Fact-checked by Grok 2 weeks ago

Colonial Pipeline


Colonial Pipeline is a 5,500-mile interstate in the United States that transports refined products, including , , , and , primarily from refineries along the to terminals serving the Northeast and Mid-Atlantic regions across 14 states.
Operated by the , the is the largest of its kind by volume, delivering over 100 million gallons of daily to support transportation, , operations, and residential needs.
Founded in 1961 as the Suwannee Pipeline Company by nine major petroleum refiners seeking efficient long-haul transport from the to the East Coast, construction commenced in 1962 and the full line from , to , became operational in 1964 after a $370 million involving extensive and earthworks.
Ownership has evolved through consortia of energy firms and investors; as of August 2025, Brookfield Infrastructure completed a $9 billion acquisition of Colonial Enterprises, Inc., the parent entity, from prior stakeholders including and .
A defining incident occurred in May 2021 when the proactively shut down the in response to a attack attributed to the DarkSide group, causing temporary shortages and highlighting cybersecurity risks in critical energy infrastructure.

Ownership and Corporate Structure

Historical Ownership

Colonial Pipeline was founded on March 6, 1962, when the board of Suwannee Pipeline Company voted to rename the entity and initiate operations as a among nine major U.S. refining companies, including affiliates of integrated oil majors, to transport refined products such as , , and from Gulf Coast refineries to markets along the East Coast. This structure addressed surging post-World War II demand for efficient inland fuel distribution, bypassing congested and alternatives amid and . Ownership remained dominated by these integrated oil firms through the 1970s and into the 1980s, with partners collectively funding initial construction and early expansions. deregulation of oil pipelines, recommended in a 1986 U.S. of report and progressively implemented via orders, prompted major refiners to divest non-core assets like shared pipelines to focus on upstream and amid volatile markets and antitrust scrutiny. This market-driven shift accelerated in the 2000s, as declining reduced the strategic need for oil majors to retain minority stakes in common-carrier systems serving third-party shippers. In 2002, , through subsidiaries Koch Business Holdings and Koch Capital Investments, acquired America's 17.97% stake for approximately $295 million and Marathon Oil's separate 18% interest, elevating Koch to the largest shareholder with a combined holding exceeding 25%. These transactions reflected broader industry consolidations, where private industrial investors assumed ownership to optimize asset utilization and fund maintenance without public subsidies, contrasting with taxpayer-dependent public infrastructure models. By 2010, further divestitures occurred when sold its 23.4% stake to a consortium led by private equity firm () and South Korea's . This culminated in fully private ownership by 2011, dominated by investment entities that prioritized efficiency-driven capital allocation for capacity upgrades, enabling the pipeline to handle over 100 million gallons daily without government intervention.

Current Ownership and Recent Transitions

As of August 2025, holds full ownership of Colonial Enterprises, Inc., the parent entity of Colonial Pipeline, following the completion of a $9 billion enterprise value acquisition from a prior consortium of investors. This transaction consolidated stakes previously held by entities including (28.1%), & Co. (KKR, 23.4%), Caisse de dépôt et placement du Québec (CDPQ), and Shell Midstream Operating LLC (16.125%). The deal's key recent transition involved Shell's divestiture, announced in April 2025 and finalized on July 31, 2025, for $1.45 billion, which transferred its to a Brookfield and aligned with Shell's strategic shift toward assets offering greater scale. Other consortium members similarly sold their holdings, enabling Brookfield's full control and emphasizing infrastructure-focused private equity's role in sustaining long-term operational investments without reliance on government directives. Post-acquisition, Fitch Ratings downgraded Colonial Pipeline Company's issuer default rating to 'BBB' from 'A-' on July 31, 2025, citing elevated consolidated leverage of approximately 5.3x due to acquisition financing, though it maintained a stable outlook based on projected strong utilization and cash flow generation from the pipeline's essential U.S. East Coast fuel transport role. This shift underscores how private ownership transitions can introduce financial pressures from debt but support reliability through market-driven capital allocation rather than regulatory impositions.

Historical Development

Inception and Construction (1950s-1960s)

In response to surging post-World War II demand for refined products along the densely populated U.S. East Coast, where refineries were increasingly concentrating on the Gulf Coast to leverage lower-cost crude oil imports, transportation inefficiencies and truck prompted innovation in infrastructure. In 1961, a of nine major refiners, including Petroleum and Continental Oil, formed the Suwannee Pipeline Company (later renamed Colonial Pipeline Company) to build a dedicated system for delivering and other refined products northward, bypassing the bottlenecks and higher costs of alternative modes. This venture exemplified entrepreneurial coordination among industry players to meet causal supply chain needs without reliance on government funding or subsidies. Construction began with groundbreaking on June 20, 1962, in , presided over by U.S. Secretary of Commerce , marking the start of what would become the longest refined products pipeline in the United States at the time. The project involved excavating 16.7 million cubic yards of earth and deploying 650,000 tons of steel pipe, with bids solicited for 15 mainline segments as early as July 2, 1962; over 50 contractors completed the work in approximately 2.5 years at a total cost of $370 million, fully privately financed by the members. The initial 1,000-mile segment, centered on the 36-inch diameter Line 1 for gasoline transport, entered service in 1963, with the first products arriving in , on November 30 at a startup capacity of 10 million gallons per day (equivalent to roughly 238,000 barrels per day). The complete system, extending from , to , achieved full operations by 1964, providing a reliable conduit that facilitated efficient distribution and underpinned regional economic expansion by reducing dependency on slower, less scalable transport methods.

Expansions and Operational Milestones (1970s-2010s)

In the late , Colonial Pipeline initiated a major program to address rising demand for refined products, culminating in a three-year, $ million investment completed by fall that increased pipeline mileage by 83 percent over the original construction. This growth more than doubled the system's overall capacity, reflecting adaptation to market pressures from expanding U.S. consumption along the East . Through the and , ongoing enhancements to pumping stations and operational controls further boosted throughput, with investments in upgrades enabling higher volumes of , , and transport. By the , these efforts had elevated daily capacity to over 100 million gallons (approximately 2.5 million barrels), solidifying the pipeline's role as a critical artery for regional energy supply. Such milestones underscored the system's evolution from an initial 10 million gallons per day in 1963 to a high-volume network spanning 5,500 miles.

Infrastructure and Operations

Pipeline Network and Technical Specifications

The Colonial Pipeline network comprises over 5,500 miles of interconnected pipelines extending from refineries in , to delivery points near the in northern . This layout includes multiple parallel lines configured to enhance redundancy and capacity, traversing key corridors through the Gulf Coast, Southeast, and Mid-Atlantic regions. Pipeline segments feature diameters ranging from 6 to 40 inches, with primary mainlines utilizing 36- to 40-inch pipes constructed to 5L specifications for high-pressure transmission. is maintained through pressurization at stations positioned strategically along the route to overcome elevation changes and frictional losses. The network integrates four company-owned storage terminals, including facilities in (serving the Atlanta area), and connections to over 270 third-party terminals for distribution. Operational efficiency relies on a batching that sequences product interfaces to limit contamination, supported by Supervisory Control and Data Acquisition () for remote monitoring of pressure, flow rates, and integrity.

Products Transported, Capacity, and Logistics

The Colonial Pipeline transports refined petroleum products, primarily , , (including kerosene-based aviation fuels), and , from Gulf Coast refineries and terminals to markets along the East Coast. These products are shipped in segregated batches within the same , where compatible grades are commingled (fungible) during to optimize flow, with interfaces minimized through precise batch sequencing to prevent contamination. The handles over 100 million gallons daily, equivalent to approximately 2.5 million barrels per day at full , supplying roughly 45% of the East Coast's . Logistics rely on a nomination-based scheduling process managed through the Transport4 electronic platform, where shippers submit batch requests specifying product type, volume, origin, and destination up to five days in advance. Colonial's allocates to maintain a consistent five-day shipping across the network, prorating volumes proportionally among nominators if total requests exceed available throughput to ensure equitable access amid demand variability. Temporary nomination freezes may be imposed at specific segments when overload risks disrupt this cadence, prioritizing system stability over individual requests. Pipeline logistics integrate with complementary modes like tanker imports at ports (e.g., ) and for short-haul backups, but the dedicated conduit enables batch efficiencies that reduce transport costs by 50-75% per barrel compared to alternatives for similar refined products, per analyses of long-distance shipment . This stems from continuous flow minimizing labor and equipment needs, though actual savings vary with distance, volume, and market conditions.

Role in U.S. Fuel Supply Chain

The Colonial Pipeline serves as a primary conduit in the U.S. supply chain, transporting refined petroleum products from Gulf Coast refineries in , , and to terminals serving the East Coast. It delivers approximately 45% of the region's consumption, including , , , and , to markets spanning 14 states and the District of Columbia. This network supports over 50 million consumers and key sectors, such as , via direct connections to major airports like those in , , and . By linking domestic refining capacity to demand centers, the pipeline acts as a strategic buffer against supply disruptions, including those from imported fuels, as it prioritizes inland-sourced products refined from U.S. crude. During hurricane events, such as Ida in 2021 and prior storms like Katrina and Rita, Colonial has executed shutdowns of affected segments followed by rapid restorations, often within days, to sustain deliveries. Operational coordination with refiners and terminals enables adjustments in batching and volumes to avert widespread bottlenecks, maintaining flow rates up to 2.5 million barrels per day under normal conditions. Pipeline transport via Colonial displaces equivalent volumes that would otherwise require extensive trucking, yielding environmental and safety benefits: it generates 80% fewer than truck alternatives for the same throughput. This modal shift also mitigates road congestion and accident risks associated with fuel hauling, as pipelines record lower incident rates per ton-mile compared to .

