Brehs...this east coast pipeline shut down/cyberattack could get REAL BAD. REAL FAST.

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
302,087
Reputation
-34,031
Daps
611,661
Reppin
The Deep State
:whoo:






Cyberattack Forces a Shutdown of a Top U.S. Pipeline
Cyberattack Forces a Shutdown of a Top U.S. Pipeline
The operator, Colonial Pipeline, said it had halted systems for its 5,500 miles of pipeline after being hit by a ransomware attack.
Published May 8, 2021Updated May 9, 2021, 1:18 p.m. ET
08dc-pipeline-articleLarge.jpg

A Colonial Pipeline facility in Pelham, Ala. The company said it had learned on Friday that it was the victim of a cyberattack.Jay Reeves/Associated Press
One of the nation’s largest pipelines, which carries refined gasoline and jet fuel from Texas up the East Coast to New York, was forced to shut down after being hit by ransomware in a vivid demonstration of the vulnerability of energy infrastructure to cyberattacks.

The operator of the system, Colonial Pipeline, said in a vaguely worded statement late Friday that it had shut down its 5,500 miles of pipeline, which it says carries 45 percent of the East Coast’s fuel supplies, in an effort to contain the breach. Earlier Friday, there were disruptions along the pipeline, but it was not clear at the time whether that was a direct result of the attack or of the company’s moves to proactively halt it.

On Saturday, as the F.B.I., the Energy Department and the White House delved into the details, Colonial Pipeline acknowledged that its corporate computer networks had been hit by a ransomware attack, in which criminal groups hold data hostage until the victim pays a ransom. The company said it had shut the pipeline itself, a precautionary act, apparently for fear that the hackers might have obtained information that would enable them to attack susceptible parts of the pipeline.

Administration officials said they believed the attack was the act of a criminal group, rather than a nation seeking to disrupt critical infrastructure in the United States. But at times, such groups have had loose affiliations with foreign intelligence agencies and have operated on their behalf.

The shutdown of such a vital pipeline, one that has served the East Coast since the early 1960s, highlights the vulnerability of aging infrastructure that has been connected, directly or indirectly, to the internet. In recent months, officials note, the frequency and sophistication of ransomware attacks have soared, crippling victims as varied as the District of Columbia police department, hospitals treating coronavirus patients and manufacturers, which frequently try to hide the attacks out of embarrassment that their systems were pierced.

Colonial, however, had to explain why gasoline and jet fuel were no longer flowing to its customers, and on Friday, the markets began to react as speculation swirled about whether an accident, a maintenance problem or a cyberincident accounted for the shutdown.

But on Saturday, Colonial, which is privately held, declined to say whether it planned to pay the ransom, which frequently suggests that a company is considering doing so, or has already paid. Nor did it say when normal operations would resume.

In the next week or so, the administration is expected to issue a broad-ranging executive order intended to bolster security of federal and private systems after two major attacks from Russia and China in recent months caught American companies and intelligence agencies by surprise.

Colonial’s pipeline transports 2.5 million barrels each day, taking refined gasoline, diesel fuel and jet fuel from the Gulf Coast up to New York Harbor and New York’s major airports. Most of that goes into large storage tanks, and with energy use depressed by the coronavirus pandemic, the attack was unlikely to cause any immediate disruptions.

The company initially said that it had learned on Friday that it “was the victim of a cybersecurity attack,” leading many in the industry and some investigators to believe that the attack might have directly affected the industrial control systems that regulate oil flow. Colonial issued an updated statement on Saturday saying that it had determined that the “incident involves ransomware” and contended that it had taken down its systems as a preventive measure.

“Colonial Pipeline is taking steps to understand and resolve the issue,” the company said. “Our primary focus is the safe and efficient restoration of our service and our efforts to return to normal operation.”

It said it had contacted the law enforcement authorities and other federal agencies. The F.B.I. confirmed that it was involved in the investigation, along with the Energy Department and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency.

