POPULARITY
Chuck Zodda and Mike Armstrong discuss Treasury Secretary Scott Bessent taking a shot at the magnificent seven companies? How will tariffs impact corporate margins? Are you prepared for a market selloff? What is the status of the tariffs directed at Canada and Mexico? Matt Gagnon, WGAN Morning Host and CEO of Maine Policy Institute, joins the show to explain why the response to the tariffs isn't surprising. What is stagflation?
How do top performers, especially marketers, stay resilient and avoid burnout?This week, I'm joined by mindset coach and former TEDx speaker Matt Gagnon for a powerful conversation on mental health, resilience, and personal growth. Matt shares his journey from corporate life to coaching, opening up about struggles with mental health and the transformative power of vulnerability and community.We explore "atomic mornings," a flexible way to start your day, the differences between coaching and therapy, the importance of self-care, and the ethical responsibilities of coaching. Packed with actionable insights, this episode helps you prioritize well-being while achieving personal and professional success. Don't miss it!Learn more about Matt:From corporate burnout to executive coach, Matt Gagnon has lived it all. After 15 years in the corporate grind, missing out on life's precious moments, Matt took a leap of faith and transformed his life. Now, he's the founder of Atomic Mornings, a TEDx speaker, and as the founder of Matt Gagnon Coaching he is a certified professional executive coach. Additionally he is a virtual professor at Austin Community College focusing on LinkedIn strategies and also spends weekends as a touring musician through the state of Maine.After hitting a plateau in running his own practice and on the verge of burnout again, Matt decided to make the unthinable move to become a morning person - 30 Day Custom Program designed to create a sustainable habit focused on protecting your self care supply lines. Matt believes that the world wants the best of you and not what's left of you. Matt's Links:https://linktr.ee/atomicmorningswww.linkedin.com/in/mattgagnon1IG: @IamMattGagnonIG: @Atomicmornings.ioTEDx Talk: https://youtu.be/9lwJ3FxVTF4?si=0O-1MYztau6YuKZuConnect with Veronica on Instagram: https://www.instagram.com/vromney/If you're serious about advancing your career in marketing and you're looking for some personal insights into how then I invite you to schedule a free Pathway to Promotion call with me: https://pathwaycall.com/If you found value in today's episode, I would appreciate it if you could leave a rating and review.
Ever had your heart broken by shooting an animal and then not being able to retrieve it due to various circumstances? Dirk has a great conversation with filmmaker Matt Gagnon about his latest film, "Tracking: A K9 Film," where he takes you into the world of blood-tracking dogs where they work hard to recover big game. Matt answers questions regarding getting started training your dog and many best practices while working with your loyal pooch. You can watch the film on YouTube: https://youtu.be/wdkzEaMTPW0?si=F0dobnGfP5rrV713 Connect with Jason, Dirk, and Phelps Game Calls MeatEater on Instagram, Facebook, Twitter, Youtube, and Youtube Clips Subscribe to The MeatEater Podcast Network on YouTube Shop Phelps MerchSee omnystudio.com/listener for privacy information.
On this episode, Matt Gagnon shares the powerful capabilities of dogs trained for blood tracking and recovery of big game. Matt and his colleagues across the US are deeply passionate dog owners and practitioners of a skillset that, when needed and leveraged, can literally save a hunt from the most unfortunate of outcomes...a hit but unrecovered animal. Matt's love and passion for his Malinois and her capabilities is the ultimate example of the deep bonds and history between humans, dogs and hunting. @mattgagnonphoto @timehonoredmedia @rockymountainbiggamerec www.rockymountainbiggamerecovery.org www.unitedbloodtrackers.org --------------------------- SUPPORT WILD SHEEP: Go to Wild Sheep Foundation to find a membership option that suits your budget and commitment to wild sheep. DEALS & OFFERS: OnX Maps is now available in Canada! Get your FREE trial today. And if you're already a member, check out the exclusive offers and perks available when you upgrade to an Elite Member. Get FREE shipping with code BTK24 on Spartan Precision Equipment's full line of products built for the mountain and backcountry hunter. Tired of garbage instant coffee when you're in the backcountry? Check out This Is Coffee and get yourself some great instant coffee for whenever you're in the backcountry or on the road. --------------------------- SUPPORT MOUNTAIN GOATS: Go to Rocky Mountain Goat Alliance to find a membership option that suits your budget and commitment to conserving mountain goats and their habitat.
In this episode Matt Gagnon discusses his journey from corporate burnout to living a fulfilling life aligned with his core values. The conversation delves into the benefits of personalized morning routines, the importance of actions over words, and how early rising can enhance personal fulfillment and productivity. Additionally, Matt shares insights on overcoming adversity, harnessing simple habits for mental and physical well-being, and balancing work with personal growth. Highlights include Matt's experiences at the Gathering Summit, his philosophy on resilience, and the impactful story of delivering a TED talk during the COVID-19 pandemic. This episode offers practical advice on living intentionally, maintaining a healthy mindset, and embracing the challenges that lead to extraordinary living. Episode Highlights: 06:09 The Power of Atomic Mornings 07:55 The Importance of Morning Routines 30:25 The Sugar Crash Cycle 31:14 Finding Your Muse 40:02 Overcoming Adversity 43:31 The TED Talk Journey Matt Gagnon spent 15 years entrenched in the corporate grind, sacrificing family time and personal milestones, including a decade without Thanksgiving celebrations. After facing burnout and health challenges, he left his six-figure job in 2015, determined to reclaim his life and serve others. Overcoming fears and limited beliefs, Matt rebuilt his world, becoming an international coach, TEDx speaker, and author. He empowers clients to align their lives with their values, showing them it's never too late to create a fulfilling comeback story. Matt believes that with courage and boundaries, anyone can achieve both a thriving life and an epic career. Connect with him here: https://www.linkedin.com/in/mattgagnon1 Learn more about the gift of Adversity and my mission to help my fellow humans create a better world by heading to www.marcusaureliusanderson.com. There you can take action by joining my ANV inner circle to get exclusive content and information.See omnystudio.com/listener for privacy information.
Chuck Zodda and Mike Armstrong detail how the markets are responding to the Fed's rate cuts. Matt Gagnon, CEO - Maine Policy Institute, joins the show to discuss if we are taking a too-early victory lap on inflation. Boeing furloughs white-collar workers as strike crunch worsens. Tech jobs are drying up and aren't coming back anytime soon. Darden Restaurants earnings disappoint as Olive Garden, fine dining sales struggle.
Mike Armstrong and Marc Fandetti react to the Fed's preferred inflation measure coming in as expected. Matt Gagnon, CEO - Maine Policy Institute, joins the show to share his stance on the current state of the economy. A robust economy can't shield Biden from blame for higher prices. Commercial property meltdown clobbers pension funds.
Host: Ann Luther, League of Women Voters of Maine The mostly volunteer team at the League of Women Voters – Downeast who plan and coordinate this series includes: Martha Dickinson, Michael Fisher, Claire Fox, Starr Gilmartin, Maggie Harling, Ann Luther, Rick Lyles, Judith Lyles, Wendilee O'Brien, Lane Sturtevant, Leah Taylor, and Linda Washburn. Democracy Forum: Participatory Democracy, encouraging citizens to take an active role in government and politics This month: We will talk about the history of the Electoral College and how it's working in the 21st century. What reforms are needed, and which are possible? What is the NPV compact, and how would it work? Is it right for Maine? Guest/s: Mike Saxl, former Speaker of the Maine House of Representatives and Managing Principal of Maine Street Solutions, the leading proponent of the National Popular Vote in Maine www.verrill-law.com/michael-v-saxl/ Kate Shaw, Professor of Law, University of Pennsylvania Carey Law School, co-host of the Supreme Court podcast Strict Scrutiny www.law.upenn.edu/faculty/kateshaw To learn more about this topic: Our View: It's time to pick the president by national popular vote | Portland Press Herald, Editorial, January, 2024 www.pressherald.com/2024/01/14/our-view-its-time-to-pick-the-president-by-national-popular-vote-2/ No thanks to national popular vote | Bangor Daily News, Matt Gagnon op-ed, January, 2024, www.bangordailynews.com/2024/01/10/opinion/opinion-contributor/national-popular-vote-problems/ Arguments against national popular vote compact fall short | Bangor Daily News, Amy Fried op-ed, January, 2024, www.bangordailynews.com/2024/01/30/opinion/opinion-contributor/arguments-against-national-popular-vote-compact-fall-short-joam40zk0w/ Yarmouth representative pitches National Popular Vote plan | Spectrum News, January, 2024, spectrumlocalnews.com/me/maine/politics/2024/01/08/yarmouth-representative-pitches-national-popular-vote-plan-for-presidential-elections National Popular Vote | National Conference of State Legislatures, December, 2023, shows state-by-state passage, www.ncsl.org/elections-and-campaigns/national-popular-vote Majority of Americans continue to favor moving away from Electoral College | Pew Research, September, 2023, www.pewresearch.org/short-reads/2023/09/25/majority-of-americans-continue-to-favor-moving-away-from-electoral-college/ “A Mystifying and Distorting Factor”: The Electoral College and American Democracy | Michigan Law Review, Katharine Shaw, 2022, repository.law.umich.edu/cgi/viewcontent.cgi?article=8442&context=mlr The National Popular Vote, Explained | Brennan Center for Justice, December, 2020, www.brennancenter.org/our-work/research-reports/national-popular-vote-explained?utm_medium=PANTHEON_STRIPPED&utm_source=PANTHEON_STRIPPED The Electoral College is flawed — so are the alternatives: Experts | ABC News, December, 2020, abcnews.go.com/Politics/electoral-college-flawed-alternatives/story?id=74708394 Why We Need A National Popular Vote | Robert Reich, m.youtube.com/watch?v=Pn8rWMVGlfQ About the host: Ann currently serves as Treasurer of the League of Women Voters of Maine and leads the LWVME Advocacy Team. She served as President of LWVME from 2003 to 2007 and as co-president from 2007-2009. In her work for the League, Ann has worked for greater public understanding of public policy issues and for the League's priority issues in Clean Elections & Campaign Finance Reform, Voting Rights, Ethics in Government, Ranked Choice Voting, and Repeal of Term Limits. Representing LWVME at Maine Citizens for Clean Elections, she served that coalition as co-president from 2006 to 2011. She remains on the board of MCCE and serves as Treasurer. She is active in the LWV-Downeast and hosts their monthly radio show, The Democracy Forum, on WERU FM Community Radio -which started out in 2004 as an recurring special, and became a regular monthly program in 2012. She was the 2013 recipient of the Baldwin Award from the ACLU of Maine for her work on voting rights and elections. She joined the League in 1998 when she retired as Senior Vice President at SEI Investments. Ann was a founder of the MDI Restorative Justice Program, 1999 – 2000, and served on its Executive Board. The post Democracy Forum 2/16/24: National Popular Vote: What do we need? How can we get it? first appeared on WERU 89.9 FM Blue Hill, Maine Local News and Public Affairs Archives.
In the fast-paced world of technology, your Windows device needs the ultimate defense against cyber threats. I've revamped the guide, diving deep into the realms of anti-virus protection, cybersecurity, and online privacy. Here's your roadmap to a digitally clean and secure future: Windows Defender vs. Norton vs. Malwarebytes: Uncover the strengths and limitations of each superhero in the battle against cyber villains. The War Against Malware: Arm yourself with knowledge on the latest malware trends and the tools to combat them effectively. Guarding Your Cyber Fortress: Explore the importance of cybersecurity and online privacy in an era where digital threats are omnipresent. Beyond the Basics: McAfee and Bloatware: Navigate the landscape of additional security options and understand the impact of unnecessary software on your system. Securing Your Digital Territory: Wi-Fi, Smart Home, and Routers: Extend your protection beyond your computer by fortifying your Wi-Fi, securing your smart home devices, and understanding router security. Bitcoin and Cybersecurity: Delve into the world of cryptocurrency and how to safeguard your digital assets in the age of Bitcoin. Cisco's Role in Digital Clean Up: Understand the significance of Cisco in ensuring the overall security and integrity of your digital ecosystem. Click through to embark on a journey towards digital cleanliness and fortify your defenses against cyber threats. Your computer's safety is our top priority, and together, we'll conquer the digital realm! Read the full guide HERE You can also catch Craig at the following stations and channels: With Jim Polito at 0836 on Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In the vast landscape of the digital world, safeguarding your online presence is paramount. Welcome to another episode of TechTalk with Craig Peterson, where today, we unravel the secrets to fortifying your digital realm with "The Ultimate Cybersecurity First-Aid Kit." Decrypting Wi-Fi Woes Our journey begins with the cornerstone of your digital fortress: Wi-Fi encryption. No secret stays safe forever, and that includes your Wi-Fi password. We delve into the importance of encrypting your Wi-Fi, ensuring that your digital stronghold remains impenetrable. Password Party Extravaganza "abc123" just won't cut it in the ever-evolving world of cyber threats. Join us for a Password Party Extravaganza, where we explore revolutionary approaches to crafting and managing passwords. Bid farewell to weak links and embrace the new era of digital passcodes. Software Wardrobe Upgrade Much like updating your wardrobe, keeping your software fresh and secure is essential. We discuss the significance of regular software updates, and adopting a fashion-forward approach to digital safety. It's time to elevate your software game and stay ahead in the cybersecurity-style game. Data Backup Ballet Our cyber journey gracefully transitions into the realm of data backup. Learn the art of the Data Backup Ballet, where we emphasize the importance of moonwalking through cyber threats with meticulously backed-up data. Your digital performance deserves a standing ovation, not a cyber mishap. Cyber-Aware Workforce The frontline against phishing invasions is your very own workforce. Discover strategies to keep your staff cyber-aware, creating a formidable defense against phishing scams. After all, in this digital age, knowledge is power, and a well-informed team is your best asset. MFA Magic Unleashed Two proofs are better than one, especially when it comes to securing your digital kingdom. Unleash the magic of Multi-Factor Authentication (MFA) and elevate your security with a double-proof shield. We explore why MFA is a game-changer in the world of cybersecurity. Firewall & Antivirus Heroes Firewalls and antivirus tools aren't just buzzwords; they're your digital heroes. Join us in celebrating their crucial roles in safeguarding your online presence. It's time to go beyond the terminology and understand how these digital guardians actively protect your digital realm. HTTPS Secure Safari Navigating the web should be a secure delight. We dive into the importance of HTTPS and how it enhances your online browsing experience. Secure your digital safari, ensuring each click is a step into a safe and encrypted cyberspace. Phishing Vigilantes Unleashed Become a phishing vigilante with our insights on spotting scams before they bite. Learn the art of being a Phishing Watchdog, and never fall victim to deceptive online tactics. If it seems phishing, don't be dishin'; empower yourself to recognize and combat these digital threats. Incident Response Elegance No cybersecurity strategy is complete without a touch of elegance. We discuss the creation of Incident Response Plans, your stylish safety nets for cyber mishaps. It's time to weave a safety net that adds sophistication to your digital defense strategy. Latte-Fueled Cyber Control Take control of your online presence like never before. Grab a refreshed latte, settle in, and let's navigate the digital landscape with confidence. We wrap up our cybersecurity journey with a well-brewed cyber alert, ensuring that every click is a conscious step towards a secure digital future. Join us in this episode of Tech Talk with Craig Peterson, where we decode the intricacies of the digital realm, empowerment is protection. Stay secure, stay informed! Learn more on how to secure your business: The Cybersecurity First-Aid Kit: Immediate Actions for Small Business Owners You can also catch Craig at the following stations and channels: With Jim Polito at 0836 on Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In today's fast-paced digital age, staying ahead of the curve is not just an advantage; it's a necessity. From the electrifying world of electric vehicles to the intricate web of mobile security, and the visionary influence of Elon Musk, there's a lot to unpack. Join us on this insightful journey as we explore key topics that are shaping the future of technology. 1. Electric Vehicles (EVs): Paving the Way for a Green Future The surge in popularity of electric vehicles is undeniable. We delve into the latest advancements, innovations, and the environmental impact of EVs, providing you with a front-row seat to the future of transportation. 2. Mobile Security: Safeguarding Your Digital Playground In an era dominated by smartphones, understanding mobile security is paramount. From protecting your personal data to thwarting ransomware and adware attacks, we share practical insights to ensure your digital world remains secure. 3. Kochava Chronicles: Navigating the World of Data Brokers Kochava has become a key player in the data ecosystem. Uncover the significance of data brokers and how they impact your online experiences, shedding light on the often opaque world of data trading. 4. Push Notifications: The Power and Perils Push notifications can be a double-edged sword. We explore their potential benefits and the risks associated with malware attacks through these seemingly harmless alerts, providing tips on how to navigate this digital communication channel safely. 5. AI and Its Role in Countering Malware Attacks Artificial Intelligence is at the forefront of the battle against cyber threats. Learn how AI is being leveraged to detect and mitigate malware attacks, ensuring a proactive defense in an ever-evolving digital landscape. 6. BEC Attacks and Elon Musk: Decoding the Phishing Landscape Business Email Compromise (BEC) attacks have become more sophisticated. We uncover the strategies used by cybercriminals, and how the influential figure of Elon Musk is sometimes exploited in these phishing attempts, offering insights to fortify your defenses. As we embark on this knowledge-rich expedition, we invite you to subscribe to the Insider Mail for an exclusive deep dive into these topics and more. Join our community at craigpeterson.com/subscribe to receive regular updates, expert opinions, and actionable tips straight to your inbox. Stay informed, stay secure, and stay ahead in the ever-evolving world of technology. Subscribe today! You can also catch Craig at the following stations and channels: With Jim Polito at 0836 on Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In an age dominated by technological advancements, the influence of AI has become increasingly pervasive. But have you ever considered that your beliefs about AI might be influencing the way it responds to you? Recent research conducted by Pat Pataranutaporn at the M.I.T. Media Lab sheds light on the intriguing connection between user bias and AI responses, revealing what has been coined the "AI placebo effect." This groundbreaking study emphasizes the profound impact of user belief on AI interactions, and it's not just limited to ChatGPT and Claude 2; it extends to various aspects of our digital lives. To illustrate this phenomenon, let's delve into a few pertinent topics. Passkeys Instead of Passwords: Are your preferences for passkeys or traditional passwords shaped by your AI beliefs? AI Chatbots and Terrorism: Surprisingly, your perspective on AI may impact how you perceive AI's role in counterterrorism efforts. Google AI-Powered Search Results: Ever wondered if your AI beliefs influence the information you find online? Electric Trucks and Power Storage: How do your beliefs about AI-driven innovation affect the development of electric trucks and energy storage solutions? Payment Delivery Scam: Explore how your outlook on AI may make you more or less susceptible to online scams. Doxxing - Where Does Data Originate: Investigate the role of AI and user belief in the controversial practice of doxxing. Doxxing Dilemma - What To Do: Learn how your beliefs can inform your response to doxxing incidents and its ethical implications. Are You Responsible for Shaping AI's Future: Understand the moral responsibility that comes with influencing AI's responses through your beliefs. The study conducted by Pat Pataranutaporn involved 300 participants who engaged with an AI program to assess its mental and health support capabilities, revealing the intricate interplay between user belief and AI functionality. It's an eye-opening revelation that prompts us to ponder: How do our personal beliefs about AI impact its responses, and, in turn, the world we experience through it? We invite you to share your thoughts below, as we embark on a journey to unravel this captivating relationship between AI and human belief. Read the full article here and join the discussion! You can also catch Craig at the following stations and channels: With Jim Polito at 0836 on Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In the ever-evolving landscape of cybercrime, the Business Email Compromise (BEC) has emerged as a potent weapon for hackers and scammers to dismantle businesses and siphon off enormous sums of money. A recent incident involving a US hoser operating from Brazil highlights the gravity of this threat. This individual's audacious $3 million BEC scheme played out like a thriller, involving doppelganger tactics, international wire transfers, and a successful hoodwinking of an oil company that parted with a staggering $651,000, thinking it was headed to Portugal. However, this story isn't just a remote incident that you can brush aside. BEC, as the name suggests, compromises the very essence of business communication through emails. In this article, we will delve into the world of BEC attacks, exploring how they work and how hackers like the hoser in Brazil use your email to deceive and steal. But that's not all; we'll also touch upon some surprising connections, including the intersection of BEC with the world of computer-controlled cars, Tesla hacks, and the critical role of patching to defend against these threats. As if this wasn't intriguing enough, we'll also discuss the implications of ChatGPT and OpenAI's AI models coming under the scrutiny of the Federal Trade Commission (FTC), and how this relates to the broader BEC landscape. Additionally, we'll explore the sobering projection that jobs might be lost by the 2030s due to cyber threats like BEC. Lastly, we'll unveil the unsettling revelation that even our cars may not be immune to spying attempts, further emphasizing the pervasive nature of the BEC threat. Buckle up as we embark on a journey through the shadowy world of BEC, where the stakes are high, and the perpetrators stop at nothing to live "high on the hog." This is not just a threat to businesses; it's a threat to every individual and entity that relies on email for communication and transactions. Stay informed, stay vigilant, and protect your business from becoming the next target, subscribing to my Insider Mail, and here's a link to the latest article: The Latest on Business Email Compromise You can also catch Craig at the following stations and channels: With Jim Polito at 0836 on Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In this week's podcast, let's dive deep into the world of cybersecurity, focusing on essential tips to shield yourself from phishing attacks. Discover how to fortify your defenses against these deceptive tactics, safeguard your personal information, and navigate the digital landscape with confidence. Join us as we explore crucial topics such as automatic updates, the real dangers of confabulation, and the recent Barracuda breach. With cyber threats becoming increasingly sophisticated, it's crucial to stay one step ahead. Our expert guests share valuable insights and actionable advice to help you strengthen your online security practices. Learn how to identify and avoid phishing scams, understand the importance of automatic updates, and grasp the real risks associated with confabulation. Don't miss out on this opportunity to protect yourself, your data, and your digital life. To further deepen your knowledge, read the related article on phishing protection below: Essential Tips to Shield Yourself from Phishing Attacks Tune in to this episode and fortify your defenses today! You can also catch Craig at the following stations and channels: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
In this eye-opening podcast episode, we dive into the world of online safety and debunk the top myths that surround it. Join us as we separate fact from fiction and provide practical tips to enhance digital security. Key Points Discussed: The Role of Antivirus Software: Separating Fact from Fiction Discover why antivirus software isn't always necessary, as we delve into the capabilities of Windows Defender and its ability to provide adequate protection. Moving Beyond Caution: Preventing Hacking and Breaches Understand why being cautious alone isn't enough to prevent hacking and learn practical steps you can take to enhance your overall online security. Secure Websites: Debunking the Myth of Invincibility Gain a deeper understanding of even seemingly secure websites' vulnerabilities and how cybercriminals can exploit them. Identity Theft: Taking Action to Safeguard Your Information Realize that it's never too late to protect yourself against identity theft, and explore strategies to stay informed and safeguard your valuable personal data. Fraud Reimbursement: Unveiling the Bank's Responsibility Learn about the potential limitations of reimbursement by banks in fraud cases, emphasizing the need for proactive measures to mitigate risks. Online Banking Apps: Vulnerabilities and Countermeasures Explore the truth behind the security of online banking apps, understand that they are not immune to cyberattacks, and discover effective ways to secure your mobile banking experience. Password Strength: Beyond the Basics Recognize the importance of strong passwords, but also be aware of the exploitable vulnerabilities present in websites and apps that can compromise your data. Empowering Yourself: The Importance of Staying Informed Emphasize the significance of staying informed about the latest security measures, emerging threats, and best practices to enhance your online safety. Join us as we dive deep into these topics and gain access to expert insights provided by renowned cybersecurity expert Craig Peterson. Subscribe to our podcast to stay updated on the latest trends, valuable tips, and practical advice to strengthen your digital defenses. Related Article: Debunking the Top 10 Myths about Digital Data Security Protect yourself, stay informed, and subscribe to our podcast today to unlock the secrets of online safety and security! Note: This podcast episode is based on the insightful article by Craig Peterson. For further details and a comprehensive understanding, we encourage you to read the related article provided in the show notes. You can also catch Craig at the following stations and channels: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
Are you tired of browsing through endless options for anti-virus software? We've got you covered! In this episode, we're diving into the world of PC protection and revealing our top recommendations to keep your system safe from malware and viruses. Our first choice, and top pick, is Windows Defender. Not only does it offer exceptional protection against threats, but it comes at an unbeatable price—free! Enable it effortlessly and enjoy the peace of mind you get from knowing your system is safeguarded. Plus, lifetime updates and support are included at no additional cost. It's a win-win! If Windows Defender doesn't quite meet your requirements or you're looking for additional options, we've got you covered. Tune in as we explore other noteworthy choices, such as Bitdefender, Malwarebytes, and Cisco AMP for Endpoints. Each one has its own strengths, so you can choose the one that is right for you. To delve deeper into the topic, be sure to check out our related article on our website. There, you'll find further insights, comparisons, and additional information that will guide you in making the best decision for your PC's security. Access the article below for free, and unlock a wealth of knowledge to enhance your PC protection journey: Discover the Top Antivirus and Anti-malware Solutions for Total PC Protection! You can also catch Craig at the following stations and channels: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
Are you aware of the invisible threat of social engineering that can compromise your personal and professional security? Cybercriminals are using cunning manipulations to exploit human vulnerabilities and gain access to sensitive information. But don't worry; there are practical ways to protect yourself from these attacks. We have published a must-read article that provides invaluable insights and guidance on how to avoid social engineering attacks. From phishing scams to physical impersonation, the article delves into the inner workings of these attacks and offers concrete strategies to fortify your defenses. In this article, you will learn the steps to recognize that you are a potential target, be cautious of unsolicited emails and phone calls, and use multifactor authentication as an extra layer of protection. Additionally, you'll learn how to prevent breaches by not clicking on links in emails. If you want to stay ahead of the curve and protect yourself from the ever-evolving tactics of cybercriminals, this informative article is a must-read. Don't wait till it's too late! Take charge of your personal and professional security. Click on the link and read the article now! The Hidden Dangers of Social Engineering: Tips to Outsmart Cybercriminals Craig is also heard on the following: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
Radio Host, and CEO of the Maine Policy Institute; Matt Gagnon joins Todd to expand on his work, and his influence on the school choice bill that made waves on a national news level. Todd mixes in some rants, before Red Jahncke joins the show, to shed some light on the issues of division, and how to move in the right direction. Tune in weekdays 3-6 PM EST on WTIC Newstalk 1080 or on the Audacy app!
Matt Gagnon is a TEDx Speaker, Rule Breaker, Bulletproof Optimist, and the Founder of Atomic Mornings, which helps people reclaim their time and own their day. It assists people to understand what is keeping them up at night and in bed in the morning by creating a powerful morning routine. He is also the Founder and CEO of Matt Gagnon Coaching, LLC which helps people live with a courageous heart. Matt stands for the underdog. Those who choose to charge towards adversity, ignoring the haters, and cutting through limiting beliefs like a machete slicing a path through the dense jungle. Take this episode outside as we join Matt in his transformational journey. Take your time today to experience and enjoy her words and embrace our conversation. It's time to listen, learn, and transform through what you hear! In This Episode, You'll Learn: [11:14] Matt Gagnon background [14:06] What got Matt to the space of TEDx talks [21:55] How Matt knew the next step to take during his rock bottom moment [26:46] The story of David and Goliath [31:16] How nature becomes a tool in your healing and personal discovery [36:43] Not playing the victim [41:38] Taking control of your life [01:04:04] Values and how you find your way forward [01:06:26] Living with a courageous heart [01:12:05] Matt's final advice Quotes “It is never too late to make a comeback in life and go after what you love.” [12:03] “By investing in people, taking an interest in them, and building amazing leaders, financial results come on their own.” [16:35] “Curiosity is the most epic perspective to live in. It helps avoid stress and anxiety.” [30:16] “Sometimes, the questions that we ask others are also the most difficult ones to ask ourselves.” [46:08] “If you start to have the bulletproof optimism mindset, you start to feel unsinkable.” [54:26] Links Mentioned: Connect with Matt Gagnon: Instagram: iammattgagnon LinkedIn: Mattgagno Get on the retreat waitlist, email Sara: sara@saraschultingkranz.com or Jo: jo@saraschultingkranz.com Join our online community, The Trail! Message Sara! Instagram: @saraschultingkranz Facebook: Sara Schulting-Kranz Email: sara@saraschultingkranz.com Website: saraschultingkranz.com
The CandEs Shop Talk Podcast welcomes back Chris DeGroff, Matt Gagnon, and Jerry Maatman, law partners at Seyfarth-Shaw, as they discuss their latest annual report on the Equal Employment Opportunity Commission's (EEOC) legal enforcement and court rulings. Listen in on how improving candidate experience impacts recruiting and t he business bottom line.
