Podcasts about n e

  • 37PODCASTS
  • 95EPISODES
  • 48mAVG DURATION
  • ?INFREQUENT EPISODES
  • May 24, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about n e

Latest podcast episodes about n e

DayWeather Podcast
5.24.2024

DayWeather Podcast

Play Episode Listen Later May 24, 2024 9:38


Showers & thunderstorms Saturday, improving weather Sunday, except in the N & E areas, great weather everywhere on Monday.... LINKS:  https://www.cocorahs.org/  All New Highly Accurate TROPO Rain Gauge - USE CODE RAINDAY FOR 10% OFF https://store.climalytic.com/tropo-gauge/    DayWeather Journal for Kids https://www.amazon.com/dp/B09M57Y7J1?ref_=pe_3052080_397514860  

Harvey Brownstone Interviews...
Harvey Brownstone Interview with Patrick Duffy, Iconic Actor, Director And Producer

Harvey Brownstone Interviews...

Play Episode Play 60 sec Highlight Listen Later Mar 1, 2024 55:43


Harvey Brownstone conducts an in-depth Interview with Patrick Duffy, Iconic Actor, Director And Producer About Harvey's guests: Today's special guest, Patrick Duffy, is an iconic actor, director and producer who rose to global superstardom through his multi-award winning portrayal of Bobby Ewing on the legendary TV show, “Dallas”, and also in the TV movies “Dallas:  JR Returns” and “Dallas: War of the Ewings”, as well as the 2004 television special, “Dallas Reunion: Return to Southfork”.    He then returned to the reboot of the show in 2012 for 3 seasons.   Our guest also created the roles of “Mark Harris” in “Man From Atlantis”, “Frank Lambert” on “Step by Step”, and “Stephen Logan” on “The Bold and the Beautiful”.  His movie credits include “Hurricane”, “The Last of Mrs. Lincoln”, “Cry for the Strangers”, “Children of the Bride”, “Heart of Fire”, “Healing Hands”, “You Again”, “The Christmas Promise” and many more.   And he's guest starred on dozens of popular TV shows including “Charlie's Angels”, “Knots Landing”, “Newhart”, “Touched By an Angel”, “The Fosters”, and “NCIS”, just to name a few.   He's also appeared on stage in the UK in “Twelve Angry Men”, and with his equally talented partner Linda Purl for 6 months in the play “Catch Me if You Can”.  In addition, our guest is a producer, and he also directed many episodes of “Dallas”, “Step by Step”, and other TV shows.   For more interviews and podcasts go to: https://www.harveybrownstoneinterviews.com/ To see more about Patrick Duffy, go to: https://duffysdough.com/https://www.facebook.com/DuffysDoughhttps://www.instagram.com/duffysdough/https://www.youtube.com/channel/UCV6JgZ9EAiYeep991J_8UrQhttps://www.facebook.com/patrickduffyactor/https://www.instagram.com/therealpduffy/ #PatrickDuffy   #harveybrownstoneinterviews

Un Jour dans l'Histoire
Les ossements des soldats tués à Waterloo

Un Jour dans l'Histoire

Play Episode Listen Later Feb 14, 2024 33:53


Nous sommes le 18 octobre 1822. Ouvrons le « Times », prestigieux quotidien britannique fondé en 1785 par John Walter. On peut y lire, signée par quelqu'un qui se fait appeler « un soldat vivant », la lettre suivante : « On estime que plus d'un million de boisseaux contenant des ossements humains et inhumains ont été importés, l'an dernier, du continent européen, dans le port de Hull (au N-E de l'Angleterre). Le quartier de Leipzig, Austerlitz, Waterloo, et de tous les lieux où, pendant la guerre sanglante, les principales batailles ont été livrées, ont été imprégnés, de la même manière, des os des héros et des chevaux qu'ils montaient. Ainsi collectés de toutes parts, ils ont été expédiés au port de Hull, et de là acheminés vers le Yorkshire, où ont été installées de puissantes machines à vapeur qui broient les os et les réduisent à l'état granulaire. Ensuite, ils sont envoyés principalement à Doncaster, l'un des plus grands marchés agricoles de cette partie du pays, et sont vendus aux agriculteurs pour fertiliser leurs terres ». Entre 10 000 et 20 000 hommes, ainsi que plusieurs milliers de chevaux, ont été tués le 18 juin 1815 sur le champ de bataille de Waterloo. Que sont devenus le corps des victimes ? Qu'a-t-on fait de leurs ossements ? Pourquoi aucune grande fosse commune des guerres napoléoniennes n'a-t-elle été découverte y compris à Waterloo ? Avec nous : Bernard Wilquin, chef de travaux aux Archives de l'Etat à Liège. Auteur, avec Robin Schäfer et Tony Pollard, de « The real fate of the Waterloo fallen. The exploitation of bones in 19th century Belgium. » dans la revue « Journal of belgian history ». Sujets traités : John Walter, soldat, bataille, Waterloo,ossements, humains, Leipzig, Austerlitz, chevaux , terrains, agricoles, fosse, Napoléon Merci pour votre écoute Un Jour dans l'Histoire, c'est également en direct tous les jours de la semaine de 13h15 à 15h sur www.rtbf.be/lapremiere Retrouvez tous les épisodes d'Un Jour dans l'Histoire sur notre plateforme Auvio.be : https://auvio.rtbf.be/emission/5936 Et si vous avez apprécié ce podcast, n'hésitez pas à nous donner des étoiles ou des commentaires, cela nous aide à le faire connaître plus largement.

Podnicast s Petrom Chodelkom
BIZNISOVKY: Kooperativa bude musieť zaplatiť ďalšie pokuty. Microsoft prekročil hranicu 3 bilióny dolárov

Podnicast s Petrom Chodelkom

Play Episode Listen Later Jan 29, 2024 12:52


Prinášame vám najnovšie #freshnews. V dnešnej časti bude reč o:Google stavia nové dátové centrumS&P 500 prekonalo rekordDarí sa aj Hedžovým fondomČínske spoločnosti musia zabrať v investíciachČo má spoločné strana DEMOKRATI a spoločnosť SONY?Elektromobilita sa na Slovensku pohla vpredTesla chce lacnejší modelJohnson & Johnson musí zaplatiť pokutuNová donášková služba na SlovenskuKooperativa prehrala súdPriame lety z Európy do JaponskaIKEA mala dobrý rokNetflix mal dobrý kvartálMicrosoft prekonal rekord#freshnews zo sveta biznisu vám každý týždeň prináša Ivan Funtek.Počúvate nás radi? Budeme vďační za podporu. Môžete tak spraviť tu: Podnicast.com/dakujemeOkrem Spotify si môžete všetky naše epizódy vypočuť aj na podnicast.com alebo na Apple Podcasts a Google Podcasts.Tato epizóda Podnicastu vznikla v podcastovom štúdiu Brept. Ak máte záujem o nahrávanie svojho podcastu, kliknite na www.brept.com.  Brept je štúdio, kde sú brepty povolené.Ak nám chcete dať spätnú väzbu, máte nápad na zlepšenie alebo by ste v Podnicaste chceli počuť niečo konkrétne, napíšte nám na peter@podnicast.com.Ďakujeme, že ste s nami a počúvate Podnicast.Zdroje: TASR, ČTK, Bloomberg, Denník N-E, hnonline, Reuters, zdopravy.czSupport the show

FaBcast der Flesh and Blood Podcast
Neue Meta?! - FaBcast - der Flesh and Blood Podcast Folge #65

FaBcast der Flesh and Blood Podcast

Play Episode Listen Later Aug 6, 2023 69:34


„Hallo und herzlich Willkommen zu FaBcast - dem Flesh and Blood Podcast!“Wir sind zurück aus der kleinen Pause und starten direkt mit einem hochinteressanten Thema. Seit dem Release des Sets "Dusk till Dawn" wurden zwei Battle Hardened und ein Calling gespielt. Ob und welchen Einfluss das Set und aktuelle Banns auf die Meta haben, erörtern wir in dieser Folge. Viel viel Spaß und Danke für Eure Treue!Folgt uns auf Instagram: https://www.instagram.com/fabcastde/oder auch auf Youtube:https://www.youtube.com/channel/UCNk7K257vgWuMD0NgooQPHAFolgt uns auch auf Twitter:https://twitter.com/fabcastde

Code of Life
TOP 6 Suplementů pro Energii, Hubnutí a Dlouhověkost + Mitochondrie a AMPK

Code of Life

Play Episode Listen Later Nov 14, 2022 28:29


Poslední dobou se hlouběji nořím do vědy za výrobou energie a regulátorech, které tyto procesy ovlivňují. Stojí totiž na úplném základu našeho života. Když se porouchají, tak nám mohou dlouhodobě škodit. No a oni se porouchávají a opravují přirozeně, jen s věkem, nebo s náporem na organismus to jde hůř. Proto tady máte 6 velmi zajímavých doplňků, které aktivují regulátory energetického metabolismu (AMPK dráhu) a taky otevírají GLUT4 receptory, kanály pro glukózu, která pak může cestovat do buněk (šetříme tím inzulin a snižujeme pravděpodobnost cukrovky a obezity). Koukni na E-shop https://www.uplife.cz/ kde najdeš ty nejkvalitnější produkty na trhu jako NMN, Berberin, Resveratrol, PQQ, Lion´s Mane, Chagu, Cordyceps a mnohé další. Poslouchej podcast Brain We Are https://brainya.org/ Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 1:15 Mitochondrie 3:45 AMPK - Centrální regulátor energetického metabolismu 9:00 PQQ a PGC-1a 15:00 TOP 6 Suplementů 23:00 Velké shrnutí na závěr

The Movie Wire
Episode 39: Clerks 3--Halloween Ends--Lyle Lyle Crocodile--Luckiest Girl Alive

The Movie Wire

Play Episode Listen Later Oct 19, 2022 43:50


It's a big movie week on The Movie Wire, so big we had to split our episodes, this is the 2nd episode this week and this episode we will be covering 4 brand new reviews and I welcome back young critic Brooklyn! This week on The Movie Wire:**Dante, Elias, and Jay and Silent Bob are enlisted by Randal after a heart attack to make a movie about the convenience store that started it all in Clerks 3**The saga of Michael Myers and Laurie Strode comes to a spine-chilling climax in this final installment of this trilogy in Halloween Ends**A woman in New York, who seems to have things under control, is          faced with a trauma that makes her life unravel in Luckiest Girl Alive    ** We welcome back young critic Brooklyn back to help review   the singing crocodile in Lyle Lyle Crocodile**Please show your support by leaving a review on Apple Podcast and following me on Instagram and Twitter @MOVIEWIRESHOW**Make sure you take a listen to a podcast that always teaches me something new with Leo over at the Voluntary Input Podcast:  https://podcasts.apple.com/us/podcast/voluntary-input/id1456023122And make sure you check The Movie Wire out as a featured podcast on the Newsly App and make sure you use promo code: THEM0V1EW1RE to receive a 1-month free premium subscription!

Astro arXiv | all categories
Repeating Fast Radio Bursts with High Burst Rates by Plate Collisions in Neutron Star Crusts

Astro arXiv | all categories

Play Episode Listen Later Sep 12, 2022 1:00


Repeating Fast Radio Bursts with High Burst Rates by Plate Collisions in Neutron Star Crusts by Qiao-Chu Li et al. on Monday 12 September Some repeating fast radio burst (FRB) sources show high burst rates, and the physical origin is still unknown. Outstandingly, the first repeater FRB 121102 appears extremely high burst rate with the maximum value reaching $122,mathrm{h^{-1}}$ or even higher. In this work, we propose that the high burst rate of an FRB repeater may be due to plate collisions in the crust of young neutron stars (NSs). In the crust of an NS, vortex lines are pinned to the lattice nuclei. When the relative angular velocity between the superfluid neutrons and the NS lattices is nonzero, a pinned force will act on the vortex lines, which will cause the lattice displacement and the strain on the NS crust growing. With the spin evolution, the crustal strain reaches a critical value, then the crust may crack into plates, and each of plates will collide with its adjacent ones. The Aflv'en wave could be launched by the plate collisions and further produce FRBs. In this scenario, the predicted burst rate can reach $sim 770,mathrm{h}^{-1}$ for an NS with the magnetic field of $10^{13},rm{G}$ and the spin period of $0.01,rm{s}$. We further apply this model to FRB 121102, and predict the waiting time and energy distribution to be $P(t_{mathrm{w}}) propto t_{text{w}}^{alpha_{t_{text{w}}}}$ with $alpha_{t_{text{w}}} simeq -1.75$ and $N(E)text{d}E propto E^{alpha_{E}}text{d}E$ with $alpha_{E} simeq -1.67$, respectively. These properties are consistent with the observations of FRB 121102. arXiv: http://arxiv.org/abs/http://arxiv.org/abs/2209.04774v1

DeHuff Uncensored
Ep. 197 | Escaped zoo animals | Lies in advertising | Paid friendship

DeHuff Uncensored

Play Episode Listen Later Sep 7, 2022 73:55


A wolf escaped an enclosure at the Cleveland zoo, which reminds me of the time a gorilla threatened my son.A man in Tokyo gets paid to be people's friend.Why do people even drive sports cars?A driver delivered someone's WingStop order, but left a note that said, “I'm sorry I 8 cho food. I'm broke and hungry. Consider it like ur payin it 4ward. I'm quitting this lame a– job N E way. B blessed.”Plus, the truth and lies of radio advertising. I explain why it's important to trust what you sell.

Did Not Need To Know
#38: Golden State Killer Part 1

Did Not Need To Know

Play Episode Listen Later Jul 25, 2022 50:12


The time has come. Jenna finally tells Danielle the horrifying story of the Golden State Killer. He terrorized northern and southern California from 1974-1986. This is a 3 part series so make sure you stay tuned. Merchandise: https://did-not-need-to-know.creator-spring.com/Instagram: https://www.instagram.com/didnotneedtoknow/Facebook: https://www.facebook.com/DNNTKpodcastTwitter: https://twitter.com/dnntkpodcastWebsite: https://https://www.didnotneedtoknow.com/TikTok: https://www.tiktok.com/@didnotneedtoknow

Craig Peterson's Tech Talk
Did You Hear How the FBI, NSA, and CIA Got Tracked Because of Their Smartphones? How About You?

Craig Peterson's Tech Talk

Play Episode Listen Later May 7, 2022 82:45


Did You Hear How the FBI, NSA, and CIA Got Tracked Because of Their Smartphones? How About You? You're worried about surveillance. Hey, I'm worried about surveillance. And it turns out that there's a secretive company out there that to prove their mustard tracked the CIA, and NSA yeah. Fun thing. [Following is an automated transcript.] [00:00:16] This is a company that is scary. We've talked before about a couple of these scary guys. [00:00:22] There's this Israeli company called NSO group. And this it is, so group is absolutely incredible. What they've been doing, who they'll sell to these. Guys are a company that sells cell phones, smart phone exploits to its customers. And there are alleged to have sold their software to a variety of human rights abusers. [00:00:53] We're talking about NSO group coming up with what we would term a zero day hack against I-phones against Android phones against pretty much anything out. So in other words, I hacked that no one ever seen before and then use that in order to get into the phone and find information, they views things like the, I think it was what's app and video that was sent and usually. [00:01:22] To hack Saudi Arabian phones. You might remember Chris Shogi this journalist. I guess he was who apparently was murdered by them. Big problem. So this Israeli group. Yeah. Yeah. They sell to anybody that's willing to pay. At least that's what the allegations are. I've never tried to buy their stuff, but yeah, they're assisting government with hacks with. [00:01:48] Ultimate in surveillance. Another one clear view. We've talked about them on the show before this is a company that has done all kinds of illegal stuff. Now some of it's technically not illegal. They're against the terms of usage, what Clearview has done. And now they've gotten involved in this Russian Ukrainian. [00:02:12] War that's been going on here and they've gotten involved with a number of legal cases in the us. What they did is they said, okay great. Let's do something. You remember Facebook, right guys. So you've heard of that before. And how Facebook got started. Mike Zuckerberg. MK went ahead and stole the pictures of the women that were in Harvard's cattle. [00:02:41] And I will, when I'm, when I say catalog, okay, this isn't like a catalog of women, order one mail order type thing. We're talking about their index, their contacts, there is a catalog of all of the students that are there in the school. So Zuckerberg goes and grabs those against policy. [00:03:00] Okay. Maybe it wasn't strictly against policy at the time. And then he puts up some. Called the Facebook where people can look at a picture of a girl and decide whether or not she should get a five or a 10 or a one. Yeah. That sort of stuff, abusing people that really is abuse. I can't imagine. [00:03:19] The way people felt, I had seen their ratings by people that didn't know them, that somehow their Def definition of beauty really defined who they are. It's crazy what the stuff he did. So he started his business by stealing stuff. Microsoft started his business by. By going ahead and misrepresenting, some would say lying to IBM about what he had as far as an operative system goes right, again and again, we're seeing dishonest people getting involved, doing dishonest things to get their companies off of the ground. [00:03:54] And I have a friend who's an attorney who says, and Craig, that's why you will never be wealthy because you just wouldn't do any of that. So Clearview is another example of these types of companies. In this case, clear view, went to Facebook and crawled any page. It could get its little grubby crawlers on. [00:04:18] So it found your public fake Facebook page. It went. Over the internet. There's a number of websites. Some are out of business now, but the, you upload your pictures to you. People can rate them, can share them. You can share them. Hey, you got your own photo gallery here that you can share with friends and a million other people. [00:04:39] I'm right. That's what ended up happening. That's how those guys made the money. They're selling you on, Hey, you can look at how convenient this. And you can have your own little photo gathered at gallery and you can take that full load photo gallery and share it with your friends. And then if you read the fine print at T and we'll make money off of showing your pictures and showing ads well, Ah, Clearview went and scanned every website. [00:05:08] It could get its grubby little scanners on crawled through the mall, downloaded pictures of any face that it could find. And then went ahead and digitized information about people's faces. So it spent years scraping and then it put together its technology, facial recognition technology, and went to the next level, which is, Hey, please department, get my app so you can get the clear view. [00:05:41] And do you encounter someone? You can take a picture of them and upload it, which now gives them another face. Doesn't it. And then once it's uploaded, it'll compare it. It'll say, okay. Found the guy here. So with the Russia Ukrainian war, what they were doing is taking pictures of dead and injured, Russian soldiers, running them through this database online of all of these spaces, found out who they were and went so far as to use. [00:06:14] Stolen data online. Now this is war, right? The whole thing is crazy, but the stolen database online find out who their mothers were, the phone numbers for the mothers, and to have people all over the world, sending text messages to mom about their dads. Yeah. Okay. So Clearview sells it to police departments. [00:06:38] They sell it to pretty much the highest bidder they say, Hey, listen, we don't do that. Come on right now. There's other data brokers. And I've had a few on my show in the past who are using harvested information from phone apps to provide location data. To law enforcement so that they can then circumvent. [00:07:03] What you have a right to privacy. Don't you it's codified right in the bill of rights. I was first 10 amendments to the U S constitution and it was all defined by the Supreme court's carpenter decision. So we have protections in the constitution, natural, right? That were confirmed by the Supreme court that say, Hey, the federal government, you cannot track all of the citizens. [00:07:31] You can't track what they're doing. You can't harvest their information. And yet at the same time, They go to the data brokers that have put together all of these face pictures, figured out who your friends are, you sign up for Facebook and it says, Hey, you want me to find your friends? [00:07:49] See if they're already on Facebook. Just hit. Yes. Here, not blowed your contact list. So I'll go. Facebook says, oh, look at all your friends. Or we found isn't this exciting. And in the meantime, in the background, Facebook is looking at all of this data and saying, we now know who your friends are. And so many people have wondered I wait a minute. [00:08:10] I didn't talk about. I didn't do a search for product X online, and yet I'm getting ads for product X. Well, did you mention it to a friend who might've done a search for it? Because these search engines, these companies like Facebook know who your friends are, what they're interested in, and they'll sell ads to people who are going to promote to you the same items they're promoting to your friends. [00:08:35] It's absolutely crazy. So this company. It's called and they're very quiet, very low key. The website doesn't say anything at all, but they took their software. That's pulling all of this data together and compiling it. Yeah. And ASX pointed all of this technology towards the national security agency and the C I a and Jews, their own cell phones against them. [00:09:08] Now, why did they do this? They didn't do it to prove something about how, you shouldn't allow this sort of thing to happen and they didn't do it to prove that man, we've got to have tighter controls because look at what we can do. If we can do it, other people can do it. No. According to audio, visual presentations and recordings of an ACX presentation reviewed by the intercept and tech inquiry. [00:09:36] claimed that it can track roughly 3 billion devices in real time. That's equivalent to a fifth of the world population. You're not going to find anything out about Asics it's called anomaly six. Good luck online. If you find it, let me know me@craigpeterson.com. I'd love to know more about these guys. The only thing on a website for them as an email address and a six anomalies six in that presentation showed the nation spooks. [00:10:13] Exactly what knew about. All right. Apparently is also ignoring questions from journalists and will only respond to emails from people in upper levels of federal agencies, which means, and maybe this is a supposition from our friends over at tech dirt. I don't know. But then what that means is they're looking to sell your information in real time. [00:10:43] To the feds to get around the carpenter decision and the constitution just absolutely amazing. Hey, go online right now. Craig peterson.com. I'll send you my special report on passwords and my two other most popular Craig peterson.com. Stick around. [00:11:06] Have you ever wondered about search engines? Which one should you be using? You're not alone. It's probably the number one question I get from people. What should I use? Google is falling behind, but we're going to talk about the top engines and the why. [00:11:23] Google has been an amazing company moving up. Of course, we're just talking about the cheats. [00:11:31] So many companies have taken over the years and Google has certainly had its share of cheat. I haven't seen anything about them just doing completely underhanded things to get started. I think. They were pretty straightforward. They had a great idea back in the beginning, where they were just looking at links, how many sites linked into this one particular site? [00:11:57] And that gave this concept of a page rank. Very simple, very easy to do. Of course, are problems with. Because you would end up with pages that are older, having more links to them, et cetera. And they have over the years really improved themselves, but we also have some other problems right now with Google. [00:12:22] If you do searches on Google for a number of different. And you'll see that really Google search quality has deteriorated in recent years. We've talked before here about some of the problems with Google and elections and how they have obviously gone out of their way to influence the election. [00:12:43] There is study down in, done in orange county, California, or at least about orange county, California, and an election down there showed that Google had a major influence on that election and also tilted it a certain way on purpose. Absolutely amazing. So that's one way Google has fallen behind, but you can. [00:13:06] At all kinds of searches and hope you're going to get a great response. And you don't have you noticed that it's gotten worse and then on top of it, you're starting to see more ads squeezed in it is not great. I have used. Of course for programming in years past, before that I liked alter Vista, which was a digital equipment corporation product out there. [00:13:32] Vista was pretty darn good. And you could use Boolean logic with it. Google says you can use Boolean with us, but it's not the same as Google's is very simple. But at any rate they have not made any. Leaps here going forward. It's been absolutely amazing. So let's go through the search engines. [00:13:53] I'm going to give you right now, the pros and cons to some of these search engines out there. So we started with. It is 800 pound gorilla. And in case you didn't know the number two overall search engine is YouTube. Okay. But let's stick with straight searches, not video searches. So what is great about Google? [00:14:19] One of the big things is they like fresh content. So if you're looking to do search engine optimization for your business, you are best off having some Keystone pages. So having these pages that are. Kept up to date. So you might have a page on whatever it might be hacking VPNs, right? And you make sure you update it because Google does favor the fresh content. [00:14:45] They rank blogs and. Services, which is really nice and they're accessible in any device. They have apps that work well on a browser. And I'm right now, I'm looking@anarticlebylifewire.com on the best search engine. So you'll see some of this information there. They don't like about it is the same thing you don't. [00:15:09] Right? Which is, it collects all kinds of data on you. They also have hidden content that, that might damage your ranking as a business or someone who has a website and the search delivers. Too many results, millions of results. Yeah, there probably are millions of results for a single search, but what I want are the really relevant ones and Google learns over time. [00:15:38] What kind of results that you want, which is kudos to them, but they are tone deaf sometimes, frankly as well. Okay. Our number two on our list of topics. Is duck go. Now I've been talking about them for quite a while and some people have been disparaging talk, talk, go lately. And the reason is they say, what. [00:16:03] And those search results maybe are a little wrong, right? They are maybe student little sensory, not as much as Google does, but some, at first duck go.com is where you'll find them online named after that kids game. Is a privacy search engine. So it is not tracking or storing any information about you. [00:16:29] That's a very big one. There are searches are very fast, but they're backed. The actual backend search engine is. Which is Microsoft. We're going to get to that in a couple of minutes here. That means that if Microsoft is deciding to do some weighting on search results, based on their political views, then that's going to show up in duck go, but it's nowhere near as bad. [00:16:54] And I've talked about it on the show before we'd done some examples. So it is also now giving you the option to restrict your searches to the last month worth of results, which is really nice. That keeps a little more up to date. They also aren't great at image searches, no personalized results, and it is free, which is nice. [00:17:17] You might also want to look at quant Q w a N T. If you look at. A private or privacy browser. Quanta's a French company, but it does leave English as well. Okay. English results. They like the older and well-established web pages, they rank home pages. They do not rank blogs. They crawl all kinds of hidden content and non hidden, equally, unlike Google, which is really great being as not great at forums. [00:17:50] As I mentioned, blogs, they're not as fast as Google. And they have some seriously heavy search results screened. Dogpile they've been around for quite a while. You might want to check them out. They have something called fetches and favorite fetches. So you can have a home screen when you go to dog pile and you'll see right there. [00:18:14] Your favorite searches and they're right there for you. You can just keep going to them. They use multiple databases so they can get broad results, multiple backend search engines, and there's no home screen personalization available. And lots of sponsored results, which isn't a real big deal, but you'll find them online@dogpile.com, Google scholar search. [00:18:38] I've used this a number of times. If you're looking for scholarly articles, it is really good. You can get citations in various styles. If you are working on your master's PhD, whatever. B and they're imposing a style in the document that you're writing. So you can put it into the bibliography and a, they got a lot of great stuff. [00:19:02] Google scholar you'll find online at scholar dot, google.com. Wearable PDs, sir. It focuses on technical terms and applications, which is good, friendly to non-tech users. And it is only searching the web well, PD is 10,000 word and phrase database. So that's pretty. To to understand to Yahoo search, they have a home screen, has news trending topics. [00:19:33] I've used y'all who? Of course it's not what it used to be, but it does have everything right there. Even your horoscope. And the ads are not marked out clearly. And then there's the internet archive search. This is actually a site that I fund. I donate money to them every month and you'll find them@archive.org, but it is really cool. [00:19:58] You can search based on timeframes again, if you are doing papers, if you're a journalist. You can find what was the internet like? Or was this webpage? What was it like around a hurricane Katrina in 2005, right there. We will find it online@archive.org. Hey, stick around. We'll be right back. [00:20:23] You already know that hackers are coming after you we've talked about how they are out there, scraping web pages, putting together stuff. I want to bring up again, the Ukraine, Russian war and Russia leaking data like a sieve . [00:20:39] It is, of course in the news again, it seems like it has been in the news for how long now, six years, maybe longer in this case, we're going to talk about what the hackers are doing because they're not just doing it to Russia. [00:20:56] They're doing. Us. And it's a problem. We're going to explain why you've heard of doxing before D O X I N G two docs, someone which is basically to find documentation about people and to release it. That's really a part of it. So you've seen some political operatives who have gone online and doxed people. [00:21:22] For instance one of them is libs of tick talk. You might've heard of that one, and this is where they take all of these crazy things that crazy people on tick talk, go ahead and publish and just put excerpts of them together. They don't cut it up to make them look crazy. No. They let them be crazy. [00:21:42] All by themselves and put it online. So some libs decided, Hey, we don't like this. And journalists who had been complaining about doxing before that shouldn't be done and it's unethical. It should be illegal. Yeah. What does she do? She goes and docks. The lady that was running libs of tick talk. [00:22:07] And I, it just blows my mind here. How can these people be so two faced, they really are just crazy to face. So she went ahead and did what she said should never be done. And I'm sure she had some form of justification for it and put it out online. So I went online, comes this lady's home. Address her name. [00:22:31] Kinds of stuff and that's available online right now. Now you might want to try and do something that I've done before, which is, if you go to one of these data brokers, ads for these things, right? Do a search for yourself with us. And have a look at how accurate that information is. When I looked last time I looked cause I had a few data brokers on the radio show. [00:22:58] I would say less than a third of the information that they claimed was information about me was actually accurate less than a third, frankly. And I don't think that's a particularly, what's the word I'm looking for, but Unique situation. Let me put it that way. I don't think it's unique at all. I think they get a lot of it wrong because remember, they're trying to piece together this piece together that and put it all together. [00:23:27] So you can't a hundred percent rely on any of that stuff. And as I said, for me, it wasn't particularly accurate. Now let's move into. Ukraine has claimed to have doxed Russian troops as well as FSB spies. Do you remember them from the Soviet union? They still exist, and hacktivists actually have official scheduled meetings and are leaking private information from various Russian organizations in Russia. [00:23:59] So we're talking about things like their names, birth dates, passport numbers, job titles, and the personal information that they have released about these Russian companies. And people goes on for pages here. It looks like frankly, any data breach, you'll find a great article about this that I'm referring to in wired.com, but this particular data. [00:24:25] Can change personal information on 1600 Russian troops who served in bootcamp, a Ukrainian city, that's been attacked by Russia. And by the way, you've probably seen these things. There were all kinds of accusations here of multiple potential war crimes. What was going on over there? So this data sets not the only one. [00:24:50] There's another one that legislature legislation. Allegedly contains the names and contact details of 620 Russian spies who are registered to work at the Moscow office of the F S B. That is Russia's main security agents. Now this information wasn't released by hackers in North Korea or hackers in the us or Russia, because we already know Russian hackers. [00:25:22] Don't attack Russia. They're not stupid. Okay. They don't want boudin coming after them, but this was published by Ukraine's intelligence service. So all of these names, all of these personal details, birth dates, passport numbers, job titles, where they're from all kinds of stuff. I'm freely available online to anyone who cares to look now, Ukrainian officials wrote in a Facebook post as they publish the data that every year peon should know their names. [00:25:56] So you got to bet, there are a lot of people freaking out over there. Absolutely freaking out in Russia that is. Since the Russians invaded Ukraine, there have been huge amounts of information about Russia itself, the Russian government activities and companies in Russia. These, all the guards that are over there and it's all been made public. [00:26:21] So it's very interesting because these are been closed off private institutions in the us. Yeah, we do some hacking of potential adversaries, but they don't release. All right. Not at all, but there's really two types of data here. First of all, you've got the information that the Russian authorities are publishing. [00:26:42] Their allies are publishing, and then you've got the hacktivists, these companies, these groups, I should say. Anonymous hundreds of gigabytes of files and millions of emails have been made public, including some of the largest companies within Russia. The big guys, oil and gas companies or lumber companies, et cetera, et cetera. [00:27:08] So there's a former British Colonel in the military intelligence. Wired is quoting here, his name's Phillip Ingram. And he said, both sides in this conflict are very good at information operations. The Russians are quite blatant about the lies that they'll tell we're used to that aren't we, and much of the Russian disinformation has been debunked, but they say. [00:27:36] They have to make sure that what they're putting out is credible and they're not caught telling out right. Lies in a way that would embarrass them or embarrass their international partners. So it's really quite interesting. We've started seeing the stuff coming out in March 20, 22. Of course. And it's hard to tell how accurate the data is. [00:28:00] Looks probably pretty accurate. It has been scooped up as I mentioned on the show before, but. Some activists, one of whom has put together an app that anyone can download. And that allows you to send texts to the mothers of Russian soldiers, some alive, some dead, and it automatically translated into Russian. [00:28:24] I assume it's a crude translation, but whatever. So you can. Harass some bore a babushka over there in Russia, whose grandson is out there fighting. This is just incredible. We've never seen anything like any of this before, but doxing very toxic online behavior. And when it comes to war, the gloves are off. [00:28:48] And by the way, these groups that I mentioned, these hacktivists have official meetings, Tuesday mornings on telegram, and they talk about who the next target is. Absolutely amazing. Make sure you visit me online. Craig Peter sawn.com and don't go anywhere because we've got more coming up here about organizations in general, here in the us breaches are up stolen data or. [00:29:17] And the number of bankruptcies are up because of it. [00:29:23] Hacks or up no, you know that we've known that for awhile, but did you know that is not necessarily the number one reason businesses are suffering breaches. So we're going to talk about that right now. What else you have. [00:29:39] We've talked before about some of the websites that I keep an eye on. [00:29:44] One of them is called dark reading and they've got a lot of good stuff. Some of the stuff I don't really agree with, who agrees with everybody or another person, just one, even a hundred percent of the time. Like no one. Okay. So in this case, we're talking to. Organization suffering a breach. [00:30:03] And the stat that they're quoting here is that more than 66, 0% of organizations have suffered a breach in the last 12 months. That's huge. And the breaches have gotten more expensive. Global average breach cost is $2.4 million. And if you are unprepared to respond to a compromise, that price tag increases to $3 million. [00:30:36] Yeah. That's how bad it is. That's what's going on out there right now. But the point that really they're trying to make here, a dark reading in this article by Robert Lim. Is that organizations are focused too narrowly on external attackers when it's insiders third parties and stolen assets that cause many breaches. [00:31:02] That's what this new study is showing from Forrester research. Now I had them on the show a few times in the past, you might be familiar with them. They are a research company. The charges a lot for very little information, they've got the research to back it up right there. They're really one of the leading, if not the leading research company out there. [00:31:26] So last month they came in. With the 20, 21 state of enterprise breaches report. And they found that the number of breaches in the cost of breaches varied widely, depending on where the organization is based. And. The big one that you have control over is whether they were prepared to respond to breaches. [00:31:53] Now, companies in north America had the largest disparity between the haves and have not listened to these numbers. They're bad for businesses, these numbers, and they're worse for individuals. The average organization required 38 days. 38 days over a month on average to find eradicate and recover from a breach, but companies that were not prepared for security challenges took 62 days. [00:32:28] Now the good news here is that this is down. It used to take nine months on average, and now we're down to two months, but here's the big question. Can you, or can a company survive 62 days or is it going to be out of business? Do you have enough money to make payroll for the next two months? That's where the problem. [00:32:55] Really starts to come in. That's why small businesses that are hacked small businesses that are using things like Norton or some of the other real basic software without having a good firewall and good security practices. And same thing with individuals here. You are going to be out of business. [00:33:17] That's of the showing right now. And your insurance policy that you have for cybersecurity insurance will not pay out. I did a presentation for an insurance industry group. This was in Massachusetts and it was a statewide group. And we'd talked about how the. Are not paying out the companies. [00:33:41] Aren't right. And why, and if you are not prepared, if you are not doing the right things and I can send you a list of what you need to be doing, if you'd like, just email me@craigpeterson.com. Be glad to send it to me. M E at Craig Peterson, P E T E R. So when Dr. And just to ask for it and I'll respond to you or we'll get married or someone else to forward it to you because I've already got it. [00:34:07] Okay. This isn't a big deal for me. Okay. It's ready to go. But that list is an important list because if you don't meet the standard. That the insurance industry has set forward and you are a hack. They're not going to pay you a dime, even if you Sue them. And we've seen this with very large companies as well, where they're trying to recover tens of millions of dollars from the insurance policy, and they didn't get a dime. [00:34:36] They had to also pay who knows how many millions to lawyers to Sue the insurance companies. And they lost. Okay. It's a very big deal. So there's a huge misalignment, according to Forrester, between the expectation and the reality of breaches on a global scale, there's a big disparity of above $600,000 between those. [00:34:59] Paired to respond to a breach and those who are not. And we can talk about that as well, because there's things you need to do obviously backup, but backup means you've got to check the backup. You've got to make sure it's valid. You should be spinning up the backups on, in a virtual environment in order to make sure the backups are good. [00:35:22] There's a lot of things you should be doing. Okay. And that's just a part of it. Plus, do you have your PR people ready? Are you able to respond to the state requirements? A lot of states. Now, if you are hacked require you to report it to the state, in some cases in as little as 72 hours. So do you have that paperwork ready? [00:35:46] Do you have the phone numbers of all of the people that are on the team? Okay. All of these things now, the threats are not just the external hack. Anybody who's trying to protect their data is focused on obviously the external hackers. That's where we tend to focus part one part two is we focus in on the people that are working inside. [00:36:13] The company, right? It's a zero trust narrative here. Why is this guy in sales, trying to get into the engineering files? Why are they trying to get into payroll? You understand where I'm going with this, you buy and what I'm selling. You don't want them to have access to stuff that they don't need access. [00:36:37] Attacks that Forrester found were spread over external attacks, internal incidents, third party, and supply chain attacks, which is really big nowadays and lost or stolen. Assets globally. Half of companies consider external attacks to be this top threat, but in reality, only a third of the incidents come from external actors. [00:37:04] Nearly a quarter of them are traced back to an internal event. 23% consisted of lost or stolen assets and 21% involved with third. Partner. Interesting. Hey, so we've got to keep an eye on this. These external attacks are a very big deal and that's where they have success with what are called zero day attacks. [00:37:31] But your internal people can be a problem. Now I have. Put together in 2022, this is something really important. What we call a POA and M it's a plan of action and milestones of what you need to be doing. For your cybersecurity. Okay. This is available absolutely free. You have to email me M e@craigpeterson.com. [00:38:00] But the idea behind this is it's a spreadsheet that you can use in numbers on a Mac or Excel on windows. And it has all of the key items. Now we follow what's called the. 801 71 standard. This is the national Institute of standards and technology, and they've laid out all of the different things. That you should be doing now. [00:38:26] We've broken them down into eight cybersecurity activators as what we called them. And we have, you should have already gotten an email this week from me. If you're on my email list, just talking about, cause we're starting now getting into those cybersecurity activators. I'm showing you. To do about each one of them. [00:38:46] So you can do it yourself. So many of us are stuck with being the CTO or the guy or gal in charge of it just because we like computers or we know more than somebody else. So if you're on my email list, you will be getting these things off. We're going to be going through them in the weeks. I had little quick mini micro trainings, if you will, but you gotta be on the email list in order to get them. [00:39:12] These are also appropriate for home users right now. You're going to have to make your decisions as to what you're going to do, but home users have the same exposure, the same basic problems that they have in bigger organizations out. So I follow the national Institute of standards and technologies. [00:39:34] They have broken it down into a number of different sections. They actually require it. And if you are compliant with this new standard you are going to be able to recover your money from the insurance company. If you are hacked, I don't know. I was going to say it for a win, but hopefully you won't get hacked because of this. [00:39:58] So it's an important thing to follow. So make sure you go to Craig peterson.com/subscribe right now and get subscribed. A lot of stuff for home users. My business is focused on securing businesses. Particularly regulated businesses, right? If you have intellectual property, you don't want to have stolen a few do government contracts where they're requiring you to be compliant with this new standard or some of the others, but it's. [00:40:27] Basic stuff that every business should be following. So just email me, M e@craigpeterson.com with your questions. We've been really good at answering them. We've probably lately been averaging about a dozen a day. Which is quite a few, but so it might take us a little bit to get back to, but we've gotten much better. [00:40:48] Mary her number one responsibility right now is making sure that we answer all of your emails. We'll send out this plan of action and milestone spreadsheet for you. So you know what to do. This is updated. This is 2022. Everything you need right there. Me at Craig Peterson dot. Alright, you'll also find my podcast there. [00:41:14] Craig peterson.com. And I want to point out that I'm not doing the show on video anymore. Just wasn't getting enough traction with, if it just takes too long. Anyways, Craig peterson.com. [00:41:29] This is one of the top topics I've had people ask about lately, and that is protecting yourself and your business against Russian hacker. So I've got a presentation. We're going to run through it. We're going to talk about what you can do. [00:41:46] This has been a long time coming. I have been doing a lot over the years of webinars of online meetings, trying to help people understand what's going on, what can be done. [00:41:58] And I got a great email this week from one of the listeners. Who's been man on my email list now for years, I'm not even sure how many years. And he was saying, Hey, thanks for giving all of this information for free for small businesses. I can't afford it. And I got to thinking, because there've been a lot of requests lately, for instance, backups how should I be doing them? [00:42:22] What should I be doing? And a number of other topics that really all go together into the, how do I protect myself? My business. From ransomware from these Russian hackers. So that's what we're going to be talking about today. We're going to go through a few of these. This is going to be a series. [00:42:41] We're going to continue this here and weeks ahead, and I appreciate all your feedback. And if you miss part of it, make sure you email me just M. Craig peterson.com. Let me know, and I'll be glad to send some of it to you. Now I'm recording this on video as well. So it's great when you're driving around and listening in picking up some tidbits. [00:43:04] And if you do want to see the recorded version again, dropping them in an email to me@craigpeterson.com or search for me on YouTube or on one of the other sites that are out there like grumble and you'll. This as I release it. Cause this is going to take a few weeks to really get into the whole thing. [00:43:26] So let's get started. I'm going to pull this up here. Full screen. For those watching at home and what this is called today, we're talking about protecting your business and your self from Russian hackers because they have been out there. They have been causing just all kinds of problems, but there's a few things that you can do. [00:43:48] And I have them up on the screen here. Let me pull them up, but I want to get into the background first. Russian ransomware group. They're a bunch of bad guys and it's called Conti. Now. Conti has been around for a long time. These are the guys that have been ransoming us. They're the guys who in rants. The businesses they've been rants. [00:44:10] Government, you might've heard them. They've got into hospitals. They have been all over the place and they've raised a whole lot of. For the Russians. I'm also going to tell you about a couple of things you can do here. Cause there's a real neat trick when it comes to keeping Russians out of your computers, but Conti decided, Hey, listen, we are all for Russia and president and Putin. [00:44:34] So they came out with an official warning, oh, I want to read this to it says if anybody. We'll decide to organize a cyber attack or any war activities against Russia. We are going to use our all possible resources to strike back at the critical infrastructures of an enemy. Yeah, no, not the best English, but much better than my Russian. [00:44:55] I got to say that I know two words or so in Russian, but they said that they were announcing full support for president. That's a pretty bad thing. If you asked me, they also have ties to Russian intelligence intelligence, but what are we talking about really? Think of the KGB. [00:45:13] The FSB is what they're called nowadays, but directly tie. China and North Korea, Iran, or also now tied in with Russia to varying degrees, but all of them are a little bit concerned about getting into it a little too much, but we're going to talk about their tactics. That's what's important today. What are they doing? [00:45:35] Why are they doing it? What can you do about. So the first thing is password sprain. This is big deal. I've got a nice big slide up here. I like that color blue. I don't know about you, but I think it's pretty, but password sprain is something we all need to understand a little bit better. It's a brute force attack that has been really hurting. [00:46:00] Many of us. Let me see if I can get this to work. For some reason it has decided it just doesn't want. Let me see here. What is up? Oh, is something isn't it's just, I'm getting a white screen, but it's a brute force attack targets users who have common passwords. Now this is a problem. When we're talking about passwords. [00:46:25] If you have a password that has been breached in any of these breaches that have gone on over the last, however long, right? 30 years plus now that password is known to the bad guy. So what they'll do is they'll take that common password and they'll start to try it. So password sprain is where they will go to a bank site or they'll go to Google. [00:46:51] The, oftentimes they're trying to get at your email accounts. So if you have Google email or Yahoo or Hotmail, they'll try it. Use passwords that they have found against accounts that they have found on those various sites that ends up being quite a big problem for everybody out there. Okay. I got that screen back here. [00:47:12] So I'll put that up for those people who are well. But they will send multiple times attacks using variations of these passwords. And it's known as a low and slow method of password hacking because if they were to go bam, and send all of these passwords and login attempts. [00:47:35] They'd get caught. The automated systems would say, Hey, wait a minute. This is not good. We're going to cut you off. In fact, that's what I do for my client. We have remote access using SSH, which is a an encryption session so that we can have a terminal session. And if you try and log in three times, We automatically zap you, right? [00:47:58] We shut you down. So they take a very slow approach to this password sprain technique. And they're also going after volume, which makes a whole lot of sense. And there are right now, billions of passwords usernames, email addresses that have been stolen that are sitting out in the dark. So you've got to make sure that you are not reusing passwords. [00:48:24] How many times have we talked about that? You've got one common password that you're using over and again, while that's a problem, but they're not going to keep hacking your account. They're going to switch from one account to another because they don't want to get locked out. [00:48:39] Just like I lock out somebody who's trying to get in. So if someone's coming from that same. IP address that same internet site. And they're trying to log into that same account multiple times. Bam. They are gone. So with path's word sprain, they're trying to get around the problem of you noticing they're trying to get into a bunch of different accounts and they try and leverage it. [00:49:04] So they'll oftentimes use multiple computers that they've stolen access to. We've talked about that before too. It gets to be a real big. Now they're also targeting these single sign-on and cloud-based applications, because once they're on. Using one of these federated authenticated authentication protocols, they can mask the malicious traffic. [00:49:30] We've heard some of these hacks lately where they're using a token that they managed to pick up from somebody's email, I account, or they got onto Microsoft and they got into the email account on Microsoft. That happened recently. In a supply chain attack, solar winds. You heard about that 20, 21, right? [00:49:52] So they're going after these email applications, including Microsoft or Microsoft has done they're going after routers and internet of things, devices for a very good reason, those IOT devices, which are things like your smart lights, they can be. Controlling the cameras outside, they go on and on there's thousands, millions of them. [00:50:14] Now I actually all the way through your microwave, they tend to not be very well protected. So that's a real big target for them. So step. They want to acquire a list of usernames. Step two, they're going to spray the passwords. Where do they get those passwords in those usernames? Or they get them from breaches. [00:50:36] So again, if you have an account that's breached at some online shopping site, a big one, a small one, it doesn't really mean. That particular breach is now well known and they can, will and do gain access to your account which is step three, gain access to it. It gets to be a serious problem. [00:50:57] Okay. How do you know if you are under attack? Number one? There is a spike in failed. Log-ins this is where having a system and there's technical terms is tough for this. I'm trying to avoid a lot of those terms, but this is where the system is watching logins, noticing that there's a problem and going ahead and stopping it, not just noticing it, but stop. Very important to do. There are a high number of locked accounts, which means what it means that again, someone's been trying to log in. You should make sure that your account, if there are invalid, lock-ins automatic. Locks it out after some number of attempts and five attempts is usually considered to be okay. [00:51:44] I know on my phone, for instance, I have a higher number of the neck, cause sometimes the grandkids get at it. But when it comes to your business account, when it comes to your bank account, you probably don't want to have a whole bunch of attempts, and then in known or valid or invalid, I should say use. [00:52:04] Attempt again, why are they trying to log in with a username that just doesn't exist? Yeah, it can be a problem. Hey, when we come back. We're going to talk about some steps. Like you can take here to really remediate, maybe even stop a password spraying attack. I've already given you a few ideas here, but what are some act of things that you can do, particularly for a small business to really protect yourself? [00:52:33] Hey, stick around. We'll be right back. Craig peterson.com. [00:52:39] Russia has, been hacking our computers, Russia's continuing to hack our computers and this is a real problem. So we are going to talk right now about how to stop some of these things. We already talked about password sprain. How do you stop it? [00:52:56] There are a lot of things we have to pay attention to, and that's what I'm going to be doing in the weeks ahead. [00:53:03] We're going to be going through some of the things you need to do to keep yourself safe. Keep your business safe in this really dangerous online. There are so many things going on. So many people that are losing their retirement businesses, losing their operating accounts. We've seen it before with clients of ours while you know their clients now. [00:53:29] And it was just a devastating thing to them. So I don't want that to happen to you now, if you are interested. All of this is recorded and I am doing this as video as well. We've got slides and you can find out more about it. Just email me M e@craigpeterson.com. It's really that simple. And I didn't let me know. [00:53:54] And I'll be glad to send it off to you. Okay. This is available to anybody I'm trying to help. And we've had a lot of emails recently about some of these things. So th this is covering everything from the password spraying we're talking about right now through backups and other things that you need to do. [00:54:14] Let's get going on our sprain problem. So w what are the steps that we need to take in order to really remediate against one of these password spraying attacks? And frankly, it is. Oh, a lot to do. It has a lot to do with our users and what we do, if you're a business, if you are an individual, we need to be using longer passwords. [00:54:43] Now we're not talking about all of these random characters that we used to have. I remember having to have my password be at least four characters, long APAC, when didn't even have to have a username, it was just all based on the password. And things changed over the years, the latest standards that are out there right now come from this too, which is the national Institute for science and technology. [00:55:07] They are the guys that put together, all of the guidelines said federal government and businesses need to follow. And they're telling us that a longer passwords means elaborate pass phrase. So you should use 15 character passwords. I had an article just a couple of weeks ago saying that an eight character password can be cracked almost instantly, certainly within an hour, any eight character password. [00:55:39] So if you're still using that, you've got to make a change. And obviously nine characters is a lot more possibilities, takes a lot longer to crack. I don't have those numbers right in front of me, but 15 is the ideal. So use pass phrases instead of single words. So phrases like I don't know secretary of one, the Kentucky. [00:56:04] There you go. There's a phrase. So what you would do is put, maybe dashes between each one of the words. Maybe you would go ahead and use a comma, put some numbers in there, put some special characters in upper lowercase, right? So it's basically on uncrackable at that point. And that's what you want. [00:56:24] Next one. When we're talking about rules for your passwords, the best passwords are the passwords that you can remember without writing them down and words that don't make sense to anyone else's. I remember taking a memory course a few years back and they had random words and you had to remember them. [00:56:49] And the whole idea was okay, visualize this happening. And as I recall, man, it's been a lot of years I won't say decades, but it hasn't been. Since I did this, I still remember a part of it, it was first word was airplane. Next was all envelope. The next one was paper clip. Next one was pencil. [00:57:08] So I visualized an airplane flying into an all envelope and that all envelope then goes into a paper clip and a pencil writes on the outside. Like it's addressing it to someone. That is a good little password, actually airplane or envelope, paperclip, a pencil with a mixed case and maybe a number two or special symbol thrown in. [00:57:35] Those are the types of rules that we're talking about. The types of rules that really. Next up here. Oops. Wrong keyboard. Stay away from frequently used passwords. We've talked about this many times. If you're using one of the better password managers, like for instance, one password, you will automatically have any passwords that you are there in Shirin or that it creates you'll have them checked via a website out there. [00:58:07] It's called. Yeah. Okay. It's called. Have I been poned I, and I hated to say this because how do you spell it? It's all one big, long word. Have I been poned to.com and poned is P w N E d.com. It will tell you if a password that you're trying to use is a known password. If it has been found out in the wild, okay. [00:58:32] Use unique passwords for every site you visit, I can't stress this enough. We were talking about password sprain. If you use the same password and email address on multiple sites, you're in. Because all they have to do is try your email address and your password for whichever site it is that they might want to try out. [00:58:58] Remember, many of them are trying to get into your email and they have done that successfully. With Microsoft email, if you have their Microsoft 365 service and you might want to read the fine print there very carefully, because Microsoft does not guarantee much of anything. You make sure you back it up yourself. [00:59:20] Make sure you do all of these things because Microsoft just plain, isn't doing them for you. Next one here. Next up is our password manager. And I mentioned this before installing and using a password manager is phenomenal. It automates the generation of passwords. If you have. Integrated with your web browser. [00:59:45] It now allows your web browser to work with your password manager. So when you go to a site, you can have it pull up your passwords. How could it be much easier than that? It's really rather simple. That way it's keeping track of your logins. And again, One password.com is the one I recommend and people get confused. [01:00:06] When I say that, when I'm saying one password, I don't mean only have one password used for everything. One password is a name of a company. Okay. So it Talking about only having a single password, but use a password manager. And I've got all of these up on the screen right now. If you're interested in getting copies of these, you can go ahead and just email me M e@craigpeterson.com. [01:00:35] And I'll make sure I send you a copy of the slide deck of this presentation as well. Cause this is just so important, frankly, but having these points is going to be huge for you. Now strange activity. That's another very big deal. And we're going to talk about this when we get back, what is it? [01:00:55] What does it mean? But I'm going to hold off the rest of this, I think for another week. But right now, what let's hit this, we're talking about odd log-in attacks. A lot of login attempts, the excessive login attempts trends in unusual activities take any, you need to basically take measures to block it and determine if this activity is legitimate. [01:01:20] Is someone just for forgetting their password and spraying themselves or what's going on? Okay. There you go. Simple. Hey, everybody, you can find out a lot more and you'll be getting links to this automatically to these videos, et cetera. If you're on my email list, Craig peterson.com and you can email me M e@craigpeterson.com. [01:01:45] We'd be glad to send you this or any other information I might have. All right. Take care. We'll be right back. [01:01:54] Putin has been working for a while. In fact, it looks like as early as September in 2021, Putin started going after major us corporation. So we're going to talk about that. And what does it mean? [01:02:10] Putin has been going crazy for a while. I'm going to put this up on the screen for those of you who are watching either on rumble or YouTube, but Putin planned this whole invasion apparently quite a while ago. [01:02:27] And I got an article from the Washington post up on MSN talking about what Putin did at least a little bit about what he did. And you can see right here if you're following. That Russian agents came to the home of Google's top executive and Moscow. And what they did is gave an ultimatum. They told that Google, a senior executive that they needed. [01:02:55] Pull down an app that was in use in Russia. And this app was polling. It was for people to do polls and say, Hey what do you think about Putin's garden performance, et cetera. We do them in the U S all of the time you hear about the polls right left and center. Poland, which is a small country next to another small country called Ukraine next to a large country called Russia. [01:03:21] But we're talking about Paul's favoribility polls. What do you think they should be doing? What do you think that the government should be doing and maybe what they should not be. So Putin didn't like this. He didn't like this at all. And so what he did is he sent a couple of guys ex KGB, FSB, the secret police over in Russia by to visit this Google executive. [01:03:47] If you're the Google executive, what are you going to do? If you Google. Yeah, you're going to say, oh my gosh, I'm out of here. So I'm not sure if she, if this executive was an American or Russian, this article doesn't seem to be clear about it, but what happened is they said, okay let's go hide. [01:04:12] So they rented a hotel room for the. They put her in it and they rented the room under an assumed name. So it wasn't the real name of the executive. It wasn't tied into Google and they thought, okay, now we're pretty safe. Cause you got a hotel security, I guess there are a couple of Google people hanging out with her and they felt pretty safe. [01:04:35] What happens next? There is a knock on the door. These same agents, again, that are believed to be Russian secret. Police showed up at her room and told her that the cock was still ticking because they had given her 24 hours for Google to take down the app because Putin, dental. People weren't particularly pleased with Putin. [01:05:02] So at that point, of course it was forget about it. And within hours, Google had pulled down the app. Now you might complain, right? A lot of people might complain about it. It's one thing for a company like Google or apple to capitulate, to a government to do maybe some censorship, like the great firewall of China. [01:05:25] You might've heard of that where the Chinese citizens can't get certain information. Russia has something pretty similar and us companies have gone ahead and helped build it, provided the technology for it and put it in place. They sold it to them. I don't like that in case you didn't guess, right? [01:05:43] I'm all for free speech. I think it's very important for any form of a democracy. No question about it, but these companies apparently don't have a problem with that. However, now this is something, a little different. If you have employees who are being threatened and I mean threatened to serve 15 years in a Russian prison, what are you going? [01:06:10] Are you going to say no, I'm going to leave that app up. And then now all of a sudden your executives, or even a coder, somebody a programmer, like the guy that sweeps the floors, whatever are you going to let them be arrested so that you can have this app up on your Google play store or your app store over the apple side? [01:06:29] Probably not because frankly, this is something that is not worth it. So what are you. I think the only answer is what we've seen company after company do, and that is get out of Russia completely. And there was an interesting story. I read this recently about McDonald's you might remember back in the Soviet days, McDonald's worked out this deal with the Soviet union to open a McDonald's right there in downtown Moscow. [01:07:03] I guess it was pretty prominent. I don't know if it was, I think I might've been even on red square and there were people like. To have an American hamburger and it's been pretty popular the whole time. McDonald's closed that store and pulled out of the country. Starbucks has pulled out, are they going to reopen? [01:07:21] Cause I don't think either one of them said, forget about it. We're not coming back, but I know both of them have closed on operations. Automobile manufacturers from the U S have closed on operations. What is their choice? You can't just go ahead and say, okay yeah. Okay. Yeah. You're just going to arrest people or, we'll keep quiet for now and come back later. [01:07:42] What are you supposed to do? That's part of the problem with these oligarchies, with these people who are basically all powerful. Now we actually see some of that here in the us, which is just as shame, just a shame because we see these companies going ahead and cutting out free speech saying, oh, you can't say that there was a time where if you said masks work, that you would have been censored. And then there was a time where if you said masks don't work. You cloth mass don't work, you would have been censored. There was a time when you said masks aren't necessary. You would have been censored right now, but the science is settled. [01:08:27] It was just crazy. Science has never settled and oh, we could go on with this for hours and hours, but potent is not a good guy. And this article, I'm going to bring it up on the screen here again. But this article talks about. And a single year. And again, this is MSN. Potent had his political nemesis, Aloxi Novolin novel ne yeah, I got it right. [01:08:54] He had him in prison after a poisoning attempt, felled to kill him. Do you remember that whole poison in attempt? Where they gave him this really nasty radioactive bride product, as I recall, and potent went ahead and basically shut down. They pushed all of these independent news organizations to the brink of extinction. [01:09:17] Look at what happened with Russia today. The entire staff walked off on the. Saying, we're not going to report on any of these lies that are coming out of Moscow. It's happened again and again, Putin orchestrated a Kremlin controlled takeover of Russia's Facebook equivalent, and he's also issued liquidation orders against human rights organizations. [01:09:43] And so all this is going on. What are you going to do if you're. If you're a Google, right? I can see the criticism of those countries or companies should say when they're cooperating with the regimes, putting in place, things like facial recognition to, to spy on people, to have a social credit system, these great firewalls in these countries. [01:10:05] But when you have something like this happen, I forget about it. There's nothing you can do. And the crackdown is accelerated Facebook and Twitter were knocked offline by the government for millions of Russians news outlets had survived the state harassment for years, shut down in the face of a new law impose. [01:10:26] 15 year prison sentences for spreading fake news. It's incredible what has happened. And we've got to be careful here in the U S too, because we see this censorship, there's a lot of complaints about what was happening under Donald Trump president and old Biden, both Obama and Biden. [01:10:45] Both of those have done some of these same things to a lesser extent. Stick around. We'll be right back. [01:10:53] This whole war with the crane, Ukraine and Russia has brought a few things to light here over the months, and really the more than year that it's been leading up to the beginning of that war even, but we've got clear view in the news again. [01:11:09] So you can always follow along at rumble or at YouTube, but there's a great article here. [01:11:16] I have up on my screen for you to see. And this is from writer. Para carried over on MSN. And it is an exclusive story talking about Ukraine, using something called clear views. AI facial recognition. This to me is absolutely fascinating because what is happening. Is the technology that Clearview develop and has it been selling to police forces in the United States is being used on the battlefield and. [01:11:51] How here's what the technology did. And does Clearview illegally went on websites, major websites all over the world and did what we call scraping. Now, scraping is where they go to the site and they grab the pictures. So they scraped Facebook. They scraped you tube. They scraped. Dan and many more. [01:12:18] And then they put it all into a big database that told them where they found it, who that person was. And then they also took that biometric information from that image of the face and came up with some unique codes, a hash basically is what they did. And. Now what Clearview is doing is if you are a police organization, you can get a little app that runs right there on your. [01:12:46] And you have an encounter with someone you're a policeman, right? Let's say, and you just hold the camera up and it gets a picture of that person. It now finds the background information on them. And then you can use that tied into the police databases to check and see if there's any record of this person. [01:13:06] If they've been doing anything illegal. It's really quite cool. What they're able to do and scary at the same time, we use the same basic technology over in Afghanistan. So literary troops as they're out, and they're having encounters with civilians, people in the street fighters, et cetera. They could hold the device up. [01:13:29] It would identify them. It went further than just the face that actually did retinal scans and things, all kinds of cool stuff, but basically recognize the face. And they were able to tell if this was a friend of foe or. So a friend might be someone who worked as a translator who has been known to be helping the us troops in Afghanistan, et cetera. [01:13:53] So we built this huge database of hundreds, of thousands of people's biometrics person, very personal information in it. And if they were getting paid even how much they're getting paid, all of that was in the database, in the backend. And then we abruptly. And we left that equipment behind. I hope the database was destroyed. [01:14:16] I haven't found anything. Absolutely conclusive on it. That the withdrawal from Afghanistan was frankly unforgivable. It just I can't believe they did what they did at any rate. This is Clearview. This is this company. So now that same technology has moved to Ukraine. What's interesting. About this whole Ukrainian thing to me was okay, great. [01:14:42] Now they can identify people. Can they really identify a pretty much everybody? Who are they going to identify? As it turns out clear Clearview also illegally stole photos of people over in Russia and in Ukraine. So the clear view founder said that they had more than 2 billion images from. How's that right from this social media service called V contact a or somebody like that out of a database of 10 billion photos total. [01:15:16] So one out of five of the pictures they scraped was Russian, which surprised me. So the Ukrainians have been using it to identify dead Russian. And it's, they're saying it's much easier than matching fingerprints even works. If there's facial damage, it's scary to think about right. Wars, terrible. [01:15:38] Who wants to go to war? I can't believe all of the people that want to jump in there. I really feel for these people in Ukraine, what can we do? I'll start proximal interest. Research for the department of energy, found the decomposition, reduce the technology's effectiveness while a paper from 2021 showed some promising results. [01:16:01] Now, this again is an example of technology being used in a way it's never been used before. And having that ability to identify dead or living combined combatants on a field like this is just amazing. So this is the most comprehensive data set. There's critics, of course, they're saying that the facial recognition could misidentify people at checkpoints, obviously. [01:16:29] Could miss identify people in a battle mismatch could lead to civilians. Just like unfair arrests have risen from police use. And that's from Albert Kahn, executive director of surveillance, technology oversight, product project in New York. So as usual, these things can backfire and I think they probably will given a little bit of time and that's a sad. [01:16:56] Now I also want to talk about this. This is cool. Another article here, I'm pulling up on the screen right now, and this is about some hackers. Now we know that the Kremlin has been lying. Do we know that if a politician's lips are moving their line, right? Isn't that the old standby, but Russians apparently don't know this. [01:17:22] And the average Russian on the street is thinking that, okay, we're rescuing Ukraine. Isn't that just a wonderful thing? There's a couple of ways that the hackers have been getting around it. It's called a squad 3 0 3. They have this tool that's hosted at the domain. 1920 dot I N. There's

Craig Peterson's Tech Talk
Are You Ready For Data Wiping Attacks?

