POPULARITY
In this episode the chair of Long Covid Physio, Darren Brown discusses the World Physiotherapy briefing paper on safe rehabilitation approaches for people living with Long COVID. Today Darren talk about the Key messages for Safe rehabilitation from the briefing paper: " • Post-Exertional Symptom Exacerbation: before recommending physical activity (including exercise or sport) as rehabilitation interventions for people living with Long COVID, individuals should be screened for post-exertional symptom exacerbation through careful monitoring of signs and symptoms both during and in the days following increased physical activity, with continued monitoring in response to any physical activity interventions. • Cardiac Impairment: exclude cardiac impairment before using physical activity (including exercise or sport) as rehabilitation interventions for people living with Long COVID, with continued monitoring for potential delayed development of cardiac dysfunction when physical activity interventions are commenced. • Exertional Oxygen Desaturation: exclude exertional oxygen desaturation before using physical activity (including exercise or sport) as rehabilitation interventions for people living with Long COVID, with continued monitoring for signs of reduced oxygen saturation in response to physical activity interventions. • Autonomic Dysfunction and Orthostatic Intolerances: Before recommending physical activity (including exercise or sport) as rehabilitation interventions for people living with Long COVID, individuals should be screened for autonomic nervous system dysfunction, with continued monitoring for signs and symptoms of orthostatic intolerance in response to physical activity interventions." More about Darren: Darren Brown is a cis-gendered (pronouns he/him), gay, white man, of English and Irish heritage, living in London, UK. He is a clinical and academic Physiotherapist specialising in HIV, disability and rehabilitation. Darren leads the HIV rehabilitation service at Chelsea and Westminster Hospital NHS Foundation Trust; Europe's Largest HIV centre. He is the Vice-Chair of Rehabilitation in HIV Association(RHIVA), HIV/AIDS coordinator of World Physiotherapy subgroup IPT-HOPE, and steering committee member of Canada International HIV Rehabilitation Research Collaborative (CIHRRC). Darren was awarded an NIHR funded Masters of Clinical Research (MRes) in 2019 and continues to conduct both quantitative and qualitative research about disability and rehabilitation among people living with HIV in the U and internationally. Darren contributes to national and international programmes focusing on disability inclusion across all responses to HIV. Darren contracted COVID-19 in March 2020 and continues to live with Long COVID. He is a patient advocate for Long COVID healthcare and research, calling for the greater involvement and meaningful engagement of people living with Long COVID in all responses to COVID-19. Darren founded Long COVID Physio in November 2020, an international peer support, education and advocacy group of physiotherapists living with Long COVID. Darren is an invited expert contributing to World Health Organization Guideline Development Group on COVID-19. Suggested Keywords: Covid, Physiotherapy, Recovery, Long Covid, Healthy, Wealthy, Smart, Symptoms, Relief, Pacing, Resting, Support, Energy, Mental Health, Sport To learn more follow Darren at: Twitter https://www.hiv.physio/ https://longcovid.physio/ Long Covid Briefing Paper Subscribe to Healthy, Wealthy & Smart: Website: https://podcast.healthywealthysmart.com Apple Podcasts: https://podcasts.apple.com/us/podcast/healthy-wealthy-smart/id532717264 Spotify: https://open.spotify.com/show/6ELmKwE4mSZXBB8TiQvp73 SoundCloud: https://soundcloud.com/healthywealthysmart Stitcher: https://www.stitcher.com/show/healthy-wealthy-smart iHeart Radio: https://www.iheart.com/podcast/263-healthy-wealthy-smart-27628927 Read the full transcript here: Speaker 1 (00:02): Hey, Darren, welcome to the podcast. I'm thrilled to have you on today. Thanks so much. Speaker 2 (00:07): Hello. And thank you for having me. My Speaker 1 (00:09): Pleasure. So this month we are talking all about long COVID. So people living with the long COVID symptoms and also what long COVID is at least what we know now, what we know at this present time. But before we get into all of that, and before we talk about the the world physio therapy briefing paper nine, which we will have a link to in the podcast notes I would love for you to let the listeners know a little bit more about you and why you are part of that paper and, and part of this world. Speaker 2 (00:48): Yeah. So thank you very much for having me today. So my name is Darren brown. I'm a, cis-gendered gay white man. I've mixed English and Irish heritage. I live in London in the UK. Hence my accent for anyone that's not where I am. I am both a clinical and an academic physiotherapist, and my background is in the area of HIV, disability, and rehabilitation, so specialized in that for a decade. So I'm kind of used to the chronic implications of viral diseases. And I also happen to be a person living with long COVID. So I contracted a coronavirus acutely in March, 2020. So as I sit here today, I'm of my 15th month after acute coronavirus and I am currently sitting here today in a really stable, good place with my long COVID I predominantly symptom free. Speaker 2 (01:45): However, it's been a 15 month journey and it's been a very episodic and up and down journey which I'll be very happy to summarize for you if you thought that was useful. So I, as I said, I contracted coronavirus last year. I went back to work pretty quickly actually, and I ended up working full time for six months, switched, included being redeployed to various sectors, including intensive care in response to the pandemic. Had some ongoing symptoms, but in September last year I crashed. And I ended up being off work for two months and the crash lasted for about six months where at my most disabled I was bed bound and flat bound and walking with a walking stick. And my symptoms were multi-dimensional episodic and unpredictable in their nature with profound exhaustion, fatigue, brain fog I've had some respiratory symptoms. Speaker 2 (02:37): I've had cardiovascular symptoms. I've had urological symptoms are neurological symptoms and I'm under all of those physicians for investigation still. I then had my vaccination, my first dose in January. I got better. I returned back to work. And then I was getting so much better. I started to do a bit more and unfortunately I had second crash. But then I had my second vaccination felt a bit better. And I've been continuing that journey since. So yeah it's been a very episodic journey but I'm also a co-founder of a group called long COVID physio. So long COVID physio was born out of the need for peer support amongst physiotherapists, living with long COVID, both in the UK and the United States, but now it's evolved, it's now a global peer support group that also provides education in the context of a long COVID disability and rehabilitation. And also acts as an on an advocacy level which kind of brings us round to where the briefing paper came in really. Because it was born out of a need for education and advocacy led by people living with long COVID. Speaker 1 (03:54): And you know, I think we spoke about this before we started recording, but your background working with HIV that has multi-system whole systemic bodily implications, you said, well, with these, the code, the symptoms of long COVID, you weren't, it wasn't like out of the blue, it wasn't a huge surprise for you, but is it safe to say it was a huge surprise to a lot of other people in healthcare and out? Speaker 2 (04:26): So in the context of HIV, we know that HIV can be controlled with medicines antiretroviral therapy. And when a person is undetectable, meaning you can't detect the virus in the blood because the medicines are working that well, people are on transmittable, meaning you can't pass it on. And when people are undetectable and they've been taking the medicines, people can live a normal life expectancy. But what we know with that is that people are growing older with HIV and the developing other complications and people living with well controlled HIV, still experience issues, including episodic disability. So when this pandemic came out, there was quite a few of us at work in the world of HIV, disability, and rehab that were kind of anticipating well, if people recover, there may be a risk that people will develop long-term consequences. So it wasn't surprising. I think what was surprising was that I was one of them and actually how severe the disability was. Speaker 2 (05:19): There are other groups of people that also were anticipating a post viral manifestation, particularly groups of people living with Emmy or my LJ can. And my lightest also known as chronic fatigue syndrome. And other people that have been living with post viral complications probably were anticipating there was going to be some form of complications after acute Corona virus. But I think mostly the world has been caught off guard by this. And maybe it hasn't been prepared for the critical mass of people globally that are going to be living with ongoing consequences after acute coronavirus, which is now commonly referred to as long COVID. Speaker 1 (06:00): Yes. And so now I think that leads us right into the briefing paper. So like I said, there'll be a link to this in the podcast notes, but when you look at this briefing paper, there are a lot of contributors to this. So before we get into the meat of the paper, can you give can you explain how you got all of these people together in order to write this paper? Speaker 2 (06:22): Yeah. So this brief briefing paper was specifically brought together communities of people from different experiences. So the idea started with myself and a few other people that had expressed some concerns that maybe there was lacking guidance and policies and standards around the utilization of physical activity, witching of all types, including exercise and sports in the rehabilitation of people who may have been recovering from coronavirus or living with long COVID. And so initial conversations were between some people that had already connected pretty much through social media. And when we got the kind of green light with world physiotherapy, that this might be something that we could work towards. We started to snowball our collective groups. It, this, this briefing paper is brought together over 50 different people from different geographical regions in the world, so that all of the five corners of the global four, four corners, but, you know, five weld, physiotherapy regions have been represented here. Speaker 2 (07:29): So we've got people from Europe, north America, south America. We've got people from Africa, Asia, and Asia specific. So we, we have huge diversity, not only in where people are from, but also in that backgrounds. We've got people living with long COVID. We've got physiotherapists, we've got physicians, doctors that specialize in a range of different things, including physical and medical rehabilitation. Also known as physiatrists. We've got occupational therapists, psychologists. We've got people living with M E the list goes on and we've got such diversity because what was needed was a consensus here. What was needed was a diversity of thought experience, both lived clinical and academic, but also geographical to come together to say non COVID is not just affecting one place in the world. And this experience is not singular to two groups of people or people in certain locations. This is actually a unifying global issue and the long-term consequences after acute coronavirus and affect people around the world. And that's why it was so important that we have that diversity, if the people that were contributing, but also diversity of experiences and thoughts, because not everybody comes from the same background with the same beliefs about all of this. And so we needed to bring that consensus together. And that's how we was able to develop the paper, though. It was not only recommending caution, but was also what can be done and also where rehabilitation is successful. Speaker 1 (09:00): Yeah. And I think, you know, for a whole systemic disease, that COVID is, and it being global, it is important to have a whole systemic group of people working on this. So I just wanted the listeners to know it's not only physical therapists or it's not only physicians, if this was a real collaborative world effort. So that being said, let's talk about what some of those key messages are, especially when it comes to safe rehabilitation of people with long COVID. So I'll hand it over to you. Speaker 2 (09:33): Yeah. So the, the way the briefing paper was written was to introduce T considerations when rehabilitation specific to physical activity in all of its forms. As I said, including exercise and sports, when those key considerations need to be taken from a safety perspective before we prescribe exercise and physical activity. And I purposeful in my terminology there because we are health professionals that do prescribe our interventions. And so therefore we do need to have safety at the core of what we do. We know that there is currently not enough evidence or any evidence on the safety and effectiveness of physical activity and exercises and intervention for people living with long COVID, but there's loads of indirect evidence. And there's also enough evidence in long COVID to give us the signals and clues as to which direction we could be traveling in. And so there was four key messages that came out in this. Speaker 2 (10:31): So the first was before recommending physical activity, as a rehabilitation intervention for people living with non COVID individuals should be screened for post exertional symptom exacerbation. Now, this is a term that's called different things. So post exertional symptom exacerbation is something that I quite like, but it's also used by other groups sometimes more commonly known as post exertional malaise, but can also be known as post exertional neuro immune exhaustion, basically, in a nutshell, when you exert yourself, whether that be physical, cognitive or social exertion, your symptoms get worse. So obviously before you get people to exercise, it would be quite useful to know whether they've got that because you can't exercise your way out of a symptom, which is made worse by exemption Speaker 1 (11:21): And, and from a physical therapy. Cause we're both physios from that physiotherapy perspective, how do we screen for that? Is it a simple questionnaire? Speaker 2 (11:33): So this is where the briefing papers really quite useful because obviously that's the first key message. And the way the briefing paper is designed is that you have the key message and the rationale for that key message. So if anyone's now going, why they brought that key message out in the briefing paper, there is an evidence based rationale for that. And then off the back of that, there's an action. So each key message has an action point where clinicians and also communities of people living with an effected by long COVID can utilize these action points. So as you rightly said, there are ways of screening for post exertion or symptom exacerbation. Now, one of the best ways of doing that is actually a narrative approach, which is having a effective communication between clinician and the person accessing the clinicians care. So one of the nice things about this briefing paper is it's also included the whole context of person centered rehabilitation and the therapeutic Alliance or relationship and how that's going to be an integral part of ensuring that safe rehabilitation is provided. Because if you can use a narrative approach to hear that people are experiencing this symptom, then it's a really good starting point. There are other tools though. Speaker 1 (12:47): So are you saying that we actually have to make the time in our evaluation to speak with our, the person in front of us to really get to know them and to ask more narrative questions, motivational interviewing, not just yes and no, and typing into a computer Speaker 2 (13:06): Now that's that's yes, that's leading, right? So, but you know, the average person probably listening to this, he's probably going, of course, I listened to my patients. Of course I communicate with my patients, but, but, but I think what it is, it's about providing space for people to feel safe, to provide the information that they can engage in. So if person centered care is going to be a key pillar of rehabilitation, we must make sure that our patients feel safe to open the engage in rehabilitation with meaningful connections that are established with the clinicians knowledge, but also the patient's belief and knowledge of their own lived experience. And I think this isn't new to many people, but I think it's a really vital skill that we can harness in terms of delivering safe rehabilitation. Speaker 1 (13:56): Yeah. And everyone deserves to be heard and acknowledged and seen and given the space to do that. So as physiotherapists, we should obviously be doing this with every patient. But when you're seeing patients who are living with long COVID, I think it behooves you to give them some extra space because I'm sure they have experienced people, not believing them. Like you said, just exercise your way out of it. You'll be fine. And because a lot of people with long COVID, unless you maybe are walking with an assistive device, they may come in and look, okay. Yeah. Speaker 2 (14:40): Th that's that's the key point, isn't it, you know, a long COVID could be classified for many people as an invisible disability. And certainly it's something that's experienced as, as not only, but also episodic in its nature and also unpredictable. So someone may look okay, one moment, but not another. And this is something that I've talked about from the lived experience of having the symptom of post exertional symptom exacerbation, which is that it's, it's wholly invisible to the majority of people because when I'm out and about, and I'm doing okay, people see that I'm doing okay, well, they don't see as the repercussions of that a day or two later where I'm laid up in bed because no, one's around me when I'm laid up in bed and no one can see that. So it is truly an invisible symptom and that's where people need to feel safe to talk about that. Speaker 2 (15:26): Because a lot of people may not understand it themselves and may be very confused by this because my experience was, I was totally confused as to what was going on with my body, when this was going on. And I was very lucky that people were able to guide me through what the symptom was and to understand it better. Yeah. And you're in the biz. So just people who aren't. Right. Yeah. I have a head, I have a level of health literacy that is probably different to the general population. And I didn't have a Scooby-Doo what was going on with my body. I thought I was doing the right things to try and rehabilitate myself by gradually increasing my activities. What I thought was dependent on my symptoms, but I had zero clue what was symptoms were doing because they were all over the show, but there are some tools to screen for this as well. Speaker 2 (16:14): And that's within the briefing paper. So there is a range of different questionnaires. And actually specifically within the, the, the briefing paper, there is a a box which actually has these 10 items that you can use. And it tells you how to score it, how it links it to the evidence-based research, which comes from Emmy and CFS. Hasn't been validated in long COVID, I'm sure that work will happen, but it's a tool that could be useful. There has been some research already that's come out of Calgary in Canada, which has used this tool specifically along COVID. And actually that was published as a pre-print literally the day after this was published. So it's not included in the briefing paper and that's a sign of how fast this research is moving, but a very high percentage of people are scoring as the threshold for experiencing post exertional symptom exacerbation when living with long COVID. Speaker 2 (17:07): So it's there, it's prevalent. It's an important consideration because what we know is that a graded exercise therapy program, which is incrementally increasing the amount of activity you do, irrespective of your symptoms has been shown to cause harm in other populations of people, particularly MEFs that experience post exertional malaise, and at our heart of what we do rehabilitation should be there to support people. It should be nourishing. It should be improving functioning, and it should not be causing harm. And that's where that narrative approach is useful because when we provide interventions, we need to provide the safe spaces for people to tell us that it might not be working and not allow people to feel that it's their fault that it's not working because they've got this symptom. Speaker 1 (17:57): Yeah. So, so, so important. We don't want to place the blame on someone for something which they have no control over. Right. And, and I think as, as physiotherapists, we have to check our biases. We have to understand that when this person comes in, I mean, we all have biases. We were, that's how we are, you know, maybe not as a four year old child, but certainly as you grow up, you acquire these biases and you have to know as the practitioner to be able to recognize that bias and push it aside, right. Speaker 2 (18:36): That's such an important point about implicit bias as well and unconscious bias. Because I think actually wholly as a profession physiotherapy has an unconscious bias, which is that the mantra exercise is medicine is within our bones. And I think as a profession, it's quite hard to hear that exercise can't cure everything Speaker 1 (18:58): Well. And, but I think you kind of said this earlier is exercise is prescribed. So we need to prescribe it just like you would prescribe a medication by dose. Right. So, and sometimes guess what that dose is zero, right? Sometimes it's zero, you're prescribing it. So again, it's that exercise is medicine. Yes, it's a thing. But you have to know enough about the person in front of you to know how to prescribe it. Exactly. Speaker 2 (19:29): And that's where physio therapists are. So ideally placed to take on board these messages, there's key message of screening for post exertional symptom exacerbation, because we all are good at prescribing physical activity and exercise interventions that are based within a rehabilitation model. And we are also good at knowing when not to prescribe. And I think that if we're given the tools to be able to identify the symptom, recognize that there might be an adapted approach that's needed that works with individuals and potentially takes a stop rest and pace approach because pacing is not easy to do. I'll say that from lived experience you know, there's, there's so much that can be done beyond the scope of just prescribing physical activity and exercise interventions. And I think that physiotherapists are so ideally placed to be working along those lines and working with our multidisciplinary team colleagues. And this is where the big shout out to the OTs go because pacing is their bread and butter. Speaker 1 (20:28): Yeah. Yeah. For sure. Absolutely. Okay. So we've got one key message is screening. Speaker 3 (20:38): Cause there were four, right? So what's number two, we Speaker 2 (20:42): Went on a topic, but it's important. Speaker 4 (20:47): [Inaudible] Speaker 1 (20:47): The most important part is to be able to screen and know the person in front of you. Yeah, Speaker 2 (20:53): Yeah, absolutely. So the second is about cardiac impairment. So what we know is that before we prescribe physical activity, interventions, including exercise or sport, we need to exclude cardiac impairments. Now there is enough evidence to demonstrate that's people that have had coronavirus and people that are living with the long-term consequences are long COVID can have cardiac impairment. And that can include things like pericarditis, myocarditis, even at mild levels. Now we know the opposite. There's a favoring for excluding exercise interventions for people that do have perio myocarditis for the safety implications. So reducing morbidity and mortality. Now, obviously this is a safety message. We don't have enough evidence yet to say what the true prevalence of cardiac impairment is amongst people living with long COVID what the safety implications are. But this key message is we must make sure that we are conscious of this because the evidence is indicating there's a risk and we need to be mindful of that risk. Speaker 1 (21:58): Right? So as a physiotherapist, if someone is coming to us with long COVID, who has not seen a physician has not seen a cardiologist has not had a cardiac workup, it would behoove us to say, Hey, listen I think your next stop should be, let's get you to a cardiologist to evaluate your cardiac function, Speaker 2 (22:18): But depending on symptoms, certainly. So, you know, people are having it disproportionate tachycardias on exertion. They are having strange cardiac symptoms, including changes to heart rate and blood pressure. They have chest pain, they have desaturations, you know, the classic cardiac symptoms that you'd expect. You're not going to try and push them through an exercise program. You're going to encourage them to see a physician first. And I think that there is going to be many people living with lung COVID that might not be going through specialist services for people designed for people living with non COVID. And there may be many that come through the doors of physical therapists and physiotherapists around the world first. And so this message is there because we need to make sure that we are aware that there is a risk. Speaker 1 (23:06): Perfect. Okay. What's number three. So Speaker 2 (23:09): We know that third one is around excluding exertional oxygen desaturation. So what we know is that COVID-19 can cause interstitial pneumonias. And so we have seen this in other diseases. So, you know, it can be things like pneumocystis, pneumonia, or PCPs. You see it in things like interstitial lung disease or idiopathic lung fibrosis with these they can cause these saturations on exertion basically, and as the most safest thing, you want to make sure that your patient is not hypoxic when you try to exert them. So it's a simple thing, but what we know is that this is often something that may have happened to people during acute COVID, but it doesn't mean that they can't have it ongoing. And we are seeing people that are having pulmonary impairments and sometimes these pulmonary impairments can manifest slightly later on as well. So it's just to be mindful of this. Speaker 2 (24:04): So the world health organization does recommend, you know, the pulse oximetry is used to measure that's and certainly in terms of long COVID services. So I'm based in England. So the long COVID services that are here do often utilize functional performance measures to determine if someone is exertion de-saturated and they might use something like a sit to stand test or a 40 step test to see if somebody is exertional desaturation, or having disproportionate successional tachycardias as well. But that needs to be finely balanced with point number one about posted exertional symptom exacerbation. Because obviously you don't want to put somebody through a test to determine if their exertion de-saturated, if it's going to cause them to end up in bed for a bit. Speaker 1 (24:49): Yeah, absolutely. Again, why point number one was so important. Let's go on to point number four. Speaker 2 (24:56): So point number four is about autonomic dysfunction and orthostatic intolerances. So many physiotherapists might not be aware of some of these conditions. So for example, there's something called pots or postural orthostatic tachycardia syndrome which is where people change posture. They go from lying to upright there, their heart rates go really, really high. And with that, they can have symptoms of presyncope or even syncope. And also other orthostatic intolerance is exists where people can have really significant drops in their blood pressure again, causing issues with precinct pain syncope. So these dysautonomia is, are actually being seen to be quite prevalent in many people post virally, potentially. When they're living with long COVID, I said potentially there, because we don't really know what's going on with long COVID. So so we are seeing there's a higher amount of that and the American autonomic association has already published some guidance on that specific to long COVID. Speaker 2 (26:00): So the key message with this is if you've got somebody who, when they change position may have a disproportionate dropping their blood pressure or a disproportionate increase in their heart rate, you probably don't want to be getting them doing a downward facing dog or sitting on an upright bike because the likelihood is they could find, or they could have a heart rate of 220. So we need to think about that. Now there are lots of existing research prior to even COVID existing about dysautonomia is including pots and there was all these protocols that existed. And actually some of the work that's come out of Mount Sinai in New York has been looking at adapting those protocols to develop something called autonomic conditioning therapy which that developed in the context of long COVID. But it's really important that we're aware of this because if we're going to be looking at whether a physical activity intervention, including exercise or sports is going to be safe and effective for our individuals sat in front of us in the absence of evidence, guidance, and policies and standards. We need to be aware that these things are happening and people are having strange symptoms including changes to their blood pressure and heart rates with changes in postures. And the, the briefing paper is really clear on what it is what can cause it, how to measure it and what to do if it's there. Speaker 1 (27:26): And so we've got those four key messages. We're not going to dissect every bit of this briefing paper, because that would be a whole weekend course, I think, but for people that are listening, what, you know, as being one of the authors of this paper contributors to this paper, what, what is that, that group's hope for people upon reading this paper? Speaker 2 (27:53): So I don't know that I can speak for everybody that was contributing to this, but I would imagine that the majority of people have the same opinion as me. It's the lead author of this which is that we hope that this supports firstly, communities of people living with an effected by long COVID when they are accessing care, which is they have a resource that they can take with them to their health care providers and have these open conversations and dialogues about what may or may not be right for me. I also think that collectively, we all really hope that this is going to support clinicians that are going to be providing care for people living with and affected by non COVID. Because we know that at the moment, a lot of people are looking for information and there's, there's a lot of information that's either direct or indirect, and sometimes it can be difficult to see the wood for the trees when there's that much information. Speaker 2 (28:48): And so we're really hoping that this has consolidated over 180 citations into one document and every single citation has got a PDF link. So you can access that literature yourself. You can do your own research around it, should you want to, but we're hoping thirdly, that this will be a starting point. We're hoping this is going to be a starting point for hopefully international collaborations to work on these messages, to develop guidelines, standards, and policies around that as the evidence continues to emerge, but also to guide the research agendas, because obviously there are going to be some people where exercise will work for them, but we need to know who they are. And we need to make sure that whilst we're doing that research, that we have the safety messages at the heart of delivering that research too. So this crosses communities, clinical practice policy and also research. Speaker 2 (29:46): So I think the hope is that this has wide reaching impact. Obviously we need to see how that is, but this isn't the end of the journey. This is going to have further interest iterations. This is a live document. This will be updated as more research comes out, but we hope as well that people will work with us as things move forward and looking at international collaborations because we know that it's interprofessional, but also multi-sectorial collaborations that meaningfully engage and increasingly include people living with an effected by the health condition that leads to much more positive responses in all of the responses to that health condition. Speaker 1 (30:25): Yeah. And, and last thing I'll, I'll touch on here. And that's, I think what you were getting at at that last little bit is really looking at the social determinants of health and of the people who are affected by long COVID. I know I can say here in the United States that we know that African-Americans and Hispanics within the United States much more effected by COVID than other other folks. And so can, might, might this also be with this international collaboration across a lot of different professions, a way to really look at our social determinants of health and what can we do as healthcare providers and researchers, and so on down the line to make sense of this and to to address this, even in, in a small way, I know it's opening a whole can Speaker 3 (31:25): Of worms, but you know what I'm saying? Yeah, I Speaker 2 (31:28): Do. And I think it's, it's a can of worms I'm prepared to go into. So so yes, we know that in different parts of the world obviously the people that are affected more by acute Corona virus has been disproportionately people of different ethnic groups. So for example, here in the UK, we are seeing it more amongst black, Asian, and minority ethnicity groups. And we're also seeing it amongst different populations of people in terms of employments, but also in terms of socioeconomic status. So we know that health workers and teachers are more likely and people that drive buses, people from black, Asian, and minority ethnicity groups and people that live in deprived areas in the UK. But what's really interesting is we're not seeing that same demographic appear in terms of who's presenting in terms of the demographics of people that we are collecting data on in terms of long COVID. Speaker 2 (32:16): So what we're seeing in the UK so with the office for national city plastics, which is probably the most representative and largest epidemiological studies on long COVID to date globally, it's actually disproportionately young white women that are have relatively different social economic. So I think the aims of maybe an unintended aim, but hopefully a positive unintended outcome is that if more people are aware of some of these key indications of awareness, maybe some greater awareness of lung, COVID the people that are probably more likely to get COVID are probably going to also be more likely to get long COVID, but we're not seeing that come out in the data or the people presenting to those services. So we need to think about health inequalities in terms of the candidacy of people to access these services, how permeable are they to access? Speaker 2 (33:19): How, how is the adjudication between the individual and the health care providers to be referred to that? What's the individual's candidacy to raise their voice, to say I deserve to access these services. And at the moment we know that structural racism exists, health inequalities exist, and people that experience structural racism often experience healthcare incredibly different to other groups such as white people. And so it's probably likely that many of these people may also be living with long COVID and not presenting to health services and not being counted. And this is a particular issue globally, which is that we're still not effectively counting on COVID. And so we don't know the proportionality of people affected by it and the need globally. So if this briefing paper has any way in contributing to more clinicians, more people being aware of some of the signs and symptoms of lung COVID and particularly those key recommendations in terms of safety, if they can say, well, maybe you do have long COVID. It might be a way of identifying people that are more at risk, but also are more vulnerable to not accessing services. Speaker 1 (34:21): Yeah. Perfectly said, I am in awe of your of your ability to succinctly and efficiently get big ideas across that allows people to understand better. So thank you very much for that. That was wonderful. Now, before we sign off here, where can people find you? They have questions. They want to know what's up. I love Speaker 2 (34:44): A bit of Twitter, so I'm on Twitter, I'm at Darren brown. Also we've got our long COVID physio group at long COVID physio on Twitter. We've also got a website long covid.physio. So they're probably the best way he's very responsible on Twitter. So yeah, I won't give out my email address, no need, Speaker 1 (35:02): No need to, no need to get that personal. But I do have one personal question before. So knowing where you are now in your life and career, what advice would you give to your younger self? Oh Speaker 2 (35:13): My God. So you warned me about this earlier, didn't you and I get to repeat what I said earlier. I was like, oh my God, this is like, RuPaul's drag race. Isn't it. There's going to be a picture of a five-year old Darren big helicopter. What would you say to baby Darren? Do you know what I would actually say? Whether I was on RuPaul's drag race or dot is the diversities of people bring out the strengths in others and I'm a man, and I know that Mo and I'm now a person living with an episodic disability. Those things have made me a better person and enabled me to have conversations with my patients and the people that come and access my care in a completely different way that because of the lens that I've seen society and life. So if I was seeing myself as a younger Damron, I would have said, be proud of who you are, be accepting of who you are and know that your diversity, your differences, your quirks, your geekiness, your diff, your things that make you unique are going to truly make you unique when you're older and give you advantages in terms of how you navigate life, society and your job. Speaker 1 (36:23): I love it. Thank you so much. That was so perfect. What a great way to end this podcast, Darren, thank you so much for coming on. Thank you for your time. I really appreciate it. Thank you for having me and everyone. Thanks so much for listening. Have a great couple of days and stay healthy, wealthy and smart.
Friday's are for the Frogs! This week M&E talk about more poor restaurant service, People's ego's getting the best of them and their kids, snake stories, walking trees, clingy guys, and praise kinks.
Friday's are for the Frogs! This week M&E discuss mysterious murders, Rick Ross cutting his own grass, Cruela, the dumbest death ever, getting fired, dinosaurs being real, Adam and Eve, the Frogs being Freaks, Buccees, and are men undervalued?
