ENER Breaking: Alpharetta based Colonial Pipeline shuts down gas lines after cyberattack - FBI says Russia Russia Russia

vestige

Deceased
sit rep from WNC . . . friend in the MAG went on a very long ride today - from the TN line down 40 to 26 to greenville and over to shelby SC then back up . . . reports no gasoline issues and prices stable in SC. as far as I know they are still sitting at 2.85/gal here in WNC - which is where they were when I topped off all vehicles and available gas cans Sat morning . . .
Same price here yesterday
 

night driver

ESFP adrift in INTJ sea
Unless they have fired that line up by Tuesday evening, we'll be seeing a different level of "Whistling past the train wreck" and "Move along, here, nothin' to see here" that evening.

And the likelihood of THAT happening is starting to shrink, like a sensitive schlong and cojones in VERY Cold water.
 

Walrus

Veteran Member
They're just on manual ops with lots of guys in pickups on radios adjusting valves and taking readings - doing stuff that's normally done over the network by control rooms linked to their SCADA systems. The hydrocarbons will be flowing; it'll just be done manually for the moment. The data won't be as overwhelming as it normally is but things will move along just fine, is my guess.

Which works for the short term but what that means is that maintenance is going by the wayside. Instrument techs, etc. are normally pretty busy on preventative maintenance stuff but this is most likely all hands on deck time. Until they do a system wipe, disconnect the remote systems or just wholesale server replacement (if they can find the equipment), it'll be SOP.
 
Last edited:

Walrus

Veteran Member
BARRELS, not gallons!!
That pipeline carries over ONE HUNDRED MILLION GALLONS daily!
That math sounds right, summerthyme; an oilfield barrel is 42 gallons. (most people think in terms of a 55-gallon drum as a barrel equivalent but for some reason buried way back in the mists of time, the API picked a 42-gallon barrel as its standard)
:shr:
 

jward

passin' thru
Cyber attack sparks US effort to keep fuel lines open
Myles McCormick

6-7 minutes



The US government enacted emergency powers on Sunday in a bid to keep fuel supply lines open as fears of shortages rose following the shutdown of an essential pipeline.
The move lifted various limits on the transport of fuels by road to ease the fallout from the continuing closure of the Colonial pipeline, which carries almost half the fuel consumed on the US east coast, following a ransomware cyber attack on Friday.

“This Declaration addresses the emergency conditions creating a need for immediate transportation of gasoline, diesel, jet fuel and other refined petroleum products and provides necessary relief,” the Department of Transportation said.
The order came as the government scrambled to deal with the repercussions from the closure of Colonial, the biggest refined products pipeline in the US, which transports 2.5m barrels of fuel a day from refineries on the Gulf Coast to markets such as Atlanta, Washington and New York.

The pipeline’s operator, the Colonial Pipeline Company, was forced to take the entire system offline on Friday after an attack it attributed to ransomware, whereby hackers seize control of a victim’s computer systems or data by installing illicit software and release the assets only once payment is made.

Colonial said on Sunday evening that its main lines remained offline, but that some smaller lines between terminals and delivery points had been returned to service. It gave no indication of when full service would resume.

“We are in the process of restoring service to other laterals and will bring our full system back online only when we believe it is safe to do so, and in full compliance with the approval of all federal regulations,” the company said.
Petrol prices were 1.5 per cent higher at just under $2.16 a gallon on Monday morning. Prices had jumped as much 4 per cent when trading reopened on Sunday.

If the pipeline was not quickly reopened, the impact on prices could become more severe in the coming days, said Patrick De Haan, head of petroleum analysis at data provider GasBuddy.
“We’re realising the gravity of it is maybe worse than what we’d expected,” said De Haan. “There’s still a little breathing room, we’re starting to run low on it. But Monday, Tuesday if there’s no news, you know we’re dealing with something fairly significant.”

The pipeline is the country’s biggest conduit for refined products, spanning more than 5,500 miles from Pasadena, Texas to Linden, New Jersey and New York Harbor. It serves some of the country’s transport hubs, including its busiest airport, Hartsfield-Jackson in Atlanta.
Gasoline demand in areas served by the pipeline rose about 4 per cent on Saturday compared with the previous week, according to GasBuddy, indicating panic buying as consumers fretted over the potential for a prolonged outage.
The shutdown may trigger another rise in US petroleum imports, exposing the country’s energy vulnerability despite a decade of soaring domestic and gas production.

