SecurityIntelligence blog: The history of ATM-based malware

I haven’t used a bank ATM for years, thanks to the fact that I usually don’t carry cash (and when I need it, my lovely wife normally has some handy). I still remember one time when I was in Canada and stuck my card in one of the cash machines, and was amazed that Canadian money was dispensed. I was amazed at how the machine “knew” what I needed, until I realized that it was only loaded with that currency.

Well, duh. Many of you might not realize that underneath that banking apparatus is a computer with the normal assortment of peripherals and devices that can be found on your desktop. The criminals certainly have figured this out, and have gotten better at targeting ATMs with all sorts of techniques.

Back as recently as three years ago, most ATM attacks were on the physical equipment itself: either by placing skimming devices over the card reading slot to capture your debit card data or by forcing entry into the innards of the ATM and planting special devices inside the box. Those days are just a fond memory now, as the bad guys have gotten better at defeating various security mechanisms.

For many years, almost all of the world’s ATMs ran on Windows XP. Banks have been upgrading, but there are still a lot of XP machines out there and you can bet that the criminals know exactly which ones are where.

But there is a lot happening in new ATM exploits, and my post for IBM’s Security Intelligence blog on the history of ATM malware hacking talks about these developments. In fact, ATM malware is now just as sophisticated and sneaky as the kind that infects your average Windows PC, and ATM malware authors are getting better at emptying their cash drawers. For example, malware authors are using various methods to hide their code, making it harder to find by defensive software tools. Or they are taking a page from the “fileless” malware playbook, whereby the malware uses legit OS code so it looks benign.

There is also a rise in network-based attacks which exploit lax banking networking topologies (segmentation seems to be a new technology for many of them), or rely on insiders that either were willing or had compromised accounts. Some of these network-based attacks are quite clever: a hacker can command a specific ATM unit to reboot and thereby gain control of the machine and have it spit out cash to an accomplice who is waiting at the particular machine.

Sadly, there are no signs of this changing anytime soon and ATM malware has certainly become mainstream.

Life imitating art

One of my favorite sci-fi books was Card’s Ender’s Game series, which chronicle smart kids who play video games and end up controlling an interstellar war. There is a lot more to the books and well worth your time if you haven’t read any of them, and even the movie was decent. The same basic plot point was part of a movie called The Last Starfighter made many years ago. Now the Pentagon has taken a cue from the idea and is writing its own video game called Operation Overmatch, according to this piece in DEFENSE ONE. The game, which is still in its early development stages, will help train soldiers in warfighting tactics and methods. It includes six types of armored vehicles playable across four different urban levels. When you think about this, it makes a lot of sense, given that many of their recruits are probably FPS fans. The article talks about some of the issues involved in designing a realistic simulation that teaches critical thinking and decision-making skills that could have life and death consequences.

That isn’t the only item in the news this past week that got me thinking about the notion of life imitating art. A group of Brazilian researchers has compiled an open-source blockchain-related database of discretionary expenditures and reimbursement by members of their Parliament. The project is called Serenata de Amor, which means love serenade. Brazil passed a mandatory financial disclosure law just a few years ago in an attempt at making their government more transparent and accountable. Like in the States and elsewhere, public servants have accounts that they can get reimbursed for their business expenses, but sometimes this “slush fund” can be abused. The most infamous case of this happened more than 20 years ago in Sweden when a public official was found to be buying groceries on her government credit card account and was dubbed The Toblerone affair. These Brazilian coders got together to try to stop this abuse.

The disclosures are searchable and the code has been written in English to facilitate international collaboration. Here is a post on Medium that describes the project and how people can contribute.

What does this have to do with life imitating art, you ask? If you have read the book or seen the movie called The Circle, you immediately recognize one of the major plot points about transparency in government. Instead of a blockchain database, people wear body cameras that stream their activities 24×7 and develop their own online audiences that watch their every move. If a Congressperson is continually broadcasting their daily meetings, there are no longer any backroom deals.

Sci-fi is always ahead of reality in some interesting ways. A noted example was the first geosynchronous satellites, which were thought of by Arthur Clarke back in 1945, 20 years before they actually became a reality. But it does seem lately things are getting more interesting.