Craig Peterson's Tech Talk

Play Episode Listen Later Apr 1, 2022 83:02


Are You Ready For Data Wiping Attacks? Yet another warning coming out from the federal government about cyber security. And this one is based on what's been happening in Ukraine. So we're going to talk about that situation, the whole cyber security over there and why it's coming here. [Automated transcript follows] CISA is the cybersecurity and infrastructure security agency. How's that for a name it's not as bad as what does that shield right over from the Marvel universe, but the cybersecurity and infrastructure security agency is the agency that was created to not just protect federal government systems, although they are providing information for. [00:00:41] People who protect those systems, but also for businesses and you and me and our homes. So they keep an eye on what's happening, what the various companies out there are finding, because most of the cybersecurity information that we get is from private companies and they. But it altogether, put it in a nice little wrapping paper. [00:01:05] In fact, you can go onto their website anytime that you'd like to, and find all kinds of stuff that is going to help you out. They've got a ton of documents that you can download for free little steps that you can take. It's at csun.gov, C I S a.gov. And they've got the known exploited vulnerabilities catalog. [00:01:30] That's something that we keep up to date on to help make sure our clients are staying ahead of the game. They've also got their review board securing public gatherings. They also run the stop ransomware.gov site that you might want to check out. And we'll be talking a little bit more about ransomware and the ways to protect yourself a little later today. [00:01:52] Now Seesaw is interesting too, because when they are releasing information, most Americans really aren't aware that they even exist. They do. And they've got a big warning for us this week. There's a site that I follow called bleeping computer that you might want to keep an eye on and they have. [00:02:15] I'll report just out this week that you, crane government agencies and corporate entities were being attacked. This was a coordinated cyber attack last Friday, a week ago, where websites were defaced data wiping malware was deployed and causing all of these systems to become not just a corrupt, but some of these windows devices to be completely. [00:02:45] Operable now that is a bad thing. The reason for this, this is speculation, but it isn't a whole lot of speculation. Right? Am I getting out of, on a limb here particularly, but the whole idea behind this is a cyber war, that Russia's got, what is it now? 130,000 troops, whatever it is over a hundred thousand. [00:03:08] On the border of Ukraine, they invaded Ukraine a few years ago. Russians shot down a passenger airline in Ukrainian air space. This that was a few years back. They've been doing all kinds of nastiness to those poor Ukrainians. They also had a massive ransomware attack in Ukraine. That was aimed at their tax software. [00:03:35] Some countries do the electronic filing thing a lot differently than the us does. A couple of examples are Ukraine. France is another one that comes to mind. We have clients in France that we've had to help with cyber safety. And we're always getting popups about major security problems in the tax software, because they have to use this software that's provided by the French government. [00:04:03] Ukraine's kind of the same way. The biggest. Company providing and the tax filing software for Ukraine was hacked and they use that hack to then get into the tech software and make it so that when that software was run by these Ukrainian companies, they would get ransomware. It was really rather nasty. [00:04:30] So the Russians had been playing games over in Ukraine for quite a while. But what's apparently happened now, is that a thing? Those things, same things are coming our way now. It's not just because of the fact that a Ukraine is being threatened, maybe they're going to encroach even more, take more than Crimea, which they did last time. [00:04:56] We're in the U S and what are we doing? President? Biden's been sending troops to Europe, troops to Poland, Germany, and also advisors to the Ukraine. He's removed the embassy staff, at least the vast majority of it from Ukraine. And I just I think. To what happened with his completely unplanned withdrawal that we did in Afghanistan and how things just got really bad there. [00:05:28] And I'm not worried about what's going to happen in Ukraine because the Russians aren't particularly fond of the idea that we are sending aid and support to. Yeah, it's a bad thing. President Obama sent them blankets, but Biden is sending them military weapons and ordinance, which is what they'd need to fight. [00:05:53] So Russia has shown that they will attack a country via electronic means cyber means, right? Cyber attacks. And so what's happening now is the bad guys from. That have been the facing websites and who have been doing more than that, wiping computers and making them completely unusable could well come after us because they're really going to be upset with what's happening now. [00:06:27] And that was CNN has reported the Ukrainian it services company that helped develop many of these sites was also a big. And of course that means bottom line, that this is what's called a supply chain attack. What I mentioned earlier with the Ukrainian tax software, that's a supply chain attack where you are buying that software, or you're mandated to use the software to file your taxes by the government. [00:06:57] And what happens while it turns out that software is contaminated, that's called a supply chain attack. Now crane issued a press release about a week ago, saying that the entities were hit by both attacks, leading them to believe that they were coordinated. This is a quote here. Thus, it can be argued with high probability that the interface. [00:07:24] Of websites have attacked government agencies and destruction of data by Viper are part of a cyber attacking, but causing as much damage to the infrastructure of state electronic resource that's from the Ukrainian government, not the best English, but their English is much better than my Ukrainian or Russian. [00:07:44] So you, crane is blaming these attacks on Russia, incomes, CS. So you says now urgent. Business people in the us and other organizations to take some specific steps. So quote, here from the Seesaw insights bulletin, the CSO insights is intended to ensure that senior leaders at the top of every organizational where the cyber risks and take urgent near term steps to reduce the likelihood and impact of a potentially damaging compromise. [00:08:19] All organizations, regardless of the sector or side should immediately implement the steps outlined below. So here's the steps and there are a lot of them. One I'm going to do these, you should find in your newsletter today. Hopefully that all made it in. But three basic things. One reduce the likelihood of a damaging cyber intrusion. [00:08:46] And we're going to talk about the best way to do backups here a little later on today. Make sure your software is up to date. Make sure your organization's it personnel disabled, all ports and protocols, not essential for business purposes. This is all basic stuff, but I got to say. I bet you, 98% of businesses and organizations, haven't done these things. [00:09:07] The next major category here, take steps to quickly detect a potential intrusion, and then ultimately maximize the organizations resilient to destructive. Incident. So that means doing things like testing your backup procedure, make sure your data can be restored rapidly, or you have a way to get your business back online quickly. [00:09:31] What we tend to do is in our backup strategy, depending on how much the company can afford, to be down. To be out of business if they lose all of their stock versus what it costs to do this, but we will put a server on site at the company and that server then does some of the backups, right? It does all of the initial backups. [00:09:55] And then what happens is it gets relayed to us. It gets pushed to tape and tape is really good. We'll talk about that in just a few minutes, but the other big thing is. The backup that we have local to their business also has what's called a virtual machine infrastructure built on it. So if a machine goes down, If it gets wiped or if it just crashes and can't be recovered easily, we can spin up that machine. [00:10:27] A copy of it in our little virtual environment in just a matter of minutes. So these are all things you should be considering. If you're interested, you can send an email to me@craigpeterson.com. I can send you a checklist that a little more extensive than this, or I can help you with any other questions you have. [00:10:47] I get lots of questions every week from everything for on retirees, wondering what they should do all the way through businesses that we help government contractors and others. This isn't good. Russia is likely coming after us. Based on this. Visit me online. Craig peterson.com or email me@craigpeterson.com with your questions. [00:11:14] With all of this talk about hackers, ransomware data, wiping systems. What's the best way to protect yourself, but what do you do to really protect against ransomware? I can tell you, it's not just plugging another hard disk into do backup. [00:11:31] We've got so many hackers out there. We're talking about a multi-billion dollar industry to go after us. [00:11:39] It's just depressing. Really. When you think about it, I think about the old days where security, wasn't a huge concern, right? Physical security. I had one of my first jobs was at a bank and I was, this was back way back in the a G it would have been the mid seventies and I was one of the operators of the main. [00:12:05] And so as a mainframe operator, we'd load up the tapes and we would ship them places. We'd also go ahead and put them in the vault so that they were in a fireproof vault, and we could recover anything we needed to recover. It worked out pretty darn well, and it was a fun job, but most of the time it was cleaning the tape drive heads and taking those tapes, those big round tapes, you might remember those. [00:12:33] Nine track tapes and maybe the fancy stuff, 52 50 BPI or 800 BPI of one end or the other, or the spectrum. And we just had to make sure they were physically safe nowadays of course, mainframes are still around and are still absolutely fantastic. They're just phenomenal. Some of the technology IBM has in their mainframes. [00:12:59] Most of us, aren't using those. Most of us are using a regular computer or I'm sitting in front of a Mac right now that I use for the radio show. We have windows, computers, Linux machines, right? All of those things that we have in our business and that we maintain securely for our clients. But what do you do when we're talking about random? [00:13:23] You can cross your fingers and hope that you'd hope you don't get ransomed. That sort of a practice doesn't usually work out too well for people, but you can do backups and many people do. So let's talk about the backups. Let's say that you have your computer and you're doing a backup and you have one or two generations worth of backups for your company. [00:13:47] Ransomware nowadays does not just typically destroy your whole disk. Usually what it does is it encrypts files like doc files, doc X, right? Excel files, all kinds of files that thinks might be useful to you. And then of course, the rest, it pops up says, pay me. And off you go. The reason for that is so your computer still works so that you can enter in the decryption code. [00:14:18] Once you've paid the ransom, hopefully it works for you give or take 50% of the time. You will get your data back. If you pay the ransom much of the time. But let's go back to that one or two generations of backup. You're using a cloud service, let's say, and your computer gets ransomware. That cloud service backup software will still work. [00:14:43] What if it's working? So you're now backing up your encrypted files to the backup site in the cloud. Do you see where I'm going with this? Your backups? No. Same thing is true. If you're backing up to a local hard disk, many people do it and it's handy. I recommend that you do that, but it's not all you should do. [00:15:08] So that disc is attached. We had a. Boy, who was it here? Yeah, we have a client in Maine and they have a really smart system administrator and he designed these disk drives that would physically disconnect themselves from a machine when the backup was not running and would physically connect themselves when the backup. [00:15:34] Was running. So the idea there was okay, great. We've got a local backup on a local disk and if the bad guys managed to get a hold of the machine, they're not going to be able to encrypt the. And, as long as the backup isn't running, I thought that was a brilliant solution. Doesn't solve some problems, but it certainly takes care of some others. [00:15:58] So if you are doing a backup, you've got to make sure you've got multi generations. I tend to keep a year's worth. Now there's other considerations. There's the federal rules of. Procedures that say you have to have bad cops. They have to go back years. And there are also other things the payment card industry requires certain types of backups. [00:16:25] If you are a government contract, We have them as clients and they have certain data retention policies based on the length of the contract. They have keep it for some years afterwards. It goes on and on. So if your data is lost or stolen or encrypted, and your backup is encrypted or deleted, You are in real trouble depending on the type of business you're in. [00:16:56] So what's the right answer to this. I've talked about 3, 2, 1 backup for a long time, and it's still a very good methodology for doing backups, but nowadays they're talking about 3, 2, 1, 1 backup, which is again, that's a bit of a different methodology. In doing backups, but the idea is you've got multiple copies of your data on multiple types of media in multiple places. [00:17:29] That's the bottom line. What is the gold standard for this? I it's something that gets to be a little expensive. Again, we have another client that we've had for years, and they are looking for a replacement for the backup system. Now. And so we proposed something that's based on what's called LTO technology, which is a type of a tape drive. [00:17:55] It's a small cassette, right? It's not those big 12 inch reels of tape that we used to lug around and it's amazingly dance. The new LTO tape drives have space on them for as much as 45. Terabytes of information. It's also great because it's encrypted by hardware, government level encryption automatically, and those tapes can be taken offline. [00:18:25] You can take the tape. Now we picked up a client who had been doing backups and they were using little USB drives and every day he'd take the drive home and bring in the next drive. So he had five drives, right? So he had the drive for Monday, Tuesday, Wednesday, Thursday, Friday. And he was taking them home, but he missed one of the key things to check the back. [00:18:53] He hadn't checked the backup and their backup had not been running for more than a year and a half. So that's the other thing you have to do? The LTO tapes are really the gold standard. It goes back to that for one of the first jobs of mine, right? The job I mentioned, where I was mounting tapes and filing them and moving them around and mountain disc packs and pulling them out and everything. [00:19:19] It still makes sense. They'll last for decades, they cannot be hacked because they are literally offline. You can ship them to places to have them stored. I have a course on backups and if you're really interested, send me a an email to me@craigpeterson.com. And I'll go ahead and. Send you a link to the course, you can watch it. [00:19:48] But yeah, I think this is really important. Of course, I'm not going to charge you for that, but magnetic tape it's established. It's understood. It's proven it's been around for many decades and LTO tape is unique. It needs all five best practices for addressing ransomware. Even be able to recover. [00:20:12] If you want more information, just email me@craigpeterson.com or sign up for my free newsletter. Craig peterson.com. [00:20:22] Switching from gasoline powered engines to these new electric cars is no environmental panacea. At least that's what West Virginia university is saying. And the E. Just changed its mind as well. [00:20:38] Ford of course, about a year ago, unveiled its new electric. [00:20:43] F-150 the lightning and Ford has stopped taking orders for them because they are going to have to make double what they thought they would have to make. Ford also has a similar problem with yet another electric vehicle. The Mustang GM is doing a few different electric. Coles. And so is everybody else, frankly, Porsche even now has an electric car out. [00:21:11] That is all well and good. Isn't it. And there's certainly problems, particularly with manufacturing nowadays, trying to get the CPU's and other electronic components you need. They're even having trouble getting electric motors for electric windows in vehicles. Now they're coming. Crank window with a little coupon saying later on, we'll convert it to electric for you all kinds of problems, but there's one that I haven't heard anybody but myself talk about. [00:21:44] And so I was online looking around, doing some searches, seeing if I was, like the only one there's no way right now, I'm not the smartest person in the world. I don't pay the most attention to everything. And I found that. Virginia university is in total agreement with that with me, it's just amazing. [00:22:06] They looked at recent trends and they're cautioning as I have been for years, at least a decade. Now they're cautioning about what seems to be a race to put more electric vehicles. On the road. And the problem is that these electric vehicles in their demand for electricity may well out, run what's needed to keep the vehicles on the road. [00:22:35] So here's a quote from them. The electric grid will struggle to handle the quick charging of very many electric vehicles at the same time. Okay yeah, by the way, like hardly any quick charging is generally what everyone thinks about, like going to the gas station, getting a full charge in 10 to 15 minutes, which would be a tremendous instantaneous load on the local distribution center. [00:23:03] My concern is the huge power dumps required at quick charging stations along the interstate. It sounds good, but it'll require a lot of new infrastructure to get the power to the charging stations, as well as building those charging stations. So where does the power come from? Power storage is going to be required if we're going to also move towards fixing. [00:23:28] Power sources such as solar and wind. We do not have power storage capability yet in large enough quantities to do this on a large scale. Solar does not work at night. The wind doesn't blow all the time. Also, we do not have the distribution on the streets to move fast charging into residential neighborhoods on mass. [00:23:52] Electric vehicles are great, but we have not fully considered the impact it'll have on our electrical grid infrastructure. It will require a lot of expansion of our electrical distribution and charging facilities. Remember, electric power comes from the power company. I heard an interview with a lady the other day, and they asked her, where does the electricity come? [00:24:15] She said, From the plugin, the wall, right? We must consider this when considering wide-scale electric vehicle adoption, much as there is to gain from electric vehicles. I don't believe we're ready yet as a society for completely electrical vehicle transportation system. With time and infrastructure development, we can be. [00:24:37] I totally agree. This is Rory Nutter, professor lane, department of computer science, electrical engineering, Benjamin M. Slater, college of engineering and mineral resources. I totally agree with that. We don't have the ability to generate the electricity. We don't have the ability to store the excess electricity. [00:25:01] So in other words, if we're using solar at nighttime, we don't have the sun, we can't run solar. So we got to store the solar. And in fact, we have to make about twice as much electricity as we need during the day so that if we can store it, we can then use it in. The same thing with wind, right? It's fickle. [00:25:24] It just doesn't work that well. So what do we need? Basically right now, we need to stop turning off our coal powered plants, our natural gas plans and our nuclear plant. Because we need to still have electricity. Look at what's happened last year. And this year over in Europe with the crazy cutbacks that they've been doing on some of these plants, coal nowadays with the scrubbers that are on our cold powered, flat plant is clean energy. [00:25:58] It's not like the old days where you lived on the south side of the tracks and you got all of the wind blowing towards you that had all of that nasty cold ass. You ever seen any of those pictures? It was just terrible. All of that nasty sitcom. It's not something we need to worry about nowadays. [00:26:16] The other big thing that ties into all of this is so how do we generate our electricity cleanly? A hundred percent cleanly? Nothing. Per cent, but just a couple of weeks ago, the European commission presented their 27 members states with new draft rules that classified natural gas and nuclear power as green fuels for electricity generation. [00:26:47] Listen, if we want electric cars, which as we've talked about before are highly polluting. Yes. Because of the materials in them, because of the materials that go into the batteries, having to mine it, having to ship it, having to process it and then having to change out those battery packs after 80,000 or a hundred thousand miles. [00:27:09] Did you see this guy? There was a meme in the video about this online a few weeks ago. How to test. His Tesla needed a battery replacement. It would cost him, I can't remember what it was. 20, $30,000. A lot of money. So he decided to just blow up the car. That's all it took. I saw another Tesla that had water damage. [00:27:33] From, being down in new Orleans or somewhere, the flooding occurred. And the guy bought that Tesla because Tesla won't sell the parts to fix the car after the water damage. And so he ripped out the batteries, ripped out the electric motors and he bought a high power engine. And gasoline and put it into the Tesla and made really, quite a very cool car. [00:28:00] You can find it online if you want to look for that, it's quite cool. What they ended up doing. It took us quite a while to do it, but they did it. So now that we're seeing. That nuclear is green. Let's talk about why we've been so afraid of nuclear. One of the biggest problems of course is so what do you do with all of the waste? [00:28:20] And that's a legitimate question, but what you're really talking about when you ask that question are the reactors that went online 50 years ago, or that were approved 50 years ago because of the regulations. There are. These nuclear plants that have been provisioned in the last 20 years that are still using that old technology. [00:28:43] So when we get back, we're going to talk about this more. What about the waste? What our fourth generation nuclear power plants, how safe are they when they say they're intrinsically safe? What does that mean? And how and why? Because I'm predicting to this point that we're going to have to switch back to nuclear and even the European union, if you can believe it agrees with. [00:29:13] Hey, make sure you take a minute. Go online. Craig peterson.com. Subscribe to my free newsletter. You can get it right there. I send you out stuff every week. And this week is no exception. We've got a bunch of bullet points that if you are in a business position, you got to protect yourself immediately. So I tell you how Craig peterson.com. [00:29:38] So what are these new rules for nuclear energy? And why is it absolutely necessary that we do something like this? Get fourth generation nuclear online. If we can even consider electric vehicles on our roads. [00:29:55] Things have changed in the European union. They've been trying to figure out how they're gonna handle all of these electric vehicles, how they're going to properly handle all of the solar cells and the wind turbines. [00:30:09] And there's even some work over in the EU. To get the tide to generate electricity, some very cool stuff. Actually, that's been done, I love tech and I'm into all of this stuff, frankly. I think we should be doing a lot of it. What I don't think we should be doing. Is getting ahead of ourselves. And unfortunately that's really what's being going on. [00:30:35] We don't have a grid that can really use the electricity that we can generate from our windmills, from our solar cells, from anything, frankly. And we cannot. All of that electricity that we might be generating and somehow have that electricity be stored and used distributed appropriately to our charging station. [00:31:03] And our grid was built and designed to have a few central point where the electricity is made, where it's generated and then distributed to some pretty specific types of things like housing, development, businesses, et cetera. You can't just go ahead and open a big business man. in a residential area. [00:31:25] And part of the reason for that is the grid isn't set up for it. You don't have three phase power going into residential areas or even more than that, you don't have the high voltage, the high current, et cetera. So how are you going to be able to quick charge electric cars in the regular residential neighborhoods? [00:31:47] I w how about at a hotel? Yeah. Okay. A hotel is probably. Multiple phases and has a fair amount of power there, but the amount of strain that's put on the grid by trying to just rapid charge a single car is huge. So how can we deal with that as well? The quickest and easiest way to deal with it is just put more large power plants online. [00:32:13] Some people don't like that. Don't like that idea at all, frankly, but we're not ready. What are we going to do? Look at what happened in Texas with a fairly minor reliability or re reliance, I should say, on these windmills last winter and things with this winter, as cold as it's been, that could really cause some just incredible problems. [00:32:40] Nuclear is being reconsidered, particularly fourth generation nuclear power plants. The greenhouse gas emissions from nuclear power are one 700th of those of coal. The nuclear power plants produce one, 400th greenhouse gas emissions of a gas plant, and they produce a quarter of the greenhouse gas emissions from solar. [00:33:09] Now you're saying, Hey Craig, come on, I get it. Wait a minute, solar, how can solar produce greenhouse gas? It does. And it produces greenhouse gases because of the manufacturing processes, as well as of course it off gases. So how do we make all of this stuff work? We all saw the China syndrome and we heard from experts like Jane Fonda, how we would all die. [00:33:34] If we put a nuclear power plant. These are intrinsically safe, power plants much different than they used to be. Nuclear power frankly is a much safer business than most people think it is. They no longer these new plants produce. The the nastiest what's called high level nuclear waste. [00:34:00] They can reprocess it right there in the plant. They can start in fact where some of the nuclear waste though has been generated from the older nuclear plants and get rid of that. It's amazing. So people are asking okay. Plutonium might have a half-life of 24,000 years, but it doesn't emit much radiation. [00:34:23] We get that. How about the higher levels of radiation? Because some of it can last for hundreds of thousands of years. According to the U S radiation expert, Robert Gale for every terawatt hour of electricity produced nuclear energy is 10. To 100 times safer than coal or gas. What it does emit are alpha particles, which do not even penetrate human skin. [00:34:54] They've done all kinds of risk assessments and tried to figure out what's going to happen. What can we do? And I'm not going get into all the details here, but it is intrinsically safe because. What really happens is that the, these new plants he's fourth generation, a newer plant are instead of using water, for instance, that can do reactors out of Canada, use heavy water in order to cool those rods. [00:35:25] It was same sort of thing we've had in the meltdowns before they're using a liquid silica inside. They're set up in such a way that they do not need to have pumps running. So the Fukushima reactor that you might remember in Japan that failed because of the tsunami and the fact that one fact, this is what was their killer that their electrical generation from the diesel generators went offline. [00:35:56] Why did it go offline? Oh, I can see the grid going offline, but how about a diesel generator? If you have a below sealer, And the water comes in. You're in big trouble now. They didn't have it like below, permanently below sea level and Fukushima. But when that tsunami wave came in, it was below sea level. [00:36:16] They just, man, we could talk for a long time about the problems that they had over there. The nepotism, the line on the forums. They fact they did not do the upgrades that the manufacturer has suggested on and on. So these new reactors can lose all power and you won't have a China store. They won't go through a meltdown and they're even designed in such a way, the way using physics things called the law of gravity, who would have thought, right? [00:36:51] So that what happens in the worst case scenario is no one gets hurt. It just eats in on itself and then stops runs out of. So we've got to remember all of this stuff. Okay. The nuclear power of yesteryear is not the nuclear power of today. And the nuclear power of today is so green and so safe that even the European commission presented new draft rules that said to the natural gas, nuclear power, our agreement. [00:37:29] Fuels for electricity generation. So assuming the rules are approved and Francis in favor, Germany isn't as into nuclear power. In fact, they plan on having all of their plants shut off by the end of 2025, which is crazy because they're already having serious problems with their solar and wind. [00:37:53] And that's why they're buying so much natural gas now for. Yeah, American influence dropping over there. Thank you again, president Biden for allowing that pipeline to go through. All right. Anyhow. They're assuming they're approved Germany. Apparently isn't likely to try and block these rules. It means that nuclear, the new nuclear force generation or newer is going to be right there alongside renewables, like wind and solar on the list of the EUS technology that are approved for financial support. [00:38:30] Now, this is very good news because as I mentioned earlier, What happens when it comes to solar at nighttime doesn't work solar. When it's raining, doesn't work solar. When it's snowing, doesn't work solar. When it's cloudy, doesn't work. Ryan, how about the windmills? When the wind is. They don't work when they break down, which happens a lot due to mechanical failures, they don't work. [00:39:02] So having the. New nuclear plants that are intrinsically safe, that don't generate this really nasty radiation, and stuff that we have to store for a thousand years, et cetera. The high level nuclear waste makes a lot of sense because unlike the. Solar plants or other things that might be on someone's house that cannot be easily controlled by the central grid. [00:39:32] In other words, Hey, stop generating electricity because I got enough right now. And what Germany has been doing is putting it into heat sinks, heating up lakes and other things, to get rid of that extra solar energy people are generating on their homes and businesses. What you can do is, Hey, we are at the point where we don't have enough sun. [00:39:54] It's really cold. People are trying to heat their homes, or it's really hot. People are trying to cool to their homes. And yet it's raining heavily or there's a lot of clouds. So all you have to do at that point is turn off. That nuclear power plant or multiple plants. You see the way it's going. [00:40:12] You're not going to have some massive plant with a bunch of reactors. No. Where they're going with this is to have community reactors in the multi megawatt range that can be put into communities and the power distributed directly. Into the community and these power plants are good for 20 years and these new ones, they are typically going to be buried in the. [00:40:41] And then every 20 years they get dug up, put onto a truck, shipped off, they get recharged, brought back and you're off and running again, a whole different concept. And I love it. We're starting to do this in the United States. We've got some early approvals for some of these, and I was shocked and amazed and happy that the Biden administration has decided. [00:41:06] To approve the new nuclear here in the United States. So there'll be some test plants going online relatively soon. That just makes so much sense. These 50 year old nuclear red regulations and plants, they just don't work. Make sure you visit me online. Craig peterson.com. I'm going to have a lot of stuff for you every week. [00:41:32] Craig peterson.com. [00:41:37] The hacker world got turned upside down this past week as Russian president Putin decided to crack down on the hackers. Now, this is a very big change for Russia. We're going to talk about my theories. Why did this happen? [00:41:54] As we keep you up to date, russian hackers have long been known to go after basically whoever they want. They have really gone after the United States and other Western company countries. [00:42:10] And as part of what they've been doing, they have been making a lot of money and keeping Vladimir Putin pretty darn happy. He's been a happy because they're bringing more. Into mother Russia, he's happy because they are causing confusion amongst Russia's competitors out there, particularly the United States. [00:42:35] But there's one thing that Putin has been absolutely steadfast. And that is not allowing any of the hackers to go and hack any of the countries that are part of their little pact over there. Think of the old Warsaw pack they got that band back together. So as long as they didn't harm any Russian or, a affiliated country, They could do basically whatever they wanted and they did. [00:43:09] And they have caused a lot of trouble all over the world. So Friday Russia. As security agency announced that it had arrested members of the cyber gang called reveal. Now we have talked about them for a long time. They have come and gone. The FBI and other countries have shut down their servers. [00:43:37] So reveal disappears for awhile. Then pops his head up again. And Russia said that they arrested members of revival who were responsible for massive ransomware crimes against us companies the last year. So why would they do that? I'm looking right now at the Russian website here, that's part of the FSB. [00:44:06] And it's saying that the Russian federal security service in cooperation, the investigation department of the ministry of internal affairs of Russia in the cities of Moscow St. Petersburg, Leningrad lips. As, I guess it is regions. They stop the illegal activities, a members of an organized criminal community and the basis for the search activities was the appeal of competent U S authorities who reported on the leader of the criminal community and his involvement in an encroachment on the information, sir, resources of foreign high tech companies by drusen militia software, encrypting information and extorting money for its decreased. [00:44:52] Now that all sounds like the stuff that Vlad has been just a happy about in years past. So why did this happen? What brought this about nowadays in this day and age? What is he doing? I've got a little bit of a theory on that one because there have been some interesting development. One of them is this hacker. [00:45:19] In Belarus. Now, Belarus is one of those countries that's closely affiliated with Russia friend of Russia, right? Part of the old Warsaw pact. And you might remember that Bella ruse is right there by you. And of course, we've got this whole issue with Ukraine and whether or not Russia is going to invade president and Biden said something incredibly stupid where he said, yeah a moral response is going to depend upon what Russia does, if it's just a minor invasion. [00:45:57] You're you remember? The president Biden's saying that just absolutely ridiculous. And then of course, the white house press secretary and various Democrat operatives tried to walk the whole thing back, but it's a problem because Russia has, what is it now like 120,000 troops on the border. [00:46:17] Now, if you know anything about history, you know that the military army. March on their stomachs, right? Isn't that the expression you've got to feed them. You have to have a lot of logistics in place. In fact, that's what really got a lot of the German military in world war two. Very nervous because they saw how good our logistics were, how good our supply chain was. [00:46:43] We were even sending them. They cakes to men in the field that they discovered these cakes in great shape. And some of the German armies, particularly later in the war, didn't even have adequate food to eat. What do you think is happening with the Russian troops that are sitting there? [00:47:01] They need food. They need supplies, including things like tanks, heavy artillery, ammunition. All of that sort of stuff. So how do they do that? They're moving it on rail, which they have done in Russia for a very long time. You might remember as well in world war II, the problems with the in compatibility between the German rail gauge and the Russian rail gauge as Germany tried to move their supplies on Russian rails and Soviet rails, ultimately, but on Russian rails and just wasn't able to do. [00:47:37] So hacktivists in Bella ruse right there next to Ukraine said that they had infected the network of Bella Russa's state run railroad system with ransomware and would provide the decryption key. Only if Bella Reuss president stopped. Russian troops ahead of a possible invasion of Ukraine. So this group, they call themselves cyber partisans wrote on telegram. [00:48:11] Now I got to warn everybody. Telegram is one of the worst places to post something. If you want some privacy, excuse me, some privacy, some security it's really bad. Okay. No two questions. So they have, apparently this is according to what they wrote on telegram. They have destroyed the backups as part of the pec low cyber campaign. [00:48:36] They've encrypted the bulk of the servers, databases and work station. Of the Belarus railroad, dozens of databases have been attacked, including, and they name a bunch of the databases. Automation and security systems were deliberately not affected by a cyber attack in order to avoid emergency situations. [00:49:00] They also said in a direct message that this campaign is targeting specific entities and government run companies with the goal of pressuring the Belarus government to release political prisoners. And stop Russian troops from entering Bellaruse to use its ground for the attacks on Ukraine. Now, this is frankly fascinating from a number of different angles. [00:49:26] One is, it is very easy nowadays to become a cyber hacker. And in fact, it's so easy. You don't even have to do anything other than send N E. And it's been done, frankly. It's been done people who are upset with a, an ax, for instance upset with a particular company, you can go onto the dark web and you can find companies. [00:49:53] And this revival company was one. That will provide you with the ransomware and they will do everything for you except get that ransomware onto a computer. So you could bring it in to an employer. You can send it by email to the ax. As I mentioned, you can do a lot of stuff. And then the. Ms. Cyber hacker guys, the bad guys will go ahead now and they will collect the ransom. [00:50:24] They'll even do tech support to help the people buy Bitcoin or whatever currency they want to have used. And then they take a percentage. So they might take 30% of it. There's a whole lot. We can talk about here too, including trust among thieves and everything else. It is easy to do this. So to see an organization like these cyber partisans, which I'm assuming is an organization, it could be as little as one person taking ransomware, going into specific computer systems breaking in. [00:50:58] Because again, even here in the U S how many of us have actually got their computer systems all patched up to date? The answer to that is pretty close to zero. And they can now go after a government, they can protect their friends. It's really something. When you start thinking about it, right? No longer do you have to be North Korea or China or Russia in order to hack someone to the point where they commit. [00:51:31] And in this case, they're not even after the money, they just want these political prisoners freed and they want Russia to stop shipping in troops supplies, into the area in Belarus next to or close to. Very fascinating. There, there is a whole lot of information about this online. If you're interested, you can read more about it. [00:51:55] It's in my newsletter, my show notes. I have links to some articles in there, but it really is a tool for the under. We've never really seen this before. It's quite an interesting turn in the whole ransomware narrative. It's just in crazy. That's a quote from a guy over at Sentinel one. Alright. [00:52:21] Lots to consider and lots to know and do, and you can find out about all of the. One way, subscribe right now@craigpeterson.com. I promise. I'm not going to her Hess. You stick around. [00:52:38] We've heard a lot about automated cars. And of course we talked about them a lot here too, but that original vision of what we would have, it's gone now. It's fascinating. We're going to talk about that journey of automated car. [00:52:55] To date on technology for years, automakers have been telling this story about how these automated cars are going to drive themselves around and do just wonderful things for us. [00:53:10] And as part of that, they've decided that. The way it's going to work. And I remember talking about this, cause I think it's a cool idea is that there will be fleet of these vehicles think about maybe an Uber or Lyft where you get on the phone and you order up a card and it says, Hey that driver will be here. [00:53:30] Here's the license plate, the driver's name and picture. It's really cool, but general motors and Lyft haven't gotten there. They signed in agreement. To have electric autonomous cars as part of Lyft's fleet of drivers. They did a back in 2016, a long time ago. Ford promised what it called robo taxis and that they would debut by 2021 Dimeler of course, the company that makes Mercedes-Benz said it would work with Uber to deploy fleets of their car. [00:54:12] And the logic was really financial and it made a lot of sense to me, which is why I was so excited. I have car outside. You know about my Mercedes, you. How often do I drive that 40 year old car? Most of the time it's sitting there parked, most of the time, because I don't go very many places very often. [00:54:35] What would it be like then to just be able to have an Uber or Lyft type app on my phone that says, okay, tomorrow I have a 10 o'clock meeting in Boston and I want a car to take me there. So the. Checks with the servers and figures out. Okay. At 10 o'clock meaning, that means you're going to have to leave at eight 30 in order to get around the traffic that's normally happening. [00:55:03] And so we'll have a car there for you. So all I have to do is walk out the apple, probably remind me, my butt out of bed and get outside. Cause the car is about to arrive. So the car pulls into my driveway or maybe just stops on the road and the app reminds me, Hey, the car's there I go out. I get in. [00:55:22] And on the way down, I can work on getting ready for the meeting, getting some things done, just really kicking back, maybe having a nap as we go. And I'm there on time for my 10 o'clock. Just phenomenal. And from a financial standpoint, nowadays, how much is a car costing you? Have you ever done the math on that? [00:55:44] How much does a typical car loan run you per month? And I also want to put in how about these leases? How many of us are leasing cars? My daughter leaves to Gargan believe she did that. Didn't leave to me. It didn't make financial sense, but maybe that's just because I've been around a while. But looking right now at some statistics from credit karma, they're saying us auto loans, new cars, your average monthly payment is $568. [00:56:17] For an average loan term of 71 months. Good grief used cars, about $400. A month payment and average loan term, 65 months. I can't believe that I've never had a car loan for more than three years. Wow. That's incredible. So we're talking about six year notes on a new car. Wow. I guess that's because people buy cars based on the monthly payment, right? [00:56:49] So figure that out. If you're paying $500 a month, how about just paying a subscription service? $500. You can get so many rides a month and you don't have to maintain the car. You don't have to buy insurance. You don't have to make any fixes. You don't have to do anything. And the car will just show up. [00:57:08] That's what I was excited about. And it had some just amazing implications. If you think about it, it city dwell over dwellers and people who were directly in the suburbs, it'd be just phenomenal. And you could also have the robo taxis for longer trips. You can abandon that personal car. Really alternate. [00:57:31] So now it's been about a decade into this self-driving car thing that was started. And, we were promised all of these cars, it reminds me of the fifties, we're all going to be driving, flying cars by. George Jetson one, when was he flying around the cities, but that's not happening. [00:57:52] Okay. The progress on these automated vehicles has really slowed automakers and tech companies have missed all kinds of self-imposed deadlines for the autonomy. Look at what Elon Musk has promised again and again, it's. Basically in 2020, late 2020, it was going to have fully autonomous cars even calls itself dry. [00:58:15] When it isn't really self-driving, it certainly isn't fully autonomous it more or less drives. It stays in the lane as it's driving down the highway. But the tech companies are looking for other ways to make money off of self-driving tech. Some of them have completely abandoned. There's self-driving cars, the sensors like the LIDAR, and I've had the LIDAR people on my show before they've all gotten cheaper. [00:58:40] It doesn't cost you $50,000. Now just for one LIDAR sensor, think about what that means to these cars. So some of these manufacturers of these future autonomous cars are shifting to a new business strategy. And that is selling automated features directly to customers. In other words, you're going to buy a car, but that car isn't going to do much. [00:59:09] Think about the golden key that the tech companies have used for years, right? IBM well-known for that, you buy a mainframe or from IBM or a mini computer from digital equipment corporation, and you have the same computer as someone that has this massive computer. But in fact the difference is that they turn off features and we're seeing that right now. [00:59:34] I'm, I've mentioned that Subaru before where they are charging people for upgrades, but some of the companies are charging you monthly to use a remote start feature for instance, and many others. So what's happening is a major change. We have the consumer electronic show, right? January 20, 20 and general motors CEO, Mary Barra said that they would quote, aim to deliver our first personal autonomous vehicles as soon as the middle of this decade. [01:00:07] So again, it slipped, right? I'm looking at it, a picture of what they're considering to be. The new Cadillac car that should be out next year. Maybe thereafter. It is gorgeous. Absolutely gorgeous. But this announcement, right? Yeah. We're going to have autonomous vehicles, middle of the 2020s. She had no specific details at all. [01:00:33] And apparently this personal robo car project is completely separate from this robo taxi fleet that's been developed by GM's cruise subsidiary. And cruise said it has plans to launch a commercial service in San Francisco this year. So they're going after multiple paths. The logic here is financial. [01:00:56] The reasoning has changed and they're offering autonomy as a feature for the consumer market. Tesla, Elon Musk, they've been charging $10,000 now for the autopilot driver assistance feature. They're planning on raising it to $12,000 here early 2022 Tesla technology. Can't drive a car by itself. [01:01:22] But he's going to charge you if you want it. And I expect that's going to be true of all of the major manufacturer that's out there. And by the way, they're also looking at customization, like color changing cars and things. They're going to charge them as features. Hey, stick around. Visit me online. [01:01:43] Craig peterson.com. [01:01:46] Just how secure are our smartphones. We've got the iPhones, we've got Android out there. We've talked a little bit about this before, but new research is showing something I didn't really expect, frankly.  [01:02:02] We've got some new research that wired had a great article about last week that is talking about the openings that iOS and Android security provide for anyone with the right tools. You're probably familiar at least vaguely with some cases where the FBI or other law enforcement agencies have gone to apple and tried to have. [01:02:29] Old break into iPhones. Apples, refuse to do that one in particular, down in Southern California, where they tried to get apple to open up this I phone and tell them who was this person talking to after a shooting of foul of fellow employees at a. It was really something, there was a lot of tense times and we've seen for decades now, the federal government trying to gain access to our devices. [01:03:04] They wanted a back door. And whenever you have a back door, there's a potential that someone's going to get in. So let's say you've got a. And your house has a front door. It has a backdoor, probably has some windows, but we'll ignore those for now. Okay. And you have guards posted at that front. All in someone needs to do is figure out to how to get into that back door. [01:03:31] If they want to get into your house, it might be easy. It might be difficult, but they know there's a back door and they're going to figure out a way to get in. And maybe what they're going to do is find a friend that works for that security company, that post of the guards out front. And see if that friend can get a copy of the. [01:03:51] That'll let them in the back door. And that's where we've had some real concerns over the year years here, a decades, frankly, our first, I remember this coming up during the Clinton administration, very big deal with the. That they were pushing. This was a cryptographic chip that they wanted every manufacturer to use if they wanted to have encryption and the white house and every gov federal government agency, and probably ultimately every local agency had the ability to break any encryption that was created by the clipper. [01:04:30] In fact, we were able to track Saddam Hussein and his sons and his inner circle. Because he was using some encrypted phones that were being made by a company in England. And that company in England did have a back door into those encrypted phones. And so we were able to track them and we could listen in, on all of their communications back and forth. [01:04:56] And it's really frankly, oppressed. When that sort of thing happens. So what do you do? What are you supposed to do? How can you make it so that your devices are safe? There are some ways to be relatively safe, but these cryptographers over Johns Hopkins university, Use some publicly available documentation that was available from apple and Google, as well as their own analysis. [01:05:26] And they looked into Android and iOS encryption and they founded lacking. So they studied more than a decades worth of reports. How about which mobile security features had been bypassed had been a hack. I had been used by law enforcement and criminals in order to get into these phones. They got some of these hacking tools off of the dark web and other places, and they tried to figure. [01:05:59] So we've got a quote here from Johns Hopkins, cryptographer, Matthew Green, who oversaw the research. It just really shocked me because I came into this project thinking that these phones are really protecting user data. Now I've come out of the project, thinking almost nothing is protected as much as it could be. [01:06:22] So why do we need a backdoor for law enforcement? When the protections that these phones actually offer are so bad. Now there's some real interesting details of if you like this stuff, I followed cryptography for many decades. Now I've always found it. Fascinating. There are some lightweight things I'm going to touch on here. [01:06:46] We won't get too deep in this, but here's another quote. Again, Johns Hopkins university on Android. You can not only attack the operating system level, but other different layers of software that can be vulnerable in different ways. Another quote here on iOS in particular, the infrastructure is in place for hierarchal encrypted. [01:07:10] Now higher are hierarchical. Encryption is various layers of encryption. If you have an iPhone or an iPad, or if you have most Android phones nowadays, if you use a passcode in order to unlock the phone or even a fingerprint or a face. Your method of authentication is used to encrypt everything on the phone, but in reality, everything on the phone is only fully encrypted when the phone is powered off. [01:07:49] Now that's a real, interesting thing to think about because obviously the phone can't work. If everything's encrypted. It needs access to the programs. It needs access to your data. So what they found bottom line was the only way to have a truly safe machine or a smartphone in this case is to turn it off because when you turn it on and it boots up on first boot, now it gets. [01:08:20] Either by bio medical information, like your fingerprint or your face sprint or your passcode, it then has a key that it can use to decrypt things. So apple has on the iPhone, something, they call complete protection and that's again, when the iPhone has been turned off on boots up because the user has to unlock the device before anything can happen on the phone. [01:08:45] And the is protections are very. Now you could be forced to unlock the phone by a bad guy, for instance, or in some cases, a warrant or an order from a judge, but forensic tools that, that they are using the police and the criminals really would have almost no luck at pulling information off of your phone. [01:09:11] That would be useful at all because it would all be encrypted, right? If they could. So once you've unlocked your phone after that first reboot molt, after that reboot, right? You unlocked it after power up. A lot of the data moves into a different mode that apple calls protected until first user authentication. [01:09:32] But it's what I call after first unlock. So when you think about it, your phone is almost always in the after first unlocks. Because how often do you reboot your phone? No, it's pretty rare that your phone might do on. And this is particularly true for I-phones might do updates and boot and reboot. And then of course you have to unlock that phone, but it doesn't go much further. [01:10:01] The net and that's, what's interesting. That's how law enforcement and the bad guys, these Israeli companies and others have been able to get into iPhones and get into Android devices because ultimately if that computer is turned on and you've logged in, there's a lot of data. That's no longer encrypted. [01:10:22] Oh. And by the way, that's also how some of these attacks occur on our laptops. Particularly if you traveled to. In the memory on that laptop that you close the lid on, you have to re log into is the key to UNHCR, unencrypt, everything, right? Because you logged in once. So all they have to do is freeze the memory, duplicate the memory and put it back in part of the reason, by the way that apple laptops have their memory soldered in you can't do that kind of attack. [01:10:56] Stick around. We'll be right back. [01:11:00] VPNs are good and they are bad. It depends on the type of VPN. Many of these commercial VPNs of people are using are actually very bad for you when it comes to your security. [01:11:17] VPNs are Trump problematic. I did a couple of boot camps on VPNs. Probably I think it was about last year. [01:11:26] Yeah, it was last spring. And I went through and explained and showed exactly why commercial VPNs are one of the worst things you could possibly do if you want. To stay secure. Now I lemme just give you the high level here. I have given people copies of this, if you're interested in a link to that VPN webinar that I did, I'd be glad to send it to you. [01:11:57] Just email me Emmy at Craig Peterson, doc. And ask me for the VPN information and I'll send that all off to you. I also wrote something up that I've been sending out to people that have asked about VPNs. Cause it's one of the most common questions we have Franklin, but here's your problem with commercial VPNs? [01:12:18] Most all of them say, oh, your information safe at zero logging, et cetera. And yet we have found again and again that's not. In fact, it can't possibly be true in almost every case because most of these VPN services are running out of other people's data centers. So they might be in an Amazon data center or IBM or Microsoft. [01:12:45] And inside that data center, your data is coming in and then it's going to. So let's say you're using a VPN and you're connecting to a website. I don't care. Go to google.com via a VPN. So you're using one of these services. That's advertised all over creation. And what happens now is. Your web request to get to Google passes over that encrypted VPN and comes to an exit point because at some point it has to get onto the regular internet. [01:13:20] How else are you going to get to that website? On the other side? You can't, unless you get to the regular internet. So at the other side, now the server is that's receiving the end point of view. VPN is going to send the request to Google. Google is going to respond to that VPN server. It's going to be encrypted and sent back to you. [01:13:43] So what's the problem with that? There's multiple problems. One is the data center can see. That there is the request going up to Google. Now he might not be able to tell who it was. But if that VPN server has been hacked. And let me tell you, it is a big target for hackers, government hackers, as well as bad guys. [01:14:06] Then they do know who went out there and depending on how it was hacked and how the VPN was set up, they may even be able to see all of the data that you're sending back and forth. It's called a man in the middle of. And some of these VPN services do it by having you install some software on your computer. [01:14:28] And as part of that installation, they provide you with a master key that they then use to spoon. The keys for the websites. You're going to some, explain that what happens is if you were to go right now on your web browser, go to Craig peterson.com as an example. So Craig peterson.com. I'm typing it in right now in the browser. [01:14:55] That's directly in front of me. Now you'll see a little lock up in the URL. What does that mean? If you click on that lock, it says something about the connection being secure. Are you familiar with that? What's actually happening is it's using SSL TLS keys, but it's using encryption now to send the data from your computer. [01:15:24] To my server, that's hosting Craig peterson.com. And then my server is sending all of the webpage back to you. Encrypted. Any fact, a VPN has been established between your web browser and my web server. So why use a third-party VB? Because your data is encrypted already, right? Could it be more simple than that? [01:15:59] Now, remember again, that the server on the VPM service that you're using is a prime attack target for everybody else. As I said from government agencies through hackers. So your data is likely less safe because if they get a hold of it, they can do all kinds of things to your data and to. And then on top of it, all the VPN service may well be selling your data in order to make money, to support the VPN service because free VPNs, inexpensive VPN sees the ones that are charging you five or 10 bucks a month cannot possibly afford to provide you with that service. [01:16:51] And in the bootcamp, I go through all of the numbers here, the costs involved. With a VPN service it's not possible to do. They can't make any money off of it. So it is a very big problem for you to use one of these public VPN services. Now, I want to talk about an arc article that was on Z. [01:17:19] Apparently your old pole, which is of course the police over there in the European nations has seized servers. What servers, VPN servers in Europe. Now they seized the servers because they were used by who was it? Grandma looking at pictures of the grandkids. Was it people watching cat videos who was using the VPN server? [01:17:45] The paid VPN service. Wow. It was criminals. And when they seized these VPN servers that were also being used by criminals, they found more than a hundred businesses that had fallen victims to attacks. So who uses VPN services? People who want to hide something as well as people who just want to have their data secure. [01:18:14] Another reason not to use VPN services. So as a part of the joint action by Europol Germany's police Hanover police department, the FBI, UK national crime agency, and others seized 15 servers used by VPN lab dot. Okay. So VPN lab.net net, obviously no longer usable. And they started looking at all of the records that were being kept in these servers and use that to find the criminal. [01:18:48] Does that make sense to you? So VPN lab.net was according to these charges, facilitating illicit activities, such as malware distribution. Other cases showed the services use in setting up infrastructure and communications behind ransomware campaigns, as well as the actual deployment of ransomware. You like that. [01:19:12] Now they were using open VPN technology, which is actually very good. As part of that VPN information, I can send you if you're interested, just email me M e@craigpeterson.com. Let me know what you're interested in, and I'll whoop you off an email. Give me a few days I can get behind sometimes, but you can set up your own private VPN server if that's what you want to do. [01:19:38] And I've gotten instructions on how to do that in that little special report in that email, but They were providing what they called online anonymity, this VPN lab.net service for as little as $60 a year. Okay. You like that? So they provided what they call double VPN servers and a lot of different countries and made it a popular choice for cyber criminals. [01:20:04] Very big deal. Okay. So be very careful with VPNs. Also be careful of the VPN you might be using for your business. Let's say you've got something that isn't terribly secure or not secure at all as your firewall, right? So you buy a nice little firewall or this is so great. It's not expensive. And I got it online from a big box retailer. [01:20:27] Most of them out there do not meet. The minimum standards you really need in order to keep your business. And there's only two companies that do one of them, Cisco, and one of them's Juniper, that's it? None of the other firewalls with VPNs meet the minimal standards you need to have, but those be glad to sell it to you. [01:20:49] They'll be glad to tell you that it's perfectly secure, but it is not okay. Just went through that again with a company this week an engineering firm and at least they understand some of the stuff, but they were trying to do the right thing and they were being misled by these various vendors. So this action against VPN lab took place in January involved with authorities from Germany. [01:21:15] The Netherlands Canada,

Craig Peterson's Tech Talk
Why Is Russia Password Spraying Hurting You? What Are They Trying to Do? And What Is It?