1:20 - Mental Health Awareness4:47 - How to keep kids focused6:15 - Kids learning how to drive a car8:01 - Tara's day job11:36 - Current position feels15:40 - Cultural Fit/Cultural Harmony17:00 - Return to work20:20 - Listening ability and Flexibility21:11 - Talent Migration and Remote Work23:30 - New Employees Onboarding24:30 - Tara's Podcast show28:59 - State of Linkedin31:20 - Silver Linings34:36 - Mental Energy40:16 - Matt's Entry45:33 - Pandemic times48:30 - Away from family51:03 - After effects of Covid52:32 - Matt's Introduction53:49 - Staying active and healthy55:49 - Morning Routine1:00:13- Tips and tools for Mental Health1:03:25 - Lack of Decompression time1:06:11 - Productive time
FBI Using a "Honeypot" for a Massive Sting Operation & Olympic Cybersecurity This time, the FBI didn't just set up a sting, they set up a honeypot. And I talked about it with Mr. Matt Gagnon coming right up. Along with a couple of other major points this week, including what has been happening with the Olympics and cybersecurity. So here we go. [00:00:22] Matt Gagnon: Craig. Let's get into some of these topics, if you can. I had an interesting conversation yesterday with some folks about tech policy what's been going on censorship, et cetera. It's obviously a pretty common topic when you talk to especially conservative minded folk they're pretty upset about what's going on there there. And one of the, one of the people I was talking to who said to me that that's, somebody must have dimed them out that they had a Facebook post that was blocked because Facebook. [00:00:48] Was maybe notified that they did something and it was pulled down here that does that brings to mind this story about the, do you know an extremist prompt at Facebook? Are they testing something like that where you basically are diming out your neighbors and seeing stuff. And then all of a sudden you're reporting to the authorities at Facebook, that somebody has a opinion that is just not okay. [00:01:08] Craig Peterson: [00:01:08] Yeah, this, where could this possibly lead? This is a crazy, they are doing that. Facebook has admitted it and you know what shocked me the most about this isn't that? Hey, the two known extremist, or are you an extremist? And the Alicia. People C N until you reported on this, which just shocked talk to me, frankly, but they say this is part of a, what they're calling a redirect initiative. [00:01:35] So if you're looking at for something, they'll send you somewhere else. If they don't think what you're looking for is appropriate. And then they're asking you, are you an extreme Mister? True. Oh my gosh. People don't you read history? Where is this going to take us? I don't [00:01:54] Matt Gagnon: [00:01:54] know. It's a good question, Craig. [00:01:56]Clearly this is part of the evolving narrative here of exactly how social media companies are trying to moderate content and deal with their perception of what extremism is and whatnot. I, to me though, I have this question, maybe you can answer it. Is a market, just not at play here. With Facebook, continuing to do things like this and alienating like half the country, ha and beyond our country, right? [00:02:21] I This is happening all over the world, right? Is there not a market for a company that doesn't do things like this, that doesn't moderate it's its content like that? Can we not have something out there? That clearly, takes out violent content and real threats and just like sick, disgusting racism or whatever, but more or less is a free speech zone. [00:02:39] Otherwise you're telling me that couldn't survive. In today's world. What's wrong with that? Why can't it happen? Where's the market. [00:02:46] Craig Peterson: [00:02:46] If you're going to survive something like that as a startup, you need, first of all, the seed information, you need people to start signing up and you need money coming in. [00:02:56] And Facebook is doing everything that can anybody that's a startup that looks promising, whether it's WhatsApp or Instagram, they will be purchased. They'll be bought out. Now, these guys might be saying I'm going to have a free speech platform. It's going to be absolutely fantastic. We know what's happened with a couple of those already, but what Facebook does is they come along and say your company is worth about $50 million. [00:03:23] How about, I give you a billion for it and wildly over overvalued. Then Microsoft does much the same thing with potential competitors and drives them out of business or buys them out of business. So the Facebook is in a very interesting spot. Plus then there's the whole section two 10. And w you can shoo newspaper out of existence, but if a newspaper publishes a story and that story is not factually accurate, they go out of business. [00:03:55] So newspaper takes some time, tries to do some investigation, gets multiple sources to confirm, and then publishes in story. Facebook doesn't have to worry about any of that stuff. So why are they doing this in the first place? And they are wildly profitable to the terms of hundreds of billions of dollars. [00:04:14] And they just don't care. They have what they have morals, is what they called. And they're saying we cannot allow this to happen. And they are leading the country down the Primrose path. Although the numbers seem to be showing a lot of people ditching Facebook, and there are some other platforms that are trying to get charted, trying to go. [00:04:39] But it just isn't happening there. This is not a free market system and we don't have one in this country. We haven't had full free markets for over a hundred years now, entirely regulated. They pick the winners and specifically the government has picked Facebook and Google is to have those winners by providing them with legal cover. [00:05:02] I think we've got to pull back the kimono and looked at what's really happening. [00:05:07] Matt Gagnon: [00:05:07] Greg Peters on joining us as he always does on Wednesdays at this time, talking over tech topics, Craig, one of the other things that's happening in the world soon here is the Olympics. I've been watching a lot of Olympic trials, a lot of things on TV as we prepare for this, I'm an Olympics nerd. [00:05:22] So I love this stuff and there's obviously a lot of competition at the Olympics, but there's a different darker background of competition out there. And it's the cybersecurity experts trying to protect the infrastructure at the Olympics. Again. The bad guys, as you might say. And how does that play out? [00:05:36] Because this is, nobody's really reporting on it. Nobody talks about this much, but this is a really big part of this gigantic event. [00:05:42]Craig Peterson: [00:05:42] Think about what's happening in Japan right now. They are having these Olympic kind of, trials things. If you will, where we're losing. Four out of five of the basketball games. [00:05:53] I can't believe that part, but here's the bottom line. No rule be no spectators. Everyone in the world. That's interested in seeing the Olympics have to watch it online. Somehow all of the major news networks are getting their feeds and a lot of that going over the internet. There's a lot of exposure. We have all of the people who are competing, who are using special apps who have special electronic controls. [00:06:22] We had a huge problem last time around in 2018 with the Olympic winter Olympics, because there were some cybercriminals that managed to bring the whole thing down. So we are really on our toes worldwide. Now, including here in the U S what a target. It's a beautiful place for the bad guys to go make a name for themselves, ransom, et cetera, et cetera. [00:06:46] So there are whole teams. I've got a little bit of insight information here, but there's whole teams of people around the world that are monitoring. What's going on, are looking into everything that looks like they're being probed. Everyone. So 10 show hat. They are really staying on top of it. And these teams, Matt are some of the best in the world or teams I've worked with before. [00:07:11] So knock on wood. It'll be okay. But the Olympics, they are a huge hacking targets. [00:07:16]Matt Gagnon: [00:07:16] Finally, I want to also ask you about speaking of the bad guys and trying to take them on here. There's ways of trapping them and the FBI created an interesting one here. Google pixel is involved in this very interesting story here. [00:07:26]Did they use a honeypot to basically entice some of these people in and then trap them and then get them out of this work? [00:07:36] Craig Peterson: [00:07:36] It's Winnie the Pooh is such his head in there. He got the stock. The FBI came up with a real interesting concept that is a bad guys. Want to be able to communicate privately? [00:07:47] So they modified some pixels now and they did it in such a way that they turn off the cellular. They turn off, they remove cellular, they remove the GPS trackers, they removed a bunch of things. And then they sold these phones on the black market or out on the dark web saying, no, these phones are going to keep you safe because of this, that, and the other thing. [00:08:12] And we've got a special operating system. They called these devices and arm and the bad guys started using, and they didn't really do any research talking to them and they were recommending it to each other. These hacker groups, these criminal organizations that were smuggling people, right? Kidnapping people was selling arms on the dark web, et cetera. [00:08:35] They started using it for Nona miscommunications. What they didn't know. Is everything that was sent on these devices, everything that was done with them was sent to the FBI. So what some of us went to Interpol and others. So the concept is great. Let's turn off the cell. Let's turn off the GPS that's to remove them from the device. [00:08:58] The problem was they didn't know good law enforcement. Was in fact monitoring everything that was being said there more than 12,000 smartphones like this that were out in circulation and heavy use by the bad guys. And now you can buy one of your very own FBI monitored phones on eBay. People started to buy them because they are based on a Google pixel foray. [00:09:22] Custom firmware in them, which is a bit of a problem. And they do have arcane OOS as well, but people are trying to figure out why can't I get my phone to work? I just bought on eBay, but they have been shutting down major criminal organizations worldwide. Because of this honey pot, they really got stuck. [00:09:44] They got [00:09:44] Matt Gagnon: [00:09:44] them. It makes it basically, it's a way of, it's a way of trying to learn from it and it works ultimately. So Craig Peterson, our tech guru joins us on Wednesdays at this time. Unfortunately, Greg we're out of time, so we have to stop here, but again, you can hear them on Saturdays. Thanks a lot, Craig. [00:09:57] And we will talk to you again. Next [00:09:59] Craig Peterson: [00:09:59] week. All right. Take care. There's nothing that helps this show get out better than having you subscribe to the podcast. I appreciate you guys listening. I can't tell you how much, because it does help get the word out. And that's what I'm trying to do is help everybody understand what's going on. [00:10:16] Please, whatever platform you're listening on. Go ahead and subscribe. And if you wouldn't mind, give me a five-star rating. And the 800 pound gorilla is still our friends over at apple iTunes. Believe it or not when it comes to the ratings of these different podcasts. So if you could go there the easy. [00:10:38] Craig peterson.com/itunes. That'll automatically redirect you to my page on iTunes. Craig peterson.com/itunes. Oh, by the way, in case you didn't know, I'm also on YouTube now posting a lot of these podcasts as little videos. Yeah you'll see when you get there and that's at CraigPeterson.com/youtube. [00:11:01] Take care everybody. Bye bye.
[As heard on WGAN 2021-07-07] Good morning, everybody. We've got this massive attack underway. It's hitting businesses, and they're using supply chain attacks just like they did with Solar Winds. However, this one might actually be a little more fatal. A lot of businesses out there. So we talked about that this morning—this Kaseya hack. [00:00:21] We also talked about selling your smart device. Is it a good thing? I got a report from a listener about a whole bunch of Amazon orders that they had not made. So I'll tell you a little bit about that. And also, IRS looks like there might've been a data breach of what's going on. And frankly, what is the Biden administration proposing? [00:00:47] That's going to make things way worse when it comes to data breaches at the I R S in the future. So here we go with Mr. Matt Gagnon. [00:00:57] Matt Gagnon: And we're back 7:36 WGAN morning news. A pleasure to have you on this fine Wednesday morning. Thanks for listening. Craig Peterson, our tech guru joins us every Wednesday at this time. [00:01:07] And of course you also hear them on this very station on Saturdays at one o'clock Craig, Welcome back to the program. Good to talk to you as well. [00:01:14] Craig Peterson: [00:01:14] Hey, thanks. Glad to be here. Have a great independence day with the family. They all came in from literally all over the world. So it was cool. Yes, indeed. [00:01:24]Matt Gagnon: [00:01:24] I hope you had a good one and and thanks for joining us now on this July 7th. So Craig, I know that we have, obviously every week we have a, some, topics that we want to chat about, but I did want to bring up this big gigantic. That happened as well. If you don't mind going off script a little bit here and talking about what what what we're learning about this stuff. [00:01:41] I was just checking out some stuff this morning about how it still remains unclear how many businesses were actually hit by this gigantic ransomware attack. And and of course now, Demands for $70 million and everything else. It's all very reminiscent of earlier tax in the year where we paid ransom. [00:01:59] And then you got, keys to decode things and it didn't even really work. And then they had to do it their own way. It's just part of this evolving story that is ransomware attacks. It seems to be getting worse and worse. And I just wanted to maybe get your thoughts on the effect of this. [00:02:12] And is it getting worse? Is, are we going to see more? Yeah. [00:02:15]What we're looking at is called a supply chain attack. So think of maybe a company that makes boxes for instance, and they, of course they need stuff from the supply chain. They're going to have glue. They're going to have staples are going to have various other things. [00:02:31] And they trust the, the incoming staples and glue, et cetera, are going to hold the boxes together. That's what we're seeing here. We're seeing a company in this case, it's a technology firm called they're based down in Florida that provides services for businesses and governments, world wide. [00:02:52] And the beautiful thinking about this from the hacker standpoint is they don't have to hack a hundred thousand companies. All they have to do is hack. Company and that's cause say, yeah. So cause they provide services for managed services providers. These are the, it shops, the businesses that you're using to manage your computers, your networks, your security, and the software. [00:03:22] This can say a thought. Has full administrative rights to these networks. So if you can compromise one piece of software, you now have the ability to compromise a hundred thousand businesses and install ransomware steal information. Ever you want to do so we're still not sure as you pointed out what the actual ultimate problems are going to be for businesses because not only managed services providers use cause say, but so do government agencies, we. [00:04:00] Major problems in Sweden were major. Portions of their economy were completely shut down, including mass transit. We've seen these problems before. And what happened really is people are putting their trust in these managed services provider, which I'm one, that's what we do for businesses. We do it for everything from doctor's office. [00:04:25] All the way through government contractors, DOD contractors, but we do not use these tools because they are not safe. We have some of our own that are completely isolated. We've got to really change what we're doing because. Is absolutely huge. And we really just don't know what the ultimate problem or, the results of this damage is going to be. [00:04:54] It's very scary stuff. Obviously a brave new world. We live in Craig Peterson, our tech guru joins us on Wednesdays at this time. Craig, moving on to other stories here. Been frustrating for me to wait for the tax man, the IRS to actually get me back my refund. I still don't have it. I'm one of, one of those people that still has been a Saturday sitting here waiting and delaying and blah, blah, blah, et cetera. [00:05:16]But our tax system, really works on trust, right? Trust that your data and information will be more or less secure with the IRS trust that the IRS is actually going to give you back the money you deserve when you file your taxes correctly, lots of trust involved in the system. But what happens then when the IRS itself has a data breach, all that information, all that stuff, I keep handing them every year is now basically open it's open season on that. [00:05:40]That's not a good thing. [00:05:42] Craig Peterson: [00:05:42] No, it's not, they know your family status. You're filing joint married or separate, whatever might be of what businesses you do business with, because that has to be disclosed. When you're saying this is where the income comes from, what debt you have. Medical or disability status and just a whole bunch of other things this year, including whether or not you have been toying and you've made money off of Bitcoin. [00:06:07] So all of that goes into databases and we're really concerned right now because president Biden has said that he is going to have the IRS. Force disclosure of even more sensitive information on almost every American taxpayer. So this is part of the government gathering, everything going in and out of our accounts. [00:06:34] In fact, the Biden administration is now trying to get the banks to report any transaction that anyone makes a more than $600. Which is turning our banks and financial institutions into full time, basically IRS agents, which is a real problem. So ProPublica published a story that had information that was only a bit. [00:07:00] Through the tax records and named a number of people and some private information. So we're not exactly sure what's happened here. Obviously, if the IRS might have been breached, it might be some insiders that are releasing information to her political opponents, which is not what the IRS is supposed to be doing, but we have all of this data. [00:07:26] You can. The IRS is a major target of Russia and China already has all of the background checks for secret clearance and above of every federal government employee and military member as of a couple of years ago. So it's a huge target. I don't like the idea of the government requiring even more information going to them because it's going to become a huge or. [00:07:54] Matt Gagnon: [00:07:54] And finally, Greg, I also want to ask about this this story that I was reading about selling your Amazon echo, your Google home any sort of device like this. I know a lot of people have privacy concerns, you go to sell it, right? Does your information go with it? [00:08:10]Should you be. Doing something special factory wipes or something beyond that, maybe hitting it with a sledgehammer. What should I be doing in order to make sure that my information is not handed on to the next group of people that have my stuff? [00:08:22]Craig Peterson: [00:08:22] There was a little bit of a study that was just done where this group went online and bought a number of these devices. [00:08:29] The Amazon echo was, you mentioned. Google home devices and a few others. This is at Northeastern university and they got almost a hundred of them from E-bay and the flea market. And then they started to have a look at them. The first thing you should do, if you are going to resell them is do a factory reset. [00:08:50] And that makes it a lot harder for people to get information off of them. But it is frankly, between you and me. It's very easy. Even after a factory reset to pull off information like the wifi information, the location that the device was used at the, even the account information of the person that had the. [00:09:15] Device. And I have actually had a listener that contacted me saying my Amazon account now has been hacked and has been used to order stuff. And so they worked with the fraud department at Amazon to figure out what had happened. And according to this listener, the front department reported back that they had ordered things from their Amazon echo device. [00:09:39] They had sold online app. A factory wipe. So you mentioned the sledgehammer trick and that is very effective at that, but I'm worried about these. I don't think I would resell mine. I think I would destroy them. But the big thing that you have to worry about are the hard desks and storage devices that are on our computers. [00:10:07] Take a drink. Drill three holes safely into the disc area, the round area on a desk, and pretty much anywhere in the center, if it's an SSD, if it's one of these solid state desks and make some nice big holes in it and throw it out in the trash, we actually remove the platters from the desk and we melt them down. [00:10:30] We have a furnace, we melt them in for our client. That's the only thing. That's a hundred percent, but the. Put a nice drill through those hard disks or SSDs and a sledgehammer to these smart drives are not smart. Drive smart devices and you'll feel much better as long as you do it safely. Get a little aggression out too. [00:10:51] Matt Gagnon: [00:10:51] Indeed. All right. Craig Peterson never have aggressive feelings when you joined the program. Always good to talk to you and get the lowdown on technological stories. Appreciate it. Good luck on Saturday, of course. And we'll talk to you again next week, sir.
[As heard on WGAN 2021-06-30] From man-caused like hackers through the environmental causes, like the sun, we could lose power. We've got a heat waves. We've got cold weather. We've got everything in between. What happens if we lose power, what do we need to do? That's what I discussed this morning with Mr. Matt Gagnon [00:00:24] Matt Gagnon: [00:00:24] Craig Peterson joins us every Wednesday at this time to go over what's happening in the world of technology. [00:00:29] He also joins this very station on Saturday. And talks about many of these very same issues in more depth of detail. Craig, welcome back to the program. Nice to have you as always, sir. [00:00:39]Craig Peterson: [00:00:39] Hey, thanks. Glad to be here in such a nice or arm day, you said this tongue in his cheek. [00:00:45] Matt Gagnon: [00:00:45] I believe oppressive heat is the word you press. [00:00:47]Craig Peterson: [00:00:47] I grew up in in Canada and part of it was Northern Canada and the 70 degree day was like summertime. So my blood, I don't know my hips historically. I did the whole thing with the, the DNA in tracing ancestry. It's all from Northern. But you've Norwegian, et cetera. I think I am one of those minorities that is really heavily oppressed and should probably be getting free air conditioning. [00:01:17] Cause my blood is just too, I don't know, sick, I guess for this. [00:01:20] Matt Gagnon: [00:01:20] Yeah. I'm very sympathetic to you, Greg. And I think it does. I would say dovetail nicely into the question I was planning to ask you about. During heat waves here, that we've had so many different infrastructure attacks, hackers are getting into our energy. [00:01:33] Great. And whatnot. That could be a bit of a deadly combination in the middle of a heat wave. Could it not? I would be concerned. I learned about that if I had your stick blood. So what should we all be concerned about as it relates to our security, as in, in terms of our energy grid end. [00:01:47]Craig Peterson: [00:01:47] We need to spend some serious money. [00:01:50] Think of that collapse that has happened down in Florida of that condo building. And the fact is that they had to spend millions to fix that building. In fact, it was like $120,000 per rev. Our grid, our electric grid, our water stations need the same type of investment. We have to tighten this stuff up because as you pointed out, we're seeing people dying right now because of the heat and the lack of air conditioning. [00:02:23] Look at our grid. How many times has been attacked? And the problems that have come from it. Plus of course the whole nature thing which could destroy our grid would just one nasty solar flare. And we really have a combination of things that could cause serious damage. So if our enemies decide what they want to do is just. [00:02:46] All kinds of confusion, people dying from the heat and in the wintertime, of course, also from the cold, they have the ability to shut down our grids. We really need to focus in on this. The price of electricity is going to go up even more if they do this, but it's an absolute necessity. Cause remember. [00:03:09] Harrington event, which happened in the mid 18 hundreds, where there was a massive solar flare and it hit us here in the United States in a very bad way. But back then, it was just the, the Telegraph machines, one of those events, like the Harrington event happening now would put us back in the 18 hundreds for months and possibly years for some parts of this country, because we can't. [00:03:36] Protect ourselves adequately from even that let alone the hackers out. There [00:03:41] Matt Gagnon: [00:03:41] it is. Craig Peterson who joins us, he's our tech guru. And we hear from him every single Wednesday at this very time to talk over the world of technology. Another thing I've noticed too, spinning off into a totally different direction. [00:03:53] Craig has obviously the criticism of, and hatred of. The big tech companies continues to grow. I think, and what's interesting about it is that there's a lot of distrust and dislike of them in a bipartisan way, right? There's a there's Republicans that don't like them, obviously because of the free speech issue. [00:04:09] And there's a lot of left wing folks who also don't like them for entirely unrelated issues and reasons. But now there's a house committee which has approved a bill that could potentially break up Amazon, apple, Google, et cetera. What is [00:04:22] Craig Peterson: [00:04:22] this all about? Yeah, this is a very big deal because these big tech companies keep getting bigger and they use techniques. [00:04:31] The key competitors out of the marketplace and the techniques include buying companies that are worth tens of millions of dollars for a billion dollars, just so they don't have any competition. So we have this bill that was approved called the ending platform. Monopolies. Which came out with true bipartisan support came out of that committee. [00:04:56] And the question is, what do you do, Matt? These companies are really doing things that are not technically against the antitrust act, so that we have act here in the S. But in reality, are it certainly by the spirit of that law because they are keeping competition out. Now, I would like to say that the free market would take care of this, but again, we don't really have a free market. [00:05:26] And also the amount of control these people have is such that their profit margins are insane. Every one of these. Tech companies we're talking about. And then I include apple, Google, Facebook, Amazon. Every one of them has billions of dollars in cash sitting there in the bank to keep them. In that position. [00:05:50] So it reminds me of the robber barons way back when the late 18 hundreds, early 19 hundreds, the controlled so many of our industries here in the United States, they cause the antitrust laws to be put into place. Something has to be done. And yeah. I just don't know, Matt I'm not somebody who really trusts government any more than I trust to any of these big tech companies. [00:06:15]Matt Gagnon: [00:06:15] It's a question of who do you hate more right in the end of the day. All right. Final question for you, Greg. I'd like to go in this direction because we heard about John McAfee, recently passed away under not at all suspicious circumstances. Epstein didn't kill himself by the way. [00:06:29]McAfee of course is the Titan nor was the Titan, the originator of a big antivirus software company, which many of us have had installed on our computers against our will and had to deal with in some way. Antivirus software is in and of itself interesting. Cause I was just reading somewhere that a lot of antivirus software actually misses. [00:06:48] A gigantic amount of malware that ends up being on computers. Is this a problem? And if it is what do you do about this? There's just going to have to make your peace with the fact that your computer is infested with malware now or are there other options? [00:07:01] Craig Peterson: [00:07:01] Yeah, McAfee of course had tattooed on his body. [00:07:05] Find me dead. I did not kill myself. We know that he was not suicide. In Spain, the Spanish jail, your questions are really good. One because we're seeing as 70%. Mentoree antivirus software this year has missed 77 0% of the attacks that have been coming this year and McAfee himself came out and said that the McAfee antivirus software is useless against today's threats. [00:07:39] One of the senior executives at Symantec, which of course has Norton and other antivirus products, all. Came out and said our software's useless against modern threats. So to answer your question, there are some things you can do. And I'm going to go into this in more detail this weekend. I think it's an important thing here on our July 4th weekend independence day. [00:08:03] The bottom line is antivirus software no longer can protect you is using outdated technology. It's using signatures. So what happens is you can just like with a virus, you can get the virus and the body now knows those. T-cells remember how to fight that virus in the future. Antivirus software is much the same. [00:08:30] It's looking for. Things that have been seen before. That's not what's happening anymore. We're seeing all new threats, just constantly. We're seeing phishing attacks and the, it gets around the antivirus software. There are some solutions or some things you can do. And frankly, if you're running windows, There's some pre things you can do. [00:08:53] And I'm going to also, it's part of the series I've been doing. I'm going to be releasing this to people on my newsletter. I made a video last week, in fact about some things you can do. All right. But you have to sign up. You have to go to Craig peterson.com/subscribe. And you have to listen on Saturday from one till three, because we will be talking more about this as well. [00:09:15] Matt Gagnon: [00:09:15] And there you go. Promoting the show on the weekend. I love doing it. Craig Peterson, our tech guru always joins us on Wednesdays at this time. I appreciate it, Craig. Thanks so much. And we'll talk to you again very soon, sir. [00:09:24] Craig Peterson: [00:09:24] Take care, Matt.
[As heard on WGAN 2021-06-23] You getting annoyed with these multi-factor authentication things where they're sending you a text, et cetera? So is Matt. We talked about what is coming pretty soon, frankly, that we'll get. Not only the multi-factor authentication being needed, but also even the passwords. We also got into this whole Senate debate about a 25% tax credit for semiconductor manufacturing. [00:00:28] Why do they think it's needed and what are we going to do? So here we go with Mr. Matt. And of course me, Craig Peterson [00:00:36] Matt Gagnon: [00:00:36] Well, you hear his voice here every Wednesday. You also hear it on Saturdays at one o'clock. Craig Peterson, our tech guru joins us. Now, once again, Craig, how are you? [00:00:46] Craig Peterson: [00:00:46] Hey, I'm doing great, Matt. [00:00:48] Matt Gagnon: [00:00:48] Good to have you as always. So I'm going to start off with a simple question for you, Craig, unrelated to any of the topics we're going to get to. But this morning I had to log into something using two factor identification. Can we do something else that's better than the. Is it, is there a less annoying way of being Uber secure in LA talking into stuff then having to like, like you go on Facebook, you try to log in with a password. [00:01:10] Then it says you have to get a two factor identification. It has to send a text message to my phone. I've got to pick up my phone. I got to log into my phone, check the text message. See what the number is, use that number, type it into the thing on the, I can't take it anymore. Is there a better way? Probably not, right? [00:01:30] Craig Peterson: [00:01:30] Yeah. There, there are better ways that are under testing right now. Really. They're a universal log-in sort of a thing. There are of course, password managers, which don't make that much easier. W frankly, if you're concerned really concerned about your security should never use text messages for two factor authentication, but Microsoft, Google, and apple have actually gotten together over the last year and come up with a standard. [00:01:58] So there is a new standard in place, but sites like Facebook and many others still have not adopted it. We're actually heading to. Passwordless future where there is not even a password, let alone the two factor thing, and it's all handled locally by your browser. So those days are coming, Matt, they're just not here yet. [00:02:19] Someday [00:02:20] Matt Gagnon: [00:02:20] I can, man, can dream. Craig Peterson joins us on Wednesdays to talk over whatever it is. That's stuck in my crock today. Let me start off with one of the stories that we are prepared to talk about here a little bit, which is about the semiconductor shortage, right? There's a lot of ideas on how to do something about that. [00:02:37]And right now in the Congress, our betters in in government are debating and talking about the idea of proposing some 25% tax credit for semiconductor manufacturing, obviously in response. To the ridiculous shortage that we have in these particular items. Tell me about this proposal. [00:02:55] Is it something that might solve the problem? [00:02:58]Craig Peterson: [00:02:58] That is, I love that statement there, Matt, by the way, just an hour. Better [00:03:05] Matt Gagnon: [00:03:05] dripping with sarcasm. [00:03:06] Craig Peterson: [00:03:06] Yeah. Yeah. That's exactly. Yeah. There, they're trying to get manufacturing back to the U S and in fact, it's already happening because businesses because of free market. [00:03:18] Somewhat free market forces are deciding they cannot rely necessarily on having most of our chips made in Taiwan, frankly, as are, most of them are. And so we've now got Congress in the form of the Senate who are trying to figure out a way, how can we incentivize these companies to get back. So they went ahead and approve 52 billion. [00:03:44] Dollars of course from their pocket change, right? It's from their staff for producing and research scenes, semiconductors and telecommunications equipment and figuring out what should be done. They even earmarked another $2 billion dedicated to trying to get ships that are used by automakers to be manufactured here in the U S now, is it going to. [00:04:10]Probably, but we see some major drops here in manufacturing, in the us all across the board. Semiconductor microelectronics productions fallen to 12% of all of our production is made here in the us. The rest is overseas and that's down from almost 40% made here in the us in 1990s. So we'll see. It is a big problem, but I got to tell you, Matt, I don't think if this, because it's a big problem, that means it's the federal government. [00:04:44] Matt Gagnon: [00:04:44] So do you have any other ideas on solutions then? If I, cause I agree with you. Generally speaking, anytime Congress attempts to try to manipulate markets. I get queasy and it's because there's always unintended consequences when they do that. And it's usually it perverts markets and never everything about it is bad. [00:04:59]So is there a better way of trying to, fix the problem a, because clearly there's shortages of a lot of things, but then B this notion of security, you don't want all of the very critical infrastructure that you need production. Things, the products that make us go in our society produced somewhere that makes us vulnerable. [00:05:17]Taiwan were to be blown up by China, that would present a problem for us. So what do you do instead? [00:05:24] Craig Peterson: [00:05:24] It would absolutely would I, again, I think free market forces can work. They do work. But I also looked at this and say, our we're our whole country is dependent on having these as you pointed out. [00:05:38] And therefore, frankly, this should be treated as a national defense emergency. We need to be doing it here in the U S we already have it. We're still a war, we never declared the end over the last war. So we still have this, our arms production laws in place and can force businesses to make things. [00:05:58] I don't know that's the best idea, particularly with this, but we. To treat it differently. We cannot get chips for some of our fighter jets. In fact, we bought chips from China, inadvertently for our fighters that had malware built into the chips that were going into some of our military hearts. So I think the federal government is looking at this all wrong. [00:06:26] They're also looking at this Taiwan, semiconductor manufacturing company, TSMC, which is the big guy in Taiwan. They're building the $12 billion semiconductor factory in Arizona. We've also got a jet Dutch chip maker. That's moving here to the us. We have other companies that are reactivating these old semiconductor plants, so it's happening. [00:06:51] But I think we've got to look at this as a national defense. It's the same thing with our steel production, our aluminum production, much of this that we've allowed to go to other countries, as you said, might get blown up. Might not like this in the future. I will, we've got to take a much different approach as businesses and as the government. [00:07:13] Matt Gagnon: [00:07:13] Hey, Craig Peterson, our tech guru joins us at this time every Wednesday, Craig, before I let you go, I also want to ask you about the general motors decision to start developing hydrogen fuel cells. This stuff is catnip for me. I love stories like this developing technology. Very interesting. What you say. [00:07:29]Craig Peterson: [00:07:29] Of course people you're coming to mind, hydrogen and that little incidents in New Jersey in 1937, we've come a long way since the Hindenburg and GM came up with these hydrogen fuel cells for cars. Love the idea of hydrogen. There is one ultimate by-product and that is pure water. GM is saying we haven't had that much luck in the automotive industry. [00:07:57] Where else can we use it? And they're looking at airplanes saying these planes take off with two tons of water on board, just to him. The toilets and the hand washing your hands, et cetera. And they also of course, are burning jet fuel in order to create electricity. So if we put a little hydrogen fuel cell on board, first of all, we can make these things. [00:08:19] So they're intrinsically safe, but we're also now able to generate. On board, pure water has we're fly and any excess, or you can just dump overboard basically. And so we're saving two tons on takeoff weight and we're generating electricity. I think this is a very cool idea. And these fuel cells are going to be flying a little later this year in some test markets. [00:08:44]Matt Gagnon: [00:08:44] If I, if they're saving all this weight on takeoff and I expect to be able to take it. Bag onto the onto the airplane. Right? [00:08:51] Craig Peterson: [00:08:51] So they're not compensating for us getting a little heavier. [00:08:57] Matt Gagnon: [00:08:57] All right. Craig Peterson, our tech guru joins us at this time every Wednesday. It's good luck on Saturday, Craig. [00:09:02] Thanks so much for joining us as always. And we'll talk to you again next week.
Living with a courageous heart is about living a life that's aligned with your values. It's about finding your voice, no longer being a people-pleaser, and becoming your own human being. In this inspiring episode, Matt Halloran talks to Matt Gagnon, a professional life coach, TEDx speaker, and best-selling author. Matt Gagnon has faced a lot of adversities in life –– which he now sees as the ultimate call to adventure for himself and the people he coaches. He shares his story and then dives into what it takes to start living with a courageous heart. You will learn: Why adversities are the ultimate call to adventure What turning point completely changed Matt Gagnon's approach towards life How to overcome the common mindset that stops people from following their passion How Matt Gagnon built a tribe of ideal clients solely through organic marketing And more! Press play to learn how to live your life with a courageous heart! Resources: ProudMouth | Matt Halloran on LinkedIn | Kirk Lowe on LinkedIn | Influence Accelerator Academy | Matt Gagnon on LinkedIn | Lifestory Coaching & Development | "The Hero's Journey: Joseph Campbell on His Life and Work" by Joseph Campbell Matt Gagnon's Instagram accounts: @iammattgagnon | @atomicmornings.io | @mattgagnoncoaching
A Whole Class of "Free" Apps Found Exposing You -- and Our Nuclear Secrets As heard on 2021-06-09 on WGAN Using some of these free apps can be a very bad way to try and keep your information private. So much of it ends up out on the internet where anyone can get their hands on it. And that's what we just found now about the military. Again. Now we've got nuclear secrets out. There. And apparently some of them have been out there now for almost a decade, just because some people were trying to use a free app to memorize things. [00:00:29]I got into that this morning with Mr. Matt, [00:00:31] Matt Gagnon: [00:00:31] 7:36 on WGAN morning news on Wednesday morning. Thanks for listening friends. It's time to talk to Craig Peterson who joins us at this time every week. And. You can always hear him on Saturdays at one o'clock for his own show on this ferry station, where he talks about these topics in more depth of detail. [00:00:48] Craig, how are you this morning? [00:00:49]Craig Peterson: [00:00:49] I am doing great. Matt, [00:00:51] Matt Gagnon: [00:00:51] Craig, explain something to me please. On Monday, I was sitting here doing my job, trying to read the news. Going around the internet. And I came across a couple of things I wanted to read, clicked on them. CNN article MSNBC, article a few others. And I got this error message. [00:01:10] I'm sorry, the internet doesn't work anymore. And I got it for about 10 different places. I was trying to go for a couple hours actually. So it was a pretty big outage. What happened? Why did it happen and how do we not have this happen again? [00:01:23]Craig Peterson: [00:01:23] Frankly, I'm a little surprised it doesn't happen more often. [00:01:26] Yeah. If you lived in the UK, the entire UK government websites went down, all of them, uk.gov or kind, I should say at one downer as well as gov is absolutely amazing. Actually, I got those backwards. It was anyways. What happened was one of the major providers of web hosting had a major problem, and this was not a hack. [00:01:54] It wasn't ransomware, et cetera, by the looks of it at this point. But what happens when you go to a website is you're connecting to a server somewhere. Now, normally let's say you've got your local soccer club and they have a website that is hosted. Maybe it's on Amazon. Maybe it's just hosted locally. [00:02:14] Somebody right here in Maine and they've got it in their little data center. So if someone in the UK or South Africa or California wants to go to the soccer club website, they're going to Maine in order to get at it because that's where the servers hosted. So the problem is that means you now have all kinds of delays because the data has to travel through much of the internet. [00:02:40]What we've come up with is something called content delivery networks, and there's a number of them out there. Some are bigger, some are smaller. And what w what companies do is they put major portions of the website. So for instance, if you go to Craig peterson.com, that site, we hosted here locally, and. [00:02:59] All of the graphics and all of the videos that are on that website are actually delivered to you over a content delivery network. So your in Portland, for instance, you will get those pictures from my website, those videos from my website, all of that large content from a, hopefully a data center really close to where you're at and someone in California is going to get it from a data center, close to where they're at. [00:03:26] It really speeds things up. So the problem was all of these sites that weren't up and online were having problems because the content delivery network they were using, which consists of 80 servers centers all over the world, it had a bug probably from distributing a new release of software and it stopped working. [00:03:50] So it was down for a little more than an hour. This was just a normal situation. I'm not going to use that acronym. And it's something that happens and happened before. It'll probably happen again. So this was not one of those attacks from Russia or China or anybody else. [00:04:08]Matt Gagnon: [00:04:08] Speaking of attacks from Russia, that's maybe a nice little segue into the second question I had for you, Craig, because obviously we're seeing cyber attacks happen more frequently. [00:04:17] And right now us intelligence is probing. Whether or not the Russians Vladimir Putin, et cetera, are testing the Biden administration. Of course, not even a year old yet. With a lot of these cyber attacks to see what's going to happen to see how they're going to react to it. And you're going to have a meeting coming up between Biden and Putin here. [00:04:33]This is all part of a larger geopolitical context. Don't need you to comment on that, but I would love to get your thoughts on what exactly. Nation to nation, cyber warfare looks like these days and exactly what's going on here? What are they up to? [00:04:46]Craig Peterson: [00:04:46] It really looks in fact, we are in a war, right? [00:04:49] We've said that before the first shots of world war three have already been fired and it's online and we had energy secretary, Jennifer Granholm on Sunday. Warning us all that the us power grid is vulnerable to attack. So CNN is Jake Tapper and say to the union said, are we safe? Can our adversaries shut it down? [00:05:13] And grand said, yes, they, they can. And in fact, They do. The first one I remember was back in 2004, I was down in Connecticut. Hadn't done in New York city and the power grid went offline. And apparently that was a task based on all of the research that was done after the fact they were seeing, can we get into the power grid? [00:05:35] They actually didn't mean to shut it down, but they didn't really know what they were doing. And they brought it down so fast forward to today from 2000. Four. And we are seeing a whole lot of hacking going on against all kinds of infrastructure. We've got the meat packing plants, right? We've had the power, we've had water purification plants. [00:05:57] We've had of course colonial pipeline. And in fact it's difficult to defend against now whether or not. Putin is testing us is a very good question. I suspect he is, we talked to him on my show and talked last week about using Russian keyboards to stop the ransomware attacks because. [00:06:18] The ransomware, first thing it does is check to see, is there a Russian or Russia affiliated keyboard? If there is a short circuits, in other words, they don't want to attack Russian systems. They are definitely attacking our systems. And the attacks that I just mentioned were very directed attacks. These weren't the normal ones. [00:06:39] These weren't the ones where they're casting a wide net. Pulling anything up they can, and then taking advantage of it. These were direct attacks against various parts of our infrastructure. They were coordinated. They were thought through very carefully. So I think the answer to that is, yeah they are testing us. [00:07:00]The question is why. [00:07:01]Matt Gagnon: [00:07:01] Good question. Finally, Greg, before I let you go, I want to ask you about the flashcard thing here. The U S soldiers were exposing nuclear weapons, secrets via flashcard apps. I saw this story a little while ago. And I meant to click on it to learn more, but I didn't. [00:07:19] So you're going to educate me here a little bit on this and tell me a little bit about what happened. What is the deal here [00:07:23] Craig Peterson: [00:07:23] about this? We have military personnel who have to memorize things and particularly those personnel who are around the nuclear. And so they've got to memorize it. [00:07:34] And how do you memorize? You use flashcards, works really well. That's what I used in college as well. So this is all about rote learning. And the problem that we're seeing here is something we've seen before with the military. They're using standard apps for flashcards and those apps they've loaded in all of these questions about the locations of our nuclear weapons the disbursement patterns of them, everything you can think of about our weapon. [00:08:05] This sounds like a great idea, by the way. That's a great idea. So there's something called open source intelligence, and I've worked with them quite extensively in doing my. BI InfraGuard webinars that have been running, but these researchers go and see what they can find online. They found stashes of these cards with our nuclear secrets in them. [00:08:29] So it is a problem. It's a very big problem in the remind you of what happened with these these tracker watches that many people wear. That we're exposing where our secret bases were because these guys were jogging around the base, keeping track of all of that, to where they ran, how fast they ran, competing with their buddies, maybe on different bases or the same basis. [00:08:53] And all of that was being posted online. So even though there's no official base there, for some reason, there's a lot of people who are running a pattern that really looks a lot like a landing strip. [00:09:05]Matt Gagnon: [00:09:05] That's Craig Peterson, my friends. Thanks so much for joining us, Craig, as always, we appreciate you joining us and of course, make sure you listen to him on Saturdays as well. [00:09:12] Craig, talk to you next week. [00:09:14] Craig Peterson: [00:09:14] Absolutely. Take care.
[As heard on WGAN 2021-06-02-wgan. The following is an automated transcript.] Craig Peterson: [00:00:00] Good morning, everybody. Craig Peterson here. Thanks for joining me this morning. I was talking more about this Commonwealth of independent states. In case you're not aware of it, these are the countries that were part of the Soviet Union. Now not all of them are in it, but the majority of them are. And why are the hackers going out of their way to avoid hacking? [00:00:25] It might be a red herring, frankly, but it also might be because there could be some severe penalties for them and how you can use that in order to help save you from getting hacked. So all of that here this morning, as well as a little bit more about the meatpacking plant that had to close down here throughout. [00:00:49] North America. So here we go with Mr. Matt, Gagnan [00:00:54] Matt Gagnon: [00:00:54] 7:36 on WGAN morning news. A good time to talk to Craig Peterson, our tech guru, who joins us at this time every Wednesday. Of course, you also hear him on Saturdays at one. When he talks about all these topics and more in more depth, Craig, how are you this morning? [00:01:12] Craig Peterson: [00:01:12] Oh, WGAN is always a good time. Not just when I'm on, I'd do a little something extra, [00:01:17] Matt Gagnon: [00:01:17] a little something extra. Thanks so much for joining us here. Of course, for that little something extra right now, Craig Peterson, I do have to ask you first about. Meat hacking. I've been plugging it all morning here. [00:01:30] Obviously, we had the oil pipeline hack. Now we have beef plants forced to shut down because of a cyber attack here. So these cyber attacks are happening with increased frequency. And are a problem. Tell me, sir, what's happening here and what it means for us? [00:01:45]Craig Peterson: [00:01:45] We have a whole crew of people internationally. [00:01:49] Some are in Russia, some are in China. Of course, we've talked about North Korea and others before who are trying to make money. And the way they can make money is by going after targets that are particularly rich that have the money to pay the ransom. And that's why they're going after these guys. It's like Sutton. Why did he Rob banks, supposedly? Because that's where the money was. And in this case, that's really what they're doing, Matt. [00:02:20] Matt Gagnon: [00:02:20] It certainly is where the money is, and they're happening with, it seems like greater frequency or at the very least greater visibility because they're going after big stuff here. [00:02:28]Do you expect this to continue? I know that there's been some talk hereafter the pipeline attack that we're going to reinforce our infrastructure and make sure things like this don't happen again. Any truth to that. [00:02:37]Craig Peterson: [00:02:37] Yeah, there is there, there's a number of things that are going on right now to try and tighten things up. [00:02:43] But I've got to say this JBS, which is the company that was attacked here, this meatpacking company, that basically a quarter of all of our beef and a fifth of all of our poultry is packed to there. They responded pretty darn well. They didn't, obviously, keep the hackers out, but nothing is a hundred percent. [00:03:05] They immediately did something thing that solar winds took a not soldier cringe, but were a colonial pipeline, took a little bit longer to do. And that is, they shutting me down very quickly. Yeah. They started to look, see what was going on. They immediately brought in a team of people. This is what they do. [00:03:25] They help bring companies back from a ransomware attack. They brought in a lot of people, so they could start restoring all of the systems. It looks like from backups and then starts turning things back on one at a time. I imagine they'll tighten up some of their security operations, which we. All need to do, which goes right into your question of are we going to do more? [00:03:49] Is there more we can do? And the answer to that is absolute. Yes. Every one of us, that most of the time the bad guys are using what is called zero-day attacks initially, which means there is a vulnerability in something very often in Microsoft windows or in a firewall. And the bad guys know about it, but it hasn't been patched yet. [00:04:15] But I got to tell ya that is only really used against these very big operators where there's a whole lot of money involved. Most of the time, we're getting hacked. Because we haven't patched. Now I know how painful it could be the patch. Okay. Especially when we're talking about Microsoft, you can apply their patches and then brick to your machine. [00:04:38] In other words, turn your machine into something that's almost useless, and it's going to take you days to recover. So people are weighing that back and forth. Is it worth, potentially knocking myself off the air for a day or two or three? Because the patch was bad from Microsoft or from another vendor, or should I do the patch and take the risk of it not working very well or may be causing harm and then going further, I blame Microsoft budget. [00:05:09] You blame [00:05:09] Matt Gagnon: [00:05:09] Microsoft for a lot of things. [00:05:11] Craig Peterson: [00:05:11] Greg terrible company. They really are. They're the things they've done to the industry, but the reason I'm blaming Microsoft here is, are you kidding me? They're sitting on billions of dollars in cash, and they released patches for their buggy software. Okay. I get that. [00:05:27] Everybody releases patches, and the patches break systems. So people don't trust it anymore. So that's how I'm looking at it. Here. I read an article this morning from the New York times, and they were looking at this hack from a again, probably, maybe Russia, maybe China. And they're quoting, they're saying. [00:05:50] President Biden says it's from Russia reading between the lines. Microsoft said their hack, which was the major part of the whole SolarWind attack was actually from China and the Biden administration went quiet on this, but it's hard to say we know Russia has been hacking a lot. We know China's been hacking a lot of little China's more behind the scenes. [00:06:12] We don't really know where they come from, but Matt, we can do something about it. Keep your software up to date. If you can, don't use windows and switch over to a Mac, their patches work, and they have for years and be more security conscious. So [00:06:30] Matt Gagnon: [00:06:30] speaking of Russian hackers, Craig, I do have to ask you whether or not there is something we can do a one weird trick, if you will. [00:06:37] One of those eternal click baity items area, right? If there is one weird trick to stop these Russian hackers right there, out there, how do you do it? [00:06:46] Craig Peterson: [00:06:46] This is the coolest thing ever. It's absolutely true. This comes from Brian Krebs and a few other people out there right now. There is something you can do right now. [00:06:56] It only take you 10 minutes, maybe 15, and we're here. Here's what it is. We know that the Russian hackers are not. Attacking former Soviet territories. And the reason from that it, for that is if they are hacking from Russian territory and they hack a Russian company or another one of these companies that are part of the Commonwealth of independent state, which is again the former Soviet union for the most part if they hack a Russian company, they, and they get caught, they get to go to a Russian prison, which doesn't sound like much fun to me. [00:07:35] And so what they've done is they've built into almost all of this soft, where a kill switch. We're talking about ransomware software, hacker software. If you install a virtual. Russian keyboard on your computer, just like a, you may have a Spanish keyboard or a French keyboard on your computer, install, a Russian or one of a few other languages keyboard on your computer. [00:08:01] You don't have to use it. You don't have to type in rush and you don't have to learn Cyrillic. None of that when the software starts to run in your computer, almost all of it. The first thing it does is says, is there a Russian keyboard? And if the answer's yes, it's short circuits at shelf, and this is what we're thinking. [00:08:21] And I think this is right. This is the way the Russian hackers are avoiding attacking Russian or Russian Commonwealth states is Commonwealth of independent states. It's a way they're stopping the inadvertent hack of a nation of a company that might end them up in Siberia because they still do have some fun stuff going on up there. [00:08:43]Matt Gagnon: [00:08:43] Greg Peterson, our tech guru joins us at this time every week to go over the world of technology. Thanks Greg, as always good luck on Saturday. And we'll talk to you next week, sir. Hey, you're [00:08:52] Craig Peterson: [00:08:52] welcome. And I'm going to put instructions on how to do this in this week's newsletter. So make sure you're signed up@craigpeterson.com and we'll talk a little bit more about it as well on Saturday.
[The following is an automated transcript.] Craig Peterson: [00:00:00] The lies and misinformation that are going on right now over in Israel, between Hamas and of course the Israeli government. This Tesla owner got bulled over sent to jail because he was driving the Tesla from a back seat. And a little bit more about the colonial pipeline with Mr. Matt Gagnon. We joined him of course, this morning. [00:00:27] Here we go. [00:00:28] Matt Gagnon: [00:00:28] Good to have you with us. 7:36 on a Wednesday means it's time to talk to Craig Peterson, our tech guru. He joins us at this time every single week. Craig, how are you this week? [00:00:38]Craig Peterson: [00:00:38] Hey, I am doing quite well. I had a couple of my hives swarm. It's just been such a great day; over winter and a great spring. [00:00:47] And so I was able to capture them. So I'm up two more hives. I cut two swarms. [00:00:53] Matt Gagnon: [00:00:53] So I'm what are you talking about? Are you a bee person? [00:00:56] Craig Peterson: [00:00:56] My honey bees. Yeah. You didn't know that? [00:00:58] Matt Gagnon: [00:00:58] Well, yeah. Okay. I sort of remember that a little bit, but you wouldn't mean you caught a swarm. I mean, they like you, you go out there with a net, I mean, yeah, [00:01:06] Craig Peterson: [00:01:06] Well,, the way it works is bees multiply by dividing. So if they're, if they're really, really healthy, they will go ahead and make some new Queens. And then when that queen emerges, the old queen will take about half of the workers and we'll go to try and find a new hive. So she'll go out and she'll just sit on a branch. [00:01:28] And of course, all of these other workers that had 10 to 15,000 bees will swarm right around her. So they'll all be resting on this poor branch, which is almost always just sagging. So if you can touch them. So what you do is if you can get that queen particularly, and get her into another little hive or a box to begin with, then now you've got a whole new hive. So that's how they have new colonies. That's how the honeybees is started expanding. And I, I often just let them go because it helps with the whole diversity thing and they become wild honey bees, which we need because this year, about half of all of the colonies in the U S died. So that's how it works. [00:02:14] There's a bigger than a football, but kind of shaped like it. And if you see one call a beekeeper in your area, so they can either go and grab them and help them make sure they're healthy because unfortunately our wild bees are dying at very high rates, but they can make sure they're healthy. They can capture them and they'll be happy. [00:02:34] And hopefully they won't end up in somebody's Eve's over there that they then have to try and get those beat colony out of. [00:02:43] Matt Gagnon: [00:02:43] Well, I learned something about bees today. Ladies and gentlemen, Craig Peterson joins us at this time. He also joins the program where we're joins the station, excuse me, on Saturdays at one o'clock where he hosts the show where he goes into many of these topics in more detail. [00:02:54] I don't know if you're going to hear about bees, but I guess you're probably going to hear about the colonial pipeline. I know that we talked a little bit about this last week, but Craig, they paid a $5 million ransom. And from what I understand, they basically, I mean, what they got back for a key, they didn't even really use any way. [00:03:09] And they ended up like using a, sort of a backup, uh, uh, of theirs to restore things. Anyway. I mean, first of all, tell me about what actually happened with that payment ransom. And second of all, what's the impact of this? I mean, does this not just incentivize more of this garbage happening? Yeah, [00:03:24] Craig Peterson: [00:03:24] it really does. [00:03:25] And that not only incentivizes it generally, but it incentivizes them to go after colonial dam, just like they've done with the city of Atlanta, where they paid a ransom. And of course they got hit again just weeks later. Another ransom. Right? They got hit again. So this is really bad. Under the Trump administration, the department of justice said you are supporting terrorism. [00:03:51] If you pay ransoms. And we consider that to be a legal. Now under the Biden administration, they said, no, you know, whatever, do whatever you want. It's kind of, you know, up to you. Uh, they paid $5 million. The bad guys gave them the decryption key. And, and in fact, tried to help them decrypt to their data that wasn't successful. [00:04:14] What colonial ended up doing is two things. One, they switched their pipeline over to manual. Control away from computer control. So they actually had to have people all the way up and down the coast. How long does that? It's like two, 3000 mile pipeline and all of the valves turn them on and off. That's how they had to deal with it. [00:04:36] But pain, your ransom is a bad thing to do. Having a backup is a good thing to do, but you gotta remember. And I cover this in my backup. Of course that when we're talking about backups, something that's attached to your machine is also going to be encrypted as part of the ransom. So make sure your backups are remote and the bad guys can't get it them, but that's the easiest way to get them. [00:05:01] Pass that first part of the ransom. The second part is what's going to be interesting here mind, because what they will do this group is they'll steal your data and then they will threaten to release the data. And, uh, when Zach shoe going to drop, and then also there are claims out there that the reason they shut the pipeline down, Matt was because their billing systems were offline. [00:05:28] That was the part of their network that was attached, attacked by ransomware. And they wanted to be paid for the fuel. So they shut it down because they didn't want it to deliver fuel that they couldn't bill for. [00:05:45] Matt Gagnon: [00:05:45] It's quite a mess, obviously, correct. Peter Sohn joins us at this time, uh, every Wednesday to go over what's happening in the world of technology or the big story besides this colonial pipeline issue, which is really more of a last week thing is what's going on in Israel with, uh, you know, obviously the, uh, the, the rockets being watched back and forth, the potential of a ground invasion, the conflict. [00:06:04] At its worst point for the last probably eight years or so. Uh, social media has been a part of this story here. And one of the things that's interesting about that is that misinformation lies a bunch of garbage has been skewed around on social media. And there seems to be no stopping it. Craig Peterson. [00:06:21] Craig Peterson: [00:06:21] Yeah. Yeah, exactly. And what we're finding now is really something that's been going on for a long time, all over the world. And that is, they are showing at official press conferences on basically on both sides of this conflict. There's showing videos. Of other past conflicts and representing it as it's happening right now. [00:06:48] So this is a real big problem, frankly, these, this is a different world. Many of our news organizations are not investigating. They find a video, they use the video, even though it misrepresents it. And of course, a lot of people are familiar. With that at our U S border where they were showing pictures of kids in cages, when they were, those bridges are taken cherry, the Obama administration. [00:07:15] And yet it is the Trump administration. They're complaining about same thing here. So we are able to do research online, please do the research, and it's disgusting to see the state of Israel. Using videos that are not particularly relevant and misrepresenting them in the same thing on the other side with [00:07:37] Matt Gagnon: [00:07:37] Tomas. [00:07:38] Yeah. That's not the first time that's ever happened. We're talking with Craig Peterson, our tech guru who joins us this time every single week. Lastly, just want to ask a little bit about Tesla. Uh, a Tesla owner who drives from the back seat got arrested recently. [00:07:53] Craig Peterson: [00:07:53] Yeah. You said he apparently told the police officer that, uh, and this was in California highway patrol that he felt safer in the back seat. [00:08:05] Matt Gagnon: [00:08:05] This is, this is the self-driving car revolution about to happen to us. Right? Do we are going to get a lot more stories like this [00:08:11] Craig Peterson: [00:08:11] happening soon? It absolutely is traveling eastbound on the IAT or across the San Francisco Oakland Bay bridge. Uh, if you're familiar with it. [00:08:21] Matt Gagnon: [00:08:21] Oh my God. He drove on that bridge. [00:08:24] Seriously. Yeah, I know I've spent an awful lot of time out there and I've driven on that bridge more than once. And that's the last place I would be in the backseat, not driving my car. I guess. It's just my I'm terrified of Heights, but now that's insane. Yeah. [00:08:37] Craig Peterson: [00:08:37] So people were reporting it to the police. [00:08:40] The police pulled him over. You apparently climbed into the front seat and in order to stop the car and he actually got arrested, put in jail. He was released as is the norm in California. And so what does he do? He does it again. And he's caught again and arrested again. He says, I just feel safer back here than I do. [00:09:02] Uh, there, uh, this is, yeah, this is what we're in for here. Remember, even though Tesla calls it full self-driving, it is not with autonomous, [00:09:14] Matt Gagnon: [00:09:14] right. It's meant to be an autopilot while you're sitting there. Behind the wheel, just in case and, and directing things still really. I mean, it's not a full self-driving for real right now, Craig Peterson. [00:09:25] Thanks for joining us as always good luck on Saturday on this very program one, o'clock make sure you tune in for that. And we'll talk again next week. Hey, take care. All right, we're going to take a quick break here. When we come back.