'Me v Buatsi is still on... We are on the same page' - Anthony Yarde reveals / & talks Lyndon Arthur
Paul is joined by Aswini Sahoo, one of the directors of the World Game-Changers (Community Interest Company), to talk about empathy and the power of words. KEY TAKEAWAYS The meaning of the word empathy is the ability to understand and share the feelings of another. There are three components: emotional, compassionate and cognitive. We tend to only want to hear what we want to hear from others, or just about ourselves. But relationships thrive at a deeper level of understanding and discourse. My path is my journey through life to where I am now, including my experiences in the past, all my personal and professional experiences, relationships with people around me and nature Self-empathy also helps us communicate our ideas as well, it's one of the foundational building blocks of great social interactions, it's very powerful. BEST MOMENTS ‘Seek first to understand and then to be understood' ‘'Me' and 'I' have to change into ‘we'' ‘Self-empathy is about taking the right approach to negative or supressed emotions' ‘You can move on from your mistakes, you can build your confidence and self-esteem' VALUABLE RESOURCES Paul's Story: Emerging From The Forest (UK): https://www.amazon.co.uk/Emerging-Forest-Pain-Purpose-Mastering/dp/1719373272 Paul's Story: Emerging From The Forest (USA): https://www.amazon.com/Emerging-Forest-Pain-Purpose-Mastering/dp/1719373272 Mastering The Game Of Life Book (UK): https://www.amazon.co.uk/Mastering-Game-Life-Paul-Lowe/dp/1782227679 Mastering The Game Of Life Book (USA): https://www.amazon.com/Mastering-Game-Life-Paul-Lowe/dp/1782227679 Speaking From Our Hearts Books: Volumes 1-3 (Available on Amazon) World Game-Changers Group ABOUT THE GUEST Aswini Sahoo is a seasoned C-Suite Professional able to offer gravitas leadership, make strategic decisions and give advice to senior leadership up to board level. He has a solid background in International Development, Fundraising, CSR, Program Management, Organisational development, Strategic positioning & Business Partnership. Having worked in USAID, National & International Development Organizations, private sector, Media & Sports, he brings a world of experience on International programs, donors and resource mobilization, shareholders equity and acumen for results. He enables the achievement of outcomes by identifying, influencing and championing change, embracing diversity, removing potential barriers to success and leading others in a professional manner. He has experience in engaging externally with stake holders and has raised organizational profiles through media and communications. As a visionary leader, he looks both internally and externally for high level critical thinking to identify links and singles out critical issues, risk and makes informed decisions even with limited info, engages beyond the organizations' boundaries to achieve overall objectives. Email: aswinictc@gmail.com ABOUT THE HOST Paul has made a remarkable transformation from existing for many years in dark, desperate despair; to now living a really healthy, happy and fulfilling life. From an early age, he was in the vice-like clutches of the demon drink and constantly embroiled within a dark cocktail of toxic beliefs, self-hate and destructive violence. Along with his empathetic and dedicated team of world-class coaches and mentors, Paul's purpose is deeply transformational: Developing World Game-Changers… He is extremely passionate about helping others to find their purpose, have a voice and ultimately, make a real difference. This has been built on a long and distinguished history of heart-centred coaching and mentoring. He has also been responsible for raising significant amounts of funds for many charities and good causes around the world; positively impacting and inspiring thousands of children – mainly from challenging backgrounds – within the UK & worldwide. Through this World Game-Changers podcast and books, he has been involved in – including being a best-selling co-author – Paul also helps others to get their own inspirational messages and stories out into the world; as well as offering support to many charitable organisations, in their development & fund-raising. CONTACT METHODS Tel: +44 (0) 7958 042 155 E-mail: Paul@Paul-Lowe.com Web: https://www.Paul-Lowe.com Web: https://www.worldgamechangers.org/ Facebook: https://www.facebook.com/IamPaulLowe/ LinkedIn: https://www.linkedin.com/in/paul-d-lowe-7a78332a/ See omnystudio.com/listener for privacy information.
We have so much to report on this week and we're not sure what's more exciting: Elena's BIG announcement or the fact that M+E are BACK on the schedule. #teamridestudios
Ça vous est déjà arrivé de vous lever le matin, d'ouvrir la garde-robe et que rien ne vous tente ? Parfois, après qu'on soit devenue mère, on ne se sent plus bien dans nos vêtements. Notre silhouette et nos goûts peuvent avoir changés ou ils sont tout simplement mûrs pour être remplacés. L'acte de changer ou mettre à jour une garde-robe peut être excitant pour certaines ou comme une tâche de plus sur la liste souvent bien remplie des choses à faire. Annie Grenier, styliste, nous fait un cours 101 de style dans cet épisode qui tombe à point pour l'été. Au menu: À quoi sert une styliste Comment trouve-t-on son style Les silhouettes et comment les mettre en valeur Comment monter une garde-robe capsule Les essentiels à avoir Des trucs concrets pour magasiner en ligne Bonne écoute! R É F É R E N C E S Annie Grenier sur Instagram: https://www.instagram.com/annieg.stylist/ et sur Facebook: https://www.facebook.com/annieg.stylist Le site web d'Annie Grenier: https://anniegpersonalstylist.com/fr/ La plateforme Bon magasinage (magasiner des articles de seconde main de qualité au Québec): https://www.bonmagasinage.com/ M E S U P P O R T E R ♥️ Si cet épisode vous a plu, partagez-le autour de vous. Ça m'aide à faire connaitre le podcast.
Temporada 3-Episodio 25: "A Dios le importas" Cada uno de nosotros somos preciosos para Dios. Qué valor nos da a cada uno de nosotros. Dios nos conoció antes de que naciéramos. Él conocía cada día de nuestras vidas antes de que estas empezaran. Ojalá que podamos entender la promesa del conocimiento de Dios sobre el futuro y encontrar consuelo en Él. La promesa de Dios para ti es: * Te conocí antes de que nacieras. Cada día de tu vida me es conocido. * Pienso en ti más de lo que crees. No te preocupes, estás a salvo en mis manos. 'Me viste antes de que naciera. Cada día de mi vida estaba registrado en tu libro. Cada momento fue diseñado antes de que un solo día pasara. Qué preciosos son tus pensamientos acerca de mí, oh Dios. ¡No se pueden enumerar!' (Salmos 139:16-17)
Nueva entrega de lo más selecto del reproductor de música de Carlos HerreraNueva entrega de 'Radio Carlitos Deluxe', la selecta lista de música de Carlos Herrera con la que cada semana hace disfrutar a la audiencia de la Cadena COPE en las madrugadas del sábado al domingo entre la 1.00 y las 2.00 horas. En esta ocasión disfruta de clásicos como 'The Devil Must Be Laughing' de John Mayall y 'Me, My Guitar And The Blues' de Walter Trourt. Otro sábado en el que Herrera viene con discos debajo del brazo para hacer las delicias de los oyentes de COPE y también de Rock FM, además puedes escuchar el podcast en COPE.es y en las principales plataformas digitales. Un espacio simplemente para escuchar música, para escuchar canciones, cosas que a lo mejor, a lo mejor hace mucho que no escuchas o que quizá posiblemente no has escuchado nunca.
It's the final episode of season 3 of Before the Downbeat: A Musical Podcast and this time Autumn and Mackenzie and their friend and fellow podcast Teni Brant of the "Speak Dicely" podcast are lighting their torches and grabbing their pitch forks as they head off to storm the castle and talk all about the classic Disney musical Beauty and the Beast! Tune and find out why both Teni and Autumn are not fans of the new song 'Me'. Hear Mackenzie get in touch with his romantic side as he swoons for the titular love ballad Beauty and the Beast and discover which role from this musical both Teni and Mackenzie have performed. All of this plus antlers in all of the decorating on this weeks final episode of season 3! Plus do our end of the season survey and you enter your chance to win a prize! https://www.surveymonkey.com/r/H6LQNR6 Don't forget to leave us a review and share your thoughts on this episode on our social media pages. Follow the links below to reach our pages. Facebook Instagram Twitter Patreon
Practice! We talking bout practice coach! Yes another episode on concepts of effective practice. Sit back and prepare to enjoy this jammed packed episode were founder Terrence and Josh talk about ups and downs in their own personal musicianship. They drop some juicy golden churchy nuggets that will surely inspire you! (This episode was recorded live on Facebook ) to view the video you can go back and watch on M/E page. Support the show (https://cash.app/$MusiciansEmp)
Európska stratégia Farm to Fork (Z farmy na stôl) vyzdvihuje potrebu prechodu k viac rastlinnému stravovaniu, s nižším zastúpením červeného a spracovaného mäsa. Dôvodom je nielen prevencia závažných ochorení, ale tiež vysoká ekologická náročnosť produkcie týchto potravín. Z nedávno zverejneného Globálneho indexu potravinovej bezpečnosti vyplnulo, že v porovnaní s ostatnými krajinami Slovensko zaostáva práve v politikách zdravého stravovania. Ako chce teda EÚ a Slovensko reagovať na túto výzvu a je budúcnosť stravovania na Slovensku v Európskej únii vegánska? Otázky do diskusie: – Aké konkrétne kroky môže Slovensko spraviť pre zníženie spotreby červeného a spracovaného mäsa a naopak zvýšenie spotreby potravín rastlinného pôvodu? – Má EÚ nástroje na podporu prechodu na bezmäsité alternatívy v členských štátoch? Umožňuje dnes vôbec potravinová politika EÚ splniť tento cieľ stratégie Z farmy na stôl? – Je podpora zdravého a ekologicky udržateľného stravovania v súlade s potravinovými, výživovými a poľnohospodárskymi politikami Slovenska a EÚ? – Ako sa dnes stavia štát k téme zdravého a ekologicky udržateľného stravovania vo verejných inštitúciách, predovšetkým v školských zariadeniach? – Je zákaz nazývania rastlinných alternatív podľa živočíšnych originálov správnym rozhodnutím? A ako ovplyvní správanie spotrebiteľov? Diskutovali: Martin Hojsík, poslanec Európskeho parlamentu (PS / Renew Europe) Zuzana Nouzovská, generálna riaditeľka, Národné poľnohospodárske a potravinárske centrum Ľubomír Tuchscher, výkonný riaditeľ, Slovenské združenie pre značkové výrobky Radek Látal, odborník na vegánsku výživu, Slovenská vegánska spoločnosť Diskusiu moderoval Marián Koreň, EURACTIV Slovensko.
Mnoho investorov verí, že s vyšším rizikom automaticky prichádza vyšší výnos. Toto presvedčenie je veľmi nebezpečné. Najmä v časoch pokročilého ekonomického cyklu. V skutočnosti však vyššie riziko iba MÔŽE znamenať vyšší výnos. Taktiež však môže znamenať aj stratu kapitálu. Toto si žiaľ väčšina investorov neuvedomuje. Kedy agresívne investovať a kedy naopak defenzívne brániť svoje portfólio? A ako vám v rozhodovaní môže pomôcť znalosť ekonomických cyklov? Aj o tom hovorím v tomto videu. Vo videu sa dozviete: - Aký je SKUTOČNÝ vzťah medzi rizikom a výnosom - Ekonomické cykly (nehnuteľnosti, akcie, kreditné cykly) - Predpovedanie vs. príprava na budúcnosť - Kedy nastávajú zmeny v cykloch - Chyby investorov - Uvažovanie skúsených investorov - Kde v cykle sa momentálne nachádzame
Taïna Lavoie et moi nous sommes connues il y a 15 ans. Et depuis, ce rayon de soleil sur deux pattes n'a rien perdu de sa fraîcheur et de sa bonne humeur. Je voulais tout connaître de sa maternité et j'ai été servie. Elle m'a raconté ses fausses couches, les 4 ans et demi d'attente avant de concevoir son premier enfant, ses accouchements à rallonge et ses suites de couches très difficiles. Malgré ces obstacles, celle qui serait volontiers mère porteuse se compte chanceuse de pouvoir mener de front une carrière épanouissante et une vie de femme et de mère à la hauteur de ses grands rêves. Avec beaucoup d'humour et de légèreté, Taïna exprime fort bien le paradoxe de l'ambivalence maternelle, soit de vouloir à la fois une belle carrière et profiter de son bébé quand on n'a que 24h dans une journée. Mais bien sûr, jongler avec tous nos intérêts nécessite une organisation solide et un réseau bien établi. Et savoir demander de l'aide. J'espère que cet épisode vous plaira! Bonne écoute, R É F É R E N C E S Taïna Lavoie sur Instagram: https://www.instagram.com/tainalavoie et sur Facebook: https://www.facebook.com/animationtainalavoie M E S U P P O R T E R ♥️ Si cet épisode vous a plu, partagez-le autour de vous! Vous pouvez aussi laisser une note et un avis dans votre plateforme d'écoute préférée.
Friday's are for the Frogs! This week M&E discuss cicadas, meat possibly being a thing of the past, Karen's and Sharon's, the Victoria Median's page, Everett's trust issues, Drake even eats chicken soft, and can you be too woke?
SBS Yiddish report with Alex Dafner, 23.5.2021The Australian Jewish community was deeply concerned over the virulent anti-Israel and even anti-Semitic slogans and chants at the pro-Palestinian demonstrations in Melbourne and Sydney this week and pro-Israel rallies are being planned in both cities despite threats of violence against these on the internet.The Executive Council of Australian Jewry has criticized the largely pro-Palestinian and anti-Israel bias expressed in the Australian media regarding the current hostilities in the M-E and has lodged an official complaint against the ABC for their report about the origins, conduct and causes of the current conflict.Australian politicians from both main political parties have mostly supported Israel’s right to defend its citizens and have called for a cessation in the current violence, with the Greens’ party being the exception by referring to Israel’s occupation and oppression as the underlying problem preventing progress on security and peace.The most virulent expression of anti-Israel and anti-Semitic feelings and threats of violence, as a result of the current conflict in the M-E, have occurred on Australia’s university campuses, leading to the Jewish students’ union AUJC’s cancellation of Shavuot holiday activities, but a release of a statement of defiance and determination to carry on with its work and support of Israel and Jewish life on campus.
Friday's are for the Frogs! This week M&E talk about Texas making to-go alcohol legal, a woman crashing into her exes house, the Friends reunion and Dexter reboot, and do women like compliments better from men or from women?
Ever felt the uphill climb to becoming the musician you have always wanted to be is to hard and nothing is working in your favor? Tune in as we begin season 3 of the M/E podcast with our founder, as he talks about the obstacles of hosting our most successful conference yet and how this can help you in your process of obtaining your goals. Support the show (https://cash.app/$MusiciansEmp)
My guest this week is the 2020 Fatea award winner for the track/song of the year, Steve Pledger. The award was for his spoken-word track 'The Baptists Father'. The track we play in the episode is 'Me and the Silence'. Written and sung by Steve, this track is written as a plea from an individual in a dark place asking for a little empathy and a wider acceptance of the struggle some people face at the end of their capacity to go on. Steve chats to me about his music, his background, his struggle through lockdown and having covid as well as his work with the mental health charity RT Projects in Durham. Find out more about Steve Pledger and his music at www.stevepledger.co.uk or Facebook Steve Pledger Music. Also on YouTube Find out about the mental health charity RT Projects at rtprojects.org.uk and also see the charity track 'What if? Never Give Up' on Youtube Watch 'Sounds Good' by RT Projects online with Facebook every Thursday at 7pm Contact Sue Reid at lifebydesign.uk or instagram @suereid1905
Friday's are for the Frogs! This week M&E welcome on the guys from the Way Back When Podcast as they talk about Morgan needing her chi-chi's sucked, monkey/human mixtures, dating apps, nose to penis correlation, and promiscuous moms on social media!
True or False: All conversations are better after a good sweat. Join us today for another episode with M&E! #teamridestudios
The Vice President of Trade Relations for one of the largest and most successful family owned-and-operated wine companies in the world and a true southern gentlemen bringing nearly 30 years of experience. A true inspiration to all of us in the wine industry. A 4,000 maximum character limit just isn't enough to describe this incredible individual. Tune in as Mr. Barry Wiss joins Maddie & Ethan as they discuss wine, food, traveling, and all the other great things that enhance our lives. Stick around for when Barry completely stumps M&E with a unicorn bottle from his own cellar. Enjoy!
A MÃE de todas as taxas subiu DE NOVO! E a Nath vai te contar como fica o seu bolso com essa alta da dona Selic! Você mandou muitas dúvidas e, neste Me Poupe! 89, a Nath recebeu uma convidada mais do que qualificada pra te explicar - SEM ECONOMÊS - o que significa mais uma alta da Selic, a taxa mãe das taxas na economia do Brasil! É Ela! Juliana Inhasz, doutora em economia pela FEA-USP, professora e coordenadora da graduação em economia do Insper, trouxe respostas e dicas pra te ajudar nesse EP! Se você quer saber porque a Selic teve mais um aumento, como isso vai afetar os seus investimentos e o que fazer agora, você está no podcast certo, coisa preciosa! APERTA O PLAY! ----- Será que existe uma planilha I-N-C-R-Í-V-E-L pra te ajudar a escolher o melhor lugar pra deixar o seu dinheiro agora? CLARO QUE SIM! Corre pra descobrir onde o seu dinheiro vai render mais, é só clicar aqui! ----- Você ainda não assistiu o vídeo novo da Nath? Então, corre pra se inscrever lá no canal do Youtube da Me Poupe! pra não perder mais nada! É só clicar aqui! ----- Não esquece de seguir a nossa RAINHA DAS FINANÇAS, vulgo Nath, no instagram! É só buscar por @nathaliaarcuri! ----- A Me Poupe! está aqui por você, Me Poupeira! e Me Poupeiro! Fica ligada e ligado porque em todos os canais Me Poupe! sempre têm programação inédita pra te ajudar a passar por mais essa fase difícil! Corre lá no instagram, @mepoupenaweb, pra saber mais! ---- Devido a atual situação do Coronavírus, todos os programas estão sendo gravados e transmitidos remotamente, por isso é possível ocorrer alguma perda de qualidade. ----- Esse programa foi transmitido na programação da 89 em 10 de maio de 2021. Não esquece de COMPARTILHAR o PoupeCast com todo mundo que você quer que enriqueça em 2021! ---- Apresentação - Nathalia Arcuri (@nathaliaarcuri) Time Me Poupe! 89 - Cadu Previero e Yuri Danka
Friday's are for the Frogs! This week M&E discuss polyamory, cross dressing, listening to your kids stories, Kourtney K & Travis Barker, Everett explains the NFL draft to Morgan, and why are men less inclined to express their feelings?
Juan 14,27-31a. Jesús dijo a sus discípulos: «Les dejo la paz, les doy mi paz, pero no como la da el mundo. ¡ No se inquieten ni teman ! Me han oído decir: 'Me voy y volveré a ustedes'. Si me amaran, se alegrarían de que vuelva junto al Padre, porque el Padre es más grande que yo. Les he dicho esto antes que suceda, para que cuando se cumpla, ustedes crean. Ya no hablaré mucho más con ustedes, porque está por llegar el Príncipe de este mundo: él nada puede hacer contra mí, pero es necesario que el mundo sepa que yo amo al Padre y obro como él me ha ordenado.». Voz y Meditación Fr Pedro Brassesco. www.rosariodelaaurora.org
Les dejo la paz, les doy mi paz Hola, soy Alekz ¡Vamos a viralizar el Evangelio! Evangelio de hoy en audio, ¡suscríbete para escuchar siempre el evangelio del día! 4 de mayo de 2021 Martes de la quinta semana de Pascua Evangelio según San Juan 14,27-31a. Jesús dijo a sus discípulos: «Les dejo la paz, les doy mi paz, pero no como la da el mundo. ¡ No se inquieten ni teman ! Me han oído decir: 'Me voy y volveré a ustedes'. Si me amaran, se alegrarían de que vuelva junto al Padre, porque el Padre es más grande que yo. Les he dicho esto antes que suceda, para que cuando se cumpla, ustedes crean. Ya no hablaré mucho más con ustedes, porque está por llegar el Príncipe de este mundo: él nada puede hacer contra mí, pero es necesario que el mundo sepa que yo amo al Padre y obro como él me ha ordenado.» Web: https://evangelio.mx Spotify: https://bit.ly/evangeliospotify Apple Podcasts: http://bit.ly/evangelioitunes Twitter: https://twitter.com/ViralEvangelio Facebook: https://www.facebook.com/ViralizandoElEvangelio Instagram: https://instagram.com/viralizandoelevangelio YouTube: https://bit.ly/ViralizandoElEvangelioYouTube
Friday's are for the Frogs! This week M&E discuss Morgan's clumsiness, the meanings of their names, the hit Netflix show "The Circle," kids these days, and why is Everett so mad?
Friday's are for the Frogs! This week M&E discuss Morgan's clumsiness, the meanings of their names, the hit Netflix show "The Circle," kids these days, and why is Everett so mad?
Episode 025 out now!This week, Anthony speaks to Principal and Texas A&M E.D.D. student, Dimitri Garcia.For more on Dimitri follow:Email: dimitridgarcia@gmail.comTwitter:@DimitriDGarciaTheme song by Ken Perez (@perez.kenneth.a) For more on Anthony or Academics and Amigos check out:Website: www.arramirez.com/academicsandamigosTwitter: @AcademicsAmigos | @LatinxAcaPopInstagram: @AcademicsandAmigosFacebook.com/academicsandamigosTikTok: @academicsamigos
Friday's are for the Frogs! This week M&E discuss new school slang, Facebook debates, Organism 46B, meteors and the pink moon, RIP DMX, EJ's rap career, and what's a good way to approach a woman?
I was on WGAN this morning with Matt Gagnon. He jumped right in with a question about the problems with the internet and why are there so many outages. Will they continue? What can be done? Then we talked about the Facebook hack and release of the personal information of 533 Million users and we wrapped up with a discussion about how long it will be until we have fully autonomous vehicles. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: Good morning, everybody. I was on with Mr. Matt Gagnon this morning and he is in Maine, as you probably know. I'm carried there through there are stations in Maine and parts of eastern New Hampshire and Southern Maine. Because of an outage, they had on the internet that hit parts of New Hampshire, as well as Maine he asked me about the internet backbone and much of it was kind of surprising to him. Frankly, I don't think it's really good news. [00:00:31]We also talked a bit about what's happening with autonomous vehicles. Why aren't they just everywhere already? When are we going to consider them safe? So here we go with Mr. Matt. [00:00:44] Matt Gagnon: So Craig, let's get to your topics and what we need to talk about with you here this morning, sir. Okay. So we had a huge power outage recently. We had a huge internet outage recently. Are we worried about this? Like in the future is this a sign of things to come? What caused it? I mean, what's going on here? [00:01:00] Craig Peterson: Yeah. There's well, there's a couple of different reports. One talks about breaks in two different fibers. There's a power problem. Here's, what's really going on behind the scenes. The major internet providers have multiple connections to the internet. Let's explain what the internet is to help really understand it. [00:01:19] The internet is an interconnected network of networks. There is no internet. It doesn't exist as you don't pay your bill to the internet. [00:01:32] Matt Gagnon: A United States Senator once called it a series of tubes as you recall. Right. [00:01:40]Craig Peterson: What happens is all of these different providers that we get it from, like spectrum, for instance, that had the outage. They all get internet connections to other providers. The idea is that the internet can have thousands of networks that are almost, you might call them backbones, but none of them really are right now. [00:02:02] Most of the data on the internet is actually being routed through Amazon who is running these big data centers. Spectrum will have a connection to a network provider over here and another provider over there. There are some major central hubs, if you will, of this internet connectivity. If you lose one piece of fiber and you are connected to the internet at different points using the other pieces of fiber, you're still okay. [00:02:33]If you only have two fiber connections to the internet itself, then you lose both of them. You are off the air. Whether it's because of a break or because of a power failure, it doesn't really matter. If you're going to be really reliable as an internet provider, you have to remember that upstream from you they could go down. [00:02:54] To now the big problem we're seeing now, nowadays. The internet was designed to withstand a nuclear explosion anywhere in the United States. We could lose the entire city of New York and the internet would still run. That's because again, all of these small networks together. [00:03:13] However, as time has gone on, we've seen happen to the internet that's happened in many other industries, there's been consolidation. [00:03:20] I mentioned Amazon handles much of the traffic for the internet, and frankly, Netflix is about half of the internet traffic on any given day. We now have, instead of thousands of these networks connected together, in reality, just a handful. [00:03:37] There's only really about a dozen that you might call backbones that almost everybody connects to. If you lose one of those, we're in big trouble. So, to answer your question, yes, this is something we can continue to expect more and more of. [00:03:53]One of the more troubling things is just within the last year a minor player in the internet backbone business. A small business bought one of the biggest companies out there and they just haven't been taking care of the internet. They were trying to keep the price low. They have people working for them. Some of them are brilliant. We've got a lot of them. This is brand new to them. They have brought the internet down a number of times over the last even six months. This is growing pains. I think it's going to get a little bit worse and I'm not sure it's going to get that much better. [00:04:31] Matt Gagnon: Well, that's a happy thought. Thanks a lot, Craig. Appreciate it. [00:04:33] Craig Peterson, our tech guru. You hear him not only here at this time, every Wednesday, but also on the same radio station you're listening to right now on Saturdays at one o'clock WGAN of course. Check out that for some more in-depth analysis and talk over many of these same topics. [00:04:47] Craig also, the Facebook hack. I have to ask you about here a little bit as well. Apparently, everybody now knows Mark Zuckerberg's phone number because of this. So tell me what happened and what's the fallout from it? [00:04:58] Craig Peterson: Yeah, it's about 533 million Facebook users. Their data was stolen and it has been sold and reused. [00:05:08] Now this type of data is data that is used for phishing, which is trying to fool us. They got all kinds of information about all these half a billion Facebook users. They had Zuck's name, his location, his marriage information, date of birth, Facebook user ID, his phone number. [00:05:28] But they had it on half, a billion, other people as well. [00:05:32] Absolutely crazy, what happened? [00:05:35]The hackers have been selling this information to other bad guys if you will for about two years. They no longer have any, any buyers for this data, you know, half a billion people's personal information. So they posted it openly on the internet for anyone to download, not just their network of friends that have been paying them. [00:06:00]You've just got to love the response that came from our friends over at Facebook when they were asked about it. This was the Daily Mail that asked by the way. The Facebook spokesman said, this is old data that was previously reported on in 2019. Okay, but don't you care that you've got half a billion people's personal information. [00:06:23] It's been resold, sold for quite a while, and just on Saturday, it was posted for free for anyone on the internet. [00:06:33] So, it's okay. Obviously, the same old stuff, right? Make sure you change your password. Use two-factor authentication, get one password as a password manager, but what's really upsetting to me is the nonchalant attitude. [00:06:49] All of these things, businesses have, including the Equifax's of the world. Remember they didn't just steal your basic in personal information, Equifax, they stole everything. They show your income, your job history, they stole your social security number. According to reports out there, it was all of this information and more. No one is going to prison over this. There have been no charges, one or two people lost their jobs. That's the extent of it. [00:07:19] We have to get these large companies to really honor our data, keep it private and respond in a reasonable way. Not, Oh, it's yesterday's news. [00:07:35] Craig Peterson joins us at this time every Wednesday to go over what's happening in the world of technology really quickly. [00:07:40] Matt Gagnon: Craig, we only have a couple of minutes left maybe, but I wanted to ask you about self-driving cars. Does the question continue to remain about these things if they're ever going to be safe? I continue to believe that someday none of us are driving anything any more. Am I right? [00:07:52] Craig Peterson: Yeah, you are absolutely correct. The Jetson's world might come our way. [00:07:56] There are now autonomous cabs, basically, uber's in some cases that will fly. So yeah, it'll eventually be there. The problem we're seeing is how do we evaluate them as you mentioned, are they safe? Well, how do you define safe? One of these autonomous cars is going to react differently in a situation, than a human driver. [00:08:19]That's the problem we've had. Most of the accidents that have happened with the autonomous vehicles that are already on the road have been rear renders. Not them rear-ending somebody, but somebody rear-ending them. We have as drivers, certain expectations as to how another driver's going to behave on the road and these cars do not behave the same way. [00:08:42] So its going to be a little while. If they were all autonomous now, that probably would go away. This is going, this problem, for a good 20 plus years, I think. [00:08:51] Matt Gagnon: All right. Well, Craig Peterson, our tech guru. You can hear him here, not only every Wednesday but on Saturdays at one o'clock. [00:08:56] Thanks a lot, Craig. Appreciate it as always. . We'll talk to you again next week. [00:08:59] Take care, Matt. Bye-bye. [00:09:00] Hey, one last reminder. I have discount coupons for people who are signing up for my Improving Windows Privacy and Security course. [00:09:10]If you haven't signed up yet, you don't have much time because this is closing on Friday night at midnight. [00:09:17] It is a phenomenal course. It is designed for basic users all the way through intermediate. Of course, as usual, I've got the whole guarantee thing going on. I think you're really going to like it. [00:09:29]We're probably gonna do a couple of phone calls as well. Maybe a little webinar you can call in if you'd rather, but all of that is on my email. You know, if you don't sign up right now, you're not going to find out about it. [00:09:41]When it goes onto my site, it is going to be full price. It's only now that you can get the coupon. So you might want to email me M E@craigpeterson.com. If you haven't signed up already, or if you want more details. [00:09:54] I am more than glad to send them to just open your email and send it to me. M E@craigpeterson.com. I'd be glad to send you all the details you'd like. [00:10:04]Of course this weekend I will be back as well. [00:10:07] Take care everybody. [00:10:10] Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Friday's are for the Frogs! This week M&E welcome back Dizzle as they discuss preparing for Morgan's bday, penis extendos, toe trimmings, prank calls, the new Justice League movie, bald sexy men, plus more!