Craig Peterson's Tech Talk

Play Episode Listen Later Mar 18, 2022 82:28


Why Is Russia Password Spraying Hurting You? What Are They Trying to Do? And What Is It? This is one of the top topics I've had people ask about lately: How can you protect yourself and your business against Russian hackers? So I've got a presentation. We're going to run through it. We're going to talk about what you can do about it. [Automated transcript follows] This has been a long time coming. I have been doing a lot over the years of webinars of online meetings, trying to help people understand what's going on, what can be done. [00:00:28] And I got a great email this week from one of the listeners. Who's been a man on my email list now for years, I'm not even sure how many years. And he was saying, Hey, thanks for giving all of this information for free for small businesses. And afford it. And I got to thinking because there've been a lot of requests lately, for instance, backups how should I be doing them? [00:00:52] What should I be doing? And a number of other topics that really all go together into the, how do I protect myself, my business. From ransomware from these Russian hackers. So that's what we're going to be talking about today. We're going to go through a few of these. This is going to be a series. [00:01:10] We're going to continue this here and weeks ahead, and I appreciate all your feedback. And if you miss part of it, make sure you email me just M. Craig peterson.com. Let me know, and I'll be glad to send some of it to you. Now I'm recording this on video as well. So it's great when you're driving around and listening in picking up some tidbits. [00:01:34] And if you do want to see the recorded version again, dropping them in an email to me@craigpeterson.com or search for me on YouTube or on one of the other sites that are out there like grumble and you'll. This as I release it. Cause this is going to take a few weeks to really get into the whole thing. [00:01:55] So let's get started. I'm going to pull this up here. Full screen. For those watching at home and what this is called today, we're talking about protecting your business and your self from Russian hackers because they have been out there. They have been causing just all kinds of problems, but there's a few things that you can do. [00:02:18] And I have them up on the screen here. Let me pull them up, but I want to get into the background first. Russian ransomware group. They're a bunch of bad guys and it's called Conti. Now. Conti has been around for a long time. These are the guys that have been ransoming us. They're the guys who ran to mean the businesses they've been rants. [00:02:40] Government, you might've heard them. They've got into hospitals. They have been all over the place and they've raised a whole lot of. For the Russians. I'm also going to tell you about a couple of things you can do here. Cause there's a real neat trick when it comes to keeping Russians out of your computers, but Conti decided, Hey, listen, we are all for Russia and president and Putin. [00:03:03] So they came out with an official warning, oh, I want to read this to it says if anybody. We'll decide to organize a cyber attack or any war activities against Russia. We are going to use our all possible resources to strike back at the critical infrastructures of an enemy. Yeah, no, not the best English, but much better than my Russian. [00:03:25] I got to say that I know two words or so in Russian, but they said that they were announcing full support for president. That's a pretty bad thing. If you asked me, they also have ties to Russian intelligence intelligence, but what are we talking about really? Think of the KGB. [00:03:43] The FSB is what they're called nowadays, but directly tie. China and North Korea, Iran, or also now tied in with Russia to varying degrees, but all of them are a little bit concerned about getting into it a little too much, but we're going to talk about their tactics. That's what's important today. What are they doing? [00:04:05] Why are they doing it? What can you do about. So the first thing is password sprain. This is big deal. I've got a nice big slide up here. I like that color blue. I don't know about you, but I think it's pretty, but password sprain is something we all need to understand a little bit better. It's a brute force attack that has been really hurting. [00:04:30] Many of us. Let me see if I can get this to work. For some reason it has decided it just doesn't want. Let me see here. What is up? Oh, is something isn't it's just, I'm getting a white screen, but it's a brute force attack targets users who have common passwords. Now this is a problem. When we're talking about passwords. [00:04:55] If you have a password that has been breached in any of these breaches that have gone on over the last, however long, right? 30 years plus now that password is known to the bad guy. So what they'll do is they'll take that common password and they'll start to try it. So password sprain is where they will go to a bank site or they'll go to Google. [00:05:21] The, oftentimes they're trying to get at your email accounts. So if you have Google email or Yahoo or Hotmail, they'll try it. Use passwords that they have found against accounts that they have found on those various sites that ends up being quite a big problem for everybody out there. Okay. I got that screen back here. [00:05:42] So I'll put that up for those people who are well. But they will send multiple times attacks using variations of these passwords. And it's known as a low and slow method of password hacking because if they were to go bam, and send all of these passwords and login attempts. They get caught. [00:06:06] The automated systems would say, Hey, wait a minute. This is not good. We're going to cut you off. In fact, that's what I do for my client. We have remote access using SSH, which is a an encryption session so that we can have a terminal session. And if you try and log in three times, We automatically zap you, right? [00:06:28] We shut you down. So they take a very slow approach to this password sprain technique. And they're also going after volume, which makes a whole lot of sense. And there are right now, billions of passwords usernames, email addresses that have been stolen that are sitting out in the dark. So you've got to make sure that you are not reusing passwords. [00:06:54] How many times have we talked about that? You've got one common password that you're using over and again, while that's a problem, but they're not going to keep hacking your account. They're going to switch from one account to another because they don't want to get locked out. [00:07:09] Just like I lock out somebody who's trying to get in. So if someone's coming from that same. IP address that same internet site. And they're trying to log into that same account multiple times. Bam. They are gone. So with path's word sprain, they're trying to get around the problem of you noticing they're trying to get into a bunch of different accounts and they try and leverage it. [00:07:34] So they'll oftentimes use multiple computers that they've stolen access to. We've talked about that before too. It gets to be a real big. Now they're also targeting these single sign-on and cloud-based applications, because once they're on. Using one of these federated authenticated authentication protocols, they can mask the malicious traffic. [00:08:00] We've heard some of these hacks lately where they're using a token that they managed to pick up from somebody's email, I account, or they got onto Microsoft and they got into the email account on Microsoft. That happened recently. In a supply chain attack, solar winds. You heard about that 20, 21, right? [00:08:21] So they're going after these email applications, including Microsoft or Microsoft has done they're going after routers and internet of things, devices for a very good reason, those IOT devices, which are things like your smart lights, they can be. Controlling the cameras outside, they go on and on there's thousands, millions of them. [00:08:44] Now I actually all the way through your microwave, they tend to not be very well protected. So that's a real big target for them. So step. They want to acquire a list of usernames. Step two, they're going to spray the passwords. Where do they get those passwords in those usernames? Or they get them from breaches. [00:09:06] So again, if you have an account that's breached at some online shopping site, a big one, a small one, it doesn't really mean. That particular breach is now well known and they can, will and do gain access to your account which is step three, gain access to it. It gets to be a serious problem. [00:09:26] Okay. How do you know if you are under attack? Number one? There is a spike in failed. Log-ins this is where having a system and there's technical terms is tough for this. I'm trying to avoid a lot of those terms, but this is where the system is watching logins, noticing that there's a problem and going ahead and stopping it, not just noticing that, but stop. Very important to do. There are a high number of locked accounts, which means what it means that again, someone's been trying to log in. You should make sure that your account, if there are invalid, lock-ins automatic. Locks it out after some number of attempts and five attempts is usually considered to be okay. [00:10:14] I know on my phone, for instance, I have a higher number of the neck, cause sometimes the grandkids get at it. But when it comes to your business account, when it comes to your bank account, you probably don't want to have a whole bunch of. Of a attempts, and then in known or valid or invalid, I should say user attempts again. [00:10:36] Why are they trying to log in with a username that just doesn't exist? Yeah, it can be a problem. Hey, when we come back. We're going to talk about some steps. Like you can take here to really remediate, maybe even stop a password spraying attack. I've already given you a few ideas here, but what are some act of things that you can do, particularly for a small business to really protect yourself? [00:11:04] Hey, stick around. We'll be right back. Craig peterson.com. [00:11:10] Russia has, hacking our computers, Russia's continuing to hack our computers and this is a real problem. So we are going to talk right now about how to stop some of these things. We already talked about password sprain. How do you start? [00:11:26] There are a lot of things we have to pay attention to, and that's what I'm going to be doing in the weeks ahead. [00:11:33] We're going to be going through some of the things you need to do to keep yourself safe. Keep your business safe in this really dangerous online. There are so many things going on. So many people that are losing their retirement businesses, losing their operating accounts. We've seen it before with clients of ours while you know their clients now. [00:11:59] And it was just a devastating thing to them. So I don't want that to happen to you now, if you are interested. All of this is recorded and I am doing this as video as well. We've got slides and you can find out more about it. Just email me M e@craigpeterson.com. It's really that simple. And I didn't let me know. [00:12:24] And I'll be glad to send it off to you. Okay. This is available to anybody I'm trying to help. And we've had a lot of emails recently about some of these things. So th this is covering everything from the password spraying we're talking about right now through backups and other things that you need to do. [00:12:43] Let's get going on our sprain problem. So w what are the steps that we need to take an order to really remediate against one of these password spraying attacks? And frankly, it is. Oh, a lot to do. It has a lot to do with our users and what we do, if you're a business, if you are an individual, we need to be using longer passwords. [00:13:12] Now we're not talking about all of these random characters that we used to have. I remember having to have my password be at least four characters, long APAC, when didn't even have to have a username, it was just all based on the password. And things changed over the years, the latest standards that are out there right now come from this too, which is the national Institute for science and technology. [00:13:37] They are the guys that put together, all of the guidelines said federal government and businesses need to follow. And they're telling us that a longer passwords means elaborate pass phrase. So you should use 15 character passwords. I had an article just a couple of weeks ago saying that an eight character password can be cracked almost instantly, certainly within an hour, any eight character password. [00:14:08] So if you're still using that, you've got to make a change. And obviously nine characters is a lot more possibilities, takes a lot longer to crack. I don't have those numbers right in front of me, but 15 is the ideal. So use pass phrases instead of single words. So phrases like I don't know secretary of one, the Kentucky. [00:14:34] There you go. There's a phrase. So what you would do is put, maybe dashes between each one of the words. Maybe you would go ahead and use a comma, put some numbers in there, put some special characters in upper lowercase, right? So it's basically on uncrackable at that point. And that's what you want. [00:14:53] Next one. When we're talking about rules for your passwords, the best passwords are the passwords that you can remember without writing them down and words that don't make sense to anyone else's. I remember taking a memory course a few years back and they had random words and you had to remember them. [00:15:18] And the whole idea was okay, visualize this happening. And as I recall, man, it's been a lot of years I won't say decades, but it hasn't been. Since I did this, I still remember a part of it, it was first word was airplane. Next was all envelope. The next one was paper clip. Next one was pencil. [00:15:38] So I visualized an airplane flying into an all envelope and that all envelope then goes into a paper clip and a pencil writes on the outside. Like it's addressing it to someone. That is a good little password, actually airplane or envelope, paperclip, a pencil with a mixed case and maybe a number two or special symbol thrown in. [00:16:05] Those are the types of rules that we're talking about. The types of rules that really. Next up here. Oops. Wrong keyboard. Stay away from frequently used passwords. We've talked about this many times. If you're using one of the better password managers, like for instance, one password, you will automatically have any passwords that you are there in Shirin or that it creates you'll have them checked via a website out there. [00:16:37] It's called. Yeah. Okay. It's called. Have I been poned I, and I hated to say this because how do you spell it? It's all one big, long word. Have I been poned to.com and poned is P w N E d.com. It will tell you if a password that you're trying to use is a known password. If it has been found out in the wild, okay. [00:17:02] Use unique passwords for every site you visit, I can't stress this enough. We were talking about password sprain. If you use the same password and email address on multiple sites, you're in. Because all they have to do is try your email address and your password for whichever site it is that they might want to try out. [00:17:27] Remember, many of them are trying to get into your email and they have done that successfully. With Microsoft email, if you have their Microsoft 365 service and you might want to read the fine print there very carefully, because Microsoft does not guarantee much of anything. You make sure you back it up yourself. [00:17:50] Make sure you do all of these things because Microsoft just plain, isn't doing them for you. Next one here. Next up is our password manager. And I mentioned this before installing and using a password manager is phenomenal. It automates the generation of passwords. If you have. Integrated with your web browser. [00:18:15] It now allows your web browser to work with your password manager. So when you go to a site, you can have it pull up your passwords. How could it be much easier than that? It's really rather simple. That way it's keeping track of your logins. And again, One password.com is the one I recommend and people get confused. [00:18:36] When I say that, when I'm saying one password, I don't mean only have one password used for everything. One password is a name of a company. Okay. So it Talking about only having a single password, but use a password manager. And I've got all of these up on the screen right now. If you're interested in getting copies of these, you can go ahead and just email me M e@craigpeterson.com. [00:19:04] And I'll make sure I send you a copy of the slide deck of this presentation as well. Cause this is just so important, frankly, but having these points is going to be huge for you. Now strange activity. That's another very big deal. And we're going to talk about this when we get back, what is it? [00:19:25] What does it mean? But I'm going to hold off the rest of this, I think for another week. But right now, what let's hit this, we're talking about odd log-in attacks. A lot of login attempts, the excessive login attempts trends in unusual activities take any, you need to basically take measures to block it and determine if this activity is legitimate. [00:19:50] Is someone just for forgetting their password and spraying themselves or what's going on? Okay. There you go. Simple. Hey, everybody, you can find out a lot more and you'll be getting links to this automatically to these videos, et cetera. If you're on my email list, Craig peterson.com and you can email me M e@craigpeterson.com. [00:20:15] We'd be glad to send you this or any other information I might have. All right. Take care. We'll be right back. [00:20:23] Putin has been working for a while. In fact, it looks like as early as September in 2021, Putin started going after major us corporation. So we're going to talk about that. And what does it mean. [00:20:39] Putin has been going crazy for a while. I'm going to put this up on the screen for those of you who are watching either on rumble or YouTube, but Putin planned this whole invasion apparently quite a while ago. [00:20:56] And I got an article from the Washington post up on MSN talking about what Putin did at least a little bit about what he did. And you can see right here if you're following. That Russian agents came to the home of Google's top executive and Moscow. And what they did is gave an ultimatum. They told that Google, a senior executive that they needed. [00:21:24] Pull down an app that was in use in Russia. And this app was polling. It was for people to do polls and say, Hey what do you think about Putin's garden performance, et cetera. We do them in the U S all of the time you hear about the polls right left and center. Poland, which is a small country next to another small country called Ukraine next to a large country called Russia. [00:21:50] But we're talking about Paul's favoribility polls. What do you think they should be doing? What do you think that the government should be doing and maybe what they should not be. So Putin didn't like this. He didn't like this at all. And so what he did is he sent a couple of guys ex KGB, FSB, the secret police over in Russia by to visit this Google executive. [00:22:16] If you're the Google executive, what are you going to do? If you Google. Yeah, you're going to say, oh my gosh, I'm out of here. So I'm not sure if she, if this executive was an American or Russian, this article doesn't seem to be clear about it, but what happened is they said, okay let's go hide. [00:22:41] So they rented a hotel room for the. They put her in it and they rented the room under an assumed name. So it wasn't the real name of the executive. It wasn't tied into Google and they thought, okay, now we're pretty safe. Cause you got a hotel security, I guess there are a couple of Google people hanging out with her and they felt pretty safe. [00:23:04] What happens next? There is a knock on the door. These same agents, again, that are believed to be Russian secret. Police showed up at her room and told her that the cock was still ticking because they had given her 24 hours for Google to take down the app because Putin, dental. People weren't particularly pleased with Putin. [00:23:31] So at that point, of course it was forget about it. And within hours, Google had pulled down the app. Now you might complain, right? A lot of people might complain about it. It's one thing for a company like Google or apple to capitulate, to a government to do maybe some censorship, like the great firewall of China. [00:23:54] You might've heard of that where the Chinese citizens can't get certain information. Russia has something pretty similar and us companies have gone ahead and helped build it, provided the technology for it and put it in place. They sold it to them. I don't like that in case you didn't guess, right? [00:24:12] I'm all for free speech. I think it's very important for any form of a democracy. No question about it, but these companies apparently don't have a problem with that. However, now this is something, a little different. If you have employees who are being threatened and I mean threatened to serve 15 years in a Russian prison, what are you going? [00:24:39] Are you going to say no, I'm going to leave that app up. And then now all of a sudden your executives, or even a coder, somebody a programmer, like the guy that sweeps the floors, whatever are you going to let them be arrested so that you can have this app up on your Google play store or your app store over the apple side? [00:24:59] Probably not because frankly, this is something that is not worth it. So what are you. I think the only answer is what we've seen company after company do, and that is get out of Russia completely. And there was an interesting story. I read this recently about McDonald's you might remember back in the Soviet days, McDonald's worked out this deal with the Soviet union to open a McDonald's right there in downtown Moscow. [00:25:32] I guess it was pretty prominent. I don't know if it was, I think I might've been even on red square and there were people like. To have an American hamburger and it's been pretty popular the whole time. McDonald's closed that store and pulled out of the country. Starbucks has pulled out, are they going to reopen? [00:25:50] Cause I don't think either one of them said, forget about it. We're not coming back, but I know both of them have closed on operations. Automobile manufacturers from the U S have closed on operations. What is their choice? You can't just go ahead and say, okay yeah. Okay. Yeah. You're just going to arrest people or, we'll keep quiet for now and come back later. [00:26:12] What are you supposed to do? That's part of the problem with these oligarchies, with these people who are basically all powerful. Now we actually see some of that here in the us, which is just as shame, just a shame because we see these companies going ahead and cutting out free speech saying, oh, you can't say that there was a time where if you said masks work, that you would have been censored. And then there was a time where if you said masks don't work. You cloth mass don't work, you would have been censored. There was a time when you said masks aren't necessary. You would have been censored right now, but the science is settled. [00:26:56] It was just crazy. Science has never settled and oh, we could go on with this for hours and hours, but potent is not a good guy. And this article, I'm going to bring it up on the screen here again. But this article talks about. And a single year. And again, this is MSN. Potent had his political nemesis, Aloxi Novolin novel ne yeah, I got it right. [00:27:23] He had him in prison after a poisoning attempt, felled to kill him. Do you remember that whole poison attempt? Where they gave him this really nasty radioactive bride product, as I recall, and potent went ahead and basically shut down. They pushed all of these independent news organizations to the brink of extinction. [00:27:46] Look at what happened with Russia today. The entire staff walked off on the. Saying, we're not going to report on any of these lies that are coming out of Moscow. It's happened again and again, Putin orchestrated a Kremlin controlled takeover of Russia's Facebook equivalent, and he's also issued liquidation orders against human rights organizations. [00:28:12] And so all this is going on. What are you going to do if you're. If you're a Google, right? I can see the criticism of those countries or companies should say when they're cooperating with the regimes, putting in place, things like facial recognition to, to spy on people, to have a social credit system, these great firewalls in these countries. [00:28:34] But when you have something like this happen, I forget about it. There's nothing you can do. And the crackdown is accelerated Facebook and Twitter were knocked offline by the government for millions of Russians news outlets had survived the state harassment for years, shut down in the face of a new law impose. [00:28:55] 15 year prison sentences for spreading fake news. It's incredible what has happened. And we've got to be careful here in the U S too, because we see this censorship, there's a lot of complaints about what was happening under Donald Trump president and old Biden, both Obama and Biden. [00:29:15] Both of those have done some of these same things to a lesser extent. Stick around. We'll be right back. [00:29:23] This whole war with the crane, Ukraine and Russia has brought a few things to light here over the months, and really the more than year that it's been leading up to the beginning of that war even, but we've got clear view in the news again. Yeah. [00:29:39] am also besides broadcasting this on the radio, we're doing it in video two. So you can always follow along at rumble or at YouTube, but there's a great article here. [00:29:52] I have up on my screen for you to see. And this is from writer. Para carried over on MSN. And it is an exclusive story talking about Ukraine, using something called clear views. AI facial recognition. This to me is absolutely fascinating because what is happening. Is the technology that Clearview develop and has it been selling to police forces in the United States is being used on the battlefield and. [00:30:27] How here's what the technology did. And does Clearview illegally went on websites, major websites all over the world and did what we call scraping. Now, scraping is where they go to the site and they grab the pictures. So they scraped Facebook. They scraped you tube. They scraped. Dan and many more. [00:30:54] And then they put it all into a big database that told them where they found it, who that person was. And then they also took that biometric information from that image of the face and came up with some unique codes, a hash basically is what they did. And. Now what Clearview is doing is if you are a police organization, you can get a little app that runs right there on your. [00:31:22] And you have an encounter with someone you're a policeman, right? Let's say, and you just hold the camera up and it gets a picture of that person. It now finds the background information on them. And then you can use that tied into the police databases to check and see if there's any record of this person. [00:31:42] If they've been doing anything illegal. It's really quite cool. What they're able to do and scary at the same time, we use the same basic technology over in Afghanistan. So literary troops as they're out, and they're having encounters with civilians, people in the streets, fighters, et cetera. They could hold the device up. [00:32:04] It would identify them. It went further than just the face that actually did retinal scans and things, all kinds of cool stuff, but basically recognize the face. And they were able to tell if this was a friend of foe or. So a friend might be someone who worked as a translator who has been known to be helping the us troops in Afghanistan, et cetera. [00:32:29] So we built this huge database of hundreds, of thousands of people's biometrics person, very personal information in it. And if they were getting paid even how much they're getting paid, all of that was in the database, in the backend. And then we abruptly. And we left that equipment behind. I hope the database was destroyed. [00:32:52] I haven't found anything. Absolutely conclusive on it. That the withdrawal from Afghanistan was frankly unforgivable. It just I can't believe they did what they did at any rate. This is Clearview. This is this company. So now that same technology has moved to Ukraine. What's interesting. About this whole Ukrainian thing to me was okay, great. [00:33:18] Now they can identify people. Can they really identify a pretty much everybody? Who are they going to identify? As it turns out clear Clearview also illegally stole photos of people over in Russia and in Ukraine. So the clear view founder said that they had more than 2 billion images from. How's that right from this social media service called V contact a or somebody like that out of a database of 10 billion photos total. [00:33:52] So one out of five of the pictures they scraped was Russian, which surprised me. So the Ukrainians have been using it to identify dead Russian. And it's, they're saying it's much easier than matching fingerprints even works. If there's facial damage, it's scary to think about right. Wars, terrible. [00:34:14] Who wants to go to war? I can't believe all of the people that want to jump in there. I really feel for these people in Ukraine, what can we do? I'll start approximately. Research for the department of energy, found the decomposition, reduce the technology's effectiveness while a paper from 2021 showed some promising results. [00:34:36] Now, this again is an example of technology being used in a way it's never been used before. And having that ability to identify dead or living combat combatants on a field like this is just amazing. So this is the most comprehensive data set. There's critics, of course, they're saying that the facial recognition could misidentify people at checkpoints, obviously, right? [00:35:04] Could miss identify people in a battle mismatch could lead to civilian deaths, just like unfair arrests have risen from police use. And that's from Albert Kahn, executive director of surveillance, technology oversight, product, project, and new. So as usual, these things can backfire and I think they probably will given a little bit of time and that's a sad thing. [00:35:31] Now I also want to talk about this. This is cool. Another article here, I'm pulling up on the screen right now. And this is about some hackers. Now we know that the Kremlin's been lying. We know that if a politician's lips are moving their line, isn't that the old standby, but Russians apparently don't know this. [00:35:56] And the average Russian on the street is thinking that, okay, we're rescuing Ukraine. Isn't that just a wonderful thing. There's a couple of ways that the hackers have been getting around it. It's called a squad 3 0 3. They have this tool that's hosted at the domain. 1920 dot. There's an Indian domain and it loads a pre-written statement in Russian into your native SMS app. [00:36:29] In other words, the app that you use for texting and the idea is they that they've taken, oh, let's see here. Tens of thousands of trying to remember the exact number of stolen phone numbers from Russia. So all of those hacks that we've talked about for all of these years, those hacks have many of them phone numbers in them. [00:36:54] And they've been taking those phone numbers from some of those hacks and using them to send out about 6.5. Million text messages. So what happens is you, your phone, your actual phone ends up sending a text in Russia saying something to the effect of dear Russians. Your media is being censored. The Kremlin is lying. [00:37:18] Find out the truth about Ukraine on the free internet, and then the telegram app time to overthrow dictator. Yeah, that's not going to cause any problems, is it right? I'll put that up on the screen again for people who might read Russian. Cause it's got it in Cyrillic. Okay. And then you have the option to get an, another set of text and figure it out. [00:37:40] So the phone number, you can see there, you can copy it and paste it into your app and off the message goes. It's very cool. And in the daily dog, They're quoting a member of this squad 3 0 3 saying that this is a non-violent communications project. It's bypassing Russia's crackdown on the news. [00:38:02] They're sensitive. They're censorship of the news. And by the way, the domain 1920 dot. Refers to Poland's surprise victory against Russian forces just after world war one and the Bolshevik Menshevik revolution. You might remember all that stuff, that you studied all those years ago. So it's interesting. [00:38:23] We'll see what happens. But this hacking group also claimed that they were attacked probably again by Russian hackers, the FSB ex. Using a distributed denial of service attack shortly after launch. And they put CloudFlare in front of their domain. Now we use CloudFlare for one of our, something, not one, but some of our customers. [00:38:50] What CloudFlare is a website that's designed to basically buffer your website when it's been served. So if all of a sudden you get a ton of legitimate request, your site's going to stay up. It's going to be able to respond to people. The other big advantage to CloudFlare is what's happening here with 1920, Diane CloudFlare goes ahead and will block some of these denial of service attack. [00:39:19] So I think that's pretty darn cool. Many texts apparently are met with silence. Some say they've been able to converse with Russian citizens. One user who remained anonymous said they had made. The text messages they'd made using the tool really worked it says, I want the people of Russia to know the truth. [00:39:38] The government is doing to the people of Ukraine. This is a quote from the daily dot going to pull this up too. This is a a tweet here on Twitter and. Yeah. It's from the anonymous, that hacker group, you've probably heard of them before. Cause they've done a lot of nasty stuff over the years, but he says it's been doing just absolutely amazing things for him. [00:40:02] Let's see here. Can we hear this? Here we go. Ah, I got to unmute it. Let's see. Where is my mute? There it is. So this guy's name is Rodney. He is. D Jang, oh my dog. Get to Django my dog. And he's got a really great little testimonial there about that. It works and his tweet has had 4,300 views and it's good. [00:40:30] Again, another way around censorship now, Twitter, of course could decide they're going to sensor and that could be a problem too, but that's also why we now have alternatives to Twitter. And some of these other sites that are out there that are doing a whole bunch of blocking really, they don't like you. [00:40:51] And by the way, the reference to Telegraph was fascinating because they are using. In order to get around censorship. Again, many people are using it to to send information about what is really, truly happening in Ukraine. So a lot of stuff from the beginning of the war here, visit me online. Craig peterson.com. [00:41:14] Get my newsletter and get the free up-to-date trainings. [00:41:20] They pass the infrastructure bill, which means now it's time to figure out what is in the infrastructure bill. And we're going to talk about the technology that they decided to fund the technology. That's going to win the game because it has billions of dollars of federal money behind it. [00:41:36] This is disappointing bully it's normal, right? [00:41:40] It's absolutely normal because the federal government has always been one that picks winners and losers. If you're old enough, you remember, of course, VHS. Tapes right too. Do you remember beta tapes? Beta max tapes. Beta max was really quite the standard for professional production for the longest time, a better technology, frankly, a lot better than VHS. [00:42:06] Same. Thing's true with beta, but beta lost. And of course we ended up with VHS tapes. That's an example of technologies that were backed by investors. And we've seen a lot of that. Look at what's happened with the Serono trial, again, technology backed by investors. And it turned out to not work and in quite a dramatic way, frankly. [00:42:33] We've seen that again and again, and keep hitting my mic here and the problem that we really have, isn't so much that investors get things wrong because they. I was talking with a friend of mine. Who's has been an angel investor and part of VC partnerships for a long time. And he was saying, we're lucky if we get maybe one out of 20 times, we get. [00:42:57] Now, these are professionals and my friend, he's a technology guy. He and I contracted together at the same time over at digital equipment corporation. And he came to me for a lot of advice about business. Now, I look back and think my gosh, the way he did it. You can have all kinds of decisions in life. [00:43:18] Some are going to bring you closer to family. Some are going to bring you more peace and joy and happiness, and some are going to give you very gray hair that you're going to lose very quickly. And he chose the kind of the gray hair. But he was really clear about that. Cause I had said to him, what is a one-time out of 10 VCs make money. [00:43:39] And that's when he corrected me. He said, no, it's really one out of 20, if they're lucky, because that doesn't even happen all of the time. Now think about him. He was working on the scuzzy subsystem, which is. Complicated topic, but basically the ability for a computer to be able to talk to its hard desks. [00:43:58] Okay. Let's just keep it simple. And I was working in the kernel, which is the core of the operating system and was rewriting kernel modules and routines. To work with a few different types of features and functions. I was in very deep very complicated. He was in rather deep, rather complicated. [00:44:19] There's always a battle by the way, between compiler people and kernel people as to who has the more complicated job, but he wasn't either. So he just a Colonel guy guess. So he went on. He started a company. He got VC angel funding and VC funding. He made a card for your computer that you could plug in that would provide not just scuzzy support, but he moved the file system out of the operating system onto the card. [00:44:50] I that's something I had actually done a decade earlier with the network moving it out. But anyways, that's a different story entirely. So many things I've done all my life that I wish I'd been able to monetize. But anyways, w he doesn't, he's not a slacker. Let me put it that way. When it comes to technology and neither are his partners, and yet one time out of 20 and along comes the infrastructure. [00:45:14] They call it the infrastructure, but it really bothers me to call bills things that they're not the infrastructure bill that had. What was it? About five, 6% actually going to infrastructure. It's like the Democrats under president, the last president Obama they, he had this shovel-ready jobs, which of course wasn't true. [00:45:35] And most of the money didn't go to building infrastructure. It just got worse. It's just crazy and we're not paying attention. So I'm going to help you right now. Enough ranting and raving. The infrastructure bill contains money for some things. We'll talk about a few of them here in a minute and also has new regulations. [00:45:56] And one of those regulations that I've been talking about on the radio this week is this requirement to put kill switches in all new cars. That is really a big deal. Now a kill switch of course, is something that will stop the engine and it'll stop the car. That's the whole idea. And there's various types that have been bantered bandied about including pulling the car over to the side of the road. [00:46:25] If the driver stops responding as a driver might have a heart attack, or maybe they fell asleep, maybe something happened in that car should probably pull over and get out of traffic, turn on the flashers which then makes it a target. Apparently for some of these Teslas, we've seen articles about that in the new. [00:46:44] Yeah, don't park on the side of the road. They, I was in emergency medical for a long time. And one of the things I can pass along to that may save your life is if you have to pull over, do not stay in the car, do not stand in front of the. And particularly in the evening or at night because the flashing lights and the car at the side of the road is a beacon for drunk drivers to come and hit you as well as some of these autonomous vehicles, apparently just get out of the car. [00:47:16] Behind the car off the road. Okay. Go off the road behind the car, not next to the car off the road, not in front of the car, off the road, behind the car. So if it does get hit, you are less likely to suffer severe damage yourself, but this kills switch. That's part of this bill that was passed in sign, of course, a hidden part requires all manufacturers to include the ability. [00:47:44] For police departments and potentially others. And this is where some of the problem comes in to be able to stop the. Now you might remember back in 98, there's a Saifai series called the X-Files. It was very cool series. And there's an episode called kill switch about an artificial intelligence gone wild. [00:48:07] And that, that is of course a while ago back when most people were still using dial up modem. But this was a tale of technology, run a muck, and it was warning about handing too much of your life over to technology. Oh, that's one thing. But in this case, isn't it safer, right? Because somebody is whipping through neighborhoods at 80 miles an hour in their car, trying to avoid police. [00:48:37] Shouldn't have, please be able to stop that car and pull it. The problem is multifold frankly, and having this kill switch one is what constitutes law abiding. There's a great article in motorists.com and it shows a picture of this down in New Zealand. Our car was pulled over. And the police found the trunk was full of contraband. [00:49:02] Now we've seen this before, right? And movies, Miami vice and others, where they pull over the car. It's got all this contraband in the trunk. It's cocaine and various other things. No. This isn't Auckland New Zealand and the trunk was full of Kentucky fried chicken meat. They were running Kentucky fried chicken, just like the Kennedys, running illegal booze back in the day. Yeah. That's how they made their millions. They were running Kentucky fried chicken. Now this bill that was signed into law by president Biden states that this kills switch, which uses referred to as a safety device, must passively monitor the performance of a driver of a motor vehicle to accurately identify whether that driver may be impaired. [00:49:54] In other words, big brother will be constantly monitoring how you drive. If you do something that the system has been programmed to recognize as driver impairment or unsafe driving your car could just shut off, which could be incredibly dangerous. I want to point out this week too. There's another article I read about Teslas and how Tesla had introduced last fall, a feature. [00:50:23] So you could set how the car was going to drive. Do you want to drive? Real cool, laid back fashion. Do you want the car to drive an average way or do you want it to be aggressive? Just weave in and out of traffic a bit and tailgate and do all of those sorts of things and you could set it and there is a public backlash and Tesla got rid of it. [00:50:42] It is back now. How do you tell if a driver's being unsafe? When a car in its autonomous mode will do the same things that a human drivers shouldn't be doing? Or what if you're hauling contraband, Kentucky fried chicken? How is the driving going to be measured as impaired? Now I know in many states you have these breathalyzers that are court ordered, installed in cars. [00:51:13] Okay, so that makes sense. Somebody has been drunk driving many times. You don't want them drunk driving ever again, please. And thank you. But how about having that system in every car? Because it fails. It doesn't work sometimes. And how about the back door? Because that's essentially what we're talking about. [00:51:34] These cars are going to have a back door that allows someone named government authorities to access it whenever they want. Would they need a warrant to do it? Probably not. Even as hackers could access the back door and shut down your vehicle, think about lad having a kill switch that would kill all of the cars and trucks in the United States. [00:52:02] Right? There are so many potential problems here and they haven't been thought about. Oh, obviously it's government, but we're going to talk or we'd get back about the investment that are part of this multi-trillion dollar bill that you and your kids and grandkids are paying for. [00:52:23] We know they snuck a backdoor kill, switch into all cars manufactured after 2026 into this infrastructure belt. What else is in there? That's going to affect technology. That's what we're going to talk about right now. [00:52:38] We know about this now. After it passed, finally, people had a chance to read it because this provision on the kill switch was not debated in the house. [00:52:50] It was not debated in this. Just like they've been doing was so many other things for so long now they just bundle them all together in a bill. They gave it a cute little cuddly title, and then they go ahead and put whatever it is they want into it. These are these omnibus bills that they should have gotten rid of decades ago. [00:53:16] It is absolutely crazy to me. I just. Get it. Why are we putting up with this? So now the next step here is the investments that are being made. Now I'm going to type in right now, how successful are angel investments? Okay. So here we go. Bunch of ads for angel investing says you can have an average return of 1.1 X cap. [00:53:48] All right. And it goes on and on. This is a company called core associates. The success rate of angel investors. This is from Investopedia, the effective internal rate out return for a successful portfolio for angel investors is approximately 22%. Now, remember that over. So that's pretty amazing. Those numbers are much higher than what my friends said that they can expect absolutely much, much. [00:54:19] But I can tell you one thing for sure. Government quote, investments, end quote, rarely ever actually pay out because you've got political motivations in there. It's one thing to be a smart technology guy investing in technology. But how about those people in Congress? That aren't smart technology guys. [00:54:44] How about the doctors in Congress? Look at what Senator Paul ran. Paul has been saying he is a doctor and what he's been saying about the whole COVID thing and the way the government has handled it. We are really going down the wrong road to here because government. Taking the money from us at the point of a gun. [00:55:06] Try not paying your taxes and see what happens rarely ends up. Okay. So the us Congress passed November six. Biden's trillion. Plus infrastructure bill that includes 65 billion of investments in the power grid to accommodate rising, renewable energy capacity and demonstration clean tech project. So what's that one about? [00:55:32] That particular one is because our grid cannot handle solar and also the windmill power. The rates, we would need to have it, our grid set up so that you have a few centralized power stations, and then that power is distributed to the area. It's not set up for having tens of thousands of power stations. [00:55:56] So there you go, president Biden, put money into try and figure out well, Hey, how do we accomplish? How do we accommodate them? Noma, Germany has done. Is they've gone ahead and they're using a massive lake as a heat sink to get rid of the extra electricity that's being generated. When it comes to a regular power plant, you can turn it up. [00:56:21] You can turn it down the same. Thing's true for every type of power plant, whether it's powered by water or nuclear or cold, you can turn it up. But when it comes to wind and solar you can't turn it down. If it's a nice sunny day, you're not going to be able to turn that power down. It's still coming out. [00:56:40] You got to do something with it. You can cut it. Open the circuit. But the power companies that run the grid don't have that kind of fine grain control over the electricity that you're generating in your house or in your business. There's so many problems that start to open up here. So they're spending $65 billion. [00:57:02] That is a lot of money to figure this out. Okay. Personally, I'd rather see the private sector do it because they're going to have a better chance of coming up with something that's really going to work next part here. Okay. And by the way, Colin it or trillion dollar plus is being favorable because they played all kinds of gimmicks with this money. [00:57:25] Just, I just found out. In fact, I think it was a couple of weeks ago, June. Do you remember. President Biden moved all of the college loans from private sources into the white house. Do you remember that? So the white house is controlling all college loans at the time I thought, okay, it's just them paying back the unions, the teachers unions, right? [00:57:49] Because it also included provisions that you cannot have be bankrupt and get rid of your college. Th that's just mind boggling to me, but as it turns out what he was doing. Okay. All of that's true. But what he was actually doing is saying, oh, there's over a trillion dollars in college loans. So we're going to move them into the white house and call those assets to offset all of the money we're spending. [00:58:19] You see what we're talking about here? It's just not. Electric vehicles, clean energy, public transit are all part of this trillion dollar plus legislation. It's got $550 billion, a half, a trillion dollars to fund advancements in public transit, clean energy electric vehicles, roads, and bridges. Okay. It's always electric. [00:58:48] Really? The right winner here is electric. The beta max that should have won out over VHS. How about hydrogen? How about some other way? How about natural gas or LP gas? What we'll never know because some of that is not going to get funding. However, there is going to be some funding. For nuclear development? [00:59:12] No, I've talked a lot about this on the radio before, but the bottom line is nuclear is the only green energy that we can really get. And I can hear some people saying, oh, you're not sure not to know. Look at the current generations of nuclear power. Now, unfortunately, the regulations around nuclear power were written what, 70, 60 years ago, right? [00:59:38] When nuclear power was nasty stuff, it came out of the projects that we had in world war II to build nuclear bomb. Now these six generation nuclear power plants are as clean as can be. They only need to be refueled every 10 to 20 years, and they're small enough to fit into a small building smaller than your average home. [01:00:02] And you can put one of these in the neighborhood in a small town, and that will power the whole. Thing. Okay. So we're already getting 27%, according to president Biden of our power from these decades, old nuclear and hydro power facilities, they've got 21 and a half billion dollars in this for clean energy demonstrations and research hubs focused on next generation technologies, helping to get us to that net zero by 2050 that they're looking at. [01:00:35] To get to, so this will be interesting because there they've got 8 billion earmarked for hydrogen and carbon capture. Guess what's going to get more, yeah. Carbon capture, direct air capture, and we don't know what's going to happen with this. We're turning cow, carbon into stone, basically with some of these plans and experiments are underway. [01:00:56] So what happened. When we need that carbon again. But 8 billion is earmarked for hydrogen and carbon capture direct capture, 10 billion, two and a half billion earmarked for advanced nuclear. So I'm happy with that. Not that they're spending the money, not at all, but that they're actually putting it into something that might make a difference. [01:01:22] And hydrogen funding in this, by the way, it looks like it's a big win for oil and the whole oil industry stick around. [01:01:31] You've heard of this shortage of Silicon, of semiconductors CPU's et cetera. I don't know if you tried to buy a computer lately, order a computer, et cetera, but there is another part of the computer that's really hard to get. And that's what we're going to talk about. [01:01:56] CPU is the central processing unit in your computer. [01:02:01] And that nowadays might actually not just be on a chip by itself, back in the day. I'm thinking about the, some of the first microchips microcomputers I worked with such as the 65 0 2, that original. Apple chip that they use great little chip, by the way, he was just so clever how they got around some of the problems eight-bit problems or the day that computer with its CPU was a standalone CPU. [01:02:30] That in other words, the CPU only did CPU thinks, it went out and grabbed stuff from memory and then did the computing and then. Push the results back to memory. Just simplifying it there today. You look at a CPU like what apple is putting into their iPhones and the iPads, and particularly their desktops with , the M family, really whole family of chips. [01:02:56] It is no longer just a CPU on that chip. That chip has all of them. It has, of course, all of the memory controllers on it, the processors, it has low power processors. It has high power processors and it has GPU's that's what I want to talk about right now are the GPU's cause in the apple case, you. One of these M series computers and your stuck with what you buy, which is why you should always be buying the biggest, best just computer you can so that it will last you longer. [01:03:32] And I'm not talking about the fact of that study that said your average laptop, nowadays windows, laptop is going to last about seven months. I'm talking about the it's going to last, not because it breaks down or doesn't break down, but it's going to last because it has enough memory to handle future operating systems, et cetera. [01:03:53] Now we've got a problem today with TPMS. These are trusted platform modules and apple has actually been using something very similar to that for a long time. TPMS are in the window's case, very simplistic and don't actually provide very much security. They're basically going to help prevent someone putting some malicious code into the boot blocks on your computer. [01:04:23] So it's going to do some good, but it's not going to do a lot of good and windows. Now, Microsoft is requiring pretty much TPMS for windows either. Across the board. Now there's some ways around it sometimes depending on what you're doing, how you're doing it, but as a whole, yeah. You gotta have that TPM in order for things to work for you and even installed windows 11. [01:04:50] That's a good step, frankly that they made apple is many steps ahead of Microsoft in this case, mainly because they can make their own hardware. Microsoft can't. So when you buy a Microsoft computer inside, it's going to have what we're still calling a CPU, but it's much more than that. [01:05:11] Nowadays their CPU might be from Intel. It might be from AMD. Those are the two most likely Microsoft with their surface tablets does support similar chips to what apple is making. So you don't have to use an Intel type of chip in order to run windows anymore, depending on the hardware you're using. [01:05:32] But as part of these chips, you have to move graphics around. So the modern chips, like the Intel chips and AMD chips have some GPU capabilities built into. But in most cases, you're going to add a GPU card to your machine. So what is this GPU? What are we talking about here? A GPU is a really interesting piece of hardware because it is designed specifically to move. [01:06:05] Bits of information around very efficiently versus a CPU, which is designed to do mathematics on words of data. So in other words, 64 bits at a time. So if you're moving stuff around the memory buses on the CPU, et cetera, are optimized for maybe 128 bits of data all at once. So why would you want something that only handles. [01:06:33] A bit at a time. Of course it can do more than that, but we're keeping things simple. You want that because it's efficient at it. And if you think about the graphics processing unit, as the thing that handles the graphics, and you look at a screen, that screen is composed of most likely millions of dots, even on our little smartphone device. [01:06:55] Millions of dots. And so you've got to flip those dots around. Sometimes you need to move them as something most, or the most efficient way. For instance, to show a video is not to update that whole screen, because if you look at a screen with video, most of that screen, isn't moving nothing. Tap. What you want to update is just the parts that are moving and that's where compression comes into place. [01:07:21] And also where decompression comes into play. So all of this stuff that is part of moving things around on your screen, even if you're dragging a window around on your display, that is most optimally handled by the graphics processing unit, the. So Apple's putting their memory on chip. It's putting the GPU's, CPU's the high power, low power. [01:07:45] CPU's everything it can. And then all the memory management and stuff on one chip. And that gives some huge advantages because when you're talking about the speeds that we're using today the less space that electrons have to travel the faster it will be. I know you think about that for a minute, right? [01:08:03] You turn on a light switch and lights are on instantly. In reality, it takes a little bit because the electrons have to, first of all, get to the light and then they have to somehow excite something in the light in order to make the light. But electrons, distance traveled matters in. So why are we having such a huge shortage of GPU's while it has to do with their ability to mine, crypto current? [01:08:34] Now the best way to mine. Cryptocurrency is using specially made and designed hardware that is designed for that one particular cryptocurrency. So it makes sense to you. That's the best way to do. But in most cases you don't have that specially designed hardware. And in many cases, that hardware is only really viable for a few months, but people are still buying GPU specifically to mine, cryptocurrencies, by the way. [01:09:09] It's usually cheaper to buy cryptocurrencies and to mine them because the average electric bill in the United States makes it so that it is impossible to mine. These cryptocurrencies like Bitcoin effectively enough. So the electricity is cheaper than the pit coins worth. So think about that. If a Bitcoin is worth $50,000, Frank. [01:09:34] The electricity to mine. Another Bitcoin is more than likely going to cost you more than 50 grand and take a long time. So people are still buying GPU's these high-end GPU's, they're using them to build machines that have a bunch of these cards in them. And that is causing shortages for you and me who might want to make videos efficiently or who might want to do just. [01:10:01] Computing and buy a high-end computer. So it's good for you for the next five to 10 years. Oh, and Radian, who makes some of these high-end GPU's just came out with one that is specifically designed to be bad at mining cryptocurrency. So who knows? Maybe there is a little bit of hope here. You can visit me online. [01:10:23] I'd appreciate it. If you would, Craig peterson.com, you'll find all kinds of great information there. And if you sign up, I'm going to send you absolutely free. My three most popular, special reports, including. The one-on passwords, Craig peterson.com. Visit me online and stick around because we'll be right back. [01:10:49] There are a lot of programs claiming that they are secure. That's what we're going to talk about right now for secure communications. What about telegram? What about signal? What about WhatsApp and WhatsApp? You remember started 20, 21 with a real blackout. [01:11:05] Signal is probably the best software that you can use the best app. They've got a desktop version as well in order to keep your communications safe. And that's what you want to do. You don't want. People listening in. You don't want people spying on you. You just want to have a conversation. [01:11:27] And there's many things that you'd say in a private conversation that you would not say, if you were sitting here on the radio or standing on the top of a building with a thousand people below you, private conversations are meant to be. What signal is doing to play with fire is they are talking about trying to pull in cryptocurrency payments into part of signals, platinum. [01:11:55] It all started with something called mobile calling and signals CEO. And his name is mark C Marlin spike. We've talked to him about him a few times, but he was an advisor to the mobile coin, current cryptocurrency. And it's been built on this stellar blockchains designed to use a view, be used to make anonymous payments that are basically the same mistakes. [01:12:20] So it's designed to hide everything from ha from every one. That's the whole idea behind mobile coin. So the problem is if you start to integrate advertising systems into supposedly secure communication channels, what's going to have. If you start to take things like a cryptocurrency and put it into a secure communications channel, then what's going to happen. [01:12:48] You can bet that what's going to happen is governments are going to step in saying, Hey, wait a minute. Now you can have money flowing. I remember buying a car. And this was back in I think the early eighties and I went to the bank and I got a loan from the bank in order to buy the car. And they gave me eight, $1,000 bills. [01:13:11] Cause I was going down to the auction car auction and I was going to buy a car and I set myself an $8,000. So the idea was like buy the car and I come back, I pay them back the difference, and then they write the rest stop as alone, man. Weren't those the days, right? When a banker knew you, the banker made decisions on things like an $8,000 loan, I don't know. [01:13:37] What would that be worth in today's money? 10,020 probably goes to the $15,000 just based on my word. And I walked out of there with thousand dollar bills and. I also had $500 bills. And back then, you used them to pay bills and of course they're worth more today than they were then. Let me put it the other way is actually worth less, right? [01:14:03] Because of the, in crazy amounts of inflation that we've had. But the bottom line is you could have. Get thousand dollar bills and put eight of them in your pocket. So it doesn't look like you're walking around with a huge water cash that someone's going to steal from you. And then the government decided that, oh my gosh, that's terrible. [01:14:25] Oh no. Wow. Drug dealers might be using those thousand dollar bills. Oh, yeah, this is true. They might be using them and we all want to start off, stop the sale of illegal illicit drugs. That makes sense. But the war on drugs, we're not going to get into that has been an abject failure and it has resulted in things like the fiscal or w you're not even charged criminally or civilly, and they seize the money. [01:14:55] You. So they got rid of thousand dollar bills because of course they were only used by drug dealers and people like me, they got rid of $500 bills because of course it was still the drug dealers. And to me who were using them now, the biggest denomination that you can get is a hundred dollar bill. [01:15:14] Although the treasury is talking about making minting a 1000, excuse me. $1 trillion coin that they would use in order to make payments, right? Yeah. So that, that balances their budget. Cause yeah, they just printed a trillion dollar coin. Anyhow. The problem is that the government wants its fingers in every transaction, whether or not there are drug dealers involved and that is causing us nothing but headaches and heartaches, frankly, it's a real. [01:15:49] Problem. So when you get Marlin spike, tallying people, that signal is going to include a cryptocurrency called mobile calling that is designed to be absolutely private. That's when they government starts freaking. China already has a cryptocurrency. In fact, they've been trying to peddle their cryptocurrency for use by governments around the worl

Cannabis Daily
Main Cannabis Earnings;M&A and Analyst Ratings TRSSF - Cannabis Daily March 17, 2022

Cannabis Daily

Play Episode Listen Later Mar 17, 2022 11:17


Mike Tyson will be joining our lineup in our Cannabis Event. Use the LANE30 code to get your 30% off of tickets discount today!Happy St.Patrick's Day!Welcome to Cannabis Daily - Your daily guide to cannabis news, industry trends, and trade ideas in under 5 mins.Episode Summary:Jushi Holdings (OTCQX: JUSHF) completes an acquisition of a Las Vegas dispensary. This establishes their fourth state with vertical integration.obviously a ton of room for growth, a ton of potentialValens Co(NASDAQ: VLNS) reports 3.1% total market share in the Canadian cannabis market.  Valens, I think starting to get some positive momentum hereOrganiGram Holdings(NASDAQ: OGI) pledges 1% of their employees' time to local volunteer programs.Ayr Wellness(OTCQX: AYRWF) announces Q4 and fiscal year 2021 results. Their Q4 revenue was $111.8 million. That is up 16% sequentially from Q3. Q4 adjusted EBITDA was 26.1 million. For the entire year of 2021, They brought in $357.5 million dollars in revenue, $98 million in adjusted EBITDA. They added 62 dispensaries, 8 cultivation facilities, and 1600 employees in the year 2021.Item 9 Labs(OTCQX: INLB) to acquire the Herbal Cure in Denver, Colorado.Verano Holdings (OTCQX: VRNOF) is opening its first West Virginia Zen Leaf dispensary.Piper Sandler remains neutral on Tilray Brands(NASDAQ: TLRY) but did lower their price target to $6. Another note coming today's saying Tilray is not a buy until they can prove sustainabilityCantor Fitzgerald keeps a buy rating with Innovative Industrial (NYSE: IIPR) and maintains an overweight rating on TerrAscend(OTCQX: TRSSF) and raises the price target on it to $7.90.TerrAscend continues to have a very bullish week.My Winners For The Day:Jushi Holdings (OTCQX: JUSHF)Ayr Wellness(OTCQX: AYRWF)Valens Co(NASDAQ: VLNS)TerrAscend(OTCQX: TRSSF) NewLake Capital Partners (OTCQX: NLCP)Check out https://www.benzinga.com/events/cannabis/ right now use LANE30 for 30% discount on tickets!Hosted & Produced By:Elliot LaneAaron ThomasContact us at: cannabishour@benzinga.comFollow Benzinga Cannabis On Social MediaInstagramTwitterYouTubeLinkedInSubscribe to all Benzinga Podcasts at https://www.benzinga.com/podcastsSubscribe to the Cannabis Insider Newsletter to get more cannabis news and trending links delivered to your inbox.Tune in weekly to Cannabis Hour at 4 pm ET every Thursday for Cannabis News & Executive Interviews at bzcannabishour.comHit us up at https://www.benzinga.com/cannabis/ for more news today, tomorrow, and everyday.Access All The Cannabis Daily Episodes HereFor Top Gainers & Losers Cannabis stocks of the day check out https://www.benzinga.com/cannabis/stocksNOT FINANCIAL ADVICEGood morning, my friends welcome to another episode of cannabis daily. This is your host Elliot lane with Aaron Thomas running the show behind the scenes as he always does.And Asli for making this happen on all of our podcasting platforms, apple, Spotify. Benzinga.com/podcasts, wherever you want to find us. This is your daily dose of cannabis, news, and insights on what's going on and where you can put your money to hopefully make some more money. All right. Let's dive right in tons of news today.We haven't really seen much news this week and then all of a sudden, everybody goes, yeah. Thursday St. Patrick's day let's drop it. Also happy St. Patrick's day. Everybody hope you're wearing green today. Jewishy J U S H F on the OTC completes an acquisition of loss of a Las Vegas dispensary. This establishes their fourth state with vertical integration.They also have another Nevada based acquisition of NewLeaf, which is expected to close in early. Uh, in the early parts of the second quarter of this year, as it continued to grow strategically in the state juicy one of the fastest growing MSOE steer, still I think a, a solid tier two, um, option there, but obviously a ton of room for growth, a ton of potential.And I love their executive team. So keep an eye on J U S. AF valance V L N S reports 3.1% total market share in the Canadian cannabis market. I don't care what market you're in. 3.1% is respectable. November, 2021 market share. It was two and a half percent. So obviously moving in the right direction there.Um, some more product centric rankings they're ranked fourth in the beverage market with 11.2% very strong there they ranked ninth in flour with three and a half percent. Eighth in edibles with 3.2%. So Valens, I think starting to get some positive momentum here, uh, very excited for the direction they are taking organic gram OGI on the NASDAQ, joins the pledge 1% movement.Organic gram will be pledging 1% of their employees, time to local volunteer programs, part of the overall organic gram operating for good social impact strategy. I love the focus on giving back to the community, I think incredibly necessary. And I think younger investors especially want to see ESG and social impact initiatives.From companies nowadays, it is interesting to me, I'm curious if the employees are being paid for this 1% or, or what's going on, but overall, those are minor details, I think to what is a positive, uh, Air wellness, Ayr, WF announces Q4 and fiscal year 2021 results. Uh, their fourth quarter revenue was $111.8 million.That's in three months, which is up 16% sequentially from Q3. Q4 adjusted EBITDA was 26.1 million. And for the entire year of 2021, They brought in 357 and a half million dollars in revenue, 98 million in adjusted EBITDA. This is where it gets interesting for me. They added 62 dispensary's eight cultivation facilities and 1600 employees in the year of 2021.They were massively aggressive in their roll-up strategy. I think very different from a lot of other MSOC. Um, but I think they are. Absolutely competitive and they have 2022 initiatives that should start bringing in more revenue and increasing their run rate. So overall, I think this is a ma a very positive release from.Um, we will also be speaking to John Sandeman CEO of air wellness today at four o'clock Eastern time on cannabis insider about their positive earnings report per marijuana moment. Marijuana legalization has not led to more youth consumption. This report comes from alcohol and tobacco back, uh, group.Cresco labs, C R L B. LBF expands their brand portfolio to Florida. They are the number one wholesaler of cannabis in the U S they are also launching a Florida specific edibles brand. I am so happy to see Cresco labs here. Y'all we do not talk about them nearly enough. They are a tier one operator, and I feel like they give me a little bit of news once a quarter.So with that being said, happy to see Cresco labs, making some moves here. They're obviously big in the B2B space. Um, but we do want to see, uh, I think more news flow as a whole, um, as they continue to compete in a very, what is currently a saturated market item, nine labs, I N L B on the OTC acquiring the herbal cure in Denver, Colorado.This includes a cultivation license and it fuels market expansion for their unity. Cannabis brand. We talked about franchising a little bit. I think earlier this week, they are a big one in that space. Verano V R N O F on the OTC and other tier one multi-state operator is opening their first West Virginia Zen leaf dispensary.Tilray T L R Y on the NASDAQ. I'm sure you guys know that by now, Piper Stanler remains neutral on this. Um, but did lower their price target to $6. Another note coming today's saying Tilray is not a buy until they can prove sustainability. I, I P R BTIG keeps a buy rating and Cantor Fitzgerald maintains an overweight rating on T R S S F and raises the price target on Jason Wilde's company to $7 and 90 cents.Last, but not least on company news, new, late capital partners in LCP on the OTC. A great real estate investment trust in the cannabis space. Announces $9 million of revenue for Q4 up 12% sequentially and a hundred and twenty twenty two. 122%, uh, from 2020, uh, their fiscal year of 2021 brought in $28.2 million in revenue, which is at 142%.You're over a year last but not least. We are announcing two major speakers. Uh, in addition to the already amazing agenda we had in Miami, April 20th and 20 first@thefountainbluebzcannabis.com. Mike Tyson will be joining our lineup. You gotta be there. Y'all use the code Elliott. I'm sorry, lane. I forgot which part of my name was in the code.L a N E three zero. Use the code lane 30. You'll get 30% off your tickets. If you're listening to this. Uh, come hang out with us. We're also going to be featuring Ricky Sandler, the head honcho of a $9 billion hedge fund eminence capital. Really, really excited for this event. Um, the buzz is out y'all let's go, come hang out with Benzinga on Miami beach.On a, in April, April 20th and 21st. Thanks. Y'all so much for tuning in rate and review us, let us know what you think. Uh, and we hope to see you very soon. We'll do this one more time tomorrow. Investors. Thanks so much for tuning in to Benzing. As cannabis daily stock picks and news podcast everyday pre-market.Uh, once again, this is not financial advice. Please do your own research. We hope we bring you the best and most efficient news for your investing. Continue to find us on benzinga.com/cannabis, spending a.com/podcasts or on YouTube on Benzinga.Support this podcast at — https://redcircle.com/cannabis-daily/donationsAdvertising Inquiries: https://redcircle.com/brandsPrivacy & Opt-Out: https://redcircle.com/privacy

Craig Peterson's Tech Talk
Is Your Email On The Dark Web? Let's Check Now!

Craig Peterson's Tech Talk

Play Episode Listen Later Feb 12, 2022 42:39


Is Your Email On The Dark Web? Let's Check Now! Do you know how to find out if you have had your private information stolen? Well, you know, the odds are probably that you have, but where was it stolen, when, and what has been stolen? How about your password and how safe that password is? We're going to show you real hard evidence. [The following is an automatic transcript.] [00:00:16] Knowing whether or not your data has been stolen and what's been stolen is very important. [00:00:24] And there is a service out there that you can go to. They don't charge you a thin dime, anything, and you can right there find out which of your account has been compromised. And. Out on the dark web. Now the dark web is the place that the criminals go. That's where they exchange information they've stolen. [00:00:49] That's where they sell it. That's where you can buy a tool to do Ransomware hacking all on your own. Far less than 50 bucks. Ransomware as a service is available where they'll do absolutely everything except infect people. So you just go ahead and sign up with them; you pay them a 20% or sometimes more commission. [00:01:12] You get somebody to download, in fact, to themselves with the Ransomware, and they do everything else. They take the phone call; they find out what it is. The company is doing, and they set the ransom, and they provide tech support for the person that got ransomed to buy Bitcoin or sometimes some of these other cryptocurrencies. [00:01:38] In fact, we've got another article in the newsletter this week about cryptocurrencies and how they may be falling through. Floor because of Ransomware. We'll talk about that a little later here, but here's the bottom line. You want to know this. You want to know if the bad guys are trading your information on the dark web; you want to know what data they have so that you can keep an eye on it. [00:02:11] Now you guys are the best and brightest, you know, you have to be cautious, or you wouldn't be listening today. And because, you know, you've been caught, you need to be careful. You have been cautious, but the time you need to be the most cautious is right after one of the websites that you use that hasn't been hacked because the fresher, the information, the more it's worth on the dark web, your identity can be bought on the dark web for. [00:02:38] Penny's depending on how much information is there. If a bad guy has your name, your email, the password you've used on a few different website, your home address, social security number, basically the whole shooting match. They can sell your personal information for as little as. $2 on the dark web. That is really bad. [00:03:02] That's sad. In fact, because it takes you a hundred or more hours. A few years ago, they were saying about 300 hours nowadays. It's less in order to get your identity kind of back in control. I suspect it probably is closer to 300, frankly, because you. To call anybody that pops up on your credit report. Oh, and of course you have to get your credit report. [00:03:29] You have to review them closely. You have to put a freeze on your. Got an email this week from a listener whose wife had her information stolen. He had lost a wallet some years ago and she found because of a letter that came saying, Hey, thanks for opening an account that someone had opened an account in her name. [00:03:51] Now the good news for her is that it had a zero balance. Caught it on time. And because it was a zero balance, it was easy for her to close the account and he's had some problems as well because of the lost wallet a few years back. So again, some basic tips don't carry things like your social security card in your wallet. [00:04:17] Now you got to carry your driver's license because if you're driving, the police wanted, okay. Nowadays there's in some ways less and less of a reason to have that, but our driver's license, as you might've noticed on the back, many of them have either a QR code or they've got a kind of a bar code scan on them, but that big QR code contains all kinds of information about. [00:04:41] You that would normally be in the online database. So maybe you don't want to carry a bunch of cash. Although, you know, cash is king and credit cards can be problematic. It kind of depends. And the same thing is true with any other personal identifiable information. Keep it to a minimum in your wall. But there is a place online that I mentioned just a minute ago that does have the ability to track much of the dark web. [00:05:13] Now this guy that put it together, his name's Troy hunt, and Troy's an Australian he's been doing this. Public service for forever. He tried to sell his little company, but the qualifications for buying it included, you will keep it free. And there are billions of people, or I shouldn't say people there's billions of requests to his website about people's private information. [00:05:42] So, how do you deal with this? What do you do? Well, the website is called, have I been poned? Have I been E and poned P w N E D. Ponying is an old term that comes from. Uh, these video games before they were online. And it means that basically I own you, I own all of your properties. You've been postponed and that's what Troy kind of followed here. [00:06:11] Have I been postponed to.com is a website that you can go to now. They have a whole bunch of other things. They have API calls. For those of you who are programmers and might want to keep an eye out for your company's record. Because it does have that ability as well. And it has a tie ins too, with some of the password managers, like one password to be able to tell is my new password, any good. [00:06:41] And which websites have been hacked. Does that make sense? And so that is a very good thing, too, because if you know that a website that you use has been hacked, I would like to get an email from them. So the first thing right there in the homepage, you're going to want to do. Is click on notify me. So you ensure in your email address, I'm going to do that right now, while we're talking, they've got a recapture. [00:07:12] I'm not a robot. So go ahead and click that. And then you click on the button. Notify. a lot of people are concerned nowadays about the security and safety of their information. They may not want to put their email address into a site like this. Let me assure you that Troy. Is on the op and up, he really is trying to help. [00:07:39] He does not use any of the information that you provide on his website for evil. He is just trying to be very, very helpful. Now his site might get hacked, I suppose, but it has been just a huge target of. Characters and because of that, he has a lot of security stuff in place. So once you've put your email address right into the notify me box, click on notify me of [00:08:06] Of course you got to click the I'm not a robot. So once you've done that, It sends you a verification email. So all you have to do at that point, it's just like my website. When you sign up for my newsletter, keep an eye out for an email from Troy from have I been poned.com asking you if you signed up for his notification service? [00:08:31] Obviously it is a very good idea to click on his link in the email. Now I caution people, it costs. And you guys all of the time about clicking on links and emails, because so many of them are malicious, but in the case of like Troy or my website, or maybe another one that you sign up for, if you just signed up for. [00:08:54] You should expect an email to come to your mailbox within a matter of a couple of minutes, and then you should spend just that minute or so. It takes to click on that email to confirm that you do want to get the emails from the website, because if you don't hit that confirmation, you're not going to get the emails. [00:09:17] Let me explain a little bit about why that is. Good guys on the internet don't want to spam you. They don't want to overload you with all kinds of emails that may matter may not matter, et cetera. They just want to get you information. So every legitimate, basic a guy out there business, a organization, charity that is legitimate is going to send you a confirmation email. [00:09:50] The reason is they don't want someone to who doesn't like you let's say to sign you up on a few hundred different emails site. And now all of a sudden you're getting. Well, these emails that you didn't want, I had that happen to me years and years ago, and it wasn't sites that I had signed up for. In fact, some of them were rather pornographic and they kept sending me emails all of the time. [00:10:19] So Troy is going to send you just like I do another legitimate website, send you an email. The link that you must click. If you do not click his link, you are not going to get the emails. It's really that simple. Now, Troy looking at a site right now has information on 11 billion pond account poned accounts. [00:10:47] Really? That is huge. It is the largest collection that's publicly available of. To count. So I'm, we're going to talk about that a little bit more. And what information does he have? How does he protect it? What else can you find out from? Have I been poned? This is an important site. One of the most important sites you can visit in order to keep yourself safe. [00:11:16] Next to mine. Right? Make sure you visit right now. Craig peterson.com/subscribe and sign up for my newsletter and expect that confirmation email to. [00:11:29] Have you been hit by Ransomware before? Well, it is a terrible thing if you have, but what's the future of Ransomware? Where is it going? We've talked about the past and we'll start with that and then move into what we're expecting to come. [00:11:46] The future of Ransomware is an interesting one. And we kind of have to look at the past in Ransomware. [00:11:55] Ransomware was pretty popular in that bad guy. Just loved it. They still do because it is a simple thing to do. And it gives them incredible amounts of flexibility in going after whoever they want to go. After initially they were sending out Ransomware to anybody's email address. They could find and hoping people would click on it. [00:12:24] And unfortunately, many people did click. But back then the ransoms were maybe a couple hundred dollars and you paid the ransom and 50% chance you got your data back. Isn't that terrible 50% chance. So what do you do? How do you make all of this better? Make your life better? Well, Ransomware really, really drove up the value of Bitcoin. [00:12:54] Bitcoins Ascension was largely based on Ransomware because the bad guys needed a way that was difficult to trace in order to get paid. They didn't want the bank to just sweep the money back out of your account. They didn't want the FBI or other agencies to know what they were doing and where they were located. [00:13:20] So, what they did is, uh, they decided, Hey, wait a minute. Now this whole crypto game sounds interesting. And of course talking about crypto currency game, because from their viewpoint, it was anonymous. So they started demanding ransoms instead of dollars, PayPal, even gift certificates that they would receive from you. [00:13:46] They decided we're going to use some of the cryptocurrencies. And of course the big one that they started using was Bitcoin and Bitcoin has been rather volatile. Hasn't it over the years. And its founding was ethically. Empty, basically what they did and how they did it. It's just disgusting again, how bad some people really are, but they managed to manipulate the cryptocurrency themselves. [00:14:17] These people that were the early. There's of the cryptocurrency called Bitcoin and they manipulated it. They manipulated people into buying it and accepting it, and then they managed to drive the price up. And then the, the hackers found, oh, there's a great way to do it. We're going to use Bitcoin. And so they demanded ransoms and Bitcoin, and they found that no longer did they have to get like a hundred dollar gifts, different kid for Amazon. [00:14:46] Now they could charge a thousand dollars, maybe even a million dollars or more, which is what we saw in 2021 and get it paid in Bitcoin. Now Bitcoin is kind of useful, kind of not useful. Most places don't take Bitcoin as payment, some have started to because they see it might be an investment in the future. [00:15:11] I do not use Bitcoin and I don't promote it at all, but here's what we've been seeing. Uh, and this is from the chief technology officer over tripwire, his name's Dave Meltzer. What we've seen with ransom. Attacks here. And the tie to Bitcoin want to cry back in 2017 was terrible and it destroyed multiple companies. [00:15:39] One of our clients had us protecting one of their divisions and. We were using really good software. We were keeping an eye on it. In fact, in the 30 years I've been protecting businesses from cyber intrusions. We have never, ever had a successful intrusion. That's how effectively. And I'm very, very proud of that. [00:16:05] Very proud of that. We've we've seen ransomware attacks come and go. This wanna cry. Ransomware attack destroyed every part of the company, except for. The one division we were protecting, and this is a big company that had professional it, people who really weren't very professional. Right. And how, how do you decide, how do you figure out if someone really knows what they're talking about? [00:16:32] If all they're doing is throwing around buzzwords, aren't, that's a huge problem for the hiring managers. But anyways, I digress because having a. Particular series of letters after your name representing tests that you might've passed doesn't mean you're actually any good at anything. That's always been one of my little pet peeves over the decades. [00:16:55] Okay. But another shift in the targeting of Ransomware now is showing a major uptick in attacks. Operational technology. Now that's a real big thing. We've had some huge hits. Uh, we think of what happened with solar winds and how it got into solar wind software, which is used to monitor computers had been. [00:17:24] And had inserted into it. This one little nice little piece of code that let the bad guys into thousands of networks. Now we've got another operational technology hack in progress. As we speak called vog for J or log for shell. Huge right now, we're seeing 40% of corporate networks are right now being targeted by attackers who are trying to exploit this log for J. [00:17:53] So in both cases, it's operational software. It's software businesses are using. Part of their operations. So we're, and part of that is because we're seeing this convergence of it, which is of course information technology and operational technology environment. In many times in the past, we've seen, for instance, the sales department going out and getting sales force or, or something else online or off. [00:18:25] They're not it professionals in the sales department or the marketing department. And with all of these kids now that have grown up and are in these it departments in their thirties and think, wow, you know, I've been using technology my whole life. I understand this stuff. No, you don't. That has really hurt a lot of bigger companies. [00:18:48] Then that's why some companies have come to me and saying, Hey, we need help. We need some real adult supervision. There's, there's so many people who don't have the decades of experience that you need in order to see the types of holes. So. We've got the it and OT kind of coming together and they've exposed a technology gap and a skills gap. [00:19:16] The businesses are trying to solve right now in order to protect themselves. They're moving very quickly in order to try and solve it. And there they've been pretty much unable to. And w we use for our clients, some very advanced systems. Hardware software and tools, because again, it goes back to the kind of the one pane of glass. [00:19:38] Cisco doesn't really only have one pane of glass, but that's where it goes back to. And there's a lot of potential for hackers to get into systems, but having that unified system. That Cisco offers really helps a lot. So that's kinda my, my little inside secret there, but we walk into companies that have Cisco and they're completely misusing them. [00:20:02] In fact, one of these, uh, what do you, would you call it? Well, it's called a school administrative unit in my state and it's kind of a super school board, super school district where there's multiple school districts. Hold two. And they put out an RFP because they knew we liked Cisco and what some of the advantages were. [00:20:22] So they put out a request for proposal for Cisco gear and lo and behold, they got Cisco gear, but they didn't get it configured properly, not even close. They would have been better off buying something cheap and being still exposed. Like, you know, uh, I'm not going to name some of this stuff you don't want to buy. [00:20:42] Don't want to give them any, uh, any airtime as it were. But what we're finding now is law enforcement has gotten better at tracking the digital paper trail from cryptocurrencies because cryptocurrencies do have a. Paper trail and the bad guys didn't realize this. At first, they're starting to now because the secret service and the FBI have been taking down a number of these huge ransomware gangs, which is great. [00:21:16] Thank you very much for doing that. It has been phenomenal because they've been able to stop much of the Ransomware by taking down these gangs. But criminal activity that's been supported by nation states like North Korea, China, and Russia is much harder to take down. There's not much that our law enforcement can do about it. [00:21:42] So w how does this tie into Ransomware and cryptocurrency while ultimately. The ability to tr address the trail. That's left behind a ransom payment. There's been a massive shift in the focus from government trying to tackle the underlying problem of these parolees secured curdle Infor critical infrastructure sites. [00:22:06] And that's what I did training for. The eyes infra guard program on for a couple of years, it has shifted. Now we've got executive orders. As I mentioned earlier, from various presidents to try and tighten it up and increase government regulation mandate. But the big question is, should you pay or not? And I recommend to everyone out there, including the federal government recommends this, by the way, don't pay ransoms because you're just encouraging them. [00:22:40] Well, as fewer and fewer ransoms are paid, what's going to happen to Bitcoin. What's going to happen to cryptocurrencies while the massive rise we saw in the value of Bitcoins will deteriorate. Because we won't have businesses trying to buy Bitcoin before they're even ransomed in order to mitigate any future compromise. [00:23:06] So I love this. I think this is great. And I think that getting more sophisticated systems like what, like my company mainstream does for businesses that I've been doing for over 30 years is going to draw. Well, some of these cryptocurrencies like Bitcoin down no longer will the cryptocurrencies be supported by criminals and Ransomware. [00:23:35] So that's my hope anyways. And that's also the hope of David Meltzer, chief technology officer over at tripwire hope you're having a great year so far. You're listening to Craig Peter sohn.com. Sign up for my. At Craig peterson.com. And hopefully I can help you have a little bit of a better year ahead. [00:23:57] All of these data breaches that the hackers got are not graded equal. So we're going to go through a few more types of hacks, what they got. And what does it mean to you and what can you do about it? [00:24:13] Have I been B EEN poned P w N E d.com. And this is a website that has been put together by a guy by the name of Troy hunt. He's an Australian and it goes through the details of various. So that he has found now it's not just him. There are a lot of people who are out there on the dark web, looking for hacks, and there's a few different types of hacks. [00:24:43] And of course, a lot of different types of information that has been compromised and gathered by the bad guys. And, um, stat just out this week is talking about how businesses are so easy. To compromise. It is crazy. This was a study that was done by a company called positive technologies, and they had a look at businesses. [00:25:11] Basically they did white hacking of those businesses and found that 93% of tested networks now. 3% of tested networks are vulnerable to breaches. Now that is incredible. And according to them in dark reading, it says the vast majority of businesses can be compromised within one month by a motivated attacker using common tech. [00:25:42] Such as compromising credentials, exploiting, known vulnerabilities in software and web applications or taking advantage of configuration flaw. Isn't that something in 93% of cases, an external attacker could breach a target company's network and gain access to local devices and systems in 71% of cases, the attacker could affect the business in a way deemed unacceptable. [00:26:13] For example, every. Bank tested by positive technologies could be attacked in a way, the disrupted business processes and reduced their quality of service. It's a very big deal. And much of this has to do with the fact that we're not taking cyber secure. Seriously as businesses or as government agencies. [00:26:41] Now, the government agencies have been trying to pull up their socks. I got to give a handout to president Biden. He really started squeezing many of these federal contractors to get security in place. President Trump really pushed it even back to president Obama, who. Pushed this fairly heavily. Now we're starting to see a little bit of movement, but how about the smaller guys? [00:27:08] How about private businesses? What are you doing? So I'm going through right now. Some of the basic things you can get from, have I been poned and what you can do with all of that data, all of that information, what does it mean to you? So I'm looking right now at my business email address, which isCraig@mainstream.net, pretty simple Craig and mainstream gotten that. [00:27:36] And I found because this email address is about 30 years old. Yeah. I've been using it a long time, about 14 data breaches and. Paste. All right. So what does that mean? What is a paste? Well, pastes are a little bit different than a regular hack. All right. The paste is information that has been pasted to a publicly facing. [00:28:03] Website. Now there's many of them out there. There've been a lot of breaches of Amazon site of Amazon databases, Azure, all of these types of things. But we're, we're talking about here are these websites that are designed to. People to share whatever they want. So for instance, you might have a real cool program, wants to people, those to try out to you don't have the bandwidth to send it to them. [00:28:28] You certainly can send it via email because it's much, much, much too big. So sites like Pastebin or out there to allow you to go ahead and paste stuff in and share the link. Pretty simple, fairly straightforward. Well, these pay sites are also used by hackers to make it even easier for them to anonymously share information. [00:28:55] And many times the first place that a breach appears is on one of these paste sites. So have I been poned searches through these different pastes that are broadcast by a Twitter account called dump Mon, which is a site where again, bad guys are putting information out about dumps had been found as well as good guys. [00:29:20] All right. And they. Port, uh, on, in the dump mom dump MUN Twitter account. If you're interested, it's at D U M P M O N. They report emails that are potential indicator of a breach. So finding an email address in a paste. Necessarily mean it's been disclosed as a result of a breach, but you should have a look at the paste and determine whether or not your account has been legitimately compromised as part of that breach or not. [00:29:53] All right. So in my case again, for theCraig@mainstream.net email address, it was involved. In a paste. So let me see what it says. So let me see. It shows it involved in a pace. This is pace title AA from July, 2015. So this is information from published to a publicly facing website. I don't know if I click on that. [00:30:22] What does it do? Yeah. Okay. So it actually has a link to the paste on AEs to ban. And in this case it's gone, right? It's been deleted. It could have been deleted by the Pastebin staff. Somebody told them to take it down, whatever it is. But again, have I been poned allows you to see all of the information that has been found by the top security. [00:30:48] Researchers in the world, including various government agencies and allows you to know what's up. So let's have a look here at passwords. So if you click passwords at the very top, this is the other tool you should be looking at. You can safely type in the passwords you use. What have I been poned does is instead of taking the passwords from these hacks in the clear and storing them, it creates a check some of the password. [00:31:21] So if you type a password into this, I'm going to type in P a S S w Z. Oh, excuse me. Uh, oh, is that, let me use a better password. P at S S w zero RD. One of the most common passwords on the internet, common passwords ever. Okay. So it says, oh no, poned this password has been seen 73,586 times B four. Okay. It says it, the passwords previously. [00:31:53] Appeared in a data breach and should never be used if you've ever used it anywhere before change it. You see, that's why you need to check your passwords here. Are they even safe to use because what the bad guys have done in order to counter us using. Longer passwords. Cause it's not the complexity of the password that matters so much. [00:32:16] It's the length of the password. So they don't have enough CPU resources in order to try every possible password from eight characters through 20 characters long, they could never do that. Would take forever or going to try and hack in. So what they do is they use the database of stolen passwords in order to try and get in to your account. [00:32:42] Hey, I'm going to try and summarize all of this in the newsletter. So keep your eye. For that. And again, the only way you're going to find that out and get my summary today, including the links to all of this stuff is by being on my email list. Craig Peterson.com/subscribe. That's Craig Peterson, S O n.com/subscribe, stick around. [00:33:09] Did you know, there is a site you can check your password against to see if other people have used it. And if that password has been stolen, it's a really great site called have I been postponed? And we're going to talk about it more right now. [00:33:26] You know, I've been doing cyber security pretty much as a primary job function here in my career for about, let me see. [00:33:37] Not since 92. So my goodness, uh, yeah, an anniversary this year. Okay. 30 years. So you're listening to a lot of experience here as I have. Protect some of the biggest companies in the world, the department of defense, defense, and military contractors all the way down through our local dentist's office. So over 5,000 companies over the years, and I helped perform what are called virtual CIS services. [00:34:11] Which are services to help companies make sure that they have their security all lined up. And we also have kind of a hacker audit whether or not you are vulnerable as a business to being hacked. So we'll go in, we'll look at your systems. We can even do a little bit of white hat hacking in order to let you know what information is out there available about your company. [00:34:39] And that's really where. Have I been poned comes in. It's a very simple tool to use and it gives you some great information, some really good information about what it is that you should be doing. What is that? I had a meeting with the FBI, one of my client's sites, because they had been hacked and my client said, yeah, go ahead and bring them in. [00:35:03] And it turned out to be the worst infection that the Boston office of the FBI has ever seen. There were active Chinese backdoors in there stealing their information. Their plans are designed everything from them. Right there. Right. And, oh, it was just incredible to see this thing that it all started because they said they had an email problem. [00:35:30] We started looking at more closely and we found him indications of compromise, et cetera. So it gets bad. I've been doing this for a long time. But one of the things that you can do, cause I understand not everybody can do what we do. There are some very complicated tools we use and methods, methodologies, but this is something anyone can do. [00:35:53] Again, this site's called, have I been poned.com? You don't have to be a white hat hacker to use this. This is not a tool for the black hats, for another words, for the bad guys, for the hackers out there. This is a tool for you, whether you're a business person or a home user. And we talked about how you can sign up there to get a notification. [00:36:18] If your account has been hacked. So I'm going to the site right now. Have I been poned, which is spelled P w N E D. Have I being B E N poned P w N E d.com. And I'm going to type in me@craigpetersong.com, which is my main email address for the radio show and others. So good news. It says. Postage found. In other words, this particular email address has not been found in any of the hacks on the dark web that Troy has access to. [00:36:56] Now, remember, Troy does not know about every hack that's occurred. He does not know about every data breach that has occurred, but he knows about a whole lot of them. And I mean, a lot. If you look on his site right there in the homepage, you'll see the largest breaches that he knows about drug. For instance, 510 million Facebook accounts that were hacked. [00:37:24] He has the most recently added breaches. We just got an addition from the United Kingdom, from their police service over there. Some of the more recent ones include Gravatar accounts. Gravatar you might have a, it's a very common, in fact, 114 million Gravatar accounts information were compromised. So me at Craig Peterson is safe. [00:37:52] Well, let me check. My mainstream email address now, mainstream.net is the website that I've been using for about 30 years now online. And this is the company that I own that is looking at how do we protect businesses? No. And we're a small company, basically a family operation, and we use a lot of different people to help out with specific specialties. [00:38:21] But let me seeCraig@mainstream.net, this one's guaranteed to be poned all right, because again, that email addressCraig@mainstream.net is close to 30 years old. Uh, okay. So here we go. 14 data breaches. It says my business email address has been involved. Eight tracks back in 2017 and it says compromised data was emails and passwords. [00:38:48] The Apollo breach in July of 2018. This was a sales engagement startup email address, employer, geographic location, job, title, name, phone number salutation, social media profiles. Now you see this information that they got about me from this Apollo breach. Is the type of information that they need in order to fish you now, we're talking about phishing, P H I S H I N G. [00:39:17] And the whole idea behind fishing is they trick you into doing something that you probably. Should not do. And boy, do they trick you into it? Okay. So the data left, exposed by a Paulo was used in their revenue acceleration platform and it's data that they had gathered. That's fishing stuff. So for instance, I know my company name, they know where it's located. [00:39:44] They know what my job title is, uh, phone numbers, uh, how to address me, right. Not my pronouns, but salutations, uh, and social media profile information interest in it. So think about all of that and how they could try and trick me into doing something that really is against my best judgment. My better interest makes sense. [00:40:09] Co this big collection collection. Number one in January, 2019, they found this massive collection of, of a credential stuffing lists. So that's combinations of email addresses and passwords. It's the, uh, 773 million record collection. So what password stuffing is, is where they have your username. They have your passwords that are used on multiple accounts. [00:40:40] Now, usually the username is your email address and that's a problem. And it really bothers me when websites require your email address for you to log in, as opposed to just some name that you make up. And I make up a lot of really cool names based on random words. Plus I have 5,000 identities that are completely fabricated that I use on various social media sites or other sites where I don't care if they have my right information. [00:41:14] Now, obviously the bank's gonna need your information. You can't give it to the, you know, the fake stuff to law enforcement. Too anyways, but that's what credential stuffing is. They will use the email address that you have, that they found online in one of these massive dumps, or maybe one of the smaller ones are long with the passwords. [00:41:39] They found that you use on those websites and they will stuff them and other. They'll use them on a website. They will continually go ahead and just try different username, different password combinations until they get in. Now, that is a very, very big problem called credential stuffing. And that's why you want to make sure that you change your password when a breach occurs. [00:42:10] And it isn't a bad idea to change it every six months or so. We'll talk more about this when we get back, but I want you to make sure you go right now because we've got bootcamps and other things starting up with just probably mid to late January. And you only find out about them@craigpeterson.com. [00:42:32] Make sure you subscribed. .

