Home » Business » Biden implores drivers ‘don’t panic’ as Colonial Pipeline ramps up deliveries

Share This Post

Business

Biden implores drivers ‘don’t panic’ as Colonial Pipeline ramps up deliveries

Biden implores drivers ‘don’t panic’ as Colonial Pipeline ramps up deliveries

The Biden administration has scrambled over the past several days to ease rules to help speed the movement of fuel to areas seeing the surge in demand as drivers lined up at gas stations that eventually caused massive fuel shortages, with some states seeing as many as three-quarters of their gas stations running dry. Colonial said Thursday afternoon that the entire pipeline was now operating after having restarted it in segments the day before.

Among the moves have been measures to ease highway restrictions on trucks, lifting limits on tanker truck drivers’ hours, and waiving pollution rules for summer-grade gasoline. Those efforts, Biden said, had helped “fill the tanks of 5 million vehicles in the last few days.”

Biden also said the federal government could be leveraged to improve the level of cybersecurity throughout the U.S.

“I think it’s becoming clear to everyone that we have to do more than [is] being done now, and the federal government can be a significant value added in having that happen,” he said.

But he stopped short of saying that the federal government could or should require companies to adopt enhanced cybersecurity processes.

“The bottom line is that I cannot dictate that the private companies do certain things relative to cybersecurity,” he told reporters after his prepared remarks at the White House.

On Wednesday, Biden issued a sweeping executive order remaking the federal government’s handling of cybersecurity. It orders agencies to encrypt their data, enable multifactor authentication protocols and mandate federal contractors to report data breaches that occur.

The revamp had been in the works for months and was precipitated in part by the massive SolarWinds cyber breach, in which Russian government actors infiltrated nine federal agencies and roughly 100 companies, but gained salience in the wake of last week’s ransomware attack on the Colonial Pipeline.

Congress has called for greater attention to cybersecurity among the country’s energy infrastructure.

Biden said that the U.S. did not suspect that the Kremlin was involved in the Colonial attack carried out by the gang DarkSide, citing a recent assessment from the FBI, though the White House has said that countries also need to be held accountable if they allow cyber criminals to operate within their borders.

Biden declined to comment on whether reports that Colonial paid its ransom demand of $5 million in cryptocurrency, as Bloomberg reported Thursday. The White House has repeatedly recommended that companies not pay ransom, saying that it encourages more attacks.

A spokesperson for Colonial told POLITICO the company “is not commenting on ransom demand or ransom payment at this time.”

The wide impact of the attack and news that the company paid the DarkSide gang would almost certainly inspire other groups to target other major infrastructure, said Yanir Laubshtein, vice president of cybersecurity at NanoLock Security.

“Hackers clearly understand the potential damage that comes from attacking essential and critical infrastructure, just look at how quickly the gas supply chain issue escalated,” Laubshtein said in an email. “A larger attack could have even more devastating consequences, like large financial loss or environmental damage. By demonstrating public willingness to pay the ransom, Colonial would be in a way showing weakness and may inadvertently attract new attacks.”

Colonial, which restarted operations on its pipeline Wednesday afternoon, is now completely operational and “will move as much gasoline, diesel, and jet fuel as is safely possible and will continue to do so until markets return to normal,” the company said Thursday.

Colonial also shared limited technical data late Wednesday about the attack with the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, acting CISA Director Brandon Wales told reporters Thursday.

“It doesn’t tell us the complete story yet,” he said, but the agency can use that information to alert other critical infrastructure companies about the digital fingerprints to look for in case the hackers have compromised them too.

When a reporter asked Wales to confirm that Colonial had paid its hackers a $5 million ransom to unlock its files, Wales responded, “I have no knowledge of whether a ransom was paid, how much was paid, if it was paid, when it was paid.”

Colonial’s announcement that it had succeeded in restarting much of the pipeline came the morning after it had begun the process, though drivers will still need to wait for trucks to deliver the fuel from the pipeline’s storage terminals to gas stations.

There will be “about 7-14 days of headaches if you need fuel in GA, NC, SC or VA,” GasBuddy market analyst Patrick De Haan wrote on Twitter this morning of the situation. Tight supplies could last for a shorter duration in other states in the region, he added.

“The situation will definitely take time and slowly improve due to a high number of outages and higher number of stations to refuel,” De Haan wrote.

Early on Thursday, the Department of Homeland Security said it had approved one unidentified company’s request for a waiver from the Jones Act, which bans the use of foreign vessels to make deliveries between domestic ports.

“This waiver will help provide for the transport of oil products between the Gulf Coast and East Coast ports to ease oil supply constraints as a result of the interruptions in the operations of the Colonial Pipeline,” said Homeland Security Secretary Alejandro Mayorkas.

Eric Geller and Nick Niedzwiadek contributed to this report.

Share This Post