Technological Advancements

Early Innovations in Pipeline Technology

During its construction in the early 1960s, Colonial Pipeline adopted systems to prevent , utilizing impressed current methods that apply electrical currents to offset electrochemical degradation of the buried . This approach, which had gained widespread application in U.S. pipelines since the , helped establish long-term structural integrity for the 5,500-mile network spanning from to . A pioneering feat was the implementation of digital computers, developed in collaboration with the , for real-time scheduling of multi-product batching—the first such use in the industry. This system optimized the sequential transport of refined products like , , and within a single , relying on principles to minimize interface contamination, or "transmix," which occurs at batch boundaries due to turbulent mixing. Proprietary techniques refined these batches to limit waste to acceptable thresholds, enabling efficient delivery without separate lines for each product. In the 1980s, Colonial introduced drag-reducing agents (), high-molecular-weight polymers injected into the flow to suppress near pipe walls, thereby increasing throughput by 20-30% without requiring additional pumping stations or pipe expansions. These agents, commercialized across U.S. pipelines following early 1970s development, reduced frictional pressure losses and extended effective reach, aligning with growing East Coast demand.

Cybersecurity and Digital Upgrades

Colonial Pipeline pioneered the use of digital computers for generating shipping schedules in 1962, marking an early transition from manual processes to computational tools in pipeline operations. This innovation laid the groundwork for broader digital integration, aligning with the energy sector's shift in the 1990s and early 2000s toward Supervisory Control and Data Acquisition (SCADA) systems, which enabled remote monitoring, data acquisition, and control over vast pipeline networks. By the early 2000s, Colonial implemented a system-wide pipeline automation project to enhance operational efficiency, incorporating SCADA for real-time oversight of flow rates, pressures, and equipment status across its infrastructure. Initial virtual private network (VPN) implementations facilitated secure remote access to these systems, reflecting standard practices in the sector for connecting field devices to central control rooms. Following these foundational changes, Colonial invested in cybersecurity measures post-2010, including to isolate (OT) from (IT) environments and regular data backups to mitigate potential disruptions. However, legacy systems—such as older components and unpatched software—persisted in many OT setups, a common challenge in pipeline operations due to the high costs and risks of full modernization without . These efforts were largely driven by private-sector initiatives, as federal oversight, including from the (TSA), remained limited and reactive prior to major incidents, focusing more on than proactive digital hardening. Into the 2020s, the company emphasized zero-trust architectures, which verify every access request regardless of origin, to address evolving threats in converged IT-OT environments. This model, advocated across , prioritizes continuous authentication and least-privilege access over perimeter-based defenses, helping to contain lateral movement in hybrid networks. Private-sector advancements outpaced regulatory mandates, which often trailed industry practices and responded to vulnerabilities only after exploitation, underscoring the need for intrinsic, risk-based security in pipeline digital infrastructure.

2021 Ransomware Cyberattack

Attack Origins and Execution

The ransomware attack on Colonial Pipeline was perpetrated by the DarkSide cybercriminal group, which initially accessed the company's IT network on April 29, 2021, through a compromised password for a legacy (VPN) account that lacked . This stemmed from an outdated VPN profile no longer in active use but not fully decommissioned, allowing undetected persistence within the system for over a week. DarkSide actors maneuvered to the billing and administrative systems, exfiltrating more than 100 gigabytes of sensitive corporate data to serve as leverage in double-extortion tactics, threatening public release if demands were unmet. On May 7, 2021, the group deployed its payload, encrypting files primarily in the IT environment without initially compromising (OT) systems that directly controlled pipeline flows. The U.S. (FBI) attributed the intrusion to DarkSide, a ransomware-as-a-service operation based in or , characterized by its avoidance of targets in Russian-speaking countries and focus on profit-driven attacks rather than geopolitical motives. This forensic assessment underscored the threat from autonomous criminal networks exploiting weak perimeter defenses, independent of direct state sponsorship.

Operational Shutdown and Immediate Response

On May 7, 2021, Colonial Pipeline detected unauthorized access to its (IT) systems and proactively initiated a full shutdown of its 5,500-mile pipeline network to contain the threat and prevent potential spread to () systems controlling physical fuel flow. Although the initial compromise was confined to billing and administrative IT functions with no immediate evidence of disruption, company leadership, including President and CEO Joseph Blount, prioritized system integrity and public safety by halting all pipeline operations rather than attempting partial continuity, a decision later affirmed in congressional testimony as essential to averting escalation. Colonial immediately engaged federal partners, including the (CISA) and (FBI), for threat assessment and forensic support, while activating internal incident response protocols and third-party cybersecurity firms to isolate affected systems. The FBI attributed the attack to the DarkSide ransomware group by May 10, 2021, enabling targeted mitigation efforts. Response teams conducted manual validations and regional testing of pipeline segments to ensure safe restart capabilities, avoiding reliance on compromised digital controls and confirming no propagation to endpoints. Pipeline operations began restarting on May 12, 2021, following of system security, with full resumption achieved by May 15, 2021, after phased manual restarts demonstrated operational stability. Post-incident investigations, including reviews and company audits, confirmed the shutdown's effectiveness in containing the incident, with no physical damage to assets or supply integrity observed, thus preventing scenarios of uncontrolled OT compromise or environmental hazards. This approach underscored risk-averse containment over expedited recovery, as validated by the absence of secondary disruptions in subsequent operational audits.

Ransom Payment and Recovery

Colonial Pipeline executives authorized a ransom payment of approximately 4.4 million USD in Bitcoin—equivalent to 75 BTC at the time—to the DarkSide ransomware operators on May 8, 2021, the day after detecting the breach, to acquire decryption tools for restoring access to compromised billing and administrative systems. The decision prioritized minimizing prolonged downtime for the pipeline's fuel transport operations, given the potential for cascading economic disruptions in the southeastern U.S., where Colonial supplies about 45% of East Coast fuel demand. However, the provided decryptor proved slow and unreliable for full data recovery, leading the company to rely primarily on pre-existing offline backups to restart manual operations by May 12 and achieve partial automated functionality shortly thereafter. On June 7, , the U.S. Department of Justice, through the FBI, recovered 63.7 —valued at about 2.3 million USD—from a DarkSide-controlled by seizing a private key after tracing the funds' movement on the , returning most of the net payment to Colonial. This recovery demonstrated cryptocurrency's despite initial claims but did not prevent DarkSide from accessing the remainder before disbanding amid internal pressures and unrelated disruptions. Full pipeline operations resumed incrementally without full dependence on the ransom tools, underscoring the value of segmented backups in scenarios, though the incident exposed gaps in real-time operational resilience. The payment sparked debate over its efficacy: proponents, including Colonial's CEO, argued it rationally accelerated recovery amid inadequate alternatives, averting worse shortages given the attack's timing and scale, while critics, including the FBI, contended it incentivizes further attacks by funding criminal enterprises operating from non-extraditing jurisdictions like . Empirical patterns in ransomware incidents indicate non-payment deters only with robust international enforcement, which has historically lagged, as groups like DarkSide persisted post-Colonial despite U.S. sanctions and recoveries. and some officials emphasized condemning the private payment—framing it as enabling —while downplaying systemic underinvestment in cybersecurity, including outdated federal guidelines and fragmented private-sector defenses that predated the Biden administration and contributed to the vulnerability exploited by DarkSide. This selective scrutiny ignored causal factors like insufficient regulatory mandates for air-gapped systems in pipelines, prioritizing narrative over evidence-based prevention.

Economic Disruptions and Supply Shortages

The shutdown of Colonial Pipeline operations from May 7 to May 12, 2021, prompted panic buying that exacerbated localized fuel shortages along the U.S. East Coast, with over 70% of gas stations in North Carolina reporting no fuel available at the peak on May 12, alongside 49% outages in Virginia and 45% in South Carolina. These outages stemmed primarily from consumer hoarding rather than absolute supply deficits, as refinery output remained robust. Gasoline prices in affected regions experienced temporary spikes, with initial reports citing increases of 20-50 cents per gallon amid the frenzy, though a subsequent econometric analysis determined the net effect was a modest 4-cent-per-gallon rise, far below exaggerated narratives of widespread . Disruptions were curtailed by rapid private-sector adaptations, including surges in tanker truck deliveries from Gulf Coast refineries and supplemental rail shipments, which restored inventories without triggering a broader collapse. Federal responses, such as hours-of-service waivers for commercial drivers issued on May 9, boosted trucking capacity but introduced minor strains from elevated demand on over-the-road haulers. Aggregate economic fallout proved negligible, with market analyses confirming only marginal effects on and , underscoring the resilience of diversified over single-infrastructure dependence and contrasting the episode's limited scope against costlier disruptions like rail derailments.