Code of Life
Jak Dosahovat Cílů, Zlepšit si soustředění a Paměť?

Code of Life

Play Episode Listen Later Feb 4, 2022 25:49


Praktiky pro dosahování cílů, lepší soustředění a paměť Být člověkem znamená, že každým momentem budeme mít chtě nechtě nějaký cíl v našem hledáčku. Nemusí to být nutně megalomanské myšlenky, byznys, škola, vztahy, nebo učení, ale čistě jen cíl přežít. Už v tomhle jednoduchém cíli se skrývá celá řada podcílů jako je udržování homeostázi (stálý vnitřní stav organismu), tím že jíme, pijeme, nebo se oblékáme, stavíme domy, bydlíme v nich a mnoho dalšího. Ve skutečnosti ve většina našich moderních motivací jako je kariéra, soc. status atp. existují motivace daleko starodávnější. Podprahové motivace naší biologie a fyziologie. Za potřebou kariéry a statusu se často skrývá fyziologická potřeba se rozmnožit atp. Usilování o něco se tedy v každodenním životě nevyhneme. A je to dobře, baví nás to, co ale můžeme dělat, když se na něco chceme soustředit a zlepšit si samotný proces dosahování našich cílů? O tom je dnešní podcast. SLEVA 20% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne

Craig Peterson's Tech Talk
Do You Know How Hackers are Spoofing You? All About Email spoofing!

Craig Peterson's Tech Talk

Play Episode Listen Later Jan 29, 2022 84:50


Do You Know How Hackers are Spoofing You? All About Email spoofing! We just got an email this week from a customer and they're saying, "Oh no, my email has been hacked." What does that mean? Was it really hacked? We're going to talk right now about email spoofing, which is a very big deal. [Following is an automated transcript] [00:00:15] Email spoofing is being a problem for a long time, really? Since the 1970s. I remember when I got my first spoofed email back in the eighties and there was really a little bit of confusion. [00:00:30] I went into it more detail, of course, being a very technical kind of guy, and looked behind the curtains, figured out what was going on. Just shook my head. I marveled at some people. Why would you do this sort of thing? The whole idea behind email spoofing is for you to receive an email, looks like it's from someone that it's not now, you've all seen examples of this. [00:00:55] Everybody has. And those emails that are supposedly from the bank, or maybe from Amazon or some other type of business or family friend, this is part of what we call social engineering, where the bad guys are using a little bit about what they know about you, or maybe another person in order to. Frankly, fool you. [00:01:19] That's what spoofing really is. There were a lot of email accounts that were hacked over the last what, 30, 40 years. And you might remember these people sending out an email saying, oh, my account got hacked because you just got emails. Back in the day, what people were trying to do is break into people's email accounts and then the bad guys after having broken in now knew everybody that was in the contact list from the account that was just broken into. [00:01:54] Now they know, Hey, listen, this person sends an email. Maybe I can just pretend I'm them. Days it, the same thing still happens. But now typically what you're seeing is a more directed attack. So a person might even look in that email account that they've broken into and poke around a little bit and find out, oh, okay. [00:02:16] So this person's account is a purchasing manager at a big company. So then they take the next step or maybe this tab after that and try and figure out. Okay, so now what do I do? Oh, okay. So really what I can do now is send fake purchase orders or send fake requests for money. I've seen in the past with clients that we've picked up because the email was acting strangely where a bad guy went ahead, found. [00:02:49] Invoices that have been sent out by the purchasing person and the send the invoices out and changed the pay to information on the invoice. So they took the PDFs that they found on the file server of the invoices went in and changed them, change the account that they wanted, the funds ACH into. And once they had that happen, they just sent the invoice out again saying overdue. [00:03:18] Off goes in the email and the company receives it and says, oh okay, I need to pay this invoice. Now. Sometimes it marked them overdue. Sometimes they didn't mark them overdue. I've seen both cases and now the money gets sent off and that invoice gets paid and then gets paid to the wrong person. [00:03:38] Or maybe they go ahead and they don't send the invoice out, but they just send a little notification saying, Hey, our account has changed. Make sure you. Direct all future payments to this account. Instead. Now you might be thinking wait a second here. Now they send this email out. It's going to go into a bank account. [00:03:57] I can recover the money while no, you can't. Because what they're doing is they are using mules. Now you've heard of meals before. He might've even seen that recent Clint Eastwood movie. I think it was called. But typically when we think of mules, as people we're thinking about people who are running drugs well, in this case, the bad guys use mules in order to move money around. [00:04:24] And now sometimes the people know what they're doing. The FBI has had some really great arrests of some people who were doing this, particularly out in California, some of them cleaned. Yeah. I didn't know what was happening. It was just somebody, asked me to send money. It's like the Nigerian scam where the Nigeria in the Nigerian scam, they say, Hey I'm, I'm Nigerian prince, you've heard of these things before. And I need to get my money out of the country. I need to place to put them. And so if you have a us account, I'm going to transfer money into it. You can keep a thousand dollars of that 5,000 and I'm going to wire in just as a fee. Thanks for doing this. I, this is so important and it's such a hurry and I'm going to send you the. [00:05:11] What they'll often do is send you a money order. It couldn't be a bank check, could be a lot of things, and then you go ahead and you cash it and oh, okay. Or cash just fine. And then you wire the $4,000 off to the bad guy. The bad guy gets the money and is off. Running in the meantime, your bank is trying to clear that bank check or that money order. [00:05:38] And they find out that there is no money there because frankly what might've happened? I, this is one I've seen, I'm telling you about a story w we helped to solve this problem, but I had taken out a real money order from a bank, and then they made copies of it. Basically, they just forged it. And so they forged a hundred copies of it. [00:06:01] So people thought they were getting a legitimate money order. And in some cases, the banks where the money order was, you mean deposited, did conf confirm it? They called up the source bank. Oh yeah. Yeah. That's a legit money order and then they all hit within a week or two. And now the, you are left holding the bag. [00:06:22] So that's one thing that happens. But typically with these mules, the money comes to them in that account. They are supposed to then take that money and put it in their PayPal account and send it off to the next. And it might try jump to through two or three different people, and then it ends up overseas and the bad guys have gotten so good at this and have the cooperation of some small countries, sometimes bigger countries that they actually own. [00:06:54] The bank overseas of the money ultimately gets transferred into. And of course there's no way to get the money back. It's a real. So with spoofing, they're trying to trick you into believing the emails from someone that you know, or someone that you can trust. Or as I said, maybe a business partner of some sort in most cases, it's some sort of a colleague, a vendor or a trusted brand. [00:07:22] And so they exploit the trust that you have, and they ask you to do something or divulge information. They'll try and get you to do something. So there's more complexity tax. Like the ones that I just explained here that are going after financial employees, there might be some, an accountant, a bookkeeper, or bill payer and receivables payables. [00:07:48] I've seen CFO attacks, but the really the spoofed email message looks legitimate on the surface. They'll use the legitimate logo of the company that they're trying to pretend that they're from. For instance, PayPal. Phishing attack. They have a spoofed email sender and typical email clients like you might be using for instance, on Microsoft outlook. [00:08:13] The sender address is shown on the message, but most of the time nowadays the mail clients hide the actual email address, or if you just glance at it, it looks legit. You've seen those before these forged email headers. Yeah, it gets to be a problem. Now we use some software from Cisco that we buy. [00:08:38] You have to buy. I think it's a thousand licenses at a time, but there were some others out there, Cisco again, by far the best and this, the software. Receives the email. So before it even ends up in the exchange server or somewhere else online, that email then goes through that Cisco server. They are comparing it to billions of other emails that they've seen, including in real time emails that are. [00:09:06] Right now. And they'll look at the header of the email message. You can do that as well. With any email client, you can look at the header, Microsoft and outlook calls, it view source. But if you look at the email header, you'll see received. Headers that are in there. So say, receive colon from, and they'll give a name of a domain and then you'll see another received header and give another name of a machine. [00:09:33] And it'll include the IP address might be IVF IPV four of your six, and you can then follow it all the way through. So what'll happen is partway through. You'll see, it took a hop that is. Not legitimate. That's where it comes in. Nowadays, if you have an email address for your business, man, a domain, you need to be publishing what are called SPF records. [00:10:01] And those SPF records are looked at there compared to make sure that the email is properly signed and is from. The correct sender. There's a SPF records. There's a mother's too, that you should have in place, but you'll see that in the headers, if you're looking in the header. So it gets pretty complicated. [00:10:24] The SPF, which is the sender policy framework is a security protocol standard. It's been around now for almost a decade. It's working in conjunction with what are called domain based message, authentication, reporting, and conformance. Heather's D mark headers to stop malware and phishing attacks. And they are very good if you use them properly, but unfortunately when I look, I would say it's still 95% of emails that are being sent by businesses are not using this email spoofing and protection. [00:11:00] So have a look at that and I can send you a couple articles on it. If you're in trusted Craig Peterson.com. [00:11:07] So we've established that email spoofing happens. What are the stats to this? And how can you further protect yourself from email spoofing? Particularly if you're not the technical type controlling DNS records, that's what's up right now. [00:11:24] There's so much going on in the cybersecurity world. It affects all of us. Now, I think back to the good old days 40 years ago where we weren't worried about a lot of this stuff, spoofing, et cetera. [00:11:38] But what we're talking about right now is 3.1 billion domain spoof. Emails sent every day. That's a huge thing. More than 90% of cyber attacks. Start with an email message. Email spoofing and phishing have had a worldwide impact costing probably $26 billion over the last five years. A couple of years ago, the FBI, this is 2019. [00:12:09] Reported that about a house. A million cyber attacks were successful. 24% of them were email-based and the average scam tricked users out of $75,000. Yeah. So it's no wonder so many people are concerned about their email and whether or not those pieces of email are really a problem for them. And then anybody else. [00:12:36] So a common attack that uses spoofing is CEO fraud, also known as business, email compromise. So this is where the attacker is spoofing or modifying, pretending to be a certain person that they're not they're impersonating an executive or owner, maybe of a business. And it targets. People in the financial accounting or accounts payable departments or even the engineering department. [00:13:03] And that's what happened with one of our clients this week. They got a very interesting spoofed email. So even when you're smart and you're paying attention, you can be tricked the Canadian city treasurer. Tricked into transferring a hundred grand from taxpayer funds, Mattel tricked into sending 3 million to an accountant, China, a bank in Belgium, tricked into sending the attackers 70 million Euro. [00:13:33] It happens and I have seen it personally with many businesses out there. So how do you protect yourself from email? Spoofing now, even with email security in place, there's some malicious email messages that are still going to get through to the inboxes. Now we're able to stop better than 96% of them just based on our stats. [00:13:56] In fact, it's very rare that one gets through, but here are some things you can do and watch out for whether you're an employee responsible for financial decisions, or maybe you're someone who is. Personal email at work. Here's some tricks here. So get your pencil ready. Number one, never click links to access a web. [00:14:20] Where you're asked to log in, always type in the official URL into your browser and authenticate on the browser. In other words, if you get an email from your bank or someone else, and there's a link in there to click that says, Hey oh man, here's some real problems. You got to respond right away. [00:14:44] Don't do that go to paypal.com or your bank or your vendor's site, just type it into your browser, even though you can hover over the email link and see what it is. Sometimes it can be perfectly legitimate and yet it looks weird. For instance, when I send out my emails that people subscribe to that right there on Craig peterson.com, the links are going to come from the people that handle my email lists for me, because I send out thousands of emails at a time to people that have asked to get those emails. [00:15:24] So I use a service and the services taking those links, modifying them somewhat in fact dramatically. And using that to make sure the delivery happened, people are opening it and that I'm not bothering you. So you can unsubscribe next step. You can, if you want to dig in more, look at the email headers. [00:15:47] Now they're different for every email client. If you're using outlook, you have to select the email, basically in the left-hand side. Okay. You're going to control, click on that email and we'll come up and you'll see something that says view source. So in the outlook world, they hide it from you. [00:16:07] If you're using a Mac and Mac mail, all you have to do is go to up in the menu bar email and view, header and cut off. There it is. I have many times in the past just left that turned on. So I'm always seeing the headers that reminds me to keep a look at those headers. So if you look in the header, And if the email sender is let me put it this way. [00:16:33] If the person who is supposed to have sent it to you is doing headers proper, properly. You're going to see. A received SPF section of the headers and right in there, you can look for a pass or fail and response, and that'll tell you if it's legit. So in other words, let's use PayPal as an example, PayPal has these records that it publishes that say all of our emails are going to come from this server or that server of. [00:17:06] And I do the same thing for my domains and we do the same thing for our clients domains. So it's something that you can really count on if you're doing it right, that this section of the headers. And that's why I was talking about earlier. If you have an email that your sending out from your domain and you don't have those proper headers in it, there's no way. [00:17:33] To truly authenticate it. Now I go a step further and I use GPG in order to sign most of my emails. Now I don't do this for the trainings and other things, but direct personal emails from me will usually be cryptographically signed. So you can verify that it was me that sent it. Another thing you can do is copy and paste the text, the body of that email into a search engine. [00:18:05] Of course I recommend duck go in most cases. And the chances are that frankly they've sent it to multiple people. That's why I was saying our Cisco based email filter. That's what it does, it looks for common portions of the body for emails that are known to be bad, be suspicious of email from official sources like the IRS, they're not going to be sending you email out of the blue most places. Aren't obviously don't open attachments from people that you don't. Special suspicious ones, particularly people we'll send PDFs that are infected. It's been a real problem. They'll send of course word docs, Excel docs, et cetera, as well. [00:18:56] And the more. I have a sense of urgency or danger. That's a part of the email should really get your suspicions up, frankly, because suggesting something bad is going to happen. If you don't act quickly, that kind of gets around part of your brain and it's the fight or flight, right? Hey, I gotta take care of this. [00:19:19] I gotta take care of this right away. Ah, and maybe you. So those are the main things that you can pay attention to. In the emails, if you are a tech person, and you're trying to figure this out, how can I make the emails safer for our company? You can always drop me an email as well. Me, M e@craigpeterson.com. [00:19:45] I can send you to a couple of good sources. I'll have to put together a training as well on how to do this, but as individually. At least from my standpoint, a lot of this is common sense and unfortunately the bad guys have made it. So email is something we can no longer completely trust. Spoofing is a problem. [00:20:07] As I said, we just saw it again this week. Thank goodness. It was all caught and stopped. The account was not. It was just a spoofed email from an account outside the organization that was act Craig peterson.com. Stick around. [00:20:26]  [00:20:26] The value of crypto coins has been going down lately quite a bit across the board, not just Bitcoin, but the amount of crypto mining and crypto jacking going on. That hasn't gone down much at all. [00:20:50] hi, I'm Craig Peter Sohn, your cyber security strategist. And you're listening to news radio, w G a N a M five 60 and FM nine. Point five, you can join me on the morning drive every Wednesday morning at 7 34, Matt and I go over some of the latest in news. You know about crypto coins, at least a little bit, right? [00:21:18] These are the things like Bitcoin and others that are obstensively private, but in reality, aren't that private. If you receive coins and you spend coins, you are probably trackable. And if you can't spend that, the crypto currencies, why even bother getting it in the first place. One of the big drivers behind the price of these crypto currencies has been criminal activity. [00:21:50] We've talked about that before. Here's the problem we're seeing more and more nowadays, even though the price of Bitcoin might go down 30%, which it has, and it's gone down in bigger chunks before. It does not mean that the bad guys don't want more of it. And what better way to mine, cryptocurrency then to not have to pay for. [00:22:18] So the bad guys have been doing something called crypto jacking. This is where criminals are using really ransomware like tactics and poisoned website to get your computer, even your smartphone to mine, cryptocurrencies for. No mining, a Bitcoin can cost as much in electric bills that are in fact more in electric bills. [00:22:45] Then you get from the value of the Bitcoin itself. So it's expensive for them to run it. Some countries like China have said, no, you're not doing it anymore because they're using so much electricity here in the U S we've even got crypto mining companies that are buying. Old power plant coal-fired or otherwise, and are generating their own electricity there locally in order to be able to mine cryptocurrencies efficiently, effectively so that they can make some profit from it. [00:23:20] It's really quite the world out there. Some people have complained about their smartphone getting really hot. Their battery only lasts maybe an hour and it's supposed to last all day. Sometimes what's happened is your smartphone has been hijacked. It's been crypto jacked. So your smartphone, they're not designed to sit there and do heavy computing all day long. [00:23:47] Like a workstation is even your regular desktop computer. Probably isn't. To be able to handle day long mining that has to happen. In fact, the most efficient way to do crypto mining of course is using specialized hardware, but that costs them money. So why not just crypto Jack? All right. There are two primary ways. [00:24:11] Hackers have been getting victims, computers to secretly mine. Cryptocurrencies one is to trick them into loading. Crypto mining code onto their computers. So that's done through various types of fishing, light tactics. They get a legitimate looking email that tricks people into clicking on a link and the link runs code. [00:24:32] Now what's interesting is you don't, even for cryptocurrency crypto jacket, you don't even have to download a program in. To have your computer start mining cryptocurrencies for the bad guys. They can use your browser to run a crypto mining script. And it runs in the background. As you work right, using up electricity, using up the CPU on your computer. [00:25:00] They also will put it into ads. They'll put it on a website and your browser goes ahead and runs the code beautifully. So they're really trying to maximize their returns. That's the basics of crypto jacking what's been particularly bad lately has been the hackers breaking into cloud account. And then using those accounts to mine cryptocurrency, one of the trainings that I had on my Wednesday wisdoms has to do with password stuffing and my Wednesday wisdoms, you can get by just subscribing to my email over there@craigpeterson.com. [00:25:46] But what happens here is they find your email address. They find. Password on one of these hacks that is occurred on the dark web. You weren't on the dark web, but your username or email address and password are there on the dark web. And then they just try it. So a big site like Amazon, or maybe it was your IBM also has cloud services can be sitting there running along very well, having fun. [00:26:19] Life's good. And. Then they go ahead and try your email address and password to try and break in. Now, you know how I keep telling everybody use a good password manager and this week I actually changed my opinion on password managers. So you know, that I really like the password manager that you can get from one password.com. [00:26:46] It really is fantastic. Particularly for businesses, various types of enterprises, one password.com. However, where I have changed is that some of these browsers nowadays, particularly thinking about Firefox Google Chrome safari, if you're particularly, if you're on a Mac, all have built in password managers that are actually. [00:27:12] Good. Now they check. Have I been poned, which is a site I've talked to you guys about for years. To make sure that your accounts are reasonably safe than not being found on the dark web, the new password that it came up with or that you want to use. They check that as well. Make sure it's not in use. So here's an example here. [00:27:34] This is a guy by the name of Chris. He lives out in Seattle, Washington, and he makes mobile apps for local publishers. Just this year, new year's day, he got an alert from Amazon web services. Now Amazon web services, of course, cloud service. They've got some really nice stuff, starting with light ship and going up from there, I've used various services from them for well, since they started offering the services over very many years and. [00:28:06] They allow you to have a computer and you can get whatever size computer you want to, or fraction of a computer. You want to, he got this alert because it said that he owed more than $53,000 for a month's worth of hosts. Now his typical Amazon bill is between a hundred and 150 bucks a month. My typical Amazon bell is now 50 to maybe $80 a month. [00:28:36] I cannot imagine getting a $53,000 bill from our friends at Amazon. So the poor guy was just totally freaking out, which is a very big deal. So I'm looking at an article from insider that you can find a business insider.com. They were able to confirm that, yes, indeed. He got this $53,000 bill from Amazon and yes, indeed. [00:29:02] It looks like his account had been hacked by cryptocurrency miners. So these guys can run up just incredibly large charges for the raw computing power. They need to produce some of these digital cryptocurrencies, like Bitcoin there's many others out there. But this isn't new. This is happening all of the time. [00:29:26] Google reported late last year, that 86% of account breaches on its Google cloud platform were used to perform cryptocurrency mining. So make sure you are using a good password manager that generates good passwords. And I have a special report on passwords. You can download it immediately when you sign up for. [00:29:50] My email, my weekly email newsletter@craigpeterson.com and it tells you what to do, how to do it. What is a good password? What the thinking is because it's changed on passwords, but do that and use two factor authentication. Multi-factor authentication as well. And I talk about that in that special report too. [00:30:13] And visit me online. Sign up right now. Craig Peterson.com. [00:30:18] We're moving closer and closer to completely automated cars, but we want to talk right now about car hacks, because there was an interesting one this week that has to do with Tesla. And we'll talk about some of the other hacks on cars. [00:30:34] Connected cars are coming our way in a very big way. [00:30:40] We just talked about the shutdown of two G and 3g in our cars. We, it wasn't really our cars, right? Two G 3g. That was for our cell phones. That was. Years ago course now for four GLTE 5g, even 10 G is being used in the labs. Right now. It's hard to think about some of those older technologies, but they were being used and they were being used by cars, primarily for the navigation features. [00:31:15] Some cars use these data links, if you will, that are really on the cell phone network in order to do remote things like remote start. For instance, I have a friend who's Subaru. Of course was using that. And now she's got to do an upgrade on her car because that 3g technology is going away depending on the carrier, by the way, some of it's going away sooner. [00:31:43] Some of it's going away later, but it'll all be gone at the end of 2020. What are we looking at? As we look into the future, I'm really concerned. I don't want to buy one of these new cars at the same time as I do, because they are cool, but I don't want to buy one of those because of the real problem that we could have of what well of having that car. [00:32:09] I need an upgrade and not been able to do it. I watched a video of a guy who took a Tesla that hadn't been damaged badly in a flood, and it was able to buy it for cheap. Why? Because Tesla will not sell you new motors and a new batteries for a car like that. So he got the car for cheap. He found a Chevy Camaro that had been wrecked, but its engine and transmission were just fine. [00:32:39] He ripped everything out of the Tesla and went ahead after that, cause you got to clean that out, and water damage. You spray wash all to the inside. He got right down to the aluminum, everything that wasn't part of the core aluminum chassis was gone. And then he built it back up again. He managed to keep all of those Tesla systems working, that, that screen that you have upfront that does the temperature control, cruise maps, everything out. [00:33:11] He kept that it was able to work. The, automated stuff, cruise control type stuff. And now he had a very hot car that looked like a Tesla. He took it out to SEMA, which is pretty cool. I'd love to see that, but it was a Tesla with a big V8 gasoline engine in it. He's done a, quite a good job on it. [00:33:35] It was quite amazing to see it took them months. It was him and some of his buddies. These new cars are even more connected than my friend Subaru is they get downloads from the. Some of them are using Wi-Fi and 5g. Really one of the big promises of 5g is, Hey, our cars can talk to each other because now you can get a millisecond delay in going from one car to another versus what you have today, which can be a half a second or more, which can be the difference between having a rear end collision and being able to stop in time when it comes to these automated system. [00:34:17] So they are more connected. They connect to the wifi in your homes. They connect to obviously the 5g network, which is where things are going right now. But what's happening with the hackers because really what we're talking about, isn't a computer on wheels. Oh no. Dozens of computers inside that car and your car has a network inside of it and has had for many years, this can bus network and even fancier ones nowadays that connect all of your systems together. [00:34:52] So your entertainment system, for instance, is connected to this network. And that was used. You might remember a couple of years ago on a Chrysler product where the bad guy installed. Or using the thumb drive onto that entertainment system and had a reporter drive that car down the road. This is all known. [00:35:16] It was all controlled. And was able to the bad guy right there, the demonstration in this case, I guess you'd call them a white hat hacker. He drove that car right off the road while the reporter was trying to steer otherwise because cars nowadays don't have a direct linkage between anything in any. [00:35:38] That's why I love my 1980 Mercedes TESOL. You turn the steering wheel. It isn't actually connected to the wheels to that front end of the car. All it's doing is telling the computer you want to turn and how much you want to turn that brake pedal. Doesn't actually. Compress hydraulics and cause the brakes to engage that fuel pedal doesn't actually move the throttle on the car. [00:36:03] The throttle is really being controlled and moved by the computers. So the car is completely electronic. It feels like a regular car, right? We're not talking about the Tesla's of today or tomorrow. We're talking about Volvos that have been sold for more than a decade. We're talking about a lot of different cars. [00:36:24] So now you have a platform on wheels that can be dangerous because it can be, in some cases, remotely controlled, it can have software that may be crashes. We know that part of the infrastructure quote, unquote bill, which contains almost no infrastructure. It's amazing how they named these things. Isn't it. [00:36:45] And what is it like 6% it actual infrastructure and the infrastructure bill? One of the things in there that is not infrastru. Is a demand, a law that says the car manufacturers have to include a remote. Button, if you will, so that a police officer could go ahead and say, okay, I'm pursuing this car and they're not stomping. [00:37:11] I don't want to risk people's lives. As this bad guy tries to elude me here in backstreets. Kids can get hit, et cetera. So they push the button and the car stops that all sounds great. The problem is that you could potentially be opening some security problems by having this remote stop button that can be used by anybody really right. [00:37:40] Since when is it going to be limited to just law enforcement? Isn't that a problem? According to Caren driver, I'm looking at their magazine right now. They're saying that there were at least 150 automotive cybersecurity incidents in twenty nineteen, a hundred and fifty incidents, part of a 94% year over year increase since 2016. [00:38:05] In other words, every year. The number of automotive, cybersecurity and incidences has doubled. And that's according to report from a company called upstream security. So we're lost. So looking at what w maybe ransomware for a car. So that your car gets hacked. You can't hack my 1980 Mercedes diesel. [00:38:28] It is impossible to hack into an unconnected car, but if you are driving a vehicle it's likely at risk from some sort of digital true. We've even seen from some of the bugs. We've seen cars from Japan that have decided to drive into the Jersey barrier because it misunderstands exactly what it is. We've seen cars from Tesla. [00:38:57] Drive right into the back of a parked fire truck mentioned doing that at speed, right? And cause a fire truck full of water, et cetera. I've actually seen that one happened personally. So the more sophisticated the system is, the more connected your vehicle is. The more exposed you are in Detroit free press has a great little article on that right now. [00:39:23] And in there he's saying we have taken. Whatever model car you think of. And we hack them through various places. I can control your steering. I can shut down and start your engine. Control your brakes, your doors, your wipers, open and close your. There's a lot of people who are trying to break into these cars. [00:39:46] And there's a lot of people who are trying to protect them. That hacker duo back in 2015, who took control of that Jeep Cherokee, just think about that sort of. There's an Israeli based automotive cybersecurity company who told the free press that he expects the current trend of hackers, holding digital data on computers for ransom to also move to cars. [00:40:12] So when this happens, the driver will not be able to start the vehicle until they pay off the rant. Or suffer the consequences, which could be wiping the cars systems operating systems could be Kenning the car to catch on fire. Think of what can happen with each generation with those batteries. [00:40:32] There's no way around it. You're going to have to get it towed and get all of the software reloaded in the company. And now this week, it comes out that in 19 year old kid said that he was able to hack into over 25 Teslas that he tried via a bug in a popular. It's an open source tool that people are using to link into their Teslas to do various types of remote control. [00:41:01] And he posted a tweet on this guy's name's David Colombo. You'll find them on Twitter, went viral and he reported the vulnerability to the people who are maintaining the software and they fixed it. In fact, the very same day and Tesla also pushed updates to their vehicle. That invalidated the signatures and the key exchanges that we're having. [00:41:28] So this is a 19 year old researcher. He's able to hack into cars in 13 countries, 38, 13 countries. Yeah. Worth of Teslas without the owner's knowledge. No, he says I, I can not. Doors, I can turn off the security system. I can open windows. I keyless start and things turn on the stereo, honk the horn view, the cars location, and if the driver was present, but he doesn't think he could actually move the vehicle remotely, but that's a 19 year old. [00:42:02] What's going to happen when we implement the law that was just passed that says our cars have to be remotely controllable by anybody basically. Yeah. It's scary. Hey, I want to invite you guys to take a minute, go to Craig peterson.com. Make sure you sign up for my newsletter there, and I'll keep you up to date on all of this stuff and you'll even get my show notes. [00:42:28] Craig peterson.com. [00:42:30] The hacker world got turned upside down this past week as Russian president Putin decided to crack down on the hackers. Now, this is a very big change for Russia. We're going to talk about my theories. Why did this happen? [00:42:56] hi, I'm Craig Peterson, your cyber security expert. And you're listening to news radio, w G a N a M five 60 and FM 98.5. Hey, you can join me. Wednesday morning, did 7 34 on the morning drive. As we keep you up to date, russian hackers have long been known to go after basically whoever they want. They have really gone after the United States and other Western company countries. [00:43:30] And as part of what they've been doing, they have been making a lot of money and keeping Vladimir Putin pretty darn happy. He's been a happy because they're bringing more. Into mother Russia, he's happy because they are causing confusion amongst Russia's competitors out there, particularly the United States. [00:43:55] But there's one thing that Putin has been absolutely steadfast. And that is not allowing any of the hackers to go and hack any of the countries that are part of their little pact over there. Think of the old Warsaw pack they got that band back together. So as long as they didn't harm any Russian or, a affiliated country, They could do basically whatever they wanted and they did. [00:44:29] And they have caused a lot of trouble all over the world. So Friday Russia. As security agency announced that it had arrested members of the cyber gang called reveal. Now we have talked about them for a long time. They have come and gone. The FBI and other countries have shut down their servers. [00:44:56] So reveal disappears for awhile. Then pops his head up again. And Russia said that they arrested members of revival who were responsible for massive ransomware crimes against us companies the last year. So why would they do that? I'm looking right now at the Russian website here, that's part of the FSB. [00:45:26] And it's saying that the Russian federal security service in cooperation, the investigation department of the ministry of internal affairs of Russia in the cities of Moscow St. Petersburg, Leningrad lips. As, I guess it is regions. They stop the illegal activities, a members of an organized criminal community and the basis for the search activities was the appeal of competent U S authorities who reported on the leader of the criminal community and his involvement in an encroachment on the information, sir, resources of foreign high tech companies by drusen militia software, encrypting information and extorting money for its decreased. [00:46:11] Now that all sounds like the stuff that Vlad has been just a happy about in years past. So why did this happen? What brought this about nowadays in this day and age? What is he doing? I've got a little bit of a theory on that one because there have been some interesting development. One of them is this hacker. [00:46:38] In Belarus. Now, Belarus is one of those countries that's closely affiliated with Russia friend of Russia, right? Part of the old Warsaw pact. And you might remember that Bella ruse is right there by you. And of course, we've got this whole issue with Ukraine and whether or not Russia is going to invade president and Biden said something incredibly stupid where he said, yeah a moral response is going to depend upon what Russia does, if it's just a minor invasion. [00:47:17] You're you remember? The president Biden's saying that just absolutely ridiculous. And then of course, the white house press secretary and various Democrat operatives tried to walk the whole thing back, but it's a problem because Russia has, what is it now like 120,000 troops on the border. [00:47:37] Now, if you know anything about history, you know that the military army. March on their stomachs, right? Isn't that the expression you've got to feed them. You have to have a lot of logistics in place. In fact, that's what really got a lot of the German military in world war two. Very nervous because they saw how good our logistics were, how good our supply chain was. [00:48:03] We were even sending them. They cakes to men in the field that they discovered these cakes in great shape. And some of the German armies, particularly later in the war, didn't even have adequate food to eat. What do you think is happening with the Russian troops that are sitting there? [00:48:20] They need food. They need supplies, including things like tanks, heavy artillery, ammunition. All of that sort of stuff. So how do they do that? They're moving it on rail, which they have done in Russia for a very long time. You might remember as well in world war II, the problems with the in compatibility between the German rail gauge and the Russian rail gauge as Germany tried to move their supplies on Russian rails and Soviet rails, ultimately, but on Russian rails and just wasn't able to do. [00:48:57] So hacktivists in Bella ruse right there next to Ukraine said that they had infected the network of Bella Russa's state run railroad system with ransomware and would provide the decryption key. Only if Bella Reuss president stopped. Russian troops ahead of a possible invasion of Ukraine. So this group, they call themselves cyber partisans wrote on telegram. [00:49:30] Now I got to warn everybody. Telegram is one of the worst places to post something. If you want some privacy, excuse me, some privacy, some security it's really bad. Okay. No two questions. So they have, apparently this is according to what they wrote on telegram. They have destroyed the backups as part of the pec low cyber campaign. [00:49:55] They've encrypted the bulk of the servers, databases and work station. Of the Belarus railroad, dozens of databases have been attacked, including, and they name a bunch of the databases. Automation and security systems were deliberately not affected by a cyber attack in order to avoid emergency situations. [00:50:20] They also said in a direct message that this campaign is targeting specific entities and government run companies with the goal of pressuring the Belarus government to release political prisoners. And stop Russian troops from entering Bellaruse to use its ground for the attacks on Ukraine. Now, this is frankly fascinating from a number of different angles. [00:50:46] One is, it is very easy nowadays to become a cyber hacker. And in fact, it's so easy. You don't even have to do anything other than send N E. And it's been done, frankly. It's been done people who are upset with a, an ax, for instance upset with a particular company, you can go onto the dark web and you can find companies. [00:51:13] And this revival company was one. That will provide you with the ransomware and they will do everything for you except get that ransomware onto a computer. So you could bring it in to an employer. You can send it by email to the ax. As I mentioned, you can do a lot of stuff. And then the. Ms. Cyber hacker guys, the bad guys will go ahead now and they will collect the ransom. [00:51:43] They'll even do tech support to help the people buy Bitcoin or whatever currency they want to have used. And then they take a percentage. So they might take 30% of it. There's a whole lot. We can talk about here too, including trust among thieves and everything else. It is easy to do this. So to see an organization like these cyber partisans, which I'm assuming is an organization, it could be as little as one person taking ransomware, going into specific computer systems breaking in. [00:52:18] Because again, even here in the U S how many of us have actually got their computer systems all patched up to date? The answer to that is pretty close to zero. And they can now go after a government, they can protect their friends. It's really something. When you start thinking about it, right? No longer do you have to be North Korea or China or Russia in order to hack someone to the point where they commit. [00:52:51] And in this case, they're not even after the money, they just want these political prisoners freed and they want Russia to stop shipping in troops supplies, into the area in Belarus next to or close to. Very fascinating. There, there is a whole lot of information about this online. If you're interested, you can read more about it. [00:53:15] It's in my newsletter, my show notes. I have links to some articles in there, but it really is a tool for the under. We've never really seen this before. It's quite an interesting turn in the whole ransomware narrative. It's just in crazy. That's a quote from a guy over at Sentinel one. Alright. [00:53:40] Lots to consider and lots to know and do, and you can find out about all of the. One way, subscribe right now@craigpeterson.com. I promise. I'm not going to her Hess. You stick around. [00:53:55] We've heard a lot about automated cars. And of course we talked about them a lot here too, but that original vision of what we would have, it's gone now. It's fascinating. We're going to talk about that journey of automated cars. [00:54:12] For years, automakers have been telling this story about how these automated cars are going to drive themselves around and do just wonderful things for us. [00:54:24] And as part of that, they've decided that. The way it's going to work. And I remember talking about this, cause I think it's a cool idea is that there will be fleet of these vehicles think about maybe an Uber or Lyft where you get on the phone and you order up a card and it says, Hey that driver will be here. [00:54:45] Here's the license plate, the driver's name and picture. It's really cool, but general motors and Lyft haven't gotten there. They signed in agreement. To have electric autonomous cars as part of Lyft's fleet of drivers. They did a back in 2016, a long time ago. Ford promised what it called robo taxis and that they would debut by 2021 Dimeler of course, the company that makes Mercedes-Benz said it would work with Uber to deploy fleets of their car. [00:55:27] And the logic was really financial and it made a lot of sense to me, which is why I was so excited. I have car outside. You know about my Mercedes, you. How often do I drive that 40 year old car? Most of the time it's sitting there parked, most of the time, because I don't go very many places very often. [00:55:50] What would it be like then to just be able to have an Uber or Lyft type app on my phone that says, okay, tomorrow I have a 10 o'clock meeting in Boston and I want a car to take me there. So the. Checks with the servers and figures out. Okay. At 10 o'clock meaning, that means you're going to have to leave at eight 30 in order to get around the traffic that's normally happening. [00:56:18] And so we'll have a car there for you. So all I have to do is walk out the apple, probably remind me, my butt out of bed and get outside. Cause the car is about to arrive. So the car pulls into my driveway or maybe just stops on the road and the app reminds me, Hey, the car's there I go out. I get in. [00:56:37] And on the way down, I can work on getting ready for the meeting, getting some things done, just really kicking back, maybe having a nap as we go. And I'm there on time for my 10 o'clock. Just phenomenal. And from a financial standpoint, nowadays, how much is a car costing you? Have you ever done the math on that? [00:56:59] How much does a typical car loan run you per month? And I also want to put in how about these leases? How many of us are leasing cars? My daughter leaves to Gargan believe she did that. Didn't leave to me. It didn't make financial sense, but maybe that's just because I've been around a while. But looking right now at some statistics from credit karma, they're saying us auto loans, new cars, your average monthly payment is $568. [00:57:32] For an average loan term of 71 months. Good grief used cars, about $400. A month payment and average loan term, 65 months. I can't believe that I've never had a car loan for more than three years. Wow. That's incredible. So we're talking about six year notes on a new car. Wow. I guess that's because people buy cars based on the monthly payment, right? [00:58:04] So figure that out. If you're paying $500 a month, how about just paying a subscription service? $500. You can get so many rides a month and you don't have to maintain the car. You don't have to buy insurance. You don't have to make any fixes. You don't have to do anything. And the car will just show up. [00:58:23] That's what I was excited about. And it had some just amazing implications. If you think about it, it city dwell over dwellers and people who were directly in the suburbs, it'd be just phenomenal. And you could also have the robo taxis for longer trips. You can abandon that personal car. Really alternate. [00:58:46] So now it's been about a decade into this self-driving car thing that was started. And, we were promised all of these cars, it reminds me of the fifties, we're all going to be driving, flying cars by. George Jetson one, when was he flying around the cities, but that's not happening. [00:59:07] Okay. The progress on these automated vehicles has really slowed automakers and tech companies have missed all kinds of self-imposed deadlines for the autonomy. Look at what Elon Musk has promised again and again, it's. Basically in 2020, late 2020, it was going to have fully autonomous cars even calls itself dry. [00:59:30] When it isn't really self-driving, it certainly isn't fully autonomous it more or less drives. It stays in the lane as it's driving down the highway. But the tech companies are looking for other ways to make money off of self-driving tech. Some of them have completely abandoned. There's self-driving cars, the sensors like the LIDAR, and I've had the LIDAR people on my show before they've all gotten cheaper. [00:59:55] It doesn't cost you $50,000. Now just for one LIDAR sensor, think about what that means to these cars. So some of these manufacturers of these future autonomous cars are shifting to a new business strategy. And that is selling automated features directly to customers. In other words, you're going to buy a car, but that car isn't going to do much. [01:00:24] Think about the golden key that the tech companies have used for years, right? IBM well-known for that, you buy a mainframe or from IBM or a mini computer from digital equipment corporation, and you have the same computer as someone that has this massive computer. But in fact the difference is that they turn off features and we're seeing that right now. [01:00:49] I'm, I've mentioned that Subaru before where they are charging people for upgrades, but some of the companies are charging you monthly to use a remote start feature for instance, and many others. So what's happening is a major change. We have the consumer electronic show, right? January 20, 20 and general motors CEO, Mary Barra said that they would quote, aim to deliver our first personal autonomous vehicles as soon as the middle of this decade. [01:01:22] So again, it slipped, right? I'm looking at it, a picture of what they're considering to be. The new Cadillac car that should be out next year. Maybe thereafter. It is gorgeous. Absolutely gorgeous. But this announcement, right? Yeah. We're going to have autonomous vehicles, middle of the 2020s. She had no specific details at all. [01:01:48] And apparently this personal robo car project is completely separate from this robo taxi fleet that's been developed by GM's cruise subsidiary. And cruise said it has plans to launch a commercial service in San Francisco this year. So they're going after multiple paths. The logic here is financial. [01:02:11] The reasoning has changed and they're offering autonomy as a feature for the consumer market. Tesla, Elon Musk, they've been charging $10,000 now for the autopilot driver assistance feature. They're planning on raising it to $12,000 here early 2022 Tesla technology. Can't drive a car by itself. [01:02:37] But he's going to charge you if you want it. And I expect that's going to be true of all of the major manufacturer that's out there. And by the way, they're also looking at customization, like color changing cars and things. They're going to charge them as features. Hey, stick around. Visit me online. [01:02:58] Craig peterson.com. [01:03:01] Ju [01:03:01] st  [01:03:01] how secure are our smartphones. We've got the iPhones, we've got Android out there. We've talked a little bit about this before, but new research is showing something I didn't really expect, frankly. [01:03:23] hi, I'm Craig Peter sawn, your cybersecurity strategist. And you're listening to news radio w G a. A M five 60 and FM 98.5, like to invite you to join me on the morning, drive Wednesday mornings at 7 34, Matt and I always discussing the latest in cybersecurity technology. And, Matt always keeps you up to date. [01:03:50] We've got some new research that wired had a great article about last week that is talking about the openings that iOS and Android security provide for anyone with the right tools. You're probably familiar at least vaguely with some cases where the FBI or other law enforcement agencies have gone to apple and tried to have. [01:04:17] Old break into iPhones. Apples, refuse to do that one in particular, down in Southern California, where they tried to get apple to open up this I phone and tell them who was this person talking to after a shooting of foul of fellow employees at a. It was really something, there was a lot of tense times and we've seen for decades now, the federal government trying to gain access to our devices. [01:04:51] They wanted a back door. And whenever you have a back door, there's a potential that someone's going to get in. So let's say you've got a. And your house has a front door. It has a backdoor, probably has some windows, but we'll ignore those for now. Okay. And you have guards posted at that front. All in someone needs to do is figure out to how to get into that back door. [01:05:18] If they want to get into your house, it might be easy. It might be difficult, but they know there's a back door and they're going to figure out a way to get in. And maybe what they're going to do is find a friend that works for that security company, that post of the guards out front. And see if that friend can get a copy of the. [01:05:39] That'll let them in the back door. And that's where we've had some real concerns over the year years here, a decades, frankly, our first, I remember this coming up during the Clinton administration, very big deal with the. That they were pushing. This was a cryptographic chip that they wanted every manufacturer to use if they wanted to have encryption and the white house and every gov federal government agency, and probably ultimately every local agency had the ability to break any encryption that was created by the clipper. [01:06:17] In fact, we were able to track Saddam Hussein and his sons and his inner circle. Because he was using some encrypted phones that were being made by a company in England. And that company in England did have a back door into those encrypted phones. And so we were able to track them and we could listen in, on all of their communications back and forth. [01:06:44] And it's really frankly, oppressed. When that sort of thing happens. So what do you do? What are you supposed to do? How can you make it so that your devices are safe? There are some ways to be relatively safe, but these cryptographers over Johns Hopkins university, Use some publicly available documentation that was available from apple and Google, as well as their own analysis. [01:07:14] And they looked into Android and iOS encryption and they founded lacking. So they studied more than a decades worth of reports. How about which mobile security features had been bypassed had been a hack. I had been used by law enforcement and criminals in order to get into these phones. They got some of these hacking tools off of the dark web and other places, and they tried to figure. [01:07:46] So we've got a quote here from Johns Hopkins, cryptographer, Matthew Green, who oversaw the research. It just really shocked me because I came into this project thinking that these phones are really protecting user data. Now I've come out of the project, thinking almost nothing is protected as much as it could be. [01:08:10] So why do we need a backdoor for law enforcement? When the protections that these phones actually offer are so bad. Now there's some real interesting details of if you like this stuff, I followed cryptography for many decades. Now I've always found it. Fascinating. There are some lightweight things I'm going to touch on here. [01:08:33] We won't get too deep in this, but here's another quote. Again, Johns Hopkins university on Android. You can not only attack the operating system level, but other different layers of software that can be vulnerable in different ways. Another quote here on iOS in particular, the infrastructure is in place for hierarchal encrypted. [01:08:57] Now higher are hierarchical. Encryption is various layers of encryption. If you have an iPhone or an iPad, or if you have most Android phones nowadays, if you use a passcode in order to unlock the phone or even a fingerprint or a face. Your method of authentication is used to encrypt everything on the phone, but in reality, everything on the phone is only fully encrypted when the phone is powered off. [01:09:36] Now that's a real, interesting thing to think about because obviously the phone can't work. If everything's encrypted. It needs access to the programs. It needs access to your data. So what they found bottom line was the only way to have a truly safe machine or a smartphone in this case is to turn it off because when you turn it on and it boots up on first boot, now it gets. [01:10:08] Either by bio medical information, like your fingerprint or your face sprint or your passcode, it then has a key that it can use to decrypt things. So apple has on the iPhone, something, they call complete protection and that's again, when the iPhone has been turned off on boots up because the user has to unlock the device before anything can happen on the phone. [01:10:33] And the is protections are very. Now you could be forced to unlock the phone by a bad guy, for instance, or in some cases, a warrant or an order from a judge, but forensic tools that, that they are using the police and the criminals really would have almost no luck at pulling information off of your phone. [01:10:59] That would be useful at all because it would all be encrypted, right? If they could. So once you've unlocked your phone after that first reboot molt, after that reboot, right? You unlocked it after power up. A lot of the data moves into a different mode that apple calls protected until first user authentication. [01:11:20] But it's what I call after first unlock. So when you think about it, your phone is almost always in the after first unlocks. Because how often do you reboot your phone? No, it's pretty rare that your phone might do on. And this is particularly true for I-phones might do updates and boot and reboot. And then of course you have to unlock that phone, but it doesn't go much further. [01:11:49] The net and that's, what's interesting. That's how law enforcement and the bad guys, these Israeli companies and others have been able to get into iPhones and get into Android devices because ultimately if that computer is turned on and you've logged in, there's a lot of data. That's no longer encrypted. [01:12:10] Oh. And by the way, that's also how some of these attacks occur on our laptops. Particularly if you traveled to. In the memory on that laptop that you close the lid on, you have to re log into is the key to UNHCR, unencrypt, everything, right? Because you logged in once. So all they have to do is freeze the memory, duplicate the memory and put it back in part of the reason, by the way that apple laptops have their memory soldered in you can't do that kind of attack. [01:12:44] Stick around. We'll be right back. [01:12:48] VPNs are good and they are bad. It depends on the type of VPN. Many of these commercial VPNs of people are using are actually very bad for you when it comes to your security. [01:13:04] VPNs are problematic. I did a couple of boot camps on VPNs. Probably I think it was about last year. [01:13:13] Yeah, it was last spring. And I went through and explained and showed exactly why commercial VPNs are one of the worst things you could possibly do if you want. To stay secure. Now I lemme just give you the high level here. I have given people copies of this, if you're interested in a link to that VPN webinar that I did, I'd be glad to send it to you. [01:13:45] Just email me Emmy at Craig Peterson, doc. And ask me for the VPN information and I'll send that all off to you. I also wrote something up that I've been sending out to people that have asked about VPNs. Cause it's one of the most common questions we have Franklin, but here's your problem with commercial VPNs? [01:14:05] Most all of them say, oh, your information safe at zero logging, et cetera. And yet we have found again and again that's not. In fact, it can't possibly be true in almost every case because most of these VPN services are running out of other people's data centers. So they might be in an Amazon data center or IBM or Microsoft. [01:14:32] And inside that data center, your data is coming in and then it's going to. So let's say you're using a VPN and you're connecting to a website. I don't care. Go to google.com via a VPN. So you're using one of these services. That's advertised all over creation. And what happens now is. Your web request to get to Google passes over that encrypted VPN and comes to an exit point because at some point it has to get onto the regular internet. [01:15:07] How else are you going to get to that website? On the other side? You can't, unless you get to the regular internet. So at the other side, now the server is that's receiving the end point of view. VPN is going to send the request to Google. Google is going to respond to that VPN server. It's going to be encrypted and sent back to you. [01:15:30] So what's the problem with that? There's multiple problems. One is the data center can see. That there is the request going up to Google. Now he might not be able to tell who it was. But if that VPN server has been hacked. And let me tell you, it is a big target for hackers, government hackers, as well as bad guys. [01:15:54] Then they do know who went out there and depending on how it was hacked and how the VPN was set up, they may even be able to see all of the data that you're sending back and forth. It's called a man in the middle of. And some of these VPN services do it by having you install some software on your computer. [01:16:15] And as part of that installation, they provide you with a master key that they then use to spoon. The keys for the websites. You're going to some, explain that what happens is if you were to go right now on your web browser, go to Craig peterson.com as an example. So Craig peterson.com. I'm typing it in right now in the browser. [01:16:43] That's directly in front of me. Now you'll see a little lock up in the URL. What does that mean? If you click on that lock, it says something about the connection being secure. Are you familiar with that? What's actually happening is it's using SSL TLS keys, but it's using encryption now to send the data from your computer. [01:17:11] To my server, that's hosting Craig peterson.com. And then my server is sending all of the webpage back to you. Encrypted. Any fact, a VPN has been established between your web browser and my web server. So why use a third-party VB? Because your data is encrypted already, right? Could it be more simple than that? [01:17:46] Now, remember again, that the server on the VPM service that you're using is a prime attack target for everybody else. As I said from government agencies through hackers. So your data is likely less safe because if they get a hold of it, they can do all kinds of things to your data and to. And then on top of it, all the VPN service may well be selling your data in order to make money, to support the VPN service because free VPNs, inexpensive VPN sees the ones that are charging you five or 10 bucks a month cannot possibly afford to provide you with that service. [01:18:38] And in the bootcamp, I go through all of the numbers here, the costs involved. With a VPN service it's not possible to do. They can't make any money off of it. So it is a very big problem for you to use one of these public VPN services. Now, I want to talk about an arc article that was on Z. [01:19:06] Apparently your old pole, which is of course the police over there in the European nations has seized servers. What servers, VPN servers in Europe. Now they seized the servers because they were used by who was it? Grandma looking at pictures of the grandkids. Was it people watching cat videos who was using the VPN server? [01:19:33] The paid VPN service. Wow. It was criminals. And when they seized these VPN servers that were also being used by criminals, they found more than a hundred businesses that had fallen victims to attacks. So who uses VPN services? People who want to hide something as well as people who just want to have their data secure. [01:20:01] Another reason not to use VPN services. So as a part of the joint action by Europol Germany's police Hanover police department, the FBI, UK national crime agency, and others seized 15 servers used by VPN lab dot. Okay. So VPN lab.net net, obviously no longer usable. And they started looking at all of the records that were being kept in these servers and use that to find the criminal. [01:20:36] Does that make sense to you? So VPN lab.net was according to these charges, facilitating illicit activities, such as malware distribution. Other cases showed the services use in setting up infrastructure and communications behind ransomware campaigns, as well as the actual deployment of ransomware. You like that. [01:20:59] Now they were using open VPN technology, which is actually very good. As part of that VPN information, I can send you if you're interested, just email me M e@craigpeterson.com. Let me know what you're interested in, and I'll whoop you off an email. Give me a few days I can get behind sometimes, but you can set up your own private VPN server if that's what you want to do. [01:21:25] And I've gotten instruc

Craig Peterson's Tech Talk
Have You Checked If Your Email Is On The Dark Web? Let's Do It Now!

