their working efficiency. In the office space, data management software, pay roll systems, customer billing programs, utility websites, and social media improve customer services and provide an organized method to retain and access utility information. On the operational side, employees may rely on remote access control systems such as SCADA or smart metering to monitor or control systems while performing maintenance in the field. These control systems allow for improved response times and monitoring.

Yet as we all learned from Spiderman, with great power comes great responsibility. Without sufficient cybersecurity measures, systems risk the health and security of their customers. Successful attackers can steal customer personal data such as credit cards, social security numbers, and contact information. They may attempt to deface utility websites compromising customer confidence. If your system uses online process control systems, hackers could lock out utility access, alter treatment processes, damage equipment, and override alarms. The American Water Works Association (AWWA) has listed a variety of cyberattacks and their consequences in its 2018 Cybersecurity Risk & Responsibility in the Water Sector Report. These attacks resulted in leaked customer information, considerable financial losses, altered chemical dosing, and even source water contamination. Just recently staring in May of 2019 the City of Baltimore has been held hostage by an ongoing three week cyberattack that demands $100,000 in Bitcoin to free city files and water billing data.

There are many types of cyberattacks including password hacking, the exploitation of software vulnerabilities, denial of service, and malware. Common malware includes ransomware, spyware, trojan horse, viruses, and key loggers. Attacks can even happen through opportunity theft, improper disposal of computer equipment, or phishing attempts where thieves pose as legitimate organizations requesting confidential information.

To prevent cyberattacks, start by identifying vulnerabilities, developing a multi-tier security plan, and actively enforcing that plan. The EPA has developed a guide explaining 10 key components for a cybersecurity plan that includes planning worksheets and information on how to respond in the event of an attack. Systems should plan to update software regularly and require strong passwords that are different for each account. Installing anti-virus software and firewalls is also effective. A security plan should include measures to educate employees on cybersecurity awareness and limit access to security information based on job function.

For an in-depth list of security practices, read through WaterISAC’s 2019 guide to reduce exploitable weaknesses or the EPA’s Incident Action Checklist. The AWWA’s guide on Process Control System Security Guidance for the Water Sector can aid systems using smart technology. To improve social media and website security, start with Hootsuite’s social media security tips and Sucuri’s website security tips.

If a data breech does occur, utilities will want to have and established protocol to resolve and mitigate potential damage. The Cyber Security Adviser Program with the Department of Homeland Security (DHS) offers regional affiliates that will assist systems in vulnerability assessments, plan development, and informational support. While the costs associated with response, forensics, and legal fees can be expensive, waiting to take action can incur an even greater cost. Remember to keep an active cybersecurity plan and, if incidents should occur, report them to local law enforcement, the DHS, and WaterISAC.