Matt Gagnon, Executive Coach, and TEDx speaker talks about his business inspiration and motivation for entrepreneurship; why authenticity in brand storytelling matters; and shares his message about self-health, his favorite comeback, and a few executive coaching stories. --- Support this podcast: https://anchor.fm/yourbrandyourstory/support
Matt Gagnon is a professional Co-Active coach certified by the Coaches Training Institute, credentialed by the International Coach Federation, a member of the Forbes Coaches Council, keynote speaker, best selling author, and brings 15 years of corporate sales and leadership experience Key takeaways: If you were not rescued would you stay down would you make sure you get back up? You should want a healthy routine that you can adapt alongside implementing in case something ever happens (things don't go your way) you can adapt,adjust and still fill your cup The ability to follow intuition ties into trusting yourself and feeling as if you are enough If you can't trust yourself you end up relying on other people to make sure you are doing the right thing You should choose who gets your energy, it is a privilege for someone on this earth to get your energy and you choose who should get it. Never stop dreaming bigger. Timestamps: 00:42 - How did it all start? 05:44 - Was one of your biggest turning points because you were burning out? 09:56 - What were the mindset challenges that you had to overcome to start your business? 17:20 - What kind of routines really helped you? And why is it so important 31:01 - What is the difference between the people who stick to their routine and those who stick to it and then get off track? 36:20 - DO you have any tips on how to start truly believing in yourself? 43:05 - How do you know when it is logic and when it is fear (limiting beliefs) 47:59 - How do you encourage other people to unearth the truth? 51:37 - What do you think makes a coach a great coach? 57:39 - In terms of values, what are your values ? 61:54 - What does your next best version of yourself look like? And, how do you plan to get there? --- Send in a voice message: https://anchor.fm/itstartswithaction/message
I was on WGAN this morning with Matt Gagnon. He jumped right in with a question about the problems with the internet and why are there so many outages. Will they continue? What can be done? Then we talked about the Facebook hack and release of the personal information of 533 Million users and we wrapped up with a discussion about how long it will be until we have fully autonomous vehicles. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: Good morning, everybody. I was on with Mr. Matt Gagnon this morning and he is in Maine, as you probably know. I'm carried there through there are stations in Maine and parts of eastern New Hampshire and Southern Maine. Because of an outage, they had on the internet that hit parts of New Hampshire, as well as Maine he asked me about the internet backbone and much of it was kind of surprising to him. Frankly, I don't think it's really good news. [00:00:31]We also talked a bit about what's happening with autonomous vehicles. Why aren't they just everywhere already? When are we going to consider them safe? So here we go with Mr. Matt. [00:00:44] Matt Gagnon: So Craig, let's get to your topics and what we need to talk about with you here this morning, sir. Okay. So we had a huge power outage recently. We had a huge internet outage recently. Are we worried about this? Like in the future is this a sign of things to come? What caused it? I mean, what's going on here? [00:01:00] Craig Peterson: Yeah. There's well, there's a couple of different reports. One talks about breaks in two different fibers. There's a power problem. Here's, what's really going on behind the scenes. The major internet providers have multiple connections to the internet. Let's explain what the internet is to help really understand it. [00:01:19] The internet is an interconnected network of networks. There is no internet. It doesn't exist as you don't pay your bill to the internet. [00:01:32] Matt Gagnon: A United States Senator once called it a series of tubes as you recall. Right. [00:01:40]Craig Peterson: What happens is all of these different providers that we get it from, like spectrum, for instance, that had the outage. They all get internet connections to other providers. The idea is that the internet can have thousands of networks that are almost, you might call them backbones, but none of them really are right now. [00:02:02] Most of the data on the internet is actually being routed through Amazon who is running these big data centers. Spectrum will have a connection to a network provider over here and another provider over there. There are some major central hubs, if you will, of this internet connectivity. If you lose one piece of fiber and you are connected to the internet at different points using the other pieces of fiber, you're still okay. [00:02:33]If you only have two fiber connections to the internet itself, then you lose both of them. You are off the air. Whether it's because of a break or because of a power failure, it doesn't really matter. If you're going to be really reliable as an internet provider, you have to remember that upstream from you they could go down. [00:02:54] To now the big problem we're seeing now, nowadays. The internet was designed to withstand a nuclear explosion anywhere in the United States. We could lose the entire city of New York and the internet would still run. That's because again, all of these small networks together. [00:03:13] However, as time has gone on, we've seen happen to the internet that's happened in many other industries, there's been consolidation. [00:03:20] I mentioned Amazon handles much of the traffic for the internet, and frankly, Netflix is about half of the internet traffic on any given day. We now have, instead of thousands of these networks connected together, in reality, just a handful. [00:03:37] There's only really about a dozen that you might call backbones that almost everybody connects to. If you lose one of those, we're in big trouble. So, to answer your question, yes, this is something we can continue to expect more and more of. [00:03:53]One of the more troubling things is just within the last year a minor player in the internet backbone business. A small business bought one of the biggest companies out there and they just haven't been taking care of the internet. They were trying to keep the price low. They have people working for them. Some of them are brilliant. We've got a lot of them. This is brand new to them. They have brought the internet down a number of times over the last even six months. This is growing pains. I think it's going to get a little bit worse and I'm not sure it's going to get that much better. [00:04:31] Matt Gagnon: Well, that's a happy thought. Thanks a lot, Craig. Appreciate it. [00:04:33] Craig Peterson, our tech guru. You hear him not only here at this time, every Wednesday, but also on the same radio station you're listening to right now on Saturdays at one o'clock WGAN of course. Check out that for some more in-depth analysis and talk over many of these same topics. [00:04:47] Craig also, the Facebook hack. I have to ask you about here a little bit as well. Apparently, everybody now knows Mark Zuckerberg's phone number because of this. So tell me what happened and what's the fallout from it? [00:04:58] Craig Peterson: Yeah, it's about 533 million Facebook users. Their data was stolen and it has been sold and reused. [00:05:08] Now this type of data is data that is used for phishing, which is trying to fool us. They got all kinds of information about all these half a billion Facebook users. They had Zuck's name, his location, his marriage information, date of birth, Facebook user ID, his phone number. [00:05:28] But they had it on half, a billion, other people as well. [00:05:32] Absolutely crazy, what happened? [00:05:35]The hackers have been selling this information to other bad guys if you will for about two years. They no longer have any, any buyers for this data, you know, half a billion people's personal information. So they posted it openly on the internet for anyone to download, not just their network of friends that have been paying them. [00:06:00]You've just got to love the response that came from our friends over at Facebook when they were asked about it. This was the Daily Mail that asked by the way. The Facebook spokesman said, this is old data that was previously reported on in 2019. Okay, but don't you care that you've got half a billion people's personal information. [00:06:23] It's been resold, sold for quite a while, and just on Saturday, it was posted for free for anyone on the internet. [00:06:33] So, it's okay. Obviously, the same old stuff, right? Make sure you change your password. Use two-factor authentication, get one password as a password manager, but what's really upsetting to me is the nonchalant attitude. [00:06:49] All of these things, businesses have, including the Equifax's of the world. Remember they didn't just steal your basic in personal information, Equifax, they stole everything. They show your income, your job history, they stole your social security number. According to reports out there, it was all of this information and more. No one is going to prison over this. There have been no charges, one or two people lost their jobs. That's the extent of it. [00:07:19] We have to get these large companies to really honor our data, keep it private and respond in a reasonable way. Not, Oh, it's yesterday's news. [00:07:35] Craig Peterson joins us at this time every Wednesday to go over what's happening in the world of technology really quickly. [00:07:40] Matt Gagnon: Craig, we only have a couple of minutes left maybe, but I wanted to ask you about self-driving cars. Does the question continue to remain about these things if they're ever going to be safe? I continue to believe that someday none of us are driving anything any more. Am I right? [00:07:52] Craig Peterson: Yeah, you are absolutely correct. The Jetson's world might come our way. [00:07:56] There are now autonomous cabs, basically, uber's in some cases that will fly. So yeah, it'll eventually be there. The problem we're seeing is how do we evaluate them as you mentioned, are they safe? Well, how do you define safe? One of these autonomous cars is going to react differently in a situation, than a human driver. [00:08:19]That's the problem we've had. Most of the accidents that have happened with the autonomous vehicles that are already on the road have been rear renders. Not them rear-ending somebody, but somebody rear-ending them. We have as drivers, certain expectations as to how another driver's going to behave on the road and these cars do not behave the same way. [00:08:42] So its going to be a little while. If they were all autonomous now, that probably would go away. This is going, this problem, for a good 20 plus years, I think. [00:08:51] Matt Gagnon: All right. Well, Craig Peterson, our tech guru. You can hear him here, not only every Wednesday but on Saturdays at one o'clock. [00:08:56] Thanks a lot, Craig. Appreciate it as always. . We'll talk to you again next week. [00:08:59] Take care, Matt. Bye-bye. [00:09:00] Hey, one last reminder. I have discount coupons for people who are signing up for my Improving Windows Privacy and Security course. [00:09:10]If you haven't signed up yet, you don't have much time because this is closing on Friday night at midnight. [00:09:17] It is a phenomenal course. It is designed for basic users all the way through intermediate. Of course, as usual, I've got the whole guarantee thing going on. I think you're really going to like it. [00:09:29]We're probably gonna do a couple of phone calls as well. Maybe a little webinar you can call in if you'd rather, but all of that is on my email. You know, if you don't sign up right now, you're not going to find out about it. [00:09:41]When it goes onto my site, it is going to be full price. It's only now that you can get the coupon. So you might want to email me M E@craigpeterson.com. If you haven't signed up already, or if you want more details. [00:09:54] I am more than glad to send them to just open your email and send it to me. M E@craigpeterson.com. I'd be glad to send you all the details you'd like. [00:10:04]Of course this weekend I will be back as well. [00:10:07] Take care everybody. [00:10:10] Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon. I talked about the Suez Canal blockage by the M/V Ever Given and what really runs the Suez Canal. Then we got into Scams that people fall for and the conviction of the Celebrity Twitter Hacker. Then we talked about Bitcoin and its meteoric rise in price and who now will take Bitcoin as payment in a commercial transaction. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Fun with Mr. Matt Gagnon this morning is we talked a little bit about Tesla. Again. I had to bring up this whole thing with the Suez canal and of course, wedging that cargo ship. We also talked a little bit about this teen who hacked some blue check Twitter accounts and is now serving time. So here we go. Matt Gagnon: [00:00:24] We are back again, at seven 36 on Wednesday morning, which is a great time to talk to Craig Peterson, our tech guru. He joins us at this time every week, Craig, how are you? Good morning, sir. Craig Peterson: [00:00:34] It is a great time. I'm doing well. Matt Gagnon: [00:00:37] Well, Craig, let's be honest. Is it ever a bad time to talk to Craig Peterson? Craig Peterson: [00:00:43] Probably not. You know, I have three kids in the maritime industry and you probably heard about the Suez cargo ship and what is going on. Matt Gagnon: [00:00:52] I don't know. I must've missed it. Didn't I don't know. I do know that I ordered something from Amazon, which was delayed and I'm guessing maybe it was on the boat. Craig Peterson: [00:01:00] Maybe it's fascinating too, to talk to my kids about this because one of my daughters was in fact, commanding a ship going through the Suez canal five years ago on the very day that ship managed to get stuck. Interesting conversations with her not just about the whole idea of saving all of that money from fuel. The way it works is they charge a million-plus bucks to go through a canal, either the one here in America or the one over there. It costs more than that in fuel to go around the Horn or the Cape, depending on which you're in. These ships go through and just like any Harbor in the world, they have pilots. These pilots are well-trained. We got a lot of them, Mariners, here in Maine, listening to the show. I got an email from one this week. In fact, my daughter and I were talking, to her and her friends and they were saying, I'm not sure that any of these pilots that run the ships through the Suez canal could actually get a Maine boating license. It doesn't matter what you're hauling. There's two things you have to haul on your ship if you want to make it through the Suez canal. And that is cartons of Marlboro Reds and bags of M&Ms because you have to bribe these guys in order to take you through the canal. I was not surprised. When I saw this massive ship having run aground right there in the canal. Matt Gagnon: [00:02:29] See, I was making lots of jokes about teenagers, parallel parking. To me, that's what it kind of looked like, right? Like, Oh no, I gotta get outta here. Oh no, now I'm stuck right here. Craig Peterson: [00:02:38] Exactly. Matt Gagnon: [00:02:40] Well, Craig Peterson can be heard on this very station on Saturdays at one o'clock. If you want to hear any of this stuff in more depth and detail, and we have a few things to get to Craig, so let's move on. Look. Not that this was ever something that I thought was a good idea, but I think we now have ample evidence that hacking into famous people's Twitter accounts is probably not going to give you a good time, right? Some prison for the hackers that got into a couple of really prominent accounts. Tell me about the story. Craig Peterson: [00:03:05] Yeah, this was a big deal. What happened is this guy managed to get into president Obama's account, Elon Musk's account, Joe Biden's account back when, and he said that he listened to everybody we're just so excited about everything and how well things are going. If you send me Bitcoin, I'll send you back triple. What it is that you sent me. So send me 10 Bitcoin. I'll send you back 300. Amazingly, this guy collected more than a hundred grand worth of Bitcoin. People were sending him fractional Bitcoin too. Turns out it was a teenager. The kid was about 17 years old. He hacked these accounts using the good old-fashioned way. In other words, they had terrible passwords. Matt Gagnon: [00:03:57] Yeah. Craig Peterson: [00:03:57] He got into these things and was able to just con people out of money. It's totally amazing. We still apparently fall for this Nigerian scam. It basically what it is. Who is going to do that Matt? Matt Gagnon: [00:04:12] Don't know, but people clearly do because this is continually a problem and so they definitely do. Craig Peterson: [00:04:18] Yeah, it is. Now we've got a new version that they've started up. You were talking about what happened a year ago. We only have them lockdown for about two weeks. So the rest of this is just all our imagination. But because of that all of this personal protective equipment and stuff, there were scams going on, hospitals, the federal government buying hundreds of thousands of dollars worth of personal protective equipment. That was completely not up to spec. It was trash. California spent millions of dollars on stuff that wasn't even delivered. Scammers are out there. Everybody we've got to be careful and they're going after us to another way. That is many of us are lonely. So we're looking for friends online. We're finding friends online and they're scamming us another way by saying, Oh my, you know, my mother she's been really ill, of course, they build-up to this right over the course of weeks. So you say, Oh, how is she? It's not really a joke, but says, okay, well she needs this surgery and it's going to cost $5,000. They con people now particularly our more seasoned citizens into sending them money. The FBI has been warning about that one again, too. So we've gotta be really careful. Look at everything. Inspect that email pay close attention to them. Phishing training needs to happen for employees because of business email compromises. But this kid is going to serve time as a juvenile. Cause he was 17 at the time he reached a plea deal and there was a minimum 10-year mandatory sentence for what he did. Apparently, he's going to serve about three years in the juvenile facility. Matt Gagnon: [00:06:05] Craig Peterson joins us at this time every Wednesday to go over what's happening in the world to technology. You mentioned Bitcoin, quite a bit in that little story you just told me here. I can't resist asking about Elon Musk. And the fact that they're going to be apparently accepting Bitcoin and he's not going to convert it. He's going to keep the Bitcoin itself. Is he's going to use it as currency more than just an investment? I had a really interesting conversation with somebody about this recently about whether or not someday in the future, there might be a possibility that a Bitcoin or other cryptocurrency type of thing could actually serve as true currency and not just an investment. Which a lot of people are doing it right now. This is, to me, this is the thing that's required for that to work, right? Is that people are using it as a mechanism of trade on its own, as its own thing, rather than using it as a sort of an intermediary. What do you think about this decision by Musk? Craig Peterson: [00:06:56] Currency our government issues only has value because you can spend it places like you were saying. Right? Correct. Where can you spend Bitcoin? Well, the number one thing Bitcoin has been spent on is paying ransoms. Elon Musk recently bought a billion and a half dollars worth of Bitcoin, but that's not uncommon. We're finding more and more companies, particularly over the last year where ransomware payments have tripled in 2020, companies are buying Bitcoin as insurance in case they get ransomware. So rather than cleaning up their technical act. Yes. Let's just get some money to set aside for paying a ransom when that time comes because we're incompetent. I don't know it's part of their planning, right? So he bought some. Hard to say why Bitcoin and a lot of people are saying it's going to go much higher than it is. Other people are saying it's going to fall. I'm certainly not an investment advisor. By having Musk now say we will accept Bitcoin as a means of trade as you said, I think it gets it a lot closer. You know, we started out, with the pizza story. You might remember the Bitcoin's very first purchase, 10,000 Bitcoins for two Papa John's pizzas. Now it's one Bitcoin for an electric car from Elon Musk. We've got this whole new genre of people buying digital artwork for millions of dollars that can be replicated duplicated like that perfectly. It's not like the Mona Lisa. This whole world's going crazy. Governments are very big into trying to come up with a cryptocurrency. The part I don't like is that it obviously all trade, if it was forced onto one of these cryptocurrencies is more readily tracked, which is what the government's after. So that they can tax it and they can track transactions. They can track everything, including what might be an illegal transaction for drugs or things. Although, drugs are getting more and more legal every time you turned around. We'll see what happens. Governments really want this, but they haven't figured out how to master yet. Elon obviously thinks it's worthwhile to take Bitcoin. Maybe he figures a Bitcoin at 50,000 today is going to be a hundred thousand next year and it's a great investment for Tesla. It's hard to say he hasn't announced it. Matt Gagnon: [00:09:27] Indeed. All right. Well, Craig Peterson joins us on Wednesdays to talk about all these ends. So many more stories, Craig, good luck on Saturday talking about these very things. We'll talk to you again next week. Craig Peterson: [00:09:38] Take care, Matt Thanks a lot. The drama continues. I, and Karen worked all day, Monday, Tuesday to do what we thought would just take an hour or two in getting everything ready for this course, the final stuff, getting it up in a membership site, and everything. It is now 99% ready. I have a couple more things to do. You'll be getting emails about the Improving Windows Security course. I'm going to throw in a couple more bonuses, we will schedule a couple of phone calls, to answer any questions you guys might have, or maybe webinars, probably the better way to do it so I can show you stuff if we need to. We're thinking we might want to include a couple more little things too. So we'll see how that all goes. You might actually get the email about the course before you listen to this podcast if everything goes okay. Take care, everybody. We'll be back this weekend. Bye-bye. Oh, and I should probably tell you, in case you're just a podcast listener and you're not on my email list. It's Craig peterson.com/subscribe. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Craig Peterson: [00:00:00] Ooh, what a week final preparations are in place for the improving windows security course, which is starting next week. My wife has put her foot down. We're going to make it happen. Today I was on with Mr. Matt gag now, and we spent a little bit of time talking about business, email, compromise, how that is. [00:00:20] Talked about also ransomware, and it's near tripling and just in long, Hey, I'm Mac and how Intel's newest ads are absolutely ridiculous. It's obviously Apple and Intel going at it. Intel is just mad. That's the only explanation I can come up with. So here we go with [00:00:47] Matt Gagnon: [00:00:47] Mr. Matt. It is 7:36 on the WGAN morning news. Craig Peterson, our tech guru, joins us now every week. [00:00:54] And guess what? He's here again, Craig. How are you this morning? [00:00:57] Craig Peterson: [00:00:57] Hey, good [00:00:58] Matt Gagnon: [00:00:58] morning. Pleasure having you as always, of course, you hear Craig also on the weekends at one o'clock. If you want to hear about all these topics and more in more depth and detail, listen up Saturday at one o'clock, and you'll hear Craig Peterson's voice right here once again. [00:01:10] So Craig, lots of stuff to get to here. Maybe a fun one to begin with. Apparently, Intel has hired Justin Long. And if you don't know who Justin Long is if you think back way back to the early two-thousands, he was doing these ads, the I'm a Mac actor. Remember that guy? [00:01:26]Now he's in an ad to mock Macs. Yeah. And I, I've seen this in a, I think it didn't. Was it Verizon that hired the sprint guy or sprint hire the Verizon guy? I don't remember. Many of these actors were in these iconic roles, for some of these tech companies are getting snapped up to either make fun of or argue against their old essentially. [00:01:46] It's funny to see this kind of thing [00:01:47] Craig Peterson: [00:01:47] happen. Yeah, it is that I think you're thinking of the can you hear me now? Exactly. Yeah, this is interesting. And it's showing, I think, frankly, of some concern, maybe even fright on the part of Intel, you see what's been happening over the years, not just with Apple, but with other manufacturers is Intel processors are getting dropped. [00:02:12] Out of our devices. We started seeing that with smartphones. If you have a smartphone today, it doesn't matter if it's Android or based on Apple's iOS. It does not have an Intel processor score. And we've seen more of that surface tablets without Intel. Some of them have them, some of them don't. [00:02:32] And of course, all of these Google Chromebooks at all. So don't have it. So Intel has always been struggling to be recognized, and that's why they came up with a whole Intel inside campaign. However, they have also been one of the most expensive little CPUs little processor. If you want a professional Intel processor, it can cost you as much as $8,000. [00:02:59] Just for the CPU. So Apple has decided we're getting rid of Intel entirely after Intel missed certain benchmarks for performance and battery usage and heat and everything else. And Apple started developing its own chipset here a few years ago, or the CPU is now completely moving away from Intel over the next two years. [00:03:23] And in fact, if you buy a Mac mini, I have one in front of me right now. That doesn't have an Intel CPU in there. It has the new Apple, one chip Apple is just abandoning them. So they hired Justin Long. The I'm a Mac guy to show you, Oh, this is a, an Intel. Computer. And of course, it really has nothing to do with Intel, and he touches the screen and moves this finger around, and it isn't that neat. [00:03:52] It pops up and, oh, look at this. We've got two screens on this computer, and I can touch them both. But this Mac book, I can't touch the screen and have it do anything. No, that has anything to do with him, Joe, Matt. It's crazy. [00:04:07] Matt Gagnon: [00:04:07] Indeed, while we were talking to Craig Peterson, our tech guru, who joins us on Wednesdays at this time to go over what's happening in the world of technology in a more serious perhaps story here. [00:04:16] the knowledge here that ransom payments have more than tripled is a pretty big deal. Ransomware gangs are apparently out there roaming around the internet and successfully milking. Many people out of cash, basically taking them hostage or taking their machines hostage, if you will. And then promising to give it back. [00:04:34] If only you give them cash. Talk to me a little bit about the story. [00:04:37] Craig Peterson: [00:04:37] Yeah. That's really driven up the price of Bitcoin because the ransomware gangs are demanding Bitcoin and payment. It's a little bit harder to trace, but it is still traceable depending on what it is and the FBI just yesterday. Yeah. [00:04:53] Released another warning about ransomware attacking businesses, government entities, just on and on, but it has a huge impact on anybody that gets ransomware, and a man, the tripling of rent more attacks go hand in hand with people working from home. And that's why I've got this improving windows, securities core starting next week for everybody where we're. [00:05:19] Helping you to clean it up because we're working at home. We're not as careful as we were at the office. Because of that, it now makes it even easier for them to get valuable information. So the best thing you can do is make sure your computer's patched up. Unfortunately, Windows does not. Ship a hasted care re-secured version of windows out of the box. [00:05:44] You've got to go in; you have to do a bunch of things. That's part of what we cover in our newsletters every week. And then some of these courses, but these attackers are improving their techniques. 2020 was a great year for them. They've got this whole double extortion thing now where they will get on your computer. [00:06:03] Particularly if it's a business-related computer, if you're on a VPN connection to the office, they will. Spread is not only inside your home to other computers but across the VPN to the office. And they'll start stealing your data before you even know it's happening, and they might be doing that for a week or more. [00:06:23] And then once they've got your data, They'll go ahead and encrypt your machines so you can gain access to it. And then they'll say, okay, pay up sucker. And if you don't pay up, you don't get your data. If you do pay up, there's only a 50%. Yeah. Only half the time will you get your data back, even if you pay them. [00:06:42] And by the way, their justice department says, if you pay them, you're supporting terrorism, and you might get criminal charges against you and to make matters even worse. They'll then say, Oh, okay. By the way, where we are another organization, we have your data. If you don't pay out, we will post your data online, and then you'll be in real trouble. [00:07:06] Matt Gagnon: [00:07:06] And Craig, the other thing that's worth mentioning here in terms of. Businesses and people that are experiencing some financial extortion, if you will. A business email compromise is also a huge deal. And frankly, I've gotten the emails here about that in this Berry station; make sure that your email is being protected and that you're not falling for phishing scams and all this other stuff. And a lot of email compromised does happen and apparently accounts for a lot of money. [00:07:30] Craig Peterson: [00:07:30] Yeah, it does. We're talking billions of dollars worldwide. Right now, the FBI estimates that this has cost over 16 billion. [00:07:39] We're seeing here last year in the us almost $2 billion, and there are some easy ways to deal with this. And I'd put it in my newsletter here a couple of weeks ago when you can always email. Me@craigpeterson.com. I'll send you a link to it, but Google has a free website that you can use, and it has some examples of fishing it's designed for training. [00:08:04] You can use it for yourself at home. It's wonderful. It gives you a real interactive. Pieces of email that you can see on your screen. It is not going to compromise you at all. This is all online because, with these latest business email compromise attacks, people are getting extortion. It might be tech support romance scams, which have been very big here during this lockdown because people are frankly lonely. [00:08:35] And they'll do things like being friends. People will be friends, you may be, and we'll say, Hey, listen, my aunt really needs surgery. Eventually, get around to asking you four or five grams to help with this whatever family problem is. And you're romantically involved online, maybe even had a video chat with them. [00:08:57] So you don't realize that some kid in a basement somewhere over in Eastern Europe, but man, it has gotten awful. So be careful with this BC-type attack and take a minute. You can even Google's phishing scam website, and it'll really help you out a lot. All [00:09:19]Matt Gagnon: [00:09:19] That's been Craig Peterson, our tech guru who joins us on Wednesdays at this time. [00:09:22] Thanks a lot, Craig, as always, appreciate it. And we will talk to you again, sir, next week. [00:09:27] Craig Peterson: [00:09:27] Take care. Bye-bye. You bet. No, my dad used to say you bet all the time. I haven't heard that expression in a very long time. Hey, if you are a windows user, you've got to make sure you spend a few minutes and sign up on my newsletter list, and you can get that to go into Craig peterson.com. [00:09:49] I will be doing. Windows training here. I've got a course coming up. This is a phenomenal course. I think I explained the why behind what you're doing. So you understand it, you understand the reasons. And then I get into the details of the how, so this is a course. I think everybody needs to get it. So I've got some special deals for you guys. [00:10:18] If you. Request information on the course, if you've already requested it by responding to one of my emails, my newsletters, and saying, yeah. Tell me more about improving my windows security. I'm going to be giving you guys a coupon that is going to give you two-thirds off. And those coupons are going to be good for you to share with your friends as well for two months. [00:10:47] Okay. So this is going to be a real quick launch next week. It's only going to be open. You can only buy this course. I think Monday is when we're planning on opening, and it will. And Thursday night. So you guys that asked about it beforehand, you signed up before you will get this coupon to help out your friends. [00:11:09] So when they're saying, Hey, how do I improve this window security thing? You can give them that code. And as I said, it was good for 60 days. Nobody else is going to get that code. So if you're on my regular email list, you are not going to get that code. The only people who will get it are the people who have already expressed interest by responding to one of my newsletters in advance of me starting this course on Monday or opening the cart on Monday. [00:11:41] So it's going to be a huge win for you. It's going to be $200. Off. Okay. I'm trying to make this affordable for everybody. And on top of it all, I have promised this for four months. Again, talking about Karen, putting her foot down, she said, I got to do something for all of these people have been asking for it. [00:12:02] And I haven't got it out yet. So this is going to be great. It is months in the making, and I really think you're going to enjoy it. I'm finishing, loading it all up. Bye, I'm actually reactivating all of the videos because I wouldn't say I liked the way the captioning was working. I have all of these videos captioned. [00:12:24] So if you can't, I can't hear it. Or if you want to have it running without the sound on at work or wherever it's burned right into the video. Okay. But the captioning, which is a transcription of me speaking. Okay. That captioning was getting cut off at the top. So I thought that might be distracting. [00:12:45] So I'm, re-editing all of the videos to put the captioning a little bit lower down on the screen. And the way I did it is the desktop slides. All of the examples are below the camera optioning. So the captioning is not going to block—any part of the video. So you'll be able to see the screenshots and see the slides and everything else with the full caption because I know a lot of you guys like to sit there in front of the computer and do this, and of course, you're able to do it on as many computers as you want, because you're going to have access to this program for six months. [00:13:28] And I think that's going to be an excellent thing. And it's about five-week. Program is how it's designed. And anyway, so w so if you sign up in advance, there's a little bit of a trick. You can get the coupon; you can share it with anybody good for it. Two months. Nobody else gets that. All right. [00:13:50] Everybody take care, and I'll be back on Saturday. And then Monday, expect the opening email to let you know that I'm opening the cart to improve Windows security. Of course. All right. Take care, guys.