“The base case is that it’s resolved quickly, but if not US gasoline and diesel prices will have to rise very significantly to draw in sufficient imports from Europe,” said Robert Campbell, head of oil products research at consultancy Energy Aspects.
Refiners on Gulf Coast that used the pipeline to ship products eastward would be forced to trim back fuel production, he said.

Large pipelines increasingly rely on automation to monitor flows and pressure and control batches of deliveries of petroleum products, increasing the potential disruption of a hack.
“This is definitely not a schoolboy prank. This is a highly sophisticated attack on a piece of critical infrastructure,” said Campbell.
The attack came amid growing concerns about cyber security vulnerabilities in critical US infrastructure after last year’s SolarWinds attack, which authorities have attributed to Russia.

It also followed a proliferation of ransomware attacks in recent years, with cyber criminals — often operating from jurisdictions where they will not be prosecuted by authorities — making average ransom demands to victims of more than $100,000, according to the US Department of Justice.
Last month, a coalition of Big Tech companies and officials from the FBI and justice department called for governments to designate ransomware as a national security threat and to “exert pressure” on nations that refused to join efforts to tackle the hacking epidemic, for example through sanctions.

The attack came as the White House prepared for another round of negotiations with legislators about the president’s proposed $2.3tn infrastructure package.

Biden and the Democrats said unprecedented federal spending for areas ranging from broadband access to subsidised childcare was needed to propel and sustain an economic recovery. But Republicans have pushed for a slimmed-down bill more tightly focused on traditional infrastructure projects such as roads, bridges and tunnels.
Adam Kinzinger, Republican congressman from Illinois, said the attack on the Colonial pipeline underscored the importance of investing in critical infrastructure and energy projects.

“This needs to redouble our efforts as a country to get past our internal divisions . . . and focus on things like critical infrastructure in the future,” he told CBS News. “Because this is only going to continue to happen more often if we’re not careful.”
*This story has been amended to clarify that the federal government has made a Regional Emergency Declaration to ease the transport of fuels by road
Twice weekly newsletter
https%3A%2F%2Fd1e00ek4ebabms.cloudfront.net%2Fproduction%2F2ebc1113-cce8-4a21-ab04-ea9d70cddebe.jpg

Energy is the world’s indispensable business and Energy Source is its newsletter. Every Tuesday and Thursday, direct to your inbox, Energy Source brings you essential news, forward-thinking analysis and insider intelligence. Sign up here.

posted for fair use
 

night driver

ESFP adrift in INTJ sea
Read Mr. De Haan VERY carefully. THIS is whistling past the train wreck in the key of "everything is coming up ROSES!!" with the drum line from Yackety Sax.
If the pipeline was not quickly reopened, the impact on prices could become more severe in the coming days, said Patrick De Haan, head of petroleum analysis at data provider GasBuddy.
“We’re realising the gravity of it is maybe worse than what we’d expected,” said De Haan. “There’s still a little breathing room, we’re starting to run low on it. But Monday, Tuesday if there’s no news, you know we’re dealing with something fairly significant.”

The pipeline is the country’s biggest conduit for refined products, spanning more than 5,500 miles from Pasadena, Texas to Linden, New Jersey and New York Harbor. It serves some of the country’s transport hubs, including its busiest airport, Hartsfield-Jackson in Atlanta.
Gasoline demand in areas served by the pipeline rose about 4 per cent on Saturday compared with the previous week, according to GasBuddy, indicating panic buying as consumers fretted over the potential for a prolonged outage.
The shutdown may trigger another rise in US petroleum imports, exposing the country’s energy vulnerability despite a decade of soaring domestic and gas production.

And then read this:
“The base case is that it’s resolved quickly, but if not US gasoline and diesel prices will have to rise very significantly to draw in sufficient imports from Europe,” said Robert Campbell, head of oil products research at consultancy Energy Aspects.
Refiners on Gulf Coast that used the pipeline to ship products eastward would be forced to trim back fuel production, he said.

