Norma M Krayem is a Senior Policy Advisor in Holland & Knight's Washington D.C. office

HIGHLIGHTS:

  • The pipeline sector is a crucial aspect of the nation's economic and national security. While the sector has a host of regulators on various aspects of the industry from the Federal Energy Regulatory Commission (FERC), U.S. Department of Energy (DOE), U.S. Department of Transportation (DOT) or U.S. Department of Homeland Security (DHS), no one agency was officially in charge of cybersecurity.
  • DHS has focused on cybersecurity risk to Critical Infrastructure for many years and has recently focused on defining "national critical functions" for the purposes of managing systemic cybersecurity risk.
  • The new Transportation Security Administration (TSA) Cybersecurity Roadmap (Roadmap) builds on concerns over cyber risk to the industry from as far back as 2004, making clear that TSA is the lead agency and will use all tools necessary, including regulations, to implement the effort.

This is the second in a series of Holland & Knight alerts about the new Transportation Security Administration (TSA) Cybersecurity Roadmap announced on Dec. 4, 2018. The Roadmap covers other transportation sectors as well.

The first alert of the series focused on the aviation sector. (See Holland & Knight alert, "New TSA Cybersecurity Roadmap Articulates Clear Aviation Sector Requirements," Dec. 10, 2018.)

Safety vs. Security and the Pipeline Industry

The pipeline industry, and that of the larger energy sector, has a complicated regulatory system across the spectrum for safety, security and permitting issues. Oversight by the U.S. Departments of Transportation (Pipeline and Hazardous Materials Safety Administration, or PHMSA), Energy (DOE) and Homeland Security (DHS), along with the Federal Energy Regulatory Commission (FERC), is siloed for specific issues. While TSA has worked with the industry on cybersecurity voluntary measures, it has historically only focused its regulatory authority over physical security issues despite the fact that the Public Law (P.L.) 107-296 and Homeland Security Presidential Directive (HSPD-7) gives it authority over all related security issues for the transportation subsector, which includes pipelines.

Debate over cyber risks to the industry are not new, however, the discussion over which agency should be the lead agency for cybersecurity has been widely debated. In the meantime, while other Critical Infrastructure sectors have seen regulations mandating varying aspects of cybersecurity, the pipeline industry has focused on voluntary measures and public-private partnerships, but has not seen regulations. In 2004, TSA signed a Memorandum of Understanding (MOU) with PHMSA to help delineate the distinction between TSA's security oversight versus PHMSA's safety oversight. In 2016, TSA and PHMSA issued a joint notice raising concerns over cybersecurity risk and the need to secure supervisory control and data acquisition (SCADA) systems for "... abnormal operations and/or indications of unauthorized access or interference with safe pipeline operations." The notice cited to an incident in October 2016 that created the "... potential for serious infrastructure damage and significant economic and environmental harm, as well as endangering public safety." This example highlighted abnormal operations that included physical issues. However, the notice focused on cybersecurity risks as well.

In June 2018, FERC Chairman Neil Chatterjee and FERC Commissioner Richard Glick wrote an article, "Cybersecurity Threats to U.S. Gas Pipelines Call for Stricter Oversight" calling for greater focus on cyber risks to pipelines and stating that "The U.S. has no comparable standards for its network of pipelines. As abundant and affordable natural gas has become a major part of the fuel mix, the cybersecurity threats to that supply have taken on new urgency." It reinforced the state of play that it had been unclear as to who had direct oversight of managing cybersecurity risk for the industry. The new TSA Cybersecurity Roadmap now settles this issue.

TSA Issues New Cybersecurity Roadmap

In unveiling its new Cybersecurity Roadmap (Roadmap), the TSA makes it clear for the first time ever that it has direct oversight of cybersecurity for all seven sectors that are part of the Transportation Systems Sector (TSS): pipeline systems, aviation, highway and motor carrier, maritime, mass transit and passenger rail, freight rail, and postal and shipping. The Roadmap discusses the urgent nature of the threat, stating that "the transportation systems' cyber environment and its underlying infrastructure are vulnerable to a wide range of risks stemming from both physical and cyber threats and hazards." It is also the first major public declaration by TSA that it has oversight of both cybersecurity and physical security and states that "The proliferation of technology presents cybersecurity challenges and leads to significant national risks."