Book review: The Selfie Generation

Alicia Eler once worked for me as a reporter, so count me as a big fan of her writing. Her first book, called The Selfie Generation, shows why she is great at defining the cultural phenomenon of the selfie. As someone who has taken thousands of selfies, she is an expert on the genre. Early on in the book she says that anyone can create their own brand just by posting selfies, and the selfie has brought together both the consumer and his or her social identity. The idea is that we can shape our own narratives based on how we want to be seen by others.

Do selfies encourage antisocial behavior? Perhaps, but the best photographers aren’t necessarily social beings. She captures the ethos from selfie photographers she has known around the world, such as @Wrongeye, Mark Tilsen and Desiree Salomone, who asks, “Is it an act of self-compassion to censor your expression in the present in favor of preserving your emotional stability in the future?”

Are teens taking selfies an example of the downfall of society? No, as Eler says, “teens were doing a lot of the same things back then, but without the help of social media to document it all.”

She contrasts selfies with the Facebook Memories feature, which automatically documents your past, whether you want to remember those moments or not. She recommends that Facebook include an option to enable this feature, for those memories that we would rather forget.

Eler says, “Nowadays, to not tell one’s own life story through pictures on social media seems not only old-fashioned, but almost questionable—as if to say ‘yes, I do have something to hide,’ or that one is paranoid about being seen or discoverable online.”

Eler mentions several forms of selfies-as-art. For example, there is the Yolocaust project, to shame those visitors to the various Holocaust memorials around the world who were taking selfies and make them understand the larger context. And the “killfie,” where someone taking a picture either inadvertently or otherwise dies.

This is an important book, and I am glad I had an opportunity to work with her early in her career.

HPE Enterprise.nxt blog: CEO cybersecurity 101: Improve your executives’ security hygiene

Chances are, your CEO doesn’t have the best data security hygiene. A recent analysis of passwords leaked by Equifax executives showed they used rather simple passwords that could be easily guessed, let alone made use of multifactor authentication methods. It is time we made our executives more responsible and exemplary users of our corporate security.

After the Equifax breach, researchers found their “chief privacy officer, CIO, VP of PR and VP of Sales, used passwords with all lowercase letters, no special symbols, and easily guessable words like spouses’ names, city names, and even combinations of initials and birth year,” evidence that the company failed to follow best security practices. What makes this worse is the likelihood that numerous internal Equifax apps probably used the identical simple passwords.

While Equifax continues to make news as the security poster child, they aren’t alone and the problem is pervasive. There are hundreds of CEOs of ordinary companies who don’t understand good IT security hygiene. Just because most of these companies haven’t been in the headlines doesn’t mean they aren’t equally poor at their implementations. The  2017 Verizon Data Breach Investigations Report found that a whopping 81% of hacking-related breaches use either stolen or weak passwords. In other words: the breaches came from easily compromised identities.

I have spoken to many IT managers over the years who have told me of their frustration with their top executives when it comes to implementing better security policies. One manager that I interviewed last year (who asks not to be named for obvious reasons) told me that he tried to make a very small change to his organization’s password policy. While he had greater goals, he was trying to deploy a policy that made passwords expire after a certain period. His goal was to try to get ahead of any breaches because many of his users’ passwords to common websites had already been posted in earlier leaks, such as with Yahoo and LinkedIn.

For years his organization had passwords that never expired. He went ahead and got the various management approvals, and was all set to go with this very simple change until he was rebuffed by his CEO. “My CEO told me that he had been using the same password for more than 30 years and wasn’t about to change it now. So we still have hundreds of people using non-expiring passwords around the organization.” Argh.

He isn’t the only frustrated IT manager. And passwords aren’t the only security issue. Another recent study by Code42 found that 75 percent of CEOs and more than half of other top executives admit that they use applications that are not approved by their IT department. This could be caused by a number of factors, including that the security team is not engaged with the C-suite, the executives are just stubborn and clinging to their old ways (such as that 30-year old common password), or that security isn’t taken very seriously by management. Or all three.

But we shouldn’t just blame our executives, when the problem could be our own making. “There will always be a natural tension between the CIO and the CISO,” as Saryu Nayyar wrote in an op/ed in Dark Reading earlier this summer. He is the CEO of Gurucul, a security vendor.  “This dynamic is determined by the reality that the CIO is driven to provide more and better services at lower costs, while a CISO’s job is to protect everything.” Over my years with talking to many IT professionals, I have seen lots of such infighting between management teams. Certainly, the time for working together in the name of better security policies has come.

