U.S. pipelines ordered to increase cyber defenses after Colonial hack

Colonial Pipeline Reportedly Paid Nearly $5 Million in Ransom to Hackers.According to Bloomberg, Colonial Pipeline Co. paid the ransom in difficult-to-trace cryptocurrency within hours after the attack, .which contradicts earlier reports that the company had no intention of paying any extortion fee.The hackers, which the FBI said are linked to a group called DarkSide located in either Russia or Eastern Europe, specialize in digital extortion.A source familiar with the company’s efforts stated the hackers provided a decrypting tool upon receiving the payment, .though the tool operated so slowly that Colonial continued using its own system to restore operations.Colonial said it began to resume fuel shipments Wednesday evening

WASHINGTON — U.S. pipeline operators will be required for the first time to conduct a cybersecurity assessment under a Biden administration directive in response to the ransomware hack that disrupted gas supplies in several states this month.

The Transportation Security Administration directive being issued Thursday will also mandate that the owners and operators of the nation’s pipelines report any cyber incidents to the federal government and have a cybersecurity coordinator available at all times to work with authorities in the event of an attack like the one that shut down Georgia-based Colonial Pipeline.

Pipeline companies, which until now operated under voluntary guidelines, could face financial penalties that start at $7,000 per day if they fail to comply with a security directive that reflects an administration focus on cybersecurity that predates the May attack on Colonial, senior Department of Homeland Security officials said.

“The evolution of ransomware attacks in the last 12-18 months has gotten to a point that it poses a national security risk and that we are concerned about the impact on national critical functions,” one of the officials said, speaking on the condition of anonymity to discuss details of the regulation ahead of the formal release.

Criminal syndicates, often based in Russia or elsewhere in Eastern Europe, have unleashed a wave of ransomware attacks in which they scramble a target’s data with encryption and demand a ransom. Victims have included state and local governments, hospitals and medical researchers and businesses large and small, leaving some victims unable to perform even routine operations.

The hack that targeted Colonial Pipeline prompted the company to shut down a system that delivers about 45% of the gasoline consumed on the East Coast for about a week. It led to panic-buying and shortages at gas stations from Washington, D.C., to Florida.

It came up in Congress on Wednesday as DHS Secretary Alejandro Mayorkas outlined the agency’s budget next year to the House Appropriations Committee’s subcommittee for homeland security.

“The Colonial Pipeline breach, in particular, was a wake-up call to many Americans about how malicious cyber actors, often backed by foreign states, can disrupt the U.S. economy and all of our lives,” said Rep. Lucille Roybal-Allard, D-California, the panel’s chair.

Colonial Pipeline, based in Alpharetta, Georgia, later disclosed it paid a ransom of $4.4 million to retrieve access to its data from the gang of hackers, linked by the FBI to a Russian-speaking criminal syndicate known as DarkSide.

The episode exposed the threat to the more than 2.7 million miles of pipeline used to transport oil, other liquids and natural gas around the U.S.

The TSA is responsible for the physical security and cybersecurity of this network and has worked with the owners and operators, about 100 companies in all, to develop the voluntary guidelines and conducts on-site assessments. Lawmakers and experts have been critical of industry security standards.

DHS, under Mayorkas, launched a “60-day sprint” to focus the agency on the ransomware threat weeks before the Colonial Pipeline hack became publicly known on May 7. The directive is intended to address issues that emerged in the response and may have enabled the hack to occur in the first place.

Pipeline owners will be required to do the assessment within 30 days. They will have to show how their processes line up with the voluntary guidelines, identify any gaps and provide a plan for addressing them, the officials said.

Operators will be required for the first time to report any cybersecurity incidents to the Cybersecurity and Infrastructure Security Agency, another DHS component. Companies have been reluctant to report breaches in the past for a variety of reasons, including embarrassment and concern that they could expose themselves to legal liability.

Pipeline companies will also have to designate a cybersecurity coordinator who would be on duty 24 hours a day, seven days a week to work with TSA and CISA in case of a breach like the one at Colonial Pipeline.