Good morning everybody! I was on WGAN this morning with Matt Gagnon. Matt asked right off the bat about one of my soapbox subjects, Microsoft! I told him I have had it with them and their reluctance to fix their software when they have the means to do so. Then we discussed Russia and China and their spying and hacking activities. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] China and Russia spying on us. We knew this for a very long time. It's going to take years to unpack. We had the SolarWinds hack. Now we've got this Microsoft exchange server vulnerability. The most incredible drive a freight truck through it, vulnerability possible. I have had it. I think Matt Gagnon figured that out this morning when I was on the radio with him. So here we go with Matt Gagnon. Matt Gagnon: [00:00:28] It is 736 on the WGAN morning news, which is a perfect time on a Wednesday to talk to Craig Peterson, our tech guru. He joins us at this time every Wednesday. Also, you can hear him on this very station on Saturdays at one o'clock because he talks about these subjects and more in more depth and detail. Craig, how are you this morning? Craig Peterson: [00:00:46] I am doing great. My bees were flying yesterday. All of my hives overwintered, which is like a first for me. It is just, wow. This is so great. Matt Gagnon: [00:00:56] I'm sorry. I wasn't aware that you were a beekeeper. Craig Peterson: [00:00:58] Yeah, bees. I got chickens. I used to have horses, and we got cats and dogs. Craig Peterson, you also have technology-related equipment, gadgets galore and we're going to talk about some of that stuff right now. Matt Gagnon: [00:01:09] I want to kick things off maybe, if you will, Craig with me, by talking about the ongoing Microsoft exchange hack. What exactly is this? Craig Peterson: [00:01:19] This is an absolutely huge deal and it's not that difficult to understand. I am, bottom line, fed up with Microsoft. This is just the latest in a long string of major vulnerabilities. In this particular case, we're talking about probably right now, the numbers are over 100,000 businesses that have been hacked. It's just crazy. We know of about 30,000 give or take. Here's what the problem is. People in business need email. That's the life of a business. Many people made the mistake of trusting the Microsoft exchange server, which is something that you can get in-house. You run it on a little exchange server and aren't I great cause I got it set up. It's a little confusing. It also is offered in a hosted environment. Then Microsoft also has what used to be called office 365. That's now. Microsoft 365 also has email built-in. Okay. That's one of the core features. However, yet again, we had major vulnerabilities. Remember a mail server has to be exposed to the internet to allow it to receive mail and allow it to send email. It should really be one of the most secure machines you have and well protected. Many of us use bastion host. That's what I use for all of my clients. So that none of this nasty software or hackers get direct access to a complicated system, like Microsoft exchange server. They got into machines. They were able to, at that point, install a backdoor. Which allowed the hackers, and this is almost certainly China based on kind of the fingerprints involved, it allowed them to spread throughout organizations, including government agencies. Major government agencies, our school districts, local government, the retail, small business, you name it have been compromised. Microsoft, last week, came up with some patches that they released that kind of closed the door. The problem is the horses are already out of that barn. What happened is they've installed the back door and Microsoft didn't close it. Microsoft released patches for this major vulnerability, in the Microsoft exchange server, which you run again for your email and they did not fix the compromised machine. My advice to everybody, if you're a small business, if you're running an exchange server, you have to immediately patch it or have your service provider patch it. You should restore from backup from who knows how long ago, because there were backdoors installed. There's multiple types. This is a major mess up Matt, absolutely major. It's going to have consequences for years to come. 80% of Americans, now it's expected, about 80% of us have had all of our personal information stolen and in the hands of Russia and China. This is going to bring her closer to a hundred percent. Matt Gagnon: [00:04:39] Talking to Craig Peterson, our tech guru, who joins us on Wednesdays at this time to talk over the world of technology. I saw a news piece today, actually on China and Russia cooperating to build a moon base of some kind, which is perhaps a subject in and of itself that I could ask you about. That's actually not where I was going because China and Russia also in the news for their spying sprees, shall we call them. Where they're engaging in a whole bunch of different spying tactics. I'd love for you to break this down for us a little bit. It's a very interesting story. Craig Peterson: [00:05:09] It really is. We had this SolarWinds hack, and I've been talking about that for a couple of months now on this show. This SolarWinds is what's called a supply chain attack where SolarWind software is used by businesses to monitor their networks, to control systems that are within their networks to put this rather simply. SolarWinds issued a patch and it was an upgrade, right? It was the new features and some fixes and you got to install this. Apparently, over a year ago their software, SolarWind software had been compromised. SolarWinds then started distributing all of this Russian and Chinese malware to all of its customers. Again, including government agencies, businesses, et cetera. Now you have a supply chain risk. In other words, I'm using SolarWind software. I trust it, they signed it. I checked the signature and I got hacked bottom line. They have gotten into all kinds of systems, but SolarWinds said, Hey about a third of all of these tens of thousands of companies and agencies that have been hacked about a third of them don't use SolarWinds. It turns out now that they came in through Microsoft bugs. In this other third of the cases, almost certainly including this latest one we found out about last week. It is going to take years for us to try and figure this out, fix this problem. I am so upset. So upset with Microsoft. They are sitting on billions of dollars in cash, Matt, and they're not spending it to try and protect their customers. Small businesses, what are we supposed to do? It's nuts when our supply chain with our software providers giving us software that is hacked, already. We install it and now they are into all of our systems. All the Russians have to do is spray and pray. They just send it all out. We're just sitting there with our fingers crossed. It's not going to hit us. Oh, I trust Microsoft or I trust Apple, whatever it is. We have to hold these companies accountable. How about Equifax? They're still out there. They're still in business. They still have all of our information and they gave up about 150 million Americans plus Canadians plus some European data to the bad guys. They sit there and they say it's going to cost us ten to 20 million if we get hacked. To really fix this problem is going to cost us 30, 40, 50 million. We'll just sit here and won't spend the money. We have to stop this now. Matt Gagnon: [00:08:04] Craig Peterson, you hear his voice here every Wednesday at this time. You also hear it on Saturdays at one, o'clock talking about these issues and more. Craig, I appreciate it as always. We will talk to you again next week, sir. Craig Peterson: [00:08:15] Take care, Matt. Matt Gagnon: [00:08:16] All right. Craig Peterson: [00:08:16] Oh me. Oh my. Hey, Karen and I spent a bunch of time. In fact, the whole day, trying to get this membership site all up and running so we can put the courses in there for you. So you have the one place to go. So the free stuff that I'm going to be doing will be in there for you. Plus some of the paid courses we are getting close, I know I've been promising this forever, but I've got a business to run. I got eight kids, grandkids, right? My bees, as I mentioned, and chickens and all these other animals running around. So it's just taking me time. I have to apologize for that, but anyhow. I am very excited about what we're doing there because this is going to open up a whole new universe for us. All right. Everybody take care. We will talk again soon. Probably this weekend. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
What's up here is another great inspirational story for you to stay uplifted in good spirits! Today we have our special guest Matt returning on how his strength of hope help him recover from Covid-19. You don't want to miss this inspiring interview! Follow the podcast on these platforms as well! YouTube (Please Subscribe) https://www.youtube.com/playlist?list=PLdjg2BYaC-jg-PAOvDyWprPyvGpfsCgWV Apple Podcast https://podcasts.apple.com/us/podcast/next-level-thinking/id1279033256 Spotify https://open.spotify.com/show/3NZmKCUBQbyrYWNO1z3guj Support Soul Productions on Patreon https://www.patreon.com/soulproductions
Good morning everybody! I was on WGAN this morning with Matt Gagnon. I went into a little detail about what a Zero Trust Security Model is and how it differs from a traditional network design and why you should be considering this type of system. Then we discussed the future of computing and why Chromebooks are so popular. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Morning, Craig Peterson here. Hey, if you've ever wondered about Chromebooks and if you should get one, talked with Matt about that. Matt Gagnon, of course, I'm on every Wednesday morning with him. Also zero trust. Why is the national security agency pushing a whole new way of thinking? When we're talking about our computers. So here we go. Matt Gagnon: [00:00:26] Seven 36 WGAN morning news on a Wednesday morning. That means it's time to talk to Craig Peterson, our tech guru. You hear him on this very station on Saturdays at one o'clock to hear more depth of detail about these very stories we'll be talking to him about right now. Craig, how are you this morning, sir? Craig Peterson: [00:00:41] Hey, I am doing really quite well. I'm looking forward to spring. It's been actually a nice winter. Matt Gagnon: [00:00:48] What are you doing, man? You're tomorrow, there's going to be some sort of blizzard because you just said that you are now tempting fate. I already had to walk outside yesterday. I got gas in my car. Sadly, I had to, I had no choice. The wind hurt my face. Okay. That happened yesterday, Craig Peterson: [00:01:03] We were outside pouring diesel into our generator because there was no power and it was really cold. Matt Gagnon: [00:01:10] It really was. It was frozen. Terrible. I was actually reminded of my old college days. March in from the perimeter parking lot and the wind and the cold just beating me to death on my way in. It was not good yesterday. Craig Peterson: [00:01:24] I keep reminding people where that comes from. It comes from Russia. They blow it over the North pole in order to destroy our economy. Matt Gagnon: [00:01:31] Yes, they do. And there's so many things that those Russians do, those pesky Russians. Craig Peterson: [00:01:34] Canada gets caught in the cross hairs. It's just not fair to them, Matt Gagnon: [00:01:38] You might say, Craig, that I have zero trust in Russia. See where I'm going with this one. Could you tell me what a zero-trust security model is and why it perhaps should be something that people embrace? Craig Peterson: [00:01:50] This is a concept that's relatively new, at least to most people. The whole idea behind it is we have. To assume in this day and age that our systems have already been compromised. Not just that they might get compromised, but they have. So when we're setting up networks for businesses, we look at things in a much different way. It's no longer about the perimeter. Trying to keep people out. The NSA, the national security agency, used to call it no such agency. The NSA has come out with a warning to be bold and also a description of what to do. The idea is you've got things inside your network. You've got a printer, that's connected to the network. You've got laptops, desktops, a server. None of them should be able to talk to anything else on the network that it doesn't absolutely need to talk to. It's like the lowest privilege type thing. So for instance what I do on my office network is the printers are on a completely different network that is firewalled from the servers, which are firewalled from the desktop which are firewalled from the laptops. The printers can not get to anything else on the network unless first someone's trying to send them a print job. It's just an example of it. You don't want the laptops to be able to scan. We have a customer who just this week, he has a little SonicWall firewall and SonicWall's are okay, but he hasn't been updating it for three years. It hasn't been supported in years either. That little SonicWall firewall was then used to get into his network and start spreading. It got around the firewall because he was using it for a VPN controller. Then it started crawling all the way through this network and playing all kinds of havoc, internally. Again. If that firewall couldn't have gotten to a machine and then that machine starts probing everything else, it couldn't have spread. In other words, the zero-trust only allows machines to talk to each other that absolutely need to talk to each other and only using the protocols that they're supposed to. I've seen many times, which is the sales guy is tinkering around and is getting into the accounting data. Why are you doing that? They should not be allowed to, so that's the bottom line. This is a real big deal. We've got to start building our networks with the assumption that they have already been compromised. How are we going to control it? If it's compromised? Matt Gagnon: [00:04:34] Craig Peterson tech guru joins us at this time on Wednesdays going over to the world of technology. Another interesting story that I saw here this morning, Craig, was that Chromebooks apparently outsold Macs worldwide in 2020. That's something that surprised me a little bit here. I didn't realize that the market penetration, if you will, of the Chromebook, was that deep, but apparently, it is. What does this mean for the industry? Craig Peterson: [00:04:54] Yeah, it's interesting because you're talking about it surpassing the Mac and it sounds like maybe Chromebooks are leaning into Apple. In fact, these things are very lightweight computers. They're typically a tablet, maybe a laptop and they're running an operating system that comes from our friends at Google called Chrome OS. It is really designed for being online, although you can store files locally. Where it's been eating into is people that have been running Windows for years. Those Windows machines have been getting more and more expensive. Intel is just not keeping up with everything, particularly from the price standpoint. Putting a chip into Chromebook that is a non-Intel chip. It is way cheaper than Intel, we're talking to 10th or less of the price allows them to make these devices very inexpensive. You can go to a big-box retailer. You can get a little Chromebook device for 150 bucks at the low end. Now you've got a computer that can go online, get edit word documents, or spreadsheets, whatever you might want to do. Can talk to the grandkids or get on a business call, all right there from the Chromebook. It is hurting the Wintel monopoly, which is the Windows-Intel, a monopoly, if you will, that has been around for so long. It's a direction that Apple is following the Apple's computers will all be using non-Intel chips within the next two years, all of them. They already have computers out with these new chipsets. That's the bottom line, they really have gained some significant market share. People love them. I've got also mentioned here, not just regular people security researchers love the Chromebooks. They are very secure, but remember, we're talking about Google, their business is selling your information. They're not going to sell your files, but they're going to keep track of you. The other big driver of the Chromebook sales is schools because now we have so many kids at home going to school, the school says, Hey, you got to buy a $300 Chromebook for your kid for school. That's much easier to swallow than a thousand-dollar Mac or a $700 Windows laptop. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We really got into the power distribution issues in TX and it appears that the Energy department was really "asleep at the switch." Then we talked about the nightmare that these bureaucratic states are having with their vaccine scheduling websites. We discussed why they are having a problem and what they could have done, but didn't. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hi everybody. Craig Peterson here. I'm laughing because I just had to run over to another computer, shut off the speaker because here it was on the air with Mr. Matt Gagnon, and all of a sudden my computer, which was rebooting came up and decided it was going to play Johnny Cash Ring of fire. See if you can hear it in the background, it shouldn't be too loud. Cause I've got a decent microphone here, but man, did it distract me? Anyhow, we got into New York's vaccine website. What's going on there? This math that talks about wind energy shows what really happened down in the great state of Texas. A little bit about what's going on in Maine and of course, a little bit of ring of fire. So here we go with Mr. Matt Gagnon. Matt Gagnon: [00:00:46] It's WGAN morning news on a Wednesday, which means it's a good time to talk to Craig Peterson, our tech guru. You can hear him on this very station on Saturdays at one for his own show where he talks about a lot of these same topics, but why wait, he's here with us now, Craig, how are you this morning? Craig Peterson: [00:01:01] Hey, good morning back. Doing really well. Matt Gagnon: [00:01:03] Lots of stuff to get to with you here. One of the most topical topics, if you will, that we could deal with here, which is interesting to talk to you about. But something that we've talked about on the show quite often here in the last week, or so is about what's going on in Texas, right? With the energy failure. What's been going on with power outages and how cold has affected it and what I would consider a brewing controversy about, what's really. The ultimate culprit here, initially a lot of people were blaming sort of wind farms that had frozen and were unable to be producing any sort of electricity. Others have pointed the blame at natural gas facilities, also not being able to transfer a lot of electricity, et cetera, but you gave me an article that to read, which I thought was very interesting about the basic math behind all this showing how frankly wind energy actually is a pretty big culprit in this whole story. So just tell us a little bit more about what we've learned here. Craig Peterson: [00:01:54] Yeah, It's interesting when you get beyond kind of the emotions and the political arguments and get down to the real facts behind it all. Texas, of course, this is just a terrible thing. We had people die. Every year, in fact, of course, people end up dying from the cold and heat as well. Having the ability to heat our homes, our businesses, and cool them in the summer, particularly in Texas is really important. Texas focused on the summer where of course everything gets hot, they need a lot of electricity. They're four main ways of generating electricity. Natural gas, of course, they have a lot of that thanks to fracking, coal, wind, and nuclear. When we look at the numbers, the actual hard numbers of megawatt-hours produced in Texas. We see about a 20% drop across the board in the amount of electricity that they are generating by each of those four categories. That's not a good thing, right? Because you need more energy. In every case, the amount of energy produced dropped, because those systems were not set up to handle the cold. What's really interesting is you look at natural gas. For instance, it was about 44,000 megawatt-hours before this whole thing happened. That 44,000 number dropped down to 30,000 when we had, of course, the coldest part of the winter. Some of that was because control valves in some cases were not winterized. They weren't ready for the cold. There are other reasons as well. It dropped because, of course, now we have people demanding it to heat their homes. So there was less natural gas available for these power plants. Coal even dropped. It went from 10,000 megawatt-hours down to 8,000, but you pointed out something that's really dramatic and that is the wind power. We have all kinds of jets, but let's just use a small one as an example, a little Bombardier jet, they fly in and out of these smaller Maine airports all the time. How do they fly? Well, they fly because of the lift, right? The aerodynamic lift. If you get ice on those wings, all of a sudden you lose that lift, and the plane crashes. How are we not having planes crash all the time? It's that bladder on the leading edge of the wing. In the smaller planes, you use a bladder and that bladder expands, which now breaks up all of the ice it's on that wing and then contracts back down so that you maintain that aerodynamic shape. The same type of principle is in play when it comes to windmills, you basically have the wing of an aircraft in each one of those blades on the windmill. When that windmill gets coated with ice, it all of a sudden the blade does not grab the air anymore. So wind power generation in Texas dropped from about 8,000 megawatt-hours of production down to 650. Just dramatic. Even nuclear power dropped from about 5,000 megawatt-hours down to about 3,800. A lot of these were caused really by Texas, not paying attention to what would happen when it gets really cold. What most news outlets are not reporting, in fact, I haven't heard this on any news outlet, so you're hearing it first, probably right here. Is that Texas was minutes away from potentially being months away from recovering from this whole thing and back to the old normal. Matt Gagnon: [00:05:36] Yeah, I would say it to interrupt you there. I saw that same report and, it looks to me like a salacious headline but reading through the actual story, that's not an exaggeration. It was really a disaster waiting to happen. Craig Peterson: [00:05:47] It really was because again, natural gas doesn't like, oxygen. What happens when you're using a lot of the natural gas up? Well, the pressure drops. What happens for the pressure drops to a certain point where the pressure in the pipeline is about equal to that in the air? All of a sudden you get oxygen back into the lines and you get explosions. It's incredible, all the way across the board. Now, in Maine, we're not really heating all that much by electricity or natural gas. Nearly two-thirds of the households here in Maine use fuel oil as their primary energy source. Of course, most of that comes down from the great white North, say from Canada. That's the largest share of any state in the union, frankly. In 2019 80% of Maine's electrical need here was fulfilled from renewable energy sources, which includes, hydroelectric power, which provided the largest shared of about 31%. We've got some interesting things going on, including wind power generation, because Maine leads New England in wind power and ranks sixth in the nation. We built it to be able to handle these cold snaps. Matt Gagnon: [00:06:57] Speaking with Craig Peterson, our tech guru. He joins us at this time every Wednesday to go over the world of technology. Craig, also, another thing I've been talking an awful lot about on the show here is about the various problems in the state of New York and exactly what they've been doing wrong for quite a while, as it relates to COVID-19 stuff. Specifically Andrew Cuomo and all of his friends. You know, another story to talk about here, the vaccine website's not working in New York, again. Craig Peterson: [00:07:23] Yeah. It's incredible. The amount of difficulty, there's something called over-engineering. You've heard of that before. I'm sure, Matt. That's where you need to move a Boulder, so you get an engineer. The engineer comes out and designs a bulldozer when all you need was a fulcrum and level. Which would make life a whole lot easier for you. There's a lot of things to consider when you get right down to it. The bottom line is it is a major problem in New York. People are not able to get onto the website. Same problem in Massachusetts. They got the same thing going on. You could do all of this from these websites, just by hiring their commercial service like Cvent, or in this case, one guy for about 50 bucks built a website that would handle New York city's registration for COVID vaccines. Matt Gagnon: [00:08:11] It's incredible. Yeah. That kind of stuff that continues to be an issue and that New York always seems to lead the way and incompetence here. Craig Peterson, our tech guru joins us on Wednesdays to go over the world of technology. You can also hear him on Saturdays as well at one o'clock. Craig, appreciate it as always. And we'll talk to you again next week. Craig Peterson: [00:08:27] Hey, take care, Matt. Hey, everybody, take care. Have a great day. We'll be back this weekend. Of course. I'm having a little trouble with some of the software we're trying to use here to help. With you guys going through this Improve Windows Security course. I had set up an appointment with the vendor and they just bailed on me because the lady that I was going to be working with at her family just came down with the COVID-19. So she can't help. Lockdown affects us again, as well as apparently the virus. Anyhow, the course is all done. It's in the can. But we got to set it up in a way that you guys can get to it and can use it because we're covering 22 major topics here. I want you to be able to progress through it and understand it, use it, have all of the notes there, and everything. The only real way to do that, frankly, is with kind of a membership site. We're getting there, although we're not there yet. Man. What a year? I don't know about you. I was talking, actually, I was on the air. I was talking with somebody on the air, Oh, it was a television interview I did this week. I should post that up on the podcast. Anyhow, I was talking about the last year I said, my brain was saying this was last year. It was 2019 that was what I was talking about. Something that occurred in 2019. Here it is 2021. It was as though 2020 never happened. Maybe, I wiped it out of my brain. Which is a good thing. One of those years that you wish hadn't happened and apparently did end up happening. All right, everybody, take care. Thanks for being here. Love you. Appreciate you. Man, I love getting those notes from everybody. Me at craigpeterson.com. Take care. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Welcome! We lost a Radio Icon this week and he had a big impact on me, I have a short tribute to him but it was also another busy week on the technology front. We are going to get into the differences between Backups, Disaster Recovery and Business Continuity, often these get tossed around in discussions as one in the same - they are not. Then we will discuss Bitcoin and it metoric rise and why that happened. Next we'll discuss Apple and Google and why Google is trying to play hardball but may end up getting burned. Then we are headed to Space and NASA space travel and a discussion on Rocket Fuel for future missions to Mars and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: Breached water plant employees used the same TeamViewer password and no firewall As Prices Surge, Bitcoin Now Reportedly Consumes More Electricity Than Argentina, Netherlands, And UAE Google flags its iOS apps as “out of date” after two months of neglect White House hastens to address global chip shortage Report: NASA’s only realistic path for humans on Mars is nuclear propulsion A Windows Defender vulnerability lurked undetected for 12 years Hackers try to contaminate Florida town's water supply through computer breach Barcode Scanner app on Google Play infects 10 million users with one update SolarWinds Attack Reinforces Importance of Principle of Least Privilege --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] I've got to say the big story of the week is this breached water plant and how it really affects all of us. Not just because our water could be poisoned by a hacker, but it gives us a bit of a lesson on what we should be doing and what we did. Hi everybody. Craig Peterson here. There are many things that we did over this lockdown. Things we did. In fact, the lockdown itself to try and help stop not just the spread of the virus, but remember it was a two week lockdown just so that we did not overwhelm our hospitals. Who could disagree with that, right? We all stayed home for two weeks that makes sure that we're flattening the curve, that we're not going to have a lot of. People in hospitals. Unfortunately other people who couldn't make it into the hospitals that needed it. That two week locked down to flatten the curve has turned into what? Now, almost a year later we are still seeing these lockdowns. These lockdowns have caused havoc. We've talked about many of them. Of course, you hear them all the time on radio. Everything from suicides of our children. Through our parents dying in these homes and without the comfort of their family and without human touch for almost a year. It's just so, so, so sad to see. Now I'm not going to get into the political sides of this and what should we have done? What shouldn't have we'd had done. I've got my opinions on some of this. What I want to talk about is what we did with our jobs? What we did with our businesses? I think we did some terrible things there, too. What I'm talking about is we need to stay home, but we have certain businesses that need to stay open. Now, frankly, every business needs to stay open. It's a business because it's fulfilling a need, right? It is so basic. It's hard to think that people don't understand this, but obviously they don't. We shut down businesses. Businesses that will never, ever come back. People's lives destroyed. People whose entire savings, their entire retirement plan, everything was based on the business. That's where their money was. The people working there were counting on having that money to pay the rent, to pay the electric bills and other utilities. To pay for all of the things in life that we need to pay. It's one thing to have credit card bills that you can't pay, because they're not a whole lot they can do about unsecured debt. They can certainly harass you. When it comes to things like your home or whatever it is, you're renting, whether you own it or not, how can you make those payments if you don't have money coming in. The money that the government is issued has just been a mere pittance. I get it. In some cases, people had just incredible amounts of money compared to what they were normally making with unemployment, with the federal subsidies, et cetera. That didn't last. PPP money, this payroll protection money, lasted for about six weeks for those businesses that could get it. Those that qualified. My business didn't qualify for PPP money. Not because it's too big, but because it's too small. Most of what happens in my business is done by my family members. I've got myself, I've got my wife, of course, you've probably seen Karen mentioned in some of my emails that go out. I've got my eldest son involved. He loves security. He's great at it. He's been working with me now for more than 10- 15 years on this. I've got one of my daughters working with this on me. So it's primarily a family business. We've got contractors who will do different things for us. We have a lot of suppliers and we have to pay those bills, but no payroll per se. You know what? That's a lot of businesses. The number of businesses that were in the same boat as me is huge. That's how things get started in this country. All of these companies that could have started. The companies that had started that had entered into lease agreements. That had started to provide services for their customers. Whether it be B2B like mine, business to business or business to consumer they were all stifled. What have we done to ourselves? Really? What have we done? The virus itself is obviously pretty nasty and can be lethal in a lot of cases. It has been. Now we found out that people like governor Cuomo apparently just cooked the books. Cooked the books, something awful. We went home, we started working from home. Our businesses said, what can we do? We had people getting very, very busy trying to figure it out. There are a lot of little remote programs that you can use in one of those is Team Viewer. Now there's nothing particularly wrong with Team Viewer. I'm not fond of the idea of things like Team Viewer, remote desktop, and others, but sometimes it is the best solution for a particular problem. Team viewer in this case was used by a small government agency. Think about what would have happened. You had to shut down, you still had to do work. What did you do as a business? You probably got something like Team Viewer, one of these login, remote login programs. Maybe you set up remote desktop so people could get in remotely. Maybe you set up a VPN because that's going to solve all of your problems. Which of course it causes almost as many as it solves, but most people don't realize this. That's the case here. We're talking about a small town, 15,000 people, called Oldsmar. I don't think it's because they're a small town. I think this problem happened because they did what most of us did. We were not ready for a shutdown. As businesses, we wern't ready for shutdown. In fact, the year before they did the shutdown, they had this massive pandemic planning session about eight months before. They all agreed that a shut down was the wrong thing to do in the case of a worldwide pandemic. They also redefined pandemic. I think maybe getting the angle I'm coming from here. Right. They decided no, we're not going to do that. They did not plan for pandemic. In fact, they didn't plan for a lockdown. Obviously, you don't. Well, I don't know, maybe you do plan for a pandemic. If you're coming up with a virus you're going to release, but they were not planning for a pandemic. They were not planning for the lockdown and neither were businesses. Most businesses, government agencies and NGOs, had no plans in place, even for disaster recovery or business continuity. You may or may not be aware of this, but there's different levels. You've got basic backups and you should be doing backups because hard disks fail. One of my customers CEO thought that hard desks never fail. She was really upset when a disc crashed that we'd been warning her about, because we keep an eye on things called smart stats on the disks. We said you've got this disc it's going to fail. You probably need to fix things because you're not in a raid array. You've fallen out of that already. Things didn't just get worse. You have a backup. You hope that Mac going to work. If you get ransomware and I got to tell you, nowadays, the answer's no. There's two sides to ransomware, but we've talked about that before. I'm not going to get into it right now. You've got the backup mainly in case the disk fails, or you accidentally delete a whole bunch of files and you want to get them back. The next step that you have is disaster recovery. You have a disaster, like there's massive snow storm that caused a water main to break in the roof. All of your computer equipment is covered with water and none of it will work anymore. In a disaster recovery situation, you now take your backups and you get new machines and you load it all on and hopefully your backups are remote. They weren't damaged by the water. Unfortunately, most businesses, again, not thinking this through just hoping, crossing their fingers, that they're not going to be one of those 50% of businesses that is out of business because of a disaster. Actually is closer to 75%. It depends on whose numbers you're looking at. So they're hoping. No, no, I'm going to be part of your disaster. Disaster recovery. Is just think of that, of a snow storm and the roof collapses of a fire and the computers have burn. Can you get your business back in business? Then there is business continuity. That's a whole other level of planning and business continuity is where you say, Hey, I need to make sure my business continues to conduct business. If you have a hundred, 200, 300 employees, You're much better off being able to let's say the computer room burns down as an example that or that roof caves in because of the snow and you've lost those computers. You're much better to be back in business in four hours or less. We've had business continuity solutions where we had equipment on site in a different part of the building. If there was a problem in one part of the building, we could fail over to the other part. Now this is an awfully big building and we had fiber links between them, but they could be back in business in less than 10 minutes. It's just that quick. That is business continuity, right? If you are a public company or you are a division of a public company by law, you cannot be out of business for more than four hours. Now, that's just public companies. By the way, those same rules are in place for doctor's offices, for hospitals, any medical personnel you have to be able to get at the patient's records within four hours. How many of us are ready for that? Then along comes a shutdown, remote workers. We're going to get into this a little more detail. We're going to talk about these SCADA systems, supervisory control and data acquisition. What does that mean? And why is this a problem for all of our infrastructure. How did this guy poison or at least try to a town of 15,000. You're listening to Craig Peterson. What happened to that town, a Florida city of about 15,000, Northwest of Tampa when hackers got into their water supply and hacked up the amount of lye by a factor of 100. Hello everybody. Craig Peterson here. This whole concept of having a backup versus some sort of a disaster recovery plan versus business continuity is something most businesses really don't pay enough attention to. Now, we've got another problem which is really a business continuity problem. What do you do when your employees can't get into the business? When we've set up business continuity for businesses, in the past, what we've done is I mentioned earlier this data center where we duplicated part of it in another part of this massive building. If there was a problem with something, could just be some of the core switches go down or something, we could automatically fail over and continue running within 10 minutes. That's one way to do it. But how about if the rest of the building went away? How about if your main servers okay, but the roof collapses or there's some sort of a fire? What happens if your employees can't come into work because there's a lockdown? There are so many reasons you need to have business continuity in place. We didn't have it right. Not we, as in me, but so many people, so many companies didn't have that. That's what happened in Oldsmar, Florida. They have a water plant. Of course, they have all of the normal things any city of 15,000 people would have. They had in their water treatment plant these devices that are called SCADA devices that are used to control valves. These valves are exactly what