Friday, March 3, 2023

EPA Takes Action to Improve Cybersecurity Resilience for Public Water Systems

WASHINGTON – Today, the U.S. Environmental Protection Agency (EPA) is releasing a memorandum stressing the need for states to assess cybersecurity risk at drinking water systems to protect our public drinking water. While some public water systems (PWSs) have taken important steps to improve their cybersecurity, a recent survey and reports of cyber-attacks show that many have not adopted basic cybersecurity best practices and are at risk of cyber-attacks — whether from an individual, criminal collective, or a sophisticated state or state-sponsored actor. This memorandum requires states to survey cyber security best practices at PWSs.

“Cyber-attacks against critical infrastructure facilities, including drinking water systems, are increasing, and public water systems are vulnerable. Cyber-attacks have the potential to contaminate drinking water, which threatens public health,” said EPA Assistant Administrator for Water Radhika Fox. “EPA is taking action to protect our public water systems by issuing this memorandum requiring states to audit the cybersecurity practices of local water systems."

"Americans deserve to have confidence in their water systems resilience to cyber attackers. The EPA's new action requires water systems to implement adequate cybersecurity to provide that confidence. EPA used a flexible approach to enable water systems to craft the most effective ways to protect water services. The EPA's action is another step in the Administration's relentless focus on improving the cybersecurity of critical infrastructure by setting minimum cybersecurity measures for owners and operators of the water, pipelines rail other critical services Americans rely on," said Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technologies.

The memorandum conveys EPA’s interpretation that states must include cybersecurity when they conduct periodic audits of water systems (called “sanitary surveys”) and highlights different approaches for states to fulfill this responsibility.

EPA is providing technical assistance and resources to assist states and water systems as they work towards implementation of a robust cybersecurity program. EPA’s guidance entitled “Evaluating Cybersecurity During Public Water Sanitary Surveys” is intended to assist states with building cybersecurity into sanitary surveys. It includes key information on options for evaluating and improving the cybersecurity of operational technology used for safe drinking water. While this guidance is designed to be used right away, EPA is also requesting public comment on Sections 4-8 of the guidance and all Appendices until May 31, 2023. To submit comments, please email wicrd-outreach@epa.gov. EPA plans to revise and update this document as appropriate based on public comment and new information.

EPA’s robust technical assistance program has already proven effective in aiding systems with their cybersecurity and EPA looks forward to working with other entities in the future.

“The Minnesota Department of Health Drinking Water Protection program is looking forward to EPA’s release of guidance related to cybersecurity at public water supplies,” said Kim Larsen, Minnesota Department of Health Regional Supervisor. “This guidance will help to support our programs overall mission to protect public health.”

“EPA’s cybersecurity technical assistance program provided a wonderful jumping-off point to work on improving the cybersecurity of the water and sewer systems,” said Amy Rusiecki, Assistant Superintendent of Operations, Town of Amherst Public Works, Massachusetts. “The program armed us with the tools to have the appropriate conversations with the Town’s IT staff and our water/sewer staff to take small steps towards improvement. The roadmap for how to correct the Town’s vulnerabilities is still driving decisions today.”

“With the help of the EPA’s cybersecurity technical assistance program’s free cybersecurity assessments and technical assistance, [we] were able to submit our cybersecurity program to the New Jersey Cybersecurity and Communications Integration Cell (NJCCIC) with a Security Scorecard of 83 out of 100,” said Martin O. Hawlet, Superintendent, Atlantic Highlands Water Department, New Jersey.

“While cybersecurity can be a bit overwhelming for Operators in the water sector, it is comforting to know that we can engage with EPA’s cybersecurity technical assistance program to assist with a comprehensive assessment of risk and vulnerability for our community’s water system,” said Jason C. Randall, Superintendent, Plymouth Village Water & Sewer, New Hampshire. “The Cyber Action Plan deliverable is now our roadmap to implement recommended best practices, improving our cyber incident preparation, response, and recovery. These cyber actions ultimately protect our assets, employees, and the citizens we serve.”

“Cybersecurity is very important to our water utility. We understand its importance; however, we don't have any employees that are professionally trained to ensure the safety of our network. Thankfully, USEPA offered assistance to our utility at no cost via the Cybersecurity Technical Assistance Program,” said Eric Kiefer, Manager, North Shore Water Commission, Wisconsin. “As a participant of this program, our water utility was able to identify and rank the severity of our vulnerabilities. With targeted improvements, we have significantly reduced our exposure to cybersecurity threats and improved our ability to successfully recover from a disaster.”

To further assist public waters systems and states, EPA will be offering additional training on how to implement best practices for cybersecurity and use the available resources. EPA is also offering consultations with subject matter experts and direct technical assistance to water systems to conduct assessments of their cybersecurity practices and plans for closing security gaps.

Additional tools, updates on training, resources, and information about assessing cybersecurity in sanitary surveys.

Background

Cybersecurity represents a substantial and increasing threat to the water sector, given the relative ease of access to critical water treatment systems from the internet. Currently, many water systems do not implement cybersecurity practices. Efforts to improve cybersecurity through voluntary measures have yielded minimal progress to protect the nations vitally important drinking water systems.

Water security planning has been a critical component of EPA and of state efforts to ensure the provision of clean and safe water since the increased threat of terrorism and malevolent attacks after 9/11. Through their sanitary survey programs, states have worked with PWSs to identify and protect against physical security vulnerabilities. PWSs have increasingly relied on the use of electronic systems to operate drinking water systems efficiently. As a result, incidents of malicious cyber activity on PWSs have shut down critical treatment processes, locked up control system networks behind ransomware, and disabled communications used to monitor and control distribution system infrastructure like pumping stations. Including cybersecurity in PWS sanitary surveys, or equivalent alternate programs, is an essential tool to address vulnerabilities and mitigate consequences, which can reduce the risk of a successful cyberattack on a PWS and improve recovery if a cyber incident occurs.

EPA engaged extensively with states, the Water Sector Coordinating Council, the Water Government Coordinating Council, and individual water associations to build their awareness, understand issues, and address concerns while developing the Memo and guidance. 



from EPA News Releases https://ift.tt/rtEa4KY