TSA Proposes Cybersecurity Mandates for Rail, Airlines and Pipelines

Date:

November 8, 2024

World map

The Transportation Security Administration (TSA) has issued proposed cybersecurity regulations aimed at solidifying and expanding emergency directives first implemented after the 2021 Colonial Pipeline ransomware attack.  

This proposal, one of the final cybersecurity initiatives of the Biden administration, seeks to formalize and harmonize requirements for critical infrastructure sectors. TSA Administrator David Pekoske highlighted the collaboration with industry partners to bolster cybersecurity resilience across the nation's transportation infrastructure.  

This proposal, one of the final cybersecurity initiatives of the Biden administration, seeks to formalize and harmonize requirements for critical infrastructure sectors.  

TSA Administrator David Pekoske highlighted the collaboration with industry partners to bolster cybersecurity resilience across the nation's transportation infrastructure, CyberScoop reports.

The new rules will impact 73 freight railroads, 34 public transportation agencies, 115 pipeline systems, and 71 bus operators. The industry has until February 5, 2025, to submit comments.  

Marco Ayala of InfraGard Houston noted that these rules consolidate prior directives while introducing key additions, reflecting TSA’s commitment to safeguarding U.S. critical infrastructure against evolving cyber threats.

Takeaway: Ransomware has become a formidable threat to critical infrastructure, targeting sectors that are indispensable to society’s functioning. Operators in healthcare, energy, and transportation face particular risks due to the time-sensitive nature of their operations.  

Disruptions in these sectors could cripple essential services and send shockwaves through the economy, as we saw with the Colonial Pipeline attack. Standardizing minimum levels of cybersecurity is on the surface a good idea for a variety of reasons, especially when we are talking about the threat of ransomware attacks.

What began as a digital nuisance has evolved into a multi-billion-dollar criminal enterprise, with ransomware demands soaring into the tens of millions of dollars. Today’s ransomware operators have advanced far beyond their predecessors, employing cutting-edge techniques and substantial financial resources to continuously enhance their capabilities.

Ransomware has become highly sophisticated, employing techniques previously reserved for state-sponsored cyber espionage groups. These attackers reinvest their earnings into recruiting skilled developers, building custom tools, and developing ransomware-as-a-service (RaaS) platforms that lower technical barriers for launching attacks.  

They also automate scans to identify exploitable vulnerabilities, as seen in recent Cl0p campaigns targeting vulnerabilities in the MoveIT and GoAnywhere platforms. The integration of zero-day exploits and advanced techniques like DLL side-loading has become common, allowing cybercriminals to bypass traditional defenses with alarming ease.

Adding to the complexity, many RaaS providers now offer Linux-based ransomware versions, a development that poses significant risks to critical infrastructure. Linux powers a large portion of global servers, including systems that run vital sectors such as telecommunications, transportation, and energy.  

Despite Linux’s importance, its security often receives less attention than Windows environments, leaving it vulnerable to exploitation.  

Attackers target weak SSH configurations, exposed ports, and unpatched software, enabling them to infiltrate Linux-based networks, exfiltrate data, and encrypt files with minimal detection. In cloud environments, where Linux virtual machines are common, a ransomware attack can bring entire virtualized infrastructures to a halt, disrupting both physical and cloud operations.

Organizations must recognize that no defense is foolproof; a well-resourced and determined attacker will eventually find a way through security controls. Thus, resilience planning has become essential.  

Organizations should prepare for ransomware incidents by implementing endpoint protection, patch management, data backups, access controls, and robust staff training. Regular tabletop exercises are vital to ensure stakeholders are ready to respond swiftly when an attack occurs.  

The high-stakes nature of ransomware attacks often pressures victim organizations to pay ransoms to avoid extended downtime, underscoring the critical need for resilience. For sectors like critical infrastructure, where operational continuity is paramount, the stakes are even higher.

These organizations must be prepared to respond quickly and decisively to mitigate operational disruptions, minimize financial impact, and safeguard essential services.

Halcyon.ai eliminates the business impact of ransomware, drastically reduces downtime, prevents data exfiltration, and enables organizations to quickly and easily recover from attacks without paying ransoms or relying on backups – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.