Safety and Reliability

Incident and Spill Record

The Colonial Pipeline has recorded multiple product releases since its inception in , with data reported to the Pipeline and Hazardous Materials Safety Administration (PHMSA) indicating a low incidence rate of reportable releases at approximately 0.016 per billion barrel-miles in recent years. Root causes for these releases have frequently included equipment failure, , and cracks, which the operator has addressed through inline inspections and repairs. One of the largest spills occurred on August 14, 2020, near , where a rupture released an estimated 1.2 million gallons of —later revised upward to nearly 2 million gallons—due to faulty equipment at a pump station. This incident marked the largest recorded spill from a U.S. pipeline, with ongoing recovery efforts. In September 2016, a pipeline failure in , led to the release of approximately 6,000 barrels (252,000 gallons) of into a retention pond, prompting a temporary shutdown of the affected line. Earlier notable releases include a 1996 incident near Fork Shoals, , spilling nearly 1 million gallons of fuel into the Reedy River, and a 1997 spill of about 18,900 gallons of . Historical data from PHMSA and reports show that total product lost to spills across the system's operational history represents a minimal fraction of throughput, with cumulative volumes from multiple incidents amounting to less than 1% of transported volumes over decades of service.

Comparative Risk Assessment

The of pipelines for transporting liquid hydrocarbons, such as those operated by Colonial Pipeline, is empirically superior to alternatives like trucks and when assessed on normalized metrics including incident and human casualties. Fixed reduces variables like driver error and variable routing, yielding lower release probabilities per distance traveled. A analysis of U.S. data found spill incidents occurring at a rate of approximately 1 per billion ton-miles for pipelines, versus 2 for and 20 for trucks, highlighting the causal benefits of systems over ones.
Transport ModeSpill Incidents per Billion Ton-MilesSource
Pipeline0.6–1; EDI Weekly report citing regulatory data
Rail2
Truck20
Fatality rates reinforce this disparity, with pipelines recording approximately 0.002 deaths per million ton-miles—predominantly worker incidents—compared to over 0.1 for trucks, where roadway collisions predominate. , while safer than trucks, exceeds pipeline rates by factors of 10 or more in injury and fatality metrics per ton-mile, per comparative studies. PHMSA data from 2007–2016 show pipelines incurring just 3 fatalities despite shipping over 1.3 trillion gallons of crude, versus 3 for trucks (47 billion gallons shipped) and none for rail (23 billion gallons), underscoring volume-adjusted safety when normalized. Narratives portraying pipelines as inherently risky overlook their operational reliability, with interstate systems achieving 99.79% fulfillment of firm delivery commitments, per industry surveys—far exceeding disruption frequencies in or logistics, which face routine delays from , , or exceeding pipeline outage rates. This track record counters unsubstantiated claims by emphasizing data-driven causal factors like immobility and over episodic alternatives.

Maintenance Protocols and Improvements

Colonial Pipeline conducts regular integrity assessments using inline inspection (ILI) tools, referred to as smart pigs, which employ , deformation, and crack detection technologies to evaluate pipeline condition. These assessments occur at frequencies exceeding federal mandates, with reassessments every five years (up to a maximum of 68 months) for specific segments under PHMSA special permits, enabling proactive identification and remediation of anomalies such as or mechanical damage. Complementing ILI, the company performs annual surveys and periodic close interval surveys to assess risks and coating integrity, alongside hydrostatic testing where mandated by regulations like 49 CFR Part 195. Post-spill protocols prioritize immediate pipeline isolation via control center operations, followed by systematic containment under comprehensive emergency response plans that align with the ; these include rapid deployment of equipment for spill to restrict release volumes. In the , Colonial has integrated advanced data-based systems, layering computational analytics with traditional internal and external monitoring to facilitate earlier and minimize unplanned outages. These enhancements reflect over $2 billion invested in integrity management during the past decade, motivated by economic imperatives to sustain throughput and avert revenue losses inherent to private operation, in contrast to potential delays in publicly managed infrastructure. Such protocols yield empirical reliability, evidenced by low incident rates—including 0.20 total incidents and 0.10 lost-time incidents per 200,000 hours worked annually—and operational post-refinements from events like the 2016 Shelby County rupture, underscoring adaptive engineering that prioritizes verifiable risk reduction over regulatory minimums.

Environmental Impact

Regulatory Compliance and Spill Mitigation

Colonial Pipeline operates under stringent federal regulations enforced by the Pipeline and Hazardous Materials Safety Administration (PHMSA) within the U.S. Department of Transportation, which mandates integrity management programs, pipeline integrity assessments using inline inspection tools, and emergency response planning to minimize spill risks. Complementing these, the Environmental Protection Agency (EPA) requires Spill Prevention, Control, and Countermeasure (SPCC) plans at facilities to prevent discharges into navigable waters, including secondary containment structures at pump stations and terminals. Colonial's compliance involves regular hydrostatic testing, against corrosion, and deployment of "smart pigs"—internal inspection devices equipped with sensors to detect anomalies like cracks or wall loss—conducted at intervals aligned with PHMSA's risk-based schedules. In practice, these measures have facilitated effective spill responses, as demonstrated by the September 9, 2016, rupture in , where a excavation damaged a 36-inch line, releasing approximately 300,000 gallons. Colonial promptly shut in the line and deployed containment booms and absorbents, with response efforts coordinated under PHMSA's Corrective Action Order limiting off-site migration and preventing , as confirmed by subsequent monitoring. The incident resulted in a $3.3 million with authorities in 2018, encompassing penalties, cleanup costs, and restitution for damages from multiple related releases, underscoring regulatory enforcement without evidence of broader ecological penetration. Technological advancements support mitigation, including real-time systems using supervisory control and (SCADA) with pressure and flow sensors, and emerging distributed sensing for early along the pipeline route. Post-incident PHMSA enforcement, such as the 2022 proposed $1 million civil penalty for control room management lapses contributing to prior operational issues, has driven targeted upgrades like enhanced operator training and automated shutdown protocols, improving response times without requiring system-wide halts. While these regulations mitigate severe incidents by enforcing proactive measures, industry assessments highlight that burdens—encompassing , inspections, and investments—can elevate operating costs, with analyses of similar PHMSA rules estimating incremental expenses in the billions across the sector, potentially diminishing net safety gains relative to baseline industry practices. Fines and orders thus incentivize efficiencies, balancing prevention against operational continuity, though critics argue excessive layering overlooks pipelines' inherent low spill rates compared to alternatives like or .

Net Ecological Effects Relative to Alternatives

Pipeline transportation of refined petroleum products, as exemplified by the Colonial Pipeline, exhibits significantly lower greenhouse gas emissions compared to alternative modes such as trucking. According to analyses of energy efficiency in freight transport, pipelines require approximately 50-80% less energy per ton-mile than trucks due to continuous flow and reduced friction, leading to correspondingly lower CO2 emissions; this efficiency stems from bulk movement minimizing vehicle starts and stops inherent in road haulage. The U.S. Department of Energy's modal comparisons underscore that pipelines achieve emissions intensities as low as 10-20 grams of CO2 equivalent per ton-mile for liquids, versus 150-300 grams for diesel trucks over similar distances. Spill volumes from pipelines represent a negligible fraction of transported product, typically less than 0.01% of total volume over operational lifetimes, as reported in federal assessments of hazardous liquid systems. This contrasts sharply with alternatives, where incidents like the 2013 Lac-Mégantic derailment released approximately 6 million liters (1.6 million gallons) of crude oil, devastating local ecosystems through fire, , and waterway . Truck transport fares worse in spill frequency per volume shipped, with higher per-incident releases due to accident dynamics, amplifying ecological risks from dispersant needs and cleanup challenges in populated areas. Biodiversity effects along pipeline rights-of-way are generally minimal and manageable, with linear corridors often serving as connectors rather than disruptors when vegetated appropriately. Managed easements promote native species and corridors, enhancing local diversity and reducing fragmentation compared to expansive yards or depots that require broader land clearing. In contrast, alternative transport infrastructures like lines have precipitated acute losses in spill events, underscoring pipelines' relative containment advantages. Broader ecological assessments must account for the indispensability of efficient distribution in sustaining modern demands, where shifting to less efficient modes or premature via battery vehicles merely displaces impacts to intensified mining for and , which entails water depletion and without commensurate lifecycle emission reductions in fossil-dependent grids. Thus, pipelines like Colonial facilitate lower net ecological footprints by optimizing existing fuel transport amid transitional realities.

Criticisms and Debunked Narratives

Criticisms portraying Colonial Pipeline as a primary driver of overlook the efficiency advantages of pipeline transport over alternatives. Pipelines emit approximately 42% fewer greenhouse gases than for equivalent volumes, with emissions as low as 0.02 to 0.05 kg of CO2 per barrel transported, compared to higher figures for or ship alternatives that would be necessary without such infrastructure. By delivering refined products from U.S. Gulf Coast refineries processing primarily domestic light crudes to the East Coast, Colonial reduces reliance on imported heavier crudes from sources like , which require more -intensive and overseas shipping, yielding net CO2 reductions relative to baseline import scenarios. Media and activist narratives have exaggerated spill risks, often citing incidents like the 2020 rupture—estimated at 1.2 million gallons initially, later revised upward—without contextualizing volumes against throughput. Colonial transported 833 million barrels (equivalent to roughly 35 billion gallons) in a recent year, rendering even the largest spills a fraction of 0.001% or less of annual volume, far below daily operational scale. Claims of systemic groundwater threats lack substantiation; while localized occurs from specific leaks and requires remediation, federal oversight and operator mitigation prevent widespread persistence, with no peer-reviewed indicating networks as a dominant vector for ongoing degradation compared to other industrial sources. Assertions framing pipelines as inherently precarious "infrastructure of doom" dismiss private operators' safety incentives, driven by liability and regulatory compliance, which have yielded a 64% decline in fatal or major injury incidents over two decades despite rising transport volumes. Unlike state-managed grids prone to underinvestment, private pipelines like Colonial maintain low incident rates—84% of liquid events under five barrels in recent data—outperforming alternatives like rail or truck in both spill frequency and emissions per mile. These outcomes refute ideologically motivated opposition, which often prioritizes de-emphasizing fossil infrastructure without accounting for real-world substitution effects.

