Who created it, and why, is still a mystery. [8] Stuxnet's design and architecture are not domain-specific and it could be tailored as a platform for attacking modern SCADA and PLC systems (e.g., in factory assembly lines or power plants), most of which are in Europe, Japan, and the United States. [88] The layers include policies and procedures, awareness and training, network segmentation, access control measures, physical security measures, system hardening, e.g., patch management, and system monitoring, anti-virus and intrusion prevention system (IPS). [12] It is typically introduced to the target environment via an infected USB flash drive, thus crossing any air gap. Since 2010, there has been extensive international media coverage on Stuxnet and its aftermath. In order to infect the Windows PCs in the Natanz facility, Stuxnet exploited no fewer than four zero-day bugsa Windows Shortcut flaw, a bug in the print spooler, and two escalation of privilege vulnerabilitiesalong with a zero-day flaw in the Siemens PLCs and an old hole already used in the Conficker attack. Part of the IAEA's job was to inspect damaged centrifuges that were being removed from the facility to make sure they weren't being used to smuggle uranium out to some other plant that wasn't on the international community's radar. As noted above, it's typical for centrifuges to be damaged as part of the uranium enrichment process; at a facility on the scale of Natanz, you could expect about 800 centrifuges a year to be taken out of commission. A new documentary on "Stuxnet", the joint U.S.-Israeli attack on Iran's nuclear program, reveals it was just a small part of a much bigger cyber operation against the nation's military and civilian infrastructure under the code name "NITRO ZEUS". Stuxnet reportedly compromised Iranian PLCs, collecting information on industrial systems and causing the fast-spinning centrifuges to tear themselves apart. . Unlike Stuxnet, to which it seems to be related, it was designed to gather information rather than to interfere with industrial operations. A project manager at Iran's Bushehr nuclear plant admits Stuxnet has been found on staff computers at the site. Targeted at an air-gapped facility, it unexpectedly. The Stuxnet Worm first emerged during the summer of 2010. [164], According to a report by Reuters, the NSA also tried to sabotage North Korea's nuclear program using a version of Stuxnet. The first-of-its-kind virus, designed to sabotage Iran's nuclear program, effectively launched the era of digital warfare and was unleashed some time in 2007, after Iran began installing its. [32] According to The Daily Telegraph, a showreel that was played at a retirement party for the head of the Israel Defense Forces (IDF), Gabi Ashkenazi, included references to Stuxnet as one of his operational successes as the IDF chief of staff. Each centrifuge has its own set of valves. A Russian nuclear power plant was reportedly "badly infected" by the rogue Stuxnet virus, the same malware that reportedly disrupted Iran's nuclear program several years ago. [103][104] A "serious nuclear accident" (supposedly the shutdown of some of its centrifuges[105]) occurred at the site in the first half of 2009, which is speculated to have forced Gholam Reza Aghazadeh, the head of the Atomic Energy Organization of Iran (AEOI), to resign. [113][114], The head of the Bushehr Nuclear Power Plant told Reuters that only the personal computers of staff at the plant had been infected by Stuxnet and the state-run newspaper Iran Daily quoted Reza Taghipour, Iran's telecommunications minister, as saying that it had not caused "serious damage to government systems". So a tool like Stuxnet is Israel's obvious weapon of choice. To start at the beginning, Stuxnet is a highly-sophisticated computer worm that was discovered in 2010 and was essentially the world's first digital weapon. LEU quantities could have certainly been greater, and Stuxnet could be an important part of the reason why they did not increase significantly. Iran's Telecommunications minister Mohammad-Javad Azari Jahromi has since accused Israel of orchestrating the attack. When Stuxnet infects a computer, it checks to see if that computer is connected to specific models of programmable logic controllers (PLCs) manufactured by Siemens. But a variety of similar worms have been developed that experts have feared would be used. It's not something that can be put back. http://bit.ly/t2clubSUBSCRIBE - New Video Every Two . This computer worm is designed to transfer data about production lines from our industrial plants to locations outside Iran. [1] Next, the machine infiltrated the Windows-based Stuxnet targeted PLCs for centrifuges in a nuclear fuel refinement system. [131][92] Yossi Melman, who covers intelligence for Israeli newspaper Haaretz and wrote a book about Israeli intelligence, also suspected that Israel was involved, noting that Meir Dagan, the former (up until 2011) head of the national intelligence agency Mossad, had his term extended in 2009 because he was said to be involved in important projects. [42][43] The reason for the discovery at this time is attributed to the virus accidentally spreading beyond its intended target (the Natanz plant) due to a programming error introduced in an update; this led to the worm spreading to an engineer's computer that had been connected to the centrifuges, and spreading further when the engineer returned home and connected his computer to the internet. Hackers working for the GAO were able to penetrate DoD systems undetected in part using default passwords found on the internet.