QQQ   418.16 (-1.24%)
AAPL   165.09 (-1.17%)
MSFT   401.25 (-0.75%)
META   486.98 (-2.95%)
GOOGL   154.68 (-0.85%)
AMZN   176.21 (-1.68%)
TSLA   149.84 (-0.06%)
NVDA   820.55 (-3.09%)
AMD   149.77 (-3.42%)
NIO   3.86 (-3.50%)
BABA   68.95 (+0.10%)
T   16.33 (+0.00%)
F   12.12 (+0.50%)
MU   107.30 (-4.14%)
GE   150.77 (-1.42%)
CGC   8.04 (+2.68%)
DIS   111.81 (-0.55%)
AMC   3.19 (+9.25%)
PFE   25.76 (+1.46%)
PYPL   62.17 (+0.11%)
XOM   120.03 (+1.27%)
QQQ   418.16 (-1.24%)
AAPL   165.09 (-1.17%)
MSFT   401.25 (-0.75%)
META   486.98 (-2.95%)
GOOGL   154.68 (-0.85%)
AMZN   176.21 (-1.68%)
TSLA   149.84 (-0.06%)
NVDA   820.55 (-3.09%)
AMD   149.77 (-3.42%)
NIO   3.86 (-3.50%)
BABA   68.95 (+0.10%)
T   16.33 (+0.00%)
F   12.12 (+0.50%)
MU   107.30 (-4.14%)
GE   150.77 (-1.42%)
CGC   8.04 (+2.68%)
DIS   111.81 (-0.55%)
AMC   3.19 (+9.25%)
PFE   25.76 (+1.46%)
PYPL   62.17 (+0.11%)
XOM   120.03 (+1.27%)
QQQ   418.16 (-1.24%)
AAPL   165.09 (-1.17%)
MSFT   401.25 (-0.75%)
META   486.98 (-2.95%)
GOOGL   154.68 (-0.85%)
AMZN   176.21 (-1.68%)
TSLA   149.84 (-0.06%)
NVDA   820.55 (-3.09%)
AMD   149.77 (-3.42%)
NIO   3.86 (-3.50%)
BABA   68.95 (+0.10%)
T   16.33 (+0.00%)
F   12.12 (+0.50%)
MU   107.30 (-4.14%)
GE   150.77 (-1.42%)
CGC   8.04 (+2.68%)
DIS   111.81 (-0.55%)
AMC   3.19 (+9.25%)
PFE   25.76 (+1.46%)
PYPL   62.17 (+0.11%)
XOM   120.03 (+1.27%)
QQQ   418.16 (-1.24%)
AAPL   165.09 (-1.17%)
MSFT   401.25 (-0.75%)
META   486.98 (-2.95%)
GOOGL   154.68 (-0.85%)
AMZN   176.21 (-1.68%)
TSLA   149.84 (-0.06%)
NVDA   820.55 (-3.09%)
AMD   149.77 (-3.42%)
NIO   3.86 (-3.50%)
BABA   68.95 (+0.10%)
T   16.33 (+0.00%)
F   12.12 (+0.50%)
MU   107.30 (-4.14%)
GE   150.77 (-1.42%)
CGC   8.04 (+2.68%)
DIS   111.81 (-0.55%)
AMC   3.19 (+9.25%)
PFE   25.76 (+1.46%)
PYPL   62.17 (+0.11%)
XOM   120.03 (+1.27%)

US pipeline company halts operations after cyberattack


In this Sept. 8, 2008 file photo traffic on I-95 passes oil storage tanks owned by the Colonial Pipeline Company in Linden, N.J. A major pipeline that transports fuels along the East Coast says it had to stop operations because it was the victim of a cyberattack. Colonial Pipeline said in a statement late Friday that it “took certain systems offline to contain the threat, which has temporarily halted all pipeline operations, and affected some of our IT systems.” (AP Photo/Mark Lennihan, File)

WASHINGTON (AP) — The operator of a pipeline that transports fuel across the East Coast said Saturday it was the victim of a ransomware attack and temporarily halted all pipeline operations.

Colonial Pipeline did not say what was demanded or by whom, but ransomware attacks typically involve criminal hackers who seize data and demand a large payment to release it.

—-

“THIS IS A BREAKING NEWS UPDATE. AP’s earlier story follows below.”

A U.S. energy company says a cyberattack forced it to temporarily halt all operations on a major pipeline that delivers roughly 45% of all fuel consumed on the East Coast.

Colonial Pipeline said the attack took place Friday and also affected some of its information technology systems. The company transports gasoline, diesel, jet fuel and home heating oil from refineries primarily located on the Gulf Coast through pipelines running from Texas to New Jersey.

