News Feature | February 14, 2024

Water Utility Hacking Targets Expand Across Western World

Peter Chawaga - editor

By Peter Chawaga

1367011887-UK-flag

Drinking water and wastewater treatment operations are being hit with more frequent cyberattacks than ever, and it now appears the targets are extending well beyond the U.S.

“Water companies [in the UK] face an ‘elevated’ risk from cyber attackers targeting drinking water, as suppliers wait on permission from the industry regulator to ramp up spending on digital security,” The Guardian reported. “Hackers are increasingly zeroing in on infrastructure companies, including water and wastewater treatment companies, and the use of AI (artificial intelligence) could accelerate this trend.”

Drinking water and wastewater systems in the U.S. have been put on high alert as the industry has seen numerous digital breaches in recent months. For instance, pro-Iran hackers recently compromised a water utility in Pennsylvania in protest of U.S. involvement in the Israeli-Hamas war.

Those types of attacks are on the rise in England as well, ultimately leading to customer data leaks.

“Southern Water, which supplies 4.6 million customers in the south of England, said the Black Basta ransomware group had claimed to access its systems, posting a ‘limited amount’ of data on the dark web,” according to The Guardian. “Separately, South Staffordshire Water apologised in 2022 after hackers stole customers’ personal data.”

In the U.S., the rise of cyberattacks on water and wastewater systems is not expected to die down anytime soon. Federal officials have been attempting to bolster digital security in the industry and encouraging professionals to collaborate on solutions.

Across the pond, the response has been largely the same.

“Attacks on Western critical infrastructure have been an acute concern for cybersecurity authorities in recent years, and the UK National Cyber Security Centre (NCSC) has recently issued an advisory highlighting the threat to critical infrastructure, including water organizations,” per The Register.

Experts have pointed out that it might be challenging for drinking water and wastewater treatment operations to bolster against cyber criminals, as they are highly regulated, largely decentralized, and often isolated. But with these operations becoming a new front in geopolitical conflicts, they have little choice but to evolve.

To read more about how drinking water and wastewater utilities prepare against hacks, visit Water Online’s Resiliency Solutions Center.