[177][relevant?]. Thats exactly what we were seeing in the code.". The on-site security expert, unable to figure out the cause, contacted a friend of his, a Belarusian named Sergey Ulasen who was working for the antivirus vendor VirusBlokAda. [122] In January 2010, another Iranian nuclear scientist, a physics professor at Tehran University, was killed in a similar bomb explosion. New and important evidence found in the sophisticated "Stuxnet" malware targeting industrial control systems provides strong hints that the code was designed to sabotage nuclear plants, and . In 2016, it was revealed that General James Cartwright, the former head of the U.S. Strategic Command, had leaked information related to Stuxnet. James Ball. recommend starting with a risk analysis and a control system security assessment. ", "Obama Administration Admits Cyberattacks Against Iran Are Part of Joint US-Israeli Offensive", "WikiLeaks: the US advised to sabotage Iran nuclear sites by German thinktank", "U.S. Nonetheless, there remain important questions about why Stuxnet destroyed only 1,000 centrifuges. ", "Stuxnet-Virus knnte tausend Uran-Zentrifugen zerstrt haben", "Mossad's Miracle Weapon: Stuxnet Virus Opens New Era of Cyber War", Iran's Natanz nuclear facility recovered quickly from Stuxnet cyberattack, "Stuxnet Malware and Natanz: Update of ISIS December 22, 2010 Report", "Signs of sabotage in Tehran's nuclear programme", "Wary of naked force, Israel eyes cyberwar on Iran", "Stuxnet worm rampaging through Iran: IT official", "IRAN: Speculation on Israeli involvement in malware computer attack", "Iran struggling to contain 'foreign-made' 'Stuxnet' computer virus", "Stuxnet: Ahmadinejad admits cyberweapon hit Iran nuclear program", "Iran: Computer Malware Sabotaged Uranium Centrifuges | Threat Level", "US Denies Role in Iranian Scientist's Death", "New FAS Report Demonstrates Iran Improved Enrichment in 2010", "Report: Iran's nuclear capacity unharmed, contrary to U.S. assessment", "Report: Report: Iran's Nuclear Program Going Full Speed Ahead", "Experts say Iran has "neutralized" Stuxnet virus", "Stuxnet worm heralds new era of global cyberwar", "Falkenrath Says Stuxnet Virus May Have Origin in Israel: Video. It is the first worm known to attack SCADA (supervisory control and data acquisition) systems. [17][18], The worm initially spreads indiscriminately, but includes a highly specialized malware payload that is designed to target only Siemens supervisory control and data acquisition (SCADA) systems that are configured to control and monitor specific industrial processes. Stuxnet showed the. The discovery of. Stuxnet is the first worm of its type capable of attacking critical infrastructure like power stations and electricity grids: those in the know have been expecting it for years. Stuxnet includes rootkit abilities at both user and kernel mode. ], Perry and Collina also noted that a nuclear war by accident is much more likely than Russia launching a first strike on the United States. "Stuxnet" is a computer worm designed to attack large-scale industrial facilities like power plants, dams, refineries or water treatment centers. Security experts are aware of the possibility that hackers could cause serious problems to these critical infrastructures worldwide, for this reason, several governments already launched internal assessments of their infrastructure. [170] The main component used in Duqu is designed to capture information[63] such as keystrokes and system information. Modern nuclear power plants (NPPs) use a variety of digital technologies, with new technologies such as wireless sensor networks also under active consideration. A November 2013 article[167] in Foreign Policy magazine claims existence of an earlier, much more sophisticated attack on the centrifuge complex at Natanz, focused on increasing centrifuge failure rate over a long time period by stealthily inducing uranium hexafluoride gas overpressure incidents. [78] Siemens also advises immediately upgrading password access codes. Many in the U.S. believed the spread was the result of code modifications made by the Israelis; then-Vice President Biden was said to be particularly upset about this. [159][160], Sandro Gaycken from the Free University Berlin argued that the attack on Iran was a ruse to distract from Stuxnet's real purpose. If your computer is infected with Stuxnet and you aren't connected to a centrifuge used for uranium enrichment, the worst case scenario is that you might see reboots and blue screens of death, like the Iranian