Tonight's special guest is Charles (Chuck) Prinzen from Fairfield, California, a returning NAASCA family member. A survivor and activist, Chuck is an educator who's worked with youth for many years. His 'Me Inc Now' project offers guidance to teens (and their parents). In fact, in 2018 he was the Keynote Speaker at Banning High School, addressing the Los Angeles Unified School Board (LAUSB). Chuck says that he survived 'cycles of life' and says his story of abuse is no different than many others who have experienced abuse .. the same torment, pain, feelings of loneliness and despair. "It was not till I was older that I could clearly see the past. They say that hindsight is twenty-twenty, mine was not, it was blurry." He goes on, "The first step to seeing the past clearly was when a kindhearted gift of love was given to me by a stranger." Chuck's principal goal to help instill self-worth, self-esteem, and self-respect in today's youth, and that's that 'Me.Inc.Now' (me expressing I need change now) is all about. A brighter future can be achieved by incorporating cultural change in our youth of today through understanding lessons of the past to bridge the ever growing generation gap. Change is built upon a foundation of communication, listening, and love. 'Me.Inc.Now' is committed to inspiring positive thoughts and breaking cycles of anger and resentment that prevent young individuals from being the best version of themselves. "I am thankful for learning that 'love' is most the powerful tool in my emotional toolbox," Chuck writes, "no more sorrow and loneliness, no more bruises, no more pain, no more fear."
I know that I have been telling you about this course that I have been making for you -- Guess what it is done and this week, I will be making it available. It has taken a lot of work for both my wife, Karen and me but it is well worth it to get you this information on how you can Improve your Windows security. I walk you through all the basics of tightening up your security on Windows 10 and not only that but why you have to. his week was quite busy for me with meetings and presentations for my business. If you have not yet signed up for my email list do so today and you will be getting a large discount coupon for the course. This will be the only time that we offer this type of discount so be sure you are on my list before we release the course. Craig Welcome! Today we will talk about Intel and its war with Apple and what they did that they believe will give them an advantage but might just backfire big time. Then we will talk about DDoS attacks, BEC attacks, and Ransomware. Then we will discuss how hackers are trying to get into Apple by trying to attack their developer's computers. If you have been breached -- what did you learn you might be surprised. Then what can you do if the Feds buy all your location data from one of their security consultants? How much do you trust your security vendors? All that and even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: Intel hires Justin Long to mock Macs in throwback to 2000s “I’m a Mac” ads ~4,300 publicly reachable servers are posing a new DDoS hazard to the Internet Ransom Payments Have Nearly Tripled Attackers are trying awfully hard to backdoor iOS developers’ Macs What CISOs Can Learn From Big Breaches: Focus on the Root Causes FBI: Business Email Compromise Cost $1.8B in 2020 One company wants to sell the feds location data from every car on Earth Tech Vendors' Lack of Security Transparency Worries Firms --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] Hey, I did a webinar this week for the Massachusetts society for healthcare risk management. I thought there were some things that everybody needs to know, not just healthcare providers. Hi everybody. Craig Peterson here. Thanks for joining me today. There is so much to talk about. I have such fun doing it too, which is great. We will be discussing this in some more detail and the ransomware numbers are just scary. I was approached to give this webinar. You probably know if you've listened for the long time that I have done hundreds. If not thousands of webinars over the years. I have been doing them for our friends at the FBI InfraGard program. I did them many times, two, three, four a month for years with them all on cybersecurity. Plus, I do the free webinars for. People who are on my email list. I send out little audio grams every week as well, where I do a deeper dive, three minutes or so into a specific topic. It's really fun. I enjoy doing it. So I get approached all of the time, as I'm sure you can imagine doing these webinars for different organizations. I am always glad to do them. It might take me a little bit of time to schedule it into the schedule. You know how that goes, but I always end up doing them. This particular one was about risk mitigation because that's what these guys do, right? There's this society for healthcare risk management. How do identify the cyber threats? What are they preventing unauthorized access to PHI, which is your patient health information? Now, we all have personally identifiable information that's supposed to be protected and so is our healthcare information. So that's what we talked about, it was really fun to get into some detail, but there are a few things I wanted to bring up here with you guys. We're going to be including them this week. By the way, if you haven't noticed in my emails, I've been mentioning this Improving Windows Security course that is starting this next week. If you responded to one of my emails over the last few months where I said, Hey I'm going to be doing this course on Improving Windows Security. I would have probably responded to you saying, okay great. I'm working on it. We have been for months and because of has been months, what we're going to do for people who have asked for this already in responding to the newsletter that what I am going to do is give you guys coupons for this. So keep an eye on your email box. Everybody else. Okay. You're not going to get quite the deal. Actually, if you sign up today or tomorrow and get that newsletter should be going out a Sunday morning. Just respond and say Improving Windows Security so that you can get the full course, not just the free stuff that we're going to be giving. Man, you're going to love this anyway. It's just Craig peterson.com. If you want to sign up for that. I do these all of the time. One of the things that really stood out to me and I thought I would talk about actually, there's a few things is the security breaches in healthcare, because we all have some form of health care. If it's Obamacare, and guess what? Obama isn't your doctor. He's not seeing you, right? You've got a local doc. Sure. You go in, you talk to your doctor or they examine you. Maybe you have to go to the hospital, outpatient, whatever it might be. There are records of yours that are private, and there are people who want to get their hands on those records. Why is that? First of all this statistic just absolutely blew me away. A research company called black book market research, and surveyed about 3000 security professionals from healthcare provider organizations. 96% of those people who were surveyed believed that the bad guys are outpacing healthcare security, 96% of them. Isn't that just amazing? 56% are relying on medical devices using Microsoft windows seven. Seven hasn't been supported in quite some time. Eight isn't supported 8.1 has some support for it, but nowadays you pretty much have to be on Windows 10. If you want any support that is astounding. When you get right down to it. We also have the problem of medical internet of things, devices, M I O T think about, again, all of the devices a doctor uses. Now they might have an iPad that's relatively safe, but have you noticed there are Bluetooth thermometers now that they might use to check your temperature? Did you notice that even people who are in intensive care might be hooked up to an IV those things are connected via wifi and Bluetooth? The x-ray machines, the cat scans, everything now in the doctor's offices. Practically everything is electronic is hooked up to computers. We're helping a medical office right now doing a bit of a transition on their phone system so that they have integrated with their phone system. Now, automatic text reminders. If someone calls in or the office calls out, all of that is logged in the patient records, screen pops that come up and tell them, Hey okay is calling in and it shows all of the records before they even answer the phone. 56% of healthcare providers are using unsupported operating systems. That's just on their computers. Most organizations don't even know what is inside their machines. Cause you remember almost every machine nowadays has a computer on it. Then on top of it, they're using this 20-year-old antivirus software and insecure systems. They're really not vetting things, failure to access. It's just absolutely crazy. Now the bad guys are able to get in about 86% of the time. That's according to Verizon's 2020 data breach investigations report. That's just crazy. 86% of them are about money. The attackers usually take the easiest route to obtain all this information that they need. 43% of the breaches are due to the cloud. How many of our businesses are saying Oh, I'm going to use the cloud. I'm going to use salesforce.com. This is an example. I'm not trying to pick on salesforce.com. They've had their problems, but so has pretty much everybody else it's. We're gonna use salesforce.com for all of our client records and emails going out to et cetera, et cetera. That's just a word for someone else's computer, the cloud. It is a computer. It is still existing out there. You cannot, whether you're in healthcare or you're a regular business, you cannot just push off the responsibility for your data to a third-party cloud provider. Now in the medical business, they have these business process agreements, BPA partner agreements that say, okay, you Google, I'm going to be paying you extra for this special healthcare version. So they pay extra and they get that special healthcare version. And Google says we will keep your data safe. Oh, okay. That's well and good, but you have to pay for that version. 43% almost half of the breaches were due to people trying to use. What's called the cloud. 27% were attributed to ransomware. It is running rampant and we'll get into some of those stats here in a minute. This is the part that I would think everybody needs to hear and that is your patient health information worth 20 times more than credit cards are worth. Did you hear that? 20 times more, 2000% more than credit cards. So you might ask yourself why does that matter? What's the big deal with my patient information? If they have your credit card, they can use it a few times, hopefully, you'll notice it pretty quickly. You're using something like a credit monitoring service to notice, Hey, wait a minute. What's going on here. If they've got your social security number, they could potentially buy a house or a car in your name. You don't know that they bought a car in your name until the tow truck shows up asking for the car back. Because it's now being foreclosed on, but guess what? You don't have it. It's not yours. You have to spend 300 hours trying and straighten it all out and clear up your name? But when it comes to PHI this patient's health information, probably has your social security number. Remember when you fill out those forms when you go to the doctor's office, criminals can pull off stealing your identity that can go undetected for months, but it's even worse than that, frankly, because if they have a child's information, Oh, so again, we're talking about a birthday to name and address a social security number because you remember the government's forcing us to get social security numbers for all of our babies as they're born. Yeah. So they've got that social security number, which will never be used to track us. Will only ever be used for social security and can not be asked by anyone outside of the federal government and the social security administration. Another promise from the federal government was completely ignored. That child's personal information can now be used for at least 10 years, probably closer to 15 years by a bad guy. It can be sold to illegal aliens who now have a name social security number and maybe a fake birth date because they're really a little bit older than they appear to be on that birth certificate. That's why it's worth 20 times more. It's really something's going on. All right. You are listening to Craig Peterson. We're talking about our health care information. We're going to talk a little bit more about that. We all have healthcare records and they have some of our most personal information. That's what we're talking about today in follow-up to a webinar that I did last week for the healthcare industry. We're going to talk right now a little bit more about your privacy. Hey everybody. Thanks for tuning in, Craig Peterson here. Getting right down to the real hard stats here on our healthcare records, a lot of them have been stolen. We covered that, of course, in the last segment. If you miss that, you can catch that online on your favorite podcasting app. I'm pretty much everywhere, nowadays. It's just crazy to think about because, in reality, we have had millions of records stolen, 300 million healthcare records stolen to be exact since 2015, which is pretty bad. I'm looking at a chart right now that I showed to this healthcare industry group that showing that the hacking event has almost doubled over the last three years, year to year, every year. So in 2018, 164 major hacks, 2019, 312. That's a good double. 2020, 430, which isn't quite a double. So we are seeing a lot of data being stolen. Of course, stolen data means misused data, which is a very big problem. Now, in the healthcare industry, they've got a separate problem. That is these HIPAA rules. Now HIPAA has been in place for quite a while. It's supposed to have been provided portability of our records. Does anybody have any real luck with that? I know there are some I haven't. Portability, I don't even know where my health records have ended up. Frankly, cause my doctor ended up closing up shop and I just have no idea. But it's supposed to be portability and privacy. Well, the most common violations of these HIPAA regulations revolve around professional hackers. Then you've got business associate disclosure. Remember I mentioned that. The cloud is not an excuse for not protecting your data. You cannot hand that off to a third party. There's many more that I go into in the presentation. Of course, I talk about some of the ransomware that's been going around the fines they can get from some of these. Then here's the next thing I wanted to talk with you guys about. And that is the amount of ransomware out there. I'm going to have a little bit of a ransomware offering. Take a look in some training and stuff here. Take a look at your emails. If you get my newsletter, it'll probably, I'm going to try and get this in for tomorrow's newsletter. The one that comes out on Sunday, if you're not a subscriber right now, go to craig peterson.com/subscribe. You'll actually see it on the site @craigpeterson.com. If you scroll around, do a few things on the site, it should pop up automatically for you. I'm going to make a note to myself here about the ransomware stuff. So you guys can hop on and get more information about how to protect yourselves too. Now we're just talking about healthcare and of course, this is every business and every person out there. I talked about this Conti gang. I don't know if you've heard of them. C O N T I. Now, remember what I've said before about ransomware. It used to be that you'd get ransomware. Your computer would now have it's data encrypted, and then it would pop up this big red screen up that said you've got ransomware in order to get to all of your data back because what the ransomware did was encrypt it. You need to go to this website. You need to pay this amount of Bitcoin to this Bitcoin wallet and off it goes, right? That's the idea. According to the FBI, about half of the time, you'll get all your data back half the time. That's even if you pay the ransom. And now, too, that the. The State departments might come after you, and the FBI, if you pay a ransom because now you are supporting terrorist organizations, not just criminal enterprises very big deal. Now the other side of ransomware, and this is what just hit with a few different medical providers here. What I talked about was the Rehobeth McKinney Christian health center services, New Mexico, because now it's much more advanced instead of just getting on your computer, encrypting your files, demanding a ransom to get the decryption key. They even pre-install the decryptor for you. Isn't that handy? Yeah. What they are doing is they get onto a computer and then they start East-West spreading. Now we've seen that for years. I remember one of our clients, a car dealer, and this was five-seven years ago. They got some ransomware. Somebody clicked on something that they shouldn't have, and all of a sudden their machine gets ransomware. The machine, of course, is hooked up to the network and. It is also not just hooked up to the network, it is in fact, mounting drives from their file server. So his machine has access to all of these files. This guy was a manager over there at this car dealership. So he had access to all of the files. Think about that for a minute. What his machine did back then is it said, Oh great. Here's some network drives. It started encrypting the S drive and the H drive and the K drive. All of these different letters for these SMB mounted drives from the file server. We were in there beforehand and we installed our security stuff. When his machine got this brand new strain of ransomware, and of course he didn't want us looking at what was on his machine. So we couldn't install all of the antivirus software because then we would have access to it. We've got another client that's like that too, where the owner of the business doesn't want us installing software to really keep his machine clean. I don't know why people do that. It just, are they just trying to play their cards close to the chest? Is that what they're trying to do? Are they looking at something they shouldn't be looking at work or ever? Why do people do that? If you got hints, let me know. Cause I would love to know me@craigpeterson.com. Why do people do that? Anyhow, his machine got the ransomware. It tried to start spreading to the file server. Now, we had special hardware and software installed. So we saw that spread start. We immediately shut down. It was all automatic. It was just shut down. I shut down his network port, in fact, so his computer can go anywhere. His computer had the ransomware. We were able to just go ahead and restore from backup. The bad guys know that if all they're doing is encrypting your data, then who cares? You restore from backup. Now, hopefully, you're following a three-two-one backup scheme. Most places don't. Hopefully, you're testing it as well. We test every backup that we make for our customers every day. We usually about once a week, will, if it's a server or even a workstation, we will spin up the servers in a virtual environment and make sure that it can boot so that we know we have a good backup. I got to tell you guys, most of the time the backups are not working and it gets to be a real problem. What these guys have figured, including this Conti gang is we're not going to be able to get as much money out of them by just encrypting their discs. We need to do something else. So while they're trying to spread East-West inside, what they're doing is okay, so they got a hold of this manager's computer. They start scanning for other computers and scanning for vulnerabilities scanning for ways it can gain access. Unfortunately, the statistics show us that most of us have file share turned on our windows machines. That's one of the things I talk about in my Improving Windows Security course, what to do, how to do, how to turn that off because that is the second target of ransomware. Once it gets onto your machine. You've got to turn off those file-sharing services. So we'll tell you what Conti and these other guys do once they're there in, and they have found another machine. Maybe it has filesharing services. Maybe it's good old-fashioned vulnerability because nobody patched. Man, I can't believe how fast this computer is. We just did an upgrade on my iMac here in the studio. It is blindingly fast now. But we're talking about. Ransomware and what's the Conti gang and others doing, nowadays. Hello everybody. Craig Peterson here. Thanks for joining us today. Appreciate you spend a little bit of time and I enjoy helping to bring you guys up to speed on what is happening. There's just so much of it. You wouldn't believe what I have to filter out. The Conti gang have been very successful, but their money started to dry up fairly recently when people figured out if they had a decent backup, they could just go ahead and ignore the ransom demand. Instead of paying that ransom, just go ahead and restore from backup. So they had to do something different. What the Conti gang did, as well as pretty much everybody else in the ransomware business, is okay, what we're going to do now is we're going to find all of the other machines we can find on the network. Then we're even going to have real people get onto these computers remotely that they've compromised and have a poke about. See is there patient healthcare information? Are the bank account numbers on this machine? Are there plans on what to do? Where to go? What's the business going to do next week? But particularly stuff they can sell right away. If you take credit cards, you know that the payment card industry is all over you if credit card numbers are stolen. Those are nowhere near as valuable as patient health record information. As I mentioned a little bit earlier, we're talking about 2000% more than 20 times more value to your healthcare records. Now what happens is the Conti gang says Oh looky. We've got patient information here. It has names, addresses, social security numbers. It has birth dates. It has diagnostic information, and then they upload it. We had something like this happened with one of our clients. It wasn't a ransomware attack, ultimately may have been. They came in through an unsecured VPN and that they would not let us shutdown. We told them to shut it down and they didn't. In come the bad guys, they actually were coming up via Mexico in this case. Although I doubt they were located in Mexico. They took that VPN connection, they used it now to get on to the computer and found something interesting. So they started to exfiltrate the data. In other words, Take that data and send it out. That's exactly what the Conti gang and others are doing now. We noticed, wait a minute, this is all automatic. Why is data going out from this host at that speed to this address at this time of day? It wasn't a normal pattern. So our hardware-software that's sitting there in their network automatically shut it down hard. They were able to exfiltrate just a tad bit of data and then it was stopped instantly. That's what they're doing nowadays. So the Conti gang gets your data and then they try and say pay up from an extortion standpoint. Instead of just holding your data ransom, they're extorting you. Saying, if you do not pay us we will release this data. The Conti ransomware gang has its own website out there. It's called a leak site. There are many of them out there. If you go to that site, I'm not going to give you the URL. It's right there. There's their logo. Conti gang has a logo and it says Conti news. It's talking about how you can make your payments to them and what data was released and that this person paid up, but it was too late. We don't have the data anymore, which means it was released and too bad. So sad. I wouldn't want to be you. Here's another ransomware gang. I've talked about with the Massachusetts society for healthcare risk management in this webinar, and that's the Avedon ransomware gang. So again, they had stolen personal information. They had health information and they had not just the ransom side, but the extortion side built into it. This was in relation to an attack on the Capitol medical center in Olympia, Washington. They have leaked some of it they're threatening to leak even more. If Washington Olympia capital medical center doesn't pay up. Now, I went through here with Karen, helped me out with Karen and we got some other stats. First of all, 70% of the time now, ransomware results in data exfiltration. In other words, 70% of the time, your data is stolen prior to the file encryption. Pretty bad. Pretty bad. Things can get particularly harmful because these ransomware attacks are a growing concern. They're disrupting patient care and healthcare, right? Disabling critical systems because they have been even holding ransom some of the diagnostic equipment, MRI machines that were connected to the network. There were running Windows. Who would use Windows in the machine that's healthcare critical? Obviously interrupt revenue flow and they had to now go get involved with real expensive remedies. It really puts him in a very bad spot, very bad. We've had almost double the number of healthcare institutions attacked this year versus last year. I'm not going to go through all of these things here. I explained to them the difference between some of these real sites and fake sites and how you can get access to it. By the way, if you're interested in this, I did record this, I'd be glad to send it out to just let me know, just email me@craigpeterson.com and I can send you some of this healthcare stuff, the slide deck, or whatever you might like. Phishing campaigns, way up. You probably heard about that. I gave some examples of that emailing patient information without encrypting it. Wireless infusion pumps are, of course, compromised because they're running an operating system that hasn't been patched. Usually Windows. Think of that there's Windows in that infusion pump, but it could be a version of Linux. It's not patched. It's crazy. Vital sign equipment. Oh my gosh. We're also seeing that this patient's health information being stolen now is being used to create fake insurance claims. You might've been wondering in a previous segment here, I was talking about how. Much this is worth and it's worth a lot while this is one of the reasons it's worth a lot, your personal, private patient health information. If you have a diagnostic info and that diagnosis has been stolen, and then they can file a health insurance claim. Yeah. You see where I'm going with your information as though you received some treatment or some care for the diagnosis that was in your healthcare records. It's just that simple. The average cost of a data breach right now, by the way, if you are a regular business, it's $158 per record for non-healthcare and it's $408 per record. If you are in healthcare at all. That's a doctor's office. That's not just hospitals, it's anybody. And by the way, mobile breaches are really big 43% of healthcare organizations who reported a mobile breach, said the mobile breach caused long-lasting repercussions. Now, think about this. If you're a patient. How well are your records protected? I can tell you based on what I've seen and talked with healthcare, people have seen statistics they're not protected very well at all. People will start going to jail over this. People in the healthcare industry that is. So just in case, you were thinking that couldn't happen to you. I'm gonna spend a couple of minutes now talking about what happened a long time ago, in February. 2021 with healthcare records. This is amazing. Hi everybody. This is not the healthcare network. No, it is not. I'm looking at these slides that I had put together, of course, based on research that I did, for the Massachusetts society for healthcare risk management. It was an online webinar. I do webinars all the time. I do them for listeners where we talk about something that's hot in the news. You might see me doing various lives. I haven't done one in a little while. Do you think I should be doing Facebook lives or YouTube lives? I know a lot of people have a real problem with Facebook. That's certainly understandable from my standpoint, but do you think it's worth it? Get on and I can answer questions and things. Let me know me@craigpeterson.com. I've done them before. I usually get a handful of people on. I'm not sure how much it's worth or not. They are coming for you when we're talking about the health organization. So as healthcare organizations. So we're focusing on the bigger ones because that's who I was presenting to. I always make these slide decks. This one took me a week to put together right. Karen and I because there's so much research and I know I shouldn't spend that much time on these things, particularly if I don't charge for them, but I've got to do it. I was talking to a friend of mine who's an attorney. He said, do you know what? You would be one of the richest men in America if you did not have morals. Oh my. February 2021, we had Gore medical management out of Griffin, California, with 80,000 people affected. Nevada Orthopedic and spine center. Las Vegas, 50,000 people. UPMC life-changing medicine out of Pittsburgh and only 40,000 people there. Remember, this is February. 2021. Oh, wait. There's more Grand River Medical group out of Dubuque, Iowa, Harvard eye associates out in Laguna Hills, California, Texas spine consultant out of Addison, Texas. UPMC Health plans out of Pittsburgh, PA. Granite wellness centers, Grass Valley California. Granite is Northeast, people. Aetna Hartford, Connecticut. Isn't this something, February 2021. 12 Oaks recovery center, NAVAIR Florida. Pennsylvania Dalton teen challenge in Pennsylvania. Data Logic software, Harlington, Texas. Yeah, it goes on here. The house next door, Deland, Florida. Project Vita health center, el Paso, Texas. Just in February. Lake Charles Memorial health system, Lake Charles Louisiana. UT Southwestern medical center, Dallas, Texas. Hackley community care center out of Michigan. Rainbow Rehab center, Lavonia, Michigan. Jacobson medical hospital care center Elgin, North Dakota. Pitkin County, Colorado. Piedmont health services, North Carolina. Hope healthcare service, Fort Myers. I like Fort Myers. Jacobson Memorial hospital and healthcare in Elgin. You getting you guys getting the gist here and you pick it up what I'm putting down. Jacobson Memorial hospital. This was a data accident involving an employee email account potentially exposing current and former patient data to authorized individuals. You know what, the number one question I had. I got to put that together. Let me just jot this down so I don't forget. Gmail. Doctors. The Number one question I had was how do we stop doctors from using their Gmail accounts? That's the same type of thing that happened on February 23rd, 2021, right here, where they were forwarding email and this happens. We see this all the time. Somehow doctors think, I dunno, they're immune to these things, or it's not going to happen to them. I don't know. An email comes in and it comes into a secure email system. Then the doctor configures it to forward his email that comes into the secure clinic, his doctor's office, whatever it is, forwards it to Gmail. What happens at that point? It's now in Gmail, it may or may not be secure. If you're not paying Gmail for your account, you can be pretty sure it's not terribly secure. There is an encryption standard, an email called TLS and Gmail does not provide TLS services, guaranteed, for free accounts. In fact, I don't think they provide them at all for Gmail accounts other than the paid accounts. This is an absolutely huge problem. The FBI and the Department of Homeland security CISA came out with another warning here about healthcare. This is affecting all of us because this is our personal information. Why are healthcare records so much more valuable? I mentioned earlier a couple of things. One is they usually have a social security number, name, and address, so it can be used now to steal someone's identity. They often have diagnostic information. So that means it can be used to file fraudulent insurance claims. What else can you do with some of this medical data that is stolen? If they have your medical data, it's so much different than your credit card, because credit card you can cancel. In fact, even if you don't cancel, if you notice you get a new credit card, every what is it - three to five years, new credit card here it is. There's a new number, at least a new code on the back, right? CVC code. You look at that and say new card okay, whatever. It's such a pain because you have to go and change it on any website or with anyone that's doing an automatic ordering. But when you get right down to it, What can happen if your credit card numbers are stolen? They can run up your credit card. You can, before you pay it, file a claim and say, Hey, someone stole my credit card number. That is bad. I did not authorize these charges and they will back out the charges for you, right? You haven't put a dime of your own money out there. Now, a debit card. Yeah. They've taken your money and now you got to fight a bit to get it back, but you can get it back from all the major credit card issuers, but you get a new credit card number. What happens if your social security numbers are stolen? Did you know that the social security administration will not issue you a new social security number? Is your number stolen? Did you know that? How about the rest of your information? Most people live in a home for at least 10 years, not longer. That's a lot longer than your credit card number's going to be around so they can now again, continue to file for loans under your name, your address, your birthdate, maybe for the rest of your life. This is our personal information. And as you probably noticed early on, I was talking about how upsetting it is to me that we have a national ID stamped on our forehead effectively. We have a social security number that we now have to use for everything it's called a social security number because it was put in place for this Fake insurance program that the federal government put together because it's not an insurance program. It is not run like an insurance program. They put it together and they called it social security. They gave you a number because they had to keep track of your account. And really it was your account number. Now it's used everywhere. There's proposals out there. Hey, let's come up with a digital ID, a digital identifier. A digital passport, if you will, as though that's going to solve the problem. The problem is we now have our data stolen. It's already out there. It's everywhere. Can you imagine what China might be thinking about doing with it? China has been, it's been verified now. China has stolen the records of pretty much every federal employee, every background check record of every background check that was done for clearance via the FBI. What's going to happen if they decide they really don't like us anymore and they just let loose? What a great way to shut down our economy. Like overnight, by all of a sudden creating millions of fake accounts. Using real identities, our identities. This is just nuts, it is absolutely nuts. We've seen these hacks and we just ran through some of the healthcare hacks that happened in February of 2021 one month. These are the ones we know about. Most of them are in fact, probably not reported at all. Add on top of that, now we have doctors that are working from home that are using what we're calling loosely, telemedicine. They're getting onto platforms that were never designed to keep our data safe is not HIPAA compliant. They are exposing our data even more than ever before. I don't have the answer for this, because they are not, I can guarantee you, they are not pounding down my door to have me come and help them. I could. That's what I do. They're not. In fact, when I reach out to most of them they hardly care at all. Not a big deal, right? Not going to happen to me, can't afford it. Yet they're pushing all of this burden onto us. It is extremely upsetting. Something has to be done. Something has to be done about healthcare. We need to enforce these HIPAA rules and regulations, and people need to go to jail for blatantly ignoring what they've been saying, by signing these forms, blatantly ignoring what they've been saying. They've been doing now for what 20 years? Visit me online. Craig peterson.com. Make sure you get on that newsletter so that you don't miss a thing. I think we beat healthcare to death in the last hour. We're going to be getting into a bunch of new topics here. This whole thing about Intel hiring Justin Long has stuck in my craw too. So we'll start with that. Hi everybody, Craig Peterson here. Of course, it sounds like its a stuck in my craw week, but we got to keep you guys informed and it just really irks me, that so many businesses are trying to do the right thing. They are spending money. They're getting training for their people. They're getting the right kinds of equipment. They might be buying stuff from me or whomever. It really doesn't matter. They're trying to do it right. That costs them. There's no question about it. They are competing against people who don't care. That's what really bothers me. They're competing against people that are barely spent a dime. Maybe they bought a SonicWall firewall 10 years ago, but that's the last time they did anything for security. To me, that is a sin and should be a crime. If you've got a company, like maybe you've got a DOD contractor, and they've spent 200,000, maybe as much as a million dollars if their really quite a bit bigger on just trying to secure their networks and okay they sell to the DOD, but they sell to a lot of other companies as well. How do they compete? How do they compete against somebody that just hung up a shingle and is out there selling a competing product? Nowadays, you can't tell. This is an old one, right? Do you remember the Lycos commercials on the internet? No one can tell you're a dog. That's exactly what this is about. No one can tell going to the website. How good are you? How long have you been around? How much have you spent on cybersecurity? Is it any good? It's just nasty. It is really bad, bad stuff. We are getting attacked so much. Ransomware attacks have tripled in 2020 and remember ransomware isn't just ransomware anymore. Most of the time it's also got extortion built-in. It's just crazy. Make sure you are on my email list. If you're a home user, that's great. There's lots for you to learn. If you're a business that's great, there's lots for you to learn as well, and I'll let you sort it out. But even when I have stuff specifically for business or targeted to business concerns, there's stuff you can learn from it as an individual. I want you to pay attention to it, but you can only do that if you have my newsletter coming to you every week. Of course, the best way to do that is this go to my website, Craig peterson.com. You'll find it all there. I appreciate you guys. I, again, I just can't say it enough. You have been great. I appreciate all of the feedback I get and I answer all of the emails. Again. It might take me a little while it usually takes a few days. But I do answer them and I answer them personally. Most people are really shocked when they get a newsletter, they hit reply. I replied to them. Thinking that I must be some big internet marketer, which I'm not, I'm here for you. I appreciate everybody that signs up for the list. You guys referring to people. It's interesting. Every time I send out my weekly newsletter, I get even more people signing up for the newsletter. So you guys must be forwarding it to your friends. Who is then signing up? I really appreciate that too. Cause I want to get the word out. 99% of what I do, what I say, is absolutely free to anybody who will care to listen. It's there for you. I really do want to help. You might remember these commercials from way back in the two thousand in the double ots, triple ots. Hello, I'm a Mac and I'm a PC. Hey Mac. Did you hear the good news PC choice chat? Sorry, I didn't hear you there. What'd you say, allow me to introduce the top-of-the-line PC? Okay. What are you doing in a pizza box? Go on, rip it in half. And since it's beautiful that he needs an upgrade and I'm having a very difficult time finding pictures of my friend. I couldn't hear you through my virus-proof mask. Bongiorno. Hello. Let's go to the commercial. We are a commercial. Let's go to another commercial, your first class, all the way PC and Danesh. You are banished. I have to chuckle when I hear those. Isn't that great? Those are just excerpts from some of those commercials from years ago. Of course, get a Mac. What Apple was doing at the time performed by John Hodgman. He was the guy that did the PC side and Justin Long, who was the guy that did the Mac side saying I'm a Mac. It's fascinating to me now that Intel has decided to go ahead and hire Justin. Now what's most fascinating about it is that Intel hires Justin. Wait, what are we comparing here? A PC is when you think of it, it's Windows, right? You're not thinking about Intel inside. You're buying a Windows machine. You're not buying a computer because of the chip it has in it, most of