Another reason for CEO security malaise could be that security professionals aren’t good at communicating the actual risks and don’t practice what they preach. What ends up happening is that executives get turned off by the level of effort that is required to lock down their infrastructure. In a recent article in ITWorld,  the author talks about how security practitioners are drowning in noise end up taking the hunter mentality and eventually abandon the data itself. “They spot check it and look for very specific patterns that have been successful in the past,” said Bay Dynamics co-founder and CTO Ryan Stolte, interviewed in the article.

So what should CSOs and CISOs do, other than find a more amenable CEO to work for? Start by first assembling some of the horror stories cited above. Look at the root causes of these incidents and try to factor these into your own plans for improving – and simplifying — your enterprise’s security practices.

Understand the value of leaked data and how it can live forever. “I think what’s being overlooked to some extent is the fact that the data that was compromised has perpetual value to a fraudster,” says credit expert John Ulzheimer quoted in this blog post. “In five, 10, 15 years that data will still be valuable to a fraudster.” Certainly that is the case if users stick with their age-old go-to password collections, as has been illustrated here.

Next, you need to be talking about these risks in the only language your CEO understands – money. Security consultant David Froud has written about this extensively. “This is not the language of security, it’s the language of business goals. Or to put it crassly, it’s the language of money,” he said in this post.

Forget about next-generation firewalls, or even last-generation ones. Or the details about how your anti-malware algorithms work. Your CEO isn’t interested. It is all plumbing, and about as exciting. What will get the CEO involved is how much money you can save your company by following a particular practice. Map your organization’s assets to your business processes as a start and make sure you understand how to value each of these processes.

Keep your security as simple as possible, and then people will actually use it. “If the cybersecurity industry was doing its job, it would be SIMPLIFYING things for everyone, not making them worse,’ says Froud in another post. As an example of this, take a closer look at using single sign-on or password manager tools that take the burden of passwords from your users and automate the password creation process. Once you take the creation – and remembering—passwords out of human hands, you have a prayer of fighting back with the criminals who prey on the collections of reused and simple passwords.

There is no point in having a complex multifactor authentication system, for example, if only a portion of the staff uses it. In fact, find a simple multifactor authentication product and get everyone on board. Make sure you implement programs that are workable and usable. Don’t pile on security for security’s sake. And if you are evaluating two different security solutions, choose the simpler one if at all possible. Have I said “simple” enough times here?

Of course, using single sign-on tools isn’t 100 percent secure either. A recent hack into Vevo, an online music video site, was subjected to a phishing attack through LinkedIn that compromised an employee’s Okta account. From this account, the hackers were able to gain access to Vevo’s media servers and helped themselves to terabytes of private files.

That brings up my next point. Any security program should plan on better executive and user awareness education, particularly when it comes to a type of phishing attack called “whaling” or CEO impersonation. These are emails sent by attacks that appear to be coming from your CEO or CFO to transfer huge sums of money, but in reality are just scams writ large. Numerous security vendors offer these programs, if you don’t want to design your own. All it takes is a single email to break through your defenses, as the folks at Vevo found out.

Finally, practice what your preach. If you aren’t trying out what you are going to recommend what everyone is supposed to use, you aren’t going to get very far. Lead by example. Years ago when I first started working in IT, I had a CTO (we didn’t call him that, but that is what he was) who refused to use the Lotus 1-2-3 spreadsheet software that everyone else was getting for their PCs because 1-2-3 came with copy protection on the disk. When he found out that I had a version that removed the copy protection, then he insisted that I install it on his PC. We don’t need more hypocrites in IT. Do as I say and as I do.

Clearly, we still have a long way to go before we can get better-behaving CEOs, at least when it comes to security practice. And maybe convincing them of being able to change their passwords, or heavens, use a password manager or a single sign-on tool. Either could be the first important step.

FIR B2B #83: Making better B2B podcasts

I have been producing various podcasts for more than a decade. I got interested in them back in the day when I had a long commute and listened to Adam Curry’s Daily Source Code and Mark Nemcoff’s PCH podcasts. After a long hiatus, podcasts are again on the rise, and you might be interested in reading this piece about the three fundamental moments that have contributed to podcasts’ recent resurgence.