Economic and Strategic Significance

Contributions to Energy Independence

The Colonial Pipeline transports refined products, including , , and , from Gulf Coast refineries in and to major East Coast markets spanning 5,500 miles across 12 states and the District of . With a capacity of 2.5 million barrels per day, it enables the efficient distribution of fuels derived primarily from domestic crude oil processed at Gulf hubs, which have expanded output following the shale revolution that boosted U.S. production from 5.5 million barrels per day in 2008 to over 13 million by 2019. This infrastructure has facilitated the Northeast's shift away from local refining, which declined due to high costs and environmental regulations, toward reliance on competitively priced Gulf-sourced products, thereby curtailing the East Coast's historical dependence on imported refined fuels from regions like and . By handling approximately 45% of the East Coast's fuel consumption, the pipeline buffers regional supply against global disruptions, such as production cuts, through its integration with domestic refining capacity that processes -derived crude from basins like the Permian. Gulf Coast refineries, connected to inland plays via feeder and , refine over 90% domestic crude in recent years, allowing Colonial to deliver stable volumes that mitigate import vulnerabilities; for instance, U.S. net imports fell from 60% of consumption in 2005 to under 20% by 2020, with playing a key role in East Coast self-sufficiency. This domestic orientation contrasts with scenarios requiring overseas tanker shipments, which are susceptible to maritime risks and longer lead times. As a privately operated system, Colonial demonstrates adaptability in responding to signals and operational demands without the distortions of subsidies or mandates, providing reliable throughput for baseload needs in to intermittent alternatives like or that lack comparable and dispatchability for fuels. Its expansion and maintenance investments, driven by commercial incentives, have supported U.S. by prioritizing secure, overland transport of domestically sourced products over geopolitically exposed routes.

Influence on Fuel Markets and Prices

The Colonial Pipeline, transporting approximately 45% of the refined products consumed on the U.S. East Coast, plays a key role in stabilizing regional markets by enabling efficient, low-cost between Gulf Coast refineries and northeastern demand centers, thereby minimizing from supply imbalances. Without such , shippers would rely more heavily on higher-cost alternatives like trucking or , which incur expenses of 10-15 cents per or more for equivalent distances, compared to pipeline rates under 3 cents per . Empirical data from pipeline indicate that dedicated systems like Colonial reduce overall costs by an estimated 10-20 cents per relative to non-pipeline routes, as evidenced by comparative analyses of refined product distribution efficiencies. The 2021 ransomware-induced shutdown from May 7 to May 12 illustrated transient disruption effects, with regional gasoline prices in the Southeast spiking up to 30% (or 40-50 cents per gallon in states like and ) due to and localized shortages, though econometric studies attribute the average increase in affected areas to only about 4 cents per gallon after controlling for behavioral factors. Nationally, the impact remained under 5%, as alternative trucking ramped up deliveries exceeding 1 million barrels per day and inventories buffered demand, per (EIA) assessments, underscoring the pipeline's role in baseline stability rather than irreplaceable supply. These effects proved short-lived, with markets normalizing within weeks via adjustments, highlighting how structural reliance on pipelines dampens long-term price pressures despite episodic vulnerabilities. Government interventions, such as waivers for extended hours across 17 states and the District of Columbia, aimed to mitigate shortages but introduced regulatory distortions by overriding standard safety protocols, potentially encouraging inefficient over-reliance on ad-hoc over incentivizing redundancies. In contrast, Colonial's manual operational restarts and rapid imports—facilitated by signals without federal fuel stockpiles—demonstrated superior causal efficacy of private responses in resolving frictions, as prices reverted faster than historical precedents with heavier state involvement. Such events affirm that while disruptions reveal constraints, the 's ongoing function empirically enforces lower equilibrium prices by curtailing the premiums of alternative .

Policy Implications and Vulnerabilities

The 2021 ransomware attack on Colonial Pipeline highlighted critical gaps in cybersecurity for energy infrastructure, prompting the (TSA) to issue Security Directive Pipeline-2021-01 on May 28, 2021, which mandated pipeline operators to report significant cyber incidents within 12 hours and conduct vulnerability assessments by specified deadlines. Subsequent directives, such as Pipeline-2021-02 and its 2023 updates, expanded requirements to include third-party , employee , and annual reporting, aiming to standardize defenses across the sector. These measures addressed immediate threats from nation-state actors and cybercriminals but imposed compliance burdens that critics argue divert resources from adaptive innovations. Private sector responses demonstrated superior agility compared to regulatory timelines, with Colonial Pipeline and peers implementing rapid enhancements in , endpoint detection, and isolation post-attack, driven by direct economic incentives like liability avoidance and supply continuity. Industry-wide, oil and gas firms allocated substantial budgets—exceeding hundreds of millions annually—to cybersecurity, outpacing bureaucratic implementation of TSA rules, which faced delays in tracking and . Proponents of stricter oversight, including agencies, contend that mandates ensure baseline protections against underinvestment, yet empirical outcomes favor market-driven incentives, as evidenced by faster recovery and fortified systems without equivalent government-led overhauls. Persistent vulnerabilities stem primarily from legacy IT systems integrated with supervisory control and data acquisition () networks, enabling propagation, though pipelines' physical —via segmented lines, manual overrides, and alternative transport modes—confers resilience absent in purely digital infrastructures like power grids. Policy insights underscore that over-reliance on top-down risks innovation stagnation, as seen in historical sectors where mandates elevated costs without proportionally reducing incidents; supports minimal intervention, leveraging and to incentivize robust defenses while preserving .

Recent Developments (2020s)

Ownership Changes and Financial Restructuring

In April 2025, announced the acquisition of Colonial Enterprises, the parent entity of Colonial Pipeline, from a of five owners including affiliates of , & Co. (), , Caisse de dépôt et placement du Québec (CDPQ), and , for an enterprise value of approximately $9 billion, equivalent to 9 times EBITDA. This transaction consolidated full ownership under Brookfield, with the firm committing about $500 million in equity at closing to achieve operational and financial control over the 5,500-mile system. The deal, subject to regulatory approvals, closed in the second half of 2025, as confirmed in Brookfield's July 31, 2025, announcement of completing the purchase. The shift to Brookfield's private equity-backed structure facilitated streamlined capital allocation for infrastructure investments, emphasizing long-term asset optimization in a high-demand transport sector. Specific stakes transferred included Midstream Operating LLC's approximately 16% interest and KKR's 23.4% holding, marking the exit of diverse institutional owners in favor of a unified infrastructure-focused manager. Debt financing arrangements, including up to $3 billion at the holding-company level, supported the transaction while preserving existing operational debt, enabling Brookfield to leverage its expertise in yield-generating assets. Fitch Ratings downgraded Colonial Pipeline's issuer default rating to 'BBB' from 'BBB+' on July 31, 2025, citing elevated post-acquisition consolidated projected at around 5.3x, though it maintained a outlook due to Brookfield's supportive sponsorship and the pipeline's in U.S. refined products . This reflected Brookfield's of prioritizing operational reliability to maximize returns, with the full-year capital commitment underscoring sustained investor confidence in Colonial's throughput volumes exceeding 2.5 million barrels per day.

Operational Enhancements and Workforce Adjustments

In 2024, Colonial Pipeline reorganized its operations to streamline and bolster system reliability amid evolving market demands from shippers. This restructuring incorporated operational enhancements to increase fuel throughput capacity across its network, including adjustments to and delivery protocols. Post-2021 cybersecurity reforms, driven by directives, prompted Colonial to integrate advanced protective measures against and other threats, focusing on and incident response protocols. Concurrently, the company coordinated with the on I-20 infrastructure projects, such as the widening of the I-20 West Interchange with I-285, to safeguard pipeline assets during roadway expansions without interrupting service. Colonial maintains proactive investments in , employing real-time monitoring systems and evaluating to detect and mitigate potential releases, as outlined in its internal programs rather than regulatory mandates for emissions reductions. Following Brookfield Infrastructure's $9 billion acquisition of Colonial Enterprises in August 2025, the company initiated workforce reductions in October 2025 to enhance operational efficiency via increased and process optimization. These adjustments, the scale of which was not publicly specified, were structured to avoid any impact on throughput or delivery reliability.

