Cyber attacks again hit Israel’s water system, shutting agricultural pumps

Incident follows more serious April attack attributed to Iran that officials said could have poisoned hundreds with chlorine

By TOI staff 17 July 2020, 1:18 am 0 Edit
A worker at the Eshkol Water Filtration Plant in Northern Israel, operated by Israel's National Water Company Mekorot (photo credit: Moshe Shai/Flash90)

Two cyber attacks were carried out against Israeli water infrastructure in recent weeks, the Ynet news site reported late Thursday.

The Water Authority confirmed the report, but said no damage was done to Israel’s water system.

One attack targeted agricultural water pumps in the upper Galilee, while the other struck infrastructure in the center of the country.

“These were specific, small drainage installations in the agriculture sector that were immediately and independently repaired by the locals, causing no harm to serve or any real-world effects,” the Water Authority said in a statement.

Officials did not say who carried out the attacks on the pump stations, but the attacks come amid a reportedly escalating tit-for-tat between Israel and Iran following an alleged April attack by Tehran on Israel’s drinking water.

The purple pipes bringing desalinated water to the agricultural enclaves located on the land designated as nature reserves. (Amir Ben-David/ Zman Yisrael)

According to reports in Israeli and Western media outlets, Iran tried to hack into Israel’s water system in April and poison the water by increasing chlorine levels in water flowing to residential areas.

Speaking to the British newspaper Financial Times, an unnamed Western intelligence official said in early June that hundreds of people would have been at risk of getting sick and that the attack had come close to succeeding.

The head of Israel’s National Cyber Directorate hinted that the attack might have aimed to mix chlorine or other chemicals into the water supply.

Additionally there was a chance that the attack would have triggered a fail-safe, shutting down the pumps and leaving thousands without water during a severe heatwave.

“It was more sophisticated than they [Israel] initially thought,” the Western official said. “It was close to successful, and it’s not fully clear why it didn’t succeed.”

Yoav Barkay Arbel, a water engineer at Mekorot, stands next to water pipes on June 6, 2019. The pipes in the process of being laid will pump desalinated water from the Eshkol plant in northern Israel to the Sea of Galilee in about four or five years. (Melanie Lidman/Times of Israel)

An unnamed Israeli official told the Financial Times at the time that the attack created “an unpredictable risk scenario” by starting a tit-for-tat wave of attacks on civilian infrastructure, something both countries had so far avoided.

The Western official and four Israeli officials, who were all briefed on the attack and all remained anonymous, told the newspaper that the Iranians hacked into the software that runs the pumps after routing through American and European servers to hide the source.

An Iranian regime insider dismissed the allegations to the newspaper, saying: “Iran cannot politically afford to try to poison Israeli civilians. And even if Iran did so, where is the Israelis’ appropriate response?”

The report also discussed Israel’s alleged reprisal on May 9 against the Shahid Rajaee port, with two of the Israeli officials saying the attack on the port came at the request of then-defense minister Naftali Bennett, who was coming to the end of his brief tenure with the forming of a new government.

“It was small, very small — like a knock on the door,” said one official. “Think of it [as] a gentle reminder. ‘We know where you live.’”

The Shahid Rajaee port facility in the Iranian coastal city of Bandar Abbas (Iran Ports and Maritime Organization)

Neither Israel nor Iran have officially acknowledged targeting each other’s civilian infrastructure, nor have they publicly described the severity of the cyberattacks. The Iranian regime insider said: “Iranian ports are usually chaotic and disruptions happen.”

Israel and Iran are bitter foes and have engaged in years of covert battles that have included high-tech hacking and cyber attacks. Iran’s leaders routinely call for the elimination of Israel, and Israel alleges that Iran is seeking nuclear weapons in order to carry out that goal. Most famously, US and Israeli intelligence agencies are suspected of unleashing a computer worm called Stuxnet years ago in an attempt to disrupt Iran’s nuclear program.

In recent weeks, Iran has been hit by a series of fires and explosions, notably a July 2 blast at a centrifuge facility at its Natanz nuclear facility, allegedly carried out by Israel, said by some experts to have significantly set back Iran’s nuclear program.

Content retrieved from: https://www.timesofisrael.com/cyber-attacks-again-hit-israels-water-system-shutting-agricultural-pumps/?utm_source=dlvr.it&utm_medium=twitter.