Large pipelines increasingly rely on automation to monitor flows and pressure and control batches of deliveries of petroleum products, increasing the potential disruption of a hack.
“This is definitely not a schoolboy prank. This is a highly sophisticated attack on a piece of critical infrastructure,” said Campbell.
The attack came amid growing concerns about cyber security vulnerabilities in critical US infrastructure after last year’s SolarWinds attack, which authorities have attributed to Russia.

Note he said "BASE case" not "BEST case".
Walrus I firmly believe that the techs may well think that "they got this" but I don't know if the error tolerances are there to allow slow humans to make it work. LAST thing we need is a hurried tech hitting the wrong valve and a rupture.

INTERESTING TIMES will abound this next week.
 

China Connection

TB Fanatic
This is for real so store as much fuel as you can to be able to stay mobile.


///////////////////////////////////////////////////////////////////////////


US declares state of emergency to keep fuel flowing after cyber attack
Myles McCormick, Derek Brower, Lauren Fedor and Hannah Murphy
May 10, 2021 – 1.26pm
Save
Share
New York/Washington/San Francisco | The US government declared a state of emergency on Sunday (Monday AEST) in a bid to keep fuel supply lines open as fears of shortages rose following the shutdown of an essential pipeline.
The move lifted various limits on the transport of fuels by road to ease the fallout from the continuing closure of the Colonial pipeline, which carries almost half the fuel consumed on the US east coast, following a ransomware cyber attack on Friday.
0a7451072ad5b31987a854f74096db9807258187

Oil storage tanks owned by the Colonial Pipeline Company in Linden, New Jersey, that transports fuels along the East Coast. AP
“This Declaration addresses the emergency conditions creating a need for immediate transportation of gasoline, diesel, jet fuel and other refined petroleum products and provides necessary relief,” the Department of Transportation said.
The order came as the government scrambled to deal with the repercussions from the closure of Colonial, the biggest refined products pipeline in the US, which transports 2.5million barrels of fuel a day from refineries on the Gulf Coast to markets such as Atlanta, Washington and New York.
The pipeline’s operator, the Colonial Pipeline Company, was forced to take the entire system offline on Friday (Saturday AEST) after an attack it attributed to ransomware, whereby hackers seize control of a victim’s computer systems or data by installing illicit software and release the assets only once payment is made.
Colonial said on Sunday evening that its main lines remained offline, but that some smaller lines between terminals and delivery points had been returned to service. It gave no indication of when full service would resume.
“We are in the process of restoring service to other laterals and will bring our full system back online only when we believe it is safe to do so, and in full compliance with the approval of all federal regulations,” the company said.
Petrol prices jumped as much 4 per cent as trading reopened on Sunday before falling back to trade around 2 per cent higher at $US2.16 a gallon.
If the pipeline was not quickly reopened, the impact on prices could become more severe in the coming days, said Patrick De Haan, head of petroleum analysis at data provider GasBuddy.
“We’re realising the gravity of it is maybe worse than what we’d expected,” said Mr De Haan. “There’s still a little breathing room, we’re starting to run low on it. But Monday, Tuesday if there’s no news, you know we’re dealing with something fairly significant.”
The pipeline is the country’s biggest conduit for refined products, spanning more than 8850 kilometres from Pasadena, Texas to Linden, New Jersey and New York Harbour. It serves some of the country’s transport hubs, including its busiest airport, Hartsfield-Jackson in Atlanta.
Gasoline demand in areas served by the pipeline rose about 4 per cent on Saturday compared with the previous week, according to GasBuddy, indicating panic buying as consumers fretted over the potential for a prolonged outage.
The shutdown may trigger another rise in US petroleum imports, exposing the country’s energy vulnerability despite a decade of soaring domestic and gas production.
“The base case is that it’s resolved quickly, but if not US gasoline and diesel prices will have to rise very significantly to draw in sufficient imports from Europe,” said Robert Campbell, head of oil products research at consultancy Energy Aspects.
Refiners on Gulf Coast that used the pipeline to ship products eastward would be forced to trim back fuel production, he said.
Large pipelines increasingly rely on automation to monitor flows and pressure and control batches of deliveries of petroleum products, increasing the potential disruption of a hack.
“This is definitely not a schoolboy prank. This is a highly sophisticated attack on a piece of critical infrastructure,” said Mr Campbell.
The attack came amid growing concerns about cyber security vulnerabilities in critical US infrastructure after last year’s SolarWinds attack, which authorities have attributed to Russia.
It also followed a proliferation of ransomware attacks in recent years, with cyber criminals – often operating from jurisdictions where they will not be prosecuted by authorities – making average ransom demands to victims of more than $US100,000 ($127,535), according to the US Department of Justice.
Last month, a coalition of big tech companies and officials from the FBI and justice department called for governments to designate ransomware as a national security threat and to “exert pressure” on nations that refused to join efforts to tackle the hacking epidemic, for example through sanctions.
The attack came as the White House prepared for another round of negotiations with legislators about President Joe Biden’s proposed $US2.3 trillion infrastructure package.
Mr Biden and the Democrats said unprecedented federal spending for areas ranging from broadband access to subsidised childcare was needed to propel and sustain an economic recovery. But Republicans have pushed for a slimmed-down bill more tightly focused on traditional infrastructure projects such as roads, bridges and tunnels.