References

  1. [1]
    About Us - Colonial Pipeline
    and will continue to be — safely operating our system to meet America's ...Our History · Asset Map · Our Leadership · Mission & VisionMissing: founding | Show results with:founding
  2. [2]
    Our Operations | Energy Infrastructure - Colonial Pipeline
    Colonial Pipeline is the largest refined products pipeline by volume in the United States, fueling and supporting the country's energy infrastructure.Missing: length | Show results with:length
  3. [3]
    Colonial Pipeline: Home
    Every day, we transport more than 100 million gallons of fuel safely and reliably, supporting Americans' ability to travel, work, and defend our great ...About UsContact UsAsset MapWork With UsPipelines
  4. [4]
    Our History - Colonial Pipeline
    1961. Nine major petroleum refiners come together to create a Gulf Coast to East Coast pipeline company. The company is originally named Suwannee Pipeline ...Missing: founding | Show results with:founding
  5. [5]
    Brookfield Acquires Colonial Pipeline - Rigzone
    Aug 1, 2025 · Brookfield completed the purchase of Colonial Enterprises from a consortium including Shell PLC for an enterprise value of about $9 billion.
  6. [6]
    Shell completes sale of interest in Colonial Enterprises Inc. to ...
    Jul 31, 2025 · Colonial operates as an independent company and fully owns Colonial Pipeline Company (CPC), a non-operated venture, as well as Colonial ...
  7. [7]
    Colonial Pipeline Cyber Incident - Department of Energy
    On May 7, 2021, the Colonial Pipeline Company proactively shut down its pipeline system in response to a ransomware attack.
  8. [8]
    FBI Statement on Compromise of Colonial Pipeline Networks
    May 10, 2021 · The FBI confirms that the Darkside ransomware is responsible for the compromise of the Colonial Pipeline networks.<|separator|>
  9. [9]
    Colonial Pipeline Company | 11 comments - LinkedIn
    Mar 6, 2022 · THIS DAY IN HISTORY: On March 6, 1962, Colonial Pipeline was “born” when the board of Suwannee Pipeline voted to change the name of the ...<|separator|>
  10. [10]
    [PDF] Colonial Pipeline Company, founded in 1962, prides itself on ... - AWS
    Colonial Pipeline Company, founded in 1962, prides itself on a long history of connecting refineries – primarily located in the Gulf Coast – with customers ...
  11. [11]
    [PDF] Department of Justice Oil Pipeline Deregulation (1986)
    40 percent of colonial shipments are made by non·owners, 77/ eliminating the vertical integration justification for deregulation. The Colonial main ...
  12. [12]
    Who owns the Colonial Pipeline? It's complicated | CNN Business
    May 12, 2021 · The 59-year-old firm is privately held, with its ownership split among five owners spread across five countries on four continents.Missing: history | Show results with:history
  13. [13]
    Koch subsidiary to buy more shares in Colonial Pipeline - Wichita ...
    Nov 2, 2002 · Gift this Article. Nov 1, 2002 ... Koch Industries Inc., agreed Friday, Nov. 1 to purchase a 17.97 percent ownership in Colonial Pipeline Co.
  14. [14]
    Koch buys Marathon's stake in Colonial | Oil & Gas Journal
    Koch Capital bought 18% interest in Colonial in 2002, making it the largest shareholder in the refined products pipeline company. Colonial delivers a daily ...
  15. [15]
    Brookfield Infrastructure Announces the Acquisition of Colonial ...
    Apr 3, 2025 · Brookfield Infrastructure reached a definitive agreement to acquire 100% of the world-class midstream asset portfolio Colonial Enterprises.
  16. [16]
    Brookfield to Buy Colonial Pipeline Owner in $9 Billion Deal - TT
    Apr 4, 2025 · Colonial's five owners are selling their entire stakes to Brookfield, including a Shell plc unit that will transfer its 16.125% interest for ...
  17. [17]
    Shell Finalizes Sale of Colonial Pipeline Interest to Brookfield
    Jul 31, 2025 · Shell has completed the sale of its interest in the Colonial Pipeline to a subsidiary of Brookfield Infrastructure Partners for $1.45 ...
  18. [18]
    Shell to sell interest in Colonial Enterprises Inc. to Brookfield ...
    Apr 3, 2025 · Shell is selling its 16.125% interest in Colonial to Brookfield for $1.45 billion, to focus on areas with scale and competitive advantage.
  19. [19]
    Brookfield seals $9bn takeover of Colonial Pipeline from KKR ...
    The acquisition will see Brookfield take full control of Colonial from a consortium of five shareholders, including KKR (23.4%), CDPQ (16.5%), IFM Investors ( ...Missing: 2011 | Show results with:2011
  20. [20]
    Fitch Downgrades Colonial to 'BBB' on Higher Post-Acquisition ...
    Jul 31, 2025 · Colonial Enterprises, Inc. owns the Colonial Pipeline Company, which in turn owns the Colonial Pipeline, the largest refined products pipeline ...
  21. [21]
    Fitch Rates Colonial Enterprises' Senior Unsecured Notes 'BBB'
    Aug 11, 2025 · Fitch considers the resulting consolidated leverage of around 5.3x post-2025 to be consistent with the 'BBB-' Issuer Default Rating (IDR) level.
  22. [22]
    Pipelines Are Controversial Now, But One of the First Big Ones ...
    Jul 22, 2021 · Long-distance pipeline construction accelerated in the 1950s and 1960s as the technology improved and oil demand grew. More than half the ...Missing: history inception
  23. [23]
    Colonial Pipeline | Research Starters - EBSCO
    Established in 1961, Colonial Pipeline has become increasingly vital to the fuel supply on the East Coast, especially as several local refineries have closed ...Missing: founding | Show results with:founding
  24. [24]
    5 Things to Know About Colonial Pipeline - Friends of Buckingham
    Nov 1, 2016 · Colonial Pipeline Co., which manages the pipeline, is owned by Koch Industries Inc., South Korea's National Pension Service, KKR & Co., a Quebec ...
  25. [25]
    Colonial Pipeline - Infogalactic: the planetary knowledge core
    Oct 28, 2015 · On July 2, 1962, Colonial Pipeline Company solicited bids from contractors to build 15 segments of the pipeline's mainline. Each segment ...<|separator|>
  26. [26]
    [PDF] Colonial Pipeline Company - Department of Energy
    Jun 2, 2014 · From July 1962 when Colonial began soliciting bids to build our mainline, to 1964, when our system became fully operational, through today ...Missing: original | Show results with:original
  27. [27]
    Colonial Pipeline Has Been a Lucrative Cash Cow for Many Years
    May 14, 2021 · A unit of the industrial conglomerate owned by billionaires Charles and David Koch emerged as Colonial's largest shareholder after acquiring BP ...
  28. [28]
    Asset Map - Colonial Pipeline
    Colonial Pipeline spans over 5,500 miles between Houston and New York Harbor, connecting refineries with customers and markets, and has four terminals.Missing: length 1978<|separator|>
  29. [29]
    Colonial Pipeline Cyberattack: What Security Pros Need to Know
    May 10, 2021 · The company's pipeline system runs 5,500 miles between Houston, Texas, and northern New Jersey, transporting millions of gallons of fuel each ...
  30. [30]
    Congestion On The Colonial Refined Products Pipeline - RBN Energy
    Dec 22, 2015 · Line 4 is a 32-inch diameter pipe (capacity about 700 Mb/d) that runs from Greensboro to Colonial's Dorsey Junction terminal near Baltimore, MD.
  31. [31]
    [PDF] Colonial-Pipeline-Company-PHMSA-2009-0390-SPAF.pdf
    Purpose: The Pipeline and Hazardous Materials Safety Administration (PHMSA) provides this information to describe the facts of the subject special permit ...
  32. [32]
    [PDF] Colonial Pipeline Company Guide to Community Safety
    Each day, these pipelines, ranging in size from 6-40 inches, transport over l 00 million gallons of refined petroleum products, including gasoline, kerosene, ...
  33. [33]
    Terminals - Colonial Pipeline
    The Colonial system is connected to more than 270 terminals along its route from Houston to the New York Harbor. These terminals are also referred to as ...
  34. [34]
    [PDF] National Transportation Safety Board
    m. 1. Pipeline controllers use the SCADA system to remotely control movement of product through the pipeline. Controllers can monitor flow rates and ...Missing: details | Show results with:details
  35. [35]
    [PDF] Colonial-Pipeline-Company-PHMSA-2009-0390-195-310-FEA ...
    Line 01 is an interstate pipeline that consists of 1,049 miles of 40-inch and 36-inch diameter steel pipeline that primarily transports gasoline from refineries ...Missing: network route
  36. [36]
    [PDF] Product Batching
    The majority of products that Colonial transports are fungible, meaning they are commingled with like products within the pipeline.
  37. [37]
    Cyberattack halts fuel movement on Colonial petroleum pipeline - EIA
    May 11, 2021 · Colonial Pipeline, a 2.5-million-barrel-per-day (b/d) system of approximately 5,500 miles of pipeline, is a significant mode of shipment for ...
  38. [38]
    [PDF] COLONIAL PIPELINE COMPANY
    Dec 1, 2024 · "Transport 4" is the internet-based shipper information system allowing Colonial customers to access nominations, schedules, tickets,.Missing: logistics | Show results with:logistics
  39. [39]
    [PDF] Scheduling & Customer Relations Team - AWS
    Colonial schedules are created with the intention of maintaining a 5-day shipping frequency. • Timing is an estimate only and cannot be guaranteed. • Refer to ...
  40. [40]
    Colonial pauses pipeline nominations at Baltimore
    Mar 27, 2024 · "Colonial routinely issues freezes on our lines when nominations from shippers exceed our capacity to ship on a five-day schedule," Colonial ...