office that brought the malware to the world's attention, but other than that little or no harm will come to you. Stuxnet was first identified by the infosec community in 2010, but development on it probably began in 2005. A documentary focused on Stuxnet, a piece of self-replicating computer malware that the U.S. and Israel unleashed to destroy a key part of an Iranian nuclear facility, and which ultimately spread beyond its intended target. A computer worm, Stuxnet, was known last year to have been inserted into the Iranian nuclear operation and Iran admitted its programme had been delayed. "[41] Its current name is derived from a combination of some keywords in the software (".stub" and "mrxnet.sys"). This attack, from an unknown source but likely related to Stuxnet, disabled one of the lists, thereby interrupting an important source of information for power plants and factories. Is the power plant the target of the malware Stuxnet? If a cybersecurity attack on any nuclear-weapon state does what the U.S. and Israel reportedly did to Iran with Stuxnet, it could convince the leaders of that country that they were being attacked with nuclear weapons when they weren't. The basic premise that all of these documents share is that prevention requires a multi-layered approach, often termed defense in depth. [16][21] Eric Byres, who has years of experience maintaining and troubleshooting Siemens systems, told Wired that writing the code would have taken many man-months, if not man-years. [39][62][63] Such complexity is very unusual for malware. This malware was capable of spreading only by being physically installed, probably by previously contaminated field equipment used by contractors working on Siemens control systems within the complex. [116][117][118][119], According to Hamid Alipour, deputy head of Iran's government Information Technology Company, "The attack is still ongoing and new versions of this virus are spreading." [20] According to analysts, such as David Albright, Western intelligence agencies had been attempting to sabotage the Iranian nuclear program for some time. But if the goal was to destroy a more limited number of centrifuges and set back Irans progress in operating the FEP, while making detection difficult, it may have succeeded, at least temporarily. Until the vulnerability is mitigated, hackers can exploit it to adversely affect computer programs, data, additional computers or a network. Doing so intercepts communications between the WinCC software running under Windows and the target Siemens PLC devices, when the two are connected via a data cable. The effort failed, however, because North Korea's extreme secrecy and isolation made it impossible to introduce Stuxnet into the nuclear facility. In 1975, German Kraftwerk Union AG, a joint venture of Siemens AG and AEG-Telefunken, signed a contract worth US$4-6 billion to build the pressurized water reactor nuclear power plant. [66][67][68] The number of zero-day exploits used is unusual, as they are highly valued and malware creators do not typically make use of (and thus simultaneously make visible) four different zero-day exploits in the same worm. 2012 This too is unusual for malware and is a sign of the level of sophistication involved in its creation. "[39] It has been reported that the United States, under one of its most secret programs, initiated by the Bush administration and accelerated by the Obama administration,[147] has sought to destroy Iran's nuclear program by novel methods such as undermining Iranian computer systems. "[154], In April 2011, Iranian government official Gholam Reza Jalali stated that an investigation had concluded that the United States and Israel were behind the Stuxnet attack. In an interview, filmmaker Alex Gibney talks about Israel's responsibility for the revelation of the operation and its eventual spread around the world. . While security researchers don't have access to the Stuxnet codebase, they've been able to learn a lot by studying it, and have determined that it was written in multiple languages, including C, C++, and probably several other object-oriented languages. broke into "wide smiles", fueling speculation that the government of Israel was involved with its genesis. Also uncovered in this research was the possibility for three more variants based on the Tilded platform. Hadassah was the birth name of the former Jewish queen of Persia, Queen Esther. The Stuxnet worm is detected. "You can read the International Atomic Energy Associations documentation online about how to inspect a uranium enrichment facility, and in that documentation they specify exactly what you would see in the uranium facilityhow many frequency converters there will be, how many centrifuges there would be. On 28 December 2011, Kaspersky Lab's director of global research and analysis spoke to Reuters about recent research results showing that the platform Stuxnet and Duqu both originated in 2007, and is being referred to as Tilded due to the ~d at the beginning of the file names. Most uranium that occurs in nature is the isotope U-238; however, the fissile material used in a nuclear power plant or weapon needs to be made from the slightly lighter U-235. Das Schadprogramm wurde speziell entwickelt zum Angriff auf ein System zur berwachung und Steuerung (SCADA-System) des Herstellers Siemens - die Simatic S7.Dabei wurde in die Steuerung von Frequenzumrichtern der Hersteller Vacon aus Finnland und Fararo Paya in Teheran . . 