Adam Kinzinger, Republican congressman from Illinois, said the attack on the Colonial pipeline underscored the importance of investing in critical infrastructure and energy projects.
“This needs to redouble our efforts as a country to get past our internal divisions ... and focus on things like critical infrastructure in the future,” he told CBS News. “Because this is only going to continue to happen more often if we’re not careful.”
Financial Times
 

jward

passin' thru
Indeed interesting points and analysis of Haan. What jumped out at me, however was that big tech, otherwise known as our new feudal overlords, who eschew visible chains of steel on we slaves, opting instead for more ephemeral chains which we enslave ourselves gladly, wanted this done, literally, yesterday. And lo and behold... .

... the need was made to arise that will lead us to clamour for those predetermined solutions :: cynical shrug :: Probably doesn't hurt that it helps flesh out the casus belli, and presumably helps those who had suffered for the drop in fuel/energy prices... and of course, the cherry on top: it hurts America and Americans! Win win in some books, sad to say. :: more cynical shruggin' ::
Last month, a coalition of Big Tech companies and officials from the FBI and justice department called for governments to designate ransomware as a national security threat and to “exert pressure” on nations that refused to join efforts to tackle the hacking epidemic, for example through sanctions.

The attack came as the White House prepared for another round of negotiations with legislators about the president’s proposed $2.3tn infrastructure package.
 

China Connection

TB Fanatic
Cyberattack Forces a Shutdown of a Top U.S. Pipeline
The operator, Colonial Pipeline, said it had halted systems for its 5,500 miles of pipeline after being hit by a ransomware attack.



08dc-pipeline-articleLarge.jpg

A Colonial Pipeline facility in Pelham, Ala. The company said it had learned on Friday that it was the victim of a cyberattack.

