16.03.2022 Views

Water & Wastewater Asia March/April 2022

Water & Wastewater Asia is an expert source of industry information, cementing its position as an indispensable tool for trade professionals in the water and wastewater industry. As the most reliable publication in the region, industry experts turn this premium journal for credible journalism and exclusive insight provided by fellow industry professionals. Water & Wastewater Asia incorporates the official newsletter of the Singapore Water Association (SWA).

Water & Wastewater Asia is an expert source of industry information, cementing its position as an indispensable tool for trade professionals in the water and wastewater industry. As the most reliable publication in the region, industry experts turn this premium journal for credible journalism and exclusive insight provided by fellow industry professionals. Water & Wastewater Asia incorporates the official newsletter of the Singapore Water Association (SWA).

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

FOCUS<br />

ENSURING THE SECURITY<br />

of water utilities<br />

The growing digitalisation of public utilities have led to a significant rise in<br />

cybercrimes and water solutions players are no exception. Calvin Lai, business<br />

manager, software and control Rockwell Automation, outlines the security gap<br />

between IT and operational technology (OT), and suggests the best practices in<br />

conducting a holistic enterprise-wide security assessment.<br />

of IT and operational technology (OT) means<br />

there is no longer an “air gap” between<br />

business operations and the technology<br />

directly monitoring and controlling industrial<br />

equipment, assets, and processes.<br />

Increased systems interconnectivity and<br />

network accessibility have led to a rise in<br />

cybercrimes, threatening the security of both<br />

private and public sector assets. Last year,<br />

the Australia Cyber Security Centre (ACSC)<br />

reported a 15% increase in cyberattacks<br />

compared to the previous year. In February<br />

2021, a water treatment plant in Florida was<br />

targeted by hackers who leaked a toxic<br />

chemical into their water systems 1 .<br />

Public utilities and critical infrastructure<br />

such as water treatment facilities are not<br />

exempt from security breaches, except<br />

those malicious actors can now more easily<br />

remotely access and interrupt operations,<br />

leading to potentially deadly outcomes.<br />

As more organisations across industries<br />

embrace technological innovation spurred<br />

by the disruptions caused by the pandemic,<br />

the speed of this transformation renders their<br />

physical information and intellectual property<br />

more vulnerable to cyberattacks.<br />

Rockwell Automation<br />

develops new products<br />

and technologies to<br />

deliver process control<br />

solutions to help<br />

maximise productivity<br />

while reducing costs<br />

As water solutions providers look to upgrade<br />

their systems and operations with the<br />

latest technologies, they must place equal<br />

importance on their cybersecurity investments.<br />

THE CONVERGENCE OF IT AND OT<br />

Most existing water facilities were built in<br />

the 1970s 2 , with their brownfield operations<br />

in dire need of an upgrade after decades of<br />

service. <strong>Water</strong> industry players also face the<br />

challenge of integrating legacy systems with<br />

new innovations. The increasing convergence<br />

A common oversight is under-protecting<br />

OT systems in network security planning,<br />

which makes these systems a convenient<br />

“backdoor” for hackers. Older machinery<br />

and computer systems built before the age<br />

of high-speed Internet can also pose a chink<br />

in the armour for ransomware attackers<br />

to penetrate. For example, while industrial<br />

control systems (ICS) that automate or<br />

remotely control processes grant workers<br />

more seamless access to an organisation’s<br />

system, it also serves as a free pass to an<br />

open and unsegmented network for hackers<br />

once breached.<br />

The process of aligning and modernising IT<br />

and OT priorities may be extensive, complex,<br />

and time-consuming. However, in the long<br />

run, this is an invaluable investment that not<br />

only neutralises potential threats but also<br />

protects the reputation and viability of a<br />

business charged with providing a service as<br />

critical as potable water.<br />

A HOLISTIC APPROACH TO IT/OT<br />

SECURITY<br />

There is no ‘one size fits all’ when it comes to<br />

risk tolerance and cybersecurity. Each part<br />

44 WATER & WASTEWATER ASIA | MARCH/APRIL <strong>2022</strong>

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!