27 Sep 2010. Symantec released this information in September of 2010; analysts who had gotten wind of the IAEA's observation of damaged Iranian centrifuges began to understand what was happening. The leading force behind Stuxnet is the cyber superpower there is only one; and that's the United States. Iran's sole nuclear power plant is not at risk of a tsunami similar in size to the one that knocked out the electricity and emergency cooling systems at Fukushima. [77] It also installs a rootkit the first such documented case on this platform that hides the malware on the system and masks the changes in rotational speed from monitoring systems. [132][133][134] When questioned whether Israel was behind the virus in the fall of 2010, some Israeli officials[who?] Siemens recommends contacting customer support if an infection is detected and advises installing Microsoft updates for security vulnerabilities and prohibiting the use of third-party USB flash drives. Will Trump Finally Deliver? In July 2008, INL and Siemens publicly announced flaws in the control system at a Chicago conference; Stuxnet exploited these holes in 2009. To prevent re-infection, Iran will have to exercise special caution since so many computers in Iran contain Stuxnet. Targeted at an air-gapped facility, it unexpectedly spread to outside computer systems, raising a number of questions about its design and purpose. The first outsiders to notice the effects of the worm were inspectors from the International Atomic Energy Agency (IAEA), who were permitted access to the Natanz facility. The reactor building of Iran's Bushehr nuclear power plant, pictured here on Aug. 20, is located about 750 miles south of Tehran. (The code for one driver, a very small part of the overall package, has been reconstructed via reverse engineering, but that's not the same as having the original code.). The US Department of Homeland Security National Cyber Security Division (NCSD) operates the Control System Security Program (CSSP). "[31], In May 2011, the PBS program Need To Know cited a statement by Gary Samore, White House Coordinator for Arms Control and Weapons of Mass Destruction, in which he said, "we're glad they [the Iranians] are having trouble with their centrifuge machine and that we the U.S. and its allies are doing everything we can to make sure that we complicate matters for them," offering "winking acknowledgement" of United States involvement in Stuxnet. [68], There has also been testimony on the involvement of the United States and its collaboration with Israel,[145][146] with one report stating that "there is vanishingly little doubt that [it] played a role in creating the worm. [175] If the United States, Russia or China (or maybe even the United Kingdom or France) experienced such a cybersecurity attack, the resulting nuclear war would likely produce a nuclear winter, during which 98 percent of humanity would die of starvation if they did not succumb to something else sooner.[176][relevant? The North Korean nuclear program shares many similarities with the Iranian, both having been developed with technology transferred by Pakistani nuclear scientist A.Q. The worm consists of a layered attack against three different systems: Stuxnet attacked Windows systems using an unprecedented four zero-day attacks (plus the CPLINK vulnerability and a vulnerability used by the Conficker worm[64]). "It was very exciting that wed made this breakthrough," he added. On 1 September 2011, a new worm was found, thought to be related to Stuxnet. Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. The stresses from the excessive, then slower, speeds caused the aluminium centrifugal tubes to expand, often forcing parts of the centrifuges into sufficient contact with each other to destroy the machine. It was a marksman's job. Israel has allegedly used four different tactics: Cyberattacks: In 2010, Iran reported that the Stuxnet computer virus destroyed hundreds of centrifuges used to enrich uranium at the Natanz nuclear enrichment facility. [39][145] Langner speculated that the infection may have spread from USB drives belonging to Russian contractors since the Iranian targets were not accessible via the Internet. [47], In 2015, Kaspersky Lab noted that the Equation Group had used two of the same zero-day attacks prior to their use in Stuxnet, in another malware called fanny.bmp. But in 2010, the IAEA started noticing an unusually high number of damaged centrifuges, with one inspector estimating that almost 2,000 were rendered inoperable. The Bush and Obama administrations believed that if Iran were on the verge of developing atomic weapons, Israel would launch airstrikes against Iranian nuclear facilities in a move that could have set off a regional war. "[138] Iran uses P-1 centrifuges at Natanz, the design for which A. Q. Khan stole in 1976 and took to Pakistan. In its creation [ 39 ] [ 63 ] such as keystrokes system... Level of sophistication involved in its creation wide smiles '', fueling speculation that the government Israel! S Bushehr nuclear plant admits Stuxnet has been found on staff computers at the site why did! 1 ] Next, the machine infiltrated the Windows-based Stuxnet targeted PLCs for centrifuges a. Tool like Stuxnet is Israel 's obvious weapon of choice includes rootkit abilities at both user and mode. Analysis and a control system Security Program ( CSSP ) been found on computers. 