you think in a water plant. They're used to control the mixture of various chemicals to divert water around the plant. The source of the water, the type of filter switched over to a new filter so that older filter can be replaced. In many cases, the main filtration is just done through sand and it has to backwash every once in a while. This is all controlled by computer, nowadays. They were running a Windows seven machine. No I know you're saying, well, I've got Windows seven I'm okay. The problem is Windows seven is no longer supported by Microsoft, unless you're paying them ungodly amounts of money. I'm talking about $50,000 a year per machine sort of money. It's just crazy amounts of money. Most companies don't have that, right? I don't know anybody outside the federal government that actually has that. There's probably some, but they will not release it to the general public. Sometimes they'll release a few little security patches because something was just so apparent that they had overlooked. But most of the time, no. Most of the time these security patches just aren't available for older versions of Windows. So they had a Windows machine that was controlling this network with all of these valves on it. They had that machine hooked up to something called Team Viewer. The idea behind Team Viewer is, Oh, this is really handy. I can put Team Viewer on our control machine. Then I can have my employees be at home and then use that control machine remotely over Team Viewer . That's what Team Viewer is designed for, isn't it? Well, as it turns out, they were using Team Viewer throughout the water district. That became a bit of a problem because they did not have proper firewalls to protect it. And they were all sharing the same password. Interesting advisory that came out about this particular problem from the Commonwealth of Massachusetts, if you can believe it. This cybersecurity advisory for public water suppliers is talking about how water suppliers can guard against cyber attacks on water supplies. It goes through a lot of these basic things that I've talked about. They should listen to my show every once in a while, right? Or attended the briefings that I had put on for the FBI's InfraGuard program. It would be pretty simple for them. The state of Florida came out with some guidelines, et cetera, after the fact. As did Massachusetts. They were running Windows seven. They were remotely accessing plant controls. The computer had no firewall installed. Well, that's what they're saying. In reality, Windows ships with a firewall installed, but that doesn't mean it's going to do any good. I talk a lot about that in some of my courses, but the computer was visible to the internet apparently. Okay. They all shared the same password. What do you want to bet it was a bad password and employees could remotely log into city systems using this Team Viewer application. It was really that simple. Now this actor's here apparently is more than one and they are unidentified. So we don't have a whole lot of information on it, but I did get a notice. It's called a pin, which is a notice from the FBI it's labeled green, which means I can share it with everybody. It's saying that they obtained unauthorized access to it. Now, here's the most important part. These cyber actors likely access the system by exploiting cybersecurity weaknesses, including poor password security and outdated Windows seven operating system to compromise the software used to remotely manage water treatment. The actor also likely use the desktop sharing software Team Viewer to gain on authorized access to the system. We've seen this, not only with Team Viewer, we have seen this with remote desktop and many other systems that people have been using to allow their workers to get in remotely. All of this because of the lockdown, people working at home. All of this should have been handled properly by having a business continuity plan in place. It's really that simple. Now the putting the plan together, isn't that simple, frankly, but we've got to think about what happens here. No. I also think about this particular hack and who did it. Well, it could have been the Russians, right? It could have been the Chinese or the North Koreans. We know Vietnam has gotten into the game lately. It could have been any of those guys. But do you know who the most likely people are to do this sort of thing? It's somebody who works for the company or in this case, very likely that it's a disgruntled employee. They all shared the same password. They use Team Viewer. I said, I'm not blaming Team Viewer here, but this is not good. This is really bad. This is not just something that could happen at a water plant where they're moving the amount of lye from a hundred parts per million to 11,000 parts per million. They're using it in drinking water to change the Alkalinity, the acidity of the water. I don't know, I don't know. We've got to do something about this. I'm going to have some training on this, what you should be doing for remote workers. If you're interested, let me know I'm going to plan some, but I'm not going to do it until I hear from you to know it's worth my time to put it all together. Email me M E at Craig Peterson. Let me know that you'd like to know about remote workers or maybe this whole business continuity idea. Again, email me me@craigpeterson.com. Let me know. Hey, you'll find a whole lot of stuff. If you go to Craig peterson.com and it's all good information that you need. Make sure you sign up for my newsletter right there. Craig peterson.com Hey, we can't go without talking about Bitcoin. It has surged surged surged. It may go up, it may go down. I'm not somebody who advises on investments, but we're going to talk about what it is and why people are mining it. Hello everybody. Craig Peterson here. Well, we have a real big thing to talk about when it comes to Bitcoin, but first I have to take a minute and honor a man who has inspired me in broadcasting for decades. A man who has changed the whole face of radio. AM radio was pretty much dead. Then he started his national show. Of course, I'm talking about Rush Limbaugh. Whether you agree with him politically, and I think most of you guys probably do. We all have our differences, or not, he is a man that deserves great respect. He changed the face of American politics. He literally single handedly saved AM radio. He created this whole concept of a national syndicated talk radio show, and it has helped to educate millions of people. I started listening to him back in the late eighties, quite a while ago. I was just amazed with him and the way he did it. One of the things that inspired me about it is he took callers, but they weren't the guest, he was the guest. They were asking him questions. That is so topsy turvy from how, even today, most radio shows are. People would call him up and they would ask him questions and he'd be able to answer them. He also asked them some questions, obviously, in order to figure things out, he also was not afraid to take opposing calls. He would look for those and he would put those to the top of the queue. He would take those callers that disagreed with him before he took callers that agreed with him, his ditto heads, as they like to call themselves. When I heard this week that he had passed, I knew it was coming, but it hit me hard. It hit me really hard. He's not that much older than me. Although I remain in really good health, knock on wood here I am just flabbergasted. I don't have words for his passing. So it would not be right for me not to have mentioned a man who inspired me, who educated me and played a role in my life, such that when he passed, I was just gobsmacked. It's absolutely a sad, sad time. I really wish my best, obviously to his wife. I guess Catherine is his fourth wife, so I'm guessing he didn't have the best home life out there. Things obviously didn't do well on that front. I think he's a little bold and brash and maybe that's part of it. But my memories of him being down in Cambridge, Mass. I was working as a contractor for about a year and a half at the Open Software Foundation. I was working on the operating system and that was rewriting the TCPIP stack. If you know what that is, it's the basis of the internet today and the Open Software Foundation provided its code to pretty much everybody out there. That's how I can say with high degree of confidence, the code I wrote is still in use today to help run the internet. I was working down there as a contractor for about 18 months. I also put in the i18n, the internationalization code into many of the Unix libraries and at lunchtime. I had a small radio with me and I would go out and walk around for lunchtime and listen to Rush Limbaugh while I was out walking around. He had been quite the companion for me, gave me a lot of things to think about, disagree with him on, and agree with him on. Conversations were spurred with other people.I've come to realize, I mentioned this to my wife, as well, this week after he passed that as someone who's on radio, call us personalities or whatever you might want to call us. But as someone on radio, this is a very personal medium. I've come to realize that Rush taught me something. I realized it when he passed, I've never met the man. I have a photograph of him signed by him around here, somewhere. He taught me something else and that is, I never met the guy, yet I felt attachment to him that I had never felt really to anybody else. Certainly I've never felt that way about a movie actor that died. I've never felt that way about an author whose books I loved. I've missed some of them, some of these books where there a series of books and the author died. You could tell mid book that the voice changed and it was being written at that point by someone else. I was just disappointed by that. I didn't feel that sense of loss that I felt this week. It helps me to realize. How important it is for me with you guys. Without you guys listening, we wouldn't have a radio station. Without you guys buying from the advertisers it couldn't afford to, to pay for the electricity, and all of the people that are involved. It's the listeners. Right. I have an obligation to you to present the information that you need in a way that you can understand and hopefully in a way that you can use it, right? What good is a show like this? If I'm giving you stuff that there's nothing you can do about it? You notice, I always try and do that, but that's the way Rush was too. Rush wouldn't just sit there and complain. Rush would talk about the facts, what's happening, where he thinks it should go, and what we should be doing. What we should be doing as a nation and what we should be doing as individuals. To me, that was very inspirational. Frankly, that's how I've patterned this show. I've had this radio show for over 20 years and I've patterned it that way, where I try and help. If you've ever sent me an email you get a personal reply from me because I am here to help. And I felt that way about Rush. I've sent him emails. I'd never gotten responses, right? But you, I feel this attachment to these people. That's part of the beauty of these smaller radio stations, where there are people, we are local, we do care about you. These advertisers tend to be local as well. Certainly local businesses advertise locally, and we really have an obligation to you, to every one of you. So I appreciate you. I really do. I really to want to help. I am beginning to understand some of the responsibility that I have it isn't just to help you understand technology a little better to keep your machines clean, to stop your businesses from being stolen from, by hackers or by Snowfall that might bring your building down. It is to help you as best I can, as often as I can. So that's why I do it. That's why I do these courses, the newsletters, everything else. Rest in peace, Rush. We're going to miss you. Visit online as well, craig peterson.com and sign up for my newsletter so I can help you a little more. Well, we really, are going to talk about Bitcoin in this segment. So stick around. I had to talk about Rush this last time around. Bitcoin, the prices are surging. People are mining. What does that mean? And why are they using more electricity than the country of Argentina? Craig Peterson here. Bitcoin has been around for a while. I don't think anybody out there has not heard about Bitcoin. It is a power in and of itself. We don't know who actually came up with this whole concept. There's a concept behind Bitcoin called blockchain technology. Blockchain technology is based on the concept of ledgers. Where you have ledgers, just like a bank ledger that keeps track of every transaction. There are hundreds of thousands. Just so many ledgers in the world. In order to verify transactions, half of those ledger entries have to agree. So it's pretty basic on that level. What is the Bitcoin itself, which sits on top of this blockchain technology? Well, if you want to look at it, simply take a look at prime numbers. Hopefully you can name the first five prime numbers, right? What do we got? One, three, five, seven, 11. There you go those are the first five prime numbers and a prime numbers a number that is only divisible by itself and one, which is why one is a prime number. We use prime numbers a lot nowadays. Most of the encryption that you're using is based on prime numbers. If you go to a secure website, you're using something called SSL, which is the secure socket layer and that's what shows up in your browser, in that URL line as a little lock, if you see that lock that you have effectively a VPN, a virtual private network between your browser and that remote site. Guess what? You already have a VPN, right? Why use one of these VPNs that spies on you? That is encrypted data and it's very difficult to encrypt in between. How does it do that? It's using something known as public key technology, the RSA algorithm. We're not going to go any further down that, but basically it's allows someone to have a public key and use that public key to encrypt a message. then you, the person who's receiving the message whose private key was used to do the encryption can decrypt it using their private key. So the public key side, the private keys side, it allows the encryption from end to end. That's what the SSL is all about. Well, when we're talking about Bitcoin, we are talking about something that goes and uses some of the similar technology. What it's doing is using these prime numbers. That's what the RSA algorithm is using this encryption algorithm, using these very large, very complicated prime numbers because you get past 11 and lets see 12. That's not a prime, right? Uh, because it's divisible by. Two and six and three and four, and then let's see 13. Okay. That's a prime 14, no 15, no 16. No. It gets more difficult. I remember way back when, writing a little program that just found prime numbers and it looked for prime numbers and the easiest way to do it was I would start, first of all, you take a number, divide it into. There's no reason to go any higher than that when you're trying to figure out if it's prime or not. Then I would start looking at some of the base numbers to try and figure it out. Of course, real mathematicians were able to figure out better ways to find primes. Well, when we're talking about Bitcoin and some of these other cryptocurrencies, they are also using these very large prime numbers, just like you're being used for this public key encryption. They also have some other parameters around some of these prime numbers. To have a Bitcoin is to have this digital number that represents a unique prime number. If you want to mine, what you're doing is you are trying to find a prime number that no one has ever found before, just to oversimplify things a little bit. You find that prime number and Tada now you have a Bitcoin. Sounds easy enough, sounds quick enough. It is not easy and it is not quick. It's not just the based on the prime number algorithm, but we're keeping this simple here. We have found millions now of these Bitcoins. I should look that up and find out exactly how many, but there are many Bitcoins. The whole algorithm, the whole system is set up to do some restrictions here, there's only a certain number of these Bitcoins that will ever be mined. It's estimated that something like 20% of the Bitcoins that were found have been lost because the encryption was used to keep the keys. People forgot it. You probably heard about this guy that has a quarter of a billion dollars in Bitcoin in this wallet. He only gets eight tries before it auto destructs. He hasn't found them yet. There's a quarter of a billion dollars that's unreachable, but that's what we're talking about here. Bitcoin mining. In this day and age, Bitcoin mining is so hard and it takes so much computing power that it is using a couple of things. First of all, the thing that bothers me the most is it's using up these GPU's these graphical processing units, because GPU, which we typically use for graphics processing are set up so that we have are hundreds, thousands of processes that can be happening on that card simultaneously, various small little tiny processes that can be set up to somewhat be optimized for Bitcoin mining or mining, any of these other cryptocurrencies. Then the people who really want to make money on mining these cryptocurrencies have machines that are special machines. They are designed specifically to mine, one type of coin, one of these crypto coins. We're talking about Bitcoin. There are machines that are designed to mine bitcoins, go to E-bay and look for Bitcoin miner. They used to have themon Amazon. I haven't checked in a while, but you'll find them in both places. At least you used to be able to, you can certainly still find the money bank. You'll find some that are old, that are used and some brand new ones. Well, it is expensive to mine them. One of my sons and I, we decided years ago to try and do a little mining. We probably should have tried harder but we gave up. It was a, who knows what's going to happen with Bitcoin. There are so many cryptocurrencies and today there are people introducing new cryptocurrencies all of the time. I avoid those like the plague because you never know what's going to happen. Bitcoin is definitely the 800 pound gorilla out there. We were able to mine I guess my son said he mind a couple of other little currencies they're worth a penny or two, not a very big deal. We have now so many people in China that were doing Bitcoin mining China could not produce enough electricity to mine the Bitcoins. China went around and shut down anybody that was mining Bitcoin. We have something called the Cambridge Bitcoin electricity consumption index. This is an index designed to figure out how much electricity is being used in order to mine Bitcoin. This is, of course, over in England, the university of Cambridge the judge business school. I'm looking at a graphic right now that they have, and this is showing the electricity and Bitcoin mining. They actually have all of the data for downloading, if you ever wanted to do some serious analysis. It's showing there was hardly anything, if anything, back in 2016. The summer 2017, when it started to jump up and that's, of course, when the price of Bitcoin started to go up. Why? Well, mainly because of ransomware. People having to pay ransomware and buy Bitcoin in order to pay that ransom. In terawatts. Now we are showing at about, okay, this is Wednesday, February 10, 2021 288 terawatts of electricity on that one day. Isn't that something. The amount of electricity that's being used has been surging because, of course, the price of Bitcoin has been going up. Just been going up in crazy, crazy rates. The amount of mining going on has doubled, almost doubled since October last year. We're talking about using more electricity than the entire country of Argentina, the Netherlands and the United Arab Emirates. It is absolutely amazing, amazing how much we're using. People are alarmed by this. Countries are having major problems in trying to figure this out. What else is funny about it? They talk about Bitcoin being one of these so-called green technologies. Well, it turns out that Bitcoin because of the electricity that it's using for people to mine now has a carbon footprint comparable to the entire country of New Zealand. It's producing about 37 mega tons of carbon dioxide per year. I think that's funny, frankly, because they call it green. Right? It's like green cars that are electric. Well, guess what? They, aren't green in so many ways. They're cool as heck don't get me wrong, but don't think they're green because they're not. A lot of reasons for that. I've talked about it many times in the past, on my radio show. If you go to my website, you can just look that up and you can find out why, and I've got hard numbers there, anything else? All right, everybody make sure you visit me online. We have started some new stuff. If you are a frequent reader of my, now Sunday newsletter, which has my show notes. You are getting also one or two other newsletters during the week just short trainings. I'm trying to help you out, but if you're not opening that newsletter, if you don't download the images. That's how I tell that you opened it, then you're not going to get all of the supplemental material, including some audio programming that you can't get anywhere else. So make sure you go to Craig peterson.com and sign up for the newsletter. Open the silly thing. So you get all of this free training and more. Craig peterson.com. Apple has been really busy trying to make sure we know who's using our data and what they're using it for turns out Google's not too happy about that. You'll be surprised what they did this week. Hi everybody. Thanks for joining me. I've talked here about how Apple is really taking some major steps up in trying to defend our privacy. Apple does not make money off of our data. They don't sell it. They don't compile it and then sell it, Google however, is trying to be the repository of all of our information. So much for the don't be evil thing. Right? Well, Apple's got these almost like nutritional labels. You remember when the CDC or it wasn't the CDC, it was some federal agency, I can't even remember forced food companies to put labels on the packaging, telling us about calories, fat, various other types of things. You could make a bit of an informed decision by looking at that. Obviously there's other stuff that I don't know what this word means. I don't know what that is. What's red dye, number two, all of those types of things, but at least it brings it to your mind. You can also see how many servings there are. It'll say this muffin is a 500 servings and only a calorie a piece, right. The reality is that box is really meant to be two or three or four servings, including that Coke that you might be drinking. I am more of a Pepsi man, but I haven't drank either in years now, frankly. Well, Apple is trying to do kind of the same thing. They've got millions of apps up on their app store. In the app store, of course you can not only find the apps, but you can download them. You can buy them depending on what the app is. Most of these apps that are free, are really not free right? We've talked about that before. I don't know that we need to get into in a lot of detail, but it goes back to that saying of if it's free, then your, probably the product. That's been very true. Apple and Google both have caught a lot of companies. Who've been trying to steal our information successfully in some cases. Obviously, that's a bad thing particularly when you don't know about it. So these labels that Apple is having app developers put on their apps have got a whole bunch of people upset, Google ran full page ads in newspapers, complaining about it and how it's going to hurt small business. Reality is, it is going to hurt some small businesses that do advertising. That's very, very narrow. It's going to hurt me if I'm doing that type of advertising no question about it. I don't do that. But one of these days, I hope to be able to do it. What it is doing now, is stopping companies like Facebook. Facebook has always been doing tracking, not just when you're running their app. Facebook has been getting information from other websites from web pages like mine, for instance, I've got a Facebook pixel on my website so I know if you came from Facebook, what you're interested in and in what you're doing so that I can present information to you based on your interest. I'm doing now for the very first time, this week, a similar thing. With my newsletter. If you have, for instance said that you're interested in my improving windows security course, the newsletter, isn't going to bother you about that anymore because I have this little signature at the bottom with, here's a few things that I could do for you. If you want a little extra help. Some of it's paid, some of it's free, obviously, but. I think it's annoying personally to keep getting the same message every week. I've put into my email program, some conditional stuff so that if you've asked for the improving windows security course, I'm not going to bother you about that anymore. By the way, no, the course hasn't started yet. It's a labor of love. What can I say? There are a lot of different types of tracking that are done and not all of them are bad. For instance, I just gave you an example of something that I've started doing, and I am doing some tracking in order to do that because I don't want to annoy you. I want to give you the information you need when you need it, right? Bottom line. It's like, I've always said, if I'm interested in buying a Ford F150, then I don't mind seeing ads for it, but if I'm not interested in buying a pickup truck or a Silverado, why would I want to see a GM ad when I'm going to get a Ford, right? It's really that simple. Google, as I mentioned, has been complaining. They've done the full-page ads. They've complained to Congress critters they've spent so much money. Lobbying, it's a real problem and a difficult solution to it. If you want to get rid of lobbyists, obviously the bottom line is you have to get rid of the money going to, and coming from Washington DC. If they don't have control over our money. If they don't have control over our lives. Then the lobbyists aren't going to be going there. I don't care which side of the aisle you are on, or if you're a right in that middle of the aisle. Lobbyists do not represent our interests as a nation. That's the bottom line. Google's down there spending money saying, Oh, you're going to hurt the small businesses. When in reality, the biggest target that's going to be hurt by Apple cracking down on people taking our information without letting us know is Google. It's going to be a problem for Google, so how to get around it. One of the things that Apple has for its apps that are on your iPhone and on also your tablets is a tracker. When was the last time that app was updated. Of course, when the app gets updated, Apple has a look at it and tries to see if there's anything malicious going on. Now it's impossible to catch everything. Some of the stuff is very well, obfuscated. I can't blame Apple or Google for letting some of this malware through. But the bottom line is they want to know. When did you update it? What's going on? Google apparently flagged its own Apple apps. The apps designed for iOS. Think about the Google apps, obviously. There's the Google app itself. There are Google maps. Apps can be very useful, including Waze. I was so upset when they bought Waze, but that goes into the anti-trust stuff that is going on right now in Congress. But I was looking at the phone and looking at the app and they were flagged as out of date. It had been two months since Google updated iOS apps. It has been updating its apps in the Android space, but not the iOS apps. The theory is that Google has not been doing updates on its Apple apps because of this new privacy labeling that Apple's come up with. You see back in early January, Google could have said, we haven't been updating our apps because of the lockdown. The engineers are busy trying to handle this and that. We just had the holidays and I would have accepted that you would have accepted that. Well, that was what now six weeks ago. Google has, every year around the holidays a code freeze, which means no one can make any changes, that is done with right now. The company Google should have released two new versions, particularly since they come out with the new versions for the Android operating system, Gmail, Google maps, Google search, Chrome, drive, photos, keep and duo have all been frozen since Apple launched these privacy requirements. What do we think is going on? Well, it looks like frankly, Google just doesn't want us to know what data they're trying to get at. What they're doing? What they're selling? What they're tracking, the inter app tracking. The Google's been doing as well as Facebook and many of these others. What's the easiest way to not have to worry about that don't have a new release so that you don't have to abide by the new terms from Apple, which include, Hey, what information are you gathering? How are you gathering? What are you doing with my personal information? It looks like Google took the easy way out again. It's a phenomenal. I'm looking right now, Gmail and it has not been updated on iOS since December 1st. The Android version of Gmail has had four updates since then. That's a pretty big deal, frankly. Apple's definitely got people's attention. The app developers attention. I am glad they're doing it as a user. I'm not so sure. I'm glad if I decide to try and do targeted marketing through some of these online pay-per-click and some of these other ways of reaching people. But you guys, already how I feel about you and I'm going to be giving you lots of good information. I some of you guys become my clients cause your businesses and you need that little extra help for your poor overworked IT people internally. Lots of what's going on with Google. We'll see when they do come up with the next update, but it's a real problem. Hey, if you want to get my weekly email where I have my show notes. Now these show notes are what I use here on the show. They're also what I send to people like Matt Gagnon who I am on with every Wednesday morning. That's what he picks from. That's what all of these stations pick from, my show notes. The only way you can get them and get information about what's going on in the world and things you have to do right now, is by signing up for my email. Craig peterson.com. Boy, I love space stuff. I have for years. I was so excited to play an extremely minor role, but to get involved with the NASA space shuttle program. Let's talk a little bit about what's next up for it. I remember that day. I can't remember what day of the week it was, but that day when we landed on the moon watching it live. It was just mind blowing. Of course the newspaper, first time I had ever seen a color cover on a newspaper and it was a picture of our astronauts there on the moon. It was just so incredible. Of course, you're listening to Craig Peterson. NASA has been trying to get back to the moon for a long time. We haven't been funding them. Priorities have changed. A lot of people say why don't we spend the money domestically rather than on the space program? The space program has provided us all kinds of benefits over the years. It's benefited mankind, not just by giving us things like Tang, for instance. It's given us all kinds of technology and science that we would never have had any other way. I'm looking right now at a report that was put together by AIESEC, which is the international space exploration coordination group. It just a top level executive summary. Numerous cases of societal benefits, new knowledge and technology from space exploration, things like solar panels came from the space program, implantable heart monitors. Cancer therapy, lightweight materials, water purification systems, improved computing systems, a global search and rescue systems, course rockets as well. There's so much more, things we just weren't expecting. Thin materials, power generation, energy storage, recycling and waste management, advanced robotics, health and medicine, transportation, engineering, computing, and software. Not just the $800 hammers. Okay. Culture and inspiration. As you can tell I find this very, very inspiring. We've got all kinds of things that we are using just day-to-day that we don't even think about it. As the space scientists, engineers overcome obstacles, in some cases, we never even realized were there and I think that's another phenomenal thing. Well, right now, what we're doing is having private organizations competing to send our missions up. For many years now, since the space shuttle program was ended and it lasted far longer than they expected it to. But now that the space shuttle program has been over. We've mostly been using Russian rockets to get our astronauts into space and also to get things to things like the international space station. What are we going to end up doing in the future? We already know who was it, Bob and somebody, right? A couple of astronauts. The went up on the Elon Musk rocket, and docked with the space station. It was again, one of the most amazing things ever. I sat there glued watching it on the computer. It was just, wow. To see that. We're looking at going to Mars. Now, we're looking at exploring some of Mars is moons more than we have in the past, doing all kinds of things that are just going to make a huge, huge difference to humanity. It's been quite a while since that Apollo program of 50 years ago took humans to the moon and they were using chemical propulsion. What that means that you had rocket engines burn liquid oxygen and hydrogen in a combustion chamber. Nowadays we're playing around with hydrogen peroxide in order to get that oxygen. They use have their advantages and that gives NASA the ability to start and stop an engine really quickly. Back in the sixties, this was the most mature technology for space travel. We'd been using rockets. They were really piloted in world war two. It made a lot of sense back then. However, now we've got some other problems we've gone to prepare for. We're going to be sending four or more astronauts to Mars. We want to colonize Mars, but relying on chemical propulsion to get beyond the moon, bottom line, it just won't cut it. The main reason is the amount of rocket fuel. Most of that rocket fuel is going to be consumed getting out of the atmosphere. It's crazy how much we're talking about $2 billion for a flight of one of these huge rockets. These block one B configurations, NASA's SLS or space launch system rocket, is going to be able to carry 105 tons to lower earth orbit. That's a lot of money. They're not going to be able to get that many of them up there. That only takes it to lower earth orbit. Now, of course, the idea is to do what in fact, the Apollo mission had looked at, which is get the fuel up to orbit and then have a rocket up there that maybe is assembled an orbit and is refueled in orbit. Then it goes to the moon. That was actually the plan NASA was originally going to pursue. We're looking at that now, when we're talking about going to Mars while we're talking about going even further out there. What can we do? Just for the fuel, by the way $20 billion just to get the fuel up. That's just absolutely crazy. There were some tests that were done, some studies that were done on behalf of NASA for a mission to Mars in 2039. So this one's quite a ways out. Of course, Elon Musk wants to do it even sooner. He is relying on these chemical rockets. By the way, to get back home from Mars, he's relying on being able to make rocket fuel right there on the surface of Mars and then charge up the rocket engines in the launch vehicle and then launch back up to get back to earth. It's going to be really, really interesting to see what we end up doing. They are looking at a nuclear propulsion system. It's going to be interesting. NASA has had budget for this. They got $110 million for nuclear, thermal propulsion development. We know a lot about nuclear fuel nuclear propulsion. We'll see what happens. This star ship concept that space X is building to send humans to Mars using chemical propellant. They're countering the costs involved with the chemical propellant by having this low cost reusable launch system. We just saw one blow up here a few weeks ago, but that's okay there was no intent of having astronauts sitting on that candle. That was just a test system. We've seen him repeatedly now land successfully. All of those boosters and it's amazing what's been happening now. They're not the only ones. We've got a number of other companies that are working on these types of systems. Space X ultimately we're talking about pushing the boundaries of reuse and heavy lift rockets to extreme limits which is exactly what space X is trying to do. They're looking for some other answers. Hey, make sure you sign up Craig peterson.com. I want you to make sure you have all of the latest materials. Craig peterson.com. We're going to talk about how some of our technology we're bringing into our homes to keep us safe is actually ending up in killing people. Yeah. Yeah. Death by police officer. Here we go. If you want to see my show notes, all you have to do is subscribe. Craig peterson.com. And once you're there, you'll see all of the information that I have available my podcasts and a little articles that we've written, and you'll also have the opportunity to subscribe to my newsletter. I just want to get the message out is my bottom line. We have these home cameras that we have welcomed into our homes. And one of the ones has been getting a lot of heat lately is the ring camera. I don't know if you've seen these things. They've been advertised on television and it's basically like a little doorbell. You put it out there by your front door, side door, whatever, and it has a doorbell button. And it also has a camera and a speaker that's built into it. Then the microphone, obviously. So someone comes to the door or rings to the doorbell. There's an app that you can have on your phone. So you could be at the beach. You could be at the DMV. Someone comes to your home and hits that button. You can now converse with them and tell them to leave the package or go away or whatever it is you want to do. There have been some problems. One of them that has been rather controversial is that there are a number of police departments that are part of a program with ring that gives them alive. Real-time access to all of the ring doorbells in neighborhoods. And the idea there is the police can patrol the neighborhoods without having to spend money on cameras that might be up on telephone poles, et cetera. And they get their feeds alive from people's doorbell cams, these ring doorbell cams. So that could be considered good. It could be considered bad, just like about almost anything. Now we're seeing that they have been hacked. Yes, indeed. There is a hack that's out there that has been used and hijackers have been live streaming peoples ring, doorbell cameras. Now where this gets really dangerous and where it hasn't been really dangerous is something called swatting. You probably know about SWAT teams, the police have, and unfortunately, most federal agencies have their own SWAT teams, which just constantly blows my mind because why. Does this little department or that little department need of full SWAT team, it should really be a police department of some sort, but at any rate the whole idea behind a SWAT team is they have special weapons and tactics that they can use in a situation where there might be a hostage or maybe