Attacks on critical infrastructure have been a major concern for a decade, but they have accelerated in recent months after two breaches — the SolarWinds intrusion by Russia’s main intelligence service, and another against some types of Microsoft-designed systems that has been attributed to Chinese hackers — underscored the vulnerability of the networks on which the government and corporations rely.

merlin_171655950_9556321d-bb3d-4377-b93c-c2d28abae62b-articleLarge.jpg

Colonial’s pipeline transports 2.5 million barrels each day, taking refined gasoline, diesel fuel and jet fuel from the Gulf Coast up to New York Harbor and New York’s major airports.Spencer Platt/Getty Images
For that reason, understanding how the pipeline attack unfolded — and the motivations of those behind it — will become the focus of federal investigators and the White House, which has elevated cybervulnerabilities to the top of its national security agenda.

Sign Up for On Politics With Lisa Lerer: A spotlight on the people reshaping our politics. A conversation with voters across the country. And a guiding hand through the endless news cycle, telling you what you really need to know.

In a statement Saturday evening, the White House said that President Biden had been briefed on the ransomware attack and its aftermath earlier in the day and that federal officials were working to “assess the implications of this incident, avoid disruption to supply and help the company restore pipeline operations as quickly as possible.” It said it was seeking to make sure others in the fuel industry were moving to protect themselves.

Because it is privately held, Colonial is under less pressure than a publicly traded company might be to reveal details. But as the custodian of a major piece of the nation’s cyberinfrastructure, the company is bound to come under scrutiny over the quality of its protections and its transparency about how it responded to the attack.

People familiar with the investigation said that although Colonial insisted that it became aware of the attack on Friday, the events appeared to have unfolded over several days. It has hired the private cybersecurity company FireEye, which has responded to the hacking of Sony Pictures Entertainment, energy facility breaches in the Middle East and many events involving the federal government.

Bringing down the pipeline operations to protect against a broader, more damaging intrusion is fairly standard practice. But in this case, it left open the question of whether the attackers themselves now had the ability to directly turn the pipelines on or off or bring about operations that could cause an accident.

The ransomware attack is the second known such incident aimed at a pipeline operator. Last year, the Cybersecurity and Infrastructure Security Agency reported a ransomware attack on a natural gas compression facility belonging to a pipeline operator. That caused a shutdown of the facility for two days, though the agency never revealed the company’s name.

Cybersecurity experts say the rise of automated attack tools and payment of ransom in cryptocurrencies, which make it harder to trace perpetrators, have exacerbated such attacks.

“We’ve seen ransomware start hitting soft targets like hospitals and municipalities, where losing access has real-world consequences and makes victims more likely to pay,” said Ulf Lindqvist, a director at SRI International who specializes in threats to industrial systems. “We are talking about the risk of injury or death, not just losing your email.”

Colonial Pipeline, based in Alpharetta, Ga., is owned by several American and foreign companies and investment firms, including Koch Industries and Royal Dutch Shell. The pipeline connects Houston and the Port of New York and New Jersey and also provides jet fuel to major airports, including those in Atlanta and the Washington, D.C., area.

So far the effect on fuel prices has been small, with gasoline and diesel futures rising about 1 percent on the New York Mercantile Exchange on Friday. On average, prices for regular gasoline at the pump in New York State rose on Saturday by a penny, to $3 per gallon from $2.99. Over the past week, gasoline prices have risen nationwide by 6 cents per gallon, according to the AAA motor club, as global oil prices have risen rapidly.

“It’s a serious issue,” said Tom Kloza, the global head of energy analysis at Oil Price Information Service. “It could snarl things up because it is the country’s jugular aorta for moving fuel from the Gulf Coast up to New York.”

The Oil Price Information Service reports that American gasoline inventories are at the “comfortable” levels of 235.8 million barrels, nearly 10 million barrels above levels in 2019, before the pandemic reduced demand for fuel. Middle Atlantic and New England states have substantial supplies, the analysis service reported.

merlin_178424451_f2badbaf-c89a-451a-899a-e4becc188041-articleLarge.jpg

A gas station in Queens. It was unclear how long the pipeline would be shut down, and so far the effect on fuel prices has been small.Brittainy Newman for The New York Times
Prices at the pump could be affected in different ways depending on the region. If there is a prolonged shutdown, areas from Alabama north through Baltimore will potentially see shortages. However, Midwestern and Ohio Valley states could actually benefit from cheaper shipments from the gulf refineries as the plants divert stranded supplies.