Since 2004, TSA, PHMSA, DOE and the industry have focused on cybersecurity although without the clear lines of potential regulatory authority. More recently there have been other key activities, including:

  • In March 2018, TSA issued an updated Pipeline Security Guidelines, which included cybersecurity guidelines stating, "The advancement of security practices to meet the ever changing threat environment in both the physical and cyber security realms required that the guidelines be updated again."1
  • In May 2018, DOE released an "Integrated Strategy to Reduce Cyber Risks to the U.S. Energy Sector."
  • In October 2018, DHS and DOE met with the Oil and Natural Gas (ONG) Sector Coordinating Council to discuss a new pipeline cybersecurity initiative. It highlighted the role of the new DHS National Risk Management Center (NRMC) and the need to focus on key cyber risks for pipeline security. This also coincides with the broader DHS effort to focus on defining "national critical functions" of which, the pipeline sector would certainly fit.

The Roadmap makes clear that TSA is "responsible for the cybersecurity of the TSS sectors and [will] support it through several activities" and discusses a collaborative role working with the DHS Cybersecurity and Infrastructure Security Agency (CISA.) The Roadmap, supports the priority issues areas identified by the White House National Cyber Strategy, which specifically cited the transportation sector. It also reinforces the broad risks identified in the recently released U.S. Department of Homeland Security (DHS) Cybersecurity Strategy.

The Roadmap also outlines multiple cybersecurity priorities which clearly define that TSA will be proactively working with the pipeline sector:

TSA states that it has the responsibility to assess, prioritize and protect pipelines and other transportation subsectors.2 The report lists a series of new actions:

  • Conducting a full assessment of the cybersecurity threats to the industry
  • Assessing, prioritizing and identifying gaps in the cybersecurity readiness for pipelines
  • Adding, for the first time ever, cybersecurity into risk assessments that TSA will conduct on the sector and all modes within the TSS3
  • Increasing the "... reporting and sharing of information on cyber-related incidents from owners and operators" to include "not just threat indicators and activity but also lessons learned, potential consequences and vulnerability-related information"4
  • Looking at cyber risk to the industry from "non-regulated entities such as vendors, managed service providers and contracted services"
  • All of which will be supported by TSA using regulatory measures, if needed5

TSA also makes clear that it will use all necessary tools including not hesitating to "utilize its statutory and regulatory authorities to ensure the resilience of the TSS." Working with government and industry stakeholders it will also:

  • Look to "to drive better cybersecurity by promoting the development and adoption of best practices and industry and/or international standards"6
  • Direct industry efforts to mitigate systemic risk across the TSS
  • Monitor and "engage TSS stakeholders on a regular basis to evaluate their implementation of guidance and to determine their cybersecurity practices and to promote resilience to malicious cyber activity"7
  • "Influence vulnerability discovery and mitigation development for transportation technologies"8
  • Create a "Cybersecurity Management Directive" to integrate agency-wide programs and functions9
  • Develop "a coordinated response capability for internal and external cyber incidents"10
  • Establish sector-wide guidance for all TSS stakeholders that aligns with the National Institute of Standards and Technology (NIST) Framework, the National Cyber Incident Response Plan, and the Cybersecurity Information Sharing Act of 2015 to increase reporting and facilitate response11

The Roadmap is not limited to just domestic oversight, TSA is also very clear that it intends to broaden its federal and international efforts. A number of companies who own and operate pipelines are also larger players in the energy sector, many of which are global companies.12 It is important to note that this may be the largest cybersecurity oversight ever of the pipelines sector. Efforts will include:

  • Creating a process that will determine which "foreign transportation entities" will receive cyber threat information and include developing "cyber threat information sharing agreements that provide clear guidance on distribution and use of threat information"
  • Developing an outline and rules of engagement that will include sharing pipelines cyber threats with "relevant foreign government and private sector entities"

The Roadmap indicates that TSA will work to leverage existing DHS capabilities and authorities in the cybersecurity arena and makes clear that it will be the primary agency overseeing cybersecurity for the pipelines sector.