Craig Peterson's Tech Talk

Play Episode Listen Later Jan 3, 2022 42:39


Have You Checked If Your Email Is On The Dark Web? Let's Do It Now! Do you know how to find out if you have had your private information stolen? Well, you know, the odds are probably pretty bad, but where was it stolen? When? What has been stolen? How about your password and how safe is that password? We're going to show you real hard evidence, and what you can do to fix things! [Following is an automated transcript] [00:00:16] Knowing whether or not your data has been stolen and what's been stolen is very important. [00:00:24] And there is a service out there that you can go to. They don't charge you a thin dime, nothing, and you can right there find out which of your account has been compromised. And. Out on the dark web. Now the dark web is the place that the criminals go. That's where they exchange information they've stolen. [00:00:49] That's where they sell it. That's where you can buy a tool to do ransomware hacking all on your own. Far less than 50 bucks. In fact, ransomware as a service is available where they'll do absolutely everything except infect people. So you just go ahead and you sign up with them, you pay them a 20% or sometimes more commission. [00:01:12] You get somebody to download in fact to themselves with the ransomware and they do everything else. They take the phone call, they find out what it is. Company is doing and they set the ransom and they provide tech support for the person that got ransomed in order to buy Bitcoin or sometimes some of these other cryptocurrencies. [00:01:38] In fact, we've got another article in the newsletter this week about cryptocurrencies and how they may be falling through. Floor because of ransomware. We're going to talk about that a little later here, but here's the bottom line. You really want to know this. You want to know if the bad guys are trading your information on the dark web, you want to know what information they have, so you can keep an eye on. [00:02:11] Now you guys are the best and brightest, you know, you gotta be cautious or you wouldn't be listening today. And because, you know, you've been caught need to be cautious. You have been cautious, but the time you need to be the most cautious is right after one of the websites that you use, that hasn't been hacked because the fresher, the information, the more it's worth on the dark web, your identity can be bought on the dark web for. [00:02:38] Penny's depending on how much information is there. If a bad guy has your name, your email, the password you've used on a few different website, your home address, social security number, basically the whole shooting match. They can sell your personal information for as little as. $2 on the dark web. That is really bad. [00:03:02] That's sad. In fact, because it takes you a hundred or more hours. A few years ago, they were saying about 300 hours nowadays. It's less in order to get your identity kind of back in control. I suspect it probably is closer to 300, frankly, because you. To call anybody that pops up on your credit report. Oh, and of course you have to get your credit report. [00:03:29] You have to review them closely. You have to put a freeze on your. Got an email this week from a listener whose wife had her information stolen. He had lost a wallet some years ago and she found because of a letter that came saying, Hey, thanks for opening an account that someone had opened an account in her name. [00:03:51] Now the good news for her is that it had a zero balance. Caught it on time. And because it was a zero balance, it was easy for her to close the account and he's had some problems as well because of the lost wallet a few years back. So again, some basic tips don't carry things like your social security card in your wallet. [00:04:17] Now you got to carry your driver's license because if you're driving, the police wanted, okay. Nowadays there's in some ways less and less of a reason to have that, but our driver's license, as you might've noticed on the back, many of them have either a QR code or they've got a kind of a bar code scan on them, but that big QR code contains all kinds of information about. [00:04:41] You that would normally be in the online database. So maybe you don't want to carry a bunch of cash. Although, you know, cash is king and credit cards can be problematic. It kind of depends. And the same thing is true with any other personal identifiable information. Keep it to a minimum in your wall. But there is a place online that I mentioned just a minute ago that does have the ability to track much of the dark web. [00:05:13] Now this guy that put it together, his name's Troy hunt, and Troy's an Australian he's been doing this. Public service for forever. He tried to sell his little company, but the qualifications for buying it included, you will keep it free. And there are billions of people, or I shouldn't say people there's billions of requests to his website about people's private information. [00:05:42] So, how do you deal with this? What do you do? Well, the website is called, have I been poned? Have I been E and poned P w N E D. Ponying is an old term that comes from. Uh, these video games before they were online. And it means that basically I own you, I own all of your properties. You've been postponed and that's what Troy kind of followed here. [00:06:11] Have I been postponed to.com is a website that you can go to now. They have a whole bunch of other things. They have API calls. For those of you who are programmers and might want to keep an eye out for your company's record. Because it does have that ability as well. And it has a tie ins too, with some of the password managers, like one password to be able to tell is my new password, any good. [00:06:41] And which websites have been hacked. Does that make sense? And so that is a very good thing, too, because if you know that a website that you use has been hacked, I would like to get an email from them. So the first thing right there in the homepage, you're going to want to do. Is click on notify me. So you ensure in your email address, I'm going to do that right now, while we're talking, they've got a recapture. [00:07:12] I'm not a robot. So go ahead and click that. And then you click on the button. Notify. a lot of people are concerned nowadays about the security and safety of their information. They may not want to put their email address into a site like this. Let me assure you that Troy. Is on the op and up, he really is trying to help. [00:07:39] He does not use any of the information that you provide on his website for evil. He is just trying to be very, very helpful. Now his site might get hacked, I suppose, but it has been just a huge target of. Characters and because of that, he has a lot of security stuff in place. So once you've put your email address right into the notify me box, click on notify me of [00:08:06] Of course you got to click the I'm not a robot. So once you've done that, It sends you a verification email. So all you have to do at that point, it's just like my website. When you sign up for my newsletter, keep an eye out for an email from Troy from have I been poned.com asking you if you signed up for his notification service? [00:08:31] Obviously it is a very good idea to click on his link in the email. Now I caution people, it costs. And you guys all of the time about clicking on links and emails, because so many of them are malicious, but in the case of like Troy or my website, or maybe another one that you sign up for, if you just signed up for. [00:08:54] You should expect an email to come to your mailbox within a matter of a couple of minutes, and then you should spend just that minute or so. It takes to click on that email to confirm that you do want to get the emails from the website, because if you don't hit that confirmation, you're not going to get the emails. [00:09:17] Let me explain a little bit about why that is. Good guys on the internet don't want to spam you. They don't want to overload you with all kinds of emails that may matter may not matter, et cetera. They just want to get you information. So every legitimate, basic a guy out there business, a organization, charity that is legitimate is going to send you a confirmation email. [00:09:50] The reason is they don't want someone to who doesn't like you let's say to sign you up on a few hundred different emails site. And now all of a sudden you're getting. Well, these emails that you didn't want, I had that happen to me years and years ago, and it wasn't sites that I had signed up for. In fact, some of them were rather pornographic and they kept sending me emails all of the time. [00:10:19] So Troy is going to send you just like I do another legitimate website, send you an email. The link that you must click. If you do not click his link, you are not going to get the emails. It's really that simple. Now, Troy looking at a site right now has information on 11 billion pond account poned accounts. [00:10:47] Really? That is huge. It is the largest collection that's publicly available of. To count. So I'm, we're going to talk about that a little bit more. And what information does he have? How does he protect it? What else can you find out from? Have I been poned? This is an important site. One of the most important sites you can visit in order to keep yourself safe. [00:11:16] Next to mine. Right? Make sure you visit right now. Craig peterson.com/subscribe and sign up for my newsletter and expect that confirmation email to. [00:11:29] Have you been hit by ransomware before? Well, it is a terrible thing if you have, but what's the future of ransomware? Where is it going? We've talked about the past and we'll start with that and then move into what we're expecting to come. [00:11:46] The future of ransomware is an interesting one. And we kind of have to look at the past in ransomware. [00:11:55] Ransomware was pretty popular in that bad guy. Just loved it. They still do because it is a simple thing to do. And it gives them incredible amounts of flexibility in going after whoever they want to go. After initially they were sending out ransomware to anybody's email address. They could find and hoping people would click on it. [00:12:24] And unfortunately, many people did click. But back then the ransoms were maybe a couple hundred dollars and you paid the ransom and 50% chance you got your data back. Isn't that terrible 50% chance. So what do you do? How do you make all of this better? Make your life better? Well, ransomware really, really drove up the value of Bitcoin. [00:12:54] Bitcoins Ascension was largely based on ransomware because the bad guys needed a way that was difficult to trace in order to get paid. They didn't want the bank to just sweep the money back out of your account. They didn't want the FBI or other agencies to know what they were doing and where they were located. [00:13:20] So, what they did is, uh, they decided, Hey, wait a minute. Now this whole crypto game sounds interesting. And of course talking about crypto currency game, because from their viewpoint, it was anonymous. So they started demanding ransoms instead of dollars, PayPal, even gift certificates that they would receive from you. [00:13:46] They decided we're going to use some of the cryptocurrencies. And of course the big one that they started using was Bitcoin and Bitcoin has been rather volatile. Hasn't it over the years. And its founding was ethically. Empty, basically what they did and how they did it. It's just disgusting again, how bad some people really are, but they managed to manipulate the cryptocurrency themselves. [00:14:17] These people that were the early. There's of the cryptocurrency called Bitcoin and they manipulated it. They manipulated people into buying it and accepting it, and then they managed to drive the price up. And then the, the hackers found, oh, there's a great way to do it. We're going to use Bitcoin. And so they demanded ransoms and Bitcoin, and they found that no longer did they have to get like a hundred dollar gifts, different kid for Amazon. [00:14:46] Now they could charge a thousand dollars, maybe even a million dollars or more, which is what we saw in 2021 and get it paid in Bitcoin. Now Bitcoin is kind of useful, kind of not useful. Most places don't take Bitcoin as payment, some have started to because they see it might be an investment in the future. [00:15:11] I do not use Bitcoin and I don't promote it at all, but here's what we've been seeing. Uh, and this is from the chief technology officer over tripwire, his name's Dave Meltzer. What we've seen with ransom. Attacks here. And the tie to Bitcoin want to cry back in 2017 was terrible and it destroyed multiple companies. [00:15:39] One of our clients had us protecting one of their divisions and. We were using really good software. We were keeping an eye on it. In fact, in the 30 years I've been protecting businesses from cyber intrusions. We have never, ever had a successful intrusion. That's how effectively. And I'm very, very proud of that. [00:16:05] Very proud of that. We've we've seen ransomware attacks come and go. This wanna cry. Ransomware attack destroyed every part of the company, except for. The one division we were protecting, and this is a big company that had professional it, people who really weren't very professional. Right. And how, how do you decide, how do you figure out if someone really knows what they're talking about? [00:16:32] If all they're doing is throwing around buzzwords, aren't, that's a huge problem for the hiring managers. But anyways, I digress because having a. Particular series of letters after your name representing tests that you might've passed doesn't mean you're actually any good at anything. That's always been one of my little pet peeves over the decades. [00:16:55] Okay. But another shift in the targeting of ransomware now is showing a major uptick in attacks. Operational technology. Now that's a real big thing. We've had some huge hits. Uh, we think of what happened with solar winds and how it got into solar wind software, which is used to monitor computers had been. [00:17:24] And had inserted into it. This one little nice little piece of code that let the bad guys into thousands of networks. Now we've got another operational technology hack in progress. As we speak called vog for J or log for shell. Huge right now, we're seeing 40% of corporate networks are right now being targeted by attackers who are trying to exploit this log for J. [00:17:53] So in both cases, it's operational software. It's software businesses are using. Part of their operations. So we're, and part of that is because we're seeing this convergence of it, which is of course information technology and operational technology environment. In many times in the past, we've seen, for instance, the sales department going out and getting sales force or, or something else online or off. [00:18:25] They're not it professionals in the sales department or the marketing department. And with all of these kids now that have grown up and are in these it departments in their thirties and think, wow, you know, I've been using technology my whole life. I understand this stuff. No, you don't. That has really hurt a lot of bigger companies. [00:18:48] Then that's why some companies have come to me and saying, Hey, we need help. We need some real adult supervision. There's, there's so many people who don't have the decades of experience that you need in order to see the types of holes. So. We've got the it and OT kind of coming together and they've exposed a technology gap and a skills gap. [00:19:16] The businesses are trying to solve right now in order to protect themselves. They're moving very quickly in order to try and solve it. And there they've been pretty much unable to. And w we use for our clients, some very advanced systems. Hardware software and tools, because again, it goes back to the kind of the one pane of glass. [00:19:38] Cisco doesn't really only have one pane of glass, but that's where it goes back to. And there's a lot of potential for hackers to get into systems, but having that unified system. That Cisco offers really helps a lot. So that's kinda my, my little inside secret there, but we walk into companies that have Cisco and they're completely misusing them. [00:20:02] In fact, one of these, uh, what do you, would you call it? Well, it's called a school administrative unit in my state and it's kind of a super school board, super school district where there's multiple school districts. Hold two. And they put out an RFP because they knew we liked Cisco and what some of the advantages were. [00:20:22] So they put out a request for proposal for Cisco gear and lo and behold, they got Cisco gear, but they didn't get it configured properly, not even close. They would have been better off buying something cheap and being still exposed. Like, you know, uh, I'm not going to name some of this stuff you don't want to buy. [00:20:42] Don't want to give them any, uh, any airtime as it were. But what we're finding now is law enforcement has gotten better at tracking the digital paper trail from cryptocurrencies because cryptocurrencies do have a. Paper trail and the bad guys didn't realize this. At first, they're starting to now because the secret service and the FBI have been taking down a number of these huge ransomware gangs, which is great. [00:21:16] Thank you very much for doing that. It has been phenomenal because they've been able to stop much of the ransomware by taking down these gangs. But criminal activity that's been supported by nation states like North Korea, China, and Russia is much harder to take down. There's not much that our law enforcement can do about it. [00:21:42] So w how does this tie into ransomware and cryptocurrency while ultimately. The ability to tr address the trail. That's left behind a ransom payment. There's been a massive shift in the focus from government trying to tackle the underlying problem of these parolees secured curdle Infor critical infrastructure sites. [00:22:06] And that's what I did training for. The eyes infra guard program on for a couple of years, it has shifted. Now we've got executive orders. As I mentioned earlier, from various presidents to try and tighten it up and increase government regulation mandate. But the big question is, should you pay or not? And I recommend to everyone out there, including the federal government recommends this, by the way, don't pay ransoms because you're just encouraging them. [00:22:40] Well, as fewer and fewer ransoms are paid, what's going to happen to Bitcoin. What's going to happen to cryptocurrencies while the massive rise we saw in the value of Bitcoins will deteriorate. Because we won't have businesses trying to buy Bitcoin before they're even ransomed in order to mitigate any future compromise. [00:23:06] So I love this. I think this is great. And I think that getting more sophisticated systems like what, like my company mainstream does for businesses that I've been doing for over 30 years is going to draw. Well, some of these cryptocurrencies like Bitcoin down no longer will the cryptocurrencies be supported by criminals and ransomware. [00:23:35] So that's my hope anyways. And that's also the hope of David Meltzer, chief technology officer over at tripwire hope you're having a great year so far. You're listening to Craig Peter sohn.com. Sign up for my. At Craig peterson.com. And hopefully I can help you have a little bit of a better year ahead. [00:23:57] All of these data breaches that the hackers got are not graded equal. So we're going to go through a few more types of hacks, what they got. And what does it mean to you and what can you do about it? [00:24:13] Have I been B EEN poned P w N E d.com. And this is a website that has been put together by a guy by the name of Troy hunt. He's an Australian and it goes through the details of various. So that he has found now it's not just him. There are a lot of people who are out there on the dark web, looking for hacks, and there's a few different types of hacks. [00:24:43] And of course, a lot of different types of information that has been compromised and gathered by the bad guys. And, um, stat just out this week is talking about how businesses are so easy. To compromise. It is crazy. This was a study that was done by a company called positive technologies, and they had a look at businesses. [00:25:11] Basically they did white hacking of those businesses and found that 93% of tested networks now. 3% of tested networks are vulnerable to breaches. Now that is incredible. And according to them in dark reading, it says the vast majority of businesses can be compromised within one month by a motivated attacker using common tech. [00:25:42] Such as compromising credentials, exploiting, known vulnerabilities in software and web applications or taking advantage of configuration flaw. Isn't that something in 93% of cases, an external attacker could breach a target company's network and gain access to local devices and systems in 71% of cases, the attacker could affect the business in a way deemed unacceptable. [00:26:13] For example, every. Bank tested by positive technologies could be attacked in a way, the disrupted business processes and reduced their quality of service. It's a very big deal. And much of this has to do with the fact that we're not taking cyber secure. Seriously as businesses or as government agencies. [00:26:41] Now, the government agencies have been trying to pull up their socks. I got to give a handout to president Biden. He really started squeezing many of these federal contractors to get security in place. President Trump really pushed it even back to president Obama, who. Pushed this fairly heavily. Now we're starting to see a little bit of movement, but how about the smaller guys? [00:27:08] How about private businesses? What are you doing? So I'm going through right now. Some of the basic things you can get from, have I been poned and what you can do with all of that data, all of that information, what does it mean to you? So I'm looking right now at my business email address, which isCraig@mainstream.net, pretty simple Craig and mainstream gotten that. [00:27:36] And I found because this email address is about 30 years old. Yeah. I've been using it a long time, about 14 data breaches and. Paste. All right. So what does that mean? What is a paste? Well, pastes are a little bit different than a regular hack. All right. The paste is information that has been pasted to a publicly facing. [00:28:03] Website. Now there's many of them out there. There've been a lot of breaches of Amazon site of Amazon databases, Azure, all of these types of things. But we're, we're talking about here are these websites that are designed to. People to share whatever they want. So for instance, you might have a real cool program, wants to people, those to try out to you don't have the bandwidth to send it to them. [00:28:28] You certainly can send it via email because it's much, much, much too big. So sites like Pastebin or out there to allow you to go ahead and paste stuff in and share the link. Pretty simple, fairly straightforward. Well, these pay sites are also used by hackers to make it even easier for them to anonymously share information. [00:28:55] And many times the first place that a breach appears is on one of these paste sites. So have I been poned searches through these different pastes that are broadcast by a Twitter account called dump Mon, which is a site where again, bad guys are putting information out about dumps had been found as well as good guys. [00:29:20] All right. And they. Port, uh, on, in the dump mom dump MUN Twitter account. If you're interested, it's at D U M P M O N. They report emails that are potential indicator of a breach. So finding an email address in a paste. Necessarily mean it's been disclosed as a result of a breach, but you should have a look at the paste and determine whether or not your account has been legitimately compromised as part of that breach or not. [00:29:53] All right. So in my case again, for theCraig@mainstream.net email address, it was involved. In a paste. So let me see what it says. So let me see. It shows it involved in a pace. This is pace title AA from July, 2015. So this is information from published to a publicly facing website. I don't know if I click on that. [00:30:22] What does it do? Yeah. Okay. So it actually has a link to the paste on AEs to ban. And in this case it's gone, right? It's been deleted. It could have been deleted by the Pastebin staff. Somebody told them to take it down, whatever it is. But again, have I been poned allows you to see all of the information that has been found by the top security. [00:30:48] Researchers in the world, including various government agencies and allows you to know what's up. So let's have a look here at passwords. So if you click passwords at the very top, this is the other tool you should be looking at. You can safely type in the passwords you use. What have I been poned does is instead of taking the passwords from these hacks in the clear and storing them, it creates a check some of the password. [00:31:21] So if you type a password into this, I'm going to type in P a S S w Z. Oh, excuse me. Uh, oh, is that, let me use a better password. P at S S w zero RD. One of the most common passwords on the internet, common passwords ever. Okay. So it says, oh no, poned this password has been seen 73,586 times B four. Okay. It says it, the passwords previously. [00:31:53] Appeared in a data breach and should never be used if you've ever used it anywhere before change it. You see, that's why you need to check your passwords here. Are they even safe to use because what the bad guys have done in order to counter us using. Longer passwords. Cause it's not the complexity of the password that matters so much. [00:32:16] It's the length of the password. So they don't have enough CPU resources in order to try every possible password from eight characters through 20 characters long, they could never do that. Would take forever or going to try and hack in. So what they do is they use the database of stolen passwords in order to try and get in to your account. [00:32:42] Hey, I'm going to try and summarize all of this in the newsletter. So keep your eye. For that. And again, the only way you're going to find that out and get my summary today, including the links to all of this stuff is by being on my email list. Craig Peterson.com/subscribe. That's Craig Peterson, S O n.com/subscribe, stick around. [00:33:09] Did you know, there is a site you can check your password against to see if other people have used it. And if that password has been stolen, it's a really great site called have I been postponed? And we're going to talk about it more right now. [00:33:26] You know, I've been doing cyber security pretty much as a primary job function here in my career for about, let me see. [00:33:37] Not since 92. So my goodness, uh, yeah, an anniversary this year. Okay. 30 years. So you're listening to a lot of experience here as I have. Protect some of the biggest companies in the world, the department of defense, defense, and military contractors all the way down through our local dentist's office. So over 5,000 companies over the years, and I helped perform what are called virtual CIS services. [00:34:11] Which are services to help companies make sure that they have their security all lined up. And we also have kind of a hacker audit whether or not you are vulnerable as a business to being hacked. So we'll go in, we'll look at your systems. We can even do a little bit of white hat hacking in order to let you know what information is out there available about your company. [00:34:39] And that's really where. Have I been poned comes in. It's a very simple tool to use and it gives you some great information, some really good information about what it is that you should be doing. What is that? I had a meeting with the FBI, one of my client's sites, because they had been hacked and my client said, yeah, go ahead and bring them in. [00:35:03] And it turned out to be the worst infection that the Boston office of the FBI has ever seen. There were active Chinese backdoors in there stealing their information. Their plans are designed everything from them. Right there. Right. And, oh, it was just incredible to see this thing that it all started because they said they had an email problem. [00:35:30] We started looking at more closely and we found him indications of compromise, et cetera. So it gets bad. I've been doing this for a long time. But one of the things that you can do, cause I understand not everybody can do what we do. There are some very complicated tools we use and methods, methodologies, but this is something anyone can do. [00:35:53] Again, this site's called, have I been poned.com? You don't have to be a white hat hacker to use this. This is not a tool for the black hats, for another words, for the bad guys, for the hackers out there. This is a tool for you, whether you're a business person or a home user. And we talked about how you can sign up there to get a notification. [00:36:18] If your account has been hacked. So I'm going to the site right now. Have I been poned, which is spelled P w N E D. Have I being B E N poned P w N E d.com. And I'm going to type in me@craigpetersong.com, which is my main email address for the radio show and others. So good news. It says. Postage found. In other words, this particular email address has not been found in any of the hacks on the dark web that Troy has access to. [00:36:56] Now, remember, Troy does not know about every hack that's occurred. He does not know about every data breach that has occurred, but he knows about a whole lot of them. And I mean, a lot. If you look on his site right there in the homepage, you'll see the largest breaches that he knows about drug. For instance, 510 million Facebook accounts that were hacked. [00:37:24] He has the most recently added breaches. We just got an addition from the United Kingdom, from their police service over there. Some of the more recent ones include Gravatar accounts. Gravatar you might have a, it's a very common, in fact, 114 million Gravatar accounts information were compromised. So me at Craig Peterson is safe. [00:37:52] Well, let me check. My mainstream email address now, mainstream.net is the website that I've been using for about 30 years now online. And this is the company that I own that is looking at how do we protect businesses? No. And we're a small company, basically a family operation, and we use a lot of different people to help out with specific specialties. [00:38:21] But let me seeCraig@mainstream.net, this one's guaranteed to be poned all right, because again, that email addressCraig@mainstream.net is close to 30 years old. Uh, okay. So here we go. 14 data breaches. It says my business email address has been involved. Eight tracks back in 2017 and it says compromised data was emails and passwords. [00:38:48] The Apollo breach in July of 2018. This was a sales engagement startup email address, employer, geographic location, job, title, name, phone number salutation, social media profiles. Now you see this information that they got about me from this Apollo breach. Is the type of information that they need in order to fish you now, we're talking about phishing, P H I S H I N G. [00:39:17] And the whole idea behind fishing is they trick you into doing something that you probably. Should not do. And boy, do they trick you into it? Okay. So the data left, exposed by a Paulo was used in their revenue acceleration platform and it's data that they had gathered. That's fishing stuff. So for instance, I know my company name, they know where it's located. [00:39:44] They know what my job title is, uh, phone numbers, uh, how to address me, right. Not my pronouns, but salutations, uh, and social media profile information interest in it. So think about all of that and how they could try and trick me into doing something that really is against my best judgment. My better interest makes sense. [00:40:09] Co this big collection collection. Number one in January, 2019, they found this massive collection of, of a credential stuffing lists. So that's combinations of email addresses and passwords. It's the, uh, 773 million record collection. So what password stuffing is, is where they have your username. They have your passwords that are used on multiple accounts. [00:40:40] Now, usually the username is your email address and that's a problem. And it really bothers me when websites require your email address for you to log in, as opposed to just some name that you make up. And I make up a lot of really cool names based on random words. Plus I have 5,000 identities that are completely fabricated that I use on various social media sites or other sites where I don't care if they have my right information. [00:41:14] Now, obviously the bank's gonna need your information. You can't give it to the, you know, the fake stuff to law enforcement. Too anyways, but that's what credential stuffing is. They will use the email address that you have, that they found online in one of these massive dumps, or maybe one of the smaller ones are long with the passwords. [00:41:39] They found that you use on those websites and they will stuff them and other. They'll use them on a website. They will continually go ahead and just try different username, different password combinations until they get in. Now, that is a very, very big problem called credential stuffing. And that's why you want to make sure that you change your password when a breach occurs. [00:42:10] And it isn't a bad idea to change it every six months or so. We'll talk more about this when we get back, but I want you to make sure you go right now because we've got bootcamps and other things starting up with just probably mid to late January. And you only find out about them@craigpeterson.com. [00:42:32] Make sure you subscribed. .

Craig Peterson's Tech Talk
Did Your Computer Have "Intel Inside"? It Won't For long!

Craig Peterson's Tech Talk

Play Episode Listen Later Nov 29, 2021 85:08


Did Your Computer Have "Intel Inside"? It Won't For long! We're going to talk a little bit about shopping right now. Then we'll get into our chip crunch, and why Intel is being left on the side of the computer road. [Following is an automated transcript.] [00:00:16] There's lots of fun stuff to do. And it's kind of fun getting out of the house. Isn't it getting out, going out, going around? There's a, an outlet store close by where I live and it's kind of one of these outdoor. Outlet things. And it was fun. Just walking around, enjoying the little bit of fresh air, no matter what the weather has. [00:00:40] Uh, I even enjoy going up there when there's some snow on the ground. Because again, it's a little bit of a, uh, it's, it's fun. It's a little bit of a change, which is not. Part of what I love about living in the Northeast. You really get all four seasons and they can be really, really nice. Well, black Friday of course came and went. [00:01:01] It was not a bad black Friday, but one of the questions I been asked all week long, all month long, frankly, has to do. When should I buy, what should I buy? What are the deals? And it is weird this year. Let me tell you really weird. And the reason I say that is I didn't my show prep. And I spent some hours just looking on different websites and looking at opinion pieces, looking at news sources, just trying to find, okay, what's going on? [00:01:36] What's the real word out there. Our items, as rare as everybody seems to be saying they are, or is it easy enough to find. Well, that's what we're going to talk about right now. Really. We've had a very turbulent two years for retail, every branch of retail, whatever it is, it's been been terrible. So many people have lost their businesses. [00:02:03] So many small businesses, small retail restaurants, some restaurants that I, I enjoy and just haven't been to in years, really. Completely gone, which is such a crying shame. And a lot of people have put a lot of the blame for the general retail malaise on Amazon and Walmart. Because again, you know, I had a discussion just this last weekend with. [00:02:35] Oh, friend's father. And he was saying, well, you know, I've been a biologist in pharmacology for years. And, uh, you know, th this is just as just a science. It's all science talking about the lockdown. And so I pointed out how, well, let me see, let me see. I got family from Canada. They cannot drive across the border because of the lockdown, but in, in the states, they won't let us, us, we won't let them fly. [00:03:03] But they drive in, I should say, but they will let them fly in. How does that science, right. There's coronavirus not survive at 30,000 feet. Is that what it is? You know? No, come on. People it's politics and part of the politics was. Walmart got to stay open and all of these other small businesses couldn't so what are they supposed to do? [00:03:29] How are they supposed to compete? And yet, Hey, I understand you need clothes, right? And you need food. Most Walmarts have both. You might need medicine in order to even survive. So that kind of makes sense, but why. Walmart. Why did the government choose Walmart and target are going to survive all of you, little mom and pops stores, you know, that maybe have been multi-generational where it's your parents. [00:04:00] And maybe even your grandparents that started the store, started the restaurant. And now all of a sudden there's a lockout and you cannot be over. It just, it entirely political, entirely political. And I understand the science behind all of this. I have spent a lot of time studying it and you might remember if you've listened to me even. [00:04:26] Dean or 20 years ago, I'm trying to remember when it was, I started talking with scientists about RNI, RNA interference and the coolest stuff that was happening with African violets and getting the, the purple flowers to change to white and all of the stuff they were doing. It it's exciting. It's fun. But why. [00:04:49] Did we use politics here. And so many people lost their livelihood. So many people lost their businesses. It's, it's absolutely incredible. And just pain companies basically to stay closed. Uh, doesn't make sense either. Because now you're pumping more money into the economy and that's causing inflation because there are not more products or not more vendors. [00:05:15] There's not enough competition. So the prices go up. And when there's inflation, how about people who are retired, who have saved something. And now their money is worth what the inflation rates are. Again, it's a hidden tax, but it's really hard on retirees because their money that they've saved, you know, they're getting the pitons, you put it in a savings account and you're making a fraction of 1%. [00:05:43] And yet we're seeing inflation rates on things like fuel being almost a hundred percent. Think about what it was like in 2019, what the gas prices were. It is insane. So small businesses have to be supported. They are the backbone. They are the innovators. Walmart didn't start as a big company. They started very small. [00:06:10] He innovated his claim to fame. That old Sam Walton was let's go ahead and have the best prices and anywhere. Right. And so they got the best prices by beating up their suppliers, et cetera, but it all worked. And Walmart increased, raised its it's demonstrable again through real science, but they raise the standard of living in every community. [00:06:39] They opened a store. It's absolutely funneling. But Walmart stopped innovating a long time ago. Now again, the innovations come just like they do in the tech world. Typically not from the existing companies, right. Facebook isn't innovating, they bought WhatsApp, they bought so much of the technology they're using to drive their company. [00:07:02] Oculus. You look at it, right? That's their future. According to of course, uh, you know, Mr. Mark. What did it come from? What was the cost? Right. They by their competition. So I want to encourage everybody to really try and go out of your way, try and shop at these small places. There are. And so many of these malls nowadays kind of local stores where they've got together and they're running their co-op or where someone's managing a bind product from local craftsman, really that they, everything from these women that are knitting doilies all the way on out, through very cool black iron work things, things that you can find there. [00:07:54] That maybe you can find on Amazon, maybe they come from China. Maybe they're locally sourced. Not very likely, but it's been a very, very tough, tough time here for so many of these industries. One of the things that I did talk about this week, I, one of my radio appearances is. Tik TOK live shopping. If you haven't heard of tick tock, tick tock is this short form video site. [00:08:21] And it kind of started by people saying, okay, well with this song, uh, use that song to make a funny little 32nd. And 22nd and that's what people did. And it was really quite cool to see they there's some innovative people out there. Tick talk has a lot of, I share nowadays way more popular amongst the younger people than Facebook is Facebook has kind of become something for the older people. [00:08:49] But what tech talk is now doing is providing live shop. And this is an innovation that really started in China, which of course is where tick-tock is located. But in 2020, there was a survey done that found that two thirds of Chinese consumers said that they bought products via live stream in the past year. [00:09:13] So what's live stream. I want you to think about QVC online share or a television shop. Those channels, those infomercials that come on at night, but particularly the channels that are constantly selling stuff like micro did a little bit of that at one point in time, right? His interview was, he came in and the, he, the guy who was interviewing him, held up a pen. [00:09:37] Is that okay, you sell me this pencil. And so micro went on and on for 10 minutes or more just talking about the pencil and everything related to the pencil and what a great quality was. All he course, she didn't know anything about it. Right? And that's part of what bothers me about some of these things, right? [00:09:55] These people are just making stuff up, but talk live now is allowing you to go ahead and make funny little things. Gain an audience. Maybe they're not funny. Maybe they're just informative. Have them inserted into people's streams and then sell it right there. In fact, instant purchasing of a featured product during a live stream. [00:10:22] And then obviously audience participation, they got chat functions, reaction buttons. This is what's coming our way. And so all of you, small businesses out there, I really want to encourage you pay attention to social media. This is the sort of thing that you can do. You can target your local area, which is where most small businesses operate, right? [00:10:48] It's in, in your town. It's maybe a 10, 20 mile radius, depending on what, what you're doing, what you're selling. And you can micro target nowadays. That's the joy. That's the beauty of the online world. Micro-targeting Hey, and if you're interested, let me know. We can talk a lot more about this because I have studied this for years now. [00:11:12] Hey, stick around Craig peterson.com online. [00:11:20] So while you're shopping online, what are some of the things you should do or look out for? I've got a few ideas. I'm going to tell you what I do, and it has worked wonders for me. So here we go. [00:11:35] When you're shopping online, there are some obvious tips, just run through them very, very quickly because I don't, I think you guys being the best and the brightest really know these things. [00:11:50] So just very quickly, make sure your security. Today, make sure that everything is patched up the way that it should be, that you have some really great anti-malware hopefully advanced anti-malware, but apply any updates before you start doing shopping, because this is a bad time of year to lose all of your personal information and to have your money stolen. [00:12:18] Uh, number two. If you're seeing an email or you're seeing a deal that really looks too good to be true. Take, take caution here. Right? Do you see a place? Oh, I got five brand new Sony PlayStation fives for sale. You might not want. To buy those, right? The minister, Jeff Foxworthy. Here's your sign. So be careful about that. [00:12:46] Criminals are really taking advantage of consumers who, uh, you know, life's been tough, money's been tight. You're trying to find a deal. So be careful about that. Okay. Coupons or other way, the bad guys have been trying to get consumers. To compromise their own cyber security. Okay. Uh, 12% of emails out there are considered to be spam emails. [00:13:15] I think it's more like 80% or 90%, but then I've had the same email address for 30 years. Okay. Uh, so don't click on link. Be sure you shop on the real website and apply coupons there by manually typing out the code. So for instance, if, if let's say you use duck, duck, go for your search engine, which you should be using for most cases, most searches a duck duck go says, okay, let me see where coupons here you go. [00:13:46] Here's a site that has a lot of coupons be careful about those sites, because some of them are trying to lure you in. Are the websites you're going to the real ones, the legit one. Are you clicking a link in your email in order to get to that sale site? Double check, because what they're doing is using some of these URLs that aren't. [00:14:14] Right. And we see those all of the time. They'll have a misspelling of the business name or they'll, they'll do something else. So they might have Amazon Dodd bad guys.com. Oh, okay. Amazon. Okay. Is Amazon, uh, obviously they wouldn't say bad guys, but yeah. That's kind of what they're doing. So be careful. So once you're on a website, look for that little padlock that's to the side, click on it and double. [00:14:43] To make sure that it is legit because they might have us. What's called a secure, sir. And they might have a certificate that's valid for the site that you just went to, but it's not, there's a different kit for Amazon or Walmart or target or w you know, whatever Joe's clothing.com. It might be something entirely different. [00:15:07] So be careful, okay. Is what you're looking at on the ad. Because there are a lot of fake advertisements out there that looked like they got great deals. And even though black Friday has come and gone, they're going to continue to do this through the end of the year and be on. Okay. So rather than clicking on the ad, just type in the retailer. [00:15:35] Information, because some of these ads that are showing up are in fact, almost every last one of them is coming from what's called an ad network. So that ad network is where people go and buy ads and they say, Hey, I want to retarget people that were at this site or clicked on this link, et cetera, et cetera. [00:15:54] And now. If you are a bad guy, all you have to do is sneak into one of those big ad networks. And all of a sudden your bad guy ads are showing up everywhere. So you see a great ad for a Chromebook. For instance, we've talked about those before you can just go ahead. Okay. Chromebook. No problem. Wow. Yeah. [00:16:14] Yeah. Type it in. If the ads for a Chromebook from Walmart, just type in walmart.com. Okay. Avoid clicking on ads. Isn't it terrible how bad it's gotten, man. I liked the internet better back in the 1980s and nineties. Uh, how should you pay? We're going to talk about that in a minute. Public why fi is a potential problem. [00:16:40] The bad guys will often create fake hot spots and you are now using their hot spot. Now this isn't as much of a problem as a used to be because your visits to most websites nowadays are encrypted. Do you remember that lock? I mentioned in the URL. Well, that means it is using SSL or TLS, which is a secure communications pro protocol. [00:17:07] So if you're seeing that, you know that you basically have a VPN, you don't have to buy a VPM service. You don't have to use a VPN service. You have a VPN that's being provided by the website, your. And that's really what that lock means. So the public wifi is less of an issue for the monitoring, what you're doing, although yeah, they can still do some monitoring. [00:17:33] They might play with DNS and things, but they can also scan you, which is the biggest problem from my perspective about using public wifi and never. Share your personal data. If you can avoid it, one of the things we're going to be covering in the upcoming boot camps and workshops is using fake or alternate email addresses. [00:17:57] I do it all of the time. That's why I have 3000, 3000. Yes. You heard it right different log-ins right now in use active use on. Uh, in my password manager, at least over the last decade. So I've accumulated a lot of them. So I use a different email address pretty much all of the time. And I'll, I explain how to do that in the boot camps and workshops that are coming up. [00:18:25] So keep an eye on. On my weekly emails again, Craig peterson.com/subscribe. So you can find out about them, you know, these, the free ones. I really want to give you guys all of the basics, right? So that's what I'm going to be doing anyways. How should I pay? This is maybe the even bigger side of things. It is very, very rare that I actually put my credit card number in on a website at least. [00:18:54] Real credit card number. There's a number of options that are available to you now that weren't before, even if it's not a credit card, even if it's a debit card and generically, this is known as single use credit cards. So we've got a few things. I use typically capital one's email E N O. If you have a capital one card of any sort, this is a little browser plugin that you can put on. [00:19:25] Now, the downside of this is they will by default, try and look. Every web page you visit. So from their perspective, it's worth it because now they get that data from you. However, in all modern browsers, you can restrict when it runs. But what happens is I go to a website, it wants a credit card and I can pop up that little Eno browser plugin. [00:19:53] And now. Todd, uh, I can generate a virtual credit card number that's tied in behind the scenes to my real credit card number. I can even put an expiration date on that credit card number. So it can't be used after a certain. Some of these virtual credit card options, even allow you to say, Hey, it really is only single use. [00:20:18] It can only ever be used once. And that way the bad guys can't run up your credit card. Bill Citibank, American express, JP Morgan, and the more have these types of options and basically any visa or MasterCard. Look for virtual credit cards. From your bank or whoever's providing your credit card. Hey, stick around. [00:20:42] You're listening to Craig Peterson and I'll be right back. [00:20:46] We're going to talk a little bit now, since it's getting near the end of the year, about what kind of technology do we think is going to be big next year. And I've got to mention this project. My daughter has been working on it. Finally hit the ocean. [00:21:02] My daughter has been busy. You might know she's been in the maritime industry for quite a while now. [00:21:11] And a man, she went to, she graduated 2008. I think it was this, this daughter. And you probably already know I have five daughters, right? Uh, three sons too. So it was kind of a mix, but she has been working on a ship called the Yarra Burkland it's over in Norway. And what the ship is doing here is hauling fertilizer, anything. [00:21:38] Oh, wow. Isn't that exciting? Wow. Craig, I'm so excited for you. Well, it is the world's first autonomous electric ship period. Okay, cargo ship and what it is doing ultimately, is it to eliminating the need for about 40,000 truck round trips a year. See what's happening over there in Norway is there's a factory that's right. [00:22:07] Located right next to a mine. That's making all of this fertilizer and it needs to be hauled down through some fjords. To get to the main shipping Depot where it can be loaded onto the big ocean ship. So these trucks are going up and over the mountains alongside the fjords. And this is a ship that's going to take a trip that's about seven and a half nautical mile. [00:22:34] So give or take eight miles and on the water. And now Norway is doing this in its own waterways. So there's no problem with international rules and regulations about ships here. This is just local and it loads itself. It drives itself and it unloads itself. I think that's really, really cool. And what it does is it plugs itself. [00:23:02] When it is on either port w now we've seen this with some ships, right? You might've been on some of these ferries that are electric. They work pretty well for electric ferries. Cause they're usually short haul. They connect up to shore power and they do a rapid charge and they're ready for. The next leg of their ship while they are busy taking all of their load in right. [00:23:26] Makes sense. And you might've done it, but this is, this is different. And a lot of the incidents that happen in shipping are due to human error. Think about all of the problems we've had with Navy ships, even running into things, human error, and a lot of that's due to fatigue. On the ships. I don't know if you know it. [00:23:47] I have two kids that, well, three actually that have been in the maritime industry, uh, the, the big maritime industry and they take four hour shifts. So four on four off four on four off every day. So fatigue is a very big deal for a lot of the shipping industry. And for the first few years, they're planning on having the ship be. [00:24:15] They're going to be up, of course, on the bridge monitoring everything, because you've got a problem with artificial intelligence machine learning. If a big ship is coming along and there's a kayak in the way, it's actually the kayaks job to get out of the way. But if you run over a kayaker things, aren't going to go very well for you, frankly. [00:24:37] But how does a computer recognize a kayak? Maybe Marine life or even some sort of a swell that's out there. So they think they've got most of this solved. And this is the project that my daughter's been working on for a few years here. She's a Mariner. She has her captain's license unlimited. Tonnage unlimited vessels on unlimited waterways anywhere in the world is just incredible. [00:25:06] All of the stuff she's done. So the wheelhouse could disappear all together, but they've got to make sure that everything is working pretty darn well. Okay. Uh, large vessels. Do anything about the kayak? All they can do is warn, but they definitely can't maneuver. And that's why the deep draft vessels have priority over sailboats or pretty much anything else that's out there. [00:25:32] But, and what that brings up is the fact that we don't have the regulations yet for these autonomous ship. Well, we don't have the regulations yet for the autonomous cars, right? This is normal. The technology tends to proceed the regulations, and we have regulations in place right now for autonomous vehicles in certain areas. [00:25:57] But they're nowhere near mature. It's going to take a while before everything has all frigging. And now that is leading us into our friends at Ford. Ford's done a couple of interesting announcements over the last couple of weeks. So I have to bring the. And an effort really to deal with this ongoing chip shortage. [00:26:21] Ford has made a deal with global founders. Global foundries is a chip maker and they have a non-binding agreement. Now that makes it interesting. If it's non-binding. Why even bother, but the press release says opening the door for global foundries to deliver more chips to Ford in the short term. But what's happening right now because of the chip shortages. [00:26:50] Well, companies are designing their own. Purpose built chips rather than relying on the general purpose chips made by Intel or AMD Qualcomm, Samsung and video media tech, depending on what kind of chips we're talking about. This is fascinating because it is hurting Intel. No question about it. And AMD. So what does Intel done? [00:27:15] Intel is moving its stance to being more of a contracted chip manufacturer. So you can go to Intel and say, here's my chip design. Go ahead and make that for us. And off they'll go and they will manufacture it and they probably even help you with some of the design things. Fascinating. Now, the other thing that's been happening for a while is if you look at apple, for instance, they have been using their own chips in their I phones and eye pads. [00:27:52] Now they also are using their own chips in the laptops and various desktop computers. So apple is the highest profile example I can think of offhand. That have replaced Intel's chips. That's absolutely amazing. Google has also created its own chip for the latest pixel phone. So if you buy the latest flagship pixel, which I would not do, because this is the first time they're really using their own chip, but they've got their own chip now. [00:28:28] Amazon has been deploying its own chips in its internal servers to improve performance as well as to make it better for the Alexa voice assistant. You see how long tail that's a marketing term, but really how special purpose purpose designed purpose built chips are. So it's huge. Intel's changing course. [00:28:55] They've never been a great chip designer. If he asked me and a few know my history, you know, I've been down at the chip level. I was down there for many years in the kernel of operating systems and dealing directly with all. From chips, you know, when you're thinking about drivers and the low end and the operating system, that's what I did for a lot of years. [00:29:18] So I'm, I'm glad to see this happen. It's going to be better for you because the devices can be cheaper because they don't use a general purpose chip. The chip is built and designed. For what it's being used for. So good news there for four, because Ford is going to be kind of doing the same sort of thing. [00:29:39] I bet mark my words. Okay. Well, I didn't get to the predictions for this year, but I will, when we get back this upcoming year, stick around, of course you listening to Craig, Peter Sohn, you can get all kinds of information. And in fact, if you sign up for my email list, which is not a heavy marketing. [00:30:02] Believe me, you'll get a bunch of different special reports. So ones I think are going to help you out the most. Craig peterson.com. [00:30:13] Well, we just talked about the future when it comes to chips and our computers, we're going to continue that discuss discussion right now on artificial intelligence and machine learning. What else is going to be important next? [00:30:29] So, what is the future? [00:30:31] We're getting close to, you know, the end of the year and the beginning of the year. So what am I looking forward to? Well, you just got my basic predictions about what's going to happen with chip manufacturing. These various vendors of various devices are going to continue to move away from Intel AMD, et cetera, these general purpose chips and move more to special purpose chips. [00:31:02] Now there's a number of special purpose type designs that have been out there for a very long time. For instance, a six OCB in industry. No, those I programmed some way back when. I have gotten much more complicated, but for instance, when we're putting in systems for a business, we will typically use Cisco systems that have a basics so that everything is extremely fast. [00:31:29] You don't notice any delay and yet it can do very heavy duty filtering. Packet examination, stream examination, because it's being done in hardware. That's the advantage to it. So we're going to see more and more that since Apple's already moved to their own chips, Google has already moved to their own chips, Amazon, their own chips, et cetera. [00:31:53] And there'll always be a need for general purpose chips. In fact, you can say that the apple chips for instance, are fairly. The purpose they're being used in your iOS devices, your iPhone, your iPad, but they're also being used in desktop applications. But if you look more closely at what Apple's done, it has a couple of different types. [00:32:16] Of CPU's inside the chip. So it has the high-performance CPU's that are only engaged when it needs some serious computing going on. It has the low power, lower performance CPU's that are also built into that same chip that now handle kind of background tasks, things. Dated the don't need a whole lot of CPU or don't need to be really fast. [00:32:42] And then it also has graphics processing units that will handle things like screen updates, moving stuff around on the screens. There is a lot of technology in that chip in reality, it's it would use to take three. Completely different sets of chips to do what the one apple chip can do. So it is an example of a special purpose CPU. [00:33:11] We're going to be seeing more and more of those now as a consumer, you're not really going to notice other than, wow, this thing's fast or wow. This battery lasts forever. You're going to have some great, great functionality. And I think we are seeing, because they're spinning. $2 billion a week right now in the industry, you're going to be seeing more of these fabs come online, chip fabrication plants, and they take a long time to build and put up online, but they're going to be making more specialized chips, which I really. [00:33:46] Well, there's an article that came out based on a survey from the I Tripoli. And this is called the impact of technology in 2022. And beyond of these are some global technology leaders. Of course I Tripoli was all about electrical engineering back in the day today, it's more about general technology. But here's the results. [00:34:12] What is important for next year? Now, remember, I don't give investment advice. So don't look at this as things you should be putting your money into. This is just stuff that is good to know and probably should be considered, but this is not again, investment advice. So. Technologies will be the most important in 2022. [00:34:33] While according to this kind of little, little brain trust, if you will, amongst the respondents more than one in five, say that AI and machine learning are going to be very important. What's the difference between artificial intelligence and machine learning. Uh, the lines are blurred nowadays. They used to be a lot more clear machine learning used to be the, the machine, the computer learns it. [00:35:02] Let's say it's working on a factory floor and it has to do some welding on a joint. And the, it has sensors and it learns, oh, okay. Well, this part, when it comes into me may be here, but I might be there and I might be here. So I got to kind of move around a little bit. That's basic machine. Artificial intelligence, which I think is a super set of machine learning, but other people argue the other way, but you know, they don't know what they're talking about. [00:35:30] There is artificial intelligence is where it doesn't even have to be taught how to learn. It. Just figures things out. So it's. When it's built, talk to learn where that piece that it needs to weld is likely going to be and how to find it. It just knows. Okay, well, I'm supposed to weld. So how do I do that? [00:35:56] That's much more of an artificial intelligence. So that's number one, artificial intelligence next. Cloud computing 20%. Now my opinion on cloud computing is not very high, frankly, because cloud is just the name for somebody else's computer cloud computing does not mean it's safer. It does not mean that it requires less work on your part where I think cloud computing can help a business is where. [00:36:30] Push over flow to the cloud. The many businesses that have moved technology to the cloud have moved it back now because frankly, the cloud did not provide them with what they thought they'd get, which is cheaper, better computing. And a lot of the breaches that we're getting nowadays are in the cloud. [00:36:53] People's databases being exposed, applications, being exposed. It's great for hackers because they know. Okay, well, let me see. Amazon has the majority of all cloud computing in the world, so let's just scan Amazon computers and see what we can find. Right. And they're going to find that this bank has this opener, that company has that database available, et cetera, et cetera. [00:37:17] So be careful with that, but they think cloud's number two, five G. 17% that I am very excited about it. And here's why five G is kind of a generic term for the high speed, uh, room wireless data. So think cell phone basically, but why it really matters is it's designed to handle billions of devices. So that you can have a lot of people sharing data and getting to data, sharing a network connection in a densely populated area. [00:37:58] That's where it really, really shined. And then it also has a faster data rate than the older technology. One of the things you'll find as you compare, if you really dig into the technology compare, the various cell companies is that for instance, T mobile, which is who I use has a lower frequency spectrum. [00:38:24] Lower frequencies can not carry as much data for, but what they can do, I'm really oversimplifying. But what they can do is more readily peers, glass, and brick and walls. So T-Mobile's frequencies are lower than Verizon, for instance. So Verizon can get you faster data. But can't get it into as many places and not as well as T-Mobile just really putting this quite simply. [00:38:57] And in fact, just what was it? Two weeks ago, we had a court order stopping the deployment of these higher frequency, 5g networks. Because of complaints from some people, uh, particularly in the avionics, in the airline industry where they're saying, well, they could be squashing some of our critical systems because they're using some of the old satellite frequencies for 5g up in the upper bands. [00:39:25] Anyhow, one of the things that 5g. Which has already been used for is what I was involved with. You know, I was involved with emergency medicine for a long time and I was an EMT I P D uh, back in the day. So almost a paramedic. And think about what could happen now, you're in the back of an ambulance that you could be the hands for the doctor who can be seeing the patient as you're driving down the highway, bringing that person in, because historically I remember this one woman. [00:40:01] Placenta previa and had just soaked through some towels with blood. She was in really bad shape and we were squeezing IVs to get fluid into her. It was, it was incredible. It was something else. And we brought her right in on the gurney, in emergency room and right up to the operating room and put her on the table, right from her ambulance gurney while with five G. [00:40:27] They can be doing that now, not just in an ambulance, but in, in more rural areas, doctors can be operating remotely on someone. It's very cool. This whole tele medicine, including remote surgery. It's huge. So these technology leaders agreed with me on that 24% is the number one, most benefit four or five G telemedicine. [00:40:53] Number two, remote learning and education 20%. Personal and professional day-to-day communications. Think of all of the stuff we're doing now, how much better that's going to get entertainment, sports, live streaming, manufacturing, and assembly transportation, traffic control. Now we're down to 7% and by the way, that's where the cars are talking to each other. [00:41:16] If you have five G. You don't need a mesh because you can use 5g, carbon footprint reduction in energy efficiency. That's 5% and 2% farming and agriculture. Our farming equipment is already using GPS in order to plow fields, planned fields, harvest fields. It's amazing. So there you go. Those are the top pieces of technology that are predicted to influence us next year. [00:41:46] I think it's absolutely correct. And I've got to give you a bit of good news here again. 97% of these people polled agree that their teams are working more closely than ever before. Because of these working from home workplace technologies and apps for office check-in, et cetera. Good news. All around. [00:42:11] Hey, if you want more good news. If you want to know what's happening, even some bad news, I got the right place for you to go. I have five minute little trainings in my emails every week. I have bootcamps again, all of this is the freeze stuff. You imagine what the paid stuff is like, but I want you to understand this. [00:42:32] Okay. Craig, peter.com/subscribe. Do it right now. [00:42:39] I had a good friend this week that had his life's work stolen from him. Yeah. And you know what caused it? It was his passwords. Now, you know what you're supposed to be doing? I'm going to tell you exactly what to do right now. [00:42:55] Well, let's get right down to the whole problem with passwords. [00:43:00] I'm going to tell you a little bit about my friend this week. He has been building a business for. Maybe going on 10 years now, and this business relies on advertising. Most businesses do so in some way, we need to have new customers. There's always some attrition there's customers that go away. So how do we keep them? [00:43:25] Well, we do what we can. How do we get new customers? Well, for him, it was. Advertising, primarily on Facebook. He did some Google ads as well, but Facebook is really where he was focused. So how did he do all of that? Here's the bottom line. You have to, if you are going to be advertising on Facebook, you have to have an advertising account. [00:43:51] Same thing's true with Google. And then on that account, you tie in either your bank account or your credit card. I recommend a credit card so that those transactions can be backed up. And on top of all of that now, of course you have to use a pixel. So the way the tracking works is there are pixels on websites, you know, about those already. [00:44:17] And the bottom line with the pixels. Those are also. Cookie's about the pixels are used to set a cookie so that Facebook knows what sites you've gone to. So he uses those. I use those. In fact, if you go to my website, I have a Facebook pixel, the get set. And the reason for all of that is so that we know with. [00:44:39] I'd be interested in something on the site. So I know that there's a lot of people that are interested in this page or that page. And so I could, I have not ever, but I could now do some advertising and I could send ads to you so that if you were looking at something particular, you'd see ads that were related to that, which is what I've always said. [00:45:04] Is the right way to go. If I'm looking to buy a pickup truck, I love to see ads for different pickup trucks, but if I don't want a car or truck, I don't want to see the ads. Right. It isn't like TV where it seems sometimes every other ad is about. Car or a pickup truck. It drives me kinda crazy because it's a waste of their money in advertising to me because I don't want those things. [00:45:33] And it's also not only just annoying in money wasting. There are better ways to do targeting. And that's what the whole online thing is. Anyways, I told you about that because he had set up this pixel years ago. Basically the Facebook pixel gets to know you gets to know. All of the people who like you, that might've bought from you. [00:45:58] Cause you can have that pixel track people through your site, your purchase site, they know what you purchase on the shopping cart, et cetera. And you can identify these people over on Facebooks and them ads because they abandoned the cart or whatever it is you want to do there. There's just a whole ton of stuff that you can do for these people. [00:46:19] And it's so bad. It is so valuable. It takes years to build up that account years to put that pixel in place. And our friend here, he had done exactly that. Then he found that his account had been compromised. And that is a very bad thing in this case because the bad guy used his account to place ads. Now there's really two or three problems here. [00:46:52] We'll talk about one of them is. Why was the bad guy going after him? Well, he has been running ads on Facebook for a long time. So as far as Facebook is concerned, his account is credible. All of the ads he runs don't have to be reviewed by a human being. They can, can go up almost immediate. He doesn't have to wait days for some of these things to go up. [00:47:21] So our bad guy can get an account like his, that has years worth of advertising credibility, and now start advertising things that are not correct. So there again is part of the value of having one of these older accounts for advertising. And so the bad guy did that use his credibility. And then secondly, he used 25 grand worth of my friend's money to run ads. [00:47:51] Also of course, very bad, very, very bad. So I sat down with him. In fact, it was this last week and I was out on a trip with just kind of a vacation trip. It was absolutely wonderful. You know, I, I never just do vacation. Right. It's always business plus work whenever I do anything like this, but I was on. [00:48:11] Trip last week. And so my eldest son who works closely with me, and he's also part of the FBI InfraGuard program. I had him reach out to my friend and they, he helped them out and they talked back and forth. Here's the problem that he has. And I'm trying to figure out a really good way to solve this. And I haven't figured that out yet. [00:48:35] And you know, if you guys have an idea because you are the best and brightest, you really are. Go ahead and drop me an email me@craigpeterson.com if you know, a good way around this particular problem, which is he has. This Facebook could count as well as many other accounts, including his website, hosting account, his email account, et cetera. [00:48:57] And. Uh, he has people who manage his ads for him who manages website for him, who put up some of the promotions for him, you know, the advertising and everything else. So these are third-party. This is what we generically call a supply chain, risk people who are not him have access to his stuff, his private stuff. [00:49:24] And, well, how does he do it or how did he do it? Is he went ahead and gave them. Access by giving them accounts or passwords. How well were they guarding their passwords and their accounts? So the first thing I had my friend do was go to have I been poned.com. You'll find that online at have HIV. E I been. [00:49:50] Poem dispelled PW, N E d.com. So I took him to have I been poned and I had him put in his email address, the one he uses the most and it showed up in five different. Hacks data dumps. So these are five different sites where he had used that same email address in this case. And he found out that in those five cases, the bad guy's got his passwords and personal information. [00:50:21] All bad. Right. And he went ahead and cleaned it up. So I said, well, put in the password because have I been, poned also let you check your password, just see if it has been used by someone else and then stolen. So there are billions of passwords in this database. It's incredibly. Of all of these known passwords. [00:50:44] So he put in his password and no it had not been stolen, but the problem is how about the people that were managing his ads on Facebook and managing his Facebook ad. We're the usernames, which are typically the email addresses and the passwords kept securely. That's a supply chain thing I'm talking about, and that's where I I'd love to get him. [00:51:12] But from you guys, me@craigpeterson.com. If you think you have a good answer, What we've been doing. And our advice to him was use one password. That's the only one to use. I don't trust the last pass anymore. After their last big hack where they got hacked, uh, one password, the digit one password. And go ahead. [00:51:33] And set it up. And in a business scenario, you can have multiple vaults. So have a vault. That's just for people that are dealing with your Facebook ad account, maybe have another vault for people who are posting for you on Facebook. Or better yet when it comes to Facebook, go ahead and have an intermediary that is trusted, uh, kind of like the, if this, then that, or there's a few of them out there that can see that you put the post up on the website and automatically posted on Facebook. [00:52:09] So you don't have to get. All of these people, your passwords, but again, it's up to you. You got to kind of figure out if that makes sense to you that those are the types of things that I think you can do. And that is what we do as well. Now, one of the beauties of using one password like that, where you're not sharing all of your passwords to everything you're sharing, the minimum amount of login information that you possibly can share is that if they leave your employees, All you have to do is remove their access to the appropriate vault or volts, or maybe all of your volts. [00:52:49] And this is what I've done with people that worked for me in the U S and people would work for me overseas and there have been a lot of them and it has worked quite well for me. So with one pass, We can enforce password integrity. We can make sure the passwords on stolen. One password ties automatically into have I been postponed. [00:53:12] So, you know, if a password has been exposed, if it's been stolen online, it's a great way to go. Now I've got an offer for you guys who are listening. I have a special report that I've sold before on passwords, and it goes through talks about one password. He talks about last pass, which I'm no longer really recommending, but give some comparisons and how you can use these things. [00:53:35] Make sure you go and email me right now. Me, M e@craigpetersohn.com. That's Emmy at Craig Peter Sohn, S O. Dot com and just ask me for the password special report, and I'll be glad to get that on off to you. There is a lot of good detail in there and helps you, whether you're a home user or a business. [00:54:02] So the next step in your security is multi-factor authentication. Interesting study out saying that about 75% of people say that they've used it for work or for business, but the hard numbers, I don't think the. [00:54:18] One of the things that you have to do is use good passwords. And the best way to do that is to use a password manager. [00:54:27] I was talking about a friend of mine who had been hacked this last week and his account was hacked. His Facebook ad account was hacked. We asked him if we could reach out to. BI and he said, sure. So we checked with the FBI and they're looking to turn this into a case, a real case, because they've never seen this type of thing, the hijacking of an advertising account who hijacked it. [00:54:56] And why did they hide jacket? Was this in preparation maybe for. Playing around with manipulating our next election cycle coming up. There could be a lot of things that they're planning on doing and taking over my friend's account would be a great way to have done it. So maybe they're going to do other things here. [00:55:15] And our friends at the FBI are looking into it. How now do you also keep your data safe? Uh, easily simply. Well, when we're talking about these types of accounts, the thing to look at is known as two factor authentication or multifactor authentication. You see my friend, if he had been using multi-factor authentication. [00:55:42] I would not have been vulnerable. Even if the bad guys had his username, email address and his password, they still would not be able to log in without having that little six digit code. That's the best way to do multi-factor authentication. When we're talking about this code, whether it's four or 5, 6, 8 digits long, we should not be using our cell phones to receive those. [00:56:16] At least not as text messages, those have a problem because our phone numbers can be stolen from us and they are stolen from us. So if we're a real target, in other words, they're going after you. Joe Smith and they know you have some, $2 million in your account. So they're going after you while they can, in most cases take control of your phone. [00:56:45] Now you might not know it and it doesn't have to be hacked. All they have to do is have the phone company move your phone number to a new phone. Once. So that means one of the things you need to do is contact your telephone vendor, whoever it is, who's providing new that service. That's a company like Verizon sprint T-Mobile, uh, a T and T one of those companies that are giving you cell service, you have to contact them and set up a pass. [00:57:15] So that if they have a phone call coming in and that phone call can be faked. So it looks like it's coming from your phone, even if there was a phone call coming in, whether it's coming from your phone or not, they have to get that password or pass code that you gave them. And once they have that pass code now, Right. [00:57:37] Uh, and that's great, but if you don't have that in there targeting you specifically, then you're in trouble. So for many of us really, it, it may not make a huge difference. Uh, but I would do it anyways. I have done it with every one of my cell phone carriers now. A couple of decades set up a password. So the next step is this multifactor authentication. [00:58:03] If I'm not supposed to get it via text message to my phone, how do I get it? Well, there are a couple of apps out there. There's a free one called Google authentic. And Google authenticator runs on your phone. And once it's there on your phone and you are setting it up on a website, so Facebook, for instance, your bank, most websites out there, the bigger ones, all you have to do is say, I want to set up multi-factor authentication, and then it'll ask you a case. [00:58:34] So how do you want to do it? And you can say, I want an app and they will display. A Q R code. That's one of those square codes with a bunch of little lines inside of it. You're seeing QR codes before they become very common. And you take your phone with the Google authenticator app. Take a picture. Of that little QR code on the screen, and now it will start sinking up so that every 30 seconds Google authenticator on your phone will change that number. [00:59:08] So when you need to log back into that website, it's going to ask you for the code. You just pull up Google authenticator and there's the code. So that's the free way to do it. And not necessarily the easiest way to. Again, going back to one password. I use this thing exclusively. It is phenomenal for keeping my passwords, keeping them all straight and then encrypted vault, actually in multiple encrypted vault it's so that I can share some of them. [00:59:37] Some of them are just strictly private, but it also has that same authenticator functionality built right into it. Microsoft has its own authenticator, but you can tell Microsoft that you want to use the standard authenticator. Of course, Microsoft has to do everything differently. Right. But you can tell it. [01:00:00] And I do tell it, I want to use a regular authenticator app, not Microsoft authentication. By the way. That's why I advise you to do don't use the Microsoft authenticator, just use one authenticator for all of the site, and then Microsoft will give you that same QR code. And then you can take that picture and you're off and running. [01:00:20] Next time you log in, it asks you for the code and instead of texting it to you to your phone smarter, otherwise it will not. That require you to open up your authenticator. So for me, for instance, when I'm logging into a website, it comes up and asks for the username, asked for the password. Both of those are filled out automatically by one password for me. [01:00:44] And then it asks for that code, uh, indication code and. One password automatically puts it into my pace to buffer copy paste, buffer, and I just paste it in and they they've got the code. So I don't have to remember the codes. I don't remember passwords. I don't have to remember usernames or email addresses. [01:01:05] One password remembers them all for me. Plus it'll remember notes and other things. So you can tell, I really like one password. We use it with all of our clients. That's what we have for them. And it does meet even a lot of these DOD requirement on top of. Depending again, how much security you need. We will use duo D U O and it also has this authenticator functionality and we will also use UBI keys. [01:01:37] These are those hardware key. They do oh, can provide you with hardware tokens. Those are those little tokens that can go onto your key ring. That show a changing six digit number every 30 seconds. And that's the same number that would be there in your smartphone app. Your one password or Google authenticator smartphone. [01:01:59] Hopefully, I didn't confuse you too much. I think most of the reason we're not using the security we should is because we're not sure how to, and we don't know what we're going to be. And I can see that being a big problem. So if you have questions about any of this, if you would like a copy of my password security, special report, just send an email to me. [01:02:25] M e@craigpetersohn.com. That's me M e@craigpeterson.com. That's S O n.com. I'll be glad to send it to you. Also, if you sign up for my newsletter there on my website@craigpeterson.com, you are going to get. I was hold little series of these special reports to help you out, get you going. And then every week I send out a little bit of training and all of my articles for the week. [01:02:56] It's usually six to 10 articles that I consider to be important so that, you know, what's going on in the cybersecurity world. So you can. With it for yourself, for your family, for your business. Craig peterson.com. Stick around everybody. We'll be right back again. Craig peterson.com. . [01:03:20] According to researchers. 32% of teen girls said that when they felt bad about their bodies, Instagram made them feel worse. And you know what Facebook knew and knows Instagram is toxic for teen girls. [01:03:37] There's a great article that came out in the wall street journal. [01:03:40] And I'm going to read just a little bit here from some of the quotes first. When I went on Instagram, all I saw were images of chiseled bodies, perfect. Abs and women doing 100 burpees in 10 minutes, said, Ms. Uh, now 18, who lives in Western Virginia. Amazing. Isn't it. The one that I opened now with 32% of teen girls said that when they felt bad about their bodies, Instagram, I made them feel worse. [01:04:12] So that is some studies again, that looks like, um, yeah, these were researchers inside Instagram and they said this in a March, 2020 slide presentation that was posted to Facebook's internal message board that was reviewed by the wall street journal quote comparisons on Instagram can change how young women view and describe themselves. [01:04:38] Apparently for the past three years, Facebook has been conducting studies into how Instagram is affecting its millions of young users. Now, for those of you who don't know what Instagram is, it allows these users to create little stories, to have. Pictures videos of things that they're doing, and it it's a lifestyle type thing you might've heard of course, of how this, this, uh, I don't know what it is. [01:05:09] Kidnapping murder plot. These, this young couple and the body I think was found up in Wyoming. Uh, I'm trying to remember, but, uh, of her and it's yeah, there it is. It wasn't my OMI. And I'm looking up right now, Gabby potato. That's who it is. She was what they called a micro influence. And I know a lot of people who can loom, that's what they want to be. [01:05:37] There's a, a young lady that stayed with us for a few months. She had no other place to live. And so we invited her in here and, uh, we got some interesting stories to tell about that experience. And it's, you know, a little, a little sad, but anyhow, she got back up on her feet and then she decided she was going to become an influence. [01:06:01] And what an influencer is, is someone that has a lot of followers. And of course, a lot means different numbers. You get these massive influencers that have tens of millions of people that quote, follow unquote them. And of course, just think of the Kardashians they're famous for. Being famous, nothing else. [01:06:23] Right. Uh, they have subsequently done some pretty amazing things. At least a few of them have. And we've got one of those daughters who now was the first earliest billionaire, I think it was ever youngest. So they have accomplished some amazing things after the fact, but they got started. By just becoming famous by posting on these social media sites. [01:06:48] So you get a micro influencer, like Gabby Petito, who is out there posting things and pictures. And you look at all of these pictures and, oh my gosh, they're up at this national park. Oh, isn't she so cute. Oh, look at her boyfriend. They'll look so good together. And people. Fall for that image, right? It's just like Photoshopping these pictures of models, changing them. [01:07:16] There've been some real complaints about those over the years. So Instagram sets these kids up with these pictures of people that are just totally unrealistic. One of the slides from a 2019 presentation says, quote, we make body. Excuse me. We make body image issues worse for one in three teenage girls teams, blame Instagram for increases in the rate of anxiety. [01:07:49] And depression said another slide. This reaction was unprompted and consistent across. Groups among teens is this according to the wall street journal who reported suicidal thoughts, 13% of British users, and 6% of American users trace the desire to kill themselves to Instagram. Again, according to one of these presentations, isn't this just absolutely amazing. [01:08:18] And you might've heard it discussed a little bit. I saw some articles about it, obviously in the news wall street journal had it, but this is a $100 billion company, Instagram. That's what their annual revenues. More than 40% of Instagram users are 22 years old and younger. And about 22 million teens log into Instagram in the U S each day, compared with 5 million that log into Facebook, the younger users have been declining. [01:08:57] Facebook it's getting, uh, the population there is getting older and older on Facebook. In average teens in the us spend 50% more time on Instagram than they do on Facebook. Uh, and also tick-tock, by the way I took talk has now surpassed YouTube in some of these metrics, quote, Instagram is well-positioned to resonate. [01:09:20] And when with young people said a researcher's slide posted internally. Inside Facebook and post said there is a path to growth. If Instagram can continue their trajectory. Amazing. So Facebook's public phase has really tried to downplay all of these negative effects that the Instagram app has on teens, particularly girls, and hasn't made its research public or available to academics or lawmakers who have asked for it. [01:09:54] Quote, the research that we've seen is that using social apps to connect with other people. Positive mental health benefits said mark Zuckerberg. He's the CEO of course of Facebook. Now this was 2020. In March one at a congressional hearing, he was asked about children and mental health. So you see how he really lawyered the words that they can have, can have positive mental health benefits, but Facebook's own internal research seems to show that they know it has a profound negative effect on a large percentage of their users. [01:10:36] Instagram had Adam Moseri told reporters in may of this year, that research he had seen suggest the app's effect on team's wellbeing is likely quote quite small. So what the wall street journal seems to be pointing out here is that Facebook is not giving us the truth on any of this stuff. It's really sad. [01:10:58] We've got to be careful. No, apparently Mr. Moseri also said that he's been pushing very hard for Facebook to really take their responsibilities more broadly. Uh, he says they're proud of this research. I'm just kind of summarizing this before we run out of time here, but it shows the document. Uh, internal documents on Facebook show that they are having a major impact on teen, mental health, political discourse, and even human trafficking. [01:11:36] These, this internal research offers an unparalleled picture. Uh, Courtney told the wall street journal of how Facebook is acutely aware that the products and systems central to its business success routine. Fail great article. I've got it in this week's newsletter. You can just open it up and click through on the link to the wall street journal. [01:12:01] They have a pay wall and I kind of hate to use payroll articles, but this one, this one's well worth it. And they do give you some free articles every month. So if you're not on that newsletter, you can sign up right now. Craig peterson.com. You'll get the next one. If you miss a link today, if you want some, you know, the special report on passwords, et cetera, just email me directly. [01:12:29] Give me a few days to respond. Uh, but me M e@craigpeterson.com. That's me M e@craigpeterson.com. [01:12:41] We've all worked from home from time to time. At least if we're somehow in the information it industry, I want to talk right now about why you need a personal laptop. Even if the business is providing you with a laptop. [01:12:57] Laptops are something that was designed to be personal, but many of us are using them as our main computer. [01:13:06] I know I often am using my laptop, a couple of my kids and my wife. It's really their main computer, even though they all have other computers that they could potentially be using, laptops are just handy and you have them with, you can take them with you. We've got workstation set up that are kind of. [01:13:27] Workstations, if you will, where there are three screens set up and they're all hooked up into one central screen controller that then has a USBC connection that goes right into the, your laptop. So you can be sitting there with four screens on your Mac laptop on your Mac pro if you needed four screens, it's really handy. [01:13:53] No question. Many of us have a laptop for home and a laptop for business. And many of us also look at it and say, oh wow, this is a great laptop I got from work. It's much better than my home laptop. And you start to use the business laptop for work. At home. Okay. That's what it's for. Right. But then we start to use that business laptop for personal stuff. [01:14:25] That's where the problems start. We've seen surveys out there that are shown. Then half of workers are using work issue devices for personal tasks that might be doing it at home. They might be doing it at the office. Things like personal messages, shopping, online, social media, reading the news. So the prospect of using your work laptop as your only laptop, not just for work, but also for maybe watching some movies, group chat and messaging, reading, fan fiction, paying bills, emailing to family or friend. [01:15:06] It just seems not. It's so tempting. It's just natural. I'm on it. I'm on it all day long. Why wouldn't I just use it? And this is particularly true for people who are working from home, but we have to be careful with that. It's really something that you shouldn't be doing for a couple of reasons. One that. [01:15:30] Top that's a business. Laptop is the property of the business. It's just like walking home with boxes, full of pencils and paper back in the old days, it is not yours to use for personal use. We also have to assume, assume since it is the company's laptop that hopefully it's been secure. Hopefully they haven't set up. [01:15:57] So it's going through a special VPN at the office and it's going through special filters, maybe snort filters or something else. That's doing some deeper inspection on what's coming through your laptop. Well, there are also likely on that laptop. Tools that are monitoring your device. Things like key loggers, biometric tracking, Jill location, software that tracks your web browser and social media behavior, screenshot, snapshot software, maybe even your cam. [01:16:34] Is being used to keep track of you. I know a number of the websites that I've used in the past to hire temporary workers. Those workers have to agree to have you monitor what they're doing. These hourly workers, subtle take screenshots of their screen, unbeknownst to them. Yeah. Pictures from the cameras at random intervals. [01:16:58] Again, unbeknownst to them, it'll track what they're doing. And so I can now go in and say, okay, well he billed me five hours for doing this. And I look at his screen and guess what? He wasn't doing that for all of those five hours that he just billed me. Well, the same thing could be true for your company, even if you're not paid by the hour. [01:17:23] Right now, we're looking at stats that show over half of the businesses that are providing laptops for the employees to use more than half of them are using monitoring software. And through this whole lockdown, the usage of these different types of monitoring systems has grown. Now there's some of the programs you're using. [01:17:50] You might be VPN in, you might be using slack or G suite enterprise, all good little pieces of software. They can monitor that obviously, but it goes all the way through to the business. And using your slack access as paid for, by the businesses also idiotic to do things like send messages to your buddies, set up drinks after work, complain to other people about someone else in the business, your boss, or otherwise your it, people at the business can see all of that. [01:18:31] They can see what you're doing with slack. Even if you have a separate personal account. It's still more likely that you'll end up mixing them up if you're logged into both on the same computer. So the bottom line is if you are on a work computer, whether it's a laptop or something else, you can reasonably assume that I T can see everything. [01:18:56] That's not. They own it. Okay. And they have to do some of this stuff to protect themselves. We put software on laptops for companies not to spy on employees. That's none of our business, but we put software on computers for employees. To make sure they stay safe. Think of what happens when your computer, your laptop, whatever it might be connects to the company's network. [01:19:25] Now that can be through a VPN. It can be because you take your laptop home or on the road when you're traveling and you bring it back into the office. If that computer is infected, somehow now you've brought that infection into the office. And that's how a lot of the malware works. It goes from computer to computer. [01