the time, right? You might buy this is when I said faster chip or that one has a slower chip. That makes a lot of sense. You're buying a computer so you can run an application. I remember very well back when the Apple two came out, the two-plus and people bought them in droves because of an application. You could get VisiCalc on there, a spreadsheet program. It was the first, it was the best. It was the most popular at the time. Then others came out that were arguably a lot better. But it still sold. VisiCalc still sold and went over to the Windows platform. So Justin is now doing commercials talking about Intel. So he's saying on the Mac, you can't touch the screen, which by the way, you can if you get a touch screen for the Mac, No two ways about it. I have one sitting right in front of me. I use this on my Mac it's a touch screen. I use it for doing presentations. I can highlight things, move things around, touch things, open them up, click on them with my finger right there on this screen. None of those have anything to do with the fact that inside that might be an Intel processor. We've got Intel now out there with I think misleading, but potentially you could argue, that they're misrepresenting Intel. All Intel is doing is providing the main processor maybe some other support chips on there. Maybe it's using Intel memory. I don't know, but in reality, what we should be comparing is our Mac, our Intel-based Mac versus our Intel-based Windows computer. Remember Macs will still run Intel. I just gave it away. Did you catch that? What's really going on here. What's really going on is, Apple is upset with Intel for some very good reasons. Intel has been massively overcharging for its processors for a very long time. Intel processors have never been that great, frankly, but because of what was called the WinTel monopoly. Intel really went along for the ride. They went along with the ride with Microsoft because people bought Windows so they could run Excel or whatever the other applications were, that they wanted to run. So what has Apple done? When Apple came out with the iPhone, it never had an Intel processor in it. The same thing's true now, with all of the new Apple equipment that's coming out. So your I-phones don't use Intel processors, your iPads, don't use Intel processors. I have sitting right in front of me, a Mac mini that has an M1 processor from Apple. And in fact, Apple right now is trying to get rid of Qualcomm as well. It can help increase their profit margins, but these things are not easy to design and implement. It took Apple years to get to the point where they had one that was really quite a good processor. I can buy a Mac mini with an Apple processor in it that is better than a hundred percent faster than a Mac mini with an Intel processor, for less money. The Apple chip costs me less money than the Intel-based processor and it's twice as fast according to Adobe, who just released their performance metrics on illustrator and Photoshop. Intel is getting very nervous because they're seeing their business go down the tubes. Intel has not been able to deliver on lower power processors. It has not been able to deliver on faster processors other than going to multiple cores. It's also having problems with manufacturing, the smaller, thinner, and thinner processors, which help with of course, using less power that makes them faster and they have less heat. Intel is saying, Oh my gosh, we're in trouble here because even Windows runs without Intel processors now. You can get a surface tablet that doesn't have any Intel in it and run windows on it. So they're in trouble there. They're seeing to the market share that's being taken from Microsoft by these Google Chrome tablets. Chromebooks, which are laptops, which are very inexpensive, very fast, very user-friendly, and very secure. Although, Google does spy on you a bit and they don't use Intel. What does Intel do? We're going to hire Justin and make people very confused about what's really going on. Don't worry about those ads, stick with anything you need to use. If you can get out of the space of windows. Get out of this space of Apple. Go with something as simple as you can. Maybe Linux, maybe ChromeOS. Hey, it's 2021, and ransom payments have nearly tripled then targeting many factoring healthcare, construction and the average ransom is now $312,000. Hi everybody Craig Peterson here. We were talking a little bit earlier about ransom and ransomware gangs. We've talked about how it can just totally destroy somebody. If you're a home user and let's say that they get onto your computer and they encrypt all of your photos your grandpa, grandma, your parents. You've got pictures of the kids and grandkids, great-grandkids, whatever it might be on your computer. Now, they're demanding $10,000. If you ever want to see your pictures again. That is a very good reason to have your photos and other documents you care about somewhere else, not on your local computer. I know far too many people who hook up a local hard disc to their computer and then back up to it. They're backing up to a USB drive that just isn't going to cut it. That USB drive is attached to your computer. If your computer gets ransomware on it, it's going to encrypt your USB drive. That's why I advise people if you are going to have to use a USB drive, let's say you've got a database that you have to open, but you don't have to have it open all day long. Put it in an encrypted volume and only mount it up and decrypt it when you're using it. Then go ahead and re-encrypt it when you're done. That's called data at rest. The idea is when you're not using it, nobody has access to it. That's what you should be doing. Remember too that if you still have that disc plugged in, and if that disc is encrypted, they can still encrypt it and hold you ransom. But they're not going to be able to do the extortion because the data they have is encrypted. They have no idea what they have. They may not even grab it because some of this ransomware software is just that smart. Ransomware gangs now that are aiming at businesses are grabbing even more money than they've ever been able to get before. The average amount that's paid, jumped 171% in 2020. There's a new report out from Palo Alto Networks. They provide all kinds of networking equipment. You probably know, I already use Cisco primarily we've used some Palo Alto. We've stuck with Cisco. I like that integrated environment, but Palo Alto is good. Just not great. Palo Alto uses data from ransomware investigations, these data leak sites, as I mentioned earlier, where some of these ransomware gangs post to the data that they have stolen from people. Those are called data leak sites. They looked at some of those things to try and figure out what's going on out there in the industry. They found that these main industries, which are manufacturing and healthcare, construction companies had almost 40% of all ransomware attacks in 2020. It's just amazing because again, the ransomware attacks are being fine-tuned to go after organizations that have data that is very valuable. The highest ransom paid that we know of was $10 million. Isn't that amazing. The highest ransom demand was $30 million. Almost a third of the average demand paid more than $312,000. So it's just crazy. When you start looking into this and these ransomware groups are really getting ahead of the defenders. They are using all kinds of different types of innovation, which is again, why antivirus software does not work. I put that into my presentation. In fact, I had in the presentation here, some slides with John McAfee, I had him for one of them, and then I had a quote from now trying to remember what he was. He was a high-end guy in Symantec which makes Norton, and both of them said this, "their software is just useless" bottom line. It's useless because these ransomware gangs are using different techniques, different styles, they're improving things, pretty dramatically, frankly, and getting these ransoms up higher and higher. By the way, they are still being paid using cryptocurrency and that surged 311% last year. By the end of 2020, ransomware payments began to decline. A lot of that seems to be because the victims don't believe they're going to be able to get their data back, which is correct as I've mentioned before. Be very careful out there. If you are a victim of ransomware, realize guys, you're probably not going to get your data back even if you pay. Also, realize that there is another extortion coming your way in most of these cases. That extortion is to pay up or I'm going to release your data to everybody. Then you're going to have to decide what to do. Cleaning up after ransomware isn't cheap. The average cost of forensic engagement is over $73,000 for enterprises and 40 grand for small and medium businesses. It's pretty bad what they're doing right now. All right next up here. We've got attackers who are going after specific targets. Now I mentioned that just now, but in this case, what they're doing is they're trying to get back doors into iOS developers' Macs. Here's how it works. If you have an iPhone or an iPad that is running an operating system. That's based on a Unix kernel called iOS that's Apple's operating system for those mobile devices. It behaves differently than the desktop operating system. That makes sense, right? Windows trying to shoehorn in the touch screens without really considering all of the implications of that, I think was a huge mistake. If you want to go back many years in Windows eight when they introduced tiles. On my archive, you will find me saying that very thing. However, If you are a developer for iOS, you're not going to be using Windows. You are going to be using a Mac. What the Mac developers use is something called X code. This is a developer tool that Apple makes available to developers who are writing apps for iOS or Mac OS, as well. The bad guys are doing a supply chain attack and they are putting fake libraries that are being used by the developers, into the developer pool. The idea behind that is if they can get this fake little library in there, they can then take control of any machine that's running that library. I don't want to get into this too techie here and have people zone out, but it tells you something here that the bad guys, rather than attacking iOS head-on like they do with Windows. They are trying to get into the developer libraries and get in that way. Now they are, don't get me wrong, they are trying to do this with Windows. It's just usually so easy to use a new zero-day on Windows, as opposed to going into all the trouble to try to get into developers' machines in order to install these back doors. It's also known as a home watering hole attack, and they send this to targeted developers. There's a visual studio project that's available right now with a proof of concept exploit for some of this stuff, but we're aware of it. We're trying to deal with it. Apple is trying to deal with it. Windows eight is happening in that area as well. GitHub has seen a whole lot of problems with this type of injection and the whole industry is working hard to stop it. I think that makes a whole lot of sense. All right. Let's talk about selling the feds, location data from every car on earth. Does that make sense? I don't know. Apple made a change in its podcasts. We'll talk about that as well. Hey, are you somebody who listens to podcasts as well as the radio Apple figured something out to the most other podcasters really figured out some years ago? So we're going to talk about the one-word change. Apple just made it. You're listening to Craig Peterson here on news radio, WGAN AM 560 and FM 98.5. Thanks for joining me today. As we've been talking about some of the great articles out this week that I was going to say the great questions that have plagued humanity, but. I don't think that's quite true. There certainly are questions we all need to have answered and I answer your questions as well. Make sure you go to Craig peterson.com. You can right there. Sign up for my newsletter. You can send me a question if you'd like to right there, or you can just email me M E@craigpeterson.com. I'd be more than glad to answer them. It is a wonderful thing to be able to help you guys out. I appreciate you so much for spending these two hours here with me on your Saturday. Podcasts are something that Apple really kicked into gear. I've been for more than 20 years doing what today we would call podcasts, and that is making available audio from our radio show. Audio from interviews. All kinds of audio for people to listen to. Many other people do. It has become a huge thing. Now there are millions of podcasts out there covering every topic you can think of talking about long tail, just microscopic and lead nailed down different topics. Apple had the iPod. You might even remember that. And I still use an iPod to this very day. I still have my iPod classic and I that's the one I use. So it is how old now? 12, 13, 14 years old. I don't know, pretty old. And I've had to replace pieces in it. But I really liked that user interface. It's pretty easy to use. I have over the years, I've put a lot of different music on there and I've also put podcast. It is an iPod with video, which means that it can play certain videos. It has been a wonderful little device. Because of the iPod and the popularity of people listening to the audio, like my show, Apple was able to really dominate that market. They became known as podcasts because of the Apple iPod. People could carry them around with them. Nowadays we stream, for instance, you can listen to WGAN on tune-in, which is available as an app. It's a website. You can listen any time anywhere. It just couldn't get much easier for any of us. It's fantastic. You can certainly download them into the app. You can download them into the Apple podcast app that's there on your iPhone. On Android with Google play. In fact, you'll find my podcast on all of those platforms, but what is really different about all of this is that now Apple is no longer the leader. It looks like Spotify is about to take over the leadership position in the podcast if they haven't already. I've made sure my podcast was on Spotify. I hadn't had it on there. They had changed the rules. I don't know some time ago might've been last week. I really don't know. But they changed the rule since the last time I looked. It was easy enough to get mine on there. I think they wanted me to pay before. Now I have a podcast that's in the top 10% of all podcasts worldwide, which I think is pretty darn cool, frankly. We're having thousands of people listen every week and that just does my heart good. I stopped doing the podcast for a while and it really hurt me, while it was like a year and a half- two years and I wasn't releasing content. I really lost traction because I had 20 million-plus downloads of the podcast, which I can still say, because that's true, but I've only had about a quarter-million downloads in the last little while still top 10% of all podcasts worldwide. What Apple is trying to do now, is try and help people understand a little better and get rid of fear by changing one word in podcast land. If you go to Apple for instance, if you go to Craigpeterson.com/apple. That's what it is you'll see. It'll take you automatically to the Apple podcast page. Once you're on the Apple podcast page, you'll see that you can listen right there on the page. It might open your podcast app or on your Mac. It might automatically open your music player, they keep changing the names of some of these things and let you subscribe. If you do, I would really appreciate it. The word is "subscribe." That word has been a problem apparently for Apple because most people when they think of subscribing they're thinking they have to pay for something. You see where they're coming from. So a lot of people didn't want to subscribe because they didn't want to pay. Podcasts are free. No one charges you for them. Now, there are some subscription models. Don't get me wrong, but in general, podcasts are free. What Apple has done now is they changed the word, subscribe to follow. Which they think most people will understand. Following someone doesn't cost you anything. That comes from all of the social media platforms that have really changed things up for them. This change to the Apple podcasts app is going to come with the release of iOS 14.5 and. We'll see if it actually makes it in there. It was noticed by PodNews, which is a website that reports on the podcasting industry. They were showing, Hey, look at this beta version of iOS where they're changing it. So that's how we know it's coming. I think it makes sense. Edison research I've quoted them before they're a market analysis company. They found that 47% of people who don't listen to podcasts thought it cost money to subscribe to podcasts. That's true with most of these apps nowadays, you can get it for free, but they also have paid versions. In Tune-In the paid version, lets you pause, live radio, and go back and listen to it later. I used to use that a lot back in the day. You also have different features on these different podcast listening apps. Most people are confused about it. 47% think it costs money to listen. So Edison research vice president or senior VP Tom Webster said the reason for this is because of the one word subscribe. That's a huge problem with nearly half the people surveyed. Won't listen to a podcast because they think they have to pay for it. Now, Spotify, which is edging up, if not surpassing Apple with the number of people who listen to podcasts has already switched. They're using the word follow to describe the feature that adds your favorite podcasts to your playlist. Spotify has also played around with this idea of paid podcast subscriptions, which could be separate from the idea of a paid podcast offering. It's a premium paid music and everything else. So it's I think it's going to be interesting. We'll see. Apple has switched pretty clear to help get rid of some of the confusion on its platform. Have a look for me, Craig Peterson in your favorite podcast app. Sometimes the easiest way to find me is just to go to Craig peterson.com/the name of your favorite podcast app. All right we've got one more segment here before we leave for the day. So don't go anywhere. We've got one company that wants to sell the U.S. Federal government location data from every car on earth. Did you even know that was possible? We're going to talk about what's going on. Hey everybody. Thanks for listening. This is, of course, Craig Peterson. Man, we have a problem coming our way and then get another one. This has to do with our cars. You might have heard, I heard that Massachusetts decided that they would start charging attacks based on how many miles you drove in the Commonwealth, and the reason behind all of this, supposedly, and it probably is, was that we have cars that don't burn any gas, electric cars, and they are using the same roads. They need the same law enforcement people. They need the same bridge repairs as everybody else, but they're not paying any gas tax. So how do we make them pay as they should? Mass it hasn't gotten very far with that yet. There's this port in your car called an ODB port or ODB2. This is a port that was mandated by the Federal Government I think in the late seventies when they started this whole mess up. That port gives them access to the onboard computer. That's there in your car? Hint. ODB, onboard computer. Important there in your car. There's so many three-letter abbreviations that sometimes I kind of mess them up. So Mass was saying, we can just hook up your car now we're hooking it up anyways when we're checking the emissions cause your car squeals on you. It's not like the days back in the eighties where they would stick a sensor up the tailpipe. To see what your emissions were like. They just ask the computer. What are the emissions like? What's the NOx? The CO2 emissions? How fast is he accelerating? That same port has been used to give trap traffic tickets but in different areas. Yeah. OBD port, I just looked it up just to make sure I had the right name for it. And it's been used to give tickets up in Canada and Montreal. There's a report that came in of somebody that was racing up and down one of the main streets in Montreal and the police got there and nobody was racing up and down. But a car by the description was there. So they pulled the car over, they hooked up the OBD reader to the port in the car. The car said, yeah, I have been going at this speed recently. The cops gave the guy ticket just based on that. Our cars had been squealing on us for a long time. Mass wants to use it to say, how many miles has the car driven? Then there's questions about can you charge people mileage, not in your state? Obviously, they are already. If you live in New Hampshire and you happen to drive into Mass one time and you buy gas there, you are paying mass gas tax, which by the way, Charlie Baker apparently wants to double. There are some limits, but I don't know how far they go. There's a lawsuit right now in the Supreme court between New Hampshire and Mass, over Massachusetts charging income tax to New Hampshire residents that never even stepped set foot in the state of Mass. So it's really convoluted. We have over 9,000 different tax jurisdictions here in the United States, and that makes things really crazy. When you think about all these different government agencies that want to put their hands in the Till and want to do stuff. How does that tie into the cars? Our cars are getting smarter and smarter. This port that was put in decades ago was the first step. The car's squeal on ya and the tell information that should be private. Some of the cars now, these better, faster, smarter cars, like the Teslas keep track of everywhere you've gone. Where you're driving? How fast you're driving? The cameras are actually recording all of the activity, everything that they see. There's seven cameras on these cars and all of that stuff is stored and could be pulled out, certainly in a court of law. We're seeing in some jurisdictions that their police want to get their hands on it. There is something going on right now. There's a company out there called Ulysses. They are a surveillance contractor, and they're claiming that they can remotely geo-locate vehicles in nearly every country, except for North Korea and Cuba on a near real-time basis. That's from Vice motherboard. So Ulysses is obtaining vehicle telematics from data that's coming out of these embedded sensors and communication centers that are in our cars and in the roadways. Some of these cars are now sharing data. This is a technology that was pioneered by NASCAR and formula one so that the cars could avoid accidents with each other. So the cars could be much safer for the drivers. That makes sense. The cars all talk to each other on this mesh network. Now we have these companies that have these autonomous features self-driving cars if you will, that are doing much the same thing. They are looking to use mesh communications and some of them already are. By grabbing things from these connected cars, like the engine temperature, your acceleration, where you started your journey, where you're ending the journey, it is a real problem. There are more new cars now being added to cellular networks. The new cell phones. Here's an article from ARS Technica from a couple of years back, it says in particular, this Shanta Sharman Consulting noted that AT&T has been adding a million or more new cars to its network each quarter for the last 11 quarters. While they didn't break out the numbers for other service providers. It also revealed that Verizon is set to make at least $1 billion from the internet of things and telematics and previous research from Gartner suggested that in this year, a few years back, 98% of new cars will be equipped with embedded modems. It's probably close to a hundred percent by now, by the way. Our Teslas and pretty much any other self-driving car is guaranteed to be called home because they use that call home function in order to upload new software for the car in case there's some sort of a problem to upload driving data so that they can figure out why did the driver have to hit the brakes or grab the steering wheel to make it smarter? So our cars are recording all of that data is coming together. Ulysses claims it can currently access more than 15 billion vehicle locations around the world each month and estimate that by 2025, 100% of new cars will be connected and transmitting gigabytes of collectible data. Definitely a concern here. Definitely concern. Keep an eye out fo
Friday's are for the Frogs! This week M&E talk about more car problems, no more screaming on roller coasters, & kolaches!
Sorry guys, this week was quite busy for me with meetings and presentations for my business. We will be back next week with a new so but for today this is a re-air of the February 20th Podcast. Check out the website for the latest articles I found for you to read. Craig Welcome! We lost a Radio Icon this week and he had a big impact on me, I have a short tribute to him but it was also another busy week on the technology front. We are going to get into the differences between Backups, Disaster Recovery and Business Continuity, often these get tossed around in discussions as one in the same - they are not. Then we will discuss Bitcoin and it metoric rise and why that happened. Next we'll discuss Apple and Google and why Google is trying to play hardball but may end up getting burned. Then we are headed to Space and NASA space travel and a discussion on Rocket Fuel for future missions to Mars and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: Breached water plant employees used the same TeamViewer password and no firewall As Prices Surge, Bitcoin Now Reportedly Consumes More Electricity Than Argentina, Netherlands, And UAE Google flags its iOS apps as “out of date” after two months of neglect White House hastens to address global chip shortage Report: NASA’s only realistic path for humans on Mars is nuclear propulsion A Windows Defender vulnerability lurked undetected for 12 years Hackers try to contaminate Florida town's water supply through a computer breach Barcode Scanner app on Google Play infects 10 million users with one update SolarWinds Attack Reinforces Importance of Principle of Least Privilege U.S. Unprepared for AI Competition with China, Commission Finds Brave Launching Privacy-Focused Brave Search Hackers are finding ways to hide inside Apple’s walled garden Apple changes 'subscribe' to 'follow' on Podcasts because people think subscribing means paying Russian government websites go dark after the U.S. vowed retaliation for SolarWinds hack Exchange servers first compromised by Chinese hackers hit with ransomware Google must face $5B lawsuit over tracking private internet use, judge rules Want to borrow that e-book from the library? Sorry, Amazon won’t let you. --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] I've got to say the big story of the week is this breached water plant and how it really affects all of us. Not just because our water could be poisoned by a hacker, but it gives us a bit of a lesson on what we should be doing and what we did. Hi everybody. Craig Peterson here. There are many things that we did over this lockdown. Things we did. In fact, the lockdown itself to try and help stop not just the spread of the virus, but remember it was a two-week lockdown just so that we did not overwhelm our hospitals. Who could disagree with that, right? We all stayed home for two weeks that make sure that we're flattening the curve, that we're not going to have a lot of. People in hospitals. Unfortunately, other people who couldn't make it into the hospitals needed it. That two-week locked down to flatten the curve has turned into what? Now, almost a year later we are still seeing these lockdowns. These lockdowns have caused havoc. We've talked about many of them. Of course, you hear them all the time on the radio. Everything from suicides of our children. Through our parents dying in these homes and without the comfort of their family and without human touch for almost a year. It's just so, so, so sad to see. Now I'm not going to get into the political sides of this and what should we have done? What shouldn't have we'd had done? I've got my opinions on some of this. What I want to talk about is what we did with our jobs? What did we do with our businesses? I think we did some terrible things there, too. What I'm talking about is we need to stay home, but we have certain businesses that need to stay open. Now, frankly, every business needs to stay open. It's a business because it's fulfilling a need, right? It is so basic. It's hard to think that people don't understand this, but obviously, they don't. We shut down businesses. Businesses that will never, ever come back. People's lives destroyed. People whose entire savings, their entire retirement plan, everything was based on the business. That's where their money was. The people working there were counting on having that money to pay the rent, to pay the electric bills and other utilities. To pay for all of the things in life that we need to pay. It's one thing to have credit card bills that you can't pay because they're not a whole lot they can do about unsecured debt. They can certainly harass you. When it comes to things like your home or whatever it is, you're renting, whether you own it or not, how can you make those payments if you don't have money coming in. The money that the government is issued has just been a mere pittance. I get it. In some cases, people had just incredible amounts of money compared to what they were normally making with unemployment, with the federal subsidies, et cetera. That didn't last. PPP money, this payroll protection money, lasted for about six weeks for those businesses that could get it. Those that qualified. My business didn't qualify for PPP money. Not because it's too big, but because it's too small. Most of what happens in my business are done by my family members. I've got myself, I've got my wife, of course, you've probably seen Karen mentioned in some of my emails that go out. I've got my eldest son involved. He loves security. He's great at it. He's been working with me now for more than 10- 15 years on this. I've got one of my daughters working with this on me. So it's primarily a family business. We've got contractors who will do different things for us. We have a lot of suppliers and we have to pay those bills, but no payroll per se. You know what? That's a lot of businesses. The number of businesses that were in the same boat as I is huge. That's how things get started in this country. All of these companies could have started. The companies that had started had entered into lease agreements. That had started to provide services for their customers. Whether it be B2B like mine, business to business, or business to consumer they were all stifled. What have we done to ourselves? Really? What have we done? The virus itself is obviously pretty nasty and can be lethal in a lot of cases. It has been. Now we found out that people like governor Cuomo apparently just cooked the books. Cooked the books, something awful. We went home, we started working from home. Our businesses said, what can we do? We had people getting very, very busy trying to figure it out. There are a lot of little remote programs that you can use in one of those is Team Viewer. Now there's nothing particularly wrong with Team Viewer. I'm not fond of the idea of things like Team Viewer, remote desktop, and others, but sometimes it is the best solution for a particular problem. Team viewer in this case was used by a small government agency. Think about what would have happened. You had to shut down, you still had to do work. What did you do as a business? You probably got something like Team Viewer, one of these logins, remote login programs. Maybe you set up a remote desktop so people could get in remotely. Maybe you set up a VPN because that's going to solve all of your problems. Which of course it causes almost as many as it solves, but most people don't realize this. That's the case here. We're talking about a small town, 15,000 people, called Oldsmar. I don't think it's because they're a small town. I think this problem happened because they did what most of us did. We were not ready for a shutdown. As businesses, we weren't ready for a shutdown. In fact, the year before they did the shutdown, they had this massive pandemic planning session about eight months before. They all agreed that a shutdown was the wrong thing to do in the case of a worldwide pandemic. They also redefined pandemic. I think maybe getting the angle I'm coming from here. Right. They decided no, we're not going to do that. They did not plan for pandemics. In fact, they didn't plan for a lockdown. Obviously, you don't. Well, I don't know, maybe you do plan for a pandemic. If you're coming up with a virus you're going to release it, but they were not planning for a pandemic. They were not planning for the lockdown and neither were businesses. Most businesses, government agencies, and NGOs had no plans in place, even for disaster recovery or business continuity. You may or may not be aware of this, but there are different levels. You've got basic backups and you should be doing backups because hard disks fail. One of my customers' CEO thought that hard desks never fail. She was really upset when a disc crashed that we'd been warning her about because we keep an eye on things called smart stats on the disks. We said you've got this disc it's going to fail. You probably need to fix things because you're not in a raid array. You've fallen out of that already. Things didn't just get worse. You have a backup. You hope that Mac going to work. If you get ransomware and I got to tell you, nowadays, the answer's no. There's two sides to ransomware, but we've talked about that before. I'm not going to get into it right now. You've got the backup mainly in case the disk fails, or you accidentally delete a whole bunch of files and you want to get them back. The next step that you have is disaster recovery. You have a disaster like there's a massive snowstorm that caused a water main to break in the roof. All of your computer equipment is covered with water and none of it will work anymore. In a disaster recovery situation, you now take your backups and you get new machines and you load it all on, and hopefully, your backups are remote. They weren't damaged by the water. Unfortunately, most businesses, again, not thinking this through just hoping, crossing their fingers, that they're not going to be one of that 50% of businesses that is out of business because of a disaster. Actually is closer to 75%. It depends on whose numbers you're looking at. So they're hoping. No, no, I'm going to be part of your disaster. Disaster recovery. Is just think of that, of a snowstorm and the roof collapses of a fire and the computers have burned. Can you get your business back in business? Then there is business continuity. That's a whole other level of planning and business continuity is where you say, Hey, I need to make sure my business continues to conduct business. If you have a hundred, 200, 300 employees, You're much better off being able to let's say the computer room burns down as an example that or that roof caves in because of the snow and you've lost those computers. You're much better to be back in business in four hours or less. We've had business continuity solutions where we had equipment on site in a different part of the building. If there was a problem in one part of the building, we could failover to the other part. Now this is an awfully big building and we had fiber links between them, but they could be back in business in less than 10 minutes. It's just that quick. That is business continuity, right? If you are a public company or you are a division of a public company by law, you cannot be out of business for more than four hours. Now, that's just public companies. By the way, those same rules are in place for doctor's offices, for hospitals, any medical personnel you have to be able to get at the patient's records within four hours. How many of us are ready for that? Then along comes a shutdown, remote workers. We're going to get into this a little more detail. We're going to talk about these SCADA systems, supervisory control, and data acquisition. What does that mean? And why is this a problem for all of our infrastructure? How did this guy poison or at least try to a town of 15,000? You're listening to Craig Peterson. What happened to that town, a Florida city of about 15,000, Northwest of Tampa when hackers got into their water supply and hacked up the amount of lye by a factor of 100. Hello everybody. Craig Peterson here. This whole concept of having a backup versus some sort of disaster recovery plan versus business continuity is something most businesses really don't pay enough attention to. Now, we've got another problem which is really a business continuity problem. What do you do when your employees can't get into the business? When we've set up business continuity for businesses, in the past, what we've done is I mentioned earlier this data center where we duplicated part of it in another part of this massive building. If there was a problem with something, could just be some of the core switches go down or something, we could automatically failover and continue running within 10 minutes. That's one way to do it. But how about if the rest of the building went away? How about if your main servers okay, but the roof collapses or there's some sort of a fire? What happens if your employees can't come to work because there's a lockdown? There are so many reasons you need to have business continuity in place. We didn't have it right. Not we, as in me, but so many people, so many companies didn't have that. That's what happened in Oldsmar, Florida. They have a water plant. Of course, they have all of the normal things any city of 15,000 people would have. They had in their water treatment plant these devices that are called SCADA devices that are used to control valves. These valves are exactly what you think of a water plant. They're used to control the mixture of various chemicals to divert water around the plant. The source of the water, the type of filter switched over to a new filter so that the older filter can be replaced. In many cases, the main filtration is just done through sand and it has to backwash every once in a while. This is all controlled by computer, nowadays. They were running a Windows seven machine. No, I know you're saying, well, I've got Windows seven I'm okay. The problem is Windows seven is no longer supported by Microsoft unless you're paying them ungodly amounts of money. I'm talking about $50,000 a year per machine sort of money. It's just crazy amounts of money. Most companies don't have that, right? I don't know anybody outside the federal government that actually has that. There's probably some, but they will not release it to the general public. Sometimes they'll release a few little security patches because something was just so apparent that they had overlooked. But most of the time, no. Most of the time these security patches just aren't available for older versions of Windows. So they had a Windows machine that was controlling this network with all of these valves on it. They had that machine hooked up to something called Team Viewer. The idea behind Team Viewer is, Oh, this is really handy. I can put Team Viewer on our control machine. Then I can have my employees be at home and then use that control machine remotely over Team Viewer. That's what Team Viewer is designed for, isn't it? Well, as it turns out, they were using Team Viewer throughout the water district. That became a bit of a problem because they did not have proper firewalls to protect it. And they were all sharing the same password. The interesting advisory that came out about this particular problem from the Commonwealth of Massachusetts, if you can believe it. This cybersecurity advisory for public water suppliers is talking about how water suppliers can guard against cyberattacks on water supplies. It goes through a lot of these basic things that I've talked about. They should listen to my show every once in a while, right? Or attended the briefings that I had put on for the FBI's InfraGard program. It would be pretty simple for them. The state of Florida came out with some guidelines, et cetera, after the fact. As did Massachusetts. They were running Windows seven. They were remotely accessing plant controls. The computer had no firewall installed. Well, that's what they're saying. In reality, Windows ships with a firewall installed, but that doesn't mean it's going to do any good. I talk a lot about that in some of my courses, but the computer was visible to the internet apparently. Okay. They all shared the same password. What do you want to bet it was a bad password and employees could remotely log into city systems using this Team Viewer application. It was really that simple. Now this actor's here apparently is more than one and they are unidentified. So we don't have a whole lot of information on it, but I did get a notice. It's called a pin, which is a notice from the FBI it's labeled green, which means I can share it with everybody. It's saying that they obtained unauthorized access to it. Now, here's the most important