MARITIME CYBER SECURITY Archives - Page 3 of 40 - SHIP IP LTD

Shipping is the lifeblood of the global economy, yet the industry’s profit margins are tight, which makes operational continuity crucial. Over the years, the maritime industry facing a rising threat rate of cyber-attacks that results in downtime, causing damages to the port’s profits, competitiveness, and reputation. OT systems currently rely on backward backup solutions such as external disks and tapes, which can cause a considerable loss of time- hours in the case of a malfunction and even weeks in the case of a cyber-attack. According to a study conducted by Accenture & Ponemon, you usually have to wait 23 days to recover from a ransomware attack.

New patented technology now ensures operational continuity, enabling a return to operation in 30 seconds: ”At the touch of a button – a single click on our CRU device, possibly done by a crane operator – with no IT knowledge required” – explained Oleg Vusiker, CTO of Salvador Technologies.

The solution presented by Salvador Technologies offers complete and instant recovery from ransomware attacks and hardware/software malfunctions. It comprises a revolutionized air-gapped technology that dramatically reduces data loss and operational downtime risks.

Installation of the POC is carried out on critical OT (operational technology) stations in the port, such as cranes, control terminals, and logistics centers. This innovative technology allows cold, up-to-date backups to be performed autonomously and efficiently monitored 24/7, complying with NIST, CISA, and FBI guidelines. Quality control mechanisms ensure the integrity of the backups.

WHAT’S NEXT?

Following the successful POC at the Ashdod Port, Salvador Technologies is now collaborating with the New York and New Jersey Port – the busiest port on the East Coast in the US and one of the largest in the nation.

US Senator and Chairman of the Senate Foreign Relations Committee, Bob Menendez: “I’m incredibly pleased that the University of New Jersey and the Port of Ashdod have agreed to work together. Communities in NJ, Israel, and around the world rely on the free flow of goods to our ports. Our ports face immerging challenges, ranging from physical and cyber security threats to logistics issues. The exchange of ideas and the building of relationships are crucial. I hope that we too can offer insights, experience, and support that will help build a more powerful, prosperous future back in Israel.”

Cyber security is not just about preventing hackers from gaining access to systems and information. It also addresses the maintenance, integrity, confidentiality, and availability of data and systems, ensuring business continuity and the continuing utility of cyber assets. As these issues are becoming more and more critical, a Business Continuity Plan (BCP) is now an essential proactive measure that needs to be taken by ports around the globe.

More info about operational continuity and BCP in maritime >>> http://www.salvador-tech.com

Original Source link


Cyber-attacks on one of the world’s busiest ports have nearly doubled since the start of the Covid pandemic.

The number of monthly attacks targeting the Port of Los Angeles is now around 40 million, the port’s executive director Gene Seroka told the BBC.

Los Angeles is the busiest port in the western hemisphere, handling more than $250bn (£210bn) of cargo every year.

The threats are believed to come mainly from Europe and Russia, and aim to disrupt the US economy, Mr Seroka said.

“Our intelligence shows the threats are coming from Russia and parts of Europe. We have to stay steps ahead of those who want to hurt international commerce,” he told the BBC’s World Service.

Seaports move billions of dollars in goods every year, making them a unique target for cyber-criminals.

They face daily ransomware, malware, spear phishing and credential harvesting attacks, with the aim of causing as much disruption as possible and slowing down economies.

Teaming up with the FBI
The Port of Los Angeles is now working with the Federal Bureau of Investigation’s cyber-crime team to prevent attacks and improve cyber-security.

The port has invested millions of dollars in cyber-protection, developing one of the world’s first Cyber Resilience Centres, which is part of the FBI.

“We must take every precaution against potential cyber-incidents, particularly those that could threaten or disrupt the flow of cargo,” said Mr Seroka.

The Cyber Resilience Centre provides enhanced intelligence gathering and heightened protection against cyber-threats within the maritime supply chain.

It is a hub for the port to receive, analyse and share information with those who operate on the dock, such as cargo handlers and shipping lines.

Supply chain blockages
During the pandemic global supply chains slowed down as lockdowns closed factories and workers were forced to stay at home.

The strain on supply chains has since eased, Mr Seroka said. In January 2022 there were 109 container ships queuing for more than two days to get into the Port of Los Angeles. Today there are around 20 waiting to dock.

But Mr Seroka believes the blockages won’t clear completely until 2023. “There’s so much cargo coming in and not enough space,” he said.

“The past two years have proven the vital role that ports hold to our nation’s critical infrastructure, supply chains and economy. It’s paramount we keep the systems as secure as possible,” he added.
Source: BBC

 


by John Konrad (gCaptain) The Port of Los Angeles is the victim of approximately 40 million cyber attacks per month, mostly from Europe and Russia including former Eastern Bloc nations. This is double the number of attacks since the start of the COVID19 pandemic. The Port has contacted the FBI for assistance.

“Our intelligence shows the threats are coming from Russia and parts of Europe. We have to stay steps ahead of those who want to hurt international commerce,” said Gene Seroka, director of the Port of Los Angeles, in a BBC interview. “We must take every precaution against potential cyber-incidents, particularly those that could threaten or disrupt the flow of cargo.”

The Port of Los Angeles is now working with the Federal Bureau of Investigation’s cyber-crime team to prevent attacks and improve security. It has also invested millions of dollars in a Cyber Resilience Center (CRC) it built with IBM to study cyber crimes, prevent attacks, and share information with the FBI.

The new Cyber Resilience Centre acts as a hub for the port, receiving, analyzing, and sharing information with those who operate on the dock, such as cargo handlers and shipping lines. In this way, it enhances intelligence gathering and provides heightened protection against cyber-threats within the maritime supply chain.

Related Book: Ghost in the Wires: My Adventures as the World’s Most Wanted Hacker by Kevin Mitnick

This is not the port’s first attempt to fight cybercrime. In 2014, the Port of Los Angeles established a Cyber Security Operations Center designed to help protect the Port’s internal networks. The newly-designed CRC builds upon that technology infrastructure by improving the quality, quantity and speed of cyber information sharing among Port stakeholders.

Source: https://gcaptain.com/port-of-la-calls-fbi-after-cyber-attacks-double/


This new standard has been developed by the IASME Consortium together with the Royal Institution of Naval Architects (RINA), to raise cyber security standards within the maritime sector.

The baseline offers shipping companies the certification required to assert their vessels uphold the maritime cyber security regulation standards. The baseline includes the audit of different types of vessels, such as commercial vessels, especially cargo, passenger ferries, and yachts. It also covers crewed and autonomous vessels.

Nir Ayalon, Cydome’s CEO, said: “We’re very proud to become the first international Certification Body for Maritime Cyber Baseline – and to join the IASME consortium. This step is aligned with Cydome’s vision of providing maritime organisations with the ability to show their cyber resilience through a quick automated process – reducing the friction, hassle, cost and time of manual audits. Getting a Maritime Cyber Baseline certification will give a strong message to the shipping companies, insurance companies and the management of the commitment to having a secure fleet – and to mitigate cyber risks.”

Cydome, a cyber security company for the maritime industry, offers advanced cyber security capabilities designed to fend off maritime cybercrime on and offshore.

Source: https://thedigitalship.com/news/maritime-satellite-communications/item/7967-cydome-approved-to-certify-vessels-for-maritime-cyber-baseline


Cydome has been confirmed as the first international certification body for Maritime Cyber Baseline, a new programme developed by the IASME consortium, together with the Royal Institution of Naval Architects, to raise cybersecurity standards within the maritime sector.

Based in the UK, IASME works alongside a network of certification bodies to help certify organisations of all sizes in both cyber security and counter fraud, with Cydome the latest to be added to that list.

The newly developed baseline offers shipping companies certification to assert that their vessels uphold maritime cybersecurity regulation standards and includes audits of different types of vessels, such as commercial vessels, passenger ferries, and yachts. It also covers both crewed and autonomous ships.

Cydome has been approved to provide certification services for the baseline, with its automated compliance system able to be applied to assess an entire fleet’s cyber risk status.

“We’re very proud to become the first international certification body for Maritime Cyber Baseline and to join the IASME consortium,” said Nir Ayalon, Cydome’s CEO.

“This step is aligned with Cydome’s vision of providing maritime organisations with the ability to show their cyber resilience through a quick automated process – reducing the friction, hassle, cost and time of manual audits.”

“Getting a Maritime Cyber Baseline certification will give a strong message to the shipping companies, insurance companies and the management of the commitment to having a secure fleet – and to mitigate cyber risks.”

Source: https://smartmaritimenetwork.com/2022/07/19/cydome-approved-to-offer-maritime-cyber-baseline-certification/


Green Award welcomes IQ Solutions SA as an incentive provider. With reference by the Chairman of the Green Award Foundation, Captain Dimitrios to the ceremony (presentation of Green Award Flag and a Plaque) on 7 June 2022 at Posidonia Exhibition, Athens. The Greek company provides certified cyber secure ICT Solutions and Services for the Maritime Industry. They give a complete managed information technology and communications for vessels with a Green Award certificate a discount of:

• 10% for certified companies (seagoing shipping)
• 15% for certified seagoing ships
• 15% for certified inland ships
• 10% for other participating Incentive Providers
The team of IQ Solutions SA is highly skilled engineers and consultants, experienced in large and complex IT projects, tackle the cyber security in the most credible, effective, and highly professional manner. IQ Solutions SA is a Maritime ICT Integrator with unique Intellectual Property, offering ICT solutions Type Approved for Cyber Security by IACS members & Flag States.

From left to right: Jan Fransen, Executive Director of the Green Award foundation, Capt. Dimitrios Mattheou, Chairman of the Green Award foundation, Panagiotis Gavalas, IQ Solutions Director of Operations and Paris Papanastasiou CEO and Managing Director of IQ Solutions.

Specialized products & services are presented below:
• VCell Cyber
Type Approved/certified for Cyber Security (by BV and ABS) end-to-end vessel ICT solution, providing a managed, enhanced, fully controllable and monitored ICT environment, consisted of highly available, redundant, and secure infrastructure covering servers, clients, managed networking, and printing.
• VTalos
Universal Vessel USB Protection Unit, certified by ABS, designed to control, and protect from a sensitive onboard Cyber Security issue, the use of USB devices on vessel networks & devices.
• Ermis
Augmented Reality solution for vessels making onboard remote view, inspection, assistance and knowledge transfer direct and immediate, without the need of shore experts to be physically present onboard.

Captain Dimitris Mattheou, Chairman of the Green Award Foundation comments, “We are happy to welcome IQ Solutions to the Green Award scheme and see many synergies. Digital integrations become a greater reality for the maritime industry.Quality standards is not only what they promise but also what they provide. Green Award, along with IQ Solutions and the rest of our distinguished incentive providers, fairly represent the determined, passionate, faithful, devoted and pioneering sailors of Green Shipping.”
Source: IQ Solutions SA


Following a recent uptick in orders, Kongsberg Maritime’s Sensor and Robotics division has announced that it has secured over NOK 450M in contracts for HUGIN AUV in Q2 2022.
The order income consists of a healthy mix of recurring business with existing customers and new customers that will utilize the HUGIN platform in their operations.
The use of AUVs is a vital piece in the technology puzzle that must be solved to enable sustainable oceans. The vehicles can operate autonomously over a long period of time and collect environmental data, performing multiple survey operations for multiple applications in a cost-effective way compared with conventional surveys.

Since the first dive of the iconic HUGIN autonomous underwater vehicle (AUV) prototype on 7 March 1993, Kongsberg Maritime has been spearheading the development of the sector, and with the latest release of HUGIN Edge, Kongsberg Maritime offers complementary AUV solutions for the rising AUV Market.

“These latest contracts are a true acknowledgement of a team effort over many years, and it shows that Kongsberg Maritime offers the right technology and solutions for the growing AUV market. We see that customers put AUVs into operation in many applications, and we believe that Autonomous Underwater Vehicles will be used in even more applications in the future,” says SVP Stene Førsund, Kongsberg Maritime.

HUGIN AUVs can be optimized for a range of subsea industries

HUGIN AUVs can be optimized for a range of subsea industries

The HUGIN range of autonomous underwater vehicles is characterised by great manoeuvrability and high accuracy of stabilisation. Hydrodynamic shape, accurate instruments and excellent battery capacity means these AUVs can be optimised for a variety of industries from oil & gas and renewables to defence and research.

“Our expansion to a wider portfolio of HUGIN AUV models has been well received by the market. In addition to the underlying and increasing demand for marine robots we are now also addressing new applications and by this increasing the addressable market with our wider portfolio. Our robotic solutions are more sustainable, safe and cost effective than traditional methods within the ocean space domain”, says SVP Marine Robotics, Thomas Nygaard, Kongsberg Maritime.

Over time, the range of HUGIN AUVs has evolved to go deeper, longer and carry a larger payload of sensitive data-collecting sensors which has made HUGIN the most successful commercial off-the-shelf autonomous underwater vehicle ever made.
Source: Kongsberg Maritime


New technology and increasing automation and digitalization are combining to streamline the efficiency of the maritime industry. But along with the increasing number of integrated vessels featuring multiple interconnected systems comes the threat of remote attacks that can potentially gain access to or impact critical on-board control systems. Optimal cyber security needs to be in place to ensure vessels remain in operation and to safeguard the safety of crew, passengers, assets and the environment. 

It is critical to implement optimal preventative measures against cyber attacks
“Shipping is the backbone of global trade and the potential disruption that attacks could cause, not to mention the danger to life and property, is a clear temptation for cyber criminals and state-sponsored hackers. It is imperative to protect both corporate infrastructure and individual ships amid increasingly high vessel connectivity. Most people are aware of the risks, the focus is now on implementing optimal preventative measures,” says Jarle Coll Blomhoff, Group Leader Cyber Safety & Security, Control & Bridge Systems – Ship Classification Maritime at DNV.

While corporate IT systems are considered “mature” with a lot of attack surfaces, attacks are still most likely to have a financial impact on a company rather than directly on vessel operations (low consequence). However, operational technology (OT) on board a ship or offshore mobile asset is increasingly connected to shore-based IT systems, providing a potential “back door” for attackers. “Cyber security must protect this low-maturity, high-consequence digital infrastructure so that a ship can stay safe and moving despite being attacked. You can’t risk losing the main engines or any other system considered essential and important under SOLAS rules,” says Blomhoff.

New IACS unified requirements focus on cyber risks of on-board systems
While regulations like the IMO cyber resolution from 2021 require owners, operators and managers to consider overall cyber risks, at the systems level there are no concrete requirements. However, this is now changing, as the International Association of Classification Societies (IACS) just published new unified requirements (URs) that will oblige both yards as system integrators and system vendors to build cyber security barriers into their systems and vessels.

“The URs will apply to everything computer-based on board such as main-engine control systems, steering, cooling systems, fire detection, communications systems including public address systems, and navigation systems – basically anything that is integral to making the ship move, navigate and operate safely,” says Blomhoff.

His team is also working on autonomous shipping, where class qualification of autonomous pilot tools such as object detection will also be very important. “Any kind of decision-support system that provides critical navigation advice to the captain and contributes directly to steering the vessel will also be subject to the URs in future,” he said.

The URs will apply to all newbuilds contracted after 1 January 2024 and will also serve as non-mandatory guidance for existing ships as well as new vessels contracted before that date.

DNV is ready to apply IACS-compliant Cyber secure rules to newbuilds
The URs are minimum prescriptive requirements agreed by all IACS members. Any class society appointed to oversee a newbuild naturally deals with the shipowner and the yard, but from that date they will also need to check that all vendor systems meet the requirements. How individual class societies implement the URs can vary, but for DNV-classed vessels DNV is ready now to apply its existing IACS-compliant Cyber secure rules to existing vessels and current newbuilds, as well as work closely with system suppliers to support a smooth transition in 2024.

“With more than 100 vessels contracted so far for voluntary approval, as well as a larger range of automation and navigation system suppliers type-approving their systems with DNV, we believe DNV and the industry is on a good path,” says Blomhoff. DNV class rules and the IACS URs use the IEC 62443 standards that address OT cyber security in a holistic way, including both technical and process-related aspects.

Ind_404_UR_overview.jpg

New URs ensure holistic cyber security of on-board equipment
Firstly, UR E26 aims to ensure the secure integration of both Operational Technology (OT) and Information Technology (IT) equipment into the vessel’s network during the design, construction, commissioning and operational life of the ship. This UR targets the ship as a collective entity for cyber resilience and covers five key aspects: equipment identification, protection, attack detection, response and recovery.

Secondly, UR E27 aims to ensure system integrity is secured and hardened by third-party equipment suppliers. This UR provides requirements for cyber resilience of onboard systems and equipment plus additional requirements relating to the interface between users and computer-based systems onboard, as well as product design and development of new devices before their implementation onboard.

System delivery across different industries
DNV believes that one strength of the new URs is that they are built on concrete requirements and based on internationally recognised IEC62443 standards for control-system cyber security. This will greatly support suppliers that deliver their control systems across different industries. It is also positive that the two URs are complementary. UR E27 lets suppliers focus on developing cyber-security barriers through, for example, a type approval of their system, so that yards and owners will have a range of pre-approved systems to choose from when implementing the requirements of UR E26 into their vessel designs and operation.

Ind_404_loose_network_cable.jpg

To ensure compliance with the coming IACS unified requirements (URs) E26 and E27 and protect critical control systems, yards and system vendors should take action now.

Steps vendors should take in view of the time pressure
The fact that yards and vendors will have to verify critical systems to meet the requirements represents a big change for the industry given that control systems have a long lifespan and development processes are time consuming. Especially smaller vendors are likely to face resource challenges meeting the requirements within the tight timeframe.

“There are less than two years left and vendors and yards will need this period to assess and verify that their control systems are compliant. We encourage all vendors to, firstly, go through their portfolios and systematically assess which products/systems can they make cyber secure enough to still be in use after 1st January 2024. This pertains especially to vendors offering digital services in the cloud to prevent leakage of, for example, key environmental data,” says Blomhoff.

Vendors should then make a detailed analysis what needs to be done, execute those actions followed by testing and getting type approval. To keep systems safe, they will need to look at attack surfaces, log-in security barriers and configuration protection. They will also need to protect USB removeable device interfaces and network interfaces, especially links to shore, as well as implement consistent patching so software is continually up to date. “They should also ensure that back-up and recovery procedures are in place to return the system to a safe state. If a system goes down you should be able to recover it sufficiently to continue critical operation and ensure key technical functionality,” says Blomhoff.

How can DNV help?
DNV can help in two main ways, by type approval for equipment and systems, either separately or as part of its Cyber secure notation for a new ship, as well as providing advisory services from its independent DNV Accelerator unit. DNV’s Accelerator can help vendors examine all the above challenges on their journey towards type approval. Our experts support customers with support system risk assessment/improvements, penetration testing and training in a third-party witnessing role, as well as system documentation if desired.

Even before the new IACS URs come into force, DNV is already conducting type approval of various automation and control systems with major suppliers on a voluntary basis. For example, DNV has already type-approved key systems from ABB, Kongsberg and Wärtsilä, and is working on the same for several other control and navigation systems.

Type-approved systems reduce risks and documentation work of newbuild projects
“We are fortunate to be the preferred class partner major suppliers choose to work with on type approvals. They value us as a discussion partner based on our experience and expertise. We take the process very seriously as it reflects our brand value. In addition, when vendors choose to get a system type-approved by us it will reduce risks and uncertainties of newbuild projects, as well as reduce the documentation that each vendor needs to provide for each vessel. Detailed cyber security documentation is something that a supplier would like to limit distribution of, hence a type-approval certificate plays more than one role,” says Blomhoff.

He concludes by encouraging all yards and vendors who are in doubt over what the upcoming IACS URs will mean for them, and what do to, to reach out. “Whatever challenges you are facing, I am 100% certain we will be able to support you,” he said.
Source: DNV, https://www.dnv.com/expert-story/maritime-impact/Yards-and-vendors-must-act-promptly-to-comply-with-upcoming-IACS-cyber-security-requirements.html?utm_campaign=Ind_404_Cyber%20sec%20IACS%20reqs&utm_medium=email&utm_source=Eloqua


NEW YORK, May 13, 2022 (GLOBE NEWSWIRE) — Guardforce AI Co., Limited (“Guardforce AI” or the “Company”) (GFAIFinancial)(GFAIWFinancial), an integrated security solutions provider, announced today that Handshake Networking Limited (“Handshake”), a subsidiary of the Company, has developed an automated marine scanning service designed to address key security vulnerabilities in the maritime transportation industry. The Company also announced it has launched this new service with one of the world’s leading operators of global container vessels based in Hong Kong.

Handshake Networking is a premier information security service provider, with a track record of providing network security solutions, including penetration testing, to multinational corporations since 2004. Assessing vulnerabilities and cyber-attacks on vessels at sea is complex, as these vessels move unpredictably between network providers. However, the new service, provided by the Company under a Software-as-a-Service (SaaS) model, addresses these vulnerabilities by allowing marine vessel operators to schedule security scans, adapting to unpredictable changes in the network and speeding up response time to a ship, even in the middle of the ocean. Once a scan is completed, the vessel operator receives a report showing any exposed services and vulnerabilities. This scanning platform provides global coverage and is hosted within the Company’s cloud environment.

Based on recent shipping fleet statistics from UK Department for Transport, at the end of 2021, there were an estimated 63,000 trading vessels in service around the world. Each of these ships contains complex computer systems for managing the engines, fuel and navigation, as well as e-mail, software updates, and access to cloud applications. Connection to global networks via satellite and cellular data is critical; however, this multiple network connectivity makes ships vulnerable to cyber-attack.

Terence Yap, Chairman of Guardforce AI, stated, “We are pleased to announce the launch of our automated marine scanning platform with one of the premier operators of global container vessels. Prior to our selection, our new automated marine scanning service was heavily evaluated by this customer, providing strong validation of the robustness of this cyber intelligence offering and application within the maritime transportation industry. With rapid digitalization of the industry, more and more global shipping companies have come to realize the economic impact of cybercrimes and the need for efficient solutions to help prevent these risks. Cybersecurity solutions are more urgent than ever as International Maritime Organization regulation requires that all vessels and ships worldwide include cyber risk management in their safety management systems in accordance with the International Safety Management (ISM) code. Cybersecurity attacks represent an unprecedented threat to the shipping industry, as well as to the global community, and we anticipate that the demand for our solutions will continue to grow.”

Richard Stagg, Managing Director of Handshake, stated, “International logistics is a prime target for cyber-attack and threats directed at vessels can affect crew, cargo and even ports – as well as the smooth functioning of the ships’ operations. Through our SasS offering, we can provide our customers with a truly cost-effective solution that encourages frequent security checks. With more than 17 years of experience as a provider of information security services, Handshake is well positioned to efficiently assess information security even on container vessels, despite the technical constraints. We look forward to accelerating the commercial rollout of our marine scanning service, which we believe will play an invaluable role in defending corporations and critical infrastructure worldwide.”

Source: https://www.gurufocus.com/news/1820121/guardforce-announces-its-subsidiary-handshake-networking-has-launched-a-new-cybersecurity-marine-scanning-service-with-a-leading-operator-of-global-container-vessels


Recognizing that cyber incidents on vessels can have a direct and detrimental impact on life, property, and the environment, IACS has steadily increased its focus on the reliability and functional effectiveness of onboard, safety-critical, computer-based systems.

IACS identified at an early stage that, for ships to be resilient against cyber incidents, all parts of the industry needed to be actively involved, and so convened a Joint Working Group (JWG) on Cyber Systems which helped identify best practices, appropriate existing standards in risk and cyber security, and a practical risk-based approach.

Building on this extensive collaboration, and utilizing the experience gained from its existing Recommendations, as well as developments at IMO including, in particular, IMO Resolution MSC.428(98) applicable to in-service vessels since the January 1, 2021, IACS has adopted two new IACS Unified Requirements (URs) on the cyber resilience of ships:

UR E26, Cyber resilience of ships, aims to ensure the secure integration of both Operational Technology (OT) and Information Technology (IT) equipment into the ship’s network during the design, construction, commissioning, and operational life of the ship. This UR targets the ship as a collective entity for cyber resilience and covers five key aspects: equipment identification, protection, attack detection, response, and recovery.

UR E27, Cyber resilience of on-board systems and equipment, aims to ensure system integrity is secured and hardened by third-party equipment suppliers. This UR provides requirements for cyber resilience of onboard systems and equipment and provides additional requirements relating to the interface between users and computer-based systems onboard, as well as product design and development requirements for new devices before their implementation onboard ships.

These URs will be applied to new ships contracted for construction on and after January 1, 2024 although the information contained therein may be applied in the interim as non-mandatory guidance.

Source: https://allaboutshipping.co.uk/2022/07/12/american-club-member-alert-july-12-2022-re-iacs-adopts-new-requirements-on-cyber-security/


Company DETAILS

SHIP IP LTD
VAT:BG 202572176
Rakovski STR.145
Sofia,
Bulgaria
Phone ( +359) 24929284
E-mail: sales(at)shipip.com