Detailed Daf Overview - Project Likkutei Torah / Torah Ohr
Torah Ohr Vayeishev Daf 29 w/ Rabbi Dovid Leib Shmerling

Detailed Daf Overview - Project Likkutei Torah / Torah Ohr

Play Episode Listen Later Nov 25, 2021 49:21


Regarding the miracle of Chanukah:Q1: What is the significance of the Hallel v'Hodaah that was established for this Yomtov?Q2: Why did we establish the lighting of candles, which reminds us of the BH”M, specifically for this Y”T?Q3: What is the relationship between Hallel and the candles?We need to understand the inner meaning of the Menorah:The seven candles of the Menorah represent the seven middosThese seven middos exist in kedusha/the Nefesh Elokis, and also in Kelippah/Nefesh Habehamis (and the latter are corrupted versions of the former and draw their energy from them)The purpose is to refine the seven middos of the NH”B, and this happens through Chochmah, Or. At Night (Galus) we need to draw Chochma into each individual middah, whereas  by day, it is sufficient to draw Chochma into one midda, from which it automatically effects all the others.Aharon drew the level of Chochma into the seven middos of Creation, and into all Neshamos. (Explanation of the name Yaakov in this context).In addition to the Menorah, there is also the avodah of Ketores. This avodah is to elevate the “letters” created by our negative thoughts, words, and actions. These cannot be rectified through Chochmah, which can only effect the  Middos themselves; it requires a higher level to redeem these less spiritual “letters”.The way the various components of the Avodah in the BH”M occur in our current avodah:Dam Tamid/Tamid: the N”E is always aware of Elokus. The NH”B is not. When the N”E teaches the NH”B what it knows and “converts” it, the NH”B brings with it a sheer force which is greater than that of the N”E. This force allows the N”E to reach heights it could not attain on its own. This is the level of Bchol Levavcha.Hadlokas HaMenorah: as mentioned above, Menorah=Or=Chochmah. Chochma=Limmud Hatorah, which effects the entirety of ones Nefesh through its primary element, Sechel. This is the level of Bchol Nafshecha. Ketores: Mitzvos Maasiyos, and especially Tzedakah. These allow for the Or of Torah to settle within and have an effect upon the person. They also have a defensive function against Kelipah. Mitzvot/Tzedaka allows the deepest part of one's Sechel to influence the deepest part of ones Lev, and draws the deepest part of Hashem into this world. This is the level of Bchol Meodcha (Mamnocha).Eivarim/Cheilev: Cheilev=Taanug. After these three stages, one reaches a place in which he has pleasure only in Elokus. This in turn causes him to do Mitzvos, which leads to his appreciation of Torah, in an endless cycle.The Meaning of Chanuka/Chanukas Hamizbeach/Chanukas Habayis: Chinuch= expanding the capacity of something through a very intense form of education. The Nesiim “educated”, expanded the capacity of the Avodah in the BH”M through overwhelming it with gifts and Karabanos. This is what allowed the everyday Karbanos to achieve what they needed to. On Chanukah, through our MS”N, we elicited a new Gilui in Torah and in the world.ConceptsBirur Hamiddos (through Chochma)Koach HaNefesh HaBehamisAvodas HaMikdash B'Zman HaZehMitzvot=Hamshochas Ha'Atzmus Support the show (https://www.paypal.com/donate?hosted_button_id=SVCNKGSMCEANE)

Short Daf Summaries - Project Likkutei Torah / Torah Ohr
Summary of Torah Ohr Vayeishev Daf 29a-30a w/ Rabbi Dovid Leib Shmerling

Short Daf Summaries - Project Likkutei Torah / Torah Ohr

Play Episode Listen Later Nov 25, 2021 8:34


Regarding the miracle of Chanukah:Q1: What is the significance of the Hallel v'Hodaah that was established for this Yomtov?Q2: Why did we establish the lighting of candles, which reminds us of the BH”M, specifically for this Y”T?Q3: What is the relationship between Hallel and the candles?We need to understand the inner meaning of the Menorah:The seven candles of the Menorah represent the seven middosThese seven middos exist in kedusha/the Nefesh Elokis, and also in Kelippah/Nefesh Habehamis (and the latter are corrupted versions of the former and draw their energy from them)The purpose is to refine the seven middos of the NH”B, and this happens through Chochmah, Or. At Night (Galus) we need to draw Chochma into each individual middah, whereas  by day, it is sufficient to draw Chochma into one midda, from which it automatically effects all the others.Aharon drew the level of Chochma into the seven middos of Creation, and into all Neshamos. (Explanation of the name Yaakov in this context).In addition to the Menorah, there is also the avodah of Ketores. This avodah is to elevate the “letters” created by our negative thoughts, words, and actions. These cannot be rectified through Chochmah, which can only effect the  Middos themselves; it requires a higher level to redeem these less spiritual “letters”.The way the various components of the Avodah in the BH”M occur in our current avodah:Dam Tamid/Tamid: the N”E is always aware of Elokus. The NH”B is not. When the N”E teaches the NH”B what it knows and “converts” it, the NH”B brings with it a sheer force which is greater than that of the N”E. This force allows the N”E to reach heights it could not attain on its own. This is the level of Bchol Levavcha.Hadlokas HaMenorah: as mentioned above, Menorah=Or=Chochmah. Chochma=Limmud Hatorah, which effects the entirety of ones Nefesh through its primary element, Sechel. This is the level of Bchol Nafshecha. Ketores: Mitzvos Maasiyos, and especially Tzedakah. These allow for the Or of Torah to settle within and have an effect upon the person. They also have a defensive function against Kelipah. Mitzvot/Tzedaka allows the deepest part of one's Sechel to influence the deepest part of ones Lev, and draws the deepest part of Hashem into this world. This is the level of Bchol Meodcha (Mamnocha).Eivarim/Cheilev: Cheilev=Taanug. After these three stages, one reaches a place in which he has pleasure only in Elokus. This in turn causes him to do Mitzvos, which leads to his appreciation of Torah, in an endless cycle.The Meaning of Chanuka/Chanukas Hamizbeach/Chanukas Habayis: Chinuch= expanding the capacity of something through a very intense form of education. The Nesiim “educated”, expanded the capacity of the Avodah in the BH”M through overwhelming it with gifts and Karabanos. This is what allowed the everyday Karbanos to achieve what they needed to. On Chanukah, through our MS”N, we elicited a new Gilui in Torah and in the world.ConceptsBirur Hamiddos (through Chochma)Koach HaNefesh HaBehamisAvodas HaMikdash B'Zman HaZehMitzvot=Hamshochas Ha'AtzmusSupport the show (https://www.paypal.com/donate?hosted_button_id=SVCNKGSMCEANE)

podcasts – Apologia Radio – Christian Podcast and TV Show
#361 - Ron Paul On The Situation In Afghanistan

podcasts – Apologia Radio – Christian Podcast and TV Show

Play Episode Listen Later Aug 23, 2021 46:31


Join us for this very special episode of Apologia Radio! We interview Dr. Ron Paul, former candidate for President of the United States, and champion of liberty and the Constitution. We talk with Ron Paul about the V A * c _ c ÷ I - n N - ÷ E mandates, economy, gold standard, FED, and Afghanistan. Don't miss it! Tell someone!

GSMC Football Podcast
GSMC Football Podcast Episode 870: The Good, Bad, And Ugly in Week 1 of the NFL Pre-Season & Another Potential Super Alliance in College Football!

GSMC Football Podcast

Play Episode Listen Later Aug 17, 2021 94:16


Bryan breaks down the good, the bad, and the ugly of week one of the preseason in the NFL. He also talks about the rumblings of a potential super alliance in college football. Bryan discusses rookie quarterbacks around the league making an excellent first impression, giving the officials more power than they deserve, and the No Fun League. If you enjoyed this episode, follow and subscribe to the show: you can find us on iTunes or on any app that carries podcasts as well as on YouTube. Please remember to subscribe and give us a nice review. This way you will always be among the first to get the latest GSMC Football Podcasts. We would like to thank our Sponsor: GSMC Podcast Network Advertise with US: https://gsmcpodcast.com/advertise-with-us Website: https://gsmcpodcast.com/gsmc-football-podcast Apple Podcasts: https://itunes.apple.com/us/podcast/gsmc-football-podcast/id1113817268 GSMC YouTube Channel: https://www.youtube.com/watch?v=GzldAQRlhl8 Twitter: https://twitter.com/GSMC_Football Facebook: https://www.facebook.com/gsmcfootball/ Disclaimer: The views expressed on the GSMC Football Podcast are for entertainment purposes only. Reproduction, copying, or redistribution of The GSMC Football Podcast without the express written consent of Golden State Media Concepts LLC is prohibited.

FAJN rádio
REPORTÉR RADIOPODCAST - Kateřina Šimáčková

FAJN rádio

Play Episode Listen Later Aug 11, 2021 69:49


Dalším ze zajímavých hostů, které moderátoři MARKÉTA RACHMANOVÁ a ROBERT ČÁSENSKÝ přivítali u Reporter Radio Podcastu, byla ústavní soudkyně Kateřina Šimáčková. Proč chybí ženy ve vedení justice? Je pravda, že se u nás vlečou soudy víc než jinde? Kdy má stát právo omezovat svobody občanů? O hostech podcastu: Kateřina Šimáčková vystudovala v Brně právo, dodnes tam učí, 15 let žila také pro advokacií a od roku 2013 pracuje na full time pro Ústavní soud. Kromě toho, že je uznávanou právničkou, je velmi inspirativní i v oblasti genderu. Tvrdí, že je zbytečné, aby tolik expertek mezi třicítkou a čtyřicítkou mizelo, že česká justice je pánský klub a že jedním z problémů českého práva je, že ho tvořili dobře situovaní muži. Ve věcech rušení vládních covidových opatření ze strany ústavního soudu má velmi jasný postoj – ústavu je podle ní třeba dodržovat za dobrého i špatného počasí. Ve čtvrtém díle si moderátoři MARKÉTA RACHMANOVÁ a ROBERT ČÁSENSKÝ pozvali k rozhovoru dva ekonomické experty, viceprezidenta Svazu průmyslu a obchodu Radka Špicara a Helenu Horskou, hlavní ekonomku Raiffeisenbank. Ve třetím díle si moderátoři MARKÉTA RACHMANOVÁ a ROBERT ČÁSENSKÝ pozvali k rozhovoru ROBERTA PLAGU, ministra školství, který má za sebou pro pedagogy přelomové dva roky. Ptali se jej, jak se pandemie koronaviru promítne do budoucnosti českého školství, zda bude testování na viry pevnou součástí docházky, či jak moc se přesune české školství do online prostoru. Ve druhém díle REPORTÉR RADIO PODCASTU si Matkéta Rachmanová s Robertem Čásenským povídali se dvěma vlivnými zástupci české kultury. K tomu prvnímu chodí diváci v obleku a divačky v lodičkách, ke druhému všichni spíš v džínách a tričku. Přesto mají ředitel Národního divadla Jan Burian a hudební promotér David Gaydečka spoustu společných témat. Poslechněte si NÍŽE, jak oba vidí současný stav i blízkou budoucnost české kultury. V prvním díle REPORTÉR RADIO PODCASTU si Matkéta Rachmanová s Robertem Čásenským pozvali epidemiologa Petra Smejkala. Ptali se jej, kdy budeme moci do barů, jak mu přátelé vyčítají spolupráci s Babišovou vládou, zda by šel by do bezplatné pomoci státu znova nebo jak se připravit na další pandemie. Všechny díly REPORTÉR RADIO PODCASTU s MARKÉTOU RACHMANOVOU a ROBERTEM ČÁSENSKÝM si můžete pustit níže.

Craig Peterson's Tech Talk
Turns out Bitcoin IS Traceable - Will You Pay By the Hour For Autonomous Driving/

Craig Peterson's Tech Talk

Play Episode Listen Later Jun 18, 2021 80:08


[2021-06-19 Week #1118] The Columbia lawsuit. This is just amazing. I've been telling businesses for a long time that insurance companies just are not paying out on many of these claims, the insurance companies come back to you after you've been hacked, or you had ransomware and you try and file a claim and say, okay, so no problem. [00:00:20] Now you met all of these qualifications, right? And they have this big checklist. Everything. And I bet you most companies, if you have not seen this list would be totally surprised by what the insurance companies are requiring of you now, the same thing's true of home users. If you look in your home policy homeowner's policy, you probably see something in there that says ransomware or computer failures, et cetera. [00:00:53] And they will cover dependent on your policy. Some amount of money, maybe it's 10 grand, five grand could be a lot of different things and it's not terribly expensive. Now you got to ask yourself, why is it so cheap, particularly when there are so many viruses, ransomware, Trojans, fishing, all of these things out there in the wild. [00:01:15] And from a business standpoint, it costs a lot more. I know my business is paying a lot of money for the insurance. But we go through in detail, everything that's right there in the policy. And we even ask for a list of everything kind of separate list, so that we know what exactly they want. So we've got to check the list and I can send it to, if you want, just go ahead and email me. [00:01:40] So if you have a a hack, if you have ransomware and you have insurance, you're probably going to file against the insurance, right? Because looking at all of these numbers, a medium, a small, medium business is going to be. But not a pocket about one and a half million dollars. And that's, if they're not paying the ransom, it's really expensive is difficult. [00:02:04] And if you're a home user, oh my, you are, will never get your information back. You have maybe a 50% chance if you pay the ransom of getting. Your stuff back. Think about all the photos you have on your hard desk, all of the letters, all of the emails, same trick for business and to business. It's not just all of the emails, it's your contracts, it's your plans, your intellectual property, everything that you can think of that's out there. [00:02:33]Getting it back. So this is interesting when we look at this. Company it's called cottage healthcare systems. They filed a claim of more than $4 million against a breach. Now that is a fair amount of money, but it is not unreasonable for a medium-sized company. The SBA, the small business administration says that if you're under 10 million in revenue, then you are a small business under 200 employees, right? [00:03:05] It has those levels. So think of it that way, right? A small business is not necessarily just some home users. You can have some serious money involved in a small business. So they had claimed here this again, cottage health care systems that they had been just totally protected. At least not from the cybersecurity standpoint, but from the insurance standpoint. [00:03:32] And for years, software vendors have assume that they can take that security risk and push it on to their customers. We're seeing this a lot in the medical business with doctor's offices. They've got these HIPAA regulations and they've got all kinds of private information. Plus they have payment card industry regulations that they have to fall under or agreement because they have credit card and other billing information. [00:04:00] And of course the billing information that's going to the insurance company has to be protected as well. And these doctor's offices are making a very bad assumption that somehow they don't have to worry about it. And the reason they don't have to worry about it is it's quite simple because I'm using a cloud service. [00:04:20]Have you heard that before? Do you know anybody that said that? So I'm using the cloud thing now. Yeah. Yeah. I'm using salesforce.com for a regular business for your customer relationship management or all of these patient management systems that are out there. Now there's some, I'm just shocked that. [00:04:37] Won't charge the doctor's office, anything. And yet they'll keep all of the client records for the doctor and supposedly keep it safe. Maybe they will, maybe they won't. And then also on top of all of that, they'll do the billing and that's how they make their money because they shave a percentage off of every bill that they issue to the health insurance carriers. [00:05:03]So these doctors are sitting there saying I'm using these online services. I've got Microsoft office email. I've got whatever it might be. Google has of course their professional emails too. And when those guys get hacked on fine, because they had my data. Reality is no, that is absolutely not true. [00:05:26] And we've seen software companies, ship products. We've seen these cloud services deliver services with known vulnerabilities and expect the customer using the service or using the software to absorb all of the risk. And then the vendor of the services or software is protected from loss by. It's insurer. [00:05:50] So this is called shifting risk and the software companies can delay fixing vulnerabilities in their code and maintain their release schedules because they're sitting there pretty thinking, oh, I'm fine. There's no problem here. I got my insurance and it's fine that the customer, that shrink wrap agreement, or maybe even it's a contract that was signed, which is more true for doctors, offices and regular businesses. [00:06:16] Says that the doctor's office has a liability. I'm afraid to have to inform everybody here that you cannot shift that liability. The insurance company is not on hook for covering the damage. And this is a very big deal. And what I'm talking about is this insurance company called Columbia casualty, their division of this industry giant called CNA, which is a course in the insurance business. [00:06:47] Oh, that's what they do. So they had paid out. This four mill Morton for a million dollar claim and their suit that was filed by the insurance company against cottage healthcare systems said that they hadn't kept their security controls up to date. And. When a breach occurred, they tried to put the insurance company on the hook to cover all of the damages. [00:07:15] I've got a copy up on my screen right now from health it security.com. Talking about this. This is a, an older articles is in 2015, but even then we knew that you cannot fall back on your insurance. And that's why, again, that's why the rates are so cheap, right? They're just not paying out. So the suit is still underway and it's something we've got to pay close attention to because the court case documents are saying that Columbia quote, six declaration, that it has no duty to defend our identity and indemnify cottage in the underlying action. [00:07:55] Or the department of justice proceedings. Yeah. Okay. Yeah. They're DOJs in on this as well. So they had to end their practice of what they were doing and frankly, keeping systems up to date, having the minimum required practices, including yep. Replacing just basic stuff. Default settings in their it environment, checking for vendor supplied security patches, implementing the patches within, 30 days, something reasonable. [00:08:25] Most of us delay putting patches in place for least a week. You guys you're the best and brightest, if you put a patch in. The Jess came out, it might make things a little unstable, right? So a lot of us wait for, I think good reason, frankly. So the bottom line is this is again, over the course of seven years here, insurers understand that not all breaches are inevitable. [00:08:52] And that the companies here, the healthcare companies, the software vendors, the cloud vendors have to do more to protect their clients. But from what I'm seeing, it just is not happening. It's not happening at all. We are getting people who are looking at an equation differently than you or I do. Look at what happened with the colonial pipeline. [00:09:17] What do you think was happening in the board of directors meetings before the security breach? The same thing with TJX, same thing with home Depot, same thing with that, that meat packer, all of these guys. What do you think they were saying? They were saying, okay, Mr. It direct director. How much is it going to cost us to have good cyber security? [00:09:37] And the it director is going to say, okay we need some really great hardware. We need also software. We needed on all of the workstations. We need smart switches so we can trace things when they're inside the network. We need 24 hour manned security operation center with at least one person. [00:09:57] So that means four people, right? Because three people, plus people have to have vacations people go on training. I know my people spend at least a quarter of their time in training. Let me see that, over the course of a year, it's probably going to be five to $10 million minimum. And so the board of directors says five to 10 million. [00:10:17] Oh, okay. How much is it going to cost us? We get breached, oh, maybe 5 million. Forget it then we're not going to secure our systems. And I'm not saying that this is the conversation colonial had. I'm saying this is the type of conversations businesses are having and they should not be having, because frankly. [00:10:37] It is not only illegal because you are supporting terrorists by paying these ransoms, but you're hurting yourself and your customers stick around. [00:10:48]Craig Peterson: Tesla has a number of cars out. And these things I think are just totally cool. [00:10:53] My daughter ended up buying one she's over Norway. So of course it was heavily subsidized by the Norwegian government. They get a 25% discount. Yeah. That actually is Tax. Yeah, so they don't have to pay the sales tax, which is 25%. Okay. No way is not as social as nation, but they sure tax the living daylights out of everybody, but they allow business to do what it needs to do and move with far fewer regulations. [00:11:26] But anyway, so this isn't a political discussion. She loves her model. Absolutely loves it. They just drove it from Norway all the way back down to Belgium, which is where her husband's from. And they own I guess a condo bought an apartment down there, right on the sea coast in Belgium. It's really a beautiful area, but they love it. [00:11:48] They had to stop twice to charge it up while they were on their way. You might've heard that the Tesla model S long range just got a rating of 405 miles of total range with a combined city highway MPG, E of one 20. So there's some things I need to explain here. First of all, this 405 miles and total range, it is not going to get that up in the Northern part of the United States when it's cold outside. [00:12:23] You will be getting above 200 miles may be 300 miles out of it, because again, you're running the electricity through resistors in order to keep yourself warm and then you're not going to get it when you have the air conditioning on high. If you're living in the desert Southwest, for instance, or in Florida, trying to keep that humidity down. [00:12:44] But the EPA came up with this MPG rating so that you could compare cars and how efficient they are. It's not going to give you any information about how much it's going to cost to run the car. It's just looking at these different cars and coming up with an idea of how much how efficient they might be, how much electricity they're going to use. [00:13:06] So I'm looking right now at a chart. That's comparing side-by-side. These Tesla models. So the model asks long range is rated at 120. MPG. So that's miles per gallon electric. They have a really weird way of figuring this thing out. Let me tell you very strange. They're trying to figure out well, what is the amount of energy available in one gallon of gasoline? [00:13:38] And then once the electrical leak.  of that one gallon of gasoline, considering the gasoline goes from the tank out to the wheels versus an electric motor where it's right there at the wheel running that electric motor, they are not necessarily right at the wheel. Sometimes there's a drive train involved. [00:13:57] Okay. So I don't want to get too technical on it. The model ain't. As long range plus is rated at 117. So it's pretty good, but you can use that now. Number to compare electric cars. It's not a comparison with a gasoline car, and it's not really telling you how much it's going to cost to drive because the EPA is using. [00:14:20] Average costs of fuel across the United States is not what you are necessarily going to pay. All right. So you've got to pull all of that in. So very cool. Congratulations. If they really are getting 400, 500 miles on a charge, that's wonderful, but I know the way I drive, I w I will go down. For instance, we drove to Florida, not too long ago. [00:14:46] And the drive to Florida took a couple of days in my car and, we stop and fill it up. A fill up, takes about 10 minutes. My daughter was saying her model three they didn't run the battery all the way down and they didn't fill it up all the way. And it was about 20 minutes stops. Now this is in Europe. [00:15:06] And in Europe, they have a lot of recharging stations and these recharging stations can provide a lot of electricity. You're not just taking the car and plug it in into a wall socket. So when I'm driving down to Florida, I got, I have to stop at one of these rappers. But in charging stations in order to stand a chance of being able to get it to charge, but I'm going to a hotel. [00:15:31] We stayed at a hotel at night that most of these hotels do not have the rapid charging stations at them. And if I'm lucky, I have some way to plug it in. I remember I was driving my Mercedes diesel. I was down in Connecticut and middle of winter. It was very cold out. And I couldn't find this was a big brand named hotel. [00:15:54] I could not find a place to plug my old Benzin because remember I have 19 Haiti, Mercedes-Benz diesel, and I knew that if I didn't keep it plugged in, I'd never get it started the next day. So of course I wasn't able to get it started the next day. And I had the hotel, they found a 200 foot extension cord for me and they ran it out of a conference room over the hill, down to my car. [00:16:17] We plugged it in and got the engine warmed up. So we're not as ready for it as they are over in Europe, but we have to start thinking about it. And one of the things that Tesla does is they charge you for pretty much every feature it's not. What you might call a menu list of options. Yeah. There are some options that you can get on it. [00:16:42] And one of them is the autonomous mode and Tesla has continually cranked up the cost of this autonomous mode. I think it was like two grand initially. And now it's up to four or $5,000 for it. So the Tesla thinks while you will pay for it and we'll get the money from you all at once. Of course there's financing and stuff involved, but that's a different part of the transaction. [00:17:07] To me, it makes sense. Tesla is a company that he is sitting now a little cash, but they're trying to be cash positive and they would rather have your money today for an option that isn't even really available yet. Then wait and get the money from you later. So that's, what's Tesla's strategy is on the opposite. [00:17:29] End of that. Spectrum is Volkswagen. Of course the people's car it's been around for quite a while and it is made in Germany and they had a great meeting of their board very recently. And they're looking at how do we charge for things like autonomous mode? What do we do? If you look at what the computer industry has been doing for a very long time, I remember this one, our IBM 360 back in the early seventies. [00:18:00] And. If you needed an upgrade, this wasn't just true of IBM. This is true of controlled data of everybody. If you wanted an upgrade, you want it to be faster or basic upgrades without rolling in more memory. Yeah. They used to roll it in on pallets to get another, a 64 K of memory. It was just crazy. Anyhow. [00:18:24] If they were going to give you an upgrade. They would have a technician come in and effectively turn what we call affectionately in the industry. The golden key and digital equipment did the same thing. You could get a speed improvement by just having the technician come in and turn the golden key. In some cases it was actually located and it was a key hole right behind the main console on the front of the computer and other cases, it was a little bit of software that they. [00:18:54] Installed and Volkswagen is saying maybe what we should do instead of yeah. What Tesla does and have an extremely expensive car that people can't afford. Not everyone can afford, we're talking 120 grand for that Tesla. I was just talking about it. The high end, maybe what we should do is give this golden key concept. [00:19:13] I'll run. So they're saying maybe just like you would have an Uber driver drive you somewhere. Maybe the way to do this is charge you $8 and 50 cents per hour for you to use a Volkswagen's fully autonomous mode. I think that's a great idea personally, because you're going to be driving the autonomous car yourself. [00:19:40] When you're in the city, most of the time, that's where I'm driving. It's just those trips to Florida. I'd love to have that autonomous mode stick [00:19:48]Craig Peterson: Bitcoin has been around now for quite a while. [00:19:53] I explained this week too, in my newsletter a little bit about what happens with Bitcoin. Oh, speak to the newsletter, make sure that you caught my newsletter this week. If you didn't send me an email me@craigpeterson.com, I can send it to you. But I sent out that video. I've been promising of how. To block this Russian malware ransomware by installing the rushing keyboard. [00:20:21] And it's it's online. In fact, it's on my website. You can just find it@craigpeterson.com. If you don't have the newsletter, it's in there as well. But Bitcoin has been seized last year. There was this whole seizure of more than a billion dollars in Bitcoin. Yeah. A billion dollars. And again, wow. You can tie, you can't find out who has what or where it is. [00:20:50] You can't. So you said, obviously that's wrong. This billion dollars last year was seized from something called silk. Road. This was a dark net marketplace and they specialized in mail order narcotics. They had all kinds of different things that they were selling. Basically, if it was illegal and shippable or viewable online, you could get it on the silk road. [00:21:17] It was really that simple. They arrested this Ross Albridge guy. He was called dread pirate Roberts. And this was when he was working at Glen park branch library in San Francisco. They did that, so he couldn't shut down his computer. So they were able to maneuver some of the evidence that they found that allowed the FBI to seize 174,000 Bitcoins from him. [00:21:43] It was worth about $105 million at the time. And they later sold the cryptocurrency at auction and he was sentenced to life in federal prison. Very big deal. And then now what we're looking at is something a little bit different. We're considering what happened with the colonial pipeline. And there have been some leaks, some people who are saying they've got some inside information, so we'll be talking about that as well. [00:22:11] But apparently what happened at colonial is the one of these international police organizations, probably one of these Interpol countries or Euro poll had been tracking some of the bad guys who had been running this ransomware operation. And while they were tracking them, they seized some information, apparently unbeknownst to the hacker, they seized information about the Bitcoin wallet that this hacker was using. [00:22:48] Oh, a Bitcoin wallet is something that has a password on it. It keeps your Bitcoin account numbers and these huge. They're not random numbers, but there are some random numbers for the passwords and your digital wallet number, but these huge numbers that are prime numbers that are used as part of the whole Bitcoin blockchain thing. [00:23:11]Yeah. One of these international police organizations had the key to this guy's wallet. So when dark side was paid that four and a half million dollar ransom, the FBI was able to track what wallet it was. Cause remember the whole idea behind Bitcoin and blockchain. Is that not that it's secret. At all. [00:23:37] In fact, there are hundreds of copies around the world about the transactions that are being conducted in Bitcoin. And that's why you have to use some of these clearing houses. But just trying to keep this simple, these ledgers are everywhere. So the FBI was able to track the money. It apparently moved three times the day after colonial pipeline paid the ransom. [00:24:02] And they were able to see which wallets it went into as it was moving around. And then when it ended up in a wallet that they knew about, and in fact even had the password for, they were able to grab that money. And that's exactly what they did. So again the bad guys, aren't the smartest cookies out there. [00:24:25] And apparently the other thing the FBI has been doing is watching the transactions when people are converting Bitcoin. Into hard currency, like us dollars or euros, whatever it is. So they're watching those transactions so they know, oh, okay. This wallet now took a half a Bitcoin out and converted it into cash. [00:24:51] They're tracking this. And so they know who had the cash, what bank that cash went into, because oftentimes it's just your bank account number that's associated with it. And so the cash goes right there into the bank account and the FBI knows it. So later on, if you use your wallet for some transaction, they know you use the wallet it's in the ledgers that everybody that has part of that blockchain has access to. [00:25:19] And they can now track you. So they've been a lot smarter about this when you are either converting your hard currency into one of these cryptocurrencies or you're converting your cryptocurrency into hard currencies. So they have been doing that as well. And it was the FBI office in, I think it was San Francisco, Northern California that kind of figured this all out law enforcement. [00:25:46] The FBI have been really. Really good about some of his stuff lately. So the assistant director of the FBI's criminal investigative division, his name is Calvin shivers. Talked about an operation. They called Trojan shield at a press conference about a week ago in the Netherlands, in the hog. This is just amazing because what they were able to do is cry, criminals, encrypted communications. [00:26:18] Now here's what they did. They came up with some software that they called a nom. A N O M. And in order to use this Anom software, you had to get as special phone and that phone had their cell leader disabled to have the GPS disabled. And then you could run this Anom on your phone. And so the bad guys were just totally in love with this, because it's everything that they'd want. [00:26:50] It's a coconut dagger thing. Oh, I've got to get one of these special phones where cellular is turned off. So I can't be tracked by cellular GPS turned off. So I can't be tracked by GPS and run this special Anom software. And they were able to trick the bad guys into recommending this software to their friends. [00:27:13] Guess what? It was software that the FBI had. They use it as a honeypot and they worked with a global network of different law enforcement agencies and they monitored every message written, every image, video that was sent across the service. So they decided, okay, we're going to do this the swoop now. [00:27:38] And it's crazy because they knew everything that was going on. And the bad guys thought they had no idea. This is the large scale series of police operations, 16 countries, more than. 800 arrests, the seizure of more than eight tons of cocaine, 22 tons of cannabis and cannabis resin, two tons of synthetic drugs, six tons of synthetic drug precursors, 250 firearms. [00:28:08] 55 luxury vehicles over $48 million in various worldwide currencies. And cryptocurrencies says zero pole. Wow. Hey, this is amazing led by Australian federal police and the FBI, as well as the Dutch national police and sweetest Swedish police. Absolutely amazing. Hey, you bad guys out there pay attention because the law enforcement may have been behind, but boy, are they catching up? [00:28:40] They're going to get all of these scoffed laws. [00:28:42]There are some amazing things, out there that's happening with self-driving cars. [00:28:47] I am so excited about it. The future holds we're not that many years off considering what is it now? 140 years really since the automobile hit the road. And what's really funny is some of those very. First automobiles were electric. I was looking at some pictures this week of a show where they had all of these old vehicles. [00:29:12] Like some of them, they called ancient and they initially looked like just a regular carriage minus the horse. And frankly, that's probably what they were a number of these companies are making them use to make carriages. And so they look funny and they had in them batteries. Lead acid batteries. [00:29:33] So you'd charge these things out. They probably take you a few miles before the batteries ran out. They didn't go very fast. The first one was, I think it was like one in a quarter horsepower on the electric motor that was driving the vehicle. But that is pretty darn cool. Of course. It fell off of favor because it's so much more efficient and effective to just burn more fuel. [00:29:59] And one of the very first engines ever made was a diesel engine, and they're just amazing technology fast forward to today. And we're going. Back to that. There are some real advantages to electric vehicles. Hey, you're not really reducing anybody's carbon footprint, but what you are doing is having a very clean vehicle going down the highway, that vehicle not considering as manufacturing. [00:30:25] Not considering that they used coal or natural gas or even wood products to generate that electricity. All of that, aside that car going down the highway, it's nice and quiet. It's pretty darn safe. Tesla broke the testing equipment when they first were being tested for the crash impacts. And they're also. [00:30:49] Oh, very clean. I don't mind following the electric car, Ryan. I'm not getting all those nasty odors. Did you get from like a Harley? That's been detuned by somebody that fought that allowed motorcycle made them even cooler than they were before. Yeah. Yeah. I have opinions about those types of writers. [00:31:07] Anyhow. We have a big announcement this week. In fact, two of them from Waymo, Waymo started as Google's self-driving car project back in 2009, and then it was spun off. And that has had some amazing rounds of funding. They had a three and a quarter billion dollar fundraiser in 2020. Isn't that amazing. So that was the first time Waymo had turned to investors beyond Google and the round was over subscribed. [00:31:43] If you know what that means. And then in other words, it was very popular and there are number of. Big names that really backed what Waymo was doing and were part of that three and a quarter billion dollar fundraising. They include Andreason AutoNation Canada's pension plan, fidelity, Magna Perry, crude Capitol, silver lake T Rowe price and others. [00:32:09] It was just absolutely amazing. Now that was beyond the five and three quarters. Billion dollars raised from the two weeks journal round. Isn't that? Isn't that something? Just, they just announced this last week that they raised another. Two and a half billion dollars in the second external funding round, the Google's parent company alphabet says that shows investors are patient when it comes to commercializing autonomous technology. [00:32:40]What is happening with Waymo? Waymo still is using LIDAR, which is phenomenal technology. We've had the LIDAR people on my radio show before where we talked about what the tech was and LIDAR. Now they've. Got it down to the size of a hockey puck, but it's different than what has been used by Tesla. [00:33:02] Tesla's using cameras, a lot of them on the cars, and then it has to process it, try and figure out what they're seeing. And of course they have to be able to see it or in order to even process it. However, with LIDAR, you do have potentially cameras on the vehicle, but it's using a radar. Basically, and these lasers to have a complete map of everything down to in some cases, millimeters, but most of the time it's centimeters and resolution. [00:33:34] So the car can see, they can dry everything out. That's on the road. They know that's a pedestrian or a cyclist or a car, et cetera. So it's very cool. And I'm looking at a picture right now. That's in the newsletter this week of. A truck. This is a Waymo truck. It's one of their test vehicles looks like it's a Peterbilt and they have the LIDAR on the truck as well. [00:34:00] They've got two LIDAR units, typically on a car. You only have a single. I had our unit and they're very expensive to, at least for now, we'll see where this ends up going. So that's all well and good, but what is absolutely going to put the nail in the coffin of many competitors, frankly, at least for these massive amounts of fundraising is the announcement with JB hunt. [00:34:24] If you've driven on our highways, you have seen trucks and trailers with the JB hunt logo on them. These guys haul cargo and a lot of it here in the United state and Waymo nouns that it's working with this trucking company, JB hunt to autonomously haul cargo loads in Texas. Now they're not completely autonomous. [00:34:51] We'll get into that in a second, but these are the big Griggs. These are class eight trucks. They're really quick with this whole autonomous driving software and the hardware systems, Waymo calls, there's Waymo driver, and it's going to be running on I 45 in Texas. If don't know where that is. [00:35:11] They're going to be hauling cargo between Houston and Fort worth. That is going pretty much all the way up the state, at least up to the neck of the state, not including the panhandle of Texas all the way on down, to of course the Gulf coast. That's where Houston is. So the trucks are going to have all of this new software they're going to have. [00:35:34] Also cameras on them so they can record exactly what's happening. So that's part of the hardware package and they're going to have a train truck driver and Waymo technicians on board. And the idea is they're going to supervise it. They'll probably, log things as they're going, Hey, this didn't happen quite right. [00:35:55] That didn't happen quite right. And there we'll be sending that information back to Waymo who will be making modified case into the software. So this is going to be an intuitive process, but Waymo has been testing these trucks in the Atlanta area since 2018. So that's phenomenal. And what is really making this week's news now? [00:36:18] Announcement. Most noticeable is because they now have a partnership with a major truck operator, which is just phenomenal. So here is a statement from Craig Harper. He's the chief sustainability. Officer over at JB hunt. This will be one of the first opportunities for JB hunt to receive data and feedback on customer freight, moved with a class, a tractor operating at this level of autonomy. [00:36:48] While we believe there will be a need for highly skilled professional drivers. For many years to come. It is important for JB hunt as an industry leader, to be involved in early involved in the development of advanced autonomous technologies and driving systems. I know this is just amazing. This is in an article from arts Technica, because I think JB Hunter's right about this. [00:37:14] This is the future. Now how long will it be before these various autonomous vehicles are out there driving? How long will the truck drivers be able to have the types of jobs they've had for so long? I don't know, obviously JB hunt doesn't know whey Mo doesn't know, but we're suspecting that the first step here is going to be the long haul portion of the truck's journey is going to be autonomous. [00:37:45] So you're going to be able to be driving down major freeways here in the us. And there will be truck after truck driving pretty darn close together, which is gonna make it tough for you on a two lane road to to pass them and going between them. Although they will make some space, but they will make our roads much less jammed by traffic because all of these autonomous trucks. [00:38:12] Are going to move in or whatever the speed limit is. They're going to have minimal spacing between them, which is going to be really good as well. And they're not going to be doing stupid things like pulling out in front of you that causes you to hit the brakes. And when people hit the brakes, it causes the traffic jams, which cause accidents, which cause more traffic jams. [00:38:33] So they're just going to stay in their lanes. They're going to be going the speed limit and our roads are going to be safer just because of that. But that last mile and that first mile or aware of things in me, different. So you're going to see staging areas, what we have in so many parts of the country where you are carpooling into a big city. [00:38:55] So the truck will have a regular driver. Who's a short haul driver now and is going to drive that truck up to the staging area. Maybe he'll drop. The load, maybe he'll get out of the truck and take your Uber back to the the next assignment. And then that truck is going to get out on the highway. [00:39:15] Obviously it needs to be inspected. And so there'll be inspection safety lists, and ultimately that'll be done by robots as well. And then the truck gets on the highway down. It goes. And it gets to its destination area again, the last mile, which might not be a mile, it might be 10, 20, 30 miles. Depends on how dense the population area is. [00:39:38] And that's one of the interesting things about Houston. There's a lot of people in Houston and also frankly, in Fort worth more in Dallas, but in Fort worth as well. So that driver will then pick up. The truck right there outside Houston and we'll drive at that last mile to deliver their load to wherever it might be. [00:39:59] This is going to be incredible when it actually happens is going to cut down the costs of driving on the highways. Taking all of our supplies that way, I'm a big fan of rail. I think rail makes a lot of sense, certainly for the route from Fort worth down to Houston. Cause there's already major rail lines, but we subsidized trucking so heavily here in the U S with our roads that I don't know that they'll ever come back. [00:40:27] [00:40:27]This whole cyber warfare thing has been really something, frankly, we are in a war and I've said that before it's a cold war. [00:40:36] Hopefully it will never become a hot war, but we are being attacked like crazy now. We have attacked other people as well in the cyber realm. We certainly attacked Iran along with Israel, the two of us working together, and we've probably been involved in some other things. There's one or two attacks that happened in Russia. [00:40:59] That were probably us, but we never really took credit for unlike the Uranian attack. We are being attacked by criminals and by government. So it includes governments like North Korea that really are attacking to get hard currency. It is one of the major ways they generate money in North Korea is by attacking either people and then not holding things rant. [00:41:27] Doing various other things. They get the Sony breach, which was just absolutely amazing. And they hold it over your head. What are we going to do about it though? That's a big question. We all know we're constantly under attack and I'm going to by way of full disclosure here mentioned that I am working on something right along these lines for the small business and home user, but primarily the small business, very small business. [00:41:55] 10 people or more, but let's talk about what I think the answer is. And of course, I think it's the answer. So that's what I'm going to do. But th these cyber attacks are constant. They're everything from annoying to devastating. I look at the logs on our machines and our clients' machines, and we're seeing hundreds of attacks, sometimes hundreds of attacks a minute. [00:42:17] It's just insane. And these devastating attacks down. Parts of our infrastructure are really big deal. So what does president Biden do this week? When he's meeting with president Putin, president Biden gives him a list of what we consider to be our critical infrastructure. Yeah. Yeah. He said don't attack these please. [00:42:41] Now of course, what's he going to do? He's going to attack those because they are a part of the critical infrastructure. Thank you, president Biden for giving me Mr. Putin, president Putin, a list of targets. I should go after. I I think that was just absolutely ridiculous, but he also seems to have been drawing a line in the sand, right? [00:43:02] This red line. President Obama did that before and he kept shifting the line and president Obama, wasn't the first president to shift the line, but our message to Russia is not clear. There's nothing behind it. And it's bended knee time. And the same, thing's true with China because they're coming after us. [00:43:21] They know so many of our military secrets look at their latest jets. Look at their ships. They are based on us designs. Engines on them are based on us designed because bottom line, we are not secure. So let's get into this. What have we been using for our cybersecurity? And the answer to that is for decades, what we call. [00:43:50] A signature analysis. So basically think about the SARS cov two virus SARS. COVID two hit us and hit us fairly hard. No question about it. People died and that's not a good thing, but it did hit us pretty hard. Why did people. Why did we need to have some sort of a shot in order to help protect us from the SARS cov two? [00:44:18]The answer is we did not have natural immunity. Now you could argue about the shots, right? But we didn't have natural immunity. If you've had a specific virus. The odds are very good that you have T cells, the T cells remember the old viruses that have attacked us in the past, and we can quickly Mount a defense. [00:44:41] So those T-cells recognize it and say, okay, I know how to deal with this. This is a bad thing. It's got this Corona head on it and it's all. Yeah, this is SARS cov two. So it then starts to generate the right antibodies and off we go. That's what we have been using for decades. Now, these rules based systems, and they've been applied in cybersecurity to detect malware signatures. [00:45:10] You got a virus. They would look at that virus. They'd find strings inside. No, but the strings could be, that could be a name, that's certainly happened before. It could just be instructions that are part of it, but some sort of a signature. Sometimes you can just check some something and then compare that check some as a signature against known malware that's out there. [00:45:34] That's what your Norton does. That's what your McAfee does. That's what pretty much all of the antivirus software. Dies. And frankly, that's also what we see happening with our firewalls that we're using and all of the security equipment. It's very basic. Those signatures are designed to look for known insider threat pattern. [00:46:00] So they look and they say, oh, okay, I've seen this before. I know how to respond to it. I'm going to cut it off. Hopefully that's at the firewall. Most of the time, we're not running next generation firewalls. So the firewall doesn't detect it. It gets onto the network gets onto a computer and hopefully the computer recognizes it. [00:46:20] But the problem there is the one word known it's looking for known insider threat patterns. That's a real problem because what we're seeing now are unknown threats. The unknown, insider threat, someone who is working for you and is trying to exfiltrate some of your data. Maybe it's a salesperson who's thinking about leaving and wants all your client list. [00:46:48] Maybe it's an engineer, man. Would have we seen that before? Just ask Tesla or many of these other big companies about it, someone sinking to leaving. So they might as all put a few things in their pocket, besides the pencil on the way out the door. Those are insider threats. How do you recognize them? And I've been working on that for years. [00:47:09] I had a product that would look at all of the access to a file server, a windows file server, and would try and do some comparisons on it. And you know what, it did a half decent job, but that was years ago. I again, was looking for known patterns. So in other words, how they're pulling out data and they're not supposed to, why is that sales guy into the payroll? [00:47:34] Those sorts of things. We need to move into AI, artificial intelligence, machine learning, whatever you might want to call it. We're not talking about Skynet here. We're talking about something that's really rather basic, just some form of an AI that looks for patterns. And that's what I'm working on right now at the low end, because we've got some of these, the very high end, but AI has the ability to do some self-love. [00:48:03] And that's the big deal. They can learn more about malicious activity, about patterns that they're seeing. These insider threat patterns, external threat patterns, and these AI methods now can even learn based on data that could already have the threat activity. In it and it learns from that. And then it is it out to others. [00:48:28] That's part of the reason we use the high end Cisco stuff for our clients that want real security because it learns, it, figures it out and it shares it with thousands of other of these high end, Cisco firepower firewalls with all of the other software that's in behind. This is a very big deal because AI can synthesize the difference between normal router outages, for instance, or it's a botnet attack. [00:48:57] It's an attack from a Russian. Who might be trying to do distributed denial of service, which has been way up in the last year. So in, in this cyber cold war, we really have to assume that our defenses have been breached and our adversaries are already in our systems. The great article here, I just quoted that from dark reading, by Nancy Grady. [00:49:23] She's the chief data scientist and solution architect. But here's the real big. She's a data scientist. That's where it's moving. That's why I'm putting together the software using other people's software. So these, this, for instance, advanced malware protection stuff, information that's coming out of an active directory server and feeding it into an artificial intelligence engine that I have already done some training on, and then have it look for things that I think is where we need to. [00:49:59] We have to search for unknown patterns of malicious activity. Artificial intelligence really is the arms race. And China has said that by 2030, it will be the world leader in artificial intelligence. Remember Google you've heard of them. Alphabet, which is the parent company to Google decided it would move its artificial intelligence lab to China. [00:50:22] Thanks, Google for giving away all of our advantage in the AI. Absolutely where we will end up with this cold war. Arms race is having artificial intelligence, trying to defend against artificial intelligence, trying to attack. Now, it's really interesting looking at how AI has been used in other fields. [00:50:44]And in fact, w they've had AI generating fakes and AI trying to detect the fake. So going back and forth, improving both of them will survive. But right now we have to change our approach and change it in a very big way because our resiliency in our businesses and as individuals, we can't you, this is a costly option anymore. [00:51:09] We can view this as just a mathematical equation. Hey, it's cheaper to pay the fines than it is to keep our data safe. We have to make it apart in a central part of doing business. [00:51:22]There are some really interesting bills that are trying to pass through Congress right now that are designed to help protect us. And it's interesting because we're seeing these brick and mortar retailers, including home Depot, Walgreens, JC penny would support these bills versus the online retailers like Amazon. [00:51:46] At C E eBay Poshmark and others who are arguing that this new legislation is going to hurt small sellers, particularly home sellers, great article from ours, technical by Tim to chant this week. And I've got it in my newsletter. So I'll make sure you double check the news. But these bills have come out now as brick and mortar retailers have lost ground to online retailers through the lockdown in 2020, 20% of consumer retail purchases were made online. [00:52:22] Compared with 14% in 2019, but the legislation is also being proposed in response to this slew of counterfeit stolen and dangerous items that have shown up on these various online retailer websites. Now we know that there are problems with some of these. For instance, there are all kinds of fake reviews. [00:52:48] And a while back, I talked about them here on the show, what you can do in order to tell if it's a fake review or not, you can just do a search for Craig Peterson, fake Amazon reviews, and you can listen to that segment that I did. It is usually not that hard to tell, but that's how we're valuing things. [00:53:10]We go online. We're trying to evaluate most of the time when you're looking to get something you're not looking for all of these things that you want. Yeah. Yeah. Okay. There's that. But you're primarily looking to eliminate things. So you can I'll kill that one. It's not going to work for me. That was not gonna work for him. [00:53:28] That was my coworker. Okay, good. So I only have this one thing left, so you're not really having to make a decision that when you go to Amazon, people are looking at that rating. How many people have rated it and how high is the rating? And you'll probably read a few of the reviews and Amazon will usually mix in some lower star reviews. [00:53:52] Just to make it seem a little bit more legitimate, but many of these vendors are doing some frankly unethical things. For instance, they will go and say in your product when they're shipped to you, if you go ahead and give us a review and send us a copy of the review, we will. Shippy another one or the next one we'll give you a discount on or a lot of different things. [00:54:16] And so people are incentivized to give reviews, which I guess isn't bad, but unfortunately, a lot of people are, have been incentivized to give bad reviews because. Even companies out there that you can hire to have people do reviews. So one of the ways to tell if a review is fake is read some of those reviews. [00:54:37] Let's say that the review was for some I lash mascara or something. Okay. So it's for mascara and you're reading the reviews and it says yeah, this supports far more weight than I thought it would, or, yeah. Th this has been running really well for me. Do those sound like they're talking about mascara or something out because oftentimes these fake reviews are just generic ones that have they've hired people to go ahead and post them online. [00:55:08] When we're talking about these bills, though, where we're really worried about is, or who is really the second. If you buy something from Amazon, you may not actually be buying it from Amazon. Amazon's become much more clear lately. If you look at something you can see it's actually shipped from company X or Y whatever it might be. [00:55:35] And it's not really well, maybe it's shipped by Amazon, but it's provided by company X and the way Amazon's business model generally works is. You have a product that you want Amazon to sell. So you ship a certain amount of that product to Amazon. And usually Amazon dictate how many they want to have on hand. [00:55:56] And now it's an Amazon's warehouses and that way they can ship it out in a day or two, depending on the product, et cetera, et cetera, they don't want to have unavailable. So that is handy for you, but it's coming in an Amazon box. It's coming from an Amazon web or not website but from an Amazon delivery center and warehouse. [00:56:21] But if that product is counterfeit, if it hadn't been stolen, if there are dangerous items in it, we've seen that again. And again. I remember I did a television segment. These are cases that people were buying for their phones, the glitter cases, and how the fluid that the glitter was suspended. And, so you can turn it around and the glitter moves around. [00:56:43] Isn't that cool. That fluid was actually burning people. If it leaked out. That's how bad it was. So who do you Sue? Who do you go after? If you need to recover the damages we get, you had to go and see the dermatologist maybe even had to have a skin graph just because you bought online from Amazon, who seems to be a reputable retailer online. [00:57:09] And they certainly are just cause you bought a case for you. Many people have found out while it isn't Amazon and Amazon says they have no liability. Now here's the second part of this problem that anonymity. Provides cover for all kinds of fraudsters and criminals. It's really not uncommon to find uncommon, to find counterfeit and potential harmful things on these various online retailer sites. [00:57:39] Back in 2018, the government accountability office ordered 47 items, including shoes. Travel mugs cosmetics phone charges from third party sellers on quote, popular consumer websites. So of the 47 20 of them were counterfeit. That's almost half that's what? 40% ish. That's crazy. They were counterfeit even non counterfeit items that are bought from these third-party sellers. [00:58:09] Through these big websites have been implicated in consumer. Again, 2018 and 19 month old in Texas was injured after ingesting a battery that fell out of a loose battery compartment in the third party, apple TV remote. So the parents in that case in Texas, asked Amazon to stop selling this product that was obviously defective and requested the contact information for the seller. [00:58:36] Somebody named who's EG. Who ran the Amazon store USA shopping 76 93. So that's the guy that actually sold the remode Amazon stock did in the warehouse, shipped it when the people paid Amazon. Hugely. Never responded. And Amazon said that they were never able to locate that person. So the parents sued Amazon in Texas state court, arguing the retailers liable for the dual factor product. [00:59:07] Amazon. The other hand says, Hey, I'm just a middleman. I have no liability. That's the argument. And that's why we've got these brick and mortar retailers push. Back for changes. So consumer product laws, those, they hold businesses liable for injuries. If the stores don't take the sufficient measures to help keep these defective products from reaching consumers online, marketplaces have not had those types of rules in place. [00:59:37] And they say we don't control third-party resellers. So we'll see what happens. We have a couple of different groups out there, some fighting against the bill. Some fighting for them. Keep an eye on this. You might want to contact your Congress critter and let them know. How will you feel about this? [00:59:55] Because it is a problem. Absolutely problematic. No fewer, by the way than 17 states have proposed legislation about this [01:00:05]let's talk about trick bot and this investigation, because it has now revealed the details of a massive crime organization. And when we think of these I often think of Tony soprano. [01:00:20] Where you've got this one guy or gal as the head of the whole thing, and it's a mafia organization and you've got your lieutenants and everybody else in place. It's well organized and you know who you can trust and who you can't trust. And you bring in people slowly. That apparently is not how trick bot ran and is narrow. [01:00:46] As we can tell, not how most of these criminal cyber crime operations actually work. It turned out that nearly a score of cybercriminals. This is from dark reading, allegedly worked together to create this trick bot mouse. And they were able to get it on computers and effected more than a million users. [01:01:13] Now this is from an indictment that was just unsealed. This group that was behind it. It is fascinating, absolutely fascinating. They were able to infect this million systems in nearly a dozen countries, but how do you do that? Normally you use a zero day attack when we've talked about those before you might also be using an old attack that should be patched already, but people haven't bothered. [01:01:41] Patching. But that's conceptual. When you get right down to it, you've got to have malware expert. You've got to have software developers, you got to have technical support people. You've got to have your money mules that can take the money and clean it up for you. That's called that's modern money laundering and they've got to have other people involved in all of it. [01:02:06] And that's what this indictment against one developer said, this guy is a Latvian national, all a witty, I assume it's a guy, but a national from Latvia. And he's charged with being a developer with this group. That's fascinating because the indictment shows this, the sprawling, frankly. Ad hoc organization that expanded its operations to include 20 different people. [01:02:42] And probably more think about that for a minute. This is not Tony soprano. These groups need to move and move fast. So it looks like what's been happening is someone has a bright idea of let's use the zero day attack and let's go make some. But how you do that because you need all of these people. [01:03:03] I just described. How do you make it all work for you? Cause the group gave programming problems to potential developers. They discussed, which programmers suited their needs and used a variety of crime services to improve their operations. That's how they work. Can you believe it? It was just absolutely amazing. [01:03:23] Apparently they could not find enough developers internally. So that's where they went over to Russia and Latvia and some of these other countries to try and find people and they would ask them these kinds of leading questions to see how they felt about being involved in cyber crime. And what's fascinating to me is a lot of these guys obviously had no problem with it. [01:03:48] Now, some of them might not have known, they might have had a task to do this, make an installer for us, a basic task, or even make this software. Yeah. Easily find it on the computer. Guess what that's exactly what some of this antivirus software does it hides itself so that it makes it harder to find. [01:04:09] So there's legitimate reasons for all of the different parts of what this malware does. No question about that. This here's a quote from this guy at Malwarebytes, his name's Adam Quad-A. And he's a director of the labs over there, Malwarebytes. He says, there is the group that compiles them out where then they pass it to the group that encrypts a malware, and then they pass it to the person who distributes the malware. [01:04:40] The fact that these folks were reaching out via Russian job sites for developers means that their operation grew too large for the talent pool of the cyber crime world. Isn't that something. So not only are we having trouble in the U S hiring people, they're having trouble overseas as well. Now the operators of this trick bought malware, had some serious success and they got the attention. [01:05:10] You, you can't do it. Yeah. In fact, a million computers in a dozen countries and not get attention. And so that us investigators were able to gain access to communications between a lot of the people behind the operation. Does that sound familiar? The FBI and others have been doing that successfully. And we talked earlier in the show about some ways they've been doing that. [01:05:35] So they had some of these communications, they knew what was happening and they were able to combine the government agencies and industry to crack down on it. Now you've heard me talk about the FBI's InfraGuard program. And I'm a proud member of InfraGuard. I was involved with Intercar. InfraGuard pretty seriously for quite a while. [01:05:59] I ran all of the webinars, all of the training stuff for a couple of years. And so I know those guys, this is. InfraGuard is about, it's about knowing what's going on out there, knowing what to defend against. It's not just computers, by the way. In fact, it's mostly not computers which annoys me, but it goes everything from terrorists, for physical security, all the way through various healthcare warnings and things that are going on to protect every part of our infrastructure, even lawyers are allowed to get into this law firms. [01:06:34] Okay. But the whole idea behind InfraGuard is to get the government and industry working together. It's been around a long time. And I only found out about it myself within the last, I don't know, five or 10 years, but combined the government and industry were able to take down this malware group in October. [01:06:57] This is absolutely amazing because the operators were able to recover really quickly as well. So there's this indictment a little bit redacted, so we don't know all of the details, but because they have. Access communications. They started to put the screws down on a couple of these people who were involved and the, by the way, two of these participants were talking about using a server based in the United States as a way to hide where they're coming from. [01:07:29] And I've talked about that before, how they can hop from machine to machine and make it look like it's coming from someplace. It's not, which makes me wonder about some of this Russian invasion as whether or not it's really from Russia or perhaps it's from China, just pretending. To be Russian isn't that America just amazing. [01:07:48] One of these guys in their email said, they should say, thank you to us that we are stealing money from the Americans. We should get the medal of valor, just chest. Absolutely incredible. These people, I, we got to understand what I think what they're doing in order to really be able to. Frankly. [01:08:10] Okay. My by the way, it looks like we were able to recover money from these trick, bought guys so much for cryptocurrencies being absolutely safe for the bad guys. [01:08:21]Again, I really appreciate you guys. And take a minute. If you would visit me online, Craig peterson.com. [01:08:28] You'll find all of my newsletters. Not the newsletters, but all of our podcasts, everything we're doing every week up there, the newsletters, however, you will find the way to sign up there. And once you're signed up for the newsletter, I'll send you a few of my special report. You learn about passwords. [01:08:46] Password managers the right way to handle it and which ones are available, which ones I recommend and a whole lot more. Plus you'll get my newsletter in email every week. I don't usually post them up on the website. Maybe I should. Anyhow, this is a story from Fox business. Daniella is Jenna surveys, Genevieve. [01:09:07] Genevieve's yeah, there you go. It's probably hard to pronounce in English. This is really scary. Because it's showing that the private login information belonging to tens of millions of people was compromised after malware infiltrated over 3.2 million windows based computers during a two year span. [01:09:34] Are you kidding? 3.2 million Windows-based computers over two years span. What are people doing with their windows computers? Or maybe the better question is what are they not doing with their windows computers? Or they're not applying the patches what's going on here? How can you have something like that happen? [01:09:56] That should never happen. But it did. So there's a report out by Nord lock. That a custom Trojan type malware infiltrated the computers between 2018 and 2020 and stole 1.2 terabyte of personal information. So as a result, these hackers were able to get their hands on nearly 26 million log-in credentials, including emails, usernames, and passwords from almost a million websites, according to this absolutely crazy, isn't it? [01:10:36] So the targeted websites include major companies like Amazon, Walmart, eBay, Facebook, Twitter, apple, Dropbox, and LinkedIn. You've heard of all of them. This is why I really stress everybody. You need to go to have I been poned.com. This is a free website. Have I been poned spelled P w N E D. Have I been poned.com. [01:11:02] Check your email address. Now you can even put in your phone number and see if your personal information has been stolen. Now, if you've had an email address for any period of time, and if you've used it in the online world, I can pretty much guarantee it is out there. So double check, because what that's going to do now is let you know which passwords you're going to have to change. [01:11:31] So if you had a user account at a site that was hacked and they did steal your personal information, obviously you can't get a new social security number. They will not give you one, but you can change your password because so many of these breaches nowadays are using brute force technique. So they'll look up these massive databases of all of the stolen credentials. [01:11:57] And then they will try these email addresses along with the stolen passwords to see if they can get in. Okay. Now here's the software. This is particularly interesting. Many of us say I use, I'm not going to really say it. I use a windows cracking tool. Or, oh yeah, I don't have to pay for the Adobe software because I've got this cracking tool and yeah. [01:12:23] Same thing with these games I'm playing. Yeah. They're all cracked. Okay. Guess what? That illegal well software, which included a pirated version of Adobe Photoshop, 2018 there's windows cracking tool and several cracked games had within it. This malware. So in order to steal the personal information, this malware was reported is reported to be able to take screenshots of a person's information and also their photograph. [01:12:54] Okay. If the device had a webcam and among the stolen database, where two brilliant, 2 billion browser cookies and 6.6 million files. Now with those browser cookies that they've stolen, they can. Effectively log into websites because a lot of websites will set a cookie saying, yeah, this is a legitimate session. [01:13:18] So all they have to do is use that cookie it's that easy, it's that easy. And so 2 billion browser cookies, 6.6 million files, including a million images. I wonder what some of those images were and more than 650,000 word and PDF files. All right. So even if they don't try and use the cookies to log into a website, they can use them to figure out the habits of people because the cookies are associated with a particular URL. [01:13:48] So they know where you go online. They know that you use bank of America or whatever bank it is you're using. And now they can use that for fishing. Okay, this is just crazy. Don't use pirated slash cracked software. It's bad enough to use it software. Okay. Making up the bulk of the stolen database got into Fox business was 3 million text files, 900,000 image files and 600,000 plus word files. [01:14:23] Some people, by the way, this is a, I just had a question about it this week from a listener saying, Hey, listen. And I put all of my password and then encrypted Excel spreadsheet. Is that okay? According to node or Nord locker, they said that the most concerning thing was that they found people even use notepad to keep their passwords personal notes and other sensitive information. [01:14:49] So when we're talking. 3 million text files. Some of those text files had people's social security, numbers, names, bank, account numbers, passwords, everything. And I know some of you guys are saying, yeah, that's me. Maybe I'm like my man, I'm in trouble now. Yeah, you are sign up for my newsletter. [01:15:10] Now, and I'm going to send you this report. It's about 10 pages long. It goes through some details you can skim over and also tells you what I recommend and how to. Okay, so you got to do it. Craig peterson.com. That's Peterson, S O n.com. And you'll see right there on any page. In fact, if you scroll up or down a bit, you'll see a sign up for my newsletter, or you can go straight to Greg peterson.com/subscribe and also. [01:15:43] Make sure you go to have a been poned.com. That's have I been B E N P w N E d.com. Now, if you missed any of that, you can just email me@craigpeterson.com. That might be easie