A Colonial Pipeline facility in Pelham, Ala. The company said it had learned on Friday that it was the victim of a cyberattack.Credit...Jay Reeves/Associated Press
David E. Sanger Clifford Krauss Nicole Perlroth
By David E. Sanger, Clifford Krauss and Nicole Perlroth
Published May 8, 2021Updated May 9, 2021
One of the nation’s largest pipelines, which carries refined gasoline and jet fuel from Texas up the East Coast to New York, was forced to shut down after being hit by ransomware in a vivid demonstration of the vulnerability of energy infrastructure to cyberattacks.
The operator of the system, Colonial Pipeline, said in a vaguely worded statement late Friday that it had shut down its 5,500 miles of pipeline, which it says carries 45 percent of the East Coast’s fuel supplies, in an effort to contain the breach. Earlier Friday, there were disruptions along the pipeline, but it was not clear at the time whether that was a direct result of the attack or of the company’s moves to proactively halt it.
On Saturday, as the F.B.I., the Energy Department and the White House delved into the details, Colonial Pipeline acknowledged that its corporate computer networks had been hit by a ransomware attack, in which criminal groups hold data hostage until the victim pays a ransom. The company said it had shut the pipeline itself, a precautionary act, apparently for fear that the hackers might have obtained information that would enable them to attack susceptible parts of the pipeline.
Administration officials said they believed the attack was the act of a criminal group, rather than a nation seeking to disrupt critical infrastructure in the United States. But at times, such groups have had loose affiliations with foreign intelligence agencies and have operated on their behalf.
The shutdown of such a vital pipeline, one that has served the East Coast since the early 1960s, highlights the vulnerability of aging infrastructure that has been connected, directly or indirectly, to the internet. In recent months, officials note, the frequency and sophistication of ransomware attacks have soared, crippling victims as varied as the District of Columbia police department, hospitals treating coronavirus patients and manufacturers, which frequently try to hide the attacks out of embarrassment that their systems were pierced.
Colonial, however, had to explain why gasoline and jet fuel were no longer flowing to its customers, and on Friday, the markets began to react as speculation swirled about whether an accident, a maintenance problem or a cyberincident accounted for the shutdown.

  • Thanks for reading The Times.
Subscribe to The Times

But on Saturday, Colonial, which is privately held, declined to say whether it planned to pay the ransom, which frequently suggests that a company is considering doing so, or has already paid. Nor did it say when normal operations would resume.
In the next week or so, the administration is expected to issue a broad-ranging executive order intended to bolster security of federal and private systems after two major attacks from Russia and China in recent months caught American companies and intelligence agencies by surprise.
Colonial’s pipeline transports 2.5 million barrels each day, taking refined gasoline, diesel fuel and jet fuel from the Gulf Coast up to New York Harbor and New York’s major airports. Most of that goes into large storage tanks, and with energy use depressed by the coronavirus pandemic, the attack was unlikely to cause any immediate disruptions.
https://www.nytimes.com/2021/05/03/...on=CompanionColumn&contentCollection=Trending
The company initially said that it had learned on Friday that it “was the victim of a cybersecurity attack,” leading many in the industry and some investigators to believe that the attack might have directly affected the industrial control systems that regulate oil flow. Colonial issued an updated statement on Saturday saying that it had determined that the “incident involves ransomware” and contended that it had taken down its systems as a preventive measure.
“Colonial Pipeline is taking steps to understand and resolve the issue,” the company said. “Our primary focus is the safe and efficient restoration of our service and our efforts to return to normal operation.”
It said it had contacted the law enforcement authorities and other federal agencies. The F.B.I. confirmed that it was involved in the investigation, along with the Energy Department and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency.
Attacks on critical infrastructure have been a major concern for a decade, but they have accelerated in recent months after two breaches — the SolarWinds intrusion by Russia’s main intelligence service, and another against some types of Microsoft-designed systems that has been attributed to Chinese hackers — underscored the vulnerability of the networks on which the government and corporations rely.


merlin_171655950_9556321d-bb3d-4377-b93c-c2d28abae62b-articleLarge.jpg

Image
Colonial’s pipeline transports 2.5 million barrels each day, taking refined gasoline, diesel fuel and jet fuel from the Gulf Coast up to New York Harbor and New York’s major airports.

Colonial’s pipeline transports 2.5 million barrels each day, taking refined gasoline, diesel fuel and jet fuel from the Gulf Coast up to New York Harbor and New York’s major airports.Credit...Spencer Platt/Getty Images
For that reason, understanding how the pipeline attack unfolded — and the motivations of those behind it — will become the focus of federal investigators and the White House, which has elevated cybervulnerabilities to the top of its national security agenda.