part. These cyber actors likely access the system by exploiting cybersecurity weaknesses, including poor password security and outdated Windows seven operating system to compromise the software used to remotely manage water treatment. The actor also likely uses the desktop sharing software Team Viewer to gain authorized access to the system. We've seen this, not only with Team Viewer, we have seen this with remote desktop and many other systems that people have been using to allow their workers to get in remotely. All of this because of the lockdown, people working at home. All of this should have been handled properly by having a business continuity plan in place. It's really that simple. Now the putting the plan together, isn't that simple, frankly, but we've got to think about what happens here. No. I also think about this particular hack and who did it. Well, it could have been the Russians, right? It could have been the Chinese or the North Koreans. We know Vietnam has gotten into the game lately. It could have been any of those guys. But do you know who the most likely people are to do this sort of thing? It's somebody who works for the company or in this case, very likely that it's a disgruntled employee. They all shared the same password. They use Team Viewer. I said, I'm not blaming Team Viewer here, but this is not good. This is really bad. This is not just something that could happen at a water plant where they're moving the amount of lye from a hundred parts per million to 11,000 parts per million. They're using it in drinking water to change the Alkalinity, the acidity of the water. I don't know, I don't know. We've got to do something about this. I'm going to have some training on this, what you should be doing for remote workers. If you're interested, let me know I'm going to plan some, but I'm not going to do it until I hear from you to know it's worth my time to put it all together. Email me M E at Craig Peterson. Let me know that you'd like to know about remote workers or maybe this whole business continuity idea. Again, email me me@craigpeterson.com. Let me know. Hey, you'll find a whole lot of stuff. If you go to Craig peterson.com and it's all good information that you need. Make sure you sign up for my newsletter right there. Craig peterson.com Hey, we can't go without talking about Bitcoin. It has surged surged surged. It may go up, it may go down. I'm not somebody who advises on investments, but we're going to talk about what it is and why people are mining it. Hello everybody. Craig Peterson here. Well, we have a really big thing to talk about when it comes to Bitcoin, but first I have to take a minute and honor a man who has inspired me in broadcasting for decades. A man who has changed the whole face of radio. AM radio was pretty much dead. Then he started his national show. Of course, I'm talking about Rush Limbaugh. Whether you agree with him politically, and I think most of you guys probably do. We all have our differences, or not, he is a man that deserves great respect. He changed the face of American politics. He literally single-handedly saved AM radio. He created this whole concept of a nationally syndicated talk radio show, and it has helped to educate millions of people. I started listening to him back in the late eighties, quite a while ago. I was just amazed with him and the way he did it. One of the things that inspired me about it is he took callers, but they weren't the guest, he was the guest. They were asking him questions. That is so topsy turvy from how, even today, most radio shows are. People would call him up and they would ask him questions and he'd be able to answer them. He also asked them some questions, obviously, in order to figure things out, he also was not afraid to take opposing calls. He would look for those and he would put those at the top of the queue. He would take those callers that disagreed with him before he took callers that agreed with him, his ditto heads, as they like to call themselves. When I heard this week that he had passed, I knew it was coming, but it hit me hard. It hit me really hard. He's not that much older than me. Although I remain in really good health, knock on wood here I am just flabbergasted. I don't have words for his passing. So it would not be right for me not to have mentioned a man who inspired me, who educated me, and played a role in my life, such that when he passed, I was just gobsmacked. It's absolutely a sad, sad time. I really wish my best, obviously to his wife. I guess Catherine is his fourth wife, so I'm guessing he didn't have the best home life out there. Things obviously didn't do well on that front. I think he's a little bold and brash and maybe that's part of it. But my memories of him being down in Cambridge, Mass. I was working as a contractor for about a year and a half at the Open Software Foundation. I was working on the operating system and that was rewriting the TCPIP stack. If you know what that is, it's the basis of the internet today and the Open Software Foundation provided its code to pretty much everybody out there. That's how I can say with a high degree of confidence, the code I wrote is still in use today to help run the internet. I was working down there as a contractor for about 18 months. I also put in the i18n, the internationalization code into many of the Unix libraries and at lunchtime. I had a small radio with me and I would go out and walk around for lunchtime and listen to Rush Limbaugh while I was out walking around. He had been quite the companion for me, gave me a lot of things to think about, disagree with him on, and agree with him on. Conversations were spurred with other people. I've come to realize, I mentioned this to my wife, as well, this week after he passed that as someone who's on radio, call us personalities or whatever you might want to call us. But as someone on the radio, this is a very personal medium. I've come to realize that Rush taught me something. I realized it when he passed, I've never met the man. I have a photograph of him signed by him around here, somewhere. He taught me something else and that is, I never met the guy, yet I felt an attachment to him that I had never felt really to anybody else. Certainly, I've never felt that way about a movie actor that died. I've never felt that way about an author whose books I loved. I've missed some of them, some of these books where there a series of books and the author died. You could tell mid-book that the voice changed and it was being written at that point by someone else. I was just disappointed by that. I didn't feel that sense of loss that I felt this week. It helps me to realize. How important it is for me with you guys. Without you guys listening, we wouldn't have a radio station. Without you guys buying from the advertisers it couldn't afford to, pay for the electricity and all of the people that are involved. It's the listeners. Right. I have an obligation to you to present the information that you need in a way that you can understand and hopefully in a way that you can use it, right? What good is a show like this? If I'm giving you stuff that there's nothing you can do about it? You notice, I always try and do that, but that's the way Rush was too. Rush wouldn't just sit there and complain. Rush would talk about the facts, what's happening, where he thinks it should go, and what we should be doing. What we should be doing as a nation and what we should be doing as individuals. To me, that was very inspirational. Frankly, that's how I've patterned this show. I've had this radio show for over 20 years and I've patterned it that way, where I try and help. If you've ever sent me an email you get a personal reply from me because I am here to help. And I felt that way about Rush. I've sent him emails. I'd never gotten responses, right? But you, I feel this attachment to these people. That's part of the beauty of these smaller radio stations, where there are people, we are local, we do care about you. These advertisers tend to be local as well. Certainly, local businesses advertise locally, and we really have an obligation to you, to every one of you. So I appreciate you. I really do. I really do want to help. I am beginning to understand some of the responsibilities that I have it isn't just to help you understand technology a little better to keep your machines clean, to stop your businesses from being stolen from, by hackers, or by Snowfall that might bring your building down. It is to help you as best I can, as often as I can. So that's why I do it. That's why I do these courses, the newsletters, everything else. Rest in peace, Rush. We're going to miss you. Visit online as well, Craig peterson.com, and sign up for my newsletter so I can help you a little more. Well, we really, are going to talk about Bitcoin in this segment. So stick around. I had to talk about Rush this last time around. Bitcoin, the prices are surging. People are mining. What does that mean? And why are they using more electricity than the country of Argentina? Craig Peterson here. Bitcoin has been around for a while. I don't think anybody out there has not heard about Bitcoin. It is a power in and of itself. We don't know who actually came up with this whole concept. There's a concept behind Bitcoin called blockchain technology. Blockchain technology is based on the concept of ledgers. Where you have ledgers, just like a bank ledger that keeps track of every transaction. There are hundreds of thousands. Just so many ledgers in the world. In order to verify transactions, half of those ledger entries have to agree. So it's pretty basic on that level. What is Bitcoin itself, which sits on top of this blockchain technology? Well, if you want to look at it, simply take a look at prime numbers. Hopefully, you can name the first five prime numbers, right? What do we get? One, three, five, seven, 11. There you go those are the first five prime numbers and a prime number a number that is only divisible by itself and one, which is why one is a prime number. We use prime numbers a lot nowadays. Most of the encryption that you're using is based on prime numbers. If you go to a secure website, you're using something called SSL, which is the secure socket layer and that's what shows up in your browser, in that URL line as a little lock, if you see that lock that you have effectively a VPN, a virtual private network between your browser and that remote site. Guess what? You already have a VPN, right? Why use one of these VPNs that spies on you? That is encrypted data and it's very difficult to encrypt in between. How does it do that? It's using something known as public-key technology, the RSA algorithm. We're not going to go any further down that, but basically, it allows someone to have a public key and use that public key to encrypt a message. then you, the person who's receiving the message whose private key was used to do the encryption can decrypt it using their private key. So the public key side, and the private keys side, it allows the encryption from end to end. That's what the SSL is all about. Well, when we're talking about Bitcoin, we are talking about something that goes and uses some of the similar technology. What it's doing is using these prime numbers. That's what the RSA algorithm is using this encryption algorithm, using these very large, very complicated prime numbers because you get past 11 and let us see 12. That's not a prime, right? Uh, because it's divisible by. Two and six and three and four, and then let's see 13. Okay. That's a prime 14, no 15, no 16. No. It gets more difficult. I remember way back when, writing a little program that just found prime numbers and it looked for prime numbers and the easiest way to do it was I would start, first of all, you take a number, divide it into. There's no reason to go any higher than that when you're trying to figure out if it's prime or not. Then I would start looking at some of the base numbers to try and figure it out. Of course, real mathematicians were able to figure out better ways to find primes. Well, when we're talking about Bitcoin and some of these other cryptocurrencies, they are also using these very large prime numbers, just like you're being used for this public key encryption. They also have some other parameters around some of these prime numbers. To have a Bitcoin is to have this digital number that represents a unique prime number. If you want to mine, what you're doing is you are trying to find a prime number that no one has ever found before, just to oversimplify things a little bit. You find that prime number and Tada now you have a Bitcoin. Sounds easy enough, sounds quick enough. It is not easy and it is not quick. It's not just based on the prime number algorithm, but we're keeping this simple here. We have found millions now of these Bitcoins. I should look that up and find out exactly how many, but there are many Bitcoins. The whole algorithm, the whole system is set up to do some restrictions here, there's only a certain number of these Bitcoins that will ever be mined. It's estimated that something like 20% of the Bitcoins that were found has been lost because the encryption was used to keep the keys. People forgot it. You probably heard about this guy that has a quarter of a billion dollars in Bitcoin in this wallet. He only gets eight tries before it auto destructs. He hasn't found them yet. There's a quarter of a billion dollars that's unreachable, but that's what we're talking about here. Bitcoin mining. In this day and age, Bitcoin mining is so hard and it takes so much computing power that it is using a couple of things. First of all, the thing that bothers me the most is it's using up these GPU's these graphical processing units, because GPU, which we typically use for graphics processing is set up so that we have are hundreds, thousands of processes that can be happening on that card simultaneously, various small little tiny processes that can be set up to somewhat be optimized for Bitcoin mining or mining, any of these other cryptocurrencies. Then the people who really want to make money on mining these cryptocurrencies have machines that are special machines. They are designed specifically to mine, one type of coin, one of these crypto coins. We're talking about Bitcoin. There are machines that are designed to mine bitcoins, go to E-bay and look for Bitcoin miners. They used to have them on Amazon. I haven't checked in a while, but you'll find them in both places. At least you used to be able to, you can certainly still find the money bank. You'll find some that are old, that are used and some brand new ones. Well, it is expensive to mine them. One of my sons and I, decided years ago to try and do a little mining. We probably should have tried harder but we gave up. It was a, who knows what's going to happen with Bitcoin. There are so many cryptocurrencies and today there are people introducing new cryptocurrencies all of the time. I avoid those like the plague because you never know what's going to happen. Bitcoin is definitely the 800-pound gorilla out there. We were able to mine I guess my son said he mind a couple of other little currencies they're worth a penny or two, not a very big deal. We have now so many people in China that were doing Bitcoin mining China could not produce enough electricity to mine Bitcoins. China went around and shut down anybody that was mining Bitcoin. We have something called the Cambridge Bitcoin electricity consumption index. This is an index designed to figure out how much electricity is being used in order to mine Bitcoin. This is, of course, over in England, the University of Cambridge the judge business school. I'm looking at a graphic right now that they have, and this is showing the electricity and Bitcoin mining. They actually have all of the data for downloading, if you ever wanted to do some serious analysis. It's showing there was hardly anything, if anything, back in 2016. Summer 2017, when it started to jump up and that's, of course, when the price of Bitcoin started to go up. Why? Well, mainly because of ransomware. People having to pay ransomware and buy Bitcoin in order to pay that ransom. In terawatts. Now we are showing at about, okay, this is Wednesday, February 10, 2021, 288 terawatts of electricity on that one day. Isn't that something? The amount of electricity that's being used has been surging because, of course, the price of Bitcoin has been going up. Just been going up in crazy, crazy rates. The amount of mining going on has doubled, almost doubled since October last year. We're talking about using more electricity than the entire country of Argentina, the Netherlands, and the United Arab Emirates. It is absolutely amazing, amazing how much we're using. People are alarmed by this. Countries are having major problems in trying to figure this out. What else is funny about it? They talk about Bitcoin being one of these so-called green technologies. Well, it turns out that Bitcoin because of the electricity that it's using for people to mine now has a carbon footprint comparable to the entire country of New Zealand. It's producing about 37 megatons of carbon dioxide per year. I think that's funny, frankly, because they call it green. Right? It's like green cars that are electric. Well, guess what? They aren't green in so many ways. They're cool as heck don't get me wrong, but don't think they're green because they're not. A lot of reasons for that. I've talked about it many times in the past, on my radio show. If you go to my website, you can just look that up and you can find out why, and I've got hard numbers there, anything else? All right, everybody, make sure you visit me online. We have started some new stuff. If you are a frequent reader of my, now Sunday newsletter, which has my show notes. You are getting also one or two other newsletters during the week just short pieces of training. I'm trying to help you out, but if you're not opening that newsletter if you don't download the images. That's how I tell that you opened it, then you're not going to get all of the supplemental material, including some audio programming that you can't get anywhere else. So make sure you go to Craig peterson.com and sign up for the newsletter. Open the silly thing. So you get all of this free training and more. Craig peterson.com. Apple has been really busy trying to make sure we know who's using our data and what they're using it for turns out Google's not too happy about that. You'll be surprised what they did this week. Hi everybody. Thanks for joining me. I've talked here about how Apple is really taking some major steps up in trying to defend our privacy. Apple does not make money off of our data. They don't sell it. They don't compile it and then sell it, Google, however, is trying to be the repository of all of our information. So much for the don't be evil thing. Right? Well, Apple's got these almost like nutritional labels. You remember when the CDC or it wasn't the CDC, it was some federal agency, I can't even remember forced food companies to put labels on the packaging, telling us about calories, fat, various other types of things. You could make a bit of an informed decision by looking at that. Obviously, there's other stuff that I don't know what this word means. I don't know what that is. What's red dye number two, all of those types of things, but at least it brings it to your mind. You can also see how many servings there are. It'll say this muffin is 500 servings and only a calorie a piece, right. The reality is that box is really meant to be two or three or four servings, including that Coke that you might be drinking. I am more of a Pepsi man, but I haven't drunk either in years now, frankly. Well, Apple is trying to do kind of the same thing. They've got millions of apps up at their app store. In the app store, of course, you can not only find the apps, but you can download them. You can buy them depending on what the app is. Most of these apps that are free, are really not free right? We've talked about that before. I don't know that we need to get into a lot of detail, but it goes back to that saying of if it's free, then your, probably the product. That's been very true. Apple and Google both have caught a lot of companies. Who's been trying to steal our information successfully in some cases. Obviously, that's a bad thing particularly when you don't know about it. So these labels that Apple is having app developers put on their apps have got a whole bunch of people upset, Google ran full-page ads in newspapers, complaining about it and how it's going to hurt small business. The reality is, it is going to hurt some small businesses that do advertising. That's very, very narrow. It's going to hurt me if I'm doing that type of advertising no question about it. I don't do that. But one of these days, I hope to be able to do it. What it is doing now, is stopping companies like Facebook. Facebook has always been doing tracking, not just when you're running their app. Facebook has been getting information from other websites from web pages like mine, for instance, I've got a Facebook pixel on my website so I know if you came from Facebook, what you're interested in and in what you're doing so that I can present information to you based on your interest. I'm doing now for the very first time, this week, a similar thing. With my newsletter. If you have, for instance, said that you're interested in my improving windows security course, the newsletter isn't going to bother you about that anymore because I have this little signature at the bottom, here are a few things that I could do for you. If you want a little extra help. Some of it's paid, some of it's free, obviously, but. I think it's annoying personally to keep getting the same message every week. I've put into my email program, some conditional stuff so that if you've asked for the improving windows security course, I'm not going to bother you about that anymore. By the way, no, the course hasn't started yet. It's a labor of love. What can I say? There are a lot of different types of tracking that are done and not all of them are bad. For instance, I just gave you an example of something that I've started doing, and I am doing some tracking in order to do that because I don't want to annoy you. I want to give you the information you need when you need it, right? Bottom line. It's like, I've always said, if I'm interested in buying a Ford F150, then I don't mind seeing ads for it, but if I'm not interested in buying a pickup truck or a Silverado, why would I want to see a GM ad when I'm going to get a Ford, right? It's really that simple. Google, as I mentioned, has been complaining. They've done the full-page ads. They've complained to congress critters they've spent so much money. Lobbying, it's a real problem and a difficult solution to it. If you want to get rid of lobbyists, obviously the bottom line is you have to get rid of the money going to, and coming from Washington DC. If they don't have control over our money. If they don't have control over our lives. Then the lobbyists aren't going to be going there. I don't care which side of the aisle you are on, or if you're right in that middle of the aisle. Lobbyists do not represent our interests as a nation. That's the bottom line. Google's down there spending money saying, Oh, you're going to hurt the small businesses. When in reality, the biggest target that's going to be hurt by Apple cracking down on people taking our information without letting us know is Google. It's going to be a problem for Google, so how to get around it. One of the things that Apple has for its apps that are on your iPhone and on also your tablets is a tracker. When was the last time that app was updated? Of course, when the app gets updated, Apple has a look at it and tries to see if there's anything malicious going on. Now it's impossible to catch everything. Some of the stuff is very well, obfuscated. I can't blame Apple or Google for letting some of this malware through. But the bottom line is they want to know. When did you update it? What's going on? Google apparently flagged its own Apple apps. The apps designed for iOS. Think about the Google apps, obviously. There's the Google app itself. There are Google maps. Apps can be very useful, including Waze. I was so upset when they bought Waze, but that goes into the anti-trust stuff that is going on right now in Congress. But I was looking at the phone and looking at the app and they were flagged as out of date. It had been two months since Google updated iOS apps. It has been updating its apps in the Android space, but not the iOS apps. The theory is that Google has not been doing updates on its Apple apps because of this new privacy labeling that Apple's come up with. You see back in early January, Google could have said, we haven't been updating our apps because of the lockdown. The engineers are busy trying to handle this and that. We just had the holidays and I would have accepted that you would have accepted that. Well, that was what now six weeks ago. Google has, every year around the holidays a code freeze, which means no one can make any changes, that is done with right now. The company Google should have released two new versions, particularly since they come out with the new versions for the Android operating system, Gmail, Google Maps, Google search, Chrome, drive, photos, keep and Duo have all been frozen since Apple launched these privacy requirements. What do we think is going on? Well, it looks like frankly, Google just doesn't want us to know what data they're trying to get at. What they're doing? What they're selling? What they're tracking, the inter-app tracking. Google's been doing as well as Facebook and many of these others. What's the easiest way to not have to worry about that don't have a new release so that you don't have to abide by the new terms from Apple, which include, Hey, what information are you gathering? How are you gathering? What are you doing with my personal information? It looks like Google took the easy way out again. It's phenomenal. I'm looking right now at, Gmail and it has not been updated on iOS since December 1st. The Android version of Gmail has had four updates since then. That's a pretty big deal, frankly. Apple's definitely got people's attention. The app developers' attention. I am glad they're doing it as a user. I'm not so sure. I'm glad if I decide to try and do targeted marketing through some of this online pay-per-click and some of these other ways of reaching people. But you guys, already how I feel about you and I'm going to be giving you lots of good information. Some of you guys become my clients because your businesses and you need that little extra help for your poor overworked IT people internally. Lots of what's going on with Google. We'll see when they do come up with the next update, but it's a real problem. Hey, if you want to get my weekly email where I have my show notes. Now, these show notes are what I use here on the show. That's what all of these stations pick from, my show notes. The only way you can get them and get information about what's going on in the world and things you have to do right now is by signing up for my email. Craig peterson.com. Boy, I love space stuff. I have for years. I was so excited to play an extremely minor role, but to get involved with the NASA space shuttle program. Let's talk a little bit about what's next up for it. I remember that day. I can't remember what day of the week it was, but that day when we landed on the moon watching it live. It was just mind-blowing. Of course the newspaper, the first time I had ever seen a color cover on a newspaper and it was a picture of our astronauts there on the moon. It was just so incredible. Of course, you're listening to Craig Peterson. NASA has been trying to get back to the moon for a long time. We haven't been funding them. Priorities have changed. A lot of people say why don't we spend the money domestically rather than on the space program? The space program has provided us all kinds of benefits over the years. It's benefited mankind, not just by giving us things like Tang, for instance. It's given us all kinds of technology and science that we would never have had any other way. I'm looking right now at a report that was put together by AIESEC, which is the international space exploration, coordination group. It just a top-level executive summary. Numerous cases of societal benefits, new knowledge and technology from space exploration, things like solar panels came from the space program, implantable heart monitors. Cancer therapy, lightweight materials, water purification systems, improved computing systems, global search and rescue systems, course rockets as well. There's so much more, things we just weren't expecting. Thin materials, power generation, energy storage, recycling, and waste management, advanced robotics, health and medicine, transportation, engineering, computing, and software. Not just the $800 hammers. Okay. Culture and inspiration. As you can tell I find this very, very inspiring. We've got all kinds of things that we are using just day-to-day that we don't even think about it. As space scientists, engineers overcome obstacles, in some cases, we never even realized were there and I think that's another phenomenal thing. Well, right now, what we're doing is having private organizations competing to send our missions up. For many years now, since the space shuttle program was ended and it lasted far longer than they expected it to. But now that the space shuttle program has been over. We've mostly been using Russian rockets to get our astronauts into space and also to get things to things like the international space station. What are we going to end up doing in the future? We already know who was it, Bob and somebody, right? A couple of astronauts. They went up on the Elon Musk rocket and docked with the space station. It was again, one of the most amazing things ever. I sat there glued watching it on the computer. It was just, wow. To see that. We're looking at going to Mars. Now, we're looking at exploring some of Mars's moons more than we have in the past, doing all kinds of things that are just going to make a huge, huge difference to humanity. It's been quite a while since that Apollo program of 50 years ago took humans to the moon and they were using chemical propulsion. What that means that you had rocket engines burn liquid oxygen and hydrogen in a combustion chamber. Nowadays we're playing around with hydrogen peroxide in order to get that oxygen. They use to have their advantages and that gives NASA the ability to start and stop an engine really quickly. Back in the sixties, this was the most mature technology for space travel. We'd been using rockets. They were really piloted in world war two. It made a lot of sense back then. However, now we've got some other problems we've gone to prepare for. We're going to be sending four or more astronauts to Mars. We want to colonize Mars, but relying on chemical propulsion to get beyond the moon, bottom line, it just won't cut it. The main reason is the amount of rocket fuel. Most of that rocket fuel is going to be consumed getting out of the atmosphere. It's crazy how much we're talking about $2 billion for a flight of one of these huge rockets. These block one B configurations, NASA's SLS or space launch system rocket, is going to be able to carry 105 tons to lower earth orbit. That's a lot of money. They're not going to be able to get that many of them up there. That only takes it to lower earth orbit. Now, of course, the idea is to do what in fact, the Apollo mission had looked at, which is get the fuel up to orbit and then have a rocket up there that maybe is assembled an orbit and is refueled in orbit. Then it goes to the moon. That was actually the plan NASA was originally going to pursue. We're looking at that now when we're talking about going to Mars while we're talking about going even further out there. What can we do? Just for the fuel, by the way, $20 billion just to get the fuel up. That's just absolutely crazy. There were some tests that were done, some studies that were done on behalf of NASA for a mission to Mars in 2039. So this one's quite a ways out. Of course, Elon Musk wants to do it even sooner. He is relying on these chemical rockets. By the way, to get back home from Mars, he's relying on being able to make rocket fuel right there on the surface of Mars and then charge up the rocket engines in the launch vehicle and then launch back up to get back to earth. It's going to be really, really interesting to see what we end up doing. They are looking at a nuclear propulsion system. It's going to be interesting. NASA has had a budget for this. They got $110 million for nuclear, thermal propulsion development. We know a lot about nuclear fuel nuclear propulsion. We'll see what happens. This starship concept that space X is building to send humans to Mars using chemical propellant. They're countering the costs involved with the chemical propellant by having this low-cost reusable launch system. We just saw one blow up here a few weeks ago, but that's okay there was no intention of having astronauts sitting on that candle. That was just a test system. We've seen him repeatedly now land successfully. All of those boosters and it's amazing what's been happening now. They're not the only ones. We've got a number of other companies that are working on these types of systems. Space X, ultimately we're talking about pushing the boundaries of reuse and heavy-lift rockets to extreme limits which is exactly what space X is trying to do. They're looking for some other answers. Hey, make sure you sign up Craig peterson.com. I want you to make sure you have all of the latest materials. Craig peterson.com. We're going to talk about how some of our technology we're bringing into our homes to keep us safe is actually ending up killing people. Yeah. Yeah. Death by a police officer. Here we go. If you want to see my show notes, all you have to do is subscribe. Craig peterson.com. And once you're there, you'll see all of the information that I have available my podcasts, and a few articles that we've written, and you'll also have the opportunity to subscribe to my newsletter. I just want to get the message out is my bottom line. We have these home cameras that we have welcomed into our homes. And one of the ones that have been getting a lot of heat lately is the ring camera. I don't know if you've seen these things. They've been advertised on television and it's basically like a little doorbell. You put it out there by your front door, side door, whatever, and it has a doorbell button. And it also has a camera and a speaker that's built into it. Then the microphone, obviously. So someone comes to the door or rings the doorbell. There's an app that you can have on your phone. So you could be at the beach. You could be at the DMV. Someone comes to your home and hits that button. You can now converse with them and tell them to leave the package or go away or whatever it is you want to do. There have been some problems. One of them that has been rather controversial is that there are a number of police departments that are part of a program with Ring that gives them live Real-time access to all of the ring doorbells in neighborhoods. And the idea there is the police can patrol the neighborhoods without having to spend money on cameras that might be up on telephone poles, et cetera. And they get their feeds alive from people's doorbell cams, these ring doorbell cams. So that could be considered good. It could be considered bad, just like about almost anything. Now we're seeing that they have been hacked. Yes, indeed. There is a hack that's out there that has been used and hijackers have been live streaming people's Ring doorbell cameras Now where this gets really dangerous and where it hasn't been really dangerous is something called swatting. You probably know about SWAT teams, the police have, and unfortunately, most federal agencies have their own SWAT teams, which just constantly blows my mind because why does this little department or that little department need of full SWAT team, it should really be a police department of some sort, but at any rate, the whole idea behind a SWAT team is they have special weapons and tactics that they can use in a situation where there might be a hostage or maybe there's a report of a bomb or something else that they have to take care of. And thank God these teams exist in, they do drills. They'll do drills in schools. I know my police department does that fairly frequently and I was involved with some of those when I was a volunteer on the ambulance squad here in town. All make sense, but what has happened on a number of occasions and far more than we like to talk about is that there are. The bad guys or people who don't like their neighbors and call in hoaxes. Okay. Yeah. Yeah, exactly. So there here's an example in Wichita, Kansas, this happened a couple of years back where a man had been arrested after allegedly swatting a prank led police to shoot dead, a 28-year-old man. So this guy, 28 years old, Wichita, Kansas, please surrounded his home. After they received a hoax emergency call from a man claiming to have shot dead his father and taken his family hostage. And this call apparently stemmed from a kind of a battle between two online gamers playing call of duty online. The way these games work is you can talk back and forth. You can have. Teams and you or your team members can be from almost anywhere around the world. And you sitting there with headphones on and talking back and forth. You've got these teams and in some cases, this is just one person against another. And apparently, they believe the report was an act of swatting where. Somebody makes a false report to a police department that causes the police to respond with a SWAT team. Now the audio of these emergency calls been made public, a man can be heard telling the authorities. This is according to the BBC that he had shot his father in the head and claimed to have taken his mother and siblings hostage. The color also said he had a handgun that had poured fuel over the house and wanted to set the property on fire. Sounds like the perfect thing for. A SWAT team to come to. Please say they surrounded the address. They called her given and we're preparing to make contact with the suspect reportedly inside. When Mr. Finch came to the door, they said one round was released by the officers after the 28-year-old failed to comply with verbal orders to keep his hands up. Why would he, what did he do wrong? Obviously. The police ordered you to put your hands up. You probably should put your hands up. And they said he appeared to move his hands towards his waist multiple times when she probably did. Please say Mr. Finch was late found to be unarmed and was pronounced dead at a local hospital. A search found four of his family members inside. None of them dead or Injured nor taken hostage. His family told local media, he was not involved in online gaming. Gaming is a little different than the call of duty and stuff. Gaming typically is gambling. Now we're finding that those hackers are out there who do this swatting maneuver on somebody. And then they have the hacked ring camera at that house and they watch the SWAT team respond. Can you believe that? And the FBI is saying that this is the latest twist on the swatting prank, some prank, right? Because victims had reused passwords from other services when setting up their smart devices. How many times do I have to warn about this? My buddy, I was just telling you guys about a couple of weeks ago, he's done that his. His revenue, his pay from the work he was doing, delivering food to people's homes were stolen by a hacker because he was using the same email address. Yes. To log in and the same password as had been stolen before. Absolutely incredible. There's also been reports of security flaws in some products, including the smart doorbells that have allowed hackers to steal pet network passwords, et cetera. In one case in Virginia. Police reported hearing the hacker shout helped me after arriving at the home of a person they had fought might be about to kill himself. That's swatting that using technology you've brought into your home, causes death, many examples of that, and we're still reusing passwords. Give me a break. We were busy trying to defend the election this year and had the, what did they call it? The most secure election in history, which baffles me. But anyway our businesses and government got broken that's what we're going to talk about right now. Let's get into our big problem here this week. And this has been continuing for what now about two or three weeks we've known about it? This is a hack of a company called SolarWinds. This hack apparently allowed intruders into our networks for maybe a year and a half. But certainly, since March of 2019, this is. A huge deal. We're going to explain a little bit about that here. Who got hacked? What does it mean to you there? And I'm going to get into it just a little bit of something simple. It could be, haven't been done, right? That I have been advising you guys to do for a long time. Does this, like earlier I mentioned, Hey, change your passwords, use different passwords. And in fact, That's a big problem still, but we'll talk about this right now. SolarWinds is a company that makes tools to manage networks of computers and the network devices themselves. And my company mainstream