New DoD Cybersecurity Strategy Impacts the Energy Sector

It is notable that the U.S. Department of Defense (DoD) also rolled out a Cybersecurity Strategy recently, and for the first time, included a priority focus on its role to protect privately owned Critical Infrastructure sectors. Pipelines are critical to the economy and the free flow of energy is a critical function. A cybersecurity attack and a resulting disruption in delivery, could have severe impact on the overall operation of the rest of the nation's critical infrastructure. The report explicitly states:

"The Department seeks to preempt, defeat, or deter malicious cyber activity targeting U.S. critical infrastructure that could cause a significant cyber incident regardless of whether that incident would impact DoD's warfighting readiness or capability. Our primary role in this homeland defense mission is to defend forward by leveraging our focus outward to stop threats before they reach their targets. The Department also provides public and private sector partners with indications and warning (I&W) of malicious cyber activity, in coordination with other Federal departments and agencies."

Congress Focuses on Cybersecurity Risks to the Energy and Pipeline Sector

Congress has expressed concerns over cybersecurity risks to the sector for many years, over time inserting a variety of provisions in energy- and homeland security-related bills mandating reviews of cybersecurity risks and other policy issues. Historically, the majority of concerns have been focused on grid security. In 2015, provisions in the P.L. 114-94, Section 61003 added section 215A to Part II of the Federal Power Act, granting new powers to the president for a "grid security emergency."13 In these instances, "The statute authorizes the Secretary of Energy to issue orders for emergency measures as are necessary, in the Secretary's judgment, to protect or restore the reliability of critical electric infrastructure or defense critical electric infrastructure during the emergency."14

Since that time, Congressional concerns have continued, and in particular, focused on the pipeline sector. In January 2018, Energy and Commerce Committee Chairman Greg Walden (R-Ore.) and two subcommittee chairmen sent a letter to Secretary of Energy Rick Perry seeking "information to assess the quality of coordination among various federal entities relating to cybersecurity of the nation's pipeline system." DOE responded in March and provided a briefing to the Energy and Commerce Committee staff. Among other things, the letter states, "Should a major event occur, DOE will actively engage with the sector to support a safe and timely response."

In July 2017, Maria Cantwell (D-Wash.), ranking member of the Senate Energy and Natural Resources Committee, and Frank Pallone (D-N.J.), ranking member of the House Energy and Commerce Committee, sent a letter to the U.S. Government Accountability Office (GAO) requesting a report on the effectiveness of current efforts and guidelines in the space. Notably, one question asked: "If Congress determines that mandatory cybersecurity standards are appropriate for the pipeline industry, which federal entity should enforce those standards?"

Next Steps

Pipelines represent a unique cross section of two Critical Infrastructure Sectors – energy and transportation. The sector is a crucial aspect of our economic and national security. Ensuring a continuous flow of oil, liquefied natural gas (LNG) and the like is key, and any disruption with it has serious consequences to the U.S. TSA has made clear that it is in charge of cybersecurity risk to the pipeline sector and will use all tools necessary, including regulations, to implement the effort. More information on these issues will be shared in future alerts or, for specific questions about the potential effect on your organization, contact Norma Krayem, Senior Policy Advisor and Chair of the firm's Global Cybersecurity and Privacy Policy and Regulation Team. She also served as a former Deputy Chief of Staff for the U.S. Department of Transportation.

Footnotes

1 The report states: "These guidelines are applicable to operational natural gas and hazardous liquid transmission pipeline systems, natural gas distribution pipeline systems, and liquefied natural gas facility operators. Additionally, they apply to operational pipeline systems that transport materials categorized as toxic inhalation hazards (TIH). TIH materials are gases or liquids that are known or presumed on the basis of tests to be so toxic to humans as to pose a health hazard in the event of a release during transportation. (See the Hazardous Materials Regulations: 49 CFR parts 171-180.)"

2 Goal 1.1

3 Ibid.

4 Objective 1.1.1

5 Ibid

6 Goal 2.2

7 Objective 2.2.2

8 Objective 2.2.5

9 Objective 4.2.1

10 Objective 3.1.2

11 Objective 3.1.1

12 Goal 4.1

13 P.L. 114-94 defines it as "A grid security emergency could result from a physical attack, a cyber-attack using electronic communication, an electromagnetic pulse (EMP), or a geomagnetic storm event, damaging certain electricity infrastructure assets and impairing the reliability of the Nation's power grid."

1410 CFR Part 2005

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.