Code of Life
Tělo v mysli - mysl v těle s Kashou Kordou

Code of Life

Play Episode Listen Later May 29, 2021 70:44


Mysl a tělo jsou propojené systémy víc než si myslíme a možná můžeme tušit. Zároveň pracujeme se zajímavým faktem a to tím, že tělo vnímáme znovu skrz naší mysl. Náš organismus tedy dává vyvstat naší mysli, ale mysl je zároveň náš jediný přístup k našemu tělu. V dnešním podcastu se Vojta baví s Kashou Kordou, zakladatelkou mindfulife, terapeutkou a lektorkou mindfulness. Jak pracovat s myslí a tělem? Proč je tato práce esenciální pro naše zdraví jak fyzické, tak psychické? To a mnohem víc se dozvíte v dnešním podcastu. SLEVA 20% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne

Craig Peterson's Tech Talk
Tesla's major problems in the news and Latest Data Breach Report

Craig Peterson's Tech Talk

Play Episode Listen Later May 22, 2021 40:31


[Following is an automated transcript of show #1114 aired on weekend of 2021-05-22] Craig Peterson: Hi everybody.Craig Peterson here. We're going to start out with a couple of Tesla articles in the news this week. These things are really not self-driving. I don't care what Tesla calls them and some problems people got themselves into. [00:00:21]Tesla has had all kinds of news. And sometimes I wonder what is happening here? [00:00:28] Is this Elon Musk, just trying to get a little bit more notoriety? I don't think so. Because there have been so many negative articles out there. One of the reasons I would be extremely hesitant to buy a Tesla has to do with the door handles. Something as simple as the door handles, you probably know for a decade, I was a volunteer in our emergency medical squad here and was doing paramedic work for anybody that needed it. [00:00:59]No charge. I wasn't charging the town wise, but. It was something where I got to see a lot of accidents and sometimes I was first on the scene, beat the fire department there sometimes even beat the police department there, although there were normally their first because they're out on the road and I'm at home in bed asleep in the middle of the night. [00:01:19]I saw, as you can imagine some horrific things and all of you guys that are first responders listening, you've seen some just terrible things as well. And one of the things that really bothers me about the Tesla are the handles. The door handles the outside. Door handles to be a little more specific. [00:01:38] Tesla has had some amazing crash tests. I don't know if you've seen them, but these Tesla cars broke the testing gear over the national highway transportation safety board. They had to come up with new tests because these Tesla cars just. Took those crashes and did extremely well. And seeing what Elon Musk's company space X has been able to do with these rocket ships, they have mastered the art of having a computer kind of predicted. [00:02:10] What is going to happen in various circumstances. So it wasn't a huge surprise for me to see that they said, Hey, yeah, you're in a car accident. One of these things that these cars were scoring at 11, a 12 out of 10, they were just that good. But the problem I have with that handle is exemplified by an attorney. [00:02:33] I think he was out in Los Angeles, who was in an accident. And I remember in the Tesla cars and all of these electric cars, there are batteries. And the batteries are typically some form of lithium ion, and there's a lithium glass. That's under development, all kinds of cool stuff going on with those batteries. [00:02:51] But the reason they're using them is that they hold a huge charge because you don't want to just go 79 miles on a charge. Most of the time you don't. One of the reasons I'm not real fond of electric cars is when I'm going for a drive, I'm going for a drive, right? We'll drive to Florida. [00:03:10] We'll drive to the middle of the country. We'll go up to Montana to British Columbia. So a lot of people are saying, okay, so you just go ahead and you get a gas powered vehicle for that type of driving, and then you can use an electric car for most of your driving. So if most of the driving that they're talking about is the number of times I get into the car. [00:03:31]Then that would work, cause most of the time or money into the grocery store or running an errand here or there. So an electric car probably would be okay for that now. I have gotten many times before into the science behind electric cars and how they are nowhere near as green as even diesel vehicles are nowhere near. [00:03:53] When you consider the entire life cycle, the manufacturing all the way through how many miles you can get out of these things. But the concern with this attorneys' crash was that the batteries were damaged in the crash. And you can imagine what that means, right? You get rear-ended, you get hit in a certain way that battery pack is impacted. [00:04:17] Things can happen. And our friends over at MythBusters back when they were still on TV, did a little test on this. They built a rig in the back of a garbage truck, because there were stories about these garbage trucks getting caught on fire and catching on fire. And the theory was while it's lithium batteries. [00:04:39] And we're talking about small ones, they're the type that you have in a small cell phone. So they built a rig in the back of the truck, the garbage truck. And the strapped a lithium-ion battery to the front of this rig, which was a wedge, right? Cause they wanted to make sure that it bent and bending that battery now, cause day short, remember these batteries are designed to hold as much power as they possibly can. [00:05:07]If you have a short circuit inside of battery, what's going to happen. Think about a, an old light bulb, the Edison bulbs that we had for over a hundred years, and those bulbs had a filament inside. And that filament, when it was heated up, what did it do? It. God gave us light and it also gave us heat. [00:05:28] The heat is the problem here because our MythBusters friends were able to get that battery to ignite in that rig. And of course it ignites inside a trash truck. Remember trash trucks are always compacting everything. If it goes ahead and ignites inside that maybe you catch the trash on fire. In fact, they were able to get it. [00:05:49] To catch on fire. And this attorney's Tesla caught on fire in the accident. Now, when you have passers by who see an accident, usually they'll stop and they'll try and help. We're that kind of thing. People were all good Samaritans, at least almost all of us. And I have no remember remembrance at all of it, a single car accident where I got there. [00:06:13] And there was no one there. Sometimes it was just the police officer, but there's always someone who tries to stop. So these people who stopped to try and help this guy who was in his Tesla could not open the doors. And the reason was that the Tesla has these recessed handles. Yeah. They look cool. GM. [00:06:34] A lot of the GM vehicles have had those handles over the years. And again, it's not something I would drive because of that. There's nothing to grab onto because sometimes in an accident you need to pry that door open and by prying it open, grab a handle a good solid handle and pull hard on that handle. [00:06:57] And if you can pull hard on that handle, you can open that door sometimes if it's just that the frame's bent a little bit and you can get that person out. And in this case, that attorney was not able to get out of that car. That battery was damaged and the battery heated up and caught on fire. And we'll leave it at that. [00:07:19] You can imagine what happened. So the Teslas have done very well in crash tests, but. They have not done well when the batteries are damaged in a certain way. And that's why I have a bit of an issue with it. But we got two articles in the news this week. This first one's from Reuters and that'll be in the newsletter that comes out on Saturday, but a Tesla driver was killed in an accident out in California. [00:07:46] And this guy was one of these tick tock people, tick tock, that's that website where you can put up these short videos. And oftentimes there's a theme. There's a whole series of themes. People, post videos using the same music or whatever it might be. And he had posted videos on what a beard to be his Tik TOK account in which he was driving with this hand off the route, the wheel. [00:08:14] Now you can obviously take your hands off for a second or two and almost any car. And I don't know that I would consider that safe, it, it happens and it's happened before, but he was posting these pictures and praising Tesla's self driving. In fact, he said full self-driving features. May 5th and Tesla model three crashed into an overturned truck on a highway in Fontana, California, if Southern California, nowhere Fontana is there. [00:08:46] You might anyways. And that crash, of course, as I mentioned, killed the Tesla driver, injured the truck driver and a motorist who had stopped to help him. So again, we're seeing the problem with these self-driving features. And you might remember a few months ago, I was talking about a little study that was done. [00:09:09] They made police cars out of a balloon. It was just a big blow up car. That was a balloon. And they put it part way in a lane, just like a police officer might stop someone and being partially in the lane. And then they had different self-driving cars or cars that had, the autonomous semi-autonomous mode the follow behind mode, et cetera, go down that road and see what happens. [00:09:34] And they kept hitting the cop. In this case, we're talking about an overturned truck on a highway. And apparently Tesla got it wrong. The associated press was citing. The police saying preliminary investigation determined that the Tesla's driver assistance system autopilot was engaged prior to the crash. [00:09:58] And. I've got a problem with them calling it an autopilot because it isn't, it's not like an airplane where you engage the autopilot and then you just keep a basic eye on things. People are treating it like it's an autopilot as in you can go to sleep. And when we come back here in just a minute, I'm going to talk about something just like that with another Tesla driver. [00:10:21] So there's no final determination as to what driving mode the Tesla was in. But there's a couple of videos of him driving with his hands off the wheel, posted on his alleged Tik TOK account, 35 year old, Stephen Hendrickson running Springs in California, and a couple of quotes from him. What would I do without my cell driving? [00:10:43] Excuse me, full self-driving tests. After a long day at work, he said, I messaged them. One of them coming home from LA after work. Thank God. Self-drive best car ever. So when we get back, we're going to talk about this a little bit more. What are people doing with Teslas and what should we be doing? Where are we going? [00:11:05]Frankly, I think we're jumping the gun here. Hey, you're listening to Craig Peterson. You'll find me online@craigpeterson.com. [00:11:13]And we were just talking about Tesla, my biggest fear with Tesla, the biggest problem as I see it, the reason number one reason I won't buy a Tesla. Which has to do with the door handles and not being able to use them to easily pry out a door and occupant of the vehicle because yeah, they're supposed to pop open. [00:11:38] Yeah. They're supposed to open, but in this particular case I'm talking about, they just did not do it, which is a real problem. Very problem. The national highway traffic safety administration has been investigating. This is according again to Reuters, more than two dozen crashes of Tesla vehicles, including this Fontana crash and a high profile crash in Texas last month that killed two men. [00:12:06] Since 2016, at least three Tesla vehicles operating on autopilot have been in fatal crashes. Two involving a Tesla car driving beneath a semi-truck in Florida. The U S transport safety board said Tesla's autopilot system failed to properly detect a truck as it crossed the car's path, contributing to the accident. [00:12:29] Also caused by a lack of driver attention and an adequate driver monitoring system. Now you can't say three or four crashes of a Tesla where there was a death involved represent much without knowing how many miles are being driven. It's like people saying yeah, it's way safer to fly in an airplane than it is for you to drive your car. [00:12:57] And yeah, if you're talking about miles driven, that's very true. The airplane is safer than the car and yeah, at this point it actually looks like these Tesla cars might well be safe for then a car operated by human. It is borderline. You could argue some of the statistics I've seen them argued both ways, but it's not a bad vehicle from, from the general safety standpoint. [00:13:27] But as I said, we've got another Tesla story this week, and this is from a guy his name's param Sharma 25 years old lives out in middle California and in the Bay area. And he has been arrested twice and he was booked into the Santa Rita jail on counts of reckless driving and disobeying an officer. So what was happening? [00:13:55] What was he doing? He apparently was driving his Tesla the back seat. Yeah. Yeah, absolutely. It's absolutely incredible. So this is an interesting one, too. This is a KTV you Fox two reporting. You said perineum Sharma met KTV use Jesse Gary in San Francisco, Wednesday afternoon. Not far from his mother's high rise apartment. [00:14:24] After getting out of jail on two counts of reckless driving, he pulled up sitting in the back seat of a Tesla with no one. In the driver's seat when asked to be purchased a new Tesla after the previous one was impounded, he said, yeah, I'm rich as beep. I'm very rich. I feel safer back here than I do up there. [00:14:46] And that was him sitting in the right rear passenger seat of his Tesla being interviewed by the Fox affiliate TV station there in San Francisco. It's absolutely amazing to me. And he's saying how he's been brake checked before, which of course is something way more in California than you would out here in Northeast where I live. [00:15:11] And that's where somebody slams on their brakes. Who's in front of you. Cause they don't like what you're doing. And he says, Oh, my Tesla came to a complete stop. Tesla's CEO really knows what he's doing. I think people are tripping and they're scared. It's incredible. The police officer that had arrested him said that he was sitting in the rear seat driving quote unquote, the Tesla. And when the police officer pulled him over, he climbed up into the driver's seat in order to stop the car, the guy even posted a video. Saying, I just got out of jail already got another Tesla. You feel me? I'm rich like that. It came out of the pandemic, a beeping millionaire and some more swear words that I won't repeat here. [00:16:01] So the CHP California highway patrol spokesman told Vice's motherboard. It's just a website covers a lot of tech. That it's recommending charges to the district's attorney's office and conducted a thorough investigation that will consider the possibility of previous incidents and pop, obviously his social media. [00:16:21] So here's your problem. According to Tesla, autopilot is a hand on driver assistance system. It's intended to be used only with a fully attentive driver. And I mentioned some of the problems that Tesla has been known to have consumer reports has also reported. This is just last month that Tesla's driver monitoring system not only failed to make sure the driver was paying attention, but it also couldn't tell if there was a driver there at all. [00:16:57] Obviously if it could tell there is a driver there, it wouldn't have been able to be driven, quote unquote from the back seat. Tesla's full self-driving system has more capabilities, but again, this is from Tesla, both autopilot and full self-driving capability are intended for use with a fully attentive driver who has their hands on the wheel and is prepared to take over at any moment. [00:17:24] Cadillac came out with a system. I liked this idea where it vibrates. If it notices that you're not paying attention, it'll vibrate, your seat. Some of these vehicles will vibrate your steering wheel. Just wake you up. Hey, wake up. There's various levels of autonomy. [00:17:42] Level five is. You don't need a driver at all. And Elon Musk says that he expects Teslas will be available at the end of this year, perhaps in 2022, that we'll have full what's called level five automation, which means they can drive without any human attention. The California DMV says the Tesla's director of autopilot software told regulators that Musk's predict and timeline does not match engineering reality. [00:18:16] Okay. So again, the it's somebody on the marketing side, that's overselling things a little bit, or maybe a lot a bit. I don't, I really don't know, but. They do have permits in California to operate these vehicles in full autonomous mode, as long as there's human backup drivers. And I think it's good. [00:18:36] I think we're moving forward and the investigations into these crashes are going to make us, I think, ultimately a lot safer. So let's say that there's a crash where the human at a wheel of a normal car they'll then investigate, they'll say it was at a human's fault. And then insurance companies kick in and payments are made maybe a driver's license is suspended or removed from that. [00:19:03] Person, but when we're talking about an autonomous vehicle, like a Tesla, when they do the investigation and they find a flaw in the assumptions made by the programmers, their software, that's in the computer, that flaw. Is probably fixable, which means that type of accident will probably not happen again. [00:19:27] And that's where I'm looking at it and saying these ultimately are going to make our roads safer. Cause hairy men make a mistake and Harry May not make that mistake again. But Mary May make that mistake when she's out driving. But if the slow car has an accident, they fix the problem. Teslas are probably not going to have that accent again. [00:19:50] So I'm looking forward to this in the future on not sure it's going to be this year, maybe next. Make sure you're on my newsletter. Craig peterson.com/subscribe. [00:20:01]I've been talking about this Tesla driver, and I just absolutely loved this. Cause I, I did a little searching on him. I went to duck, go and poked around a little bit to find out who is the sky, this Sharma guy who's driving from the back seat. And remember he says, he's rich as bleep. [00:20:20] And so he doesn't care that his car was impounded. He just went out and bought another one. His money apparently comes from his parents who apparently were in the banking business. And then he Rose to fame during the whole lockdown because he was posting videos of him driving his Tesla. From the back seat and making all kinds of outlandish statements. [00:20:48] That's how he got rich. And the rest of us, what are we doing? We're busting ourselves, trying to get everything done that we can possibly get done and hoping people notice, oh man. I guess frustrating. Sometimes every year. Verizon publishes some cybersecurity stats. And I absolutely love these. [00:21:09] I pay attention to them. I read them from cover to cover because they are absolutely. Correct. This is their 2021 data breach investigations report. And it helps me to understand what's happening out there in the world. And of course I follow the news stories every week and it also lets me know information about the surveys that they have done with business owners and it executives and everything else. [00:21:41] So they came out with some new stats I would expect. That there was a change because so many people were working from home. And to me it would seem obvious that with people working from home on computers, that probably are not properly secured, they're probably in properly using VPNs that we would see an increase in ransoms. [00:22:08] Now we know that we did right. 300% increase last year because of people working from home and businesses, just not having things set up properly. And that makes sense. Cause most businesses, they, it's not their business to do cybersecurity. They're just trying to stay in business. I had a meeting this week with one of my clients, a longterm client he's been climbed for, I don't know, 25, 30 years. [00:22:34] And it was interesting to me to get his perspective. In fact, it was very informative because I live and breathe this cyber security stuff. He doesn't, and he has. Concern about cybersecurity. It would be inconvenient to have ransomware in his mind because he has a lot of stuff on paper and I could maybe use the backups. [00:23:01] Now we were keeping reminding him, Hey, you're doing the backups yourself. You don't have us doing them where we automatically, at least once them once a month. We start your systems from backups. We do that in the cloud. We have our own little cloud. We don't do this up on like Amazon or anything, but we do it locally. [00:23:22] And that way we know the backups. Good. Because if we can start your machines up in our little cloud, we know that we got a good backup. He has never tested his backup. We had, we had another client like that. And when we picked them up as a client, we went in and they were taking home hard desks every day, religiously, just like this guy is. [00:23:45] And so he they would take the desks, bring in Monday's desk, plug it in Monday morning and leave it plugged in all day. So the backup would go on to that desk. And then Monday night he would take that disc home and then Tuesday he'd bring in Tuesday's desk. Now there's a lot of problems here. One is they never tested it ever. [00:24:12] And they'd been doing this for least 18 months prior to us getting there, because that was the advice or somebody, somebody said, yeah, all you have to do install the backup software and. Plug in your disc every week. So number one, it had never been tested, right? You got to test these things end to end. [00:24:29] You have to do full restores, which they weren't doing. The other thing that is a problem with these USB drives is you plug them in. Are they really working? How many errors are on that drive? Are you even checking the logs from the backup software? So they had a server, in fact, in both cases and all that, I think of it, they had a server and it had a raid array. [00:24:54] It had three drives and a raid five configuration. For those of you who know what that means. And basically what that means is you could lose one drive and you'd still be okay. So the idea is that drive goes bad. You replace that drive, you re silver the whole thing and then you're off and running again, so you can lose another drive and you'd be okay. [00:25:18] But in both cases, both of these businesses had a bad drive in the raid array. And they didn't notice it. They didn't know. And at least in this other customer they had never ever checked to see if their backup was working and in the second customer. So in both of them, they never checked. [00:25:39]And they said, so how much would you charge us to. Verify it. And we said we'd want to spin it up. And that means you have to copy everything. We'd have a bunch of bench time, so it'd be 500 bucks and we'll make sure your backups are working. Oh no, we can't. We can't do that. We can't pay them 500 bucks, so who knows still, we don't know if the backups working. They think that they could recover from paper, that ransomware isn't going to be so bad and extortion doesn't matter. My head just spins with this stuff. It really does. It just spins. So looking at the variety doesn't report that comes out the data breach investigations report, they are seeing that ransomware, phishing and web application attacks all increased during this last year. [00:26:27] And they also found that 85% of the data breaches involved. Human interaction. So what that means is you and I doing some stuff that maybe we shouldn't be doing, and some of this human interaction is installing malware, right? From fishing activity, where they're sending out these emails. A day, doesn't go by where I don't get an email every day. [00:26:56] I get emails that are saying what's the biggest one right now. I've been getting Oh, it has to do with some signature software. I'm not going to name them because I don't want them to get in trouble. Cause I got a decent software, but it's a big deal. Okay. A very big deal. So they're saying that the median financial impact or so do you know what median is mean? [00:27:18] Median and mode? Median and financial income pact of a breach last year was about $21,000 95% of the incidences incident. Costs the businesses somewhere between $826 and $653,000. Okay. So many breaches they say did not cause losses. And those that did cause losses. This is where it really gets big. [00:27:50] Okay. 95% of the computer data breaches led to losses as much of 1.6 million. So it's getting expensive. So what do we do? How do we deal with this? I talked about this before you need to improve your windows, privacy and security. You need to harden your windows. You need to get good firewalls. And I talked about it this week. [00:28:14] Again, you need to use something like open DNS, which is, it has a free version. There are paid versions, but this is going to get you. A long way towards being safe, open dns.com. That's where you find them online. If you can't remember you can't run it down. Just email me M e@craigpeterson.com. Ask your question and I'll be glad to point you in the right direction. [00:28:41]I was just talking a little bit about the Verizon data breach, their incident incidents report. And I wanted to just bring up one other bit of data. And that is that the attacks that are going on are actually simpler. They're not as complex as the old ones and phishing attacks are now going hand in hand with the use of stolen credentials. [00:29:09] What are stolen credentials while it is information that has been stolen from another website, typically? Now might be as stolen from your business. And so they know what your password is because they have all of the passwords in the business you're working for. But more often they're doing something called credential stuffing. [00:29:32] So they're going to the dark web and let's say they want to attack colonial pipeline, which of course just happened. And colonial pipeline has their URL that all of their email is sent to. What they end up doing is they go to the dark web and they find. Credentials for people that have a colonial pipeline, email address, and those credentials are going to include things like your password on that website. [00:30:04] Now, what happens is. They stuff that username and that password in as many sites as they can. So let's say they found that you're using Microsoft remote desktop, and maybe there's a zero day bug as there are many bugs in that software that people haven't patched yet. So they'll just use that to get on, but if they can, let's say you patched it and they found your email address and use over on website X. [00:30:35] That has nothing to do with colonial pipeline. What they can then do is take that username, which is that email address and that password and try it at colonial pipeline. And guess what? It works more than 60% of the breaches involved, credentialed data. And 95% of organizations that we're experiencing this credential stuffing attack had to between 637 and 3.3 billion malicious login attempts throughout the past year. [00:31:14] We see them all the time. We have a couple of internet facing servers and those servers we log when someone tries to log in and if they try and log in more than four times immediately, they are blocked at the firewall. So they can't even connect to the server anymore, period at all. And that stops this type of attack. [00:31:39] So I'm sitting here. I'm actually, I was literally scratching my head because I cannot figure out how can you have 3.3 billion malicious log in attempts at one business over the course of a year and not do something about it. Not have them automatically blocked. This is just crazy because credentials are the key that the bad guys can use to get into the network. [00:32:13] And they're not just using them to do ransomware into somewhere like colonial pipeline. They're using those credentials to go to your bank account. Yeah. So you, most people are using the same email I'll address as a credentials, which is ridiculous. I can't believe businesses are letting people use an email address as their login username, but most people using that same email address and those same passwords at multiple websites. [00:32:46] So I want you to do something now, and I've asked you guys to do it before on the show. You may not have had a chance before you may not have known about it, but I want you to go. If you're not in front of your computer, go there right now, or grab something. You can write this down with, or send me an email just me@craigpeterson.com. [00:33:06] What I want you to do is go to have I been poned.com. So that's like it sound have HIV. E I, the letter I been B E N P w N E d.com and put in your email address right there. And that will tell you what information of yours is widely available on the dark web. Now it doesn't have everything that's on the dark web. [00:33:37] By any stretch, but it has all of the major stuff. And I can guarantee you if you've had an email address for any time at all, that email address is going to show up. It's going to show up all a lot. Okay. So check it out. Have I been poned.com and then trend, according to Verizon is towards simplicity. [00:33:59] They're using passwords stuffing. They're using social engineering fifth. Dean X spike in misrepresentation, which is a type of integrity, breach business, email compromised, doubled last year, and a gain this year. It doubled again, 60% of business, email compromise attacks that successfully stole money. It's crazy here. [00:34:27] Median lost $30,000. That's email coming in, pretending to be someone that they're not. And again, I've helped companies that this has happened to and help them tighten things up. That is the problem. Okay. There's huge medium was 30,000. And 95% of them cost somewhere between $250 and a million dollars. [00:34:53]It's just amazing. So we've got to pull up our socks. We have to be careful. I have some free info that you'll get. If you sign up from an email newsletter, you're automatically going to get a few of the special reports that I put together. You're going to get my weekly emails. It's all for free. [00:35:12] This newsletter. Most people can't believe they don't have to pay. I had someone just this last week say. Are you sure I'm not supposed to pay for this because a lot of newsletters out there, of course you have to pay for, but I send out all of this type of information for free and I have free little trainings and free guides, and I'm more than glad to offer them all to you guys. [00:35:37] So check them out. Go right now. Craig peterson.com/subscribe. Now have I been poned is again a website juke should go to, but the other thing you need to do is make sure you're using a password manager. Now a password manager is something like one password. I wouldn't no longer use the last pass. I have pulled that off of my list of recommended password managers because of a major problem that they had. [00:36:07] And it showed, they really didn't know what they were doing. Everybody makes mistakes. Nothing's a hundred percent secure. Believe me. I know that, but they really lost all. Of my trust with this huge hack that they had. So one password is the only one I'm recommending nowadays. That's a digit one in the word password. [00:36:28] Use that. If you can use something other than your email address to log in. Do that change your account name to something out, something completely unrelated call it the human element or something. Use a login. That's not your name. That is not your email address in is not something that's easily guessed. [00:36:50] And then use a fairly randomly generated password. Now, what I'm recommending now is the latest NIST guidance, and this does the national institutes of standards and technology, and the latest NIST guidance says. You do use some random stuff, but I'm not talking about random letters, numbers, special characters. [00:37:13] I'm talking about taking three or four randomly chosen words, or even a phrase that are separated using maybe a digit or a special character, making sure there's a little bit of upper lowercase stuff going on, but it's something that can be remembered if you need to. And one password will generate these for you automatically, which is absolutely amazing. [00:37:41] Okay. It's such a godsend. I was surprised when I looked the other day, I have 1400 different accounts in my one password. Yeah. That's how many I have that's a lot. And it'll also keep your notes in there. So you can put in bank account information, et cetera. It keeps it encrypted. It keeps it in their own little secure cloud. [00:38:05] So knock on wood should be pretty darn safe. Now want to point out one more thing about these statistics here? Nearly all email servers, 96%. 96% of email servers that were compromised in these attacks or cloud-based once they've gotten into your email. They have control of you. I just got a call again. [00:38:36] This is a friend of a friend who called me up because their email account had been compromised almost certainly because again, credential, stuffing there's password information out on the dark web, et cetera. Cause I ha I looked it up for him and sent him the link. Here's what have I been poned says. But once they have control of that email address, they probably have something that you're using for password recovery. [00:39:05] So you go to the bank. So the right way to do this for the bad guys is they go to like bank of America. They try and put in your email address and say, I forgot my password. So where are they going to send your password? They're going to send it to your compromised email account. If they're, they'll try all of the major banks and they'll see what they can find. [00:39:27] 96%. So it's just crazy. And people are using this. They, the cloud is just the name for someone else's computer and you don't know how all protected it is. And you still have ability if it's broken into, and in this case, Verizon saying that this led to the compromise of personal information, internal business information. [00:39:54] Medical information, bank, account information. This is part of the challenge of moving a business to the cloud. It's incredible. All right. And not flip that make sure you do get all this info. You'll get all of my free, special reports by signing up. If you're not already on the list. If you have any questions, Craig peterson.com. [00:40:17] Feel free to reach out me at CraigPeterson.com. That's my meal at that's my email address, and I don't use it to log into anything me@craigpeterson.com.

Code of Life
Zdraví a sport s Bárou Langer

Code of Life

Play Episode Listen Later May 8, 2021 65:32


Jediný důvod, proč neexistuje nemoc porucha příjmu pohybu, je ten, že působení tohoto onemocnění by bylo moc široké a zahrnovalo by většinu nemocí! Možná si myslíte, že to ovlivňuje pouze zdraví fyzické, jako je to kardiovaskulární, obezita, cukrovka atp. Opak je ale pravdou! Pohyb nás chrání i před nemocemi mentálními, jako jsou poruchy nálad, deprese a úzkosti, a funguje i jako prevence neurodegenerativních onemocnění, například Alzheimerovy nebo Parkinsonovy choroby. Dnešní podcast bude celý jen o aktivním pohybu s Bárou Langer, zakladatelkou sportfluence. SLEVA 50% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 1:00 Běhání Báry (501km za březen) 6:40 Sport jako životní cesta Báry 9:20 Sportfluence 18:00 Intenzivní sport pro ženy 28:00 Strava 42:00 Experimenty Báry 46:00 Pohyb a radost 52:00 (ne)zdravý pohyb 59:00 Naše silné stránky

Craig Peterson's Tech Talk
Sick Laptop? Uber and Lyft out of Self Driving, DC Police Department Ransomed

Craig Peterson's Tech Talk

Play Episode Listen Later May 3, 2021 79:53


Thanks for downloading Podcast 1111 - May 1, 2021. Uber and Lyft have both sold their self-driving car divisions.  Washington DC Police are in a lot of trouble due to Ransomware.  The latest trend in Cloud Computing is hazardous. How to tell if your laptop is sick and how to fix it. Costs of Ransomware have doubled in 12 months. Why I think China is threatening Taiwan. Finally, Emotet has been taken down. SpaceX is winning the Satellite-Internet war. For more tech tips, news, and updates, visit - CraigPeterson.com. Articles for this week: An ambitious plan to tackle ransomware faces long odds Tile bashes Apple’s new AirTag as unfair competition More US agencies potentially hacked, this time with Pulse Secure exploits The saga of McDonald’s ice cream machines and why they’re out of order all the time - Right-to-Repair Apple agrees to let Parler back on the App Store, citing improved moderation Hacker hacks the Police hacking tool - and leaves a “bomb” in place How to Secure Employees' Home Wi-Fi Networks The Google Offices of the Future Has Privacy Robots, Meeting Tents, and Your Very Own Balloon Wall --- Automated Machine-Generated Transcript:   Podcast 1111 - May 01, 2021 Craig Peterson: Self-driving cars have been all the rage. Well, at least talking about them for what are the last four or five years. Well, Lyft and Uber both had big projects when it came to self-driving cars, and both of them have changed their minds. We're going to talk about that. [00:00:21] Good afternoon, everybody. Craig Peterson, here  I've been out for the last couple of weeks. Sorry.  I've been here on the weekend, and I'm here again today. We're going to talk about a lot of very interesting stuff that's going on. Hopefully, I can explain to you a little bit about the why that helps you understand the how of what's going on.  It's just become so crazy complex. [00:00:48]That also gets into Lyft, this whole self-driving car thing. Uber, you've got every major player kind of in the world getting into this whole game, including, of course, Apple and Google. They both have big projects going on. GM, Ford, and every major manufacturer, Fiat, has an electric car, and of course, they've got aspirations. Hey, by the way, if you really want to cause some problems with Fiat-Chrysler's finances, buy one of their little electric cars, a little E 500. I don't know if you've seen these little Fiats driving around. They're cool little cars, the type of thing you'd expect in a big city or maybe in Europe somewhere. Just these tiny things. Like the smart cars only slightly bigger. Fiat loses $20,000 for every one of these $33,000 little cars you buy. Electric cars. It only goes 87 miles on a charge. That's the killer, right? 87 miles. Are you kidding me? [00:01:52] We'll talk more about this later on because there's some study information out now that talks about people that bought electric cars. How many went back to gas engines, and why? It's interesting when you get into the numbers, the people that are switching back, by the way. Tend to be women more than men, but anyway, so we'll get into that in a few minutes here. [00:02:16] Lyft and Uber, both saw themselves as companies that should be in the self-driving car business. I have learned over the years that you have to focus your business on your business. So what is it? Make your business very narrow don't run after every little opportunity that comes up, don't take every potential customer that comes your way because you probably can't deal with it. It requires a focus, a real focus, in order to be very successful. Otherwise, you can't make your business grow. So because of every customer's different, if everything about the customer's different, you're going to have true experts. [00:03:01] That's the problem I've had over the years because I've always enjoyed a little bit of a change, a little bit of a difference. So, we've helped all kinds of companies from multinationals with their cybersecurity all the way on, down through little guys. [00:03:15] Now, when you think about that, I've been crazy. For all of these years, to quote Paul Simon and my craziness has to do with the fact that they're entirely different beasts. [00:03:26]So, now we're putting together some standardized packages based on what we've been using and selling for more than 20 years now, just to make my life a little bit simpler so, we can handle more clients cause there's more and more them that need it. [00:03:40] So, when we're looking at Uber and Lyft, how does it fit? What is Uber doing? What is Lyft doing? Really? What's the bottom line here. They're getting you from point A to point B. It's really that simple. Isn't it? You want to get to a place. Now, they've added some of these other features like the Uber eats, where you can get Uber to go to a restaurant, pick up a meal, deliver the meal for you. Then you're off and running. That's not bad, but it's still effectively the same business. [00:04:15] When we're talking about autonomous vehicles, it's a completely different business. You're talking about major software development. Lyft looks like it's been spending about a hundred million dollars a year in order to try and develop self-driving cars. [00:04:35] That's expensive. It sure is a lot different than managing people coming from point A to point B. I was out of state. I was down in Florida. Down in Florida, it's difficult to find a Lyft or an Uber driver because so many people are staying home. Why would I bother working when I'm making so much money on unemployment right now? Why would they? [00:05:00]I'm not sure I could particularly blame them for not wanting to work. So Uber and Lyft are now saying, wait a minute. I got go find drivers. I'm going to have people that are going to deliver food that is going to take passengers from point A to point B. That's what they should be focusing on. Isn't it. Making sure the drivers safe. Making sure the passenger safe. I'm not talking about these lockdown-type restrictions. I'm talking about physically safe because we've seen people attacked before. What happens if they're in a car accident? Do we have contact information for the passenger? Do we know they're in a car accident? Can we reasonably get an ambulance there, get treatment, get the police, whatever needs to happen. There's a lot of things you have to worry about—background checks for the drivers. Maybe background checks for the passengers. You've got to collect the money. Maybe you want to put in an override system where people who refer another Lyft driver are going to be able to get a bit of an override on them, make a few extra bucks, make it worth their while to refer driver. [00:06:04]Then you've got all of the streets, the street maps in every city, in every town. How far should you be going as a business like Uber or Lyft? Is your business mapping. Is your business autonomous vehicles? No, of course not. So I think they're smart in getting out of this business, but I want to mention a couple of things about why I think they got in the business in the first place. [00:06:31] GM and Ford probably Chryslers have said that they are thinking the vehicle of the future isn't going to be something you buy. You're not going to go out and buy a car because they're looking at it and saying, let me see, what do you want? I want to get to the train station in the morning, or I want to get to work in the morning, or I might want to have some food delivered to me, or I might want to run to the grocery store. First of all, grocery stores and food delivery can both be done by Uber or Lyft, but getting you from A to B. [00:07:08] They're looking and saying we make the cars, we make the autonomous systems. Why don't we provide vehicles when people need them? So it can take your kid to school in the morning. It can go in five different directions. Cause you're going to have five different cars. Maybe you need five cars this morning cause you've got four kids, and you and your wife and you're all going different places. Here come the cars. They're all scheduled the day before, the week before. However you do it. On Tuesday, all of the cars show up. They take you to where you want to go. That's the business model that the major car manufacturers are looking at. I think it makes a lot of sense. [00:07:51] You don't necessarily need a pickup truck all the time, but I sure need one when I gotta get those sheets of plywood and go here, go there, do things.  Frankly, Home Depot and Lowe's are both looking at it, saying we have rental trucks. Maybe they will have some of these in their fleet. Maybe autonomous, maybe not autonomous, but that's how they're looking at it. They don't think you're going to buy a car. [00:08:15] I don't know if you saw the test Cadillac did down in New York City, of course, this was before the lockdown as well.  Cadillac had put together this plan, where for now, what was it? $1,500 a month. I think give or take. You could drive a brand new Cadillac, and you'd have that Cadillac for a month. You could, of course keep it for longer, or you could just pay them more. But the idea was why Cadillac buy? Why even go through all of the trouble leasing. Effectively, what you're doing is renting it like you might rent a car from Hertz. [00:08:51]In the future, they don't even think you're going to do that. It's Hey, I want a black car to pick me up from one, two, three wall street and take me to park Avenue, that I think makes a lot of sense. [00:09:03] So Uber and Lyft are both looking at this plan and saying, Whoa, Wait a minute here. What's going to happen when GM and Ford both decide that they are actually in the getting people from point A to point B business. Now, they are stepping on Lyft and Uber's toes in a very big way. I think that's why they decided to get into the autonomous vehicle business. Both of them have gotten. Out of it now. [00:09:37] Lyft sold as a self-driving division to a subsidiary of Toyota called Woven Planet for half a billion dollars. Part of the reason for that, I'm sure, is it takes a lot of money to compete in the self-driving area. [00:09:53]Frankly, if Uber and Lyft can really focus on their core business, not mess around with all this other stuff. They might be able to beat GM Ford, Chrysler, et cetera at this game. [00:10:07] Uber, who was Lyft's main competitor, sold its self-driving business to a startup called Aurora back in December last year. Both of them had been working on these projects for four or five, six years; obviously things are going to change. [00:10:28] The self-driving vehicles are going to be on the roads starting next year. Ish. Ford's made some announcements, so has GM. We'll see ultimately what happens. Waymo, which is Google, of course, alphabet has a small taxi service in the Phoenix area. Nobody else is operating full driverless taxi services in the US yet. [00:10:54]Congratulations to Lyft and Uber for getting out of the self-driving business that not their business. [00:11:01] We see that more and more ransomware, not only is it way up but some police departments have gotten hit with it. [00:11:09] So, we'll tell you what's happening there. You're listening to Craig Peterson. It has been going up and up and hurting more and more people. In this case, we're going to talk about a police department. There's a briefing that the Boston field office of the FBI's giving on ransomware. If you are an infra guard member, FBI Infragard, I ran their training for a couple of years. [00:11:34] They've got another training. Coming up on ransomware and what's been happening out of the Boston field office, which covers all of New England. And I discovered and disclosed a huge hack. And it was the biggest one that the Boston field office said that they'd seen it. It was just absolutely incredible. [00:11:57] What had happened and businesses are just not. Paying attention. They're not paying attention; it isn't just businesses. It's also municipalities. It's counties, its state government, and it's the federal government of all of those. I got to say the federal government is trying the hardest, I think, to pay attention to the problem besides cybersecurity; of course, they take more money from us. [00:12:22] So they and Lee should have a better budget to do it with right. But there's a great little article this week in the newsletter. We usually get that on hold on Sunday morning, but this is by Dan Gordon. Over at ARS Technica. They will always have some great stuff, but some ransomware, bad guys have sand What they're calling stunning ultimatum to Washington. [00:12:50] DC's Metro Politan police department. The police department that handled the massive insurrection on January 6th. He said with his tongue firmly in his cheek, the guys that really know what they're doing down there, Washington DC. Ah, boy. So here's the ultimatum. Pay these ransomware guys $50 million, or they'll leak the identities of confidential informants to street gangs though, this group is called Bulk Locker, at least that's what they call themselves. [00:13:29] And they said on Monday that it had obtained 250 gigabytes worth of sensitive data after hacking. The metropolitan police department. Yeah, Washington DCS, metropolitan police department network. And this Babych site over on the dark web. When you go, there has dozens of images of what appeared to be legitimate, sensitive MPD. [00:13:58] Documents now these have been slightly blocked out so that people don't know what's going on. Exactly. So they've been It's anonymized. Let me put it that way, but it looks like these legit. I'm looking at some of them right now on the ARS Technica site. One screenshot shows a windows directory called disciplinary files. [00:14:24] Each of the 28 files shown lists a name and a check of four of the name shows. They all belong to Washington DC, metropolitan police department, officer's disciplinary actions, and looking at the dates on these files, they are from, they've all been modified anyways, within less well about the last year. [00:14:50] Give or take a little bit less. So that was just the first page of them, by the way. It looks like kids, the officers whose names start with a through E and a few apps, other images that are on, again, this Babych ransomware group's website on the dark web seemed to show persons of interests, names, and photos. [00:15:16] So they, these bad guys put up a screenshot of a folder named gang database, another chief's report lists of arrest and a document listing the name and address of at least one confidential informant. So it's got the date. It was entered, closed. The persons name, position, sex raised. Date of birth, social security number, mailing address, email phone number. [00:15:46] Yeah, the informant. Okay. So they said we advise now there's spelling errors in this. There are grammatical errors in this, which is expected. We advise you to contact us as soon as possible to prevent leakage. This is again on their dark web website. Quote, if no response is received within three days, we will start to contact gangs in order to drain the informant. [00:16:16] In other words, still let the gangs know who the squealers are. Her the informant within the gangs. Now this is classic. This next one. Just absolutely classic Washington. DC's. Public. This is again, metropolitan police departments, public information. Officer Hugh Carreyrou wrote in an email. We are aware of unauthorized access on our server while we determine the full impact and continue to review activity. [00:16:51] We have engaged the FBI to fully investigate this matter. So he didn't answer specific questions about what details, but here's the classic part of this. I bet you dollars per four donuts that they don't have the proper security in place. If you are a city or a County, you have rules which are called CJIS, which is the criminal justice. [00:17:18] I think information system rules for your securing. Of data and it has to do with the networks, how were they cannot be connected and can only be connected in certain ways and what you have to do. And you have to included in all of this log, everything. What do you want to bet they didn't log everything. [00:17:40] So they're calling in the FBI and we've done that too. We've done that when, again, we're not mandated reporters. If we see something suspicious, we call up the client, whether it's a city, a County, a state, a business, a DOD contractor or dentist's office. And we say, we found an indication or multiple usually indications of compromise, which means. [00:18:04] These things make it look like someone got into your systems. We then say this is not what we do here. This is a law enforcement issue, and we think that you should bring in the FBI and then they can talk to the FBI. We can work with the FBI to really figure things out. So the FBI can do the forensic work and make sure they capture everything needed to capture and how needed to be captured, et cetera, et cetera. [00:18:31]It's amazing. What's happening. But they are looking into this. I'm sure the FBI is involved most recently when we've had. Reports where we brought in law enforcement. We worked directly with the FBI, with their data security information, security team, James, and it's just amazing. People were not maintaining good cyber hygiene in this case, Washington DC, metropolitan police department. [00:19:03] Almost certainly. Was hacked by these hackers. They admit the MPD that they, something happened. I bet you, they don't know what happened. They probably broke these CJIS rules that every city, state and town and County has to comply with. It's absolutely amazing. And of course you remember now they've got this dual revenue model when it comes to ransomware. [00:19:32] Pay up now or pay up later, we will extort money from you either way. It's a, it's amazing. Amazing. Apparently this is a Russian group who knows who exactly it is. It's sponsored by the Russian government or not. We really don't know. [00:19:50]Cloud is a sensitive topic with me and it always has been it's hold, it holds a lot. Of promise. And the biggest promise to most businesses was, Hey, use cloud services, it'll save you money. And of course they have used cloud services and in some cases it's saved the money, frankly. [00:20:14] It's rare that it saves them money. It really depends on a lot of things, but if you using a service like Amazon's cloud services, and I'm speaking in generalities here, but it's probably going to cost you more than running your own server. Why do a lot of companies use cloud services? When it comes to general computing. [00:20:35] Now I understand. Why would you use Microsoft's? What does calls Microsoft three 60? It's because Microsoft is going to maintain it. They're going to patch it. I don't have to run a server. I don't have to worry about any of that stuff. Okay. I get that one. How about salesforce.com? I don't use Salesforce. [00:20:54] I use an alternative, but I can see why you'd want to use that. Unfortunately. In both cases, those services have been hacked and the company's data has been stolen. And you got to remember too, that you still bear responsibility for that lost or stolen data, even though you didn't lose or steal it. So keep that in mind, if you are a business now, when you are moving on to what are called containers, the whole world shifts. [00:21:25] Here's what's happening and been happening in computers over the last few years. There's something called containers. When I first heard about containers. I was thinking about these data centers that they put into shipping containers. And so you get a 20 foot or 40 foot shipping container, and all you do is plug in power and internet, and it's often running. [00:21:50] It has racks of computers inside that has all the cooling systems, all the power regulation systems, like while UPS's et cetera, it's got that fans in there to keep the air moving. It's got the tape drives to do the backups, all of this stuff. It's right there. So I that's how I always thought of containers. [00:22:11] That's not the case so much anymore. Those containers still exist. Some of them are used by Microsoft and Amazon still they'll throw containers into different areas, depending on usage. For instance, with the Olympics coming up, you can bet that there will be shipping containers. With huge data centers in them in order to record all of the video and move it around the world, broadcast it, et cetera, that's going to happen. [00:22:41] There's another type of container. And this container has changed the way a lot of businesses do computing. It is just absolutely an amazing technology for someone that's been in this business. Now, since the mid seventies, I got to tell you, this is something that just really came to me out of a little bit out of the left. [00:23:05] Field, because I'd been working with virtual machines since the seventies IBM has had VMs for what, 50 years now that it's not new that concept, but there's something called Kubernetes that is used in the container world. In the idea here. Is rather than having a big machine and that machine has its own operating system. [00:23:30] And on top of that, you're running multiple programs. We've moved into more of a virtual world. So now even Microsoft has gotten into this game instead of having a Microsoft. Server and people trying to run everything on that one server, which Microsoft advises you not to do. If you have an active directory server, it should only be running active directory. [00:23:55] Nothing else. If you have an exchange server, it should only. Be running exchange and nothing else. And the same, thing's true for the other major Microsoft servers. But what a lot of companies have done is they have one piece of hardware. And on that, they've got the one Microsoft server operating system. [00:24:16] And inside that the running exchange and active directory and who knows what else? A whole bunch of other stuff, right? People put QuickBooks on these things, et cetera. Now, nowadays you can get. A virtual machine infrastructure. And this is what we've been using with our clients for 20 years now, more maybe, and there, of course it's advanced over the years. [00:24:42] Now we use a virtual machine infrastructure called VMware. That's absolutely fantastic. Believe me. We've used them. All, and this is what we've settled on for our client, but the idea here is, okay, you buy one piece of hardware and that piece of hardware has a lot of memory, a lot of disc IO available. And you put on the very bottom of this, right on the machine, you run a virtual machine controller, basically. [00:25:10] So something like VMware and then that VMware can run multiple operating systems simultaneously. So on that one piece of hardware, you could be running an exchange server, a whole thing. So you've got Microsoft server running and then on top of that, you've got exchange and then you have another. [00:25:29] Microsoft server running. And on top of that, you have active directory and then you have another Microsoft server and you have something else around top of that one. And maybe you have a Linux server with something else on it. And another Linux server was something else on it. And with VMware, you can also set up virtual networks inside this machine. [00:25:47] It's just absolutely incredible. So that's something I think most people understand. And if you're an it professional, you've probably worked with that before. Coobernetti's. Brings it to an entirely different level. And what's happening here. Is that again, we're using a virtual machine infrastructure, but the idea is each one of these machines, instead of running this huge Microsoft server software. [00:26:17] So you got server version, whatever. And that server is software from Microsoft is using up a ton of resources because it's Microsoft and it's not very efficient. And might be causing you some headaches and some problems. There's all kinds of things we could talk about here, but the incentive doing all of that, maybe what you want is a web server. [00:26:40] And maybe you want to tie the web server into some sort of a database. And that database is taking information from your front-end ordering system, which could be, who knows what, again, it could be a API to salesforce.com. It could be something else that you're using. You, again, name it. There's so many business management systems that could be tied into a lot of ERP stuff, et cetera. [00:27:06] So instead of having running a big pig line, Microsoft exchange or Microsoft server, and then exchange on top of it or heaven forbid, you're running a Microsoft, a web server, which is in incredibly I would never do that personally. But you want to run a patch, et cetera. What you do is you use Kubernetes and it creates a small machine that does one thing and does one thing. [00:27:34]And it's well tuned to do that one thing. And then you can tie these together. So on one machine, you can even do this on a workstation on that one workstation, you could have 20, 30, 40 machines, right? Each one of which is dedicated to one task. So one might be doing the web service and another one might be handling your database. [00:27:57] Another one might be handling the API calls and it's all pushing data back and forth whole new world. Unfortunately there are security problems. So if you are using this stuff, make sure you spend some time considering the security, because Kubernetes is entirely API driven, which means application programming interface. [00:28:19]I keep an eye open for that. Use a virtual private cloud instead of on the open internet. [00:28:24]If you have a laptop and you've probably noticed a few things, first of all, that battery life. [00:28:31] Okay. It's not like it was when it was new, his head, somehow those batteries do wear down. It's much better than it used to be. The nightcap ads and the nickel metal hydride ads. And now we've got various types of lithium batteries based on a few different technologies. There's going to be more stuff coming out. [00:28:53] And I had a laptop, it was an Apple laptop, a Mac book pro. And on the bottom of it, it had four little legs, just little ones, a little rubber things. So it's a standoff. And one day I noticed that my laptop was teetering. Balanced in the middle. And I had a bit of a closer look and I could tell, wait a minute, and how this laptop is swollen in the middle. [00:29:17] Now I knew exactly what had happened that battery inside had gone bad. So number one, I've got a one you guys with a lithium ion battery, if it starts to swell, and this is true for most batteries, but it's. Particularly nasty with lithium ion. If that battery begins to swell, what can end up happening is it will short itself out internally. [00:29:48] Have you ever had that happen? You might be working on a car and you're right there and buy the battery and you put a wrench across the terminal somehow or between the starter. Hot side on the cars engine and the block, and, off it goes, there's a lot of power in that car battery, and there is a lot of power in these lithium-ion batteries. [00:30:11] They make these hacks now that you can use to jumpstart cars, even small trucks with a little lithium-ion pack. So what happens is. As the swell up in your laptop or your phone, et cetera, we've seen this problem with every manufacturer of cell phones. As they start to swell up, they can and do short out. [00:30:36] So think about how much power is in that battery, even an older battery, because it can provide your laptop with as much power as it needs. Four hours. And if you're lucky enough to have a brand new laptop with one of these great Apple chips in them that uses very little power, man, you can go better than a day on one charge easily. [00:31:02] Unless you're like doing heavy graphics, et cetera, et cetera, but that's always been true. So I took my Mac book in and they replaced the battery, no charge. It was still under AppleCare, which I suggest people get. It's just makes life easy. You can always get the support you need and they'll fix things, replace them. [00:31:23]That's the first step I had to mention that right out of the shoot, because it is very common with laptops to have that happen. I even had it happen with my little what's it called a little, my fi device, which hooks up. To the cell phone data network and then provides wifi to my laptop or other devices. [00:31:46] And I noticed the battery pack compartment cover was swollen. So I took it off and sure enough, the battery was swollen. I just ordered a new one and. Properly disposed of the old lithium-ion battery. Cause again, it can cause fires right now. I think there's a recall out on some of those mi-fi devices because of the battery. [00:32:09] So that's a serious problem. You can start your laptop on fire or you phone could start on fire with any of these newer devices. If it starts to swell, if it warps the case warps, then it's not because you're sitting on it. You can indeed cause of fire so we can have, and if you are sitting on it, you might cause of fire because if you bend that battery in the wrong place, you're in trouble. [00:32:32] There was an episode of MythBusters where they took a lithium-ion battery. And they put it in a trash truck. Now they made this a worst case scenario. They actually built a wedge into the back of the trash truck that compresses all of the trash. It's got that big hydraulic Jack and pulls it and compresses it. [00:32:53] So they put the battery with this wedge right in the center of the battery so that when the truck compressed it. The battery would get bent. So they bent that battery. Fair enough. The whole trash truck caught on fire, and we've seen that happen in the real world, too, where the whole trash talk truck catches on fire and it can be caused by lithium-ion battery. [00:33:16] So be very careful with them and be careful of how you dispose of them. So let's get into some. Other things that you probably want to pay some attention to. First of all, there are a couple of programs you might want to have. Look at first off is Microsoft safety scanner, and they've got a. Page online, you can find it out@docs.microsoft.com. [00:33:45] As in documents, docs.microsoft.com. It's called Microsoft safety scan, or they have a 32 bit version on a 64 bit version, depending on which version of windows you have, what you're running, but it goes all the way back to windows seven. It handles the windows servers versions, and all you have to do is download it and open it. [00:34:09] Tell it, what kind of scan you want to have run and it will go. It has just the one executable file that you can delete if you want to. It writes out its own little log file that you can look at. So that's the things you might want to look at. Microsoft safety. Scanner. And you can find that a docs doc s.microsoft.com. [00:34:32] The next thing you might want to look at, either on a Mac or on a PC windows is Malwarebytes. And I've used this many times. Neither one of these by the way, is a panacea. Neither one of these is going to find everything or fix any everything. But malware bikes is. Quite good. And it's something you should consider. [00:34:56] Now we have packages of software. We do not include Malwarebytes because we have some better stuff, but it's a very quick and easy way to do a light scan. Very fast and you can do a few things. So that's the first thing you might, I want to look at. If your computer is sluggish and unresponsive, it's slowing down, it doesn't necessarily mean it's old. [00:35:22] It might mean you have too much software that you've installed on it. So check your system. To see what is running on it and see if the stuff in the background, see if the stuff that you might want to remove, but it could also be a sign that a hacker has broken into your machine. And they're doing things like mining for crypto currency or using your machine as a launch pad for attacks against other people. [00:35:51] Okay. So start with a thorough malware scan again on windows. They do have a pretty good little program that you can use that comes with windows, but first off, open the task manager. So you get that by clicking. Right down in the bottom left and the task bar and just type task manager, run it. See what happens, Mac Oh, S you're going to search for it with spotlight and it's called the activity monitor and you'll see all of these active programs next up. [00:36:23] Persistent error messages. And this is something you can find over at popular science, this little article, obviously I'm adding my own little tips as we go through, but you might find it interesting in you'll also find it in this week's newsletter. That'll come out tomorrow. So make sure in order to get the newsletter, you sign up at Craig peterson.com/subscribe. [00:36:45] So you'll get a link to this article that goes through all of these things. Computers, they often get error messages. Some of them are really hard to figure out. Many of them are just related to one program and the that's usually pretty easy just remove or uninstalled that program. And re-install it again. [00:37:07] Some of these error messages are hard to figure out you can go and search for them. Now, I do not recommend Google for most searches, but and I use duck go, but what you might want to do here is use Google type in the exact error message that you're getting and see if they've got a result now. [00:37:30] Macko Wes. Aye. Aye. Aye, man. It's so rare that you have to re-install Mac last, but you might have to, but windows, the default is Hey or back up and re-install okay. That should fix most of the error messages right there. Cause windows is a mess. If you've got pop-ups on your screen asking, let's say to make changes to settings, make changes for things. [00:37:57] Be careful. These different types of infections can disable features. They might change your homepage on your browser reset your default search engine. I got an email from a listener this week, talking about that, and it just keeps to keep getting reset back to Google. Tumbled check your extensions in your browser. [00:38:18] It might just be the browser itself can also be viruses can also be a hack, but roll back the changes, any changes that you've made, puts your browsers homepage back to the original one. Make sure you run again. The built-in tools. They're on windows. Web pop-ups same type of thing. Find a list of browser extensions you've installed. [00:38:45] So if you're using Chrome, they sit under the more tools entry, have a look at those. See if there's any that it re recommends that you remove and then do it, or just go ahead and remove them all and see if your pop-up problem goes away. There's also the problem of strange noises. And this can be a problem that only the owner of the computer really notices because you're used to what the computer should sound like. [00:39:16] If you start getting strange noises, have a checked out right away because those noises could be a fan and that fan could be keeping your central processing unit. Cool. And if that CPU fan. Goes, you could have a very expensive repair on your hand. So keep an eye out. It could be your hard desk. It could be a fan. [00:39:40] There's a few different moving components in, but keep an ear out for those types of sounds that you're not used to hearing from your computer. [00:39:51]Ransomware has been a huge problem for years now. [00:39:56] And of course now we've got the whole double whammy where if you don't pay the ransom, then they come after you threatening to release your data. Just like what happened with that police department? I was talking about in the last hour. We've seen according to some statistics I've been reading, including some FBI stuff about a 300% increase in ransomware in just the last year. [00:40:24] And we have. Also seen a doubling of how much it costs. If you do get hit with ransomware. Now, this is a pretty big deal. And of course these are big numbers and the doubling in cost has nothing to do with inflation. Okay, guys, this is not the sign of inflation. But it is driving up. The value of Bitcoin is people are fleeing to it concerned about the dollar and other currencies. [00:40:53] We now have a tripling of ransomware payments and ransomware payments are almost always made in Bitcoin. What does it do when you have a scarce, commodity and money chasing it while the value, the price of something goes up. And so just like it, wasn't near the beginning. Ransomware has really been driving the price of Bitcoin. [00:41:19] I'm not going to say value just because I'm not sure it's value that we're really talking about here, but certainly the price. According to Sofos the. Average total cost to recover from a ransomware attack has more than doubled. Now this is what we're talking about here, businesses. So over the last year, it was on average, about $760,000 for a business to recover from ransomware. [00:41:48] Now, Nancy, if you could afford the $760,000 loss and we'll get into what. Numbers compose. You add them all up to get that $760,000. But if you are a small enough business that's not something you can even consider doing, odds are good. You will be out of business within months and most smaller businesses just close their door within a week of getting ransomware. [00:42:19] It's really that bad because there's a lot involved. So last year, about a year ago, it was $761,106 on average. Okay. So now the average cost total for recovering from a ransomware attack is about $1.85 million. Now we're talking about the total cost of recovery. We're not talking about the ransom paid right now on average is about $170,000. [00:42:56] Again. Can you afford a $170,000 payout? I would say of the small businesses in the world, basically under 20 employees. The answer to that is probably not, but wait, there's more. All right. This is from, Sofo says new survey, the state of ransom 2021, apparently only 8% of organizations managed to get back all of their data. [00:43:28] After paying a ransom 8%, about five years ago, it was about 50% of organizations that got ransomware. Got, got it back. But now. 8%, only 8% managed to get all the data back. Now that's going to cover not just businesses, but that's going to cover you as an individual as well. If you're a small dentist office, this is going to nail you. [00:43:52] And I got to say, just having a backup.  Most cases is not good enough because of the double whammy, but also because of the fact that most businesses are not doing backups properly. And we could talk about that. I'm going to include that in one of the courses coming up about backups, a three, two, one method, and the best ways to make sure you do have a good backup. [00:44:18] So 8% got all of their data back after paying the ransom and 29% received no more than half of their data. So it has gotten a lot worse. So these were 5,400. It. Decision makers in the information technology, business mid-size organizations, hence the amount of money involved or right. All the way across Europe, the America is everywhere really worldwide. [00:44:50] And it found also that the number of organizations that experienced a ransomware attack fell. Now that was interesting at one from 51% of organizations that had knitted in 2020 that they had a ransomware attack. And I added the word admitted in there, right? That wasn't in the original survey results, but admitted because I know most businesses don't admit it and they say it fell from 51% of these organizations had a ransomware attack in 20, 20 and 37% in 2021. [00:45:28] And few organizations suffered data encryption because of a significant attack. Now that's interesting because interesting when we're talking about significant attacks versus non-significant attacks, do you draw the line? But this Sofo study was focused on the moment, significant attack. [00:45:49] These various organizations had. So folks researchers are saying that the impact of a ransomware attack is now more damaging and costly, even though there is a decline in overall attacks. We've talked about that before here on the show where we mentioned quite clearly that the ransomware guys are getting more laser focused on their targets. [00:46:17] They're going after mostly targets with money. Now, there's still those ransomware people out there that are just opportunist. So you made the mistake of downloading some software of installing something and they just took advantage of you. So that's still going to be happening, but. When we're talking about bigger organizations, when we're talking about government agencies, County offices, city offices, and look at what's happened to Atlanta. [00:46:43] What three times now, I think they've been knocked off the air with ransomware, Washington DC. In the last hour, we were just talking about their metropolitan police department. They're attacking these organizations that can't afford to pay, and they know that they can pay. And if they don't, then they hold it over their heads. [00:47:05] So I've got this article in this week's newsletter comes out Sunday morning, usually. And it depends on when Karen and I can get it all together. So apologize for the last couple of weeks. Cause I was off at a retreat and just really couldn't handle any of that stuff. But. It really is an increase in these complex targeted attacks much higher. [00:47:31] And you'll find this article as well as all of the others. Of course, in my newsletter. If you don't get the newsletter right now, make sure you just take a minute and sign up because there's information for you as an employee in a business for you as a business owner, there's information in there for. [00:47:49] Home users as well, because almost everything we talk about when it comes to businesses also applies to home users. Now I'm going to be doing something different in the weeks to come. I'm hoping to start this next week. We'll see how the week kind of fleshes out. But the idea for this next week is I am going to start doing real releasing soon, but putting together the short training segments. [00:48:18] And each one of them is going to be on a very narrow topic because most people, they want five to seven minutes worth of content. So I'm going to get very narrow. So for instance, if we're talking about backups, I'm going to get really narrow on one part of backups and I'm going to post them everywhere because we've got to get more people following the podcast. [00:48:42] I am also, you might've noticed. Putting the podcast together as a one hour, we'll access closer to about 80 minutes podcast every week. And it is going up on my YouTube channel. So you'll find it on YouTube. You'll find it on my Facebook page. I have a Craig Peterson group over there on Facebook. I'm also putting up on LinkedIn. [00:49:04] It's going in my Craig Peters on Twitter channel. It's going up all over the place. And the idea here is to help you guys understand things better. This is for everyone and everyone, then I'm going to start doing something else as well. And that is all of these little. Classes, I guess you might call them that I've been holding. [00:49:28] And really, I haven't done anything since March of last year for some of these classes. I've done courses, trainings, but these classes, what I want to do for you guys is if you're online email list, I'll tell you what the next class is about. So for instance, backups, I'd say, and then if you give me a great question, something. [00:49:51] That you want to learn about backups, then I'm going to give you access to that class for absolutely nothing. All right. So I'll use your questions to help put it together. So I'm coming from the right angle. I will then record it. I'm going to put it up on my navigating cybersecurity website for you guys. [00:50:12] I'll send you a link to it and you can, at that time, Point watch it, which is really cool. So you'll have access to that class for a few weeks, couple of weeks. I'm not sure how we're going to work that out yet, but yeah. [00:50:26]One of the big pieces of news that's been out there lately has been the migration away from Intel. We've seen. Our friends at Microsoft move away from Intel with some of their surface tablets. And for years they've been having various versions of windows that run on non-Intel hardware. I helped to way back in the day. [00:50:51] Get windows running on a DEC alpha chip. You might, if you're a total geek, you might remember that. And I was in the team that was working on some of the kernel stuff for it. And what we ended up with is a 64 bit very fast chip that deck had created. And I think. That Oracle ended up with some of that technology and then they also bought sun for some of their hard work technology. [00:51:20] But anyhow, it was an incredibly fast chip. I have one, if you look closely on, in my background on the videos, you might see it sitting on when one of the little cubbies behind me, one of these little outfit, chips, they were just absolutely amazing. Great job. Anyhow, DEC digital equipment corporation is no more. [00:51:42] However, some of the technology that I worked on back then, some of these, what we call risk architectures, where I worked on the kernel, various types of Unix kernels back then. B, this is before Linux. Even these chip sets were designed to be inexpensive, to manufacture and very fast and very easy to use and integrate as well from a hardware standpoint. [00:52:09] And when Apple came out with its iPhone, they of course used a non-Intel chip for the main processor. And it's a, an Apple chip quote, unquote, based on one of these more or less generic designed. So Apple licensed the core design of the chip and was able to take it and continually improve it. Apple has now released various devices. [00:52:38] There's an iMac, which they, these things are so cool that you can't buy the latest ones. You all, you might be able to about time you're listening, but they're all different colors. It's a flash back to the old days before Johnny Ives took over in some of the hardware designs, but they've got the new IMAX. [00:52:57] They've got the Mac box. They have a Mac mini like I have right in front of me right here. It is based on apples am one chip and it is a screamer. It is very fast. And it's, I think it was about 100 bucks, maybe a little bit less then the Intel box. So you can get a Mac mini Intel for a hundred and change dollars more than an Apple based chip set. [00:53:29] And it's faster, which is just amazing. So it has the main chorusy beause. It has also of course, a GPU's that are built into it. It's very neat. Apparently this Japanese publication called the Nikkei claims that the next generation of Apple's custom designed silicone chips for Mac that are dubbed the M two. [00:53:53] Entered production this month and how that is fast. They barely released the . So what that might suggest is the new max could be announced at Apple's developer conference on. June seven, at least that's when that conference start. And the sources are saying that this new chip will eventually be used in other Macs and Apple products, besides the Mac books, that M one is also destined to end up in various types of eye pads, et cetera. [00:54:26] And it's bringing more and more rumors to the front. Then the, I F our iOS apps will run natively on all of these Macs and vice versa. You can run Mac software on the iPad. You can't do all of this yet. Okay. But some of it is almost certainly going to be coming. Now, I had a conversation. With an Intel exec. [00:54:54] This was a number of years ago and I was teasing her because she worked for Intel. And she was all puffing up about how great Intel was. And I pointed out, Hey, I remember the early days in Intel, Intel was a memory company. And if it hadn't been for IBM looking for cheap, not particularly good processor, Intel probably wouldn't be where they are. [00:55:19] Today. Oh, certainly they wouldn't be. And I also pointed out how Intel was now AMD compatible MD of course, advanced micro devices and historically AMD and other chip makers made sure their chips were completely compatible with the Intel chip sets. But what we ha, what we ended up with is Intel lagging behind on 64 bit technology. [00:55:48] And because of that AMD one up them AMD came up with some really great 64 bit extensions to this Intel instruction set and. Intel came out with AMT compatible instructions. I thought that was just hilarious. And she was pretty happy about it, but she admitted. Yeah, you're right. Now we've got a very interesting problem. [00:56:16] We've had China growing its presence in the South China sea, the South China sea is not part of China. There are various countries, the border that are in it, et cetera. And China has been building islands in the South China sea. So they can then claim up 200 mile territorial limit around those islands as well. [00:56:43] They want control of it, but I can tell you what they're really after. And this is what's very scary. And there have been a lot of military analysis, people who have been looking at this and trying to decide what to do, and that is Taiwan. Taiwan is according to mainland China. And of course the communist party of China, which is more fascist than communists, socialist party in China it is a part of China. [00:57:12] And it's just one of these, you have a state that kind of rebels. And so they're going to pull them back in and they've been flying over. China has been flying over time when these air space to make their point. Unfortunately, I don't know how this government's going to respond, that the current administration has been challenged, left, and center by some of these more major powers around the world. And the president Trump was hardly challenged at all. And I think that says something, but here's why they really want Taiwan. It's the technology. And China's had a very hard time with trying to get their chip fabs. In other words, these fabrication plants that make the silicone that make the chips that we use in our devices. [00:58:05] We have some ability to do it still here in the U S but not much. And the goal then. W, what do you want to call it? The centerpiece the prize of right now of all manufacturing is five nanometre design. You might have heard of that before Intel is having troubles with some of this, but it's incredible. [00:58:27] And Apple's doing a good job with it. While Taiwan semiconductor manufacturing provides. This five nanometre design technology for making chips to Apple and many others. So if China can get its hands on Taiwan, which are really wants, they are going to be able to manufacture. Chips that we don't want them to have and have a real leg up. [00:58:56] So man, we may get into a Kinnetic war over Taiwan. And now, you know why, Hey, if you're not on my email list, make sure you get on that newsletter right away. [00:59:08]Emotet is a huge problem. At least. It was a huge problem. It turns out that this bot was able to harvest 4.3 million email addresses. Now that's not a ton of email addresses in today's language because there are billions of email addresses floating around there in the dark web. [00:59:34] But Emotet was used. As a basis for ransomware and spreading ransomware. And it was really nasty stuff. AML tech would get onto your machine. And once it was on the machine, it would start trying to brute force, crack your passwords on your machine. It would try and spread to other machines on your network. [00:59:57] So in a. Business, of course, that means all of the other machines in the business might well get attacked by maybe even compromised by a motet. Same thing is true in your home and the machines that you had at home you're using for the office while they could get cross infected from your kid's machine and all your kid had to do, or you had to do is open a piece of email because amyloid pet also distributed the ransomware via. [01:00:27] Email fishing. It was sending malware field spam to all of the email addresses. They could get their hands on. This is what your all Paul said was the world most dangerous bot met and been plaguing. The internet, as I mentioned is 2014. A bot net is where someone typically a bad guy has taken control of a number of computers. [01:00:57] So they took control of your your home computer, right? Some windows, computer, whatever it might be. And now they installed a command and control system on it so that they could command your computer to do things for them. Nowadays, you might see botnets being used to mine cryptocurrency. So your machine gets really slow. [01:01:21] Like I mentioned, in the first time or today about problems you might be having with your laptop, much the same applies guys to your mobile devices, to your smartphones as well. And particularly the Android has been hit very hard by some of this stuff. Again, Apple's able to keep up on it and we've discussed this enough times in the past. [01:01:41] But what's happened here now is they have been able to stop it. Yeah. In January, this year, law enforcement in the Netherlands was able to take control of  key domains. Again, ammo tat is a bot net among other things. And as a bot net, it had command and control. So it has servers. So it needed to contact the servers to see what to do. [01:02:12] Hey, do you want me to send email? Who do you want me to send it to? Oh, here's this stuff that I've discovered on this machine. And it sends it all to those servers. So the Netherlands were able to get them. And Germany's federal police agency, the BK, a did some very clever reverse engineering. They looked at the emo type software. [01:02:35] And they found some interesting things. One of them by the way, was that there was an uninstaller routine built right into AMETEK, which kind of surprised me and many other people, but the German please went through and looked at it thoroughly. If a machine had ammo tat on it, how could we get rid of it now that we have control of the command and control servers? [01:03:05] So they found this remove routine and that this command that was built into it. And they also found that. Ammo Ted software could self update. I wish most programs would do a self update. Nowadays you see some of the Microsoft software or we'll go ahead and update itself. Firefox does that Google opera? [01:03:30] Most of the, all of the chromium based browsers will say update, but this is malware that would self update. Okay. They found that since they had control of the command and control servers, and because Emotet could self update, they made a version of Emotet that would be pushed out to any infected machine, any machine that called home. [01:03:58] And once it called home, they would send this version out. Now they, of course they muted it to you might a virus for a vaccine, but they muted that AMETEK virus. And it was no longer sending out the phishing attacks, et cetera, but it was still setting on everyone's machines because the thinking was, we want to get rid of this Trojan software everywhere at once. [01:04:25] Just. Bam all at once. And so they put a date into the code that they pushed out saying on this day, at this time course, UTC. Go ahead and remove yourself from the machines. That is incredible. They were able to figure this out or what was happening get emo tap from its base, which is to conduct brute force attacks on accounts, trying to crack passwords, gain access to secure data, send all of that information. [01:05:01] Out use it as a botnet to also attack other machines and send emails. It just incredible as well, of course has encrypt files and demand ransoms to something that just last week removed itself from any machines, it was on. Absolutely amazing. The FBI collected the email addresses from these AMETEK servers, following this takedown in January, where again, the Netherlands had control of the servers and it's just absolutely amazing here because they were able to take it down worldwide. [01:05:44] Very dangerous botnet, but once they had those email addresses, they gave them to our friend Troy hunt. Do you remember him? We've talked about him before and it's something I emphasize in most of my courses because Troy hunt has a website called have I been poned. And they gave these email addresses the 4.3 million that they got from Emma and to Troy hunt. [01:06:14] And he has included them in. Have I been poned now, if you were part of this breach by Emotet and do you registered on, have I been poned.com you now should have already received an email from Troy. So it's important that you do a couple of things. One, make sure you check your email addresses at, have I been poned.com? [01:06:42] Poned dispelled P w N E D. It's. P O w N E D I, he might actually have it both ways. Let me just have a quick look as we're talking. How have I being, if I say P O w N E d.com, will it no. Okay. There is no such thing which makes sense. It's have I been poned as in P w N E d.com. Check your. Email addresses. [01:07:10] See if they're there and register for this service. This is a free service. There are a lot of companies that are using it. Mozilla uses it with Firefox to see if your passwords might have been compromised. They've got 11 billion poned accounts. There at, have I been poned this guy knows the stuff. Okay. [01:07:31] And it's been, this particular one has been tagged sensitive. You can find out more about that@havebeenponedbot.com, but make sure you do that right now, as you're sitting here listening to me because it's very. Very sensitive information important for you to know. And if you have been powned and it's a business email address, make sure you let your it people know. [01:07:58]I was fascinated to chat with this guy from Ireland. He had course of pretty heavy accent. He's been living in San Francisco for years, but about the only word that he said that was Americanized was for, he didn't say it like you'd expect someone with a heavy Irish accent to say it quite that way. Then, I am really into accents and placing them. [01:08:24] And I've pretty much gotten rid of my accent. Some people still pick up a little bit of it, but I was educated in French schools up in Quebec. So there's bound to be a little bit of it left. So I like to listen for those things. And in talking to him, he said that Ireland changed because of wifi. And I had to think about that. [01:08:48] And he said, yeah, my, my parents, because of what they're just always on the news. And they're just totally freaked out about everything all of the time. And they're always were talking about how horrific Donald Trump was, because that's what CNN was telling them. And these other sites that they were going to. [01:09:09] And of course, we've talked many times about. The literal censorship that is happening in much of our media. And these all are arcs out in Silicon Valley and how they're controlling the discussions. But that's not what I want to talk about. He was referring to wifi. He was saying, why is what's changed Ireland, wifi? [01:09:31] And I'm trying to figure out what does he mean? And then I remembered another friend of mine. Who's from Ireland, his name's Dez. And. There's also was continually talking about wifi. And then I finally put two and two together, sometimes a little dense, and tuned to equaled wifi as the internet. So when he was talking about why fi he wasn't really talking about wifi, when I'm thinking about wifi, I'm thinking about why five, five wifi, six, the older protocols, right? G a, some of them, man, it goes way back a, B, G. Anyhow. That's what I think of. I think of the literal in the air, why that choosing radio waves in order to connect right. Beacons and everything else. And maybe that comes from my, having a ham radio background, having an advanced class ham radio license. [01:10:26] I don't know at any rate, why fine is the intranet, at least in his mind. And also apparently the minds of his parents. I sat all of that because I want to talk about space X space. X has already won a battle. You may not even be aware of. You and I, when we have internet, where are we getting it? Most of us get it from the cable company or from the phone company, almost everybody with five G we're hoping mom, maybe the cost will go down and the speeds are going up and we'll be able to get our internet from the phone company. [01:11:12] Just like we have cell service. And that is going to happen in some areas, some communities, but how about all of our rural communities and in Maine, New Hampshire, Vermont, North Dakota, South Dakota, Wyoming, Montana, Idaho. And then all the way down South. Yeah. There is a lot of territory that is not covered well by 5g. [01:11:38] Yeah. Yeah. You see the maps from T-Mobile and from Verizon, but remember maybe you don't know. So I'm like I say, remember, but you have to know that those maps are just based on a mathematical formula. So just because an area is red does not mean that you have coverage there, 5g or otherwise. And you've probably found that before, too. [01:12:04] I know I did. I looked at a coverage map and sure enough, bam right there in the middle of all of that red was my house. And yet I had no cell signal really upset me and the FCC was trying to fix that out. Pitt who the head of the FCC he had he was appointed by president Trump and he had put some rules in place that made those maps are a lot more reasonable. [01:12:36] But we're still talking about the majority of the landmass of the United States, vast majority, not being able to get good 5g signals. So my good, in any, in many cases, so space X has been going after those people. I announced it months ago when it was first available, this beta test they were doing for. [01:13:01] What they call their startling satellite service. Now this is a satellite service, unlike any you've seen before. It isn't putting up a dish for your television and you got to make sure it's aimed in the right direction. And hopefully it's not raining or snowing heavily. Cause you're going to lose your television. [01:13:22]You guys had those types of problems before they happen. All of the time. And then of course you have summer summertime with the green attenuators, those leaves on the trees and other green things that are absorbed some of those radio frequencies. So your satellite dish works better in the winter than it does a summer. [01:13:41]That's why you probably have some leaves or other greenery that's in the way space X has already launched a small, pretty large, frankly a whole set of satellites, broadband satellites, and they call these constellations when you have a whole bunch of them together. And then in 2018 space X got FCC approval to launch. [01:14:06] 4,400 satellites and that permission and that license specifies. Okay. You have to be so far from the earth. It was about 1100 kilometers to 1300 kilometers above the earth. And then the FCC gave space X permission to use a lower altitude for more than 50. 1800 of those satellites. Now the idea behind this is the closer the satellites can be to the ground. [01:14:37] The last distance, the signal has to travel. So some of the problems people have been having not enough bandwidth, maybe although the majority of them are reporting a hundred megabits down, which is just incredible and also the delay. And that gets to be a problem. When you're speaking to someone, you got a hundred milliseconds up a hundred milliseconds down that is noticeable when you're in the middle of a conversation. [01:15:06] So the space X guys went ahead and petition the FCC again, and they got an order that granted space X is additional license change requests. So the altitude for all 3000 ish of the satellites. Can now drop their orbit basically in half in about the 550 kilometer range that is going to be. Huge. [01:15:37] Absolutely huge. And obviously opposition from all of their the companies competing against them via S sat, Hughes, dish network, one web, and Amazon has another one called  and they are all saying you can't do that. It's just not fair. But this is fantastic here because it corner the FCC statement. [01:16:01] They said, based on our review, we agree with space X, that the modification will improve the experience for users of the space X service, including in often underserved polar regions. We conclude that the lower elevation angle of its earth station antennas and lower altitude of its satellites enables a better user experience by improving speeds. [01:16:26] And latency not, I don't want to go into a whole lot of detail, but man, Oh man, this is huge. Now you may not be aware of it, but part of your telephone bill, some of those fees and taxes that are in that bill have been going into a pot. As though the federal government ever actually saves money, it's a lockbox that doesn't really exist. And there are about, I think it was 16. Billion dollars sitting there in this lockbox. So space X has gone after that money as well. And they've received the majority of that money. I can't