As you know, many of my podcasts were done with my partner in crime Paul Gillin. We took some time on a recent episode of our show FIR B2B to look at what corporate marketers should do to make better podcasts.

First, you need to think about podcasts as one part of your overall online media and brand-building effort, and not just a one-off. You want to build an audience over time and complement what you are doing with blogs, social media, and other content.

All successful podcasts contain multiple voices and aren’t just a single person talking; those get boring quickly. Use multiple elements, such as listener mail, headlines, short takes, offbeat items and quizzes. Find a theme that can work across multiple episodes. The theme doesn’t have to be “brand promotion,” indeed, podcasts work best if that isn’t your theme. And while you are thinking up a theme, find some royalty-free (what is called podsafe) music intro and outro that you can use to punch it up and make it sound more professional. Amazon is one of many places where you can find low-cost podsafe music.

The optimum length is tough to predict. Some podcasts run out of steam at five minutes, while others can hold your attention for 45 minutes. Factors to consider include the number of topics to cover, the depth of the discussion, the chemistry of the speakers and the attention span of the audience. Ask your listeners for feedback.

As you can see here, show notes add keywords to your posts, which helps to increase search engine traffic. Add ID3 tags to your audio files for the same effect, because search engines can’t read audio.

If you are looking for a good list of hosting providers, check this one out. Really, any hosting provider that allows you to FTP your audio should be fine.

Finally, don’t despair about measurement and metrics. While you can measure downloads, that doesn’t tell you whether someone actually listened to the entire episode. David uses Wistia metrics on his screencast videos to track all sorts of granular activity, but there’s no tool that we know of to measure actual listenership.

You can listen to our episode here:

Do you need a chief trust officer in your c-suite?

I recently read this blog post which talks about having a chief trust officer as part of your executive team. This is a different kind of title from someone working at a bank that actually involves managing financial instruments with that name, so it is a bit confusing at first. But what the post talks about is someone being in charge of overall data and customer trust relationships.

The author says, “In our internal discussions, security is not the sole realm of the CISO. The concepts of trust, reliability, and security figure into every aspect of our business.“ Informatica moved its CISO from its IT organization to its R&D group and gave him this new title as a way to increase transparency and improve overall security and communications. Certainly the recent events surrounding Equifax and other data breaches have brought these issues to the forefront.

Certainly, having new kinds of staff titles is a growing trendlet. We have chief people officers (which used to be called HR), chief fun officers (now that is a job that I could do), chief curator (this one decides what content to put on a corporate home page), and chief amazement officer or chief troublemaker (who both turn out to be the company’s founder). Certainly, some of these titles are just annoyingly cute, and could be more confusing that clarify any particular corporate role.

But I think the chief trust officer is actually a title worth thinking about, if you dive into understanding why you are giving it to someone.

I spoke to Drummond Reed, who is an actual Chief Trust Officer for the security startup Evernym, about why he calls himself that. “We choose that title very consciously because many companies already have Chief Security Officers, Chief Identity Officers and Chief Privacy Officers.” But at the core of all three subjects is “to build and support trust. So for a company like ours, which is in the business of helping businesses and individuals achieve trust through self-sovereign identity and verifiable digital credentials, it made sense to consolidate them all into a Chief Trust Officer.”

Reed makes an important point: the title can’t be just an empty promise, but carry some actual authority, and has to be at a level that can rise above a technology manager. The chief trust officer has to understand the nature of the business and legal rules and policies that a company will follow to achieve trust with its customers, partners, employees, and other stakeholders. It is more about “elevating the importance of identity, security, and privacy within the context of an enterprise whose business really depends on trust.”

That brings up something else. How many businesses don’t depend on trust? Those that are out of business, it seems. I think it is appropriate to signal not just that someone is in charge of infosec or privacy issues, but covers everything in the trust workflows and lifeblood of the business.

So whether you have trendy titles in your company or not, think about having a chief trust officer. If you are serious about building (or in the case of a post-breach, rebuilding) trust with your customers and staff, it might make sense. And dollars, too.

Bike fundraising with my sister

I started riding my bike like most suburban teens and took my first long trip with my friend Karl when we were 16, riding 250 miles in five days to the end of Long Island, camping along the way. Since then, I have always been a big bicycling person. After college, I led a couple of biking trips for teens for one of the hosteling groups, and then to get to grad school I rode my bike across Canada for a summer-long course of about 2500 miles. After grad school I was working in DC and led the effort to get bikes on board the subway trains there. So I wasn’t just a rider, but a biking advocate.