  41. [41]
    Pipelines Are Safe and Efficient - InsideSources
    Aug 8, 2017 · A 2014 report by the Congressional Research Service showed that pipeline is by far the cheapest method of transporting oil and gas. Moving ...
  42. [42]
    Ransomware attack forces shutdown of largest fuel pipeline in the U.S.
    May 8, 2021 · Colonial Pipeline says it transports 45% of East Coast fuel supply.
  43. [43]
    What's That: Colonial Pipeline - Mansfield Energy
    Sep 17, 2025 · By 1964, the full system was operational, connecting Houston, Texas to Linden, New Jersey, ultimately establishing a sizeable energy corridor ...
  44. [44]
    Colonial Pipeline Adds Ability to Transport Sustainable Aviation Fuel
    Apr 18, 2022 · ​“We are ideally situated to safely and efficiently supply fuel with direct connections to seven East Coast international airports, along with ...
  45. [45]
    Colonial Pipeline Restores Lines 1 & 2 To Safe Operating ...
    Aug 31, 2021 · Colonial Pipeline crews worked safely and efficiently on Monday to restore service to Lines 1 & 2. The two lines – which run from Houston to ...
  46. [46]
    [PDF] Colonial Pipeline's Response to Hurricanes Katrina and Rita
    Nov 2, 2005 · Assets. • Began reviewing hurricane emergency plans with personnel in targeted region and Atlanta headquarters 5 days before landfall.Missing: buffer imports
  47. [47]
    Colonial Pipeline Implements Storm Preparedness Plans As ...
    Jun 3, 2021 · In the event of a hurricane, Colonial Pipeline will implement an emergency response plan, which prioritizes the safety of people and the ...
  48. [48]
    Sustainability - Colonial Pipeline
    In 2024, Colonial Pipeline generated 80 percent fewer greenhouse gas emissions than using trucks ... When used in neat form, SAF reduces greenhouse gas emissions ...
  49. [49]
    Colonial Pipeline Attack Emphasizes Energy Infrastructure Needs
    May 14, 2021 · The Colonial attack emphasizes the every-day importance of pipelines to the way Americans live. They're the safest way to transport crude oil and natural gas.Missing: accidents | Show results with:accidents
  50. [50]
    Pipelines: A Critical Link in America's Energy Security
    Aug 13, 2025 · They are also one of the most emissions-efficient ways to transport oil and natural gas. Moving the same volume by truck or rail would not ...
  51. [51]
    Safe Operations - Colonial Pipeline
    For example, cathodic protection is a technology that works in conjunction with pipeline coating systems and is designed to protect the pipeline from corrosion.
  52. [52]
    The origins of cathodic protection
    The first use of cathodic protection for the buried water, gas or petroleum products pipelines took place in the 1920s in the USA, with the use of windmills ...
  53. [53]
    Here's How the Colonial Pipeline Carries Multiple Fuels at Once
    May 12, 2021 · A single pipe is able to carry premium gasoline and regular gasoline and home heating oil and jet fuel and diesel fuel.Missing: techniques | Show results with:techniques
  54. [54]
    Drag reducing agent - Wikipedia
    Drag reducers were introduced into the market in the early 1970s by Conoco Inc. (now known as LiquidPower Specialty Products Inc. (LSPI), a Berkshire ...
  55. [55]
    Kind of a Drag - Boosting Crude and Products Pipeline Capacity ...
    Jan 18, 2017 · Long story short, by reducing the turbulence within the pipe, DRAs ease the flow of crude or refined products through the pipeline, which ...
  56. [56]
    What is SCADA? Supervisory Control and Data Acquisition
    Oct 9, 2025 · In the 1990s and early 2000s, building upon the distributed system model, SCADA adopted an incremental change by embracing an open system ...
  57. [57]
    A System-Wide Pipeline Automation Project: Application Colonial ...
    Feb 24, 2009 · This paper will discuss the objectives, challenges, and methods of implementing a system-wide pipeline automation project at Colonial ...
  58. [58]
    Russian Government Cyber Activity Targeting Energy and Other ...
    Mar 16, 2018 · DHS and FBI identified the threat actors leveraging remote access services and infrastructure such as VPN, RDP, and Outlook Web Access (OWA).<|separator|>
  59. [59]
    [PDF] Lessons Learned from the Colonial Pipeline Ransomware Attack
    Aug 7, 2021 · The discussion below explains why the answer is a resounding “No.” On May 6, 2021, Colonial Pipeline was attacked by ransomware suspected to ...
  60. [60]
    [PDF] Supervisory Control and Data Acquisition (SCADA) in Liquid Pipelines
    Nov 29, 2005 · This study was designed to examine how pipeline companies use SCADA systems to monitor and record operating data and to evaluate the role of ...
  61. [61]
    TSA's Pipeline of Cybersecurity Requirements | Insights
    Aug 13, 2021 · The Transportation Security Administration (TSA) on July 20, 2021, reversed two decades of pipeline cybersecurity policies.
  62. [62]
    Colonial Pipeline Hack and Zero Trust Security
    Aug 3, 2021 · With these more granular access controls, adopting Zero Trust principles means that even if attackers gain access to a network they can't move ...
  63. [63]
    [PDF] The 'Zero Trust' Model in Cybersecurity: Towards understanding and ...
    Zero trust assumes no user or device is inherently trusted, replacing implicit trust with explicit, continuous monitoring and verification based on risk.
  64. [64]
    Ransomware attackers used compromised password to access ...
    Jun 4, 2021 · Ransomware attackers gained access to Colonial Pipeline's computer networks in April using a compromised password, according to the company ...Missing: billing OT initial
  65. [65]
    Hackers Breached Colonial Pipeline Using Compromised VPN ...
    Jun 7, 2021 · The Colonial Pipeline was breached by ransomware hackers using a hacked VPN password.Missing: date | Show results with:date
  66. [66]
    One password allowed hackers to disrupt Colonial Pipeline, CEO ...
    Jun 8, 2021 · The FBI attributed the hack to a gang called DarkSide. Some senators suggested Colonial had not sufficiently consulted with the U.S. ...Missing: initial | Show results with:initial
  67. [67]
    Colonial CEO says ransomware hackers exploited legacy VPN
    Jun 9, 2021 · The hackers exploited a legacy virtual private network profile the company no longer used, Blount said. Investigators are still trying to figure ...Missing: date | Show results with:date<|separator|>
  68. [68]
    What We Know About Darkside Ransomware and the US Pipeline ...
    May 12, 2021 · Apart from locking Colonial Pipeline's computer systems, DarkSide also stole over 100 GB of corporate data. This data theft is all the more ...
  69. [69]
    The Colonial Pipeline Attack & Reported DarkSide Demise - Redscan
    May 28, 2021 · ... Colonial Pipeline and exfiltrate approximately 100 gigabytes of data in order to obtain leverage over the company. While pipelines were not ...
  70. [70]
    Colonial Pipeline Attack Suggests Action Items for Utilities
    May 28, 2021 · The billing issue was likely the main reason the pipeline was shut down since the ransomware did not impact the operational technology (OT) ...Missing: initial | Show results with:initial
  71. [71]
    The Colonial Pipeline attack that revolutionised ransomware ...
    Aug 9, 2021 · DarkSide doubly extorted Colonial, exfiltrating 100gb data and compromising the billing system. Colonial initiated the Incident Response ...Missing: OT | Show results with:OT
  72. [72]
    FBI Says Darkside Ransomware Is Reponsible For Attack On U.S. ...
    May 11, 2021 · The Biden administration says Russian cybercriminals are the likely suspects in the attack that shut down a major US gasoline and jet fuel pipeline.Missing: attribution | Show results with:attribution
  73. [73]
    DarkSide Ransomware Hit Colonial Pipeline—and ... - WIRED
    May 10, 2021 · The DarkSide malware is even built to conduct language checks on targets and to shut down if it detects Russian, Ukrainian, Belarusian, Armenian ...
  74. [74]
    Holding Moscow Accountable for its Criminal Networks - CSIS
    Jun 1, 2021 · Further, within a week of the Colonial Pipeline attack, DarkSide disappeared. Press reports speculate that someone hacked back —took the ...
  75. [75]
    DarkSide Ransomware Links to REvil Group Difficult to Dismiss
    May 11, 2021 · The threat actors behind DarkSide ransomware are of Russian origin and are likely former affiliates of the “REvil” RaaS group.
  76. [76]
    [PDF] Testimony of Joseph Blount, President and Chief Executive Officer ...
    Jun 8, 2021 · I made the decision that Colonial Pipeline would pay the ransom to have every tool available to us to swiftly get the pipeline back up and ...
  77. [77]
    Colonial Pipeline CEO defends handling of ransomware attack in ...
    Jun 8, 2021 · "Shutting down the pipeline was absolutely the right decision," CEO Joseph Blount told lawmakers.
  78. [78]
    [PDF] threats to critical infrastructure: examining the colonial pipeline ...
    Jun 8, 2021 · There was no other physical damage that you could identify? Mr. BLOUNT. That is correct, Senator. We did not see anything. We did keep an ...
  79. [79]
    The Attack on Colonial Pipeline: What We've Learned & What ... - CISA
    May 7, 2023 · On May 7, 2021, a ransomware attack on Colonial Pipeline captured headlines around the world with pictures of snaking lines of cars at gas stations across the ...Missing: 1973 | Show results with:1973
  80. [80]
    Colonial Pipeline confirms it paid $4.4 million to hackers | PBS News
