Water Facilities Compromised By Iranian Threat Actors



Water Sector CybersecurityIn December 2023, a joint alert was issued by the FBI, CISA, NSA, EPA, and INCD regarding Iranian cyber actors known as "CyberAv3ngers" linked to Iran's Islamic Revolutionary Guard Corps (IRGC).

The group had claimed responsibility for compromising critical infrastructure targets in Israel and the US, including providing technical indicators. Further sanctions against the involved Iranians in February 2024 showed the seriousness of these activities.

Most concerning was CyberAv3ngers' focus on water facilities. Successful attacks in late 2023 accessed water authorities in Pennsylvania, Texas and Florida, though consequences were minimal. Messages still conveyed an ability to damage systems however. Iran's interest in water infrastructure dates back to at least 2013, indicating this may not be random.

Previous Iranian attacks have manipulated dam operations and water treatment processes in attempts to undermine public health. The 2020 attacks against Israeli water systems exploited Unitronics devices, motivating further targets using this justification. However, Iran's repeated focus suggests a strategic priority over these facilities beyond proximal technical access points.

As with energy infrastructure infiltrations attributed to China, unconcrete access may be established but left dormant for exploitation later. This stealthiness complicates defense but demonstrates sophisticated intent. With Iran's history enabling proxy operations deniably, permanent backdoors inspire serious concern - especially as many water utilities lack robust security.

While immediate destructive actions may depend on Iran's self-perceptions, compromised water introduces unacceptable risks to public safety that other targets do not. As meetings address this sector's vulnerabilities, reevaluating critical infrastructure security is overdue given infiltrations are now a reality beyond potentiality. 

In addition to technical defenses, one of the most effective ways for critical infrastructure operators to strengthen their cybersecurity posture is by establishing a robust security culture within their organization. A positive security culture where best practices are standardized and all employees feel responsible for protecting systems can help to minimize the risks posed by both external hackers and insider threats.

KnowBe4 empowers your workforce to make smarter security decisions every day. Over 65,000 organizations worldwide trust the KnowBe4 platform to strengthen their security culture and reduce human risk.

 OODA Loop has the full story

Free Phishing Security Test

Would your users fall for convincing phishing attacks? Take the first step now and find out before bad actors do. Plus, see how you stack up against your peers with phishing Industry Benchmarks. The Phish-prone percentage is usually higher than you expect and is great ammo to get budget.

PST ResultsHere's how it works:

  • Immediately start your test for up to 100 users (no need to talk to anyone)
  • Select from 20+ languages and customize the phishing test template based on your environment
  • Choose the landing page your users see after they click
  • Show users which red flags they missed, or a 404 page
  • Get a PDF emailed to you in 24 hours with your Phish-prone % and charts to share with management
  • See how your organization compares to others in your industry

Go Phishing Now!

PS: Don't like to click on redirected buttons? Cut & Paste this link in your browser:

https://www.knowbe4.com/phishing-security-test-offer



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews