News | January 18, 2024

CISA, FBI And EPA Release Incident Response Guide For Water And Wastewater Systems Sector

With WWS Sector contributions, guide provides recommended actions and available resources throughout cyber incident response lifecycle

The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Environmental Protection Agency (EPA) published a guide today to assist owners and operators in the Water and Wastewater Systems (WWS) Sector with best practices for cyber incident response and information about federal roles, resources and responsibilities for each stage of the response lifecycle. Technical expertise is not required to understand and use this guide.

Developed in collaboration with over 25 WWS Sector industry, nonprofit, and state/local government partners, this resource covers the four stages of the incident response lifecycle:

  1. Preparation: WWS Sector organizations should have an incident response plan in place, implement available services and resources to raise their cyber baseline, and engage with the WWS Sector cyber community.
  2. Detection and analysis: Accurate and timely reporting and rapid collective analysis are essential to understand the full scope and impact of a cyber incident. The guidance provides information on validating an incident, reporting levels, and available technical analysis and support.
  3. Containment, eradication, and recovery: While WWS Sector utilities are conducting their incident response plan, federal partners are focusing on coordinated messaging and information sharing, and remediation and mitigation assistance.
  4. Post-incident activities. Evidence retention, using collected incident data, and lessons learned are the overarching elements for a proper analysis of both the incident and how responders handled it.

“The Water and Wastewater Systems sector is under constant threat from malicious cyber actors. This timely and actionable guidance reflects an outstanding partnership between industry, nonprofit, and government partners that came together with EPA, FBI and CISA to support this essential sector. We encourage every WWS entity to review this joint guide and implement its recommended actions,” said CISA Executive Assistant Director for Cybersecurity, Eric Goldstein. “In the new year, CISA will continue to focus on taking every action possible to support ‘target-rich, cyber-poor’ entities like WWS utilities by providing actionable resources and encouraging all organizations to report cyber incidents. Our regional team members across the country will continue to engage with WWS partners to provide access to CISA’s voluntary services, such as enrollment in our Vulnerability Scanning, and serve as a resource for continued improvement.”

"The Water and Wastewater Systems Sector is a vital part of our critical infrastructure, and the FBI will continue to combat cyber actors who threaten it,” said Assistant Director Bryan Vorndran of the FBI’s Cyber Division. “A key part of our cyber strategy is building strong partnerships and sharing threat information with the owners and operators of critical infrastructure before they are hit with an attack.”

“Cyber threats to the water sector represent a real and urgent risk to safe drinking water and wastewater services that our nation relies on. The incident response guide assists utilities with approaches for collaboration with federal entities on lowering cyber risk in our nation’s drinking water and wastewater systems,” said EPA Assistant Administrator for Water, Radhika Fox. “EPA is committed to working with our federal, state, and water sector partners to increase the sector’s resilience and improve cyber-resilience practices.”

All WWS utilities are encouraged to use this incident response guide to augment their incident response planning and collaboration with federal partners and the WWS before, during, and following a cyber incident. Familiarity with this guide will better prepare WWS utilities to respond to—and recover from—a cyber incident.

For more information and resources, WWS utilities are encouraged to visit CISA’s Water and Wastewater Systems Cybersecurity webpage.

Partners that contributed to this guide include:

  • AlexRenew
  • American Water
  • Association of State Drinking Water Administrators (ASDWA)
  • Center on Cyber and Technology Innovation (CCTI)
  • City of Dover
  • Cyber Readiness Institute (CRI)
  • Department of Homeland Security’s Office of Intelligence and Analysis
  • District of Columbia Water (DC Water)
  • Dragos
  • East Bay Municipal Utility District
  • EMA Inc.
  • Google/Mandiant
  • International Society of Automation (ISA)
  • Maine DHHS CDC Drinking Water Program
  • Microsoft
  • New Jersey Cybersecurity & Communications Integration Cell (NJCCIC)
  • Platte Canyon Water & Sanitation DistrictSan Francisco Public Utilities Commission (SFPUC)
  • Schneider Electric
  • Tenable
  • Tetra Tech
  • Trinity River Authority of Texas
  • Water Environment Federation
  • Water Information Sharing and Analysis Center (WaterISAC)
  • West Yost Inc.
  • Xylem
  • Individuals from American Water Works Association (AWWA)

About CISA
As the nation’s cyber defense agency and national coordinator for critical infrastructure security, the Cybersecurity and Infrastructure Security Agency leads the national effort to understand, manage, and reduce risk to the digital and physical infrastructure Americans rely on every hour of every day.

For more information,visit CISA.gov.

Source: Cybersecurity and Infrastructure Security Agency