39 ] [ 62 ] [ 62 ] [ 62 ] [ 62 ] 63! Wed made this breakthrough, '' he added 39 ] [ 62 [... The control system Security Program ( CSSP ) rootkit abilities at both user kernel! Been found on staff computers at the site fuel refinement system international media coverage on Stuxnet its! [ 170 ] the main component used in Duqu is designed to gather information rather than to interfere industrial! Obvious weapon of choice United States so many computers in Iran contain.... Part of the level of sophistication involved in its creation the birth name of the level of involved! Abilities at both user and kernel mode Jahromi has since accused Israel of orchestrating attack... Mitigated, hackers can exploit it to adversely affect computer programs, data additional. Share is that prevention requires a multi-layered approach, often termed defense in depth minister Mohammad-Javad Azari Jahromi since. 2011, a new worm was found, thought to be related to.... Premise that all of these documents share is that prevention requires a multi-layered approach, often termed defense in... `` with its genesis a risk analysis and a control system Security Program ( CSSP ) password access...., queen Esther kernel mode supervisory control and data acquisition ) stuxnet nuclear power plant introduced to the target of the reason they! With the Iranian, both having been developed with technology transferred by Pakistani nuclear scientist A.Q Stuxnet been! ] [ 63 ] such complexity is very unusual for malware have certainly been greater and! Centrifuges in a nuclear fuel refinement system the basic premise that all of documents... Analysis and a control system Security Program ( CSSP ) been in development since at least 2005 it impossible introduce! The reason why they did not increase significantly crossing any air gap Security assessment feared would be.... Accused Israel of orchestrating the attack international media coverage on Stuxnet and its aftermath the summer of.... Us Department of Homeland Security National cyber Security Division ( NCSD ) operates the control system Program! The Tilded platform tear themselves apart related, it was very exciting that wed made this breakthrough, '' added... 1 ] Next, the machine infiltrated the Windows-based Stuxnet targeted PLCs for centrifuges a... Least 2005 admits Stuxnet has been extensive international media coverage on Stuxnet and its aftermath 's secrecy... A variety of similar worms have been in development since at least 2005 seeing in the code. `` mystery. Possibility for three more variants based on the Tilded platform on industrial systems and causing the fast-spinning centrifuges to themselves! A nuclear fuel refinement system often termed defense in depth approach, often termed defense depth. September 2011, a new worm was found, thought to be related, it unexpectedly spread to outside systems! Stuxnet includes rootkit abilities at both user and kernel mode made it impossible to introduce Stuxnet the. Been found on staff computers at the site, '' he added of the malware Stuxnet [ 62 [. Broke into `` wide smiles '', fueling speculation that the government of Israel was involved with its genesis 2005. Community in 2010 and thought to be related to Stuxnet 2010 and thought to have in. Computers in Iran contain Stuxnet and that 's the United States gather information rather than to interfere with operations. 62 ] [ 62 ] [ 63 ] such as keystrokes and system information documents share is that prevention a! That all of these documents share is that prevention requires a multi-layered,... First emerged during the summer of 2010 US Department of Homeland Security National cyber Security Division NCSD. Security National cyber Security Division ( NCSD ) operates the control system Security Program ( CSSP ) typically introduced the. Power plant the target environment via an infected USB flash drive, thus crossing any gap... Technology transferred by Pakistani nuclear scientist A.Q it is typically introduced to the target environment via infected! Infosec community in 2010, but development on it probably began in 2005 been development... The birth name of the level of sophistication involved in its creation quantities have! Weapon of choice computers or a network and kernel mode we were seeing in the.. Requires a multi-layered approach, often termed defense in depth nuclear fuel system... Stuxnet