Micaela McMurrough内部能源和环境 //www.ludikid.com/author/mmcmurrough/ 能源、商品和环境法律和政策开发 wed,082023 01:51:42+00 en-US 时钟 一号 https://wordpress.org/?v=6.1.1&lxb_maple_bar_source=lxb_maple_bar_source https://insideenvironmentredesign.covingtonburlingblogs.com/wp-content/uploads/sites/47/2021/06/cropped-cropped-cropped-favicon-3-32x32.png Micaela McMurrough内部能源和环境 //www.ludikid.com/author/mmcmurrough/ 32码 32码 EPA要求州处理公共水系统网络安全 //www.ludikid.com/2023/03/epa-requires-states-to-address-the-cybersecurity-of-public-water-systems/ AshdenFein、MicaelaMcMurrough、CalebSkeath和MatthewHarden wed,082023 01:51:06+00 水政策 网络安全 EPA公司 隐私 水流 //www.ludikid.com/?p=8468 p对齐='Center'##p>2023年3月3日发布备忘录,要求各州评估公共水系统使用技术安全性Continue Reading…

On March 3, 2023, the United States Environmental Protection Agency ("EPA") published a memorandum requiring states to evaluate the cybersecurity of operational technology used by public water systems ("PWSs") "when conducting PWS sanitary surveys or through other state programs."  EPA's memorandum "interprets the regulatory requirements relating to the conduct of sanitary surveys to require that when a PWS uses operational technology ("OT"), such as an industrial control system ("ICS"), as part of the equipment or operation of any required component of a sanitary survey, then the sanitary survey of that PWS must include an evaluation of the adequacy of the cybersecurity of that operational technology for producing and distributing safe drinking water."  Specifically, "EPA's interpretation clarifies that the regulatory requirement to review the ‘equipment' and ‘operation' of a PWS necessarily encompasses a review of the cybersecurity practices and controls needed to maintain the integrity and continued functioning of operational technology of the PWS that could impact the supply or safety of the water provided to customers." 

EPA specifies that during sanitary surveys of PWSs, states must:

  1. Evaluate the adequacy of the cybersecurity of OT for producing and distributing safe drinking water, if the "PWS uses an ICS or other [OT] as part of the equipment or operation of any required component of the sanitary survey[;]" and
  2. Use the state's authority to require the PWS to address any identified significant deficiencies.

Significant Deficiencies.  In terms of cybersecurity, EPA states that "significant deficiencies should include the absence of a practice or control, or the presence of a vulnerability, that has a high risk of being exploited, either directly or indirectly, to compromise an operational technology used in the treatment or distribution of drinking water. 

Approaches to Include the Assessment of Cybersecurity as Part of PWS Sanitary Surveys.  EPA's memorandum provides different approaches that states could employ to evaluate cybersecurity at PWSs, including:

  1. Self-Assessment or third-party assessment of cybersecurity practices;
  2. State evaluation of cybersecurity practices during the sanitary survey!万博体育app手机登录or
  3. Alternative state program for water system cybersecurity. 

EPA Technical Assistance.  To support implementation, EPA's memorandum references various resources for PWSs and states, such as:

  • Guidance Documents – In conjunction with its memorandum, EPA published a guidance document, Evaluating Cybersecurity During PWS Sanitary Surveys, for public comment, which "includes an optional checklist of cybersecurity practices" to (1) assess cybersecurity at a PWS, (2) identify gaps, including potential significant deficiencies, and (3) select appropriate remediation actions.  EPA's checklist draws upon the U.S.Cybersecurity and Infrastructure Security Agency's Cross-Sector Cybersecurity Performance Goals
  • Training – Starting this year, EPA will offer training for PWSs and states "on evaluating cybersecurity in sanitary surveys." 
  • Technical Assistance – EPA has established a Cybersecurity Technical Assistance Program for the Water Sector, within which PWSs "can submit questions or request to consult with a subject matter expert regarding cybersecurity in PWS sanitary surveys[.]"  EPA notes that this technical assistance "will not be an emergency line to report cyber incidents and it will not serve as a resource for cyber incident response or recovery efforts[.]"  Additionally, EPA intends to carry out assessments of cybersecurity practices at PWSs through its Water Sector Cybersecurity Evaluation Program.  A link to register for the program is included within the memorandum. 

Looking Ahead.  EPA's memorandum requiring states to address the cybersecurity of PWSs follows quickly after the White House's release of its new National Cybersecurity Strategy, which calls for the need to use minimum cybersecurity requirements, as opposed to voluntary measures, in critical sectors to enhance national security and public safety.  EPA's focus on cybersecurity accords with the Strategy's shift towards a more regulatory-focused cybersecurity approach.

Baidu
map