Though both the SolarWinds and the Microsoft attacks appeared aimed, at least initially, at the theft of emails and other data, the nature of the intrusions created “back doors” that experts say could ultimately enable attacks on physical infrastructure. So far, neither effort is thought to have led to anything other than data theft, though there have been quiet concerns in the federal government that the vulnerabilities could be used for infrastructure attacks in the future.

The Biden administration announced sanctions against Russia last month for SolarWinds, and the executive order it is expected to issue would take steps to secure critical infrastructure, including requiring enhanced security for vendors providing services to the federal government.

The United States has long warned that Russia has implanted malicious code in the electric utility networks, and the United States responded several years agoby putting similar code into the Russian grid.

But actual attacks on energy systems are rare. About a decade ago, Iran was blamed for an attack on the computer systems of Saudi Aramco, one of the world’s largest oil producers, that destroyed 30,000 computers. That attack, which appeared to be in response to the American-Israeli attack on Iran’s nuclear centrifuges, did not affect operations.

Another attack on a Saudi petrochemical plant in 2017 nearly set off a major industrial disaster. But it was shut down quickly, and investigators later attributed it to Russian hackers. This year, someone briefly took control of a water treatment plant in a small Florida city in what appeared to be an effort to poison the supply, but the attempt was quickly halted.

David E. Sanger is a White House and national security correspondent. In a 38-year reporting career for The Times, he has been on three teams that have won Pulitzer Prizes, most recently in 2017 for international reporting. His newest book is “The Perfect Weapon: War, Sabotage and Fear in the Cyber Age.” @SangerNYTFacebook

Clifford Krauss is a national energy business correspondent based in Houston. He joined The Times in 1990 and has been the bureau chief in Buenos Aires and Toronto. He is the author of “Inside Central America: Its People, Politics, and History.” @ckrausss

Nicole Perlroth is a cybersecurity and digital espionage reporter. She is the bestselling author of the book, “This Is How They Tell Me The World Ends,” about the global cyber arms race. @nicoleperlroth

A version of this article appears in print on May 9, 2021, Section A, Page 1 of the New York edition with the headline: Major Pipeline Forced to Close By Cyberattack. Order Reprints | Today’s Paper | Subscribe
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
302,087
Reputation
-34,031
Daps
611,661
Reppin
The Deep State
U.S. Pipeline Shutdown Exposes Cyber Threat to Energy Sector

U.S. Pipeline Shutdown Exposes Cyber Threat to Energy Sector
For years, security officials and experts have warned about the energy infrastructure’s susceptibility to cybercrime
By , and
Updated May 9, 2021 6:47 pm ET
The Colonial pipeline transports roughly 45% of the gasoline and other fuels consumed on the U.S. East Coast.
Photo: jim lo scalzo/EPA/Shutterstock
Listen to this article

9 minutes

This feature is powered by text-to-speech technology. Want to see it on more articles?
Give your feedback below or email audiofeedback@wsj.com.
The ransomware attack that forced the closure of the largest U.S. fuel pipelinethis weekend showed how cybercriminals pose a far-reaching threat to the aging, vulnerable infrastructure that keeps the nation’s energy moving.

Colonial Pipeline Co. closed its entire 5,500-mile conduit carrying gasoline and other fuels from the Gulf Coast to the New York metro area Friday as it moved to contain an assault that involved ransomware, code that holds computer systems hostage. So far, no evidence has emerged that the attackers penetrated the vital control systems that run the pipeline, according to people familiar with the matter.

But the consequences of an infection spreading to that deeper layer are dire for any energy company. Many machines that control pipelines, refineries and power plants are well past their prime, have few protections against sophisticated attacks and could be manipulated to muck with equipment or cause damage, cybersecurity experts say.

The 5,500-mile Colonial Pipeline system carries roughly 45% of gasoline and diesel fuel consumed on the East Coast
B3-HV858_COLONI_700PX_20210508150352.jpg

Last year, a ransomware attack moved from a natural-gas company’s networks into the control systems at a compression facility, halting operations for two days, according to a Department of Homeland Security alert. The company, which Homeland Security didn’t name, didn’t have a plan to respond to a cyberattack, the agency said.