The Alpharetta, Georgia-based company said it hired an outside cybersecurity firm to investigate the nature and scope of the attack and has also contacted law enforcement and federal agencies. While there have long been fears about U.S. adversaries disrupting American energy suppliers, ransomware attacks by criminal syndicates are much more common and have been soaring lately.

In a statement late Friday, Colonial Pipeline said it was “taking steps to understand and resolve this issue,” focused primarily on ”the safe and efficient restoration of our service and our efforts to return to normal operation." It said it was "working diligently to address this matter and to minimize disruption to our customers and those who rely on Colonial Pipeline.”

Oil analyst Andy Lipow said the impact of the attack on fuel supplies and prices depends on how long the pipeline is down. An outage of one or two days would be minimal, he said, but an outage of five or six days could causes shortages and price hikes, particularly in an area stretching from central Alabama to the Washington, D.C., area.


Lipow said a key concern about a lengthy delay would be the supply of jet fuel needed to keep major airports operating, like those in Atlanta and Charlotte, North Carolina.

The precise nature of the attack was unclear, including who launched it and what the motives were. A Colonial Pipeline spokeswoman declined to say whether the company had received a ransom demand, as is common in attacks from cyber criminal syndicates.

A leading expert in industrial control systems, CEO Robert Lee of Dragos, Inc., said everything points to a ransomware attack.

“How long they’ll be down depends on how far and wide this is,” he said. The pipeline could be back up and running relatively quickly if only IT systems are affected and Colonial was well-prepared. But if the network that directly controls pipeline functions is impacted it could take days, he said.

“It would not be unreasonable for a longer term, a week or so, of outages if it’s impactful on the operations side. We just don’t know that yet,” Lee said.

Ransomware scrambles a victim organization’s data with encryption. The criminals leave instructions on infected computers for how to negotiate ransom payments and, once paid, provide software decryption keys.

Mike Chapple, teaching professor of IT, analytics and operations at the University of Notre Dame’s Mendoza College of Business and a former computer scientist with the National Security Agency, said systems that control pipelines should not be connected to the internet and vulnerable to cyber intrusions.

“The attacks were extremely sophisticated and they were able to defeat some pretty sophisticated security controls, or the right degree of security controls weren’t in place,” Chapple said.

Brian Bethune, a professor of applied economics at Boston College, also said the impact on consumer prices should be short-lived as long as the shutdown does not last for more than a week or two. “But it is an indication of how vulnerable our infrastructure is to these kinds of cyberattacks,” he said.

Bethune noted the shutdown is occurring at a time when energy prices have already been rising as the economy re-opens further as pandemic restrictions are lifted. According to the AAA auto club, the national average for a gallon of regular gasoline has increased by four cents since Monday to $2.94.

Colonial Pipeline said it transports more than 100 million gallons of fuel daily, through a pipeline system spanning more than 5,500 miles.

The FBI and the White House’s National Security Council did not immediately return messages seeking comment. The federal Cybersecurity Infrastructure and Security Agency referred questions about the incident to the company.

A hacker’s botched attempt to poison the water supply of a small Florida city raised alarms about how vulnerable the nation’s critical infrastructure may be to attacks by more sophisticated intruders.

Anne Neuberger, the Biden administration’s deputy national security adviser for cybersecurity and emerging technology, said in an interview with The Associated Press in April that the government was undertaking a new effort to help electric utilities, water districts and other critical industries protect against potentially damaging cyberattacks. She said the goal was to ensure that control systems serving 50,000 or more Americans have the core technology to detect and block malicious cyber activity.

Since then, the White House has announced a 100-day initiative aimed at protecting the country’s electricity system from cyberattacks by encouraging owners and operators of power plants and electric utilities to improve their capabilities for identifying cyber threats to their networks. It includes concrete milestones for them to put technologies into use so they can spot and respond to intrusions in real time. The Justice Department has also announced a new task force dedicated to countering ransomware attacks in which data is seized by hackers who demand payment from victims in order to release it.

___

Suderman reported from Richmond, Virginia. AP Economics Writer Martin Crutsinger and Technology Writer Frank Bajak contributed.

Where should you invest $1,000 right now?

Before you make your next trade, you'll want to hear this.

MarketBeat keeps track of Wall Street's top-rated and best performing research analysts and the stocks they recommend to their clients on a daily basis.

Our team has identified the five stocks that top analysts are quietly whispering to their clients to buy now before the broader market catches on... and none of the big name stocks were on the list.

They believe these five stocks are the five best companies for investors to buy now...

See The Five Stocks Here

12 Stocks Corporate Insiders are Abandoning Cover

If a company's CEO, COO, and CFO were all selling shares of their stock, would you want to know?

Get This Free Report

Featured Articles and Offers

Search Headlines: