Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Top News
Top News

EPA Urges Immediate Action To Protect Water Utilities From Cyberattacks

This is a portion of the Municipal Water Authority of Aliquippa, Pa., shown on Dec. 11, 2023, in Aliquippa, Pa. Cyberattacks against water utilities across the country are becoming more frequen

The Environmental Protection Agency (EPA) issued an enforcement alert on Monday, warning of the increasing frequency and severity of cyberattacks targeting water utilities across the United States. The agency highlighted that about 70% of utilities inspected in the past year had violated standards aimed at preventing breaches and intrusions.

The alert emphasized the importance of immediate action to safeguard the nation's drinking water supply. It pointed out common vulnerabilities in water systems, such as the continued use of default passwords and failure to revoke system access for former employees.

With the reliance of water utilities on computer software to operate treatment plants and distribution systems, protecting information technology and process controls is crucial, according to the EPA. The potential impacts of cyberattacks on water systems include interruptions to treatment and storage processes, damage to essential equipment like pumps and valves, and the alteration of chemical levels to hazardous levels.

EPA Deputy Administrator Janet McCabe stressed the need for utilities to conduct comprehensive risk assessments that include cybersecurity measures and to have plans in place to address vulnerabilities.

The recent cyberattacks on water utilities have not only been carried out by private entities but also by geopolitical rivals. Countries such as China, Russia, and Iran have been identified as actively seeking the capability to disrupt critical infrastructure in the U.S., including water and wastewater systems.

The EPA's enforcement alert serves to underscore the seriousness of cyber threats and the agency's commitment to inspecting utilities and imposing penalties for significant deficiencies. The Biden administration has been focusing on enhancing cybersecurity measures across critical infrastructure sectors, including water utilities.

While larger utilities may have more resources and expertise to defend against cyber threats, smaller water systems often struggle due to limited funding and technical capacity. The fragmented nature of the water sector, with approximately 50,000 community water providers, poses challenges in implementing robust cybersecurity practices.

Efforts to address cybersecurity vulnerabilities in water utilities face obstacles, including legal limitations and the need for substantial funding for system upgrades. The EPA has encouraged states to take voluntary actions to enhance cybersecurity in water systems, despite setbacks in implementing mandatory cybersecurity evaluations.

The American Water Works Association has advocated for the establishment of a new organization comprising cybersecurity and water experts to develop and enforce policies in collaboration with the EPA.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.