The Colonial ransomware attack is a high-profile example of the online assaults that U.S. companies, schools, hospitals and other organizations now face regularly. It should also serve as a wake-up call for the energy industry’s particular exposure, according to consultants and others who work with companies to shore up cybersecurity.

U.S. and industry officials have known for years about such problems surrounding the nation’s energy infrastructure. A cybersecurity unit of Homeland Security said in 2016 it had worked to identify and mitigate 186 vulnerabilities throughout the energy sector, the most of any critical-infrastructure industry that year. In 2018, federal officials warned that hackers working for Russia had infiltrated the control rooms of U.S. electric utilities.

The energy industry is a big target. The U.S. has roughly 2.5 million miles of pipelines. Across that vast network are hundreds of thousands of devices—sensors that take myriad readings, valves that help control flow and pressure within a pipeline and leak detection systems—and all are vulnerable to attack, security experts said.


Refineries have even more valves and sensors than big pipelines, and there are about 135 of those across the country. That doesn’t include electric utilities and all the components of the sprawling power grid.

Colonial ferries 100 million gallons a day of gasoline, diesel and other refined petroleum products from the country’s chief refining corridor along the Gulf Coast to Linden, N.J. It transports roughly 45% of the fuel consumed on the East Coast, according to the company’s website.

Curtis Smith, a spokesman for Royal Dutch Shell PLC, one the owners of the Colonial Pipeline, said Sunday it is still too early to “be specific about potential impacts to product flow.” He said Shell is actively engaged with Colonial.

The trade group American Petroleum Institute said it was closely monitoring the pipeline situation and that cybersecurity is a top priority for the energy industry.

API members are engaged continuously with the Transportation Security Administration, Cybersecurity and Infrastructure Security Agency and the Energy Department to “mitigate risk and fully understand the evolving threat landscape,” said Suzanne Lemieux, API’s manager of operations security and emergency response policy.

The type of attack that occurred against Colonial Pipeline is becoming more frequent and is something that businesses need to be concerned with, Commerce Secretary Gina Raimondo said Sunday.

The attacks are “here to stay and we have to work in partnership with businesses to secure networks, to defend ourselves against these attacks,” she said on CBS’s “Face the Nation.” Specific to the Colonial attack, “it’s an all-hands-on-deck effort right now.”

In response to the Colonial Pipeline shutdown, the Transportation Department’s Federal Motor Carrier Safety Administration said Sunday that it has issued a temporary hours of service exemption for trucks transporting gasoline and other refined products across 17 states, including Georgia, South Carolina, North Carolina and Tennessee. The move would allow flexibility for truckers delivering fuel, White House press secretary Jen Psaki said in a tweet.

On Sunday, Colonial didn’t provide a timeline for bringing the pipeline back into service but said that while its main lines remained offline, some smaller lateral lines between terminals and delivery points were once again operational. It said it was working to restore IT systems and developing a plan to start the pipeline back up when it had approval from federal regulators.

As markets opened Sunday evening, gasoline futures were up about 1.6% at $2.16 a gallon, after briefly rising more than 3% higher.

Analysts said a closure of the pipeline for a few days shouldn’t have dramatic market impacts, because inventories of gasoline have been readied for the summer driving season and usually get replenished every five to six days. But if the pipeline remains offline for five days or longer, shortages could begin to affect retail stations and consumers along the East Coast, they said.

According to a report by an International Business Machine Corp. unit, energy companies in 2020 sustained the third-most attacks of any industry, up from ninth the previous year, as cybercriminals ramped up assaults on firms with software connected to operational control systems.

The industry is ill-prepared for such attacks, security experts said. Some operational technologies—for physical systems like pipelines and the electric grid—have protocols that predate those for the internet, said Padraic O’Reilly, co-founder and chief product officer of Boston-based CyberSaint Security, who works with pipelines and critical infrastructure on cybersecurity.

“There are just as many [operational technology] vulnerabilities as there are IT vulnerabilities, but they’re scarier in a way because they can go cyber to physical,” Mr. O’Reilly said, noting the energy sector has the most physical infrastructure of any industry that his company works with.

These weak spots have been known for years, but most energy companies have only recently begun to implement defenses, such as firewalls, to protect control systems, said Raymond Sevier, a technical solutions architect with Cisco Systems Inc., who focuses on industrial systems.