In my late 40s, I decided to take up bike charity fundraising, and started doing a series of annual rides. My first ones were to benefit AIDS research and went from NYC to Boston. I later did rides to benefit diabetes, cancer and MS research, and thanks to many of you, was able to be one of the top fundraisers for my rides.

My sister Carrie’s experience though with riding was completely different. She didn’t touch a bike until after she turned 55. “I figured I survived breast cancer, I might as well tackle a bike.” So she taught herself to ride, got a pretty new bike and signed up for the 24 Baltimore ride and started a team with me and another couple. Carrie and I had done several multi-day breast cancer walking events over the years in different cities. We try to find an event that has some meaning to us, challenging and exciting. One year we did one of the Avon walks in Philadelphia: it was so cold and rainy that we had to be evacuated from our campground to a local high school, where we spent the night sleeping on the floor. At least it was warm and dry.

When we signed up for the 24 ride, I didn’t realize that it would be such a benefit for helping Carrie learn how to be a better bike rider. She had limited experience using gears, for example, and tackling hills. Since she got her bike, she has fallen several times and cracked a few ribs. I am amazed that after these experiences she would want to get anywhere near a bike. But that is the kind of person she is.

This photo of us then represents something very unusual: both of us on bikes, going through the “finish” line on one of our laps. After doing so many of these events with and without her, it is the first time we have been together on two wheels.

The structure of the 24 ride is doing a tight 2+ mile loop over and over again. While it can get tedious, it turned out to be just the right thing for a beginner such as Carrie. This is because she got to try out her gearing and her climbing strategy over the series of laps. Many of the other riders saw that she was a newbie and gave her lots of encouragement, and it was fun to be on my bike with her throughout the day. No, we didn’t go all 24 hours, but we still did more than 25 miles around the course.

I was very proud of her prowess, and how much she enjoyed the event. And glad that we got to do this together too.

Interview with Yassir Abousselham, Okta CSO

Yassir AbousselhamI spoke to Yassir Abousselham, the CSO for Okta, an identity management cloud security vendor. Before joining Okta this past summer, he worked for SoFi, a fintech company where he built the company’s information security and privacy program. He also held leadership positions at Google, where he built both the corporate security for finance and legal departments and the payments infrastructure security programs, as well as at Ernst & Young, where he held a variety of technical and consultancy roles during his 11-year tenure.

When first started at E&Y, he worked for an entertainment company that hired them to examine their security issues. He found a misconfigured web server that enabled them to enter their network and compromise systems within the first 30 minutes of testing. This got him started in finding security gaps and when he first realized that security is only as good as your weakest link. “The larger the environment and more IT infrastructure, the harder it is to maintain these systems.” Luckily they weren’t billing by the hour for that engagement! He went on to produce a very comprehensive look at the company’s security profile, which is what they needed to avoid situations like what he initially found.

“The worse case is when companies do what I call check mark compliance assessments,” he said, referring to when companies are just implementing security and not really looking closely at what they are doing. “On the other hand, there are a few companies who do take the time to find the right expertise to actually improve their security posture.”

“To be effective, you have to design many security layers and use multiple tools to protect against any threats these days. And you know, the tools and the exploits do change over time. A few years ago, no one heard about ransomware for example.” He recommends looking at security tools that can help automate various processes, to ensure that they are done properly, such as automated patching and automated application testing.

Although he has been at Okta only a few months, they have yet to experience any ransomware attack. “The first line of defense is educating our employees. No matter how much you do, there is always going to be one user that will open an phished attachment. Hackers will go through great lengths to socially engineer those users.” Okta employs a core security team that has multiple functions, and works closely with other departments that are closer to the actual products to keep things secure. They also make use of their own mobile management tool to secure their employees’ mobile devices. “We allow BYOD but before you can connect to our network, your device has to pass a series of checks, such as not being rooted and having a PIN lock enabled and running the most updated OS version,” he said.

How does securing the Google infrastructure compare to Okta? “They have a much more complex environment, for sure.” That’s an understatement.