SIGN UP FOR ON POLITICS WITH LISA LERER: A spotlight on the people reshaping our politics. A conversation with voters across the country. And a guiding hand through the endless news cycle, telling you what you really need to know.
Sign Up
In a statement Saturday evening, the White House said that President Biden had been briefed on the ransomware attack and its aftermath earlier in the day and that federal officials were working to “assess the implications of this incident, avoid disruption to supply and help the company restore pipeline operations as quickly as possible.” It said it was seeking to make sure others in the fuel industry were moving to protect themselves.
Because it is privately held, Colonial is under less pressure than a publicly traded company might be to reveal details. But as the custodian of a major piece of the nation’s cyberinfrastructure, the company is bound to come under scrutiny over the quality of its protections and its transparency about how it responded to the attack.
People familiar with the investigation said that although Colonial insisted that it became aware of the attack on Friday, the events appeared to have unfolded over several days. It has hired the private cybersecurity company FireEye, which has responded to the hacking of Sony Pictures Entertainment, energy facility breaches in the Middle East and many events involving the federal government.
Bringing down the pipeline operations to protect against a broader, more damaging intrusion is fairly standard practice. But in this case, it left open the question of whether the attackers themselves now had the ability to directly turn the pipelines on or off or bring about operations that could cause an accident.
The ransomware attack is the second known such incident aimed at a pipeline operator. Last year, the Cybersecurity and Infrastructure Security Agency reported a ransomware attack on a natural gas compression facility belonging to a pipeline operator. That caused a shutdown of the facility for two days, though the agency never revealed the company’s name.
Cybersecurity experts say the rise of automated attack tools and payment of ransom in cryptocurrencies, which make it harder to trace perpetrators, have exacerbated such attacks.
“We’ve seen ransomware start hitting soft targets like hospitals and municipalities, where losing access has real-world consequences and makes victims more likely to pay,” said Ulf Lindqvist, a director at SRI International who specializes in threats to industrial systems. “We are talking about the risk of injury or death, not just losing your email.”
Colonial Pipeline, based in Alpharetta, Ga., is owned by several American and foreign companies and investment firms, including Koch Industries and Royal Dutch Shell. The pipeline connects Houston and the Port of New York and New Jersey and also provides jet fuel to major airports, including those in Atlanta and the Washington, D.C., area.
So far the effect on fuel prices has been small, with gasoline and diesel futures rising about 1 percent on the New York Mercantile Exchange on Friday. On average, prices for regular gasoline at the pump in New York State rose on Saturday by a penny, to $3 per gallon from $2.99. Over the past week, gasoline prices have risen nationwide by 6 cents per gallon, according to the AAA motor club, as global oil prices have risen rapidly.
“It’s a serious issue,” said Tom Kloza, the global head of energy analysis at Oil Price Information Service. “It could snarl things up because it is the country’s jugular aorta for moving fuel from the Gulf Coast up to New York.”
The Oil Price Information Service reports that American gasoline inventories are at the “comfortable” levels of 235.8 million barrels, nearly 10 million barrels above levels in 2019, before the pandemic reduced demand for fuel. Middle Atlantic and New England states have substantial supplies, the analysis service reported.


merlin_178424451_f2badbaf-c89a-451a-899a-e4becc188041-articleLarge.jpg

Image
A gas station in Queens. It was unclear how long the pipeline would be shut down, and so far the effect on fuel prices has been small.

A gas station in Queens. It was unclear how long the pipeline would be shut down, and so far the effect on fuel prices has been small.Credit...Brittainy Newman for The New York Times
Prices at the pump could be affected in different ways depending on the region. If there is a prolonged shutdown, areas from Alabama north through Baltimore will potentially see shortages. However, Midwestern and Ohio Valley states could actually benefit from cheaper shipments from the gulf refineries as the plants divert stranded supplies.
Though both the SolarWinds and the Microsoft attacks appeared aimed, at least initially, at the theft of emails and other data, the nature of the intrusions created “back doors” that experts say could ultimately enable attacks on physical infrastructure. So far, neither effort is thought to have led to anything other than data theft, though there have been quiet concerns in the federal government that the vulnerabilities could be used for infrastructure attacks in the future.
The Biden administration announced sanctions against Russia last month for SolarWinds, and the executive order it is expected to issue would take steps to secure critical infrastructure, including requiring enhanced security for vendors providing services to the federal government.
The United States has long warned that Russia has implanted malicious code in the electric utility networks, and the United States responded several years ago by putting similar code into the Russian grid.
But actual attacks on energy systems are rare. About a decade ago, Iran was blamed for an attack on the computer systems of Saudi Aramco, one of the world’s largest oil producers, that destroyed 30,000 computers. That attack, which appeared to be in response to the American-Israeli attack on Iran’s nuclear centrifuges, did not affect operations.
Another attack on a Saudi petrochemical plant in 2017 nearly set off a major industrial disaster. But it was shut down quickly, and investigators later attributed it to Russian hackers. This year, someone briefly took control of a water treatment plant in a small Florida city in what appeared to be an effort to poison the supply, but the attempt was quickly halted.