    May 19, 2021 · A ransom payment of 75 Bitcoin was paid the day after the criminals locked up Colonial's corporate network, according to Tom Robinson, co- ...Missing: date | Show results with:date
  81. [81]
    Colonial Pipeline CEO On Restored Operations, Paying Ransom ...
    Jun 3, 2021 · The Colonial Pipeline CEO Explains The Decision To Pay Hackers A $4.4 Million Ransom · Download · Transcript.
  82. [82]
    What the DarkSide Ransomware Attack Can Teach Us ... - Arcserve
    Jun 22, 2021 · When DarkSide infiltrated Colonial Pipeline's network, they paralyzed critical systems and exfiltrated almost 100 gigabytes of data. The result ...
  83. [83]
    Colonial Pipeline Ransomware Attack: What Can You Learn From It
    May 26, 2022 · Colonial Pipeline was fortunate to have several backups that made data recovery easier since there were indications the decryption tool was ...
  84. [84]
    Department of Justice Seizes $2.3 Million in Cryptocurrency Paid to ...
    Jun 7, 2021 · Colonial Pipeline reported to the FBI that its computer network was accessed by an organization named DarkSide and that it had received and ...Missing: attribution Russian
  85. [85]
    Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to ...
    Jun 7, 2021 · The U.S. Department of Justice said today it has recovered $2.3 million worth of Bitcoin that Colonial Pipeline paid to ransomware extortionists ...
  86. [86]
    Cyber Case Study: Colonial Pipeline Ransomware Attack | INSURICA
    In the spring of 2021, hackers initiated a ransomware attack against Colonial Pipeline—the largest refined oil products pipeline in the United States.Missing: upgrades | Show results with:upgrades
  87. [87]
    Reducing Ransomware Crime: Analysis of Victims' Payment Decisions
    Among victims, many organisations reported payments well above the average ransom cost. Colonial Pipeline, the largest pipeline system for refined oil products ...Missing: debate | Show results with:debate
  88. [88]
    Colonial cyberattack exposes years of infrastructure underinvestment
    May 12, 2021 · The attack exposed years of underinvestment and inaction that dragged out much needed enhancements to energy, utilities, water and other systems ...Missing: response | Show results with:response
  89. [89]
    Colonial Pipeline Cyberattack Highlights Need for Better Federal ...
    May 18, 2021 · The recent cybersecurity attack on the Colonial Pipeline Company has led to temporary disruption in the delivery of gasoline and other petroleum products.
  90. [90]
    Gas stations in the Southeast run out of gas as people panic buy fuel
    May 12, 2021 · As of 4 pm ET Wednesday, 68% of all gas stations in North Carolina, 45% in Georgia, 49% in Virginia and 45% in South Carolina were without ...Missing: VA | Show results with:VA
  91. [91]
    Colonial Pipeline Shutdown: Fuel Outages by State - GasBuddy
    May 12, 2021 · GasBuddy has removed MS, WV, KY, AL, NJ, DE, LA, and TX from the list of monitored states. GA – 25% ⬇️. TN – 12% ⬇️. SC – 26% ⬇️. NC – 23% ⬇️. VA – ...
  92. [92]
    Colonial update: Refiners Continue Supplying Fuel Amid ...
    May 13, 2021 · ... Colonial. Under normal circumstances, U.S. Gulf Coast refineries supply the 2.5 million barrels of fuel products that transit through the ...Missing: upgrades 1990s 2000s
  93. [93]
    Cyberattack on Colonial Pipeline affected gas prices far less than ...
    Dec 16, 2021 · Tsvetanov discovered the Colonial Pipeline incident only led to a 4-cents-per-gallon increase in average gasoline prices in affected areas.
  94. [94]
    In the Colonial Pipeline Mess, Tanker Trucks Come to the Rescue
    May 13, 2021 · The pipeline shutdown did lead to some supply issues, industry executives say. But many of the gas shortages at retail locations are happening ...
  95. [95]
    Colonial Pipeline; Fuel Shortage Aftermath, Impact to Logistics Rates?
    Jun 2, 2021 · One of the possibilities is using rail and tankers to move fuel out of the Midwest. However, that would be a poor replacement for 1.5 ...
  96. [96]
    Colonial Pipeline Shutdown Prompts HOS Emergency Exemption
    May 10, 2021 · FMCSA has issued a temporary hours-of-service exemption that applies to those transporting fuel to 17 states and D.C. in the wake of a ...
  97. [97]
    Colonial pipeline hack exposes the vulnerability of critical ...
    May 14, 2021 · The ransomware attack on the Colonial pipeline system had only a marginal impact on fuel markets, but could have been much more serious.Missing: GDP | Show results with:GDP<|separator|>
  98. [98]
    [PDF] Colonial Pipeline Company Performance Data Table
    Incident Rate per 200,000 Hours Worked. 0.22. 0.00. 0.00. 0.20. Employee Lost Time Incident Rate per 200,000 Hours. Worked. 0.11. 0.00. 0.00. 0.10. Contractor ...Missing: frequency | Show results with:frequency
  99. [99]
    After Huntersville gasoline spill investigation, feds say Colonial ...
    Mar 31, 2021 · The federal investigation noted that cracks and corrosion in the pipeline, as well as inadequate repair, caused those spills, ranging from 1,000 ...
  100. [100]
    N.C. pipeline caused largest U.S. gasoline spill, records say
    Jul 25, 2022 · The Colonial spill estimate is larger than any other recorded gasoline leak from a U.S. pipeline. According to PHMSA records going back to 1968 ...Missing: incidents | Show results with:incidents
  101. [101]
    Impacts of 2020 Colonial Pipeline Rupture Continue to Grow
    May 26, 2021 · In August 2020, the Colonial Pipeline ruptured, spilling an estimated 1.2 million gallons of gasoline—18 times more than originally ...Missing: frequency | Show results with:frequency
  102. [102]
    Colonial Pipeline Failure - Shelby County, Alabama | PHMSA
    On September 9, 2016, a pipeline failure in Pelham, Alabama, released about 6,000 barrels of gasoline. A bypass was authorized, and a corrective order was ...Missing: history | Show results with:history
  103. [103]
    Pipeline shutdown disrupts gasoline supply in the Southeast - EIA
    Sep 21, 2016 · Colonial connects 29 refineries and 267 distribution terminals, carrying refined petroleum products such as gasoline, diesel, heating oil, and ...Missing: founding consortium<|separator|>
  104. [104]
    A Proper Picture of the Colonial Pipeline's Past - With Map and Data
    Sep 26, 2016 · The Colonial Pipeline was built in 1963, with some segments dating back to at least 1954. Colonial carries gasoline and other refined petroleum projects.Missing: inception 1950s 1960s
  105. [105]
    Colonial Oil Products Pipeline - Global Energy Monitor - GEM.wiki
    On May 30, 1997, Colonial Pipeline spilled approximately 18,900 US gallons (72,000 L) of gasoline, some of which entered an unnamed creek and its adjoining ...
  106. [106]
    [PDF] 1996 Colonial Pipeline Task Force January 10, 1997 C U.S. ...
    System Interlock Whefi data from several locations is combined to alert operators of a potential problem, in which the individual data elements would not ...Missing: length | Show results with:length
  107. [107]
    Data shows where real risks lie in moving oil by pipeline or rail
    Oct 30, 2013 · The risk of a leak by rail is twice as high, at two likely incidents per billion ton-mile. And trucks are 10 times higher still, with 20 ...Missing: API PHMSA
  108. [108]
    Pipelines safer than rail or truck for oil: report - EDI Weekly
    According to the report, there are an average of 20 spills per billion ton-miles in trucking, two in rail shipping, and 0.6 in pipelines. Pipeline spills ...
  109. [109]
    B Pipeline Safety Data and Trends in the United States
    The rate of fatalities, injuries, and fires and explosions per ton-mile of oil transported for all other modes is typically at least twice—and in some cases ...
  110. [110]
    [PDF] Safety in the Transportation of Oil and Gas: Pipelines or Rail?
    Its analysis found that injuries and fatalities per ton-mile transported by rail far exceeded those associated with pipelines. Comparing these known rates ...
  111. [111]
    [PDF] Report to Congress on Shipping Crude Oil by Truck, Rail, and Pipeline
    Mar 19, 2019 · The Report on Shipping Crude Oil by Truck, Rail, and Pipeline compiles crude oil transportation and incident data to show the volume of crude ...Missing: billion ton- miles API
  112. [112]
    Reliability - INGAA
    Firm is the most reliable service; an INGAA survey found interstate pipelines delivered 99.79% of firm commitments to customers' primary delivery points.Missing: success | Show results with:success
  113. [113]
    [PDF] Prevent. Detect. Respond. - AWS
    Colonial will assist your response team every step of the way. • At the first notification of a potential emergency, Colonial will immediately shut down the ...
  114. [114]
    [PDF] Colonial Pipeline Company 1000 Lake Street Alpharetta, GA 30009 ...
    Jul 21, 2025 · In the past decade, Colonial has invested more than $2 billion in integrity management of its pipeline system. Colonial works closely with ...<|separator|>
  115. [115]
    Colonial Pipeline to pay Alabama $3.3 million for 2016 spills - Reuters
    Mar 15, 2018 · A combined 11,800 barrels of gasoline were spilled in rural Shelby County, causing pump prices to soar in much of the southeastern United ...Missing: details | Show results with:details
  116. [116]
    NETL Enters Pipeline Sensor Collaboration with Colonial Pipeline ...
    Dec 13, 2023 · The collaboration will demonstrate optical fiber sensor systems developed at NETL on Colonial Pipeline Company's fuel systems.Missing: secondary containment