was a client of SolarWinds. Sorry. I want to put that on the table. However, about a year and a half to two years ago, it's probably been about two years. We dropped SolarWinds as a vendor, and the reason we dropped them and we made it very clear to them as we had found security. Vulnerabilities in their architecture, the way they were doing things. We reported these security vulnerabilities to SolarWinds a couple of years ago, and they wouldn't do anything about it. So we said goodbye, and we dropped them as a vendor. Yeah, we were customer SolarWinds. We were using their stuff, but then we abandoned them when they wouldn't follow what we considered to be basic security guidelines. It turns out they weren't and we got it as a country. This has been called the Pearl Harbor of American information technology. Because the data within these hack networks, which included things like user IDs, passwords, financial records, source code can presumed now to being the hand of a Russian intelligence agent. This is from. The United States of America's main security guide general Paul NACA sewn. It's just incredible what he's admitting here. He said SolarWinds, that company that the hackers used as a conduit for their attacks had a history of lackluster security for its products. What did I tell you, making it easy target interviews with current and former employees suggest it was slow to make security a priority even as its software was adopted by federal agencies expert note that our experts noted that it took days after the Russian attack was discovered before SolarWinds websites stopped offering the client the compromised programs. Microsoft by the way said that it had not been breached and initially here, but now this week it discovered it had been breached and resellers of Microsoft software had been breached too, and we've got intelligence officials now very upset about Microsoft not detecting it. It's just absolutely incredible here. This wasn't something like we had with Pearl Harbor, but this attack may prove to be even more damaging to our national security and our business prosperity. This is really fast. I love the fact. I'm not going to say I told you because, I didn't tell you guys this, but I do love the fact that I was right again. How unfortunately I'm right too often when it comes to security and it is very frustrating to me to work with some clients that just don't seem to care about security. And I want to jump to an opinion piece here from our friends over at CNN. This is an opinion piece by Bruce Schneider. You've probably seen him before. He is also, I think he writes for the Washington Post. But remember when this came out the word about the SolarWinds hack, president Joe Biden said we're going to retaliate which I don't know that makes a whole lot of sense in this particular case for a number of reasons. Not the least of which we're not a hundred percent sure it's the Russians, but how are we going to retaliate? Cyber espionage is frankly business as usual for every country, not just North Korea, Iran, Russia, China, and Vietnam. It's business as usual by us as well. And that it States is very aggressive offensively. In other words, going out after other countries in the cybersecurity realm. And we benefit from the lack of norms that are in cybersecurity. But here's what I really liked that Bruce said and I agree with it entirely. I'm glad, he must listen to the show. The fundamental problem is one of economic incentives. The market rewards, quick development of products. It rewards new features. It rewards spying on customers, end-users collecting and selling individual data. Think of Facebook when we're saying this, our Instagram, or any of these services that we're using all the time. So back to the quote here, the market does not reward security, safety, or transparency. It doesn't reward reliability past a bare minimum, and it does not reward resilience at all. And this is what happened with SolarWinds. SolarWinds ended up contracting software development to Eastern Europe where Russia has a lot more influence and Russia could easily subvert programmers over there. It's cheaper for Russia, not just for SolarWinds short-term profit. That's what they were after here was totally prioritized over product security, and yet their product is used to help secure it. It just drives me crazy out there. Just absolutely crazy what some people are doing. I read a little quote down. I'm looking here to see if I've got it handy on my desk and I just don't see it. But they are prioritizing everything except. Security. And that is, I think, frankly, completely inexcusable, right? Inexcusable. So this is happening with SolarWinds right now, but it's going to be happening with other places out there. We have probably 250 federal government agencies that were nailed by this. Can you imagine that? The man who owned SolarWinds is a Puerto Rican-born billionaire named Orlando Bravo. His business model is to buy niche software companies, combine them with competitors, offshore work, cut any cost he can and raise prices. The same swapping corrupt practices that allowed this massive cybersecurity hack made Bravo a billionaire. Another quote here. This is from the tech beacon. Hey, this is just crazy. Okay. So we know. Okay. I've established it. Craig, stop the stop. The monotonous. Okay. But I got to mention, we've got the US treasury department was hacked the US Department of Commerce's national telecommunication infrastructure administration, department of health, national institutes of health, cybersecurity, and infrastructure agency CISA, the department of Homeland security, the US department of state, the department of justice, the national nuclear security administration, the US department of energy, three US state governments, the city of Austin, many hundreds more including Microsoft, Cisco, Intel, VMware, and others. I use two of those.We use Cisco and VMware. We use Intel, but only peripherally and we actually prefer other processors. So this is a real problem. How are we going to change it? I don't know that we can, you and I, but I can tell you what you can do. Just like I keep reminding everybody to use a password manager and I will have a course on that this year. Absolutely guaranteed using a password ma
Good morning, everybody. I was on this morning on WTAG with Jim Polito. We discussed the new Amazon, ebooks, libraries, digital rights management and what some States are demanding from Amazon. Here we go with Jim. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] In Rhode Island have bills as well as New York that would require Amazon, as well as everybody else, to sell eBooks to libraries with quote reasonable terms endquote. Jim Polito: [00:00:13] Okay. Craig Peterson: [00:00:14] Hey everybody, Craig Peterson here. Just got off the phone with Mr. Jim Polito and we had some fun talking about libraries, Jeff Bezos and even George Orwell, got into the act here. Anyhow, here we go with Mr. Jim Polito. Jim Polito: [00:00:34] Hey, Amazon started off as a place to sell books. You know, online books and they basically destroyed the bookstore. I mean, we contributed to it. But now it seems that they're out to destroy libraries. Taking over the world, isn't enough for these folks. I don't know, that's the accusation. Well, let's see if we can confirm it. Let's bring in our good friend and tech talk guru of Craig peterson.com. The man that website is named after, Craig Peterson. Good morning, Craig. Craig Peterson: [00:01:13] Good morning, Jim. Jim Polito: [00:01:14] Oh, so here's the deal? We were just talking a little while ago about Jeff Bezos, started with his garage selling books out of there. Then mail order, then all of a sudden they sold everything. They basically changed retail. They made what we told online shopping would be like 25 years ago. People said, Oh no, you're going to be buying everything online. We said, sure we will. But we are, COVID helped that. Now there's talk that he's gonna close libraries and I went wait a minute. Is this a wild accusation? Craig Peterson: [00:01:48] Well, it is kind of wild, and certainly an accusation. Unfortunately it's also true. If you look at the libraries work over the years, Jim, you go in and you borrow a book. Well, where did that book come from, right? The library bought it. Libraries for a long time, have been paying more for a book than you would. You might go into the bookstore and you pay 20 bucks for the book, but the library is going to pay a lot more for that same book. 50, even a hundred dollars sometimes. So Jeff Bezos is doing right now. Is okay great. You've been paying for these books over price sometimes as much as a hundred dollars for one ebook and it can only be lent so many times, that ebook can. If you want to have five copies of that book out for people to read, you have to buy five licenses, that's what it's been. Jim Polito: [00:02:44] All right. So wait a minute. Let me just make sure, because make sure I understand this. So in the old days before we had, you know, you bought a book online and you read it on your nook or whatever. Hold on a second. So if I was buying a book for a library. I paid a higher rate because the library knew you were going to be loaning that book out, yada, yada, yada. Almost like the publisher said, Hey, we want a little bit more than the average person for this book. Is that true? Craig Peterson: [00:03:14] Absolutely. Jim Polito: [00:03:15] Okay. All right. So now I get this, you have intellectual property. You have a book that is virtual. I mean it's online. If you are a library and you want to let people be able to read that, download it and read it. You're going to have to pay a pretty penny to Jeff Bezos? Craig Peterson: [00:03:38] Yeah. If he will sell it to you. See that's the change that's happened more recently? Jeff Bezos has decided, well, Amazon, right? I'm not sure it was him personally, but they decided that it will not sell, at any price, downloadable versions of it's more than 10,000 eBooks it publishes. Think about an acquisition that Amazon made a few years ago, I have been an Audible subscriber for many, many years. Of course, Audible is the company that sells audio versions of books. Amazon bought Audible. Amazon has said, okay, you used to be able to go and borrow tapes at the library, and you'd listen as you're driving or whatever. You kept up on the latest business book or history or whatever he wanted. So Bezos also owns Audible , which is number one for audio books. They say, Hey, listen, not only, are, we not going to sell any of our eBooks to libraries, but we're not going to let them get any audio books either. Jim Polito: [00:04:43] Wow. Now that is pretty bad. Look from a business perspective, I understand. You're selling a product that now, why would someone buy it, if they could just join the library and download the book. There's gotta be somewhere in between. So libraries will be destroyed. I mean, libraries are great places for research and other things and talented librarians can help you out quite a bit. A talented librarian sometimes is a lot better than what Google will tell you. When you go into a search about a certain topic. Librarians are much better, and don't, usually have an agenda, like Google. You should buy this while you're researching that, you know what I mean? This could completely destroy libraries. Craig Peterson: [00:05:35] Of course, we're on in Rhode Island and right now. Lawmakers in Rhode Island have bills, as well as New York, that would require Amazon as well as everybody else to sell eBooks to libraries with reasonable terms and quotes. So we'll see, we'll see what happens, Maryland's already passed a law like that, but this is a real problem as you go forward. Now, remember, Amazon is the one you mentioned, the Kindle, or actually you mentioned the Nook Jim Polito: [00:06:06] That'sBarnes and noble, isn't it? Yeah. Craig Peterson: [00:06:08] Yeah, it is whoever they are. Yeah. Jim Polito: [00:06:12] Wait a minute. Hold on. Barnes and Nobles is on the phone. Danny DME. Don't take that call. Yeah. Craig Peterson: [00:06:21] Yeah. So whoever they are. Amazon has the number one ebook reader. Now, for those that have never done this, and ebook reader allows you to keep hundreds of books right there in this little almost like a display. They're fantastic. That's how I read 99% of my books. So they've got the number one ebook reader out there. And because of that, they kind of control the whole thing. But if you bought George Orwell's 1984, you might remember this was a few years back, Amazon decided you couldn't have that book anymore and removed it from everybody's ebook reader. All of the Kindles, they remove copies of 1984. Jim Polito: [00:07:05] What is the reasoning behind this, because I thought that 1984 was no longer under copyright, but I could be wrong. Craig Peterson: [00:07:10] Yeah, it is. The copyright holders told Amazon. That they didn't like the terms Amazon was putting the books under. So Amazon pulled them all back. That's another problem with eBooks, especially with digital rights management, they can take them away, that copy that you have in those Dr. Seuss books could disappear from your Kindle, because you don't own it. You see, if you buy a book and you read the book and you want to have a yard sale and sell the book for a buck or whatever it is, you can, because you own that book. If you get a book from Amazon on your Kindle, or any of these other places, you don't own that, in almost every case. You're just getting a right to read it and. They can pull it back. Jim Polito: [00:08:02] You know, it's interesting. My, my neighbor across the street, when he retired Dominic, Dominic, and his wife, Lucy, she's a school teacher. She's still working. He built one of those beautiful boxes that looks like a really big bird house with a glass door and it's for the neighborhood, put a book in, take a book, whatever. He can do that because people own the books. You own it. Craig Peterson: [00:08:25] Right. Jim Polito: [00:08:26] Good. Hey, whatever happened while we're on this topic with Apple and Apple music, when I downloaded a song for 99 cents and I thought I owned that song, I technically, did they change this? I technically didn't own it. Craig Peterson: [00:08:45] Yeah, you never have actually. That's the way they're doing it, nowadays. Apple said, Hey, listen, we're going to do this. And Amazon did too. It's going to be much cheaper for them to distribute it. But again, think back, you and I both remember albums, records, the black vinyl, you know, or that, of course the acetate and other things and we switched over to CDs. The compact disk. People don't know, those are thesedays either. Right? It was much, much cheaper for the record industry to produce a CD than it was to produce a record. Their costs went from a couple of bucks down to just a dime, but they charged more for the CD. What Amazon did. Yeah. More margin. Is, they said, Hey, listen guys, your distribution costs are going to be nil because all you're doing is copying digital books around. You're not going to have to have a warehouse. You're not going to have to ship these. You're not going to have trucks or anything else. We expect you to sell them for less. And the Amazon using its market power strong armed these publishing houses to lower their prices. Now the publishing houses are really pushing back and saying, no, you can'ttell me I can only sell it for $10 and make $9.99 cents. Whereas before I was only making $2, now I want more money and it's a shame, but that's, what always happens. Jim Polito: [00:10:11] And then your Don Quixote and you're going after windmills. Because you're going up against Amazon. This is one of the dangers of a big success, like Amazon. You know, what's sad is in the whole thing. 1984, isn't it ironic that George Orwell's book about big brother and this and that you can't get it on Amazon. When in fact the people who are using Amazon should know a little something about big brother, and it would be a good book for people to read right now. Craig Peterson: [00:10:46] You can get it. Yeah, it was just temporary. You can get it. You can get it. All right. Good. I'm glad his descendants have, and they've worked at it. Craig fascinating is usual with you. Folks. We always podcast segments. Which you can get on the station website, go to the Jim Polito show. On that page, you'll see Jim's podcasts on the right hand side. Just click there and this will be podcasted. Craig, if folks want to get more information from you, how do they do it? Well, just go online to Craig peterson.com and I also have my iHeart podcasts and tolisten to those things, just go to Craig peterson.com/iheart. That'll take you to the right spot. I was listening, in France, iHeart, so I can pick up my safe space. Jim Polito: [00:11:37] Nice. Craig as usual. Thank you. You always bring great stuff to the table. We'll talk with you next week. Craig Peterson: [00:11:43] Take care, Jim. Bye-bye. If you're in the healthcare industry, I am speaking for the big Massachusetts association this Friday. I am conducting a webinar for them on, of course, cybersecurity, particularly in the healthcare industry. If you are a member of an organization of some sort, and you'd like to have me on and do a webinar for you guys to let me know, I do make some time available for that and I may be able to help you out. Just email me M E@craigpeterson.com. I know of few of you guys are going to be there on Friday at 10:00 AM. I think it is as we go over healthcare industry stuff. Then I'm also going to be doing a few more webinars afterwards, delving into some of these topics a little bit deeper. All right, everybody take care. We'll be back tomorrow. Bye-bye. --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553
Friday's are for the Frogs! This week M&E talk about Nickelodeon shows, Morgan gets in another accident, public brawls, meteors, and Everett learns something new about Dairy Queen blizzards!
Friday's are for the Frogs! This week M&E talk about Apple's new spying techniques, Genny & Georgia, "that's what she said," Social Media Bans and 1st Amendment Rights, Vikings, Paganism, and the Mandela Effect!
Friday's are for the Frogs! This week M&E discuss surviving through the Texas freeze, Morgan tried to pick apart a Pisces, gender reveals gone wrong, disgusting voodoo traditions, plus more!
Welcome! We lost a Radio Icon this week and he had a big impact on me, I have a short tribute to him but it was also another busy week on the technology front. We are going to get into the differences between Backups, Disaster Recovery and Business Continuity, often these get tossed around in discussions as one in the same - they are not. Then we will discuss Bitcoin and it metoric rise and why that happened. Next we'll discuss Apple and Google and why Google is trying to play hardball but may end up getting burned. Then we are headed to Space and NASA space travel and a discussion on Rocket Fuel for future missions to Mars and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: Breached water plant employees used the same TeamViewer password and no firewall As Prices Surge, Bitcoin Now Reportedly Consumes More Electricity Than Argentina, Netherlands, And UAE Google flags its iOS apps as “out of date” after two months of neglect White House hastens to address global chip shortage Report: NASA’s only realistic path for humans on Mars is nuclear propulsion A Windows Defender vulnerability lurked undetected for 12 years Hackers try to contaminate Florida town's water supply through computer breach Barcode Scanner app on Google Play infects 10 million users with one update SolarWinds Attack Reinforces Importance of Principle of Least Privilege --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] I've got to say the big story of the week is this breached water plant and how it really affects all of us. Not just because our water could be poisoned by a hacker, but it gives us a bit of a lesson on what we should be doing and what we did. Hi everybody. Craig Peterson here. There are many things that we did over this lockdown. Things we did. In fact, the lockdown itself to try and help stop not just the spread of the virus, but remember it was a two week lockdown just so that we did not overwhelm our hospitals. Who could disagree with that, right? We all stayed home for two weeks that makes sure that we're flattening the curve, that we're not going to have a lot of. People in hospitals. Unfortunately other people who couldn't make it into the hospitals that needed it. That two week locked down to flatten the curve has turned into what? Now, almost a year later we are still seeing these lockdowns. These lockdowns have caused havoc. We've talked about many of them. Of course, you hear them all the time on radio. Everything from suicides of our children. Through our parents dying in these homes and without the comfort of their family and without human touch for almost a year. It's just so, so, so sad to see. Now I'm not going to get into the political sides of this and what should we have done? What shouldn't have we'd had done. I've got my opinions on some of this. What I want to talk about is what we did with our jobs? What we did with our businesses? I think we did some terrible things there, too. What I'm talking about is we need to stay home, but we have certain businesses that need to stay open. Now, frankly, every business needs to stay open. It's a business because it's fulfilling a need, right? It is so basic. It's hard to think that people don't understand this, but obviously they don't. We shut down businesses. Businesses that will never, ever come back. People's lives destroyed. People whose entire savings, their entire retirement plan, everything was based on the business. That's where their money was. The people working there were counting on having that money to pay the rent, to pay the electric bills and other utilities. To pay for all of the things in life that we need to pay. It's one thing to have credit card bills that you can't pay, because they're not a whole lot they can do about unsecured debt. They can certainly harass you. When it comes to things like your home or whatever it is, you're renting, whether you own it or not, how can you make those payments if you don't have money coming in. The money that the government is issued has just been a mere pittance. I get it. In some cases, people had just incredible amounts of money compared to what they were normally making with unemployment, with the federal subsidies, et cetera. That didn't last. PPP money, this payroll protection money, lasted for about six weeks for those businesses that could get it. Those that qualified. My business didn't qualify for PPP money. Not because it's too big, but because it's too small. Most of what happens in my business is done by my family members. I've got myself, I've got my wife, of course, you've probably seen Karen mentioned in some of my emails that go out. I've got my eldest son involved. He loves security. He's great at it. He's been working with me now for more than 10- 15 years on this. I've got one of my daughters working with this on me. So it's primarily a family business. We've got contractors who will do different things for us. We have a lot of suppliers and we have to pay those bills, but no payroll per se. You know what? That's a lot of businesses. The number of businesses that were in the same boat as me is huge. That's how things get started in this country. All of these companies that could have started. The companies that had started that had entered into lease agreements. That had started to provide services for their customers. Whether it be B2B like mine, business to business or business to consumer they were all stifled. What have we done to ourselves? Really? What have we done? The virus itself is obviously pretty nasty and can be lethal in a lot of cases. It has been. Now we found out that people like governor Cuomo apparently just cooked the books. Cooked the books, something awful. We went home, we started working from home. Our businesses said, what can we do? We had people getting very, very busy trying to figure it out. There are a lot of little remote programs that you can use in one of those is Team Viewer. Now there's nothing particularly wrong with Team Viewer. I'm not fond of the idea of things like Team Viewer, remote desktop, and others, but sometimes it is the best solution for a particular problem. Team viewer in this case was used by a small government agency. Think about what would have happened. You had to shut down, you still had to do work. What did you do as a business? You probably got something like Team Viewer, one of these login, remote login programs. Maybe you set up remote desktop so people could get in remotely. Maybe you set up a VPN because that's going to solve all of your problems. Which of course it causes almost as many as it solves, but most people don't realize this. That's the case here. We're talking about a small town, 15,000 people, called Oldsmar. I don't think it's because they're a small town. I think this problem happened because they did what most of us did. We were not ready for a shutdown. As businesses, we wern't ready for shutdown. In fact, the year before they did the shutdown, they had this massive pandemic planning session about eight months before. They all agreed that a shut down was the wrong thing to do in the case of a worldwide pandemic. They also redefined pandemic. I think maybe getting the angle I'm coming from here. Right. They decided no, we're not going to do that. They did not plan for pandemic. In fact, they didn't plan for a lockdown. Obviously, you don't. Well, I don't know, maybe you do plan for a pandemic. If you're coming up with a virus you're going to release, but they were not planning for a pandemic. They were not planning for the lockdown and neither were businesses. Most businesses, government agencies and NGOs, had no plans in place, even for disaster recovery or business continuity. You may or may not be aware of this, but there's different levels. You've got basic backups and you should be doing backups because hard disks fail. One of my customers CEO thought that hard desks never fail. She was really upset when a disc crashed that we'd been warning her about, because we keep an eye on things called smart stats on the disks. We said you've got this disc it's going to fail. You probably need to fix things because you're not in a raid array. You've fallen out of that already. Things didn't just get worse. You have a backup. You hope that Mac going to work. If you get ransomware and I got to tell you, nowadays, the answer's no. There's two sides to ransomware, but we've talked about that before. I'm not going to get into it right now. You've got the backup mainly in case the disk fails, or you accidentally delete a whole bunch of files and you want to get them back. The next step that you have is disaster recovery. You have a disaster, like there's massive snow storm that caused a water main to break in the roof. All of your computer equipment is covered with water and none of it will work anymore. In a disaster recovery situation, you now take your backups and you get new machines and you load it all on and hopefully your backups are remote. They weren't damaged by the water. Unfortunately, most businesses, again, not thinking this through just hoping, crossing their fingers, that they're not going to be one of those 50% of businesses that is out of business because of a disaster. Actually is closer to 75%. It depends on whose numbers you're looking at. So they're hoping. No, no, I'm going to be part of your disaster. Disaster recovery. Is just think of that, of a snow storm and the roof collapses of a fire and the computers have burn. Can you get your business back in business? Then there is business continuity. That's a whole other level of planning and business continuity is where you say, Hey, I need to make sure my business continues to conduct business. If you have a hundred, 200, 300 employees, You're much better off being able to let's say the computer room burns down as an example that or that roof caves in because of the snow and you've lost those computers. You're much better to be back in business in four hours or less. We've had business continuity solutions where we had equipment on site in a different part of the building. If there was a problem in one part of the building, we could fail over to the other part. Now this is an awfully big building and we had fiber links between them, but they could be back in business in less than 10 minutes. It's just that quick. That is business continuity, right? If you are a public company or you are a division of a public company by law, you cannot be out of business for more than four hours. Now, that's just public companies. By the way, those same rules are in place for doctor's offices, for hospitals, any medical personnel you have to be able to get at the patient's records within four hours. How many of us are ready for that? Then along comes a shutdown, remote workers. We're going to get into this a little more detail. We're going to talk about these SCADA systems, supervisory control and data acquisition. What does that mean? And why is this a problem for all of our infrastructure. How did this guy poison or at least try to a town of 15,000. You're listening to Craig Peterson. What happened to that town, a Florida city of about 15,000, Northwest of Tampa when hackers got into their water supply and hacked up the amount of lye by a factor of 100. Hello everybody. Craig Peterson here. This whole concept of having a backup versus some sort of a disaster recovery plan versus business continuity is something most businesses really don't pay enough attention to. Now, we've got another problem which is really a business continuity problem. What do you do when your employees can't get into the business? When we've set up business continuity for businesses, in the past, what we've done is I mentioned earlier this data center where we duplicated part of it in another part of this massive building. If there was a problem with something, could just be some of the core switches go down or something, we could automatically fail over and continue running within 10 minutes. That's one way to do it. But how about if the rest of the building went away? How about if your main servers okay, but the roof collapses or there's some sort of a fire? What happens if your employees can't come into work because there's a lockdown? There are so many reasons you need to have business continuity in place. We didn't have it right. Not we, as in me, but so many people, so many companies didn't have that. That's what happened in Oldsmar, Florida. They have a water plant. Of course, they have all of the normal things any city of 15,000 people would have. They had in their water treatment plant these devices that are called SCADA devices that are used to control valves. These valves are exactly what you think in a water plant. They're used to control the mixture of various chemicals to divert water around the plant. The source of the water, the type of filter switched over to a new filter so that older filter can be replaced. In many cases, the main filtration is just done through sand and it has to backwash every once in a while. This is all controlled by computer, nowadays. They were running a Windows seven machine. No I know you're saying, well, I've got Windows seven I'm okay. The problem is Windows seven is no longer supported by Microsoft, unless you're paying them ungodly amounts of money. I'm talking about $50,000 a year per machine sort of money. It's just crazy amounts of money. Most companies don't have that, right? I don't know anybody outside the federal government that actually has that. There's probably some, but they will not release it to the general public. Sometimes they'll release a few little security patches because something was just so apparent that they had overlooked. But most of the time, no. Most of the time these security patches just aren't available for older versions of Windows. So they had a Windows machine that was controlling this network with all of these valves on it. They had that machine hooked up to something called Team Viewer. The idea behind Team Viewer is, Oh, this is really handy. I can put Team Viewer on our control machine. Then I can have my employees be at home and then use that control machine remotely over Team Viewer . That's what Team Viewer is designed for, isn't it? Well, as it turns out, they were using Team Viewer throughout the water district. That became a bit of a problem because they did not have proper firewalls to protect it. And they were all sharing the same password. Interesting advisory that came out about this particular problem from the Commonwealth of Massachusetts, if you can believe it. This cybersecurity advisory for public water suppliers is talking about how water suppliers can guard against cyber attacks on water supplies. It goes through a lot of these basic things that I've talked about. They should listen to my show every once in a while, right? Or attended the briefings that I had put on for the FBI's InfraGuard program. It would be pretty simple for them. The state of Florida came out with some guidelines, et cetera, after the fact. As did Massachusetts. They were running Windows seven. They were remotely accessing plant controls. The computer had no firewall installed. Well, that's what they're saying. In reality, Windows ships with a firewall installed, but that doesn't mean it's going to do any good. I talk a lot about that in some of my courses, but the computer was visible to the internet apparently. Okay. They all shared the same password. What do you want to bet it was a bad password and employees could remotely log into city systems using this Team Viewer application. It was really that simple. Now this actor's here apparently is more than one and they are unidentified. So we don't have a whole lot of information on it, but I did get a notice. It's called a pin, which is a notice from the FBI it's labeled green, which means I can share it with everybody. It's saying that they obtained unauthorized access to it. Now, here's the most important part. These cyber actors likely access the system by exploiting cybersecurity weaknesses, including poor password security and outdated Windows seven operating system to compromise the software used to remotely manage water treatment. The actor also likely use the desktop sharing software Team Viewer to gain on authorized access to the system. We've seen this, not only with Team Viewer, we have seen this with remote desktop and many other systems that people have been using to allow their workers to get in remotely. All of this because of the lockdown, people working at home. All of this should have been handled properly by having a business continuity plan in place. It's really that simple. Now the putting the plan together, isn't that simple, frankly, but we've got to think about what happens here. No. I also think about this particular hack and who did it. Well, it could have been the Russians, right? It could have been the Chinese or the North Koreans. We know Vietnam has gotten into the game lately. It could have been any of those guys. But do you know who the most likely people are to do this sort of thing? It's somebody who works for the company or in this case, very likely that it's a disgruntled employee. They all shared the same password. They use Team Viewer. I said, I'm not blaming Team Viewer here, but this is not good. This is really bad. This is not just something that could happen at a water plant where they're moving the amount of lye from a hundred parts per million to 11,000 parts per million. They're using it in drinking water to change the Alkalinity, the acidity of the water. I don't know, I don't know. We've got to do something about this. I'm going to have some training on this, what you should be doing for remote workers. If you're interested, let me know I'm going to plan some, but I'm not going to do it until I hear from you to know it's worth my time to put it all together. Email me M E at Craig Peterson. Let me know that you'd like to know about remote workers or maybe this whole business continuity idea. Again, email me me@craigpeterson.com. Let me know. Hey, you'll find a whole lot of stuff. If you go to Craig peterson.com and it's all good information that you need. Make sure you sign up for my newsletter right there. Craig peterson.com Hey, we can't go without talking about Bitcoin. It has surged surged surged. It may go up, it may go down. I'm not somebody who advises on investments, but we're going to talk about what it is and why people are mining it. Hello everybody. Craig Peterson here. Well, we have a real big thing to talk about when it comes to Bitcoin, but first I have to take a minute and honor a man who has inspired me in broadcasting for decades. A man who has changed the whole face of radio. AM radio was pretty much dead. Then he started his national show. Of course, I'm talking about Rush Limbaugh. Whether you agree with him politically, and I think most of you guys probably do. We all have our differences, or not, he is a man that deserves great respect. He changed the face of American politics. He literally single handedly saved AM radio. He created this whole concept of a national syndicated talk radio show, and it has helped to educate millions of people. I started listening to him back in the late eighties, quite a while ago. I was just amazed with him and the way he did it. One of the things that inspired me about it is he took callers, but they weren't the guest, he was the guest. They were asking him questions. That is so topsy turvy from how, even today, most radio shows are. People would call him up and they would ask him questions and he'd be able to answer them. He also asked them some questions, obviously, in order to figure things out, he also was not afraid to take opposing calls. He would look for those and he would put those to the top of the queue. He would take those callers that disagreed with him before he took callers that agreed with him, his ditto heads, as they like to call themselves. When I heard this week that he had passed, I knew it was coming, but it hit me hard. It hit me really hard. He's not that much older than me. Although I remain in really good health, knock on wood here I am just flabbergasted. I don't have words for his passing. So it would not be right for me not to have mentioned a man who inspired me, who educated me and played a role in my life, such that when he passed, I was just gobsmacked. It's absolutely a sad, sad time. I really wish my best, obviously to his wife. I guess Catherine is his fourth wife, so I'm guessing he didn't have the best home life out there. Things obviously didn't do well on that front. I think he's a little bold and brash and maybe that's part of it. But my memories of him being down in Cambridge, Mass. I was working as a contractor for about a year and a half at the Open Software Foundation. I was working on the operating system and that was rewriting the TCPIP stack. If you know what that is, it's the basis of the internet today and the Open Software Foundation provided its code to pretty much everybody out there. That's how I can say with high degree of confidence, the code I wrote is still in use today to help run the internet. I was working down there as a contractor for about 18 months. I also put in the i18n, the internationalization code into many of the Unix libraries and at lunchtime. I had a small radio with me and I would go out and walk around for lunchtime and listen to Rush Limbaugh while I was out walking around. He had been quite the companion for me, gave me a lot of things to think about, disagree with him on, and agree with him on. Conversations were spurred with other people.I've come to realize, I mentioned this to my wife, as well, this week after he passed that as someone who's on radio, call us personalities or whatever you might want to call us. But as someone on radio, this is a very personal medium. I've come to realize that Rush taught me something. I realized it when he passed, I've never met the man. I have a photograph of him signed by him around here, somewhere. He taught me something else and that is, I never met the guy, yet I felt attachment to him that I had never felt really to anybody else. Certainly I've never felt that way about a movie actor that died. I've never felt that way about an author whose books I loved. I've missed some of them, some of these books where there a series of books and the author died. You could tell mid book that the voice changed and it was being written at that point by someone else. I was just disappointed by that. I didn't feel that sense of loss that I felt this week. It helps me to realize. How important it is for me with you guys. Without you guys listening, we wouldn't have a radio station. Without you guys buying from the advertisers it couldn't afford to, to pay for the electricity, and all of the people that are involved. It's the listeners. Right. I have an obligation to you to present the information that you need in a way that you can understand and hopefully in a way that you can use it, right? What good is a show like this? If I'm giving you stuff that there's nothing you can do about it? You notice, I always try and do that, but that's the way Rush was too. Rush wouldn't just sit there and complain. Rush