David E. Sanger is a White House and national security correspondent. In a 38-year reporting career for The Times, he has been on three teams that have won Pulitzer Prizes, most recently in 2017 for international reporting. His newest book is “The Perfect Weapon: War, Sabotage and Fear in the Cyber Age.” @SangerNYTFacebook
Clifford Krauss is a national energy business correspondent based in Houston. He joined The Times in 1990 and has been the bureau chief in Buenos Aires and Toronto. He is the author of “Inside Central America: Its People, Politics, and History.” @ckrausss
Nicole Perlroth is a cybersecurity and digital espionage reporter. She is the bestselling author of the book, “This Is How They Tell Me The World Ends,” about the global cyber arms race. @nicoleperlroth


 

SmithJ

Veteran Member

Millwright

Knuckle Dragger
_______________
I read it as the tankers we're booked to move product.

Where does it say that tankers of fuel were purchased?

With an Atlantic transit time of several days, it doesn't hint of a quick resolution to the pipeline outage.
 

Donghe Surfer

Veteran Member
So, U.S. declares a state of emergency and DOT to lift limits on transportation of fuel by road.
Uh.... wait a minute. We've talked about this elsewhere. Gasoline haulers are seeing a 25% shortage of drivers.
So, how's that gonna jive with allowing more fuel to be transported by road. There ain't enough drivers to fill the gap.
 

raven

TB Fanatic
how do groceries get to the store?
how do automatic pasta makers get to WalMart?
how does lumber get to Lowes?
how do workers get to work?

solutions?
convert it all to electric vehicles so we are not reliant on evil oil.
hahahaha
 

jward

passin' thru
I think they have begun, Daniel- or this opening act is doing a pretty good imitation. I think I need my shocked face for real- just for a moment till I wrap my head around it all :kat:
starve the population trash the economy and let the games begin
 

Hfcomms

EN66iq
So, U.S. declares a state of emergency and DOT to lift limits on transportation of fuel by road.
Uh.... wait a minute. We've talked about this elsewhere. Gasoline haulers are seeing a 25% shortage of drivers.
So, how's that gonna jive with allowing more fuel to be transported by road. There ain't enough drivers to fill the gap.

And the available amount of tankers is miniscule compared to the pipeline capacity and these tankers would also need to be refueled along the way. Lack of fuel, commerce and deliveries to warehouses and retail ceases. Got preps? People that paid attention to the covid induced shortages last year shouldn’t get caught short this time if they were paying attention if this goes south.
 

CaryC

Has No Life - Lives on TB
Just as a heads up, The shortages have not YET hit NE Miss.

Sat. Shell was 2.57 and no lines, in fact empty pumps. (they always have the cheapest gas around in this town Fulton).

Yesterday at the local country gro. it was 2.59 which was the price in Tupelo for the last few weeks. No line at all. You can't get there from where you live. But you can get there from Tupelo eventually, so go there first.

Point being if there are shortages in your area, and you live close enough, you might consider driving into NE MISS. to collect some storage gas.

Just saying.
 

Walrus

Veteran Member
Walrus I firmly believe that the techs may well think that "they got this" but I don't know if the error tolerances are there to allow slow humans to make it work. LAST thing we need is a hurried tech hitting the wrong valve and a rupture.

INTERESTING TIMES will abound this next week.
That's very true, nightdriver. It's anything but an assured situation at this point, I believe. People are going to be doing tasks they've either never done or haven't done in a long time since things went to remote control systems. It'll be painstaking, slower and less efficient - which means that the flow of product will be less than normal. By how much? Who knows?