there's a report of a bomb or something else that they have to take care of. And thank God these teams exist in, they do drills. They'll do drills in schools. I know my police department does that fairly frequently and I was involved with some of those when I was a volunteer on the ambulance squad here in town. All make sense, but what has happened in a number of occasions and far more than we like to talk about is that there are. The bad guys or people who don't like their neighbor and call in hoaxes. Okay. Yeah. Yeah, exactly. So there here's an example in Wichita, Kansas, this happened a couple of years back where a man had been arrested after allegedly swatting prank led police to shoot dead 28 year old man. So this guy, 28 years old, Wichita, Kansas, please surrounded his home. After they received a hoax emergency call from a man claiming to have shot dead his father and taken his family hostage. And this call apparently stemmed from a kind of a battle between two online gamers playing call of duty online. The way these games work is you can talk back and forth. You can have. Teams and you or your team members can be from almost anywhere around the world. And you sitting there with headphones on and talking back and forth. You've got these teams and in some cases, this is just one person against another. And apparently they believe the report was an act of swatting where. Somebody makes a false report to a police department that causes the police to respond with a SWAT team. Now the audio of this emergency calls been made public, a man can be heard telling the authorities. This is according to the BBC that he had shot his father in the head and claimed to have taken his mother and siblings hostage. The color also said he had a handgun at had poured fuel over the house and wanted to set the property on fire. Sounds like the perfect thing for. A SWAT team to come to. Please say they surrounded the address. They called her given and we're preparing to make contact with the suspect reportedly inside. When Mr. Finch came to the door, they said one round was released by the officers after the 28 year old failed to comply with verbal orders to keep his hands up. Why would he, what did he done wrong? Obviously. The police ordered you to put your hands up. You probably should put your hands up. And they said he appeared to move his hands towards his waist multiple times when she probably did. Please say Mr. Finch was late found to be unarmed and was pronounced dead at a local hospital. A search found four of his family members inside. None of them dead. Injured North taken hostage. His family told local media, he was not involved in online. Gaming. Gaming is a little different than the call of duty and stuff. Gaming typically is gambling. Now we're finding that the, that hackers are out there who do this swatting maneuver on somebody. And then they have the hacked ring camera at that house and they watch the SWAT team respond. Can you believe that? And the FBI is saying that this is the latest twist on the swatting prank, some prank, right? Because victims had reused passwords from other services when setting up their smart devices. How many times do I have to warn about this? My buddy, I was just telling you guys about a couple of weeks ago, he's done that his. His revenue, his pay from the work he was doing, delivering food to people's homes was stolen by a hacker because he was using the same email address. Yes. To log in and the same password as had been stolen before. Absolutely incredible. There's also been reports of security flaws in some products, including the smart doorbells have allowed hackers to steal pet network passwords, et cetera. In one case in Virginia. Police reported hearing the hacker shout helped me after arriving at the home of a person they had fought might be about to kill himself. That's swatting that using technology you've brought into your home, it causes death, many examples of that, and we're still reusing passwords. Give me a break. We were busy trying to defend the election this year and had the, what did they call it? The most secure election in history, which baffles me. But anyway our businesses and government got broken thats what we're going to talk about right now. Let's get into our big problem here this week. And this has been continuing for what now about two or three weeks we've known about it? This is a hack of a company called SolarWinds. This hack apparently allowed intruders into our networks for maybe a year and a half. But certainly since March of 2019, this is. A huge deal. We're going to explain a little bit about that here. Who got hacked? What does it mean to you there? And I'm going to get into it just a little bit of something simple. It could be, haven't been done, right? That I have been advising you guys to do for a long time. Does this, like earlier I mentioned, Hey, change your passwords, use different passwords. And in fact, That's a big problem still, but we'll talk about this right now. SolarWinds is a company that makes tools to manage networks of computers and the network devices themselves. And my company mainstream was a client of SolarWinds. Sorry. I want to put that on the table. However, about a year and a half to two years ago, it's probably been about two years. We dropped SolarWinds as a vendor, and the reason we dropped them and we made it very clear to them was we had found security. Vulnerabilities in their architecture, the way they were doing things. We reported these security vulnerabilities to SolarWinds a couple of years ago, and they wouldn't do anything about it. So we said goodbye, and we dropped them as a vendor. Yeah, we were customer SolarWinds. We were using their stuff, but then we abandoned them when they wouldn't follow what we considered to be basic security guidelines. It turns out they weren't and we got it as a country. This has been called the Pearl Harbor of American information technology. Because the data within these hack networks, which included things like user IDs, passwords, financial records, source code can presumed now to being the hand of Russian intelligence agent. This is from. The United States of America's main security guide general Paul NACA sewn. It's just incredible what he's admitting here. He said SolarWinds, that company that the hackers used as a conduit for their attacks had a history of lackluster security for its products. What did I tell you, making it an easy target interviews with current and former employees suggest it was slow to make security a priority even as its software was adopted by federal agencies expert note that our experts noted that it took days after the Russian attack was discovered before SolarWinds websites stopped offering client the compromised programs. Microsoft by the way said that it had not been breached and initially here, but now this week it discovered it had been breached and resellers of Microsoft software had been breached to, and we've got intelligence officials now very upset about Microsoft not detecting it. It's just absolutely incredible here. This wasn't something like we had with Pearl Harbor, but this attack may prove to be even more damaging to our national security and our business prosperity. This is really fast. I love the fact. I'm not going to say I told you because I, I didn't tell you guys this, but I do love the fact that I was right again. How unfortunately I'm right too often when it comes to security and it is very frustrating to me to work with some clients that just don't seem to care about security. And I want to jump to an opinion piece here from our friends over at CNN. This is an opinion piece by Bruce. Schneider. You've probably seen him before. He is also, I think he writes for the Washington post. But remember when this came out the word about the SolarWinds hack, president Joe Biden said we're going to retaliate which I don't know that makes a whole lot of sense in this particular case for a number of reasons. Not the least of which we're not a hundred percent sure it's the Russians, but how are we going to retaliate? Cyber espionage is frankly business as usual for every country, not just the North Korea, Iran, Russia, China, and Vietnam. It's business as usual by us as well. And that it States is very aggressive offensively. In other words, going out after other countries in the cyber security realm. And we benefit from the lack of norms that are in cybersecurity, but here's what I really liked. The Bruce said. And I agree with entirely. I'm glad he must listen to the show. The fundamental problem is one of economic incentives. The market rewards, quick development of products. It rewards new features. It rewards spine on customers, end users collecting and selling individual data. Think of Facebook when we're saying this, our Instagram or any of these services that we're using all the time. So back to the quote here, the market does not reward security, safety, or transparency. It doesn't reward reliability past a bare minimum, and it does not reward resilient at all. And this is what happened with SolarWinds. SolarWinds ended up contracting software development to Eastern Europe where Russia has a lot more influence and Russia could easily subvert programmers over there. It's cheaper for Russia, not just for SolarWinds short-term profit. That's what they were after here was totally prioritized over product security, and yet their product is used to help secure. It just drives me crazy out there. Just absolutely crazy what some people are doing. I read a little quote down. I'm looking here to see if I've got it handy on my desk and I just don't see it. But they are prioritizing everything except. Security. And that is, I think, frankly, completely in excusable, right. Inexcusable. So this is happening with SolarWinds right now, but it's going to be happening with other places out there. We have probably 250 federal government agencies that were nailed by this. Can you imagine that? The man who owned SolarWinds is a Puerto Rican born billionaire named Orlando Bravo. His business model is to buy niche software companies, combine them with competitors, offshore work, cut any cost he can and raise prices. The same swapping corrupt practices that allowed this massive cybersecurity hack made Bravo a billionaire. Another quote here. This is from tech beacon. Hey, this is just crazy. Okay. So we know. Okay. I've established it. Craig, stop the stop. The monotonous. Okay. But I got to mention, we've got the US treasury department was hacked the US department of Commerce's national telecommunication infrastructure administration, department of health, national institutes of health, cyber security, and infrastructure. Agency. SISA the department of Homeland security, the US department of state, the department of justice, the national nuclear security administration, the US department of energy, three US state governments, the city of Austin, many hundreds more including Microsoft, Cisco, Intel, VMware, and others. I use two of those. We use Cisco and VMware. We use Intel, but only peripherally and we actually prefer other processors. So this is a real problem. How are we going to change it? I don't know that we can, you and I, but I can tell you what you can do. Just like I keep reminding everybody use a password manager and I will have a course on that this year. Absolutely guaranteed using a password manager, use a password manager and generate different passwords for every website using the password manager, use the manager to log in. Okay. So that's step number one. That's the best thing you can do right now for your cybersecurity next to keeping all of your soccer up to date. The second thing that we can do. Is block this malware from getting out of your network. If you are a business, and if you consider yourself an it security person, you need to block all outbound connections. All of them. Only allow connections where they are absolutely mandatory. For instance, your accounting department may need access to some form of cloud services out there. Heaven forbid. Okay. Maybe you're using an Oracle product, et cetera. Only those people that need access t
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We began talking about the shortages of Semiconductor Chips, what caused it, what is being done about it and why did it happen. Then we got into Space and fueling rockets for trips to Mars. Of course, we had to get into the hack of the water plant in FL and what happened. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Matt Gagnon: [00:00:00] From what I understand about this story, they were using an unsupported version of windows with no firewall and everybody had the same password. Am I right about that? Craig Peterson: [00:00:10] Good morning, Craig Peterson here had a great little chat with Mr. Matt Gagnon, as we discuss some of our favorite things, including NASA. We talked a little bit about their new rocket propulsion using nuclear fuel. We also talked about our breached water plant, which is a bit of an issue, and why our car manufacturers are cutting back on manufacturing by a factor of two-thirds. So here we go with Mr. Gagnon. Matt Gagnon: [00:00:41] We're talking to Craig Peterson, our tech guru. He joins us at this time every Wednesday to talk about the world of technology, Craig, how are you, sir? Craig Peterson: [00:00:48] Hey, good morning doing well. I actually saw the sun this morning. Matt Gagnon: [00:00:52] You saw the sun. Amazing. Yes, it does exist. It is out there. Although I heard it's going to be a pretty cold night tonight, so we shall see. Craig, I was reading something this morning. It was in the press Herald and it was talking about how everybody is in fact able to buy toilet paper. Today and all those global shortages of the commodities that we saw early in the pandemic are mostly solved. There is still a pretty huge need in some areas. Some places where you need to get some stuff that you can't really quite get. One of those is interestingly enough, computer chips. This is something that we're seeing, in a lot of different industries. I think I remember you saying to me a few weeks ago that this might be one of the ultimate culprits for why the PS5's aren't coming out like gangbusters, and some other things as well. Tell me a little bit about the shortage itself and what the white house wants to do about it. Craig Peterson: [00:01:39] This is really interesting, especially that last part, what the White House wants to do about it. Because of the lockdown, we had companies trying to guess what are we going to need inventory-wise? The manufacturers of these various types of chips based it on the orders that were coming in. They ordered these things months in advance. That is part of the problem we're having with the Sony PlayStations and others. We've got our major manufacturers of cars, like Ford, for example, that has cut back from running three shifts to one shift because they cannot get the chips that they need inside of our cars. Our cars today are not just computers on wheels. They are dozens of computers on wheels, each car. It's been a real problem. That inventory is catching up. It will catch up pretty quickly. We can manufacture these things. It's not like the problem we had with hard drives being manufactured in Indonesia, where they had massive flooding and it took all of these hard drive facilities offline. This was just because people didn't order at the right time and the supply chain got messed up. Now, what the White House is going to do about it? They're going to talk about it. They are going to identify potential choke points in the supply chain, according to the White House press secretary. Bottom line there's nothing for them to do. There's nothing that they're going to do. This problem will fix itself. This is going to lead to shortages in cars and basically anything with a chip in it. Matt Gagnon: [00:03:16] Talking to Craig Peterson, our tech guru. He joins us now as he always does on Wednesdays, of course, can hear him on Saturdays in some more depth and detail on these various stations for his show which you can hear at 1:00 PM. Now Craig, my favorite topic to chat about with you is always something space-related and there's. Always some news and tidbits to sink your teeth into, as it relates to, to, to those types of stories. Elon Musk wants to go to Mars and developments and engines, all kinds of stuff. I did, however, read with great interest this tidbit that you had from ARS Technica about NASA thinking that the only realistic plan for humans actually on Mars is with nuclear propulsion. Talk to me about this a little bit. Craig Peterson: [00:03:54] Yeah, isn't this kind of neat. I just love to think about this, because it's the future. Elon Musk and NASA both are using chemically fueled rockets, these are the rockets that we've had in use now for a very long time. Matt Gagnon: [00:04:09] Rocket fuel, right? Yeah. Craig Peterson: [00:04:11] Yeah, exactly good old chemical rocket fuel. The problem that we have is the cost involved. You have to use tons, thousands of tons of rocket fuel in order to just get pounds of payload up into space. The biggest problem is of course from the ground until orbit. So NASA originally planned our first moon launch to have a base that was circling the globe. This was back in the sixties and it was basically going to be a refueling stop. The astronauts would go up there the fuel would already be ready. It would be loaded into the rocket. That's going to take them to the moon. There's still a whole lot of work on that concept when it comes to these Mars flights. When you get right down to it, carrying a hundred tons to low earth orbit. In other words, just to go around the earth, not to go to the moon or Mars, a hundred tons, which is a lot of payload. That's going to cost about two billion dollars using these chemical rockets. So NASA back in the sixties was also looking at nuclear propulsion. They've been getting a budget for nuclear propulsion now for a long time. It looks like we're talking about a dramatically different way of doing it instead of having to have 4,000 tons of propellant to get up there. We're just talking about a few hundred when we're talking about nuclear. This is very fascinating. We've been using nuclear in space. The Russians have as well to run some of their satellites. In many cases, it's really worried us. The biggest reason NASA has not been a big proponent of this is the risk involved. If you've got all of that nuclear propellant on those rockets, you could have an accident, just like we've seen with some of Elon Musk's rockets, as he's trying to figure this whole thing out, and that could spread nuclear waste. There's concerns involved. Right now it looks like the only long-term solution we have for getting lots of colonists and supplies to Mars and beyond. Matt Gagnon: [00:06:26] Craig Peterson our tech guru joins us at this time every Wednesday to go over what's happening in the world of technology. Final question for you, Craig, there's some utility stuff in the news, obviously with all the power outages going on down South. There was also this story of the Florida water treatment facility that had a disastrous computer system failure. Apparently, from what I understand about this story, they were using an unsupported version of Windows with no firewall and everybody had the same password. Am I right about this? What could possibly go wrong? Craig Peterson: [00:06:57] This is what we're seeing as a result of the lockdown again. People working from home. That happened in this small Florida community, about 15,000 people, right outside of Tampa. They, of course, had the lockdown, but people still want water coming out of their taps. So what do you do? We're going to put Team viewer on all of our computers so that people can get in from home. What happened was, as you said, they were running Windows seven and you can't get patches for it. They didn't have it configured properly. This is by the way, why I'm doing this Improving Windows Security course in a couple of weeks. They moved quickly to get people to the point where they're able to work from home, sounds familiar. Because of that, they didn't lock things down. They didn't do it properly. The sharing of the password thing is just absolutely unreal. Are you kidding me? Inside many of manufacturing plants, and pretty much all of our critical infrastructure are what are called SCADA systems. These are systems that open and close valves and control the physical properties of the plant. Somebody got on to this computer that was used to control the lye mix and increase the amount of lye being added to the water by 100 fold. Just incredible. It could have caused very severe sickness to anyone that used the water. Maybe even death. Now the good news is some people who work from home are actually working. The guy that was monitoring this computer. Saw wait, somebody else is on this computer and changed screens and increased the lye by a factor of a hundred. He immediately turned it down. Nobody was injured by this, but it does bring up again this problem. We moved very quickly to work from home. We didn't think it through. We didn't put proper safeguards in place. If they listened to WGAN, Matt, they would know what to do. The simple stuff here. Sometimes that's the stuff we overlook the most. Matt Gagnon: [00:09:10] Indeed. Craig Peterson, our tech guru joins us this time every Wednesday. Thanks a lot, Craig. Appreciate it. We will talk to you again next week, sir. Craig Peterson: [00:09:16] All right. I'll be back Saturday, of course, at 1:00 PM. Matt Gagnon: [00:09:19] Indeed. All right. Craig Peterson: [00:09:21] Hey everybody. I figured out what had been going on. I just noticed maybe a week or so ago, the feed at Apple podcasts was not working. I was trying to figure out why hasn't it updated since November? It was like November 2nd or something. I couldn't figure out why. I ran my podcast feed through a bunch of these online feed aggregator checkers, cause it was working everywhere else. I had to do the process of elimination and figured out the problem was Apple didn't like the dimensions of my artwork. They apparently are very picky. They want your artwork to be square somewhere between 1500 by 1500 pixels and 3000 by 3000 pixels. I made a little piece of artwork. I'm not terribly happy with it, but whatever that was 2000 by 2000 pixels and lo and behold, the next day. It shows up. So I think that's pretty darn cool. My podcast download numbers went way up. So welcome back all you guys. Sorry about that. I didn't even notice that it wasn't working. I'm sure some of you guys complained. I might've missed that email, Take care, everybody. I'll be back this weekend. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
The CandEs Shop Talk Podcast welcomes Chris DeGroff, Matt Gagnon and Jerry Maatman, law partners at Seyfarth-Shaw, as they discuss their latest annual report on the Equal Employment Opportunity Commission's (EEOC) legal enforcement and court rulings. Listen in on how improving candidate experience impacts recruiting and the business bottom line. https://www.seyfarth.com/
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We began talking about Facial Recognition and some of the drawbacks and the rush to use it when it has not been thoroughly tested and vetted. Then we talked about the reasons for the shortage of Gaming Consoles and other computing equipment. Finally, we got to how we are losing the war against hackers and why. Here we go with Matt. And more tech tips, news, and updates, visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, Mr. Matt Gagnon and I got into a few things, including why you just can't find some of these game computers out there anymore. Facial recognition, some more warnings about the future here, frankly. Also, what the United States is doing to help protect itself, and the short answer is not much. So here we go with Mr. Matt Gagnon. Matt Gagnon: [00:00:26] It's Wednesday morning. Thanks so much for listening. We've got Craig Peterson with us right now, as he always is at this time on Wednesdays. He's given us all the technology news we could possibly dream of. Thanks a lot for coming on. Craig, and how are you this morning, sir. Craig Peterson: [00:00:39] Hey, Oui c'est un bon matin Matt Gagnon: [00:00:42] Oh God, don't speak French to me. We're going to lose people if we do that. Craig Peterson: [00:00:46] Going well, my schooling was all in French schools entirely. I didn't, which as a second language, not too bad today. Matt Gagnon: [00:00:53] Yeah. I was reasonably fluent back in high school and 20 years later, not so much anymore, unfortunately. Craig Peterson: [00:01:03] Yeah. Matt Gagnon: [00:01:03] Craig getting into the actual topics of the day, though. One of the interesting things that we have seen in the last 10 years or so in the world is the development of this facial recognition software. I remember back in the day when Facebook actually came out with their first algorithm that started doing this. I don't know if you remember this where they would even start to like auto-tag your pictures. This must have been like six or seven years ago. It started to do that. That was my first. I think that was my first indication that, Oh, the future's coming. They're just going to start doing facial recognition. And they know who I am at pretty much at all times. Anyway, a lot of people got creeped out by that. And now, many, I think, are wondering whether or not there's your facial recognition. Your photos are being used out there for this type of software here. So if people are a little bit interested in, shall we say whether or not. They've been exposed to the world like this. What do they do? Craig Peterson: [00:01:53] Yeah, this is a difficult thing, frankly, but the easiest thing to do to find out if some of your pictures have been taken online, if you have a picture you're specifically wondering about, you can just go to Google images and upload your picture or give it a link to your picture, and it'll tell you where it can find it online. There've been people who've been driving down the highway and saw their picture on a billboard. It's gotten that bad. Of course, now we know Clearview AI and other companies have been harvesting pictures, quite literally stealing them on websites. Then using that information out to sell your location and who you are just based on your face. It's like minority report, right? Pass that billboard and say hello, Mr. That's where we're going. So that's one way you can do it. There's also a really cool site called exposing.ai. exposing.ai. You can go online. Flicker, which is a site that we use to upload pictures to. A lot of people did. It's a great place to share your photos, right? And they have, of course, now being sold two or three times, maybe more over the years and millions of their photos are now online, are now being used by who knows who to promote, who knows what, or to track you down. China and Russia are apparently are using these photos as well. So if you go to exposing.ai, you can just type in your flicker user name, and it'll do a search and tell you where your photos are found. Now, of course, flicker was very popular at one point because it would help organize the photos, as you talked about here? Probably about six, eight years ago. They started doing recognition of photos. Think about what we're doing today. We're giving our photos to Amazon photos. But we're putting them in Apple I photo. We're putting them still up on all of these websites. What's going to happen in a few years when those companies decide to do more with them? Now we know Apple has a commitment to keeping them private, but we also know Google has a commitment to making money off of anything they can get from us. So these AIs' artificial intelligence are learning more and more. The tags we already put onto photos are being used by Google to make their programs better as they try and track as more and more. Matt Gagnon: [00:04:29] Talking to Craig Peterson, you hear him on this very station on Saturdays at one o'clock going over all these topics and so much more. He joins us now, of course, to go over technology topics. Craig, my son, asked me for a PlayStation five for Christmas, and I laughed at him and told him that was not going to happen. Although I did make one attempt. I will admit. I made one attempt to maybe try to see if I could snag one. I think a Walmart or something had opened up an online thing, like at 8:00 PM. I got on at 7:59 PM and tried, but the site crashed. I had no chance of getting one then. That was when I basically said, we'll just get one later, if at all. But a lot of people are blaming scalpers. Like people who ended up picking them up, they found some way of winning the lottery, and they got one, and now we're selling them for Three grand or something. A lot of people are blaming them for the supply problem because you still can't get one right now. That's not really the real reason why you can't get one. What is? Craig Peterson: [00:05:22] The real reason is who needs anything more than Donkey Kong on your original Nintendo 64. Matt Gagnon: [00:05:29] Absolutely. Craig Peterson: [00:05:30] Yeah. Exactly. Matt Gagnon: [00:05:31] See some of the things that I bought on both my PlayStation and the old WiiU and everything else. I got a ton of nostalgic games from back in the day. Craig Peterson: [00:05:39] It is really quite an industry, and you can play so many of them now on your phones and other devices. But the real reason actually is industry-wide in the computer industry. Right now, we're having trouble getting our hands on some of these chips that are major components for computers and gaming systems. That's what happened here around Christmas time. If you wanted to buy one of these things, it was almost impossible, and it isn't just the PlayStation. Of course, it's the X-Box and, as I said, computers like laptops, et cetera. I'm looking at a graph right now from eBay and prices that these Xboxes were selling for and the PlayStations. There's just a huge jump. Of course, the main reason for the shortage of the chips has to do with the lockdown. Many companies decided we're probably not going to sell as much inventory as we expected, so they cut back their orders. Remember, these orders are made months in advance. Of course, the opposite was true. People were locked down, and they played more video games. They needed more computers to work from home. Those two waves hit together, and we got this huge tsunami of prices on them. All kinds of computer equipment. That's what's happened. It's not permanent. They are ramping up. The orders are back up. I suspect they'll have a bit of a glut here in a couple of months. Matt Gagnon: [00:07:08] And Craig, before I let you go, I have one final question to ask you. It's perhaps the question of the hour. The question of the day, the question of the century. Has the United States lost the battle against hackers? Craig Peterson: [00:07:18] Oh my gosh. Yeah. I'm going to talk about that this weekend on Saturday at one. I'm going to talk about it next weekend too. This is a very deep subject because we see now major warfare going on. There is an article in the New York Times that I'll be putting in my newsletter this week. That talks about what happens. We've got ISIS out there. They've laid siege and back to Mosel, Tikrit, and many other places. We had a Michelle Obama. Her team over there going into the middle East. We have just all kinds of people from our secretary of state, through the president that's gone over there. We've been very concerned about them physically. That makes a ton of sense. The other side of this has to do with computer security. We are not taking it seriously enough. Look what happened this week. We had a water treatment plant in Florida that was hacked remotely, and the hackers increased dramatically the amount of lye that was being added to the water. Now that is something that should never be able to happen, but it's because we just don't seem to care. Even this massive SolarWinds attack that happened, Matt. We spent, the United States taxpayer, millions of dollars to have the software developed to help protect these systems that would have been protected if we had been using the software. Our government agencies have been hacked. Our businesses have been hacked. We're getting hacked. Our power plants, our water plants are getting hacked. You know what. We're hardly doing anything about it. Matt Gagnon: [00:09:09] That's been Craig Peterson, our tech guru, as he mentioned, Saturday one, o'clock tune in for more information on what you just heard and so much more. Craig, appreciate it as always. We will talk to you again next week, sir. Craig Peterson: [00:09:20] Take care, Mr. Matt. Cut them off there. By the way, I am editing right now, the final edits on the last five or six. I think it is videos as part of our Improving Windows Security course. Yay. Finally, gonna have that done. It is phenomenal. I think anyway, and we've been doing a lot to try and help you guys out. So keep your eye on your email box, and we will talk again. We'll be back, of course, for our weekend podcasts. Oh, and by the way, I have six or eight stations now on the weekend that I am carrying my radio show, which is really cool. We are getting the word out it's because of you guys, you recommending people pay attention to all of these points I'm bringing up and having them sign up for email list and listening on podcasts and, of course, also on these radio stations. So thank you. Very much everybody. We are going to stop those bad guys, and we're going to do it together. Take care. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon. I started this morning talking about Drone swarms and how the military in different countries are considering using it, and the concerns about this technology. Then we talked about Hyundai and Apples' electric autonomous vehicles. We discussed the problem with Ransomware. Then we talked about Amazon and my thoughts on the transition. Here we go with Matt. And more tech tips, news, and updates, visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] We survived the nor'easter well, actually it came from the West. The big snowstorm, good news, maybe more snow on the way I use, shouldn't have been complaining about the fact that we didn't have much of a winter this year because it sure did hit us. Here, up in New Hampshire, we can get snow, even in early April, which is not something to look forward to. It does go away quickly if it comes at the time of year. Hey, I was on with Mr. Matt Gagnon this morning. He and I talked about a number of subjects, including what's going to happen with Jeff Bezos stepping down and on day-to-day operations over there at Amazon. So here we go. Matt Gagnon: [00:00:46] It's all things technology tech talk with Craig Peterson right now on News Radio 98.5 FM and AM 560 WGAN. Craig Peterson joins us on Wednesdays at this time to go over the world of technology, and today being no exception to that. We welcome Craig onto the program. How are you, sir? Craig Peterson: [00:01:06] Hey, good morning. Rowe, of course, one of the sponsors. They have the Hyundai dealership. Did you hear about it? Apple and the Hyundai actually they're Kia brand, and it looks like they might be coming out with one of these smart self-driving cars. Electric, of course. Matt Gagnon: [00:01:23] I did not see that. That's the future, though. Isn't it, right? We're going to be having 10, 20, 30 years from now. I'm not driving my car anymore. Am I right about that? Craig Peterson: [00:01:31] Yeah, I like that. I'll be old enough at that point that if I'm smart, I won't be driving myself. Matt Gagnon: [00:01:38] Take a nap behind the wheel. It'd be great. Craig Peterson: [00:01:40] Yeah, exactly. I'll be able to look between the dashboard and the steering wheel as I'm driving down the road. But yeah, and the new cars too, that have come out now from Tesla, they've got brand new models. They don't even have a steering wheel anymore. It's got a yoke. They almost like an airplane. I don't know if you've seen those too, but they're starting to really move fast. Although Tesla they're saying maybe not the winner that everyone's been predicting, they're so far ahead with some of these technologies. There's a lot of reasons they're concerned about the fact that they don't have LIDAR on the cars, which gives a really great view of what's ahead on the road. They're also looking at it saying you've got those cameras, isn't that wonderful, but when Ford and GM and. Hyundai Et cetera, et cetera, really go forward on this they say, they're just going to swamp, and Tesla is going to be left on the road behind them. Matt Gagnon: [00:02:41] We're speaking with Craig Peterson, the tech guru that joins us every Wednesday. You also hear him on Saturdays on this very network, doing a show where he goes into all of these stories in detail in depth here. Now I do want to touch on this one, which I find fascinating envisioning these swarms of drones and whether or not they're getting too fast now. And whether or not we're going to be able to deal with this whole swarm issue in the future. So what is a drone swarm, and how does this impact us? Craig Peterson: [00:03:07] You might've seen this at the Olympics over in China. Where they had the opening ceremonies and overhead, normally they're shooting up all kinds of fireworks, which they did do, of course, but they had all of a sudden this display in the sky. It was all of these drones, it was thousands of drones that were synchronously flying, and they had lights on them. So they could put up all this different optics, basically, almost like a screen, a computer screen in the sky. We've got these types of drones right now. They are used in these types of events, like the Olympics or big games like this weekend. I'm sure there'll be something going on, but there's another side of this. That's the darker side that you're referring to, which is you've got these drones. Now, a lot of these drones can fly by themselves without any human input or computer external computer input. They have cameras in them. Of course, we know that. We've seen all kinds of beautiful photos of the forest or cities from these drones with cameras, but they're building artificial intelligence into them now. Where concern really comes in is that this artificial intelligence is able to determine if someone is an enemy soldier or if their face matches someone that they want to attack. Now, it's one thing to have one little drone come after you, excuse me, with a small amount of high explosives, right? Because you can just bat it out of the way and get out of there. Where they're really concerned about is a swarm of like 75 drones coming at you, kamikaze style. The Indian army just generated this, and they're coming up with these thousand drones, strong little armies. If they're aiming at you, if they're coming for you and they have just a fraction less than an ounce of high explosive on them, there is no avoiding them. A US Navy has also looked at some of this. They've been demonstrated numerous times, and this is really scary. Especially the whole autonomous idea where they identify someone that might be a suspect, a terrorist, or whatever. Instead of bringing them in and having even a military trial. The drone recognized you, and they attack you and kill you right there. Even if it's not a battlefield, Matt Gagnon: [00:05:42] We're speaking with Craig Peterson, our tech guru here. He joins us every Wednesday at this time to talk a little bit about the world of technology. Ransomware payoffs are now surging and are nearing 350 million. From what I understand about these ransomware things and you've been talking about this for quite some time on this very program. Basically, companies are held hostage by ransomware, and people that are held hostage by ransomware essentially paying off the people holding them hostage. This is a crazy story. Craig Peterson: [00:06:08] Yeah, it is. If you look at the different countries out there, these different countries, different payoff amounts, and the percentages of businesses that will payout, the US is the lowest in the nation when it comes to will we payout. Of course, the US says we don't pay for hostages. We don't. We don't have the trade of hostages very often. We can talk about some really bad trades, but at any rate, we just don't pay ransoms. We now know that the federal government might come after us as a business if we do pay a ransom because we're supporting terrorism. Other countries, like in Europe, many of the countries versus the US, will pay two to three times more than us, but now we're seeing huge payoffs that are just surging right now. Three times plus over the last year. They're doing it because that's where the money is. People are paying the ransoms more and more. That is the main reason that these Bitcoin and other blockchain currencies have been surging over the last 10 years. It really is because of ransomware payments. We're not protecting our systems. They're getting in. The other side is this, Matt, is they're holding our data hostage. It isn't enough that they go onto the computers, encrypt everything and say, I hope I have a good backup. What they're doing now is first, before you even know anything's going on, they take all of your stuff. They steal your files, your spreadsheets, your documents, and then they hold it ransom. Then after that, they say, Oh, and by the way, here's some samples of some of the files of yours we have, unless you pay us even more, we're going to release those out there, which of course includes the family jewels, your intellectual property, and other things. So these bad guys have gotten very bad, and countries like North Korea are using it to get hard currency. To get the money that they can spend in other places. Iran doing the same thing. So it's not just some little kid in the basement of their parents' home over in Eastern Europe. It is countries that are coming for us, and we're just not protecting ourselves. Matt Gagnon: [00:08:32] Craig, before we let you go, one really quick question here for you before you sign off Amazon is now making a transition. Jeff Craig Peterson: [00:08:39] Bezos Matt Gagnon: [00:08:40] is no longer going to be the CEO moving forward. Obviously, the company will go on and just like Apple, as I was joking with earlier with Danny on the program here, just like when Apple was Steve jobs, it's not as if one human being is that important to the success of the company. But I would like you to reflect really quickly on the legacy of Bezos. He was pretty much there from the very beginning when they had a really terrible garage-based office, right? All the way to the point where he's got $185 billion and is the most the wealthiest person in the world. Just reflect a little bit on what it means that he's stepping away. Craig Peterson: [00:09:12] I looked at some statistics on comparing what's happening with Amazon and with Google, both of them have. Cloud services, right? Amazon had to build up all of this computing infrastructure in order to support their stores, which started, of course, like a bookstore. They had massive infrastructure, and they designed it themselves. Did just a marvelous job. The guy that's taking over from Bezos is the guy that's in charge of cloud services over there at Amazon. Compare that to our friends at Google, who also have cloud services, and Google, on about $13 billion of revenue for cloud services, lost about $6 billion. That is crazy. It's terrible. Google just is not doing the cloud well. The guy that's taken over from Bezos has defined cloud services in the entire industry. Amazon has about 60% of the marketplace. So I think things are just going to continue. Frankly, this guy knows what he's doing, and he ran a huge division of Amazon. Matt Gagnon: [00:10:25] All right. That is Craig Peterson, our tech guru. Again, you can hear him on Saturdays at one. O'clock here to get more in-depth on many of these same topics. Thanks a lot, Craig. Appreciate it. We'll talk to you again. Craig Peterson: [00:10:34] At that point, I was cut off. So, Matt, you're welcome. All right, everybody, have a great day. We'll be back this weekend. Take care. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about Cloud Jacking what it is and how it is done. Then we discussed how to prevent it and that is by having good strong passwords that are different for each site you visit. We discussed password managers. Then we got into how the Government is getting around laws on tracking you -- they are buying data from Data aggregators. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: Hey, good morning, everybody. Craig Peterson here. I've got my early morning voice on this morning. It's a little cloggy. I was on this morning with Mr. Matt Gagnon. We talked about a few different things, including the new Chrome and Edge browser. Features and why Microsoft edge picked it up. [00:00:20] Also, the military intelligence is buying data on you. Where are they getting it? Why are they getting it? What's with cloud jacking and the rise of cloud jacking. Here we go with Mr. Matt Gagnon. [00:00:35] Matt Gagnon: It's all things. Technology tech talk with Craig Peterson right now on news radio 98, five FM and am five 60 WGAN seven 36 Wednesday morning. [00:00:49]Craig Peterson joining us as always on this time at this day, Craig, how are you this morning? Hey, [00:00:55] Craig Peterson: I'm here now. I'm ready to go. [00:00:59]Matt Gagnon: Well, let's get going on the topics of the day, if you don't mind. So you need to explain to probably the audience and myself, what cloud jacking is. [00:01:07] Why don't we start there? [00:01:08] Craig Peterson: Sure. This is a whole new problem. The cloud is just another word for somebody else's computer that you have no control over. It just amazed me how many companies thought, we'll just rush to the cloud. We'll use these cloud services and there's a lot of them out there now, and we don't have to worry about anything anymore. In reality, you do. [00:01:33] Microsoft does not guarantee that if you're using their windows, their Microsoft three 65 and their licenses and their email. They don't guarantee that data is not going to be lost or deleted accidentally. In fact, there was a huge problem with Microsoft dropping all of the conversations in Microsoft teams for one of these fortune 100 companies and just shrugging their shoulders. [00:01:58]The other problem has to do with security. You cannot assume that these cloud services are secure. Most of the businesses nowadays, and this is just no end of frustration to me, on trying to be first to market, they're not worrying about the longevity, the backups, the security, or anything that, really, they shouldn't be caring about. They're just worrying about having a product that mostly works and it's almost always in the cloud. [00:02:30]That brings up this cloud jacking problem, even though we've got all of this great cloud computing and it's going to save the world. The bottom line is the hackers are going after it. [00:02:43]They're going after it in a very big way. They're taking over business accounts that are up in the cloud. Remember, what about passwords, Matt? We've talked about it before, people are not using good passwords are not using password managers. I have a friend who he's in his seventies now. He drives for grub hub. That's how he makes a little bit extra money. So he has his online cloud account with grub hub. This is true for so many things. I'm just using this as an example. He noticed that he was due 700 and change payment. This was his wonderful paycheck coming in from delivering groceries in his seventies. [00:03:25] He's climbing stairs, he's bringing stuff around, he's working hard for it. What had happened is someone went ahead used the email address that they found in one of these dumps from one of these hacks. Used his password that they found in one of these dumps from one of these apps and hijacked his account. [00:03:46]There goes $700 of hard labor. It went right into the account or the bad guys, and he's kinda clamoring and I helped him out. I go ahead and go in with one password. You got to use a password manager. [00:04:01]The bad guys have now access to over 1 billion accounts with email addresses and passwords. They are all online people. Check them out. You can go to a website called, have I been poned pwn ed check there. Put in your email address. It'll tell you if the bad guys know your password. [00:04:26] They're just stuffing them in, Matt, and their cloud jackin. They're taking over your cloud account because if it had been on his computers, his business computers, or had been on Grubhubs computers, it would have been harder for people to break into. But because it's just on the web, I was just like, "I'm going to use, why I have three passwords that I use across the internet." It drives me crazy. [00:04:50]Matt Gagnon: We're speaking with Craig Peterson, our tech guru, who joins us on Wednesdays at this time. [00:04:54]Speaking of passwords, if you're having trouble with those passwords generating a good one, remembering them, et cetera. There is perhaps a solution with Google Chrome and Edge. [00:05:04] Craig Peterson: Yeah, there are a lot, a lot of companies that are trying to help us here with this problem, because this is a very big problem. Microsoft and Google both have a goal of completely eliminating passwords and not a bad idea, but we're nowhere near that right now. [00:05:21] So remember Microsoft Edge browser, isn't really Microsoft Edge. It is actually now Chrome under the hood. And both of them now, because Chrome has added it so guess what Microsoft gets it for free. They've added a nice little feature that tracks your passwords, what you're using, and also now helps you generate new passwords, safe ones, secure ones, and Google has gone an extra step, and I've got to praise them a bit for this. If you are saving your passwords using Google Chrome, it keeps an eye on the websites that are hacked and it keeps your an eye on your password and will let you know if your account has been effectively exposed with a username and password. [00:06:13]Using this new password generator, I think is a good step. If you're not going to get a real password manager again, get one password or last pass. Chrome and Edge are going to come to the rescue, give you this password generator with passwords that are hard to guess. [00:06:31]By the way, the current thinking on good passwords has nothing to do with an uppercase character, a lowercase, a special symbol, and number. Now a days the best passwords are little phrases that are joined together. You might have three words, problem challenge, solution, all separated by like the number two or a dash. That's one of the best passwords you can get. [00:06:56] This is great built in strong password generator. It could save you your paycheck and it would have saved the paycheck of my buddy. [00:07:06] Matt Gagnon: We're speaking with Craig Peterson, our tech guru, who joins us this time every Wednesday to go over what's happening in the world of technology. [00:07:12] You can also hear him on Saturdays at one o'clock for many of these very same topics in more depth. Finally Craig, the military intelligence buying location data, instead of getting warrants, according to a recent memo here. Tell me more about this story. [00:07:26] Craig Peterson: Ooh, this is something I've been warning about for a long time, right? If it's free, your probably the product. That's very, very true because so many of these free little apps are doing things in the background you may not be aware of including keeping track of where you are. [00:07:44] So Homeland security and now military intelligence agency, the defense intelligence agency have both been caught, if you will ,going to the data aggregators that are taking all of the data from all of these little apps that you have. That are they fun, they're free. [00:08:04] You know, the I have a hundred apps on my phone and I only use six of them, which is pretty common, by the way, those other apps are leaking information about you. Even some of the ones that you are using are leaking it. So this is a very, very big problem. [00:08:19] In the United States, they cannot monitor you , or your location without a warrant with some exceptions, but this is allowing them now to get full access to you where you are, where you're going. Thats sort of what Homeland security has been using it for. [00:08:37]Now it turns out that's what the defense intelligence agency has been using it for as well. This is a big fat loophole. That they are driving massive trucks through. It's just incredible. Oh, and by the way, there are all the license plate scanners out there. You might not be aware of it, but in some areas, if you get tickets, they will issue a warrant for your car after a period of time. [00:09:04]There's tow truck operators driving around that have license plates scanners on your cars and they'll drive to a parking structure or through a mall. They'll find cars that they can go ahead and tow and make some money on all of that license plate data. It Is also being set into this and many of the cities and towns that have license plate capture cameras or also selling it. [00:09:29]Your data is out there and we've got to take this back, Matt, we've got to stop allowing them to collect all this data on us. Apple's taken a very good step towards that. Now in the app store, they're the first to show you everything that any app is collecting on you right there in the app store. [00:09:49] Matt Gagnon: All right. That's Craig Peterson, our tech guru. Joining us at this time every Wednesday to go over the world of technology. Thank you as always, Craig, appreciate you joining us here and we will talk to you again next week, sir. [00:09:59] Craig Peterson: Thanks again, Matt. [00:10:00] Matt Gagnon: You bet. All right, so coming up next, we're gonna take a quick break here. [00:10:03] Craig Peterson: I got some good news too on this course. Oh my gosh. It's been a labor of love. But this improving windows security course, it's almost done. Been busy recording. 21 different modules are covering every aspect of windows and security. We're probably going to do some other stuff too, as part of this on VPNs and firewalls and stuff too. [00:10:29] Cause I think that's all needed. We may be a little longer than I had hoped, but I want a really, really great course when we're done with this. It's not going to take us much longer. [00:10:40] All right. Everybody, have a great rest of the week and we'll be back on the weekend. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about some interesting developments that happened involving one of Jupiter's moons. Then we discussed how Gen Z is sharing so much on Social Media and how it is being used against them in some cases by law enforcement. Then we talked about secure communications. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey, good morning, everybody. Craig Peterson here. Ganymede my gosh. I've been watching this space opera, but I absolutely love it. They've done such a good job that was actually written. These books were written by a group of people who got together and they have a pseudo gnome that they're calling themselves, but it's just, it's amazing. Anyway, when I saw Ganymede in the news and this is probably why it made it to the news, frankly. But when I saw Ganymede in the news, which is one of the moons of Jupiter and FM radio signals coming from it, it blew my mind. Absolutely blew my mind. So I talked to Matt about that because I'm a bit of a space geek, and of course we got into what's the problem right now. What's going on in technology-wise with this internet shutdown on conservative voices and being able to track people who were down in the Capitol. What are they doing? What's the FBI and everybody else up to? So here we go with Mr. Matt Gagnon Matt Gagnon: [00:01:03] Speaking of things that are usually done on Wednesdays, how about Craig Peterson? Our tech guru who joins us now as he always does. Of course, you can hear him on Saturdays at one o'clock, as well, for his show where he goes into greater depth on all of these questions that we're about to ask him right now on the show. Craig, how are you this morning? Craig Peterson: [00:01:21] I'm doing well. We're on Newsradio 98.5 FM as well as am 560. I don't know if you heard this one or not. This just absolutely amazed me. I'm a science buff. You may not know it, but I was actually one of the contractors or subcontractors to the RCA Astro space people and help design parts of the subsystems for the space shuttle back in the day. So a bit of a space fan. But you know what Ganymede is? Matt Gagnon: [00:01:51] Yeah Ganymede is a Moon of Jupiter, right? Craig Peterson: [00:01:53] Yeah, exactly. Yeah. Matt Gagnon: [00:01:54] You're do know who you're talking to don't you? Craig Peterson: [00:01:55] That's true too. We can talk about the show. Matt Gagnon: [00:01:57] We can nerd out all. If you don't want to talk about technology, we can talk about space and just have everybody turn off the dial. That's fine. Craig Peterson: [00:02:03] We have a satellite that is circling Jupiter right now and it picked up an FM radio transmission from Ganymede. It was about a five-second burst. It was frequency modulating. And they're saying it probably wasn't ET. It was probably just the clouds in Ganymede and the electrons creating the cyclotron thing, but anyway. Totally geeked out. I loved it. I wasn't sure if you heard, Matt Gagnon: [00:02:35] Are you kidding? I knew the moment you said, Ganymede. I knew exactly what you were talking about. I did see it. I did see a news article was written on it that said that scientists are explaining it as probably a natural phenomenon, but they have absolutely no idea what it is, basically. Craig Peterson: [00:02:48] So cool. Anyway. Matt Gagnon: [00:02:50] That could in fact be an alien base on Ganymede and they were about to invade us. That's, 2021, right? 2021. All right. Craig Peterson certainly while that is a technological topic, we have earthbound technological topics to get to, and we can't get away from the fact that the big story of last week was of course what happened on Capitol Hill. One of the interesting stories that you and I were chatting about before that I'd like to ask you about a little bit more here is about the stupidity of some of these people because the social media feeds for many of the people that participated in this is giving all the police, the feds, everybody who's investigating this just tons and tons of evidence to go after them. I'm thinking of the picture of the guy who had the podium walking away Hey, look, there's my face just waving at the camera. The Viking guy, everybody else, all seemed to gleefully and happily share all the information about all the laws they were breaking on social media, making the law enforcement job pretty easy. Isn't it? Craig Peterson: [00:03:44] Yeah, it's really easy. We talked about some of the alternative social media sites out there as well, like Parler, Gab, and Mastodon and some of these others. Did you also see that this one lady a programmer? She wrote a piece of code that was 400 lines long now, for those of us, that aren't total geeks. That means it's a very simple, very small program and she was able to pull down everything off of Parler. That includes, this is before Parler went offline, the videos, the photos with all of the GPS information still embedded in them. Apparently, this is just a treasure trove of even more information. Like you were just talking about people that we're sharing it over there on Parler, and it wasn't stripped of any of the identifying information. You're right. This is just making it so easy for law enforcement to find all of these people and that's where it's going to get really interesting. Obviously, these people were among the more extreme out there. Matt Gagnon: [00:04:52] So speaking of Parler, I do have to ask a little bit about what's been going on this, and frankly, we could probably take up an entire segment or two or three on this topic alone here, but Google, Apple, Amazon, and others. All banning Parler. It's only one of many recent moves that have had greatly concerned me about what's going on with the tech giants and how they're essentially sensor censoring an entire ideology away from their app stores and their social media feeds and everything else. Talk to me a little bit about this move and what you think the ultimate implications of it are. Craig Peterson: [00:05:23] I'm sitting down, which is good because it's absolutely incredible. I call myself an internet originalist, right? You've heard of constitutional originalists. We believe in why it was created and the internet. Remember, I've been on the internet since about 81, 82. Before it was, frankly, the internet, and back then it was exciting because finally, we had a way to communicate. We had free speech online. We didn't have to buy a $200,000 printing press in order to share stuff, including silly little poems that we add back then. We were into Monty Python. It was a different world. It was really evolving, nicely. Although the internet was designed to resist a nuclear attack, so we could lose an entire city, major city, you name it doesn't matter. We could still continue to communicate because it was designed for these research institutions primarily, at the time universities, to be able to communicate with each other. And also with the military for all of the research they were doing. It was just a beautiful design, amazing what was done with it. Now the problem that we're seeing. Is that we have companies like Amazon that are in literal control of a good 60% of the internet. Part of the reason the internet was just so resilient is it is by definition interconnected networks. It was, I've got my network of computers and I might be a small company, I might be a big company and we all get together and we pass each other's data. That's how it works. It's not like there's one big pipe somewhere that nobody's paying for because it's all free and the internet should be free, all of these crazy ideas. It's you name your local internet provider these cellular providers, all of these different companies, they all connect to the networks together and they then route data for other companies through their networks. That's been part of the problem with Netflix, for instance, that at times is consumed more than half of the internet bandwidth. People got upset because, Hey, listen, I'm just a small rural internet service provider and I'm pulling all of this data through my network not even for people who are paying me. For other people's customers and it's been back and forth and we'll have those discussions again in the future I'm sure with the new Biden administration. But where we've now run into the problem, that we're seeing, is what happens when Amazon has 60% of the internet, based in Amazon? Now I'm not talking about people buying and stuff for Amazon. Matt Gagnon: [00:08:27] Are you talking about their cloud servers and stuff? Craig Peterson: [00:08:29] Exactly. Exactly. Then with those cloud servers, they built their own extra services. So again, let's pick on Parler. Parler was not only using Amazon to host computers, which is what a lot of companies do. They were using Amazon to host their name service so people could find them. They were using Amazon to do queuing for people's posts. Completely using the queuing services. They were using. Amazon's database services. They were using Amazon storage services. So now when Amazon kicks them off, all of a sudden they're out of business because they were a hundred percent dependent on Amazon services. Specifically, Amazon. Twitter's in the same boat. Twitter is almost entirely inside the Amazon services. So you now have these huge companies and GoDaddy's other example, right? Who pulled many conservative sites DNS, domain name service, but these huge companies control so much of the internet. They can say, no, we're deplatforming you. If enough of them get together, and frankly, sometimes all it takes is Amazon. Even Amazon saying we're not going to allow your data to pass through our networks can put you out of business. It's great that some small internet service provider up in Idaho said forget about it. We're not carrying Facebook's traffic or Twitter or some of these other sites anymore. But they really aren't going to impact anyone except for their customers. We're in big trouble. Matt Gagnon: [00:10:12] All right. That's Craig Peterson, our tech guru. He joins us at this time every Wednesday, as he always does to go over the world of technology, including technology in space. Thanks a lot, Craig. Appreciate it. Good luck on Saturday, as always. Make sure you tune in and listen to that here on WGAN one o'clock and we'll talk again next week, sir. Craig Peterson: [00:10:27] Take care, Matt. Matt Gagnon: [00:10:28] All right. Thanks. Craig Peterson: [00:10:29] Can't believe it's been another week. Man, time is just flying now. It seemed like the election was years ago. As well as of course, all of these things that have been going on, it was dragging for so long, because of the lockdown. Now things are just flying. It's just, wow, incredible. Have a great day. We are finishing up on what we're now calling our Introduction to Windows Security course. That will be out very soon. Keep an eye out for that. Take care, Everybody. We'll be back. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about Tax Time and the surprising effects that may come in April for many of us. Then we got into changes in the way Hackers are attacking businesses and then we got into Facial Recognition Technology and how it is being used. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, Craig Peterson here. Today, we talked a little bit about distributed denial of service attacks. I explain what they are, how they're hurting businesses, particularly small businesses as the bad guys are doing more and more of them. We talked also about this problem with facial recognition software that has just completely gotten out of hand. So here we go with Mr. Matt Gagnon Matt Gagnon: [00:00:30] Tech talk with Craig Peterson right now on news radio 98.5 FM and AM 560 W G A N seven 36 Wednesday morning. Great time to talk to Craig Peterson, our tech guru, who joins us at this time every single week. And you can also hear him on Saturdays at this very station at one o'clock. So thanks for joining us as always. Craig, how are you this morning? Craig Peterson: [00:00:54] Hey doing well, coming out fighting to my Rocky theme. Matt Gagnon: [00:00:58] Indeed. It is 2021, sir. Nice to talk to you in the new year. Hopefully a better one than last year, certainly. 2021 means that it's probably about time too, start doing my taxes and you had some information here that I found very interesting about how the pandemic boosted remote workforce might in fact be in for a bit of a shock when it comes to tax time. What do you think about this? Craig Peterson: [00:01:21] We've seen so many people leaving the big cities, moving out into the suburbs, into the burbs. In many cases, just moving a long way away. People from New York City and other major metropolitan areas, Boston of course. Many have ended up right here in Maine. Just all kinds of people all over the place, even like North Dakota in places. But the thing that is really starting to scare people, especially accountants, is the lawsuits that have had to been brought to bear. Some of these States have decided that even if you have never, ever set foot in their state if your employer is in one of these high tax States. Every one of them, by the way, Democrat-controlled States, then you have to pay. Taxes in your state now, Maine, and not your state, but their state main and math have an agreement in place that allows a little flexibility there. But if you started working for a company, even part-time as an employee, for instance, out of New York City, or even New York state, or some of these other different areas that you have to pay in New York City. There's city tax, income tax, county tax, and state tax for your income that you earned from that state over the course of the year. As I mentioned, there are a number of suits in play right now saying, Hey, this isn't fair. We don't work in that state. We've never worked in that state. But those regulators they're going to come after like crazy. I, one time exhibited as a vendor at a trade showdown in Connecticut. I started right then about a week later and for the next three years having to continually fight with the State of Connecticut department of taxes or whatever, they call it down there because they said you were down here, you had a presence here. You now have to pay corporate taxes on anything you sell. Even if it isn't in the state of Connecticut. So double-check with your Accountant. This is going to get a little nasty this year. We're speaking with Craig Peterson, our tech guru. He joins us at this time every Wednesday to go over what's happening in the world of technology. Matt Gagnon: [00:03:46] Another interesting thing here is about this facial recognition story that you sent to me as well. Another arrest here. Based on bad facial recognition matching, which is fascinating. Cause it's an interesting technology and it's becoming more increasingly used in law enforcement and for other purposes as well. Maybe not perfect though. Craig Peterson: [00:04:07] No. We think about fingerprint technology that's been around for well over a hundred years and it's based on all the little swirls and imperfections that are on our fingerprints. And initially when it came out. There were a lot of questions. The science wasn't totally proven. Now it's pretty well proven. And we can say with 95%, 8%, whatever, it might be the certainty that those fingerprints belong to this individual. However, what we've been finding with facial recognition is something quite a bit different. It's still early on that technology. Many people have the same basic features and that's where the problem comes in. We found people who have been arrested spent time in jail, had to defend themselves, hire an attorney because their faces matched a person who committed the crimes face according to facial recognition technology. Now we spoke a little bit, Matt, last year about this company called Clearview. This company has been going through every picture that we have posted on social media now. It's, we're on the internet and grabbing them. Then it tries to find landmarks on those pictures. Those faces is what's interesting. Yeah. Now when the police run your face through this Clearview database, which by the way, anybody almost can do with just an app on their phone. So they take a picture of you, at a traffic stop or on the street and run the through the database. They look for those same types of landmarks, try and line them up. They may or may not match if they match. Boom. All of a sudden you're a suspect in a case. There's a case that I just shared this week of a gentleman who was accused of shoplifting candy. This guy had to spend five grand to defend himself and they ended up dismissing the case for lack of evidence. Are you kidding me? Did anybody bother to look at the pictures? The one that Clearview or one of these other organizations companies said - yeah, it matches him or her. Did anybody bother to look at them? In some of these cases? No. The police are sent in with an arrest warrant to arrest someone. Those police officers are not double-checking all of this data all of the time. That gets very concerning and it isn't just minorities. We've heard of, for instance, black people's faces, particularly black men. This software has a hard time recognizing. The same thing's true for Asians and many other minorities, but it's also true for us white guys. This is not technology that's really ready yet. It might give people the police, et cetera, an idea of who it might be, but we're putting far too much trust in it. Places like Portland, Oregon, and others have said, we are banning facial recognition technology in our city. In some cases, States are taking this up because of how inaccurate it is. Matt Gagnon: [00:07:24] Finally, Craig, before I let you go, the denial of service attacks have become a little more sophisticated, a little more complex in 2020. So that's a great harbinger for 2021. Tell me more about this. Craig Peterson: [00:07:36] In case you're not familiar with it, these are attacks that are used for a different type of ransom. And many times they're used by these quotes, social warriors, unquote. So here's what happens. A business has a website online that website is used for disseminating news or maybe for selling products online. What'll happen is one of these bad guys will say, Hey, if you do not pay this. Ransom. If you will, we're going to hold your website hostage. They will use. Home computers, tens of thousands of them to send web requests to the website. So what's happened is these home computers have been compromised and they have a remote control on them. So that's your own computer because you did not keep it up to date. So they'll have thousands of these computers now say give me your homepage or give me the checkout page on the website. Of course, the website now becomes completely overloaded and no one can legitimately get to the website or checkout, et cetera. It's become very prominent this last year because of the number of bot networks out there. But also due to companies like Amazon, and others are now renting computers by the hour. Some of these bad guys come in the rent a bunch of computers. Again, they could rent a thousand of them spend maybe a thousand dollars on them and ultimately end up with tens or even hundreds of thousands of dollars in ransom payments. So it did go up, as you mentioned this year, Matt, in a big way. It's particularly harmful to small businesses that have no way to cope with these denial of service attacks and they are increasingly expensive to protect against and more and more of them. Hard to believe. It's 2021. It's one of these, Thank God it's 2021 because hopefully, things will be a little better, no matter what happened with the election, maybe we can get these things cleaned up. We are idiots for using technology like this in our elections. But anyway, that's it for now? I'll be back again this weekend. Take care, everybody. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
In this episode you can hear Matt Gagnon and Andrei talk about the dangers of being addicted to the praise other give you which can lead you down a path dictated by others, how making more you end up spending more and why it is important to reflect on your own boundaries. Show notes on https://techieleadership.com/show42
Matt Gagnon is a professional Co-Active coach certified by the Coaches Training Institute, credentialed by the International Coach Federation, a member of the Forbes Coaches Council, keynote speaker, best selling author, and brings 15 years of corporate sales and leadership experience…but there is more to a person than just their accomplishments…there is a journey.Matt believes in living a life aligned with your values. We all have up to five core values - that when honored, evoke the best in us. The problem is that many people live life with values defined by others leaving one feeling empty and like they are never enough. Below is a snapshot of his journey and why he has chosen to serve others as a mindset coach.Born and raised in the woods of central Maine where he graduated from Thomas College with a degree in Marketing Management and where he met his future wife, Nikki. As an athlete, leader within his school and community, Matt did everything to check off the boxes that would describe a successful person. He even had an internship with NBA Champions, The San Antonio Spurs in 2003 where he was mentored by future Oklahoma Thunder General Manager, Sam Presti.By the summer of 2006 Matt was recruited and relocated to Austin, TX by Cole Haan. Matt would spend the next 9 years building and leading powerful teams for some of the most iconic brands on the planet including Under Armour, Carter's/Osh Kosh.Matt was living what looked like a successful life with a six-figure job, nice house, nice car, nice clothes, etc. Behind the curtain he was actually spirally out of control resulting in chronic illness, depression, addiction, and an attempted suicide.After 15 years in the retail industry Matt had three major events in his life that set him on a course into entrepreneurship and coaching. In April of 2013 Matt's son, Fox, was born. As soon as Matt held his son for the first time he knew that he wanted to show his son that it's never too late to pursue your true calling in life and to build something of your own. One month later Matt would lose his best friend and mentor, his Dad. The quote from Matt below best speaks to his experience:"For 15 years I sold my soul to the corporate lifestyle. I missed birthday parties, family events, holidays, funerals, anniversaries...I was missing out on life. With having little to no boundaries at work, I burned myself out to the point I had to go on medical leave with several severe and life threatening health issues."The third and final event that spurred his quest to serve others as a coach was by the spring of 2015 when Matt's health issues become too complicated to continue his work in retail and this is where he started to focus on his health and building a new future for him and his family. He was diagnosed with a handful of rare illnesses that impacted his physical and mental health…to this day Matt says it was the best thing to ever happen to him.After leaning into his faith and surrendering control, Matt stopped being a victim and chose to see his adversity as a call to adventure. Jobless, negative bank account, infant son, unemployed spouse, and a new home, Matt used a purely grass-roots effort to build a thriving international coaching business. He focused on protecting his supply lines (prayer time, sleep, nutrition, fitness, inner circle of friends) and rediscovered his core values. He chose to write his own comeback story.Today Matt is helping transform lives across the globe by encouraging people to rediscover their core values, regain control of their lives, and empower them to live the life they have always wanted. This is how he defines “Living With a Courageous Heart."- https://www.linkedin.com/in/mattgagnon1/- https://lifestorycoaching.netPlease do NOT hesitate to reach out to me for any reason on LinkedIn, Instagram, via email mark@vudream.com, text me 508-925-0261!LinkedIn - https://www.linkedin.com/in/mark-metry/Instagram - https://www.instagram.com/markmetry/Twitter - https://twitter.com/markymetryMedium - https://medium.com/@markymetryFacebook - https://www.facebook.com/Humans.2.0.PodcastMark Metry - https://www.markmetry.com/Humans 2.0 Twitter - https://twitter.com/Humans2Podcast
Editor-in-Chief of BOOM! Studios sits down with Gil to talk about comic books, what an editor-in-chief does and zombies!
It's Previews time baby! Horrorwood artist Brent Schoonover joins us to let us in on how to get a free sketch with the purchase of the Horrorwood trade. We also start a new segment where we check in with a comic shop and find out what sells for them. In this episode we talk to Matt Gagnon from Meltdown Comics in LA. (1:49:06)