Working for an identity vendor like Okta, “I was surprised that single sign-on or SSO is not more universally deployed,” he said. “Many people see the value of SSO but sometimes take more time to actually get to the point where they actually use this technology. Nevertheless, SSO and multi-factor authentication are really becoming must-have technologies these days, just like having a firewall was back 20 years ago. It makes sense from a security standpoint and it makes sense from an economics standpoint too. You have to automate access controls and harden passwords, as well as be able to monitor how accounts are being used and be able to witness account compromises.” He compares not having SSO to putting a telnet server on the public Internet back in the day. “It is only a matter of time before your company will be compromised. Passwords aren’t enough to protect access these days.”

FIR B2B podcast #82: Doing data-driven marketing right

Can data drive a marketing campaign and still keep it creative? Yes, provided you bridge the divide between art and science by benefiting both sides. Paul Gillin and I examine a recent article in Marketoonist that discusses this issue. Blogger Tom Fishburne quotes an agency head who heard a principal from another agency say, “Data drives every piece of creative we put out today.” The agency chief’s reaction: “Boy, your creative must really suck.” When marketers stray from being data-driven to being data-blinded, campaigns fall flat.

One piece worth reviewing about this appeared on one of the Google blogs last year. Google, DoubleClick and an ad agency collaborated to explore how to best do data-driven campaigns, and came up with three suggestions:

  • Know all the sources of data available, and figure out which can fuel smarter creative.
  • Bring in the agency at the start of a project and talk about what data makes the most sense before any creative program is designed.
  • Collaborate and communicate to the extreme.

Fishburne cites an example of a creative video campaign for the state of Tennessee that struck the right balance. Data was used to determine what versions of pre-roll ads to display, with the creative being designed to evoke an emotional response.

Speaking of creative, Amazon has unleashed a slew of actions by various cities around North America in its response to its quest find a site for its second headquarters. Tucson delivered a 21-foot Sagauro cactus, while Kansas City posted creative product ratings on Amazon’s own site to explain its advantages. Some mayors have put together their own wacky YouTube pitch videos. This is every bit a B2B campaign, although not one most marketers can relate to very closely. What we like about it is that Amazon didn’t state the rules too clearly, leaving a lot of room for bidder interpretation. That led to greater creativity. We can’t wait to see who wins (hope it’s St. Louis or Boston).

You can listen to our 16 min. podcast here:

Notable TechWomen, in honor of Ada Lovelace Day

The TechWomen program brings emerging women STEM leaders from around the world to the Bay Area for five weeks of mentoring and career development. Sponsored by the US State Department and run by the Institute of International Education, over the past six years it has brought more than 400 women here.

I spoke to two of the women that are taking part in the program, both are 32 and from different parts of Africa. Martine Mumararungu runs the core traffic engineering for a Rwanda ISP and has a BS in CS. She was one of seven women in her classes. “Most girls in Rwanda think STEM is just for men,” she told me. Luckily, she had an older brother and sister who were interested in science, and that sparked her own interest. She started out in programming, taking classes in C++ and Java, and got more interested in networking technology. She eventually earned her CCNA and CCNP certifications and has found them very much in demand in Rwanda and very valuable for her job at the ISP. She is using the program to learn more about IT security and how she can beef up her ISP’s profile in that area.

Umu Kamara hails from Sierra Leone where she is the assistant IT manager for a private shipping company. She got her BS in Physics and also got several Microsoft certifications. She switched to IT because she was always interested in systems and databases. She started out wanting to become a medical doctor but wasn’t accepted into the program because of low English grades. Now she is glad she didn’t go that route and likes being in IT. Her father (who died when she was four) was a mechanical engineer, and that motivated her to get interested in science at an early age. She is using the program to learn more about cloud technologies and data center security. She may try to switch her EDR products to more cloud-based ones. When I asked her about the relative bandwidth that she has in the States versus at home, she just laughed, agreeing with me that yes, here it is “a bit faster.” She also agreed that the Internet is here to stay no matter where you live, and even if you have just a marketing company you still need an online presence. “You can’t do without it.”

She experienced a data breach at her company; unfortunately, it was just after her boss left town for a seminar so she had to handle the situation. It was caused by an infected cell phone that was connected to the corporate network, and used malware-infused PDF and Word documents. She had to work long days to reinstall her servers and updates. “It was a good experience but I wouldn’t want to do it again.” The company was offline for several days and the revenue impact was huge, since ships couldn’t unload without the appropriate systems operating.