I don't think there's a high probability of pipeline rupture as most pumping systems of this magnitude are centrifugal and not positive displacement (which equates to lower operating pressures and so on). That doesn't mean it can't happen, though. Also, manual valves of the sizes which are on these pipelines take a lot of turns to open and close, so there's actually less chance of a valve being mistakenly slammed shut. A big concern would be NOT closing a valve - say for instance switching to a different storage tank at a tank farm and not closing the valve quickly enough - and causing a spill that way.

Most of my career was either in the downstream (refining) or upstream (exploration & production) sectors and not in transportation such as pipelines (appropriately named midstream), so I'm not as tuned in to their routine operations as I might be with other sectors. As a senior emergency response member, though, I was quite familiar with a very large pipeline operation (TAPS - Trans Alaska Pipeline System), and was involved in all their quarterly tabletop drills and "wheels rolling" exercises. Their big annual exercise was always a challenging sweat-wringer!

The point here, though, is not so much my experience as it is about what Colonial is doing, as I can clearly see the signs of a good emergency response system being quickly activated as it should have been. They're obviously using something similar to the Incident Command System as their ER protocol - a multi-faceted one from what I can discern, ranging from determining how best to restore full operability by disconnecting critical SCADA systems and ramping up manpower for 24-hour operations to investigation and isolation of the cause to crisis management and public relations information from the C-suite. Those things plus prevention of future attacks will be the main learnings from this event. This whole bit about the ransomware is a tough one; I don't see as they have much choice but to disconnect and go manual as the potential for sabotage has got to be incredibly high. The interwebz is awfully convenient but it's so vulnerable. <-- key lesson here
 

Zagdid

Veteran Member
Nord Stream 2 carries Natural Gas. Not Gasoline.
It also carries the threat of US sanctions against Germany and other EU companies involved. We effectively told Europe that they are not allowed to purchase gas from Russia via that pipeline.
 

tiredude

Veteran Member
Wouldn't this mean there will be a glut in the south with refined oil/gasoline.....as it has no where to go?
 

Walrus

Veteran Member
An interesting comparison study, by the way, of ramping up emergency response systems can be done by looking at the recent Evergreen grounding in the Suez Canal versus this Colonial cyberattack.

It took several days before the full response management system for the Ever Given was evident, with the Canal Transit Authority finally stepping up to the plate, and while there was a whirlwind of activity onsite, it was pretty much lower-level stuff: dig with backhoes and get lots of tug horsepower in place, and lots of information being disseminated from multiple sources which were only able to offer insight on their piece of the tactical response but nothing from the strategic POV.

Compare this with how quickly the Colonial response system has been ramped up and how quickly critical actions were taken (shutting the whole system down wasn't a lower-level call), including public information being routinely distributed from a central source. While this doesn't guarantee any quicker result, it gives me some confidence that they've at least conducted some tabletop exercises and have previously thought through their potential actions in such a scenario as this.

It's like prepping, though; when the reality hits you in the face it is never quite exactly what you planned for, but you have to do the old "adapt, improvise and overcome" thing. Mindset, skillset and toolset - always boils down to these, doesn't it?
 

Walrus

Veteran Member
Wouldn't this mean there will be a glut in the south with refined oil/gasoline.....as it has no where to go?
It could well mean that for places not tied into Colonial - which seems to me would generally be west of the Mississippi River. I noticed yesterday in Springfield, MO, for instance that diesel prices had been lowered to $2.62/gallon. Significantly, though, gasoline pricing was very similar, which is kind of unusual. I think there's some uncertainty as to impact at this point.
 

SmithJ

Veteran Member
Compare this with how quickly the Colonial response system has been ramped up and how quickly critical actions were taken (shutting the whole system down wasn't a lower-level call), including public information being routinely distributed from a central source. While this doesn't guarantee any quicker result, it gives me some confidence that they've at least conducted some tabletop exercises and have previously thought through their potential actions in such a scenario as this.
While this could be true, I really haven't seen any action other than the rapid shutdown.

Now obviously, things are happening behind the scenes, but until we get further down the line we won't know whether its a mad panic or a excellent crisis response.

And even if there is an excellent response, it doesn't ensure a great outcome.

In other words, its too soon for me to dismiss it with a "they got this"
 
Top