Code of Life
Jak se lépe učit? - Jan Kohut

Code of Life

Play Episode Listen Later May 1, 2021 59:37


SLEVA 50% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Na měsíc duben jsme si pro vás připravili rozhovory s odborníky na celkové zlepšení paměti. Dnes se budeme bavit o to jak se starat o svůj mozek? Jak mít paměť jako slon? Jak se lépe učit? Jak se svého mozku dostat to nejlepší? Podcastem vás provede Jiří Kryštof Jarmar a dnešním hostem je Jan Kohut. Honza je zakladatelem projektu JakseRychleNaucit.cz, kde pomáhá lidem naplno využít potenciál jejich mozku na základě vědecky ověřených metod učení a produktivity. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne

Code of Life
O Mozku, Mysli a Paměti s Vojtou Hlaváčkem

Code of Life

Play Episode Listen Later Apr 24, 2021 67:16


SLEVA 50% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Všechno co během našeho života můžeme zažít je pouze naše mysl a proto je důležité se o ni starat. Jak se ale vyznat ve světě informací, kde vám každý druhý říká co máte dělat? Dnes se spustíme mikro-sondu do našich mozků a budeme spolu zkoumat první principy a evidence based přístup k tomu, jak funguje paměť, neuroplasticita, proč jsme negativně předpojatí a jak efektivně můžeme se svým mozkem pracovat. Z dnešního rozhovoru si odnesete praktické tipy, jak zlepšit svůj mozek a mysl tak, aby vaše prožívání bylo příjemnější. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 3:00 Co se bude dít v následujícím měsíci na Brain We Are 6:00 Jak zefektivnit svojí kreativní práci 10:00 Jak náš mozek vnímá realitu a první principy mozku 19:00 Co je nejšílenější věc a vlastnost mozku 25:00 NEUROPLASTICITA - schopnost mozku se měnit 29:00 Co si s sebou neseme za kazítka z evoluce? 35:00 Náš evoluční příběh 39:00 Lindyho Efekt 45:00 Motivace, Gamifikace a jak si nastavovat cíle 52:00 Smysl 59:00 Všichni jsme v tom spolu

Code of Life
O práci s lidmi s Lenkou Vaškovou

Code of Life

Play Episode Listen Later Apr 17, 2021 59:27


SLEVA 50% na náš novu kurz Průvodce mozkem a myslí zde: https://bit.ly/2ODB6JU Narodíme se do světa, ve kterém bychom se bez péče ostatních nepřežili. Kontakt s lidmi nás ale provází po celý zbytek našeho života a neztrácí na důležitosti. Lidé, kontakt, komunikace a práce s nimi. To je téma dnešního podcastu protkného seberozvojovými a vzdělávacími tématy. Hostem Libora byla dnes Lenka Vašková, 14 let se věnovala vzdělávání v korporátním prostředí a následně spojila tím, čím si prošla sama a své vlastní zkušenosti s praxí v korporátu a spojila je do unikátního celku mentoringu, vzdělávání, koučování a spolupráce s lidmi. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne

Code of Life
O štěstí (nejen) v práci s Michalem Šrajerem

Code of Life

Play Episode Listen Later Apr 10, 2021 60:39


Máme nový ultimátní "Průvodce mozkem a myslí"! Nyní SLEVA 50%! https://bit.ly/2ODB6JU Někteří vědci a psychologové popisují štěstí jako ucházející pneumatiku. Pocit štěstí a spokojenosti si můžeme kultivovat a ukazuje se, že není to o tom bažit po štěstí, ale dělat kroky, které ke štěstí povedou. Pár věcí, které vedou k dlouhodobému naplnění a spokojenosti jsou pozitivní a růstové nastavení mysli, pocit smysluplnosti, hluboké vztahy a pocit kontroly nad svým osudem. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 6:50 Co může člověk udělat pro své štěstí? 15:30 Štěstí nejen v práci 27:00 Důležitost pohybu 33:00 Tendy ve firmách 40:00 Hapiness management 47:00 Demystifikace work-life balane

Code of Life
Jak se lídři udržují v kondici

Code of Life

Play Episode Listen Later Apr 3, 2021 61:20


Máme nový ultimátní "Průvodce mozkem a myslí"! Nyní SLEVA 50%! https://bit.ly/2PZ2nH3 Roman Zelenka se v roce 2012 po náporu stresu a práce dostal do zdravotník problémů. Musel to začít řešit a zároveň pořád fungovat. Postupně si vystavil taktiky, strategie a zdraví, které mu umožňuje žít kvalitní život a být lídrem. Nyní stejné věci učí ostatní lídry, kteří dnes čelí podobným neduhům. Těmto problémům ale může čelit každý z nás a proto je toto rozhovor, který je hodnotný pro každého biohackera a posluchače. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 01:00 Super káva a zároveň rituál Romana 02:30 Kdo je to lídr a co je to leadership 5:30 Jak stres a nápor práce způsobila Romanovi způsobila zdravotní problémy 10:00 Cesta k sobě 19:00 Vztahy jako alfa omega našeho fungování 25:00 O vztah je potřeba pečovat - Rituály 32:00 Koučing, kdy radit a neradit 39:00 Co jsou nástroje psychické a fyzické optimalizace, když toho má hodně a dlouhou dobu? 46:30 Jak ovlivňujeme svoje okolí 55:00 Důležitost přestávek - Dej si pauzu

Uma palavra no seu caminho
Domingo de Ramos (B) - Evangelho

Uma palavra no seu caminho

Play Episode Listen Later Mar 28, 2021 2:32


N Evangelho de Nosso Senhor Jesus Cristo segundo São Marcos Faltavam dois dias para a festa da Páscoa e dos Ázimos e os príncipes dos sacerdotes e os escribas procuravam maneira de se apoderarem de Jesus à traição para Lhe darem a morte. Mas diziam: R «Durante a festa, não, para que não haja algum tumulto entre o povo». N Jesus encontrava-Se em Betânia, em casa de Simão o Leproso, e, estando à mesa, veio uma mulher que trazia um vaso de alabastro com perfume de nardo puro de alto preço. Partiu o vaso de alabastro e derramou-o sobre a cabeça de Jesus. Alguns indignaram-se e diziam entre si: R «Para que foi esse desperdício de perfume? Podia vender-se por mais de duzentos denários e dar o dinheiro aos pobres». N E censuravam a mulher com aspereza. Mas Jesus disse: J «Deixai-a. Porque estais a importuná-la? Ela fez uma boa acção para comigo. Na verdade, sempre tereis os pobres convosco e, quando quiserdes, podereis fazer-lhes bem; mas a Mim, nem sempre Me tereis. Ela fez o que estava ao seu alcance: ungiu de antemão o meu corpo para a sepultura. Em verdade vos digo: Onde quer que se proclamar o Evangelho, pelo mundo inteiro, dir-se-á também em sua memória o que ela fez». N Então, Judas Iscariotes, um dos Doze, foi ter com os príncipes dos sacerdotes para lhes entregar Jesus. Quando o ouviram, alegraram-se e prometeram dar-lhe dinheiro. E ele procurava uma oportunidade para entregar Jesus. N No primeiro dia dos Ázimos, em que se imolava o cordeiro pascal, os discípulos perguntaram a Jesus: R «Onde queres que façamos os preparativos para comer a Páscoa?». N Jesus enviou dois discípulos e disse-lhes: J «Ide à cidade. Virá ao vosso encontro um homem com uma bilha de água. Segui-o e, onde ele entrar, dizei ao dono da casa: ‘O Mestre pergunta: Onde está a sala, em que hei-de comer a Páscoa com os meus discípulos?'. Ele vos mostrará uma grande sala no andar superior, alcatifada e pronta. Preparai-nos lá o que é preciso». N Os discípulos partiram e foram à cidade. Encontraram tudo como Jesus lhes tinha dito e prepararam a Páscoa. Ao cair da tarde, chegou Jesus com os Doze. Enquanto estavam à mesa e comiam, Jesus disse: --- Send in a voice message: https://anchor.fm/luismfigueiredorodrigues/message

Code of Life
Chlad a dech jako cesta k tady a teď

Code of Life

Play Episode Listen Later Mar 27, 2021 83:55


Vyšel nám nový chladový kurz s exkluzivní cenou! Teplota a dech jsou 2 věci, které s námi jsou od narození až do smrti. Tělo a mysl jsou propojené víc, než si myslíme. Navzájem si ovlivňují výkon. Dnes se na podcastu bavíme o tom, jak co nejlépe připravit mysl pro ten nejlepší výkon, koncentraci, snížení stresu a zvýšení klidu. Jak s těmito 2 aspekty pracovat? Mohou pro nás být chlad a dech nástrojem pro lepší život? Jak se díky nim můžeme dostat do tady a teď? Co jsou za dechové techniky pro lepší soustředění? To vše a mnohem víc v rozhovoru s Davidem Venclem - Světový rekordman v plavání pod ledem a Liborem Mattušem - lektrorem a expertem na dech a chlad. Vyšel nám nový chladový kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Minutáž: 1:00 Dech a chlad jako cesta k tady a teď 3:30 Pozitivní stres 5:20 Jak využít dech ke chladové terapii 7:00 zádrže dechu 11:00 Jak na trénink zádrže dechu? 16:30 Jak se zbavit nechtěných myšlenek 24:00 Cesta Davida Vencla ke světovému rekordu 34:00 Síla vizualizace 59:00 Freediving 1:06:00 Jak na chladovou terapii 1:10:00 Bezpečností rady pro freediving 1:17:00 Top tip pro přípravu na výkon a vaše cíle

Code of Life
Rozhovor s Jiřím Uhlířem o výšlapu v kraťasech na Praděd

Code of Life

Play Episode Listen Later Mar 20, 2021 53:01


Vyšel nám nový chladový kurz s exkluzivní cenou! V dnešním podcastu se Libor baví s Jiřím Uhlířem o základech otužování v horách. Chlad a adaptace na něj je něco, co nás provází po celou dobu evoluce. Pouze v posledních X tisíci letech jsme se dostali do extrémního pohodlí a můžeme se jednoduše pohybovat životem tak, že nám zima nikdy není. Vykytujeme se v době ve které máme nedostatek nedotatku. Nedostatek je extrémně výhodné si v našem životě dávkovat. V dnešním podcastu bude řeč o dávkování nedostatku tepla, či kyslíku. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 01:00 Kdo je Jiří Uhlíř? 05:00 V čem má přínos chození polonahý v zimě? 07:00 Bezpečnost na výpravách do hor 17:00 Zima na horách a zima ve městě 19:30 Hormetický dech 26:00 Jak správně dýchat? 31:00 Propojení dechu, spánku a zdraví 36:30 Co všechno dech ovlivňuje? 43:00 R(evoluce) zdravého dýchání

Code of Life
O cvičení a seberozvoji v době covidu s Matoušem Hartmanem

Code of Life

Play Episode Listen Later Mar 13, 2021 54:42


Vyšel nám nový chladový kurz s exkluzivní cenou! Duševní zdraví je dnes pod velkým tlakem. Je tomu přesně rok, co se u nás začaly objevovat první případy nákazy virem, který změnil svět tak, jak jsme ho znali. Za ten rok se změnilo mnoho věcí. Náš společenský život se přesunul do online prostoru, setkávání lidí kleslo na minimum, ale také to vše ovlivnilo i způsob, jakým jsme byli zvyklí se hýbat a starat se o své zdraví. Právě fyzická aktivita je však pojítkem mezi zdravým tělem a zdravou myslí. Narušení našich návyků tak do velké míry ovlivnilo i naše celkové duševní zdraví. Právě proto se v tomto měsíci věnujeme převážně duševnímu zdraví a péči o něj. Libor si tak do dnešního rozhovoru pozval Matouše Hartmana, který je úspěšným mentorem trenérů v rámci projektu “úspěšní trenéři”. Chcete se dozvědět, jak se o sebe ve dnešní době starat co nejlépe? Pusťe si Matouše a Libora do uší! Přejeme příjemný poslech. Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 1:00 Matouš Harman - Kdo to je? 7:00 Formy tréninku 12:30 Sebepoznání a pozitiva dnešní doby 20:30 Strava 34:00 Jaká sebe-měření používá Libor? 43:00 Nejdůležitější věc s Matoušem Hartmanem - Kniha "Kód k výjmečnosti" 49:00 Zvídavot a dlouhověkost

Code of Life
David Vencl a jeho cesta ke Světovému rekordu

Code of Life

Play Episode Listen Later Mar 7, 2021 63:04


Vyšel nám nový chladový kurz s exkluzivní cenou! David Vencl je českým rekordmanem v tzv. statické apnoe, tedy v zádrži dechu bez pohybu ve vodě. David vydržel pod vodou neuvěřitelných 7 minut a 54 sekund. Jako freediver začal přemýšlet, co zajímavého v rámci potápění v Česku by mohl zkusit. Obliba v otužování + freediving vedla k zajímavé myšlence pokořit světový rekord v plavání pod ledem. Ten se mu 23.2.2021 podařilo překonat plavbou 80,9m pod ledem tlustým 30cm bez neoprenu, nebo čepice. Světový rekord v plavání pod ledem byl tedy pokořen, jaké je zákulisí a cesta k takovému rekordu? O tom se bavil David s Liborem na našem podcastu a to ještě před jeho samotným pokořením! Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 1:10 Jaký David pije drink na zahřátí a kolikrát je denně v ledu? 4:00 Jak vznikl nápad uplavat Guinessův rekord v plavání pod ledem? 7:30 Příprava na Guinessový rekord a adaptace na chlad 13:00 Český rekord Davida Vencla ve statické apnoe 19:30 Co obnáší organizace příprava rekordu? 25:00 CzechIceMan 29:00 Online vzdělávání o tréninku chladu a dechu 32:00 Výhody chladové terapie a dechu 36:00 Bezpečnostní stránka plavby pod ledem 45:30 Technické záležitosti ponoru 51:00 Jak vyrobit 30cm ledu?

Code of Life
Jak pracovat se svou myslí Q/A s Vojtou a Kryštofem

Code of Life

Play Episode Listen Later Feb 27, 2021 70:05


K biohackingu přistupujeme holisticky a jedním z hlavních prvků, které nám mohou zlepšit jakékoliv rozhodnutí v našem životě a to i v rámci biohackingu. Mozek, mysl a její nastavení jsou základními prvky, podle kterých náš život žijeme a prožíváme. To jak se o naši mysl budeme starat a co budeme vpouštět do její pozornosti a identity, bude ovlivňovat naše chování a jednání. Ba co víc, ovlivní to jak naše zdraví mentální, tak i fyzické. Všechno je to totiž jeden organismus a tyto 2 úrovně se nekonečně ovlivňují a propojují. S čím vším nám mindset může pomoci a jak nám může zlepšit život? To se dozvíte již dnes v tomto nabitém díle, kde dan vyzpovídával Vojtu a Kryštofa. Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Odkazy: 65. díl podcastu Brain We Are Vděčnost Čelenka zmíněná na začátku: Minutáž: 5:30 Co bereme před podcastem? 8:30 Jak zůstat v přítomnosti a co nám dělá opice v hlavě? 14:00 Mindfulness vs. přítomný moment 20:00 Jak si vytvořit růstový mindset 32:30 Jak udržovat pozitivní nastavení 41:00 Jak pracovat s naší hodnotou? 44:30 Jak si zvýšit neuroplasticitu 46:00 Jaké má vděčnost benefity a jak si jí kultivovat (Vděčnost) 53:30 Je potřeba upravovat svoji přehnanou citlivost 1:03:00 Jak pracovat s pozorností

Code of Life
Chlad a Otužování Q/A s Veronikou Allister

Code of Life

Play Episode Listen Later Feb 20, 2021 61:13


Otužování a chlad, fenomén této zimy a vidíme ho všude. O benefitech otužování věděli již starodávné kultury a my jej praktikujeme již řadu let. Ve skutečnosti je to Veroniky i Libora Biohack č. 1.. V dnešním podcastu se Dan s Veronikou pobaví o vašich otázkách, které jste na chlad a otužování měli. Jak ke chladu a otužování přistupovat? Na co si dát při otužování pozor? Jak na vás může působit studená sprcha ráno a večer? O čem je biohacking? Jak se pozorovat a nebrat biohacking dogmaticky? O tom a mnohem víc se dozvíte v dnešním podcastu. Disclaimer: Na začátku otužování berte otužování pomalu. Existují výjimky a nemusí být zcela nutně pro všechny. Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Zmíněné odkazy: Hormetický stres článek: https://codeoflife.cz/biohacking/co-je-to-hormeze/ Video: Rizika Wim Hofovi metody a otužování: https://www.youtube.com/watch?v=zTPDFMkHvAw&t=2s&ab_channel=CodeofLife Libor s Verčou o Chladu: https://www.youtube.com/watch?v=vzKeEz-L7Bk&ab_channel=CodeofLife 5 výhod chladové terapie pro ženy: https://codeoflife.cz/telo/chlad/5-vyhod-chladove-terapie-pro-zeny/ Minutáž: 4:30 Studená sprcha ráno a večer 16:00 Můžeme si chladem ublížit? 20:30 Hormetický stres a jak si dávkovat stres 25:00 Oxidativní stres 30:00 Jak začít s otužováním? 36:00 Motivace a zvykotvorba 41:00 Chlad pro muže a ženy - Video zde: https://www.youtube.com/watch?v=vzKeEz-L7Bk&ab_channel=CodeofLife 49:00 Jak začít a zůstat u toho? Otužování a chlad 54:00 Je chlad jako zázračná pilulka?

Yoga Coach
Yoga Coach Tamara Page E.R.Y.T.500

Yoga Coach

Play Episode Listen Later Feb 18, 2021 21:31


Revitalize your Prana through sound energy. Interview with Regina Dewitt R.N & E.R.Y.T. 500 of Prana Yoga & Healing Center. --- Send in a voice message: https://anchor.fm/tamara-page/message

Code of Life
Epigenetika: Jak nás ovlivňuje prostředí? Q&A

Code of Life

Play Episode Listen Later Feb 13, 2021 46:26


Epigenetika je dnes řešeným tématem nejen v oblasti vědy. A co se jedná? Každé tělo má svůj vlastní návod, podle kterého se vyvíjí. Takový návod dědíme po našich rodičích ve formě DNA nebo-li genetického kódu. Ten má v sobě každá buňka našeho těla a každá ho má stejné. Ale proč tedy máme takové množství rozličných buněk? Jakto, že se buňka oka liší od buňky svalu? Právě za to zodpovídá epigenetika. O epigenetice si můžete také přečíst velký článek ZDE. Ve dnešním podcastu odpovídáme na vaše otázky ohledně epigenetiky. Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 3:00 Hranice Epigenetiky 6:00 Mechanismy Epigenetiky 11:45 CRISPR - Díl o CRISPRu s profesorem Vojtěchem Adamem zde: 16:40 Jak využívat epigenetiku pro svoje dobro 23:00 Přenos strachu z generace na generaci? 30:00 Stres a Strach v evoluci a jak je zmírnit 35:00 Vliv prostředí na náš organismus a mysl 40:00 Stáváme se průměrem 5 lidí kolem nás?

Code of Life
Vědecké myšlení a poezie

Code of Life

Play Episode Listen Later Feb 6, 2021 14:10


Vědecká metoda je jedním ze základních pilířů biohackingu. Právě to biohacking odlišuje od běžné praxe seberozvojové nebo spirituální. V jeho praxi ovlivňujeme náš svět těla i mysli nejrůznějšími praktikami, strategiemi nebo látkami, které zde byly už pár desítek, stovek, nebo i tisíc let. Je pravdou, že i naše babičky sbíraly nejrůznější kořínky pro zlepšení zdraví, modlily se před spaním (což může být považováno též jako druh meditace a manter), či praktikovaly studené sprchy pro posílení ducha. Slavný Čech Miroslav Tyrš je jako spoluzakladatel Sokola znám pro svá slova "Ve zdravém těle, zdravý duch" a v čele s celým hnutím poukazoval i svými výkony, jak je pohyb důležitý pro psychické i fyzické zdraví. Biohacking se může zdát, že jen "využívá" těchto starých a zaběhnutých moudrostí, o kterých člověk přirozeně ví. Jenže právě díky pilíři vědy a technologie můžeme nejen testovat, zda-li jsou ony kořínky, meditace nebo pohyb efektivní, ale i v jaké míře a v jaké formě jsou nejefektivnější! Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se!

Code of Life
Jak mít více energie a nevyhořet? Jak se starat o svůj DOPAMIN?

Code of Life

Play Episode Listen Later Jan 30, 2021 56:08


Výkonnost je vlastnost, kterou by v sobě chtěl mít každý z nás. Umožňuje nám chodit každý den do světa, tvořit v něm své sny a naplňovat chtíče a potřeby. Jenže výkonnost je založená na velmi citlivých systémech těla - mimo jiné na Motivaci a Dopaminu. Tyto systémy nejsou nevyčerpatelnou studnou, která nás jako motor letadla bude pohánět stále kupředu. Mohou se zkrátka vyčerpat, oslabit nebo fungovat způsobem, který nám škodí. Jak o svou vnitřní motivaci s dopaminem pečovat? O tom se mimo jiné bavíme i ve dnešním dílu podcastu. Na čem je založená výkonnost? Jakou roli v ní hraje dopamin? Proč je dnešní společnost přestimulovaná odměnami? Proč je kreatin jeden z nejzajímavějších suplementů i na mentální výkon? A jaký význam má vnitřní motivace s vděčností? Poslechněte si dnešní díl a dozvíte se víc. Přejeme příjemný poslech. Vyšel nám nový suplementační online kurz s exkluzivní cenou! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 1:00 Více energie 7:00 Proces učení 12:00 Růstový mindset 18:00 Jakou roli má dopamin? 25:00 Vyhoření : Proč kultivovat pracovní a životní rovnováhu ? 33:00 Reakce na rychlý svět plný dopaminů Strategie: Návrat k sobe a kultivace středu 36:00 Kultivace vděčnosti 37:00 Role stresu v našem životě a organismu 47:00 Suplementace pro výkonnost a co nejlepší kognitivní a fyzický výkon

Code of Life
Co je “dlouhý COVID” a potenciální léčba

Code of Life

Play Episode Listen Later Jan 23, 2021 26:49


Suplementační online kurz a stále je s 50% slevou! Článek s podrobným vysvětlením a referencemi zde: https://codeoflife.cz/imunita/co-je-dlouhy-covid-a-potencialni-lecba/ Existuje ale další negativní aspekt COVIDu, kterého se někteří z nás báli. Jde o neznalost daného onemocnění v dlouhodobém kontextu. A po téměř roce pandemie zde máme nějaké údaje z kterých můžeme vycházet. Vznik nový termín, pojmenování pro tento fenomén, tedy negativními dopady COVIDu i po jeho odeznění. Získal název Dlouhý COVID (Long COVID), či “chronic COVID syndrome” (CCS); tzv. chronický COVID syndrom. Jaká je jeho teorie fungování a potenciální snížení symptomů, či léčba? To vše v dnešním solo podcastu s Vojtou Hlaváčkem. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Odkazy: Komplexní přístup proti stresu včetně praxe Brokolicové klíčky Brahmi Zdroje: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7322475/ https://www.nature.com/articles/s41418-020-0530-3 https://www.mdpi.com/2075-4418/9/3/82/htm https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3795418/ https://nkalex.medium.com/the-team-of-front-line-doctors-and-biohackers-who-seem-to-have-solved-long-covid-5f9852f1101d Minutáž: 2:00 Dlouhý Covid a jeho Symtpomy 6:40 NAD+ teorie dlouhého COVIDu 9:00 Zánět a zánětlivost 10:30 Negativní dopady chronicky zvýšeného zánětu 12:30 Proč se při dlouhém COVIDu zvyšuje zánět? Sirtuiny 13:45 Snížení serotoninu a druhý mechanismus zvýšení zánětu - Mastocyty 15:45 Shrnutí NAD+ teorie Dlouhého COVIDu 17:30 Potenciální prevence a úleva od symptomů Dlouhého COVIDu 19:30 Co každý z nás může dělat i když nemáme symptomy? 20:15 Konkrétní doplňky stravy a suplementy pro snížení symptomů 21:15 Snížení zánětu - PQQ, Brokolicové Klíčky a BRAHMI! Brahmi jsem v podcastu zapoměl zmínit, ale ta snižuje zánět a aktivitu Mastocytů!!! 24:15 Stack proti Dlouhému COVIDu podle NAD+ teorie Dlouhého COVIDu Niacin — 100mg denně, Po 10-30mg - Ten nejdůležitější Vitamin C aka Ascorbic Acid — 1500mg Vitamin D — 3000iu Zinc — 15mg Selenium — 50mcg Quercetin — 500mg *Upozornění: Toto není lékařská rada, při užívání doplňků stravy se poraďte s lékařem

Code of Life
Proč je Mindset základ a Jak nám ovlivňuje vnímání Reality?

Code of Life

Play Episode Listen Later Jan 2, 2021 54:46


Vyšel nám nový suplementační online s exkluzivní cenou! Mindset a síle myšlenky je někdy přisuzována až nadpozemská síla. To se snažíme demystifikovat a uvést věci na pravou míru toho, jak to vlastně v mozku funguje. Naše nastavení mysli je opravdu důležitá součást našeho života, ovlivňuje jak náš život a svět kolem do jisté míry vnímáme. Ve finále to ale dokáže ovlivnit i naši fyziologii, tedy fyzické zdraví a to určitě ne malým způsobem. Již třeba víme, jak moc negativní dopady stres na náš organismus má. Proto je za nás věnovat se mindsetu stejně důležité, jako čemukoliv jinému v biohackingu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 1:30 Demystifikace mindsetu 9:00 Jak nám pozornost a mindset mění to, jak vnímáme realitu 16:00 Žijeme na automat 22:00 Změna mindsetu jako nástroj úspěchu 30:00 Danův příběh s mindsetem 38:00 Důležitost otevřenosti 40:00 Jak trénovat mysl a zvědomit si co se děje? 48:00 Sebepoznání a přijímání negativ

Craig Peterson's Tech Talk
Tech Talk with Craig Peterson Podcast: VPNs, Ransomware, Facebook and More

Craig Peterson's Tech Talk

Play Episode Listen Later Dec 29, 2020 84:05


Welcome!   This week I am spending a bit of time discussing why you should not use VPNs and why Google removed an Android VPN from the PlayStore. Then some tech predictions for the coming year and Ransomware and More so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: Google Removed Shady Android VPN App That Allowed MiTM Attacks Don't use VPN services. Kazakhstan spies on citizens’ HTTPS traffic; browser-makers fight back Twitter repeals retweet roadblocks, Facebook follows suit 2021 Cybersecurity Predictions: The Intergalactic Battle Begins Russia’s hacking frenzy is a reckoning FBI says DoppelPaymer ransomware gang is harassing victims who refuse to pay Intel falls on report Microsoft plans to design own chips for PCs and servers Facebook Repays News Industry It Destroyed With Print Ads Begging You to Hate Apple --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] I mentioned on the air earlier this week, a friend of mine who got hacked, he's trying to make some money. He's retired doing a little grub hub type delivery service, and all of his money was going to a bad guy. So we're going to get into that. Hi everybody. This of course is Craig Peterson. Oh, I hope you guys are having a great week weekend. Hopefully a few have the week off next week. And we'll get back to it after the first of the year. The hacking frenzy is just not, I talked about it last weekend, where we've got now the bad guys, assuming it's the Russians. There seems to be a lot of speculation that it really is. However, I want to explain why you never really know who does a hack. There are. Tools out there that are used by hackers. And most of these tools are just shared within their little community out on the dark web. And you can go right now if you know how to get onto the dark web and which site to go to you can go right now and grab almost any of those tools that the hackers are using to break into your computer, Mike and beater. Everybody's computer out there. That is a problem. And it's a problem with trying to identify who's doing the hack because if you are using the tool that is usually used by China, for instance, there's a whole bunch of tools that are named after pandas because that's China. And it's just, the name is the name. It's doesn't necessarily have a whole lot of significance. Okay. But the tools China uses the techniques they use are used potentially by other countries as well. So Russia could be using tools that are usually used by the North Koreans. And, so how do you know by the tool you don't and then on top of it, you have the problem. Of people hopping around. You've seen that before. Remember war games, Matthew Broderick, man, when was at 80 sometimes sometime, and it was showing how it was hopping through different machines. And different modem banks in order to get where it wanted to go. And you've certainly seen that in bond movies and everything else where they're hopping from server to server. And so they're trying to trace who is this? Where are they coming from? Because we're going to go catch them. And they'll show a little graphic up on the screen and it shows, okay. Boom. Okay. Argentina, and then it's Brazil. And then it went over to Moscow and then over to Beijing and then over to Montreal. And then you can't do that, that, that technology does not exist. There's no way for you to know. Because if you don't have control or access to all of these servers that are all over the world, how can you know, you just can't and then to make matters, even worse, the bad guys have compromised, small business computers and home computers as well. That really creates some problems because now what we're talking about is the bad guys getting on to your home computer and using that as a base of operations. We've had many times where someone's home computer was used to attack the Pentagon and it had nothing to do with that poor person whose computer was being used. We've talked before on the show about how some of these terrorists have been taking over. Business servers, just regular web servers. Hey, it's my server. And I use it for whatever might be e-commerce nowadays. And didn't realize that Al-Qaeda was using my server to share a video of Americans being beheaded. That has happened. So if China wanted to attack the US would they necessarily want the US to know it was China, might they want the US to think it's Russia? All of these bigger countries have that ability and now even smaller company countries. We're seeing Vietnam now. One of these nation-state hackers. And we're seeing, of course, as you already know, North Korea and China and Russia have been hacking for a long time and it seriously looks like they interfered potentially even directly in our elections because this big hack, these solar winds hack that happened solar winds software that was used to penetrate. All kinds of federal agencies, businesses, infrastructure, et cetera. Also penetrated the election systems in some States. It also penetrated the company that makes the election software for most of our elections here in the United States, it is really that bad. So we can't say for sure that this was Russia. It might be, it might not be the full assessment of what even happened from that hack is still probably months or frankly years away. We know the department of Homeland security. Commerce treasury state, all founded their systems had been breached and they're saying it was Russian hackers and it may well be Russian hackers. I don't have access to any of the hard data to be able to tell you for sure that's who it was, but. These hackers, Russia or whomever, it might be we're in our government systems for months, including some of our election systems. Now, is that a big deal or what now? We're thinking that this is Russia's cozy bear. And they are basically turning business software into a Trojan. And that's what the solar winds thing hack was all about. They had software that is used in networks to monitor and control networks, and it had been turned into a Trojan. Now a Trojan is like a Trojan horse. It's a piece of software that looks like it's something other than what it is. That technique has been used for many years, but what did they do while they were in these networks? It's absolutely crazy to look at FireEye, which is the company that discovered this was using solar wind software. They discovered the hack on their own networks and the networks as some of them. Clients as well, FireEye is a three and a half billion dollar security company. They are huge. And they said that they had been hacked by a nation-state, and it goes through what the software was. It's a Ryan, which is one of the SolarWinds products. We have used their products before we stopped using them because of some security problems that we had found in their software. So we stopped using solar winds 18 months or so ago, and now it has come out that one of the people inside solar wind warned the company about the way they built the software and distributed it and that their software could be used for hacks, which is. In fact, it absolutely was, but this is really bad news because since March they've been in some of these systems, government, and otherwise they've been in our election systems. I saw this study. I don't know if you've seen it. That was reported out of, I think it was Michigan, where they had been looking at what's happened with the voting systems. One of the systems was given to a security team who looked into it and found, yeah. There are some serious problems here. It was misattributing votes and it was rejecting. What was it like 35% or more of the ballots that should not have been rejected and just open to everything up to total hacking? It's very bad. So are we at war with Russia? Because they have gotten into things like our water systems as part of this hack, our critical infrastructure, our government agencies. What's going on? There is a system in place that the federal government's been using is called Einstein patrols. Yeah. Just that Einstein. And what it does is it looks on the networks to see if they're being hacked, but just our software that so many of us use that we should not be using anymore. That is the antivirus. That's looking for signatures. Einstein only is effective at identifying known threats. So it's like a bouncer. If you go to a nightclub that has a list of people not to let in, and yet he, he lets him all of these people with knives and guns who are swearing. They're going to kill everyone inside because they're not on the list. All right. So this is very inadequate. This Einstein system that the federal government's using in the face of these types of sophisticated hack attacks, and they use these hackers that solar winds or Orion backdoor to gain access to these networks, they wanted access to one of the things that we are trying to get really moving here for smaller businesses is. Logging, because if you're not logging, what's going on, you don't know what the bad guys got access to. And you got to keep those logs. Those logs have to be searchable. And if your security company is doing their job, they should be keeping all of the logs from all of these machines for at least two weeks, if not months. And you might want to ask them that. Because what happens, frankly, with these things is there's a lot of retrospective work that goes on. Just like with my buddy who got hacked, just trying to make a few bucks over at grub hub. We'll talk more about his specific case in a few minutes, but. I had to spend hours going through forensic information. I can get my hands on him to figure out exactly what happened and what do we need to do to mitigate this problem for him. We're going to talk about that exactly. On one guy, trying to make some bucks gets hacked. What can you do to stop it? So how did my buddy get fooled or what happened here? That his accounts got hacked. He was locked out and the money that he was trying to make from driving for GrubHub just disappeared. We're going to get right into that. So let's get into this problem and it is a problem. It's a very big problem with hackers. We've been talking a lot about the nation-state stuff that's been going on, and frankly, the way this latest hack. Hit us all frankly, is very hard to address. This is like the attacker beams themselves into the business's network. But what about my friend? What happened to him? How did this all work? He has, and I understand this man. He has not been following all of my advice and I'm sure this is true for most people out there because much of this is confusing. And I'm thinking I should probably do a little bit of training on this one as well for you guys. And if you're interested, I need to know. And the only way I'll know is if you email me ME@craigpeterson.com and let me know, you're interested in protecting your online account. I'd be glad to put something together, believe me, and we can have a little bit of free training available for you guys. So again, me@craigpeterson.com, but this was a wake-up moment for so many people. In the case of my friend, here's what happened. He was expecting a payment from GrubHub and it could be anybody, it doesn't have to be GrubHub and it was going to go straight into his bank account. How does the configure where he's paid his password, his username, his email address? All of those are configured either in the app or on the website for GrubHub. All well and good. Isn't it. It should be pretty easy to do. And in fact, it was, and that's exactly what he did now. Let's talk about the mistake he made. He got an email with a link in it to GrubHub, and he clicked on that. You are you getting what's going on here now? So he clicked on the link for supposedly GrubHub and it wasn't GrubHub. But that's all he had to do. Cause now what he did is he confirmed that people are in fact, or that he in fact had a grubHub interest or GrubHub account. Now sometimes what'll happen is you click on it. It'll take you to a website of a bank or GrubHub in this case, and it's not the real website. It'll ask you to verify your username and your password, and you'll type it in. Between you and me, I think he probably did that, but he wouldn't admit to it. So what'll happen is that point is they now have your username and password. Cause you just typed it in and they'll will oftentimes say invalid password, please try again. They'll just. Automatically redirect you to the real website, assuming that you gave them your proper username and password, but they can still get you in many cases, even if you don't give your username and password. Rule number one. Remember when you are on your email account and you're looking at the emails and somebody says Hey, you've got to click here in order to verify something, or someone's trying to break into your account. So click here so that we can get, get things straightened out and taken care of and blah, blah, blah, rule number one, don't click on that. Rule number two is in. And if you do click on it, don't give any information about yourself, like your username and password, but by clicking on it, you gave a little bit of information. So here's what happens. The bad guys send out these. These are like Nigerian scam emails. They have a list of over right now. I think it's about three or 4 billion email addresses. So they'll send out emails to this list of addresses and people will randomly respond, even though they know they should not be responding. So they randomly respond to the email by clicking on it. Now they know that my buddy's email address is a valid email address and he was clicking through to do something like it. Might've said, Hey GrubHub, you got to verify your account information or your delivery route or something. Something that's compelling to people who deliver for GrubHub to click on. And frankly, even if you don't deliver, if you have a GrubHub account and you have a credit card, a credit card tied into it it might be worthwhile for them to steal that credit card information. Okay. So you collect and that's all you did was you clicked on that email. What happens next is then our friends will have the bad guys we'll say, Oh, okay. So that was email account xyz@hotmail.com and that's where his account email account was xyz@hotmail.com. Okay, great.  Let's have a look online. So I took my body to a website that I recommended you guys use many times and it's called, have I been poned.com? So I want you right now, whether you're on your phone or in front of a computer, go to have I been poned.com and that's spelled like you'd expect it to be it's. Have I been B E N P w N E d.com. Have I been polling.com and then type in your email address, I'm going to type in his right now. So this is the email address he was using. I'm not going to tell you exactly what it is. His email address don't embarrass him, but yeah. It says that he was postponed in eight data breaches and found no pastes. So here's what that means. Data breaches are where his data was Nolan from a third party. In his case, I'm looking@thelistandyoucangetthislisttojustgotohaveibeenponed.com and it says for him, Adobe and October 23rd, Teen 153 million Adobe accounts were breached. Okay. Funny. And so the compromised data from Adobe in 2013 was email addresses, password, hands, passwords, and usernames. Now they were, the passwords are encrypted, but it was done very poorly and easy to resolve back to plain text. Okay. So Adobe had his username and his password. And again, between you and me. He has not changed his password in at least 10 years. Okay. So that means they had his email address and his password from the theft from Adobe. Oh. But there's more, they also got his email address and password along the way with the email addresses and passwords of 164 million other people from LinkedIn in May, 2016. Oh, and by the way, LinkedIn was hacked also in 2012. So data's out there. It's you can just buy it. Let's see. Aluminum PDF. I don't use that, but apparently he does. It was hacked last year, 15 and a half million records of user data appeared for download. Included authentication tokens, which means they don't even have to log in. They can just hack it using a special web browser code, email addresses, genders names, passwords spoken languages and usernames river city media spam list 1.4 billion. Records that was in January, 2017 and share this 2018 41 million sTraffic it's a Israeli Mark marketing company at a database, 140 gigabytes of personal data, all kinds of stuff. And it goes on and on. So we'll tell you why clicking on that email is bad when we get back and how they use that. Along with this data that's available out there on the dark web. We were talking about our hack, a friend of mine whose account got hacked. His paycheck got stolen and he could not get anything back. So we're going through what happened, why and what I did about it. Don't forget, you can also go online. Craig peterson.com. Subscribe to my newsletter, get all of my show notes and warnings and information about trainings, all of that stuff. Craig peterson.com. We established that my friend had his information stolen multiple times within in fact, the last year online. Now that's a bad thing, frankly, especially when they've got your email address and your passwords. So they sent an email to him and he admits that they did, and that email had a link in it to click on and he admits that he clicked on it. And as I mentioned before, just clicking on that email becomes a problem. Because now all they have to do is they track who it is that collect. So they know it was xyz@hotmail.com because it's tracked. If you look at most links and emails, including the emails I send out, it actually doesn't take you to the ultimate destination. It takes you to another site that is tracking. What you're doing is tracking the. Number of clicks and what people are interested in. And that makes sense for people like me, where I'm trying to find out what are you guys interested in so that I can help you out and give you more of that type of information? In the case of the bad guys, they now know that X, Y, z@hotmail.com clicked on this email about the drivers for grub hub. All they have to do is look into one of these online databases of stolen identities and find the email address the email for in this case, right? X, Y, z@hotmail.com is that email in there. And the answer is going to be, yes, the email is in there and then they say, okay, X, Y, z@hotmail.com. What's the password and they've got the password right in there. So now all they had to do is use his email address and his password over at grub hub. So now they're in there in his account or grub hub, and these people were smart enough to know. All they have to do now is go to the account information pages and change the deposit to account. And that's exactly what they did. So they changed the deposit to account. So his payment for delivering all of these different things that GrubHub delivers from local restaurants, et cetera, that payment is now. In their bank account and they have what are known as money mules. I don't know if you saw that mule movie with Clinton sword. It was absolutely fantastic. But these money mules are people in the us that fall for the scam of