would talk about the facts, what's happening, where he thinks it should go, and what we should be doing. What we should be doing as a nation and what we should be doing as individuals. To me, that was very inspirational. Frankly, that's how I've patterned this show. I've had this radio show for over 20 years and I've patterned it that way, where I try and help. If you've ever sent me an email you get a personal reply from me because I am here to help. And I felt that way about Rush. I've sent him emails. I'd never gotten responses, right? But you, I feel this attachment to these people. That's part of the beauty of these smaller radio stations, where there are people, we are local, we do care about you. These advertisers tend to be local as well. Certainly local businesses advertise locally, and we really have an obligation to you, to every one of you. So I appreciate you. I really do. I really to want to help. I am beginning to understand some of the responsibility that I have it isn't just to help you understand technology a little better to keep your machines clean, to stop your businesses from being stolen from, by hackers or by Snowfall that might bring your building down. It is to help you as best I can, as often as I can. So that's why I do it. That's why I do these courses, the newsletters, everything else. Rest in peace, Rush. We're going to miss you. Visit online as well, craig peterson.com and sign up for my newsletter so I can help you a little more. Well, we really, are going to talk about Bitcoin in this segment. So stick around. I had to talk about Rush this last time around. Bitcoin, the prices are surging. People are mining. What does that mean? And why are they using more electricity than the country of Argentina? Craig Peterson here. Bitcoin has been around for a while. I don't think anybody out there has not heard about Bitcoin. It is a power in and of itself. We don't know who actually came up with this whole concept. There's a concept behind Bitcoin called blockchain technology. Blockchain technology is based on the concept of ledgers. Where you have ledgers, just like a bank ledger that keeps track of every transaction. There are hundreds of thousands. Just so many ledgers in the world. In order to verify transactions, half of those ledger entries have to agree. So it's pretty basic on that level. What is the Bitcoin itself, which sits on top of this blockchain technology? Well, if you want to look at it, simply take a look at prime numbers. Hopefully you can name the first five prime numbers, right? What do we got? One, three, five, seven, 11. There you go those are the first five prime numbers and a prime numbers a number that is only divisible by itself and one, which is why one is a prime number. We use prime numbers a lot nowadays. Most of the encryption that you're using is based on prime numbers. If you go to a secure website, you're using something called SSL, which is the secure socket layer and that's what shows up in your browser, in that URL line as a little lock, if you see that lock that you have effectively a VPN, a virtual private network between your browser and that remote site. Guess what? You already have a VPN, right? Why use one of these VPNs that spies on you? That is encrypted data and it's very difficult to encrypt in between. How does it do that? It's using something known as public key technology, the RSA algorithm. We're not going to go any further down that, but basically it's allows someone to have a public key and use that public key to encrypt a message. then you, the person who's receiving the message whose private key was used to do the encryption can decrypt it using their private key. So the public key side, the private keys side, it allows the encryption from end to end. That's what the SSL is all about. Well, when we're talking about Bitcoin, we are talking about something that goes and uses some of the similar technology. What it's doing is using these prime numbers. That's what the RSA algorithm is using this encryption algorithm, using these very large, very complicated prime numbers because you get past 11 and lets see 12. That's not a prime, right? Uh, because it's divisible by. Two and six and three and four, and then let's see 13. Okay. That's a prime 14, no 15, no 16. No. It gets more difficult. I remember way back when, writing a little program that just found prime numbers and it looked for prime numbers and the easiest way to do it was I would start, first of all, you take a number, divide it into. There's no reason to go any higher than that when you're trying to figure out if it's prime or not. Then I would start looking at some of the base numbers to try and figure it out. Of course, real mathematicians were able to figure out better ways to find primes. Well, when we're talking about Bitcoin and some of these other cryptocurrencies, they are also using these very large prime numbers, just like you're being used for this public key encryption. They also have some other parameters around some of these prime numbers. To have a Bitcoin is to have this digital number that represents a unique prime number. If you want to mine, what you're doing is you are trying to find a prime number that no one has ever found before, just to oversimplify things a little bit. You find that prime number and Tada now you have a Bitcoin. Sounds easy enough, sounds quick enough. It is not easy and it is not quick. It's not just the based on the prime number algorithm, but we're keeping this simple here. We have found millions now of these Bitcoins. I should look that up and find out exactly how many, but there are many Bitcoins. The whole algorithm, the whole system is set up to do some restrictions here, there's only a certain number of these Bitcoins that will ever be mined. It's estimated that something like 20% of the Bitcoins that were found have been lost because the encryption was used to keep the keys. People forgot it. You probably heard about this guy that has a quarter of a billion dollars in Bitcoin in this wallet. He only gets eight tries before it auto destructs. He hasn't found them yet. There's a quarter of a billion dollars that's unreachable, but that's what we're talking about here. Bitcoin mining. In this day and age, Bitcoin mining is so hard and it takes so much computing power that it is using a couple of things. First of all, the thing that bothers me the most is it's using up these GPU's these graphical processing units, because GPU, which we typically use for graphics processing are set up so that we have are hundreds, thousands of processes that can be happening on that card simultaneously, various small little tiny processes that can be set up to somewhat be optimized for Bitcoin mining or mining, any of these other cryptocurrencies. Then the people who really want to make money on mining these cryptocurrencies have machines that are special machines. They are designed specifically to mine, one type of coin, one of these crypto coins. We're talking about Bitcoin. There are machines that are designed to mine bitcoins, go to E-bay and look for Bitcoin miner. They used to have themon Amazon. I haven't checked in a while, but you'll find them in both places. At least you used to be able to, you can certainly still find the money bank. You'll find some that are old, that are used and some brand new ones. Well, it is expensive to mine them. One of my sons and I, we decided years ago to try and do a little mining. We probably should have tried harder but we gave up. It was a, who knows what's going to happen with Bitcoin. There are so many cryptocurrencies and today there are people introducing new cryptocurrencies all of the time. I avoid those like the plague because you never know what's going to happen. Bitcoin is definitely the 800 pound gorilla out there. We were able to mine I guess my son said he mind a couple of other little currencies they're worth a penny or two, not a very big deal. We have now so many people in China that were doing Bitcoin mining China could not produce enough electricity to mine the Bitcoins. China went around and shut down anybody that was mining Bitcoin. We have something called the Cambridge Bitcoin electricity consumption index. This is an index designed to figure out how much electricity is being used in order to mine Bitcoin. This is, of course, over in England, the university of Cambridge the judge business school. I'm looking at a graphic right now that they have, and this is showing the electricity and Bitcoin mining. They actually have all of the data for downloading, if you ever wanted to do some serious analysis. It's showing there was hardly anything, if anything, back in 2016. The summer 2017, when it started to jump up and that's, of course, when the price of Bitcoin started to go up. Why? Well, mainly because of ransomware. People having to pay ransomware and buy Bitcoin in order to pay that ransom. In terawatts. Now we are showing at about, okay, this is Wednesday, February 10, 2021 288 terawatts of electricity on that one day. Isn't that something. The amount of electricity that's being used has been surging because, of course, the price of Bitcoin has been going up. Just been going up in crazy, crazy rates. The amount of mining going on has doubled, almost doubled since October last year. We're talking about using more electricity than the entire country of Argentina, the Netherlands and the United Arab Emirates. It is absolutely amazing, amazing how much we're using. People are alarmed by this. Countries are having major problems in trying to figure this out. What else is funny about it? They talk about Bitcoin being one of these so-called green technologies. Well, it turns out that Bitcoin because of the electricity that it's using for people to mine now has a carbon footprint comparable to the entire country of New Zealand. It's producing about 37 mega tons of carbon dioxide per year. I think that's funny, frankly, because they call it green. Right? It's like green cars that are electric. Well, guess what? They, aren't green in so many ways. They're cool as heck don't get me wrong, but don't think they're green because they're not. A lot of reasons for that. I've talked about it many times in the past, on my radio show. If you go to my website, you can just look that up and you can find out why, and I've got hard numbers there, anything else? All right, everybody make sure you visit me online. We have started some new stuff. If you are a frequent reader of my, now Sunday newsletter, which has my show notes. You are getting also one or two other newsletters during the week just short trainings. I'm trying to help you out, but if you're not opening that newsletter, if you don't download the images. That's how I tell that you opened it, then you're not going to get all of the supplemental material, including some audio programming that you can't get anywhere else. So make sure you go to Craig peterson.com and sign up for the newsletter. Open the silly thing. So you get all of this free training and more. Craig peterson.com. Apple has been really busy trying to make sure we know who's using our data and what they're using it for turns out Google's not too happy about that. You'll be surprised what they did this week. Hi everybody. Thanks for joining me. I've talked here about how Apple is really taking some major steps up in trying to defend our privacy. Apple does not make money off of our data. They don't sell it. They don't compile it and then sell it, Google however, is trying to be the repository of all of our information. So much for the don't be evil thing. Right? Well, Apple's got these almost like nutritional labels. You remember when the CDC or it wasn't the CDC, it was some federal agency, I can't even remember forced food companies to put labels on the packaging, telling us about calories, fat, various other types of things. You could make a bit of an informed decision by looking at that. Obviously there's other stuff that I don't know what this word means. I don't know what that is. What's red dye, number two, all of those types of things, but at least it brings it to your mind. You can also see how many servings there are. It'll say this muffin is a 500 servings and only a calorie a piece, right. The reality is that box is really meant to be two or three or four servings, including that Coke that you might be drinking. I am more of a Pepsi man, but I haven't drank either in years now, frankly. Well, Apple is trying to do kind of the same thing. They've got millions of apps up on their app store. In the app store, of course you can not only find the apps, but you can download them. You can buy them depending on what the app is. Most of these apps that are free, are really not free right? We've talked about that before. I don't know that we need to get into in a lot of detail, but it goes back to that saying of if it's free, then your, probably the product. That's been very true. Apple and Google both have caught a lot of companies. Who've been trying to steal our information successfully in some cases. Obviously, that's a bad thing particularly when you don't know about it. So these labels that Apple is having app developers put on their apps have got a whole bunch of people upset, Google ran full page ads in newspapers, complaining about it and how it's going to hurt small business. Reality is, it is going to hurt some small businesses that do advertising. That's very, very narrow. It's going to hurt me if I'm doing that type of advertising no question about it. I don't do that. But one of these days, I hope to be able to do it. What it is doing now, is stopping companies like Facebook. Facebook has always been doing tracking, not just when you're running their app. Facebook has been getting information from other websites from web pages like mine, for instance, I've got a Facebook pixel on my website so I know if you came from Facebook, what you're interested in and in what you're doing so that I can present information to you based on your interest. I'm doing now for the very first time, this week, a similar thing. With my newsletter. If you have, for instance said that you're interested in my improving windows security course, the newsletter, isn't going to bother you about that anymore because I have this little signature at the bottom with, here's a few things that I could do for you. If you want a little extra help. Some of it's paid, some of it's free, obviously, but. I think it's annoying personally to keep getting the same message every week. I've put into my email program, some conditional stuff so that if you've asked for the improving windows security course, I'm not going to bother you about that anymore. By the way, no, the course hasn't started yet. It's a labor of love. What can I say? There are a lot of different types of tracking that are done and not all of them are bad. For instance, I just gave you an example of something that I've started doing, and I am doing some tracking in order to do that because I don't want to annoy you. I want to give you the information you need when you need it, right? Bottom line. It's like, I've always said, if I'm interested in buying a Ford F150, then I don't mind seeing ads for it, but if I'm not interested in buying a pickup truck or a Silverado, why would I want to see a GM ad when I'm going to get a Ford, right? It's really that simple. Google, as I mentioned, has been complaining. They've done the full-page ads. They've complained to Congress critters they've spent so much money. Lobbying, it's a real problem and a difficult solution to it. If you want to get rid of lobbyists, obviously the bottom line is you have to get rid of the money going to, and coming from Washington DC. If they don't have control over our money. If they don't have control over our lives. Then the lobbyists aren't going to be going there. I don't care which side of the aisle you are on, or if you're a right in that middle of the aisle. Lobbyists do not represent our interests as a nation. That's the bottom line. Google's down there spending money saying, Oh, you're going to hurt the small businesses. When in reality, the biggest target that's going to be hurt by Apple cracking down on people taking our information without letting us know is Google. It's going to be a problem for Google, so how to get around it. One of the things that Apple has for its apps that are on your iPhone and on also your tablets is a tracker. When was the last time that app was updated. Of course, when the app gets updated, Apple has a look at it and tries to see if there's anything malicious going on. Now it's impossible to catch everything. Some of the stuff is very well, obfuscated. I can't blame Apple or Google for letting some of this malware through. But the bottom line is they want to know. When did you update it? What's going on? Google apparently flagged its own Apple apps. The apps designed for iOS. Think about the Google apps, obviously. There's the Google app itself. There are Google maps. Apps can be very useful, including Waze. I was so upset when they bought Waze, but that goes into the anti-trust stuff that is going on right now in Congress. But I was looking at the phone and looking at the app and they were flagged as out of date. It had been two months since Google updated iOS apps. It has been updating its apps in the Android space, but not the iOS apps. The theory is that Google has not been doing updates on its Apple apps because of this new privacy labeling that Apple's come up with. You see back in early January, Google could have said, we haven't been updating our apps because of the lockdown. The engineers are busy trying to handle this and that. We just had the holidays and I would have accepted that you would have accepted that. Well, that was what now six weeks ago. Google has, every year around the holidays a code freeze, which means no one can make any changes, that is done with right now. The company Google should have released two new versions, particularly since they come out with the new versions for the Android operating system, Gmail, Google maps, Google search, Chrome, drive, photos, keep and duo have all been frozen since Apple launched these privacy requirements. What do we think is going on? Well, it looks like frankly, Google just doesn't want us to know what data they're trying to get at. What they're doing? What they're selling? What they're tracking, the inter app tracking. The Google's been doing as well as Facebook and many of these others. What's the easiest way to not have to worry about that don't have a new release so that you don't have to abide by the new terms from Apple, which include, Hey, what information are you gathering? How are you gathering? What are you doing with my personal information? It looks like Google took the easy way out again. It's a phenomenal. I'm looking right now, Gmail and it has not been updated on iOS since December 1st. The Android version of Gmail has had four updates since then. That's a pretty big deal, frankly. Apple's definitely got people's attention. The app developers attention. I am glad they're doing it as a user. I'm not so sure. I'm glad if I decide to try and do targeted marketing through some of these online pay-per-click and some of these other ways of reaching people. But you guys, already how I feel about you and I'm going to be giving you lots of good information. I some of you guys become my clients cause your businesses and you need that little extra help for your poor overworked IT people internally. Lots of what's going on with Google. We'll see when they do come up with the next update, but it's a real problem. Hey, if you want to get my weekly email where I have my show notes. Now these show notes are what I use here on the show. They're also what I send to people like Matt Gagnon who I am on with every Wednesday morning. That's what he picks from. That's what all of these stations pick from, my show notes. The only way you can get them and get information about what's going on in the world and things you have to do right now, is by signing up for my email. Craig peterson.com. Boy, I love space stuff. I have for years. I was so excited to play an extremely minor role, but to get involved with the NASA space shuttle program. Let's talk a little bit about what's next up for it. I remember that day. I can't remember what day of the week it was, but that day when we landed on the moon watching it live. It was just mind blowing. Of course the newspaper, first time I had ever seen a color cover on a newspaper and it was a picture of our astronauts there on the moon. It was just so incredible. Of course, you're listening to Craig Peterson. NASA has been trying to get back to the moon for a long time. We haven't been funding them. Priorities have changed. A lot of people say why don't we spend the money domestically rather than on the space program? The space program has provided us all kinds of benefits over the years. It's benefited mankind, not just by giving us things like Tang, for instance. It's given us all kinds of technology and science that we would never have had any other way. I'm looking right now at a report that was put together by AIESEC, which is the international space exploration coordination group. It just a top level executive summary. Numerous cases of societal benefits, new knowledge and technology from space exploration, things like solar panels came from the space program, implantable heart monitors. Cancer therapy, lightweight materials, water purification systems, improved computing systems, a global search and rescue systems, course rockets as well. There's so much more, things we just weren't expecting. Thin materials, power generation, energy storage, recycling and waste management, advanced robotics, health and medicine, transportation, engineering, computing, and software. Not just the $800 hammers. Okay. Culture and inspiration. As you can tell I find this very, very inspiring. We've got all kinds of things that we are using just day-to-day that we don't even think about it. As the space scientists, engineers overcome obstacles, in some cases, we never even realized were there and I think that's another phenomenal thing. Well, right now, what we're doing is having private organizations competing to send our missions up. For many years now, since the space shuttle program was ended and it lasted far longer than they expected it to. But now that the space shuttle program has been over. We've mostly been using Russian rockets to get our astronauts into space and also to get things to things like the international space station. What are we going to end up doing in the future? We already know who was it, Bob and somebody, right? A couple of astronauts. The went up on the Elon Musk rocket, and docked with the space station. It was again, one of the most amazing things ever. I sat there glued watching it on the computer. It was just, wow. To see that. We're looking at going to Mars. Now, we're looking at exploring some of Mars is moons more than we have in the past, doing all kinds of things that are just going to make a huge, huge difference to humanity. It's been quite a while since that Apollo program of 50 years ago took humans to the moon and they were using chemical propulsion. What that means that you had rocket engines burn liquid oxygen and hydrogen in a combustion chamber. Nowadays we're playing around with hydrogen peroxide in order to get that oxygen. They use have their advantages and that gives NASA the ability to start and stop an engine really quickly. Back in the sixties, this was the most mature technology for space travel. We'd been using rockets. They were really piloted in world war two. It made a lot of sense back then. However, now we've got some other problems we've gone to prepare for. We're going to be sending four or more astronauts to Mars. We want to colonize Mars, but relying on chemical propulsion to get beyond the moon, bottom line, it just won't cut it. The main reason is the amount of rocket fuel. Most of that rocket fuel is going to be consumed getting out of the atmosphere. It's crazy how much we're talking about $2 billion for a flight of one of these huge rockets. These block one B configurations, NASA's SLS or space launch system rocket, is going to be able to carry 105 tons to lower earth orbit. That's a lot of money. They're not going to be able to get that many of them up there. That only takes it to lower earth orbit. Now, of course, the idea is to do what in fact, the Apollo mission had looked at, which is get the fuel up to orbit and then have a rocket up there that maybe is assembled an orbit and is refueled in orbit. Then it goes to the moon. That was actually the plan NASA was originally going to pursue. We're looking at that now, when we're talking about going to Mars while we're talking about going even further out there. What can we do? Just for the fuel, by the way $20 billion just to get the fuel up. That's just absolutely crazy. There were some tests that were done, some studies that were done on behalf of NASA for a mission to Mars in 2039. So this one's quite a ways out. Of course, Elon Musk wants to do it even sooner. He is relying on these chemical rockets. By the way, to get back home from Mars, he's relying on being able to make rocket fuel right there on the surface of Mars and then charge up the rocket engines in the launch vehicle and then launch back up to get back to earth. It's going to be really, really interesting to see what we end up doing. They are looking at a nuclear propulsion system. It's going to be interesting. NASA has had budget for this. They got $110 million for nuclear, thermal propulsion development. We know a lot about nuclear fuel nuclear propulsion. We'll see what happens. This star ship concept that space X is building to send humans to Mars using chemical propellant. They're countering the costs involved with the chemical propellant by having this low cost reusable launch system. We just saw one blow up here a few weeks ago, but that's okay there was no intent of having astronauts sitting on that candle. That was just a test system. We've seen him repeatedly now land successfully. All of those boosters and it's amazing what's been happening now. They're not the only ones. We've got a number of other companies that are working on these types of systems. Space X ultimately we're talking about pushing the boundaries of reuse and heavy lift rockets to extreme limits which is exactly what space X is trying to do. They're looking for some other answers. Hey, make sure you sign up Craig peterson.com. I want you to make sure you have all of the latest materials. Craig peterson.com. We're going to talk about how some of our technology we're bringing into our homes to keep us safe is actually ending up in killing people. Yeah. Yeah. Death by police officer. Here we go. If you want to see my show notes, all you have to do is subscribe. Craig peterson.com. And once you're there, you'll see all of the information that I have available my podcasts and a little articles that we've written, and you'll also have the opportunity to subscribe to my newsletter. I just want to get the message out is my bottom line. We have these home cameras that we have welcomed into our homes. And one of the ones has been getting a lot of heat lately is the ring camera. I don't know if you've seen these things. They've been advertised on television and it's basically like a little doorbell. You put it out there by your front door, side door, whatever, and it has a doorbell button. And it also has a camera and a speaker that's built into it. Then the microphone, obviously. So someone comes to the door or rings to the doorbell. There's an app that you can have on your phone. So you could be at the beach. You could be at the DMV. Someone comes to your home and hits that button. You can now converse with them and tell them to leave the package or go away or whatever it is you want to do. There have been some problems. One of them that has been rather controversial is that there are a number of police departments that are part of a program with ring that gives them alive. Real-time access to all of the ring doorbells in neighborhoods. And the idea there is the police can patrol the neighborhoods without having to spend money on cameras that might be up on telephone poles, et cetera. And they get their feeds alive from people's doorbell cams, these ring doorbell cams. So that could be considered good. It could be considered bad, just like about almost anything. Now we're seeing that they have been hacked. Yes, indeed. There is a hack that's out there that has been used and hijackers have been live streaming peoples ring, doorbell cameras. Now where this gets really dangerous and where it hasn't been really dangerous is something called swatting. You probably know about SWAT teams, the police have, and unfortunately, most federal agencies have their own SWAT teams, which just constantly blows my mind because why. Does this little department or that little department need of full SWAT team, it should really be a police department of some sort, but at any rate the whole idea behind a SWAT team is they have special weapons and tactics that they can use in a situation where there might be a hostage or maybe there's a report of a bomb or something else that they have to take care of. And thank God these teams exist in, they do drills. They'll do drills in schools. I know my police department does that fairly frequently and I was involved with some of those when I was a volunteer on the ambulance squad here in town. All make sense, but what has happened in a number of occasions and far more than we like to talk about is that there are. The bad guys or people who don't like their neighbor and call in hoaxes. Okay. Yeah. Yeah, exactly. So there here's an example in Wichita, Kansas, this happened a couple of years back where a man had been arrested after allegedly swatting prank led police to shoot dead 28 year old man. So this guy, 28 years old, Wichita, Kansas, please surrounded his home. After they received a hoax emergency call from a man claiming to have shot dead his father and taken his family hostage. And this call apparently stemmed from a kind of a battle between two online gamers playing call of duty online. The way these games work is you can talk back and forth. You can have. Teams and you or your team members can be from almost anywhere around the world. And you sitting there with headphones on and talking back and forth. You've got these teams and in some cases, this is just one person against another. And apparently they believe the report was an act of swatting where. Somebody makes a false report to a police department that causes the police to respond with a SWAT team. Now the audio of this emergency calls been made public, a man can be heard telling the authorities. This is according to the BBC that he had shot his father in the head and claimed to have taken his mother and siblings hostage. The color also said he had a handgun at had poured fuel over the house and wanted to set the property on fire. Sounds like the perfect thing for. A SWAT team to come to. Please say they surrounded the address. They called her given and we're preparing to make contact with the suspect reportedly inside. When Mr. Finch came to the door, they said one round was released by the officers after the 28 year old failed to comply with verbal orders to keep his hands up. Why would he, what did he done wrong? Obviously. The police ordered you to put your hands up. You probably should put your hands up. And they said he appeared to move his hands towards his waist multiple times when she probably did. Please say Mr. Finch was late found to be unarmed and was pronounced dead at a local hospital. A search found four of his family members inside. None of them dead. Injured North taken hostage. His family told local media, he was not involved in online. Gaming. Gaming is a little different than the call of duty and stuff. Gaming typically is gambling. Now we're finding that the, that hackers are out there who do this swatting maneuver on somebody. And then they have the hacked ring camera at that house and they watch the SWAT team respond. Can you believe that? And the FBI is saying that this is the latest twist on the swatting prank, some prank, right? Because victims had reused passwords from other services when setting up their smart devices. How many times do I have to warn about this? My buddy, I was just telling you guys about a couple of weeks ago, he's done that his. His revenue, his pay from the work he was doing, delivering food to people's homes was stolen by a hacker because he was using the same email address. Yes. To log in and the same password as had been stolen before. Absolutely incredible. There's also been reports of security flaws in some products, including the smart doorbells have allowed hackers to steal pet network passwords, et cetera. In one case in Virginia. Police reported hearing the hacker shout helped me after arriving at the home of a person they had fought might be about to kill himself. That's swatting that using technology you've brought into your home, it causes death, many examples of that, and we're still reusing passwords. Give me a break. We were busy trying to defend the election this year and had the, what did they call it? The most secure election in history, which baffles me. But anyway our businesses and government got broken thats what we're going to talk about right now. Let's get into our big problem here this week. And this has been continuing for what now about two or three weeks we've known about it? This is a hack of a company called SolarWinds. This hack apparently allowed intruders into our networks for maybe a year and a half. But certainly since March of 2019, this is. A huge deal. We're going to explain a little bit about that here. Who got hacked? What does it mean to you there? And I'm going to get into it just a little bit of something simple. It could be, haven't been done, right? That I have been advising you guys to do for a long time. Does this, like earlier I mentioned, Hey, change your passwords, use different passwords. And in fact, That's a big problem still, but we'll talk about this right now. SolarWinds is a company that makes tools to manage networks of computers and the network devices themselves. And my company mainstream was a client of SolarWinds. Sorry. I want to put that on the table. However, about a year and a half to two years ago, it's probably been about two years. We dropped SolarWinds as a vendor, and the reason we dropped them and we made it very clear to them was we had found security. Vulnerabilities in their architecture, the way they were doing things. We reported these security vulnerabilities to SolarWinds a couple of years ago, and they wouldn't do anything about it. So we said goodbye, and we dropped them as a vendor. Yeah, we were customer SolarWinds. We were using their stuff, but then we abandoned them when they wouldn't follow what we considered to be basic security guidelines. It turns out they weren't and we got it as a country. This has been called the Pearl Harbor of American information technology. Because the data within these hack networks, which included things like user IDs, passwords, financial records, source code can presumed now to being the hand of Russian intelligence agent. This is from. The United States of America's main security guide general Paul NACA sewn. It's just incredible what he's admitting here. He said SolarWinds, that company that the hackers used as a conduit for their attacks had a history of lackluster security for its products. What did I tell you, making it an easy target interviews with current and former employees suggest it was slow to make security a priority even as its software was adopted by federal agencies expert note that our experts noted that it took days after the Russian attack was discovered before SolarWinds websites stopped offering client the compromised programs. Microsoft by the way said that it had not been breached and initially here, but now this week it discovered it had been breached and resellers of Microsoft software had been breached to, and we've got intelligence officials now very upset about Microsoft not detecting it. It's just absolutely incredible here. This wasn't something like we had with Pearl Harbor, but this attack may prove to be even more damaging to our national security and our business prosperity. This is really fast. I love the fact. I'm not going to say I told you because I, I didn't tell you guys this, but I do love the fact that I was right again. How unfortunately I'm right too often when it comes to security and it is very frustrating to me to work with some clients that just don't seem to care about security. And I want to jump to an opinion piece here from our friends over at CNN. This is an opinion piece by Bruce. Schneider. You've probably seen him before. He is also, I think he writes for the Washington post. But remember when this came out the word about the SolarWinds hack, president Joe Biden said we're going to retaliate which I don't know that makes a whole lot of sense in this particular case for a number of reasons. Not the least of which we're not a hundred percent sure it's the Russians, but how are we going to retaliate? Cyber espionage is frankly business as usual for every country, not just the North Korea, Iran, Russia, China, and Vietnam. It's business as usual by us as well. And that it States is very aggressive offensively. In other words, going out after other countries in the cyber security realm. And we benefit from the lack of norms that are in cybersecurity, but here's what I really liked. The Bruce said. And I agree with entirely. I'm glad he must listen to the show. The fundamental problem is one of economic incentives. The market rewards, quick development of products. It rewards new features. It rewards spine on customers, end users collecting and selling individual data. Think of Facebook when we're saying this, our Instagram or any of these services that we're using all the time. So back to the quote here, the market does not reward security, safety, or transparency. It doesn't reward reliability past a bare minimum, and it does not reward resilient at all. And this is what happened with SolarWinds. SolarWinds ended up contracting software development to Eastern Europe where Russia has a lot more influence and Russia could easily subvert programmers over there. It's cheaper for Russia, not just for SolarWinds short-term profit. That's what they were after here was totally prioritized over product security, and yet their product is used to help secure. It just drives me crazy out there. Just absolutely crazy what some people are doing. I read a little quote down. I'm looking here to see if I've got it handy on my desk and I just don't see it. But they are prioritizing everything except. Security. And that is, I think, frankly, completely in excusable, right. Inexcusable. So this is happening with SolarWinds right now, but it's going to be happening with other places out there. We have probably 250 federal government agencies that were nailed by this. Can you imagine that? The man who owned SolarWinds is a Puerto Rican born billionaire named Orlando Bravo. His business model is to buy niche software companies, combine them with competitors, offshore work, cut any cost he can and raise prices. The same swapping corrupt practices that allowed this massive cybersecurity hack made Bravo a billionaire. Another quote here. This is from tech beacon. Hey, this is just crazy. Okay. So we know. Okay. I've established it. Craig, stop the stop. The monotonous. Okay. But I got to mention, we've got the US treasury department was hacked the US department of Commerce's national telecommunication infrastructure administration, department of health, national institutes of health, cyber security, and infrastructure. Agency. SISA the department of Homeland security, the US department of state, the department of justice, the national nuclear security administration, the US department of energy, three US state governments, the city of Austin, many hundreds more including Microsoft, Cisco, Intel, VMware, and others. I use two of those. We use Cisco and VMware. We use Intel, but only peripherally and we actually prefer other processors. So this is a real problem. How are we going to change it? I don't know that we can, you and I, but I can tell you what you can do. Just like I keep reminding everybody use a password manager and I will have a course on that this year. Absolutely guaranteed using a password manager, use a password manager and generate different passwords for every website using the password manager, use the manager to log in. Okay. So that's step number one. That's the best thing you can do right now for your cybersecurity next to keeping all of your soccer up to date. The second thing that we can do. Is block this malware from getting out of your network. If you are a business, and if you consider yourself an it security person, you need to block all outbound connections. All of them. Only allow connections where they are absolutely mandatory. For instance, your accounting department may need access to some form of cloud services out there. Heaven forbid. Okay. Maybe you're using an Oracle product, et cetera. Only those people that need access t
Friday's are for the Frogs! This week M&E bring on very special guest Michelle to tell us about her intimate swinging adventures!