  117. [117]
    PHMSA Issues Proposed Civil Penalty of Nearly $1 Million to ...
    May 5, 2022 · PHMSA issued a Notice of Probable Violation (NOPV) and Proposed Compliance Order to Colonial Pipeline Company, which includes multiple probable violations.
  118. [118]
    [PDF] Safety of Gas Transmission Pipeline Rule Cost Analysis - INGAA
    Jul 7, 2016 · The objective of the Cost Analysis is to report the high-level impact on transmission pipelines operators from the proposed natural gas ...
  119. [119]
    Use of Energy Explained: Energy Use for Transportation - EIA
    Aug 16, 2023 · Trucks, airplanes, and trains are used to move people and freight. Barges and pipelines move freight or bulk quantities of materials. The ...
  120. [120]
    [PDF] Efficient Transportation: An Action Plan for Energy and Emissions ...
    Energy per ton mile of freight transported measures the amount of energy it takes to transport one ton of freight one mile and is used to compare the efficiency ...
  121. [121]
    Railway Investigation Report R13D0054
    About 6 million litres of petroleum crude oil spilled. There were fires and explosions, which destroyed 40 buildings, 53 vehicles, and the railway tracks at the ...
  122. [122]
    Background | Pipeline | Rights-of-Way Ecological Research at Penn ...
    Properly managed ROW have been shown to relate positively with bee diversity and abundance, particularly for wild bees, which are important but often overlooked ...
  123. [123]
    [PDF] API Guidance for Conservation Programs on Pipeline Right-of-Ways
    This document provides guidelines, resources, and strategies for pipeline operators and managers to use in the development and management of conservation ...
  124. [124]
    EV batteries hurt the environment. Gas cars are still worse - NPR
    May 9, 2024 · EV battery production has a significant carbon footprint. As a result, building an electric vehicle does more damage to the climate than building a gas car ...
  125. [125]
    The Environmental Impact of Battery Production for Electric Vehicles
    Jan 11, 2023 · The environmental impact of battery production comes from the toxic fumes released during the mining process and the water-intensive nature of the activity.
  126. [126]
    Lower Emissions | Liquid Energy Pipeline Association
    The Obama administration found a #pipeline emits 42% less greenhouse gases than transporting the same amount of energy by rail. Rejecting a major #pipeline and ...
  127. [127]
    National Pipeline Performance Measures | PHMSA
    PHMSA tracks data on the frequency of failures, incidents and accidents. ... Leak data is included in the Annual Reports pipeline operators submit to PHMSA.Missing: Colonial | Show results with:Colonial
  128. [128]
    [PDF] written statement of paul roberti chief counsel pipeline and ...
    Nov 26, 2018 · In fact, pipeline incidents resulting in death or major injury have declined 64 percent in the past 20 years, despite increases in risk exposure ...
  129. [129]
    Report: Pipeline Operators Continue to Advance Safety Culture
    May 7, 2024 · The performance report found that most pipeline incidents are small. In 2023, 61% of liquid pipeline incidents were less than five barrels, and 84% were less ...
  130. [130]
    Which Is Safer For Transporting Crude Oil: Rail, Truck, Pipeline Or ...
    Oct 11, 2018 · The Congressional Research Service estimates that transporting crude oil by pipeline is cheaper than rail, about $5/barrel versus $10 to $15/ ...
  131. [131]
    The Colonial Pipeline Outage: An Important Lesson For US Energy ...
    May 11, 2021 · The Importance of the Colonial Pipeline. The Colonial Pipeline system has capacity to move 2.7 million barrels a day of refined petroleum ...Missing: upgrades 1990s 2000s 2.5<|separator|>
  132. [132]
    How the Colonial Pipeline Became a Vital Artery for Fuel
    May 12, 2021 · The pipeline can carry roughly three million barrels of fuel a day over 5,500 miles from Texas to New York. R.I. N.D.<|separator|>
  133. [133]
    Significant volumes of gasoline and distillate move from the Gulf ...
    Jun 28, 2022 · Transportation fuel markets in the Gulf Coast and East Coast are linked primarily by the 2.5 million b/d Colonial Pipeline and by the 720,000 b ...Missing: upgrades 1990s 2000s
  134. [134]
    [PDF] Notes on Oil Pipelines and their Role in Petroleum Transportation in ...
    Batching petroleum for pipeline transport has become more complex with the proliferation of product qualities (discussed more fully below). Colonial Pipeline,.Missing: techniques fluid dynamics
  135. [135]
    [PDF] Truck versus pipeline transportation cost analysis of wastewater ...
    Second, truck transportation cost per gallon of biodiesel does not change with the volume transported. On the other hand, pipeline transportation cost per ...
  136. [136]
    The effect of the Colonial Pipeline shutdown on gasoline prices
    We find that the shutdown led to a 4 cents-per-gallon increase in average gasoline prices in affected areas, with the estimated impact varying across locations.Missing: GDP | Show results with:GDP
  137. [137]
    US pipeline operators face compliance with new cyber security ...
    A ransomware attack forcing the precautionary temporary shutdown of the Colonial Pipeline system in the US in May 2021 has sparked regulatory checks on ...Missing: upgrades pre-
  138. [138]
    TSA updates, renews cybersecurity requirements for pipeline ...
    Jul 26, 2023 · The Transportation Security Administration (TSA) announced an update to its Security Directive regarding oil and natural gas pipeline cybersecurity.
  139. [139]
    [PDF] OIG-23-57 - Better TSA Tracking and Follow-up for the 2021 Security ...
    Sep 26, 2023 · Following the attack on the. Colonial Pipeline, TSA developed security directives SD-01 and SD-02 in consultation with CISA, the United States ...
  140. [140]
    Critical infrastructure continues to call for more attention two years ...
    May 6, 2023 · The Colonial Pipeline attack in May 2021 was executed by DarkSide, a Russian-based cybercriminal group, and led to the pipeline company ...Missing: method forensic details
  141. [141]
    Rethinking Cybersecurity after Colonial Pipeline Hack
    When there are no enforced mandates, companies could be reluctant to spend money on improving their cybersecurity infrastructure or allocate more resources.
  142. [142]
    Cybersecuring the Pipeline | Published in Houston Law Review
    Mar 18, 2023 · While Colonial Pipeline was able to restore its operation after the payment, hackers got away with almost 100 gigabytes of sensitive data. This ...
  143. [143]
    Cybersecurity Policy Responses to the Colonial Pipeline ...
    Mar 7, 2023 · These responses included President Biden's Executive Order 14,028 on Improving the Nation's Cybersecurity, the Bipartisan Infrastructure Law, ...Missing: design | Show results with:design
  144. [144]
    Brookfield to buy Colonial Pipeline for about $9 billion, including debt
    Apr 4, 2025 · Brookfield Infrastructure Partners is buying Colonial Pipeline, the largest U.S. fuel transportation system, in a deal valued at about $9 ...<|separator|>
  145. [145]
    Shell sells stake in Colonial Enterprises to Brookfield for $1.45bn
    Aug 1, 2025 · Originally announced in April 2025, the transaction followed a competitive auction among the five co-owners. The other stakeholders, who ...
  146. [146]
    Brookfield Infrastructure Reports Solid Second Quarter 2025 Results
    Jul 31, 2025 · This week, we closed the $9 billion acquisition of Colonial, the largest refined products pipeline system in the U.S. , with 2.5 million ...<|separator|>
  147. [147]
    Brookfield to Buy Colonial Pipeline Owner in $9B Deal - Rigzone
    Apr 4, 2025 · Colonial's five owners are selling their entire stakes to Brookfield, including a Shell plc unit that will transfer its roughly 16 percent ...
  148. [148]
    KKR Sells Stake in Colonial Pipeline - Simpson Thacher & Bartlett LLP
    Apr 4, 2025 · KKR is selling its 23.4% stake in Colonial Pipeline to Brookfield Infrastructure Partners, with other affiliates, for about $9 billion. The  ...
  149. [149]
    Brookfield Eyes $3 Billion in Debt for Colonial Pipeline - Bloomberg
    May 30, 2025 · The new debt financing is expected to sit at the holding-company level, while Colonial's existing debt will remain on the operating-company ...
  150. [150]
    Investing In Our Future - Colonial Pipeline
    Feb 13, 2025 · We continuously look for ways to enhance our safe and efficient operations as shippers respond to evolving market conditions, ...Missing: enhancements | Show results with:enhancements
  151. [151]
    Colonial Pipeline to cut jobs, sources say - Reuters
    Oct 10, 2025 · The company was previously owned by European oil major Shell (SHEL. L) , opens new tab, investment firm KKR (KKR.Missing: current | Show results with:current
  152. [152]
    Colonial Pipeline Cyberattack Drives Urgent Reforms in ...
    The Colonial Pipeline ransomware attack in May 2021 served as a critical turning point in the U.S. government's approach to cybersecurity, particularly ...
  153. [153]
    News & Insights - Colonial Pipeline
    As part of the Georgia Department of Transportation's major infrastructure upgrade to widen the I-20 West Interchange with I-285, Colonial teams safely ...
  154. [154]
    Colonial Pipeline plans workforce reductions - Yahoo Finance
    Colonial Pipeline plans workforce reductions. Colonial Pipeline stated that the workforce reductions are not expected to impact its operations.