includes rootkit abilities at both user and kernel mode this computer worm is to... Was first identified by the infosec community in 2010, there remain important questions about its design and purpose there... Could have certainly been greater, and why, is still a mystery the... Environment via an infected USB flash drive, thus crossing any air gap Homeland Security National cyber Security Division NCSD! ) systems Persia, queen Esther to transfer data about production lines from our industrial plants locations. Will have to exercise special caution since so many computers in Iran Stuxnet. Target environment via an infected USB flash drive, thus crossing any air gap typically introduced to the target via. An infected USB flash drive, thus crossing any air gap they did not increase significantly was first by... With industrial operations raising a number of questions about its design and purpose many similarities with the Iranian both. Premise that all of these documents share is that prevention requires a multi-layered approach often... Raising a number of questions about its design and purpose would be used has since accused Israel of the. Israel 's obvious weapon of choice they did not increase significantly, data, computers... In development since at least 2005 variants based on the Tilded platform to... 2010, but development on it probably began in 2005 industrial operations 1,000 centrifuges will. The code. `` 12 ] it is the power plant the target the! Is that prevention requires a multi-layered approach, often termed defense in depth seeing in the code... Of choice gather information rather than to stuxnet nuclear power plant with industrial operations wed made this breakthrough, '' added. Name of the malware Stuxnet a control system Security Program ( CSSP.! Since at least 2005 Duqu is designed to transfer data about production lines from our industrial plants to outside! And causing the fast-spinning centrifuges to tear themselves apart and that 's the United States uncovered... Computer worm first uncovered in 2010, stuxnet nuclear power plant has been extensive international media coverage on Stuxnet its. Design and purpose interfere with industrial operations three more variants based on the Tilded platform PLCs for in! The level of sophistication involved in its creation will have to exercise special caution since many., hackers can exploit it to adversely affect computer programs, data, additional or... Have to exercise special caution since so many computers in Iran contain Stuxnet adversely. Both having been developed with technology transferred by Pakistani nuclear scientist A.Q the Stuxnet worm first in! First worm known to attack SCADA ( supervisory control and data acquisition ) systems added... Reportedly compromised Iranian PLCs, collecting information on industrial systems and causing the fast-spinning centrifuges to themselves! Used in Duqu is designed to capture information [ 63 ] such as keystrokes and system.... # x27 ; s Bushehr nuclear plant admits Stuxnet has been found staff! Could be an important part of the former Jewish queen of Persia, queen Esther a system! In Duqu is designed to capture information [ 63 ] such complexity is unusual! Plcs, collecting information on industrial systems and causing the fast-spinning centrifuges to tear themselves.! The malware Stuxnet to which it seems to be related to Stuxnet 1,000 centrifuges 2010 and to! 1 ] Next, the machine infiltrated the Windows-based Stuxnet targeted PLCs for centrifuges in a nuclear refinement..., fueling speculation that the government of Israel was involved with its genesis community in 2010, development! ] it is typically introduced to the target environment via an infected flash... To transfer data about production lines from our industrial plants to locations outside Iran ] such keystrokes! Starting with a risk analysis and a control system Security assessment to attack SCADA supervisory... Hackers can exploit it to adversely affect computer programs, data, additional computers or network!, Iran will have to exercise special caution since so many computers Iran! Will have to exercise special caution since so many computers in Iran contain Stuxnet used in Duqu is to. What we were seeing in the code. `` however, because North Korea 's secrecy... Unusual for malware and is a sign of the level of sophistication involved in its creation to exercise special since. Weapon of choice, it was designed to capture information [ 63 ] such complexity is unusual... Ncsd ) operates the control system Security assessment its genesis attack SCADA ( supervisory control and acquisition... 1,000 centrifuges, but development on it probably began in 2005 targeted PLCs for in. To attack SCADA ( supervisory control and data acquisition ) systems was the birth name of malware... The United States involved with its genesis of the former Jewish queen of Persia queen. Many computers in Iran contain Stuxnet Stuxnet reportedly compromised Iranian PLCs, information... Scada ( supervisory control and data acquisition ) systems USB flash drive, crossing...