Friday's are for the Frogs! This week M&E discuss wasp attacks, why EJ hates San Antonio, Ja Rule, bad high school jokes, mammoplasty, TV Shows, and edibles!
Friday's are for the Frogs! This week M&E discuss Morgan's new car, spreading love between the kids, getting pulled over by the popo's, Sugardaddies, and Morgan's celibacy.
Friday's are for the Frogs! This week M&E welcome on fellow Bread Baby members Dub & Lou as they talk about Morgan totaling Bonnie, Whose Bar is it Anyway, raising kids, relationships and social media, and Who Do You Get Fly For?
Friday's are for the Frogs! This week M&E discuss South Padre tales, 60 Days In, guided meditation, Apologizing, social media/relationships, history, and cleaning out closets & finding ex's belongings!
This week's guest is ya talking about gender roles, identity, restless ambition and religion in her song 'Movie'.~~~~~~~~~~~~~~~~~~~~~~~~~Artist linksMovie: https://open.spotify.com/track/5sOIEHMNj2CftDURjBD9PKSpotify: https://open.spotify.com/artist/0tiWI3UUrnYgYY2oC13cJhFacebook: https://www.facebook.com/anna.sky.104855Instagram: https://www.instagram.com/___ya________________________/Snapchat: https://www.snapchat.com/add/annasky911Soundcloud: https://soundcloud.com/annaskyytwitter: https://twitter.com/AnnaSky40691204~~~~~~~~~~~~~~~~~~~~~~~~~ya's recommendationsya, 'Cult' (it makes her happy): https://open.spotify.com/track/6xV5OqQfytGcKBNfgzGEMJ?si=WSgVTVCVS1WQ8cNW-GlPqADivingstation95, 'Me and my fucked up body': https://open.spotify.com/track/1TnE6QngbZajka0fv6ayZi?si=cLeeF28URBuhGX2ElAKE5wBetty Davis: https://open.spotify.com/artist/5Ryxgm3uLvQOsw4H5ZpHDn?si=soDGye2SRqGLeibmAuIlrw~~~~~~~~~~~~~~~~~~~~~~~~~WAYS TO SUPPORT USHit the subscribe button, leave comments and/or a review here, on iTunes, Spotify or the podcast app that you’re listening on. It's free and you can even do it whilst listening to the show: https://podcasts.apple.com/nl/podcast/your-new-favourite-song/id1530243701Buy us a coffee, either one off for €3 or monthly (with extra perks) for only €5: https://www.buymeacoffee.com/ynfspodcastBecome a regular patron for exclusive access to the podcast and The Ennrons: https://www.patreon.com/theennronsIf you want to publish your music to all the major streaming services, we recommend DistroKid. If you join using this link then you get a 7% discount and we get a few dollars for every sign-up. A classic win-win! https://distrokid.com/vip/seven/1097970~~~~~~~~~~~~~~~~~~~~~~~~~All of the songs featured in the show are on our Spotify playlist (The Ennrons new favourites): https://link.tospotify.com/nDYTbvqLEbbIf you enjoyed this podcast then please hit the subscribe button and leave a review on iTunes, Spotify or the podcast app that you’re listening on. If the music featured connects with you, we'd love to hear it and also suggestions for future favourites.You can also listen to more artist interviews on the 'New Artist Spotlight Podcast'. Thanks for listening. See acast.com/privacy for privacy and opt-out information.
From the heart of the Shire, through the depths of Moria, to the ends of Middle-Earth, it’s The Babylon Bee Reads The Lord Of The Rings! In this episode of The Babylon Bee Reads, Kyle and Dan are joined by Jonathan Watson, creator alongside his two friends of TheOneRing.Com, which can also be followed on Facebook. Kyle, Dan, and Jon are on a quest to joyfully dig through Chapter 2, The Shadow Of The Past, which gives us plenty of exposition about the one ring, the stirring forces of evil in Middle-Earth and explains why Frodo is no longer safe in the Shire. Be sure to check out The Babylon Bee YouTube Channel for more podcasts, podcast shorts, animation, and more. To watch or listen to the full podcast, become a subscriber at https://babylonbee.com/plans. Chapter 2 - The Shadow of the Past Frodo is an oddity like Bilbo was and becomes restless. He continues celebrating Bilbo’s birthday and shows signs of ‘good preservation’ even as he approaches age 50 the same age when Bilbo left on his journey. Tolkien is telling history before it happens (the developing of his myth like Mad Baggins) We hear about his close friends... Fredegar Bolder and Folco Boffin are mentioned but Merry and Pippin are closest and are anxious about him as Frodo takes to taking long walks farther away from home in the hills under the stars and becoming obsessed with maps and dreaming of mountains he has never seen before. “The old paths seemed too well-trodden” Frodo is seeing the elves going west as they leave M-E for good. And dwarves are coming west to the Blue Mountains. They provide a lot of news from outside the Shire... Ominous tidings. “They were troubled, and some spoke in whispers of the Enemy and of the Land of Mordor.” the evil power in Mirkwood had been driven out by the White Council only to reappear in greater strength in the old strongholds of Mordor. The Dark Tower had been rebuilt, it was said. From there the power was spreading far and wide, and away far east and south there were wars and growing fear. Orcs were multiplying again in the mountains. Trolls were abroad, no longer dull-witted, but cunning and armed with dreadful weapons. And there were murmured hints of creatures more terrible than all these, but they had no name.” Gandalf hasn’t been seen for 9 years, after a time of coming and going and being concerned about Frodo’s health (what does he suspect?), and just as well since the people of the Shire suspect he had something to do with Bilbo going mad and disappearing "'I wish it need not have happened in my time,' said Frodo. 'So do I,' said Gandalf, 'and so do all who live to see such times. But that is not for them to decide. All we have to decide is what to do with the time that is given us.'" The discussion of the fall and corruption of Smeagol and a discussion on the pity of Bilbo. The depiction of Sméagol not being wholly ruined. A discussion of fate in The Lord of the Rings: Bilbo was meant to find the ring and Frodo was meant to have it. Wills of secondary agents.Deserves it! I daresay he does. Many that live deserve death. And some that die deserve life. Can you give it to them? Then do not be too eager to deal out death in judgement. For even the very wise cannot see all ends. I have not much hope that Gollum can be cured before he dies, but there is a chance of it. And he is bound up with the fate of the Ring. My heart tells me that he has some part to play yet, for good or ill, before the end; and when that comes, the pity of Bilbo may rule the fate of many – yours not least. We get introduced to Samwise Gamgee w/ the convo at The Green Dragon at Bywater!! (He believes in “fairies” or at least dragons and ents) Has a love for elves and has a childlike wonder about the world nurtured by Bilbo’s stories. “I dare say there’s more truth in some of them than you reckon.” G.K. Chesterton wrote about the importance of fairytales as did Lewis and Tolkien… “Fairytales do not tell children that dragons exist. Children already know that dragons exist. Fairytales tell children that dragons can be killed.” Frodo seems to have some trust issues with Gandalf. You say the ring is dangerous, far more dangerous than I guess. It would overcome anyone of mortal race. The ring would possess the possessor ‘A mortal, Frodo, who keeps one of the Great Rings, does not die, but he does not grow or obtain more life, he merely continues, until at last every minute is a weariness. And if he often uses the Ring to make himself invisible, he fades: he becomes in the end invisible permanently, walks in the twilight under the eye of the Dark Power that rules the Rings. Yes, sooner or later – later, if he is strong or well-meaning to begin with, but neither strength nor good purpose will last – sooner or later the Dark Power will devour him.’ The ring can also shrink or expand at will to slip of a finger if it wanted. Gandalf began to think something odd about it right when Bilbo found it and lied about winning the ring from Gollum. He talks about Saruman and whether Bible will be harmed. He voluntarily gave up the ring! Among the Wise I am the only one that goes in for hobbit-lore: an obscure branch of knowledge, but full of surprises. Soft as butter they can be, and yet sometimes as tough as old tree roots. Greatness vs Morality Subscriber Portion Mail-bo Baggins! Jonathan’s take on the Movie adaptations Movie Differences
EP 8- Making Assumptions: How to Avoid the Trap, Speak Life, Live Truth Accountability Series Part 2. Stop Playing Mad libs with your life. Get that voice out of your own head We're going to talk today about assuming and particularly we're going to talk about assuming positive intent. Okay. So you know what the word means. Okay. I've been alluding to it. It makes an a** out of U and ME to assume. It makes a donkey out of you and me the A S S and then the U and then the M E. Podcast: http://bit.ly/whollymadelifepodcast IG: @angietoninirogers Community: http://bit.ly/whollymadelifefbgroup Angie's Coaching Menu: Email: angietoninirogers@gmail.com Wholly Made Life™ Short Assessment: http://bit.ly/shortassessment Interested in learning how to start your own podcast? Take a look at this course to learn everything you need to know! Ppu.atrogers.com Hey ladies, welcome to part two of the accountability series. And this one is on the word assume now, you know what that word means, right? Well, if you don't take a listen All right. Let's jump right into it. We're going to talk today about assuming and particularly we're going to talk about assuming positive intent. Okay. So you know what the word means. Okay. I've been alluding to it. It makes an a** out of U and ME to assume, okay. It makes a donkey out of you and me the A S S and then the U and then the M E. Okay. So in general, it's a great idea, not to assume, but here's a situation in which you want to assume something. We're going to talk today about the technique that you can use in any situation at any point in time, that will help you move on and see things in a way that will be most beneficial to the situation to that person and to you and to the outcomes that you're looking for. All right. So assuming positive intent, this is the belief that everyone is always doing the best they can given their current resources, current circumstances, current level of education, current knowledge set, current thinking in any given situation. Okay? So when the, what it means to assume positive intent is that we are assuming that anything that happens in an interaction between you and another person, you're going to assume that that person meant positive intent. You're going to assume that that person had positive, positive intent for that situation. We're going to give the benefit of the doubt. We're going to listen rather than judge, when we're going to assume that they intended well versus judging a particular action. So assuming positive intent, it is leads to a better result. It shows respect for those. We are with those we're interacting with people that we're serving. It shows respect to our kids. It shows respect to her husband. If everything my husband does and says, I am assuming that he has positive intent for that situation conversation. Then my perspective on that changes, okay. My actions in response to that situation changes. So why do we want to do this? What is the benefit of this? Well, I'm going to tell you. Okay. All right. So let's, first of all, think about this scenario. Let's say you walk up into the break room or into an office or into the church and you see two people whispering. And when you approach, they stop Whispering. So At that point, you've got information about a situation. You've seen two people that, you know, whispering, and when you walk up, they stop Whispering. So, You have a choice at that point to manage your thoughts about that situation. Okay. Here, here is what you could do Say that you start thinking about, Oh my gosh, what were they just whispering about? Like, what were they talking about? Why did they stop talking? When I came up, were they talking about me? I'm I can't believe them. They're horrible. We're in church for the love of God. I can't believe they're sitting here talking about me. Okay. How many times have you gone down that rabbit hole? How many times have you approached a situation in a break room where you see two people whispering about each other or whispering to each other, and then when you walk in, they stop or maybe they're laughing and you start thinking, Oh my Gosh, are they laughing at me? Like, what are they talking about? Do I have something on my face? Is my dress up my, okay, y'all ladies. How many of this has happened? Where you come out of the bathroom? And you're a little sweater that you had on is like tucked into your pants. Okay. Or toilet paper hanging out of your back. Do you start to think those kinds of things when people are, when you're faced with this situation? So think about this. So how could those thoughts they're talking about me? I can't believe them. They're horrible. How could they be talking and gossiping about people in church? How does that affect or impact your current interactions with those two people or impact the future interactions you might have with those two people? How does the, how do those thoughts impact your words and your actions and your thoughts about those two people or about that? Think about it. Okay. What about if, instead of thinking all those things we just talked about, what about if, instead you start to say to yourself, well, they must've been talking about something private, or I know she mentioned having something going on at home with her husband or her or Her daughter, or, you know, What, if you just thought, well, they weren't talking about me. How do those thoughts change the way that you interpret or perceive that interaction? How did those thoughts change your current response or your future thoughts about those people or that interaction in the future? How, how does, how does the difference of those thoughts? So that's the difference between assuming positive Intent or Allowing the negative thoughts in your mind? The way that you define the situation, whether it's based in truth or not, whether you define that in those negative thoughts, how that can impact your relationships in a very negative way. So when you're approached with something like this, you have the choice to manage your thoughts. Okay? Number one, manage your thoughts. If you start thinking all of these negative things. Oh, well, she's been, always been talking about me for a couple of weeks. She's she's been trying to get her against me. I mean, guys, those are thoughts that are damaging and they may not be true on top of it. So not only are you responding to a situation that will define the way in which you perceive or define that story of what's happening, which then Impacts your Future or current behaviors, you might be doing all of that. And it's all false. It's all made up. You don't Know, so You can manage your thoughts. The other thing is that you can say something to help define the story with truth from the other people that are involved. So let's think about this situation. You walk up on somebody they're whispering. They stopped talking when you came up. So you can say something, you can say, Hey guys, what's up. Sorry. I didn't mean to interrupt you. Was it where you're all talking about something private? Do you need a minute to finish? How simple is that? Giving them the benefit of the doubt that they were just talking about something private that they can't Share with you, or don't need to share it with you. You can ask a direct question. That's another thing you can do. You can ask, Hey, where are you guys talking about me? If that's what you truly think Is happening. Now, the Key to this asking these questions are that once they give you the answer, you have to make the choice to believe what they say in response as the truth. You can't ask the question and then continue to have that, those thoughts that are telling you what The real reality Is, right? Cause you're still making up that story. So let's say, they say, Oh no, we were, we were, you were good. You know, you can join us. We were just talking about Tacos on Thursday night. Okay? At that point you have Think the answer and you have a choice to believe that answer. You have a choice At that point. So believe that answer to accept something that has been shown to you. You have the, you have the choice now to accept that, to have the faith, that, that thing is true. You have the choice now under Understand that whatever you choose to believe about that interaction will play a significant role in how you perceive every interaction from that point forward. So let's say, they say, Oh no, we were talking about, you know, tacos on Thursday night. If you choose to believe that that's true. It's going to be really hard for you to have hard feelings and thoughts about them. That will then turn into interactions, uh, that create, uh, uh, bad or uncomfortable situation because who doesn't react well to taco Thursdays. Okay. Unless you start to get into, why didn't you invite me to taco Thursday? I left taco Tuesday taco Thursday, right? Okay. But you see what I'm saying? Like at that point when You do, if you choose Not to just manage your own thoughts and instead take an action and ask them something, ask them a direct question. Okay. Or say something, then you then have another choice to believe what it is. They said you can't then in your head say, Oh no, they weren't talking about talking Tuesday. They're lying to me because then you're still playing that story. And that's still going to impact your future interactions from that point forward. Okay. So you have a choice when you are dealing with anyone in any interaction. And if you choose to always assume positive intent with what it is they're doing and saying, if you believe truly that people are always acting in a way that is to the best of their ability in that given situation, then it makes it a lot easier for you to have more grace for people to have forgiveness for people to allow a little bit of mercy when interactions don't go, as they could have or would have, or should have. Okay. So even let's say this, let's see. So that you're in that situation and you overhear them and maybe you're putting two and two together and you feel like they were talking about something they shouldn't have been talking about. Let's just say, that's the case. You still have a choice to assume positive intent because regardless of their truth, whatever they were doing, your thoughts Controls how it Is. You respond and behave And act. Nothing Happens in behavior or actions that doesn't come first from a thought in your head Okay? Our actions, our responses, our behaviors come from thoughts. So if we make a commitment to practice this skill of always assuming positive intent, then it becomes a very, very difficult For us to take offense, which leads into a Whole bunch of other stuff. That's actually a next episode in this accountability, The series is to take offense or not to take offense Or not take offense. That is the question, Right? So let's see,Just say, cause I hear some of you saying, well, what if they, if they want to, if they weren't being negative, what if they weren't didn't have the best intent at heart? Here's what I say to that. Who cares? Who cares? Is it Something that's important enough to address? If it is then say something and ask questions and then from there, their responses you'll have to make a choice on whether or not you're satisfied with those answers or not. And just be aware that if you choose to believe it, and it's, they're saying no night, w we didn't mean anything by it. No, we, I didn't mean to offend you, whatever it is, whatever the answer is, if you can choose to believe that truth, and then your actions can be based off of that, or you can choose to believe that they were lying, or they were not telling the truth, or they were trying to be ugly. Just know that whatever it is, you choose to believe, whatever it is that you define that story as that will impact your next interaction and the next interaction and the next interaction, your thought life around what happens in every single interaction will define how you behave in the next or how you perceive in the next Interaction. So let's say, So back to that, let's say that, you know, you let's say that you really, in your heart feel like somebody doing something with mal-intent doing something that they weren't in there. They weren't a SU you know, we're, we're not going to assume a positive intent because we know that they weren't, here's my challenge to you. Even if that's the case, unless we're talking about they're hurting someone or it's unsafe, then you say something, then you address it, then you advocate, okay, you do those things. But if it's something that you can just in your mind, in your thoughts, say, I'm assuming that he didn't mean it that way. I'm assuming that she didn't mean it that way. That's still impacts the way that you can love on that person next time, or receive that person next time. I'm going to give you an example. I do this all the time, all the time with my children and my husband, those that we're closest to, we know that unconditional love is there. So sometimes our behaviors and actions are a little bit more laxed, not so polished. Okay. Sometimes we lash out at the people that we love most because we know that they're going to be there. Okay. Not saying that it's right. Or am I the only one? Do I see anybody else of my girls raising their hand that they do this too? Because I do this too. But what I try to do is when an interaction has occurred, that did not go well, I, in my mind will say, well, he just doesn't have the skill set that he needs to communicate in that way, in the way that I would have received that. Well, now that may or may not be true. But if that helps me be a little bit more forgiving or give him a little bit more grace, then that's what I'm going to tell myself, because I still have to respond in a way that's loving. That's forgiving. That's graceful. Okay. I still have to, except those times where I maybe didn't assume positive intent. And so I reacted to something that he didn't intend on the flip side. How many of you guys have ever been in an interaction where somebody became offended with something you did or said, and that was not at all what you intended to do. I mean, I, as a leader and forever saying to people, I did not intend to make you feel that way. If I ever make you feel a certain way, that's not good. I want you to tell me because I promise you, I never, in any interaction intend to make you feel bad or guilty or shameful or less than that's never my heart's intent. So a step beyond assuming positive intent is to explain or preface yourself with people to let them know. Listen, I would never intend to make you feel any of those things, because that's not what my heart is for you or for people, for anyone. I would never want anyone to think. I would intentionally hurt them with my words or actions. Now, do I hurt people with my words and action? Yeah, we all do. But imagine if we all walked around here, assuming positive intent with everyone that we came in contact with, if we were all walking around, assuming positive intent of others, then, and we defined our interactions. That way we created the stories in our head to be in alignment with, Oh, he's just doing the best he can with what he's got. She's just doing the best she can with everything she's got going on. She didn't intend that for me in that way. She didn't mean for me to feel that way. Isn't it true that we could just choose to believe that and move on instead of choosing to take offense. So I challenge you today to think about the last poor interaction you had with someone and think about what your thoughts were in that situation and what you could do to change those thoughts in your head, so that it made you feel a different way and maybe act or respond in a different way. That's my challenge to you. And today, when you're having your interactions with your husband, your friends, your coworkers, your boss, I want you to think about if you have that spirit of offense or that, that thought life that starts to get into that negative space, where it starts to direct your feelings towards someone or something. And then you think about actions or words you could take that may or may not create that positive interactions. I challenge you to stop and think about this and twisted around to think about assuming positive intent for that person and what that person intended was to be a positive outcome. And what would you do if that was the case? All right, ladies, that's it on assuming positive and attend. The next episode in this series will be about offense. This one is going to be a hard one, but it's relative to what we need to be thinking about in order to become our best serve self, to serve others in a way that we're intended to serve. And it always starts with us again, that accountability too, if I did, or felt or thought something different, would that change the nature of this relationship and most of the time it's yes. Okay. One clarification ladies, I am not talking about situations in which you know, all of the facts where someone is hurting someone else, making an unsafe situation for someone bullying, abusing, taking advantage of if you are. I'm talking about situations in this episode about conversations, interactions that we don't have. All the details to that we are using assumption to create. They get we're playing mad libs with our assumptions. You know what that game mad libs, where you had to fill in a noun here, a verb here, an adjective here, you remember that game where at the end of the story, you could have had a million different stories because you're adding in different words without having all of the facts, you don't have the story in front of you, right? You're just giving nouns for adjectives, pronouns, whatever. That's not what I'm talking about. I'm talking about situations in which you don't have all the facts and you're making assumptions to fill in the gaps of the story, which then creates that thoughts life that then creates your feelings and your actions and your words in response to those things. Okay? If someone is in a harmful situation, then you do what you do. You advocate you step in, you intervene. You say something, but this is for situations where you are already making assumptions about the situation. So what I'm challenging you to do is make assumptions that they are doing the best they can under the circumstances that they're in assume positive intent in those situations where you don't have all the facts. Okay. Makes sense. Good. Okay. Next episode is going to be about to take offense or not take offense. That is the question we're going to deal with. We're also going to deal with another episode in this series on forgiveness. And then finally we are going to deal with gossip. Now, I don't know if there'll be in that order, but I think it's important because all of this stuff of being accountable, assuming positive intent, gossip, taking offense and forgiveness, all those things are things that really hold us back as powerful women. And I'm not about that anymore. I'm not about to be held back because I'm standing in my own way, SIS. And I don't want you to do that either. So I will see you on the inside. So come ready, come open, come willing, and let's do it. Hey! before you go, I'd love for you to hop over to my podcast and give me a review. And you know, I love five stars. That's how we can share this thing with other women, just like us. You're five stars and written review really helps me get the word out. You can also take a screenshot of this episode and tag me in your Insta and Facebook stories. And I'll give you a shout out right back, leaving a review and sharing this episode is the best way you can show me some left. Thanks so much. And I'll see you in the next episode. And remember your smile is like a boomerang, throw one at somebody and it'll come right back. Take the quick "Wholly Made Life Assessment" here: Wholly Made Life Short Assessment (jotform.com) Resources: Connect with Angie on FB: https://www.facebook.com/angie.toninirogers Connect with Angie in her Facebook Community: https://www.facebook.com/groups/467886717505868 Interested in learning how to start your own podcast? Take a look at this course to learn everything you need to know! http://ppu.atrogers.com *some of the above links may be affiliate links, meaning I make a small commission on the sale at no extra cost to you*
Sir Elton John spoke with Terry Gross in 2019 after the publication of his memoir, 'Me.' The book was pretty forthcoming about family, addiction and sexuality, and so was the conversation. A new CD box set collects rarities, demos, B-sides and fan favorites from his long career.Also, Justin Chang reviews 'Ma Rainey's Black Bottom' starring Chadwick Boseman in his last film before he died this year at age 43.