The control systems were considered safe for years because they weren’t connected to the internet, but hackers have found ways to penetrate them through unsecured remote access and networked systems. Many companies have older, vulnerable Windows platforms still embedded within energy facilities, and efforts to implement cybersecurity measures rarely move beyond the pilot-program stage, Mr. Sevier said.

Because many industrial facilities run around the clock, it isn’t easy to take down plants to patch outdated systems, keeping older machines in place and providing “the perfect path for cyber pathogens” once they are connected to company networks, said Grant Geyer, chief product officer of Claroty Ltd., a cybersecurity company that specializes in critical infrastructure environments.

Energy companies and other firms that operate infrastructure have invested heavily in recent decades to automate their processes and reduce costs, said Mark Montgomery, former executive director of the Cyberspace Solarium Commission, a bipartisan policy group formed by Congress.

WSJ Pro Cybersecurity
Cybersecurity news, analysis and insights from WSJ's global team of reporters and editors.

“It’s not matched by a similar investment in cybersecurity,” Mr. Montgomery said. “It’s creating a lot of risk and vulnerability that, obviously, criminals can exploit.”

Two people briefed on the Colonial Pipeline probe said the attack appeared to be limited to information systems and had not infiltrated control systems. U.S. cybersecurity firm FireEye Inc. was investigating the attack, according to people familiar with the matter.

It is unclear how long it could take to bring the Colonial Pipeline back into service, said Robert M. Lee, founder of the industrial cybersecurity firm Dragos Inc.

IT security incidents can typically take days to resolve, while an attack on control systems can take weeks, given the average age and complexity of those technologies and their proximity to core operations, Mr. Lee said.

Many companies, Mr. Lee said, have underinvested in operational technology security, and U.S. officials have largely pushed firms to focus on measures to prevent attacks. That approach has left gaps in some businesses’ ability to detect and respond to successful hacks, he said.

“Everything we’ve told our asset owners has been focused on preventive [security],” he said. “We need to shift that and focus on the whole approach.”

—Eric Morath contributed to this article.

Write to Collin Eaton at collin.eaton@wsj.com, James Rundle at james.rundle@wsj.com and David Uberti at david.uberti@wsj.com
 

BaggerofTea

Veteran
Supporter
Joined
Sep 15, 2014
Messages
47,051
Reputation
-2,666
Daps
226,793
Probably got phished or running old software.


Would love to look at the technical vectors
 

A.V.

reTIreMEnt: THE ALBUM (01/22) ALL DSPs
Joined
Oct 15, 2012
Messages
12,883
Reputation
8,204
Daps
42,012
Reppin
#AnyCityGang
Quit with the fukking sensationalism. Just state the facts and let us choose the emotion.


My exact thoughts



weird ass nikka always coming with the sensationalism and hyperbole like we can’t get that from the news every day



Then got the nerve to browse Google for 80 pics and gifs, then be the majority of replies in his own threads :dead:



nikkas super goofy :laff:
 

☑︎#VoteDemocrat

The Original
WOAT
Supporter
Joined
Dec 9, 2012
Messages
302,087
Reputation
-34,031
Daps
611,661
Reppin
The Deep State
Quit with the fukking sensationalism. Just state the facts and let us choose the emotion.
My exact thoughts



weird ass nikka always coming with the sensationalism and hyperbole like we can’t get that from the news every day



Then got the nerve to browse Google for 80 pics and gifs, then be the majority of replies in his own threads :dead:



nikkas super goofy :laff:
45% of the gas on the east coast just got taken offline and you fukking idiots think this shyt is a joke
 

A.V.

reTIreMEnt: THE ALBUM (01/22) ALL DSPs
Joined
Oct 15, 2012
Messages
12,883
Reputation
8,204
Daps
42,012
Reppin
#AnyCityGang
45% of the gas on the east coast just got taken offline and you fukking idiots think this shyt is a joke

your bytch Ass wouldn’t call me none of that shyt in real life, stop it goofy



and nah... we take the news seriously



we think YOU’RE the joke
 

Micky Mikey

Veteran
Supporter
Joined
Sep 27, 2013
Messages
14,521
Reputation
2,551
Daps
78,924
How significant is this?

I am just happy to hear it wasn't a foreign adversary.
 
Top