Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Aliquippa"


3 mentions found


The town of Abernathy also reported a water system hack, and the towns of Lockney and Hale Center said hackers tried to breach their water infrastructure but did not succeed. Unlike how David was ready to take on Goliath, our most vulnerable critical infrastructure systems – including water infrastructure – are ill-prepared. The water attacks we’ve seen so far have not had serious consequences for the people they serve. According to the EPA, 90% of the nation’s community water systems are small, public systems bringing water to 10,000 or fewer customers. If we really want to help water utilities defend against cyber threats, we have to close the resource gap.
Persons: Robert M, Lee Dragos, David, we’ve, , Iran –, Homeland Security’s Organizations: CNN, Cyber Army, Hale Center, Islamic Revolutionary Guard Corps, FBI, Rehabilitation, Government, Department, Homeland, Infrastructure Security Agency, National Security Agency, Environmental Protection Agency, Department of Homeland, Local Locations: Russia, Texas, Muleshoe, Abernathy, Lockney, Aliquippa , Pennsylvania, United States, China, North Korea, Iran, Department of Homeland Security’s State
HARRISBURG, Pa. (AP) — A small western Pennsylvania water authority was just one of multiple organizations breached in the United States by Iran-affiliated hackers who targeted a specific industrial control device because it is Israeli-made, U.S. and Israeli authorities say. The group targeted the Unitronics devices at least since Nov. 22, it said. The advisory notes that Unitronics devices ship with a default password, a practice experts discourage as it makes them more vulnerable to hacking. It says the hackers likely accessed affected devices by “exploiting cybersecurity weaknesses, including poor password security and exposure to the internet.”Experts say many water utilities have paid insufficient attention to cybersecurity. Americans must know their drinking water and other basic infrastructure is safe from “nation-state adversaries and terrorist organizations,” U.S. Sens.
Persons: Matthew Mottes, CISA, Unitronics —, John Fetterman, Bob Casey, Chris Deluzio, Av3ngers, Sergey Shykevich, Unitronics, Biden Organizations: FBI, Environmental Protection Agency, Infrastructure Security Agency, Directorate, Associated Press, Municipal Water Authority, Islamic Revolutionary Guards Corps, , U.S . Justice Department, U.S . Rep Locations: HARRISBURG, Pa, Pennsylvania, United States, Iran, Israeli, Aliquippa, Israel, Gaza, U.S, Sens, Missouri , Arkansas, Iowa
The Aliquippa water authority's chairman, Matthew Mottes, said federal officials told him that hackers also breached four other utilities and an aquarium. The device breached in Pennsylvania was made by Israel-based Unitronics, according to the U.S. Cybersecurity and Infrastructure Security Agency. Known as a programmable logic controller, it is used across a wide spectrum of industries including water and sewage-treatment utilities, electric companies and oil and gas producers. Experts say many water utilities have paid insufficient attention to cybersecurity. In Pennsylvania, the hack prompted the water authority to temporarily halt pumping Saturday in a remote station that regulates water pressure for customers in two nearby towns.
Persons: John Fetterman, Bob Casey, Chris Deluzio, , ” Fetterman, Casey, Deluzio, General Merrick Garland, , , Israel ’, Matthew Mottes, We’ve, that’s, ” Mottes, Sergey Shykevich, Unitronics, Crews, Biden Organizations: U.S . Justice Department, U.S . Rep, Municipal Water Authority, Twitter, U.S, Cybersecurity, Infrastructure Security Agency, Environmental Protection Agency Locations: HARRISBURG, Pa, Pittsburgh, Sens, Pennsylvania, United States, Israel, Aliquippa , Pennsylvania, Iran, hacktivism, Gaza, U.S, Missouri , Arkansas, Iowa
Total: 3