News & Analysis as of

Transportation Security Administration Critical Infrastructure Sectors

Fisher Phillips

Increase in Cyber-Attacks Leads to Influx of New Reporting Obligations

Fisher Phillips on

In the wake of Russia’s invasion of Ukraine, and amid growing concerns regarding the threat of increased cyberattacks targeting infrastructure and other critical industries, there has been a flurry of federal activity to...more

Pillsbury Winthrop Shaw Pittman LLP

Bipartisan Cyber Incident Reporting for Critical Infrastructure Act of 2022 Signed into Law

Under the new law, critical infrastructure owners and operators will be required to report significant cyber incidents to the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA)...more

Hogan Lovells

TSA releases new security directives regarding cybersecurity requirements for the rail industry

Hogan Lovells on

On 2 December 2021, the United States Transportation Security Administration (TSA) released two Security Directives applicable to the rail industry that will require certain owners and operators to implement new cybersecurity...more

Wiley Rein LLP

TSA Rail Cybersecurity Directives Show Increasing Government Regulation of Critical Infrastructure and the Private Sector

Wiley Rein LLP on

What: The Transportation Security Administration (TSA) has issued two Security Directives aimed at passenger and freight railroad cybersecurity, continuing the government’s move to an increasingly regulatory approach to...more

Bradley Arant Boult Cummings LLP

Energy and Infrastructure Companies Need to Know about the DOE’s and Other Agencies’ Focus on Cybersecurity

On March 18, 2021, the Department of Energy’s (DOE) Office of Cybersecurity, Energy Security, and Emergency Response (CESER) announced three new research programs that are “designed to safeguard and protect the U.S. energy...more

Davis Wright Tremaine LLP

TSA Security Directive Requires 30-Day Cybersecurity Assessments, Rapid Incident Notification for "Critical" Pipeline and LNG...

Less than a month after the high-profile ransomware attack against Colonial Pipeline, the Department of Homeland Security's (DHS) Transportation Security Administration (TSA) has issued its first-ever set of mandatory...more

Clark Hill PLC

DHS Announces New Cybersecurity Requirements for Pipeline Owners and Operators

Clark Hill PLC on

On May 28, the Department of Homeland Security’s Transportation Security Administration (TSA) released a new Security Directive to establish protocols to identify, protect against, and respond better and more quickly to...more

Perkins Coie

Ransomware, Cyberattacks, and Cybersecurity for Pipelines and LNG Facilities

Perkins Coie on

Colonial Pipeline shut down 5,500 miles of its East Coast pipeline on May 7, 2021, in an effort to contain a security breach resulting from a ransomware attack. Colonial’s pipeline is one of the nation’s largest and carries...more

Holland & Knight LLP

New TSA Cybersecurity Roadmap States Specific Requirements for Pipeline Industry - White House, DoD and Congress Remain Focused on...

Holland & Knight LLP on

• The pipeline sector is a crucial aspect of the nation's economic and national security. While the sector has a host of regulators on various aspects of the industry from the Federal Energy Regulatory Commission (FERC), U.S....more

9 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide