CSO Perspectives (Pro) 12.19.22
Ep 95 | 12.19.22

Andy Greenberg Interview: Tracers in the Dark.

Transcript

(SOUNDBITE OF SONG, "YOU'RE A MEAN ONE, MR. GRINCH")

Thurl Ravenscroft: (Singing) You're a mean one, Mr. Grinch. 

Rick Howard: You're listening to the late, great Thurl Ravenscroft, the singing voice behind this 1966 animated Christmas classic, "How the Grinch Stole Christmas," which means it's that time of year again. We are winding things down here at the CyberWire to get ready for the holidays. All the interns in the sanctum are about ready to put their tools away and start decorating the sanctorum in a jolly fashion. Hey, hey, hey, Kevin. What are you doing? Get out of the fridge. It's not time to break out the eggnog yet. Are you finished with today's script? Sorry. You still have to watch them like a hawk. As I was saying, since this is the last "CSO Perspectives" show for the year, I have a special holiday gift for you all. Andy Greenberg, the senior writer for Wired magazine and one of my all-time favorite authors, has just published his latest book, and we are one of the first people who get to talk to him about it, so... 

(SOUNDBITE OF FILM, "JURASSIC PARK") 

Samuel L Jackson: (As Arnold) Hold on to your butts. 

Rick Howard: This is going to be great. 

Rick Howard: My name is Rick Howard, and I'm broadcasting from the CyberWire's secret sanctum sanctorum studios, located underwater somewhere along the Patapsco River near Baltimore Harbor, Md., in the good old U.S. of A. And you're listening to "CSO Perspectives," my podcast about the ideas, strategies and technologies that senior security executives wrestle with on a daily basis. 

Rick Howard: Andy Greenberg is a longtime tech and security writer and has been working for Wired magazine since 2014. He's also an author of three books, one a New York Times bestseller in 2012 called "This Machine Kills Secrets" about WikiLeaks, a second in 2019, a cybersecurity canon hall of fame book called "Sandworm" about the Russian cyberattacks against Ukraine from 2014 to 2017, and now a third called "Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency" that just came out this year. Andy, thanks for coming on to talk about your book. 

Andy Greenberg: Thank you so much for that, Rick. I really appreciate - well, I appreciated your review of "Sandworm," and I'm really glad to be talking about this new one. 

Rick Howard: So I want to congratulate you on this book. I just finished reading it, and I have to say it's the best cybercrime book I've read in over five years, easily. I would place it on the same shelf with two other cybersecurity canon hall of fame books on cyber crime, "Future Crimes" by Marc Goodman and "Kingpin" by Kevin Poulsen back in 2011. Can you give the audience a summary of what the book is about? 

Andy Greenberg: Sure. It's about essentially the advents of cryptocurrency tracing as a law enforcement investigative technique. I mean, people forget this, but a little over a decade ago when bitcoin kind of first came into the limelight, people believed - including even I would say to some degree, Satoshi Nakamoto himself or herself believed that bitcoin could be used anonymously, that it might be this kind of digital cash for the internet that you could put, like, a briefcase full of unmarked bills into a package and send it across the internet, essentially, without revealing your identity. 

Rick Howard: As Andy said, we're not sure who Satoshi Nakamoto is. He or she published the seminal paper called "Bitcoin: A Peer-to-Peer Electronic Cash System" in October of 2008. Essentially, the beginning of bitcoin is arguably the first viable cryptocurrency. Nakamoto has never appeared in public, and the last time anybody has heard from him or her was in April 2011 via email. As far as anybody can tell, Satoshi Nakamoto is a pseudonym. It may represent one person or a collective. In 2014, Newsweek wrongly pointed to a 64-year-old Japanese American named Dorian Prentice. Researchers from Aston University attribute the author to be Nick Szabo, based on writing style comparisons - something called stylometry - from the original paper and Szabo's public writing. Nakamoto gives credit to Szabo in the original paper for a precursor of cryptocurrency called Bit Gold. Whomever the Nakamoto collective is, they're worth about $8.8 billion because of all the bitcoins in their possession. It seems so crazy to me that a system that rides on the blockchain, which is supposed to be transparent - that we would think that it would be anonymous. How do we rectify those two ends of the equation there? 

Andy Greenberg: Well, we can get into, like, how cryptocurrency tracing works, which is such a big part of the techniques used by the main players in this book. But back in 2011, when I wrote the first print magazine piece about bitcoin, you know, I'm guilty of this too. I believed that bitcoin could be used anonymously because, yes, there was this thing called the blockchain that recorded every single bitcoin transaction, but those transactions as they were listed there only seemed to be between bitcoin addresses, these, like, long, inscrutable strings of characters. And there were no identifying details on the blockchain. You couldn't figure out who somebody's addresses were, and how were you going to follow their money or identify their transactions? And that seemed to have convinced - even Satoshi Nakamoto wrote in the first email to a cryptography mailing list introducing bitcoin that participants can be anonymous in quotes. Even Satoshi believed in this potential anonymity or untraceability of bitcoin. And that soon led to its use on the dark web, on sites like the Silk Road. 

Andy Greenberg: I first heard about Bitcoin in 2011 from Gavin Andresen, one of the first Bitcoin programmers. And he had given a talk about it where he described it as a kind of cypherpunk invention. The cypherpunks were this movement of, like, privacy advocates who I was super interested in, who believed that you could use encryption technologies to take power away from governments and corporations and give it to individuals. And Gavin described Satoshi as having kind of created this cypherpunk holy grail, as he put it - like, truly anonymous, potentially untraceable digital cash for the internet. That's what Bitcoin was perceived to be back then. And so I interviewed Gavin and wrote a piece for Forbes Magazine about Bitcoin back then. I even - but I did even, like, try to get comment from Satoshi, who, back then, had not yet disappeared. And Gavin even relayed a message to Satoshi for me. And, you know, I included in the story, like, Satoshi Nakamoto declined to comment, which, I think, is maybe, like, the only... 

Rick Howard: (Laughter). 

Andy Greenberg: ...Media story that ever had that phrase in it because he actually did decline - or she or they or whoever Satoshi is. 

Rick Howard: Because we don't... 

Andy Greenberg: Still don't know. 

Rick Howard: ...Know, right? 

Andy Greenberg: Yeah. 

Rick Howard: Nobody knows who Satoshi is, right? That's the whole game. 

Andy Greenberg: Yeah. But this is, like, the funny thing about it. Satoshi wrote, participants can be anonymous about Bitcoin. And it has since turned out that that, you know, may be true in a sense but only in the sense that Satoshi himself has remained anonymous, and almost no one else ever has been able to use Bitcoin anonymously, it turns out. I mean, the story of this book is about how over the last decades, it slowly became apparent that - I mean, as is now clear, as is now clear to you, from what you just said about the blockchain, that Bitcoin is incredibly traceable, that it is actually far more traceable once you know kind of, like, how to crack the code of the blockchain Bitcoin addresses than even the traditional financial system. And a small group of detectives who are really the main characters of this book figured this out, I mean, first in the sort of research world, then the tech industry, then law enforcement. And this group kind of went on just a spree of one massive cybercriminal takedown after another, each one bigger than the last, that, you know, kind of still is persisting to this day. 

Rick Howard: I guess that's the takeaway from the book. If there is any doubt in anybody's mind today, I think we can write that away, that cryptocurrencies, specifically Bitcoin, but others for sure, we can use the same techniques. 

Andy Greenberg: Not all of them, I would say. But, you know, almost all of them, except the ones that are specifically designed - I think you're about to get to this - you know, to foil that kind of tracing, like, you know, Monero and Zcash or others that are - we call them privacy coins. But everyone that's sort of based on a blockchain, like the sort of traditional blockchain the way that Bitcoin is, yeah, they're like - they turned out to be not only traceable but, like, given the way that they were perceived originally, almost like a trap for people seeking financial privacy and for all kinds of criminals. 

Rick Howard: So the technique's called Chainalysis. Is that right? 

Andy Greenberg: Well, Chainalysis is the company. Chainalysis is the - sorry to interrupt - but Chainalysis is the tech startup that has become kind of the world's leading purveyor of cryptocurrency tracing tools and services. They're now, you know - they - Chainalysis', like, origin story is a big part of this book, the way that they figured out how to trace cryptocurrency. And then they - and now a whole industry of companies like them - are playing this cat-and-mouse game with all of these cryptocurrency users and criminals trying to stay a step ahead. 

Rick Howard: So I'm glad you clarified that 'cause I was thinking Chainalysis was the name of the technique they were using. But you're right. That's the name of the company that developed a lot of these algorithms. Is there a different name for the technique that they are using, or is it just a bunch of different techniques that this company uses? 

Andy Greenberg: Well, it's - I mean, I think that the techniques, as a whole, are called blockchain analysis, which is where I guess the name Chainalysis comes from - the company. But yeah, I mean, the - Chainalysis adopted, like, a whole bunch of techniques and built them into a kind of slick piece of software called Reactor that became this very powerful tool in the hands of law enforcement. But those techniques really came from - or at least originally, the sort of most kind of core techniques that Chainalysis built a company out of came from the research world and, specifically, from the work of one University of California, San Diego researcher at the time, Sarah Meiklejohn, who in 2013, you know - a couple of years after the appearance of the Silk Road. And, you know, when I first discovered Bitcoin, she and her co-authors published a paper that laid out these really surprisingly effective techniques to trace Bitcoin, which was - and of course, really, they traced cryptocurrencies of other kinds as well, but Bitcoin was the big one back then. 

(SOUNDBITE OF MUSIC) 

Rick Howard: For those that can't remember, the Silk Road was the name for an online black market founded in 2011 by Ross Ulbricht - hacker name, the Dread Pirate Roberts, a nod to the famous movie "The Princess Bride." His site facilitated the transactions of all kinds of illicit material, mostly drugs, and were hidden by the encrypted Onion Router network, or the Tor network, where network transactions were scrambled and obscured by the underlying Tor technology. The FBI shut it down in 2013, and Ulbricht was convicted of seven charges related to Silk Road in the U.S. Federal Court in Manhattan and was sentenced to life in prison without possibility of parole. He's currently starting his 10th year in prison. 

(SOUNDBITE OF MUSIC) 

Rick Howard: After the break, Andy and I will talk about how a grad student kicked off this entire crypto analysis research area. Come right back. 

Rick Howard: I love the way you describe how she started 'cause she was, like, a grad student - right? - and just started buying things with bitcoin just to see if she could track the transactions as they moved around the web. Can you describe what she was doing there? 

Andy Greenberg: Yeah. Well, I mean, Sarah had a few, like, really clever ideas about ways to - like, essentially to break through that thin barrier between someone's bitcoin addresses and their real identity. It seemed kind of, you know, impermeable to me when I first read about bitcoin. But she really did figure out how to connect people to their bitcoin addresses. And one way, as you were getting at, is that she kind of became almost like an undercover cop herself. Like, she just started interacting with almost every Bitcoin service there was, just, like, moving bitcoins, her own bitcoins, into and out of cryptocurrency exchanges and gambling sites and even the Silk Road, this dark web drug market for - you know, that offered every kind of hard drug imaginable. She just moved bitcoins into an out of the market without ever buying anything, she says, at least to me. 

Rick Howard: (Laughter). 

Andy Greenberg: And that allowed her - so she could see her transactions, and then she could see on the blockchain, she could match up the blockchain transactions with the ones that she knew she had made and, therefore, start to identify some of the addresses of these services. But then the real trick was that she also combined that with the ability to create clusters of addresses. Like, the blockchain was and still is just this vast collection of millions upon millions of distinct addresses. But she started to figure out that sometimes dozens or thousands of addresses all belonged to one person or service. And there were - she had, like, a few tricks to do that. But she started to see that, like, if she could identify just one Silk Road address, she could also tie it through some of these clever kind of almost logic games to a whole cluster of, like, eventually, thousands of Silk Road addresses. And she, therefore, could see other people sending money into the Silk Road, too. And she also figured out that if you could then follow that money, you know, out of the Silk Road to a cryptocurrency exchange or into the Silk Road from a cryptocurrency exchange, then you, if you were a law enforcement agent, could send a subpoena to that exchange, which actually often legally was required to have identifying information on users, and start to truly, you know, unmask people and identify their criminal activities with cryptocurrency. That turned out to be incredibly powerful. 

Rick Howard: And that's kind of where the story forks a little bit, right? You follow a couple of different lines in the book, which I loved. The IRS has a big play in this and the company we were talking about, Chainalysis. So let's talk about the IRS piece of this. How did those guys get involved in this kind of analysis in the criminal world? 

Andy Greenberg: Well, it all starts with this one guy who is really, if anybody is, the main character of the book. It's this guy, Tigran Gambaryan. And he was a - you know, he had worked within IRS but within the IRS Criminal Investigations Division, which is this interesting part of IRS. It's like... 

Rick Howard: Which I didn't even know they had until I read your book. It's like, wow - (laughter). 

Andy Greenberg: Yeah, I sort of had barely heard of them myself until I got into this story. But they are this, like, little-known, you know, law enforcement agency, their own kind of little FBI or something within IRS. They are forensic accountants, but they also, you know, carry guns and make arrests and get, I think they would say, very little respect from the FBIs and DEAs of the world, who, you know, don't really take them seriously. But it kind of figures that this underdog, you know, law enforcement agency within IRS was the one that began to crack this code. 

Andy Greenberg: And it was really Tigran who, in 2014, after the Silk Road takedown - he was based in Oakland at the time. And the Silk Road, it turned out, had been run by this 29-year-old Texan living in San Francisco just across the Bay, Ross Ulbricht, who ran and created the Silk Road, was arrested in San Francisco. Tigran's superiors in IRS criminal investigations were kind of like, why didn't we get this guy? I mean, he was right there under our nose. Tigran had always looked at bitcoin from the beginning and thought, like you just said, like, there's a whole blockchain here, a ledger of every transaction. This has got to be traceable. I mean, he was - he had spent years auditing people's tax returns. He was a forensic accountant, and he, I think, has kind of accountant brain - saw that potential. So he started sort of looking closer at the Silk Road investigation after the Silk Road was taken down. And to be clear, the Silk Road was taken down not through cryptocurrency... 

Rick Howard: Right. 

Andy Greenberg: ...Tracing but through some, you know, kind of sloppy mistakes made by Ross Ulbricht. And Tigran got a tip from a cryptocurrency exchange that this guy, Carl Mark Force, was cashing out hundreds of thousands of dollars' worth of bitcoins of unknown origin through this exchange. And Tigran started to look into that case and found that Carl Mark Force was a DEA agent who had been working on the Silk Road investigation and then essentially sat down at home, like, after hours - nobody thought this was possible. But he just kind of thought differently and sat down and kind of hand-traced on the blockchain Carl Mark Force's bitcoin transactions to show that his - you know, this kind of mysterious fortune he'd amassed had come from the Silk Road, that the Dread Pirate Roberts, the creator of the Silk Road who went under that name, had been sending payments to Carl Mark Force in exchange for inside law enforcement information, that Carl Mark Force had been a mole inside the DEA for the Silk Road, essentially, and had tried to extort the Silk Road for money and, you know, just incredibly corrupt behavior. 

Rick Howard: So the story twists, which is fantastic, that there's a corrupt cop at the end of this that the IRS guy is tracking just by doing manual analysis of the blockchain, right? He wasn't... 

Andy Greenberg: Totally. I mean, he was - yeah. 

Rick Howard: He wasn't writing programs to do it, right? He was doing it manually. 

Andy Greenberg: Right. I mean, this was in the days before Chainalysis. 

Rick Howard: Yeah. 

Andy Greenberg: And Tigran was just really doing this on his own. But this was not the - you know, this was the end of the Silk Road story but, really, just the beginning of the story of the book because that was when Tigran realized that bitcoin can be traced, and he had just proved somebody's guilt through cryptocurrency tracing for the first time in the history of law enforcement. And not only that, but he soon followed another thread of, like - kind of loose thread of, like, missing bitcoins from the Silk Road to show that they had been taken by another corrupt agent, a Secret Service agent who worked in the same Baltimore office as Carl Mark Force. That was Shaun Bridges. And the two of them were both corrupt agents, both investigating the Silk Road and simultaneously trying to enrich themselves from that investigation any way they - just taking whatever dirty bitcoins they could. And both of them had thought that those bitcoins would be untraceable so they could never be caught. And Tigran caught them both, and they both went to prison. 

Rick Howard: You know, if I was writing a novel about this, the editor would say, this is too incredible. No one would believe this, right? So it's unbelievable this happened in real life, right? So... 

Andy Greenberg: I knew a bit about that story, but the details of it and then some of the cases that followed, they truly were just, like - kind of, like, truth is more dramatic than fiction kind of true crime stories. But I don't want to, like, get ahead of myself. 

Rick Howard: (Laughter) So I'm a little foggy at this point, but somehow the IRS agent becomes friends with the Chainalysis CEO, right? And they begin to share information with each other. 

Andy Greenberg: So Michael Gronager at this point was this Danish entrepreneur. He is now the CEO and co-founder of Chainalysis, which has grown into an $8.6 billion startup. But back then, it was just his little idea. And he sort of picked up Sarah Meiklejohn's tricks from her paper and wrote, you know - he was not a researcher. He was a real entrepreneur and coder and built a very slick and fast, like, tool that implemented those ideas and others that he came up with. And then he sort of just by chance met Tigran Gambaryan, the IRS agent, in San Francisco, helped him out with that Shaun Bridges tracing case, and then they kind of together went on to take on this other massive mystery in the cryptocurrency economy, which in 2014 was the fact that Mt. Gox, the big - you know, the first cryptocurrency exchange, had been just catastrophically hacked and emptied out, essentially, by hackers who had stolen half a billion dollars' worth of bitcoins from it. And Michael Gronager, just in his kind of first days after founding Chainalysis, this company, took the Mt. Gox bankruptcy trustees on as a pro-bono customer, basically, and just, like, decided that he was going to solve this case. And he and Tigran essentially did just that. 

(SOUNDBITE OF MUSIC) 

Andy Greenberg: Tigran was actually looking into this cryptocurrency exchange called BTC-e, which if you remember, was, like, this very mysterious and shady exchange at the time, and nobody could figure out where it was located. Some people thought it was, like, Singapore or Hong Kong. Or some people had pointed towards other countries. It was just this, like, black hole. Nobody could figure out who ran it. And it was one of the biggest cryptocurrency exchanges at the time. And also, anybody could use Chainalysis or cryptocurrency tracing tools to see that tons of dirty money was flowing into it from ransomware, which was just starting to be a thing back then, and dark web drug markets, like, that had replaced the Silk Road. 

Andy Greenberg: And so Tigran started to look into BTC-e, and the amazing thing turned out to be that BTC-e had been founded by this Russian guy named Alexander Vinnik, who Michael Gronager, through cryptocurrency tracing, proved was part of the group of hackers stealing the Mt. Gox fortune. This guy, Alexander Vinnik, allegedly at least, had amassed so many bitcoins from that heist that he had created his own exchange, BTC-e, just for the purposes of laundering this fortune. And then BTC-e, you know, as this kind of criminal exchange became the go-to place to launder all sorts of criminal cryptocurrency. And so they essentially both solved the Mt. Gox mystery and took down BTC-e. That takedown of BTC-e and the solving of the Mt. Gox mystery is really, like, the beginning of a new era because that was Chainalysis' first big case, proved that cryptocurrency tracing could be used to solve, like, some of the biggest cybercrimes happening on the internet, period. And it's a sign of a beginning of this golden age of cryptocurrency tracing. 

(SOUNDBITE OF MUSIC) 

Andy Greenberg: In the rest of the book, I tell these bigger and bigger stories of law enforcement wins, that they - the takedown of AlphaBay, this dark web drug market that's 10 times the size of the Silk Road, and the Welcome to Video child sexual abuse video dark web market. All of that was taken down through cryptocurrency tracing. 

(SOUNDBITE OF MUSIC) 

Rick Howard: I love the way you ended the book. I think it's the perfect bookend. And I thought it was going to go one way, and it didn't go that way. But you end up with Sarah Meiklejohn again. And I really thought that she was going to end up being the No. 2 at Chainalysis, but she went a different way, which I thought was fantastic. 

Andy Greenberg: Yeah. You know, I didn't want to just leave readers with the impression that financial surveillance is 100% good or, you know, that it's not an ethically complicated thing. It is, you know? And luckily for me, like, Sarah Meiklejohn, who begins this whole story with the techniques that she invented, she also serves as kind of a conscience of the story because she was always very ambivalent about the fact that what she had created had been adopted by law enforcement and used in these incredibly powerful surveillance operations. And as you say, like, I hope it's not a spoiler to say that, you know, she - in one of the final scenes of the book, she was offered a job by Michael Gronager, who had created Chainalysis, and what - it was very quickly growing. And if she had taken that job, you know, she probably... 

Rick Howard: She'd be - yeah. 

Andy Greenberg: ...Would have made a fortune. 

Rick Howard: Rich beyond her wildest dreams, yeah. 

Andy Greenberg: But she did not take that job, and she turned him down. And she told me that it was because she just didn't want to be, as she put it, a cyber narc for a living. 

Rick Howard: (Laughter). 

Andy Greenberg: You know, she - that was what her academic adviser had once joked about it - called her as a joke when she was chasing cryptocurrency. And she just - her, you know, Bitcoin tracing work, she saw it as a kind of public service announcement, like a sort of warning about the fact that Bitcoin was anything but private. But she didn't want to be on the side of the cats in this cat-and-mouse game. She wanted to kind of, like, remain outside of it. And she sees that - I agree with her that there is a real need for anonymity technologies for journalists and dissidents and activists and people in repressive regimes. And the fact that, you know, cryptocurrency was once held up as a way for those people to evade financial surveillance and the fact that it has turned out to be the opposite of that is, in some ways, tragic even though cryptocurrency tracing was also used to take down a bunch of people doing horrid things. So yeah. 

Rick Howard: Doing bad things, yeah. So is that the takeaway, Andy? If I was going to boil the book down to the learning point, it's that Bitcoin specifically can be traced by law enforcement and governments now. So if you thought that you were anonymous there, you should change your mind 'cause you are absolutely not anonymous. 

Andy Greenberg: Yeah. If you have to boil it down to one, like, lesson, I guess that that's it. I mean, there are now cryptocurrencies like Monero and Zcash that do things with their blockchains that are designed to foil tracing and work probably pretty well to varying degrees, depending on which one we're talking about. 

Rick Howard: Yeah, but as you said in the book, the adoption rate for those is really small compared to Bitcoin and stuff, so we're not there yet. 

Andy Greenberg: Right, and there may still be vulnerabilities in those... 

Rick Howard: Yeah. Yeah. 

Andy Greenberg: ...That Chainalysis has figured out. They have a lot of money and smart people to - and a lot of competitors like trying to one-up them and find new ways to trace cryptocurrency. So, you know, that cat-and-mouse game continues. But I - you know, I appreciate you trying to boil it down to, like, a lesson. 

Rick Howard: (Laughter). 

Andy Greenberg: But really, it's like - it's more like the - it's like, once I saw that Bitcoin and a cryptocurrency could be traced, you know, it turned out that they're - that that created just, like, an incredible decadelong true crime drama, just a crazy story that had never really been told, and, you know, I kind of couldn't believe how much there was to tell and also, just, like, a lot of really interesting ethical questions about, you know, the role of anonymity in society and the role of surveillance. 

Rick Howard: Well, it's good stuff, Andy. And I said at the top of the show that it's the best cybercrime book I've read in a long time. So my hat is off to you. 

Andy Greenberg: You, as - I mean, you of all people, I mean, you probably read more of these books than anybody, so I really appreciate that. I'm very grateful for that. And I have to say, like "Kingpin" - Kevin Poulsen's work is amazing and just - and I appreciate any comparison. Thank you. 

Rick Howard: (Laughter) Well, you're quite welcome. Well, we're going to have to leave it there, Andy. That's Andy Greenberg. He's the senior writer for WIRED and the author of the next great cybercrime book. So, Andy, thanks for coming on the show. We really appreciate it. 

Andy Greenberg: Thanks, as always, Rick. Thank you very much. 

Rick Howard: I'd like to thank Andy Greenberg for coming on the show to talk about his book. And if you haven't read "Sandworm" yet, stop what you're doing, don't pass go, and get it done. Like I said before, it's a Cybersecurity Canon Hall of Fame book, but more specifically, with all the activity going on in Ukraine today, "Sandworm" is especially relevant. And then go straight out to read "Tracers in the Dark." It's fantastic. 

Rick Howard: And that's a wrap, not only for this show but for the complete "CSO Perspective" season, Season 11, and for the entire year of 2022. What a year. As we move into the holiday season, enjoy your downtime. I know I'm going to. We are just about ready here at the Howard house. All the decorations are up, both inside and outside, following the Howard motto of more is always better. And as you see your neighbors and your relatives this season, remember to be kind - yes, even with Uncle Kevin and his crazy conspiracy stories. We still love him, even with all that. And if you're having trouble rising to the holiday spirit, just remember these immortal words from Dr. Seuss and "How the Grinch Stole Christmas." 

(SOUNDBITE OF FILM, "HOW THE GRINCH STOLE CHRISTMAS!") 

Boris Karloff: (As Narrator) Welcome, Christmas, bring your cheer. Cheer to all the Whos far and near. Christmas Day is in our grasp, so long as we have hands to clasp. Christmas Day will always be just as long as we have we. Welcome, Christmas, while we stand heart to heart and hand to hand. 

Rick Howard: The CyberWire's "CSO Perspective" is edited by John Petrik and executive produced by Peter Kilpe. Our theme song is by Blue Dot Sessions, remixed by the insanely talented Elliott Peltzman, who also does the show's mixing, sound design and original score. And I'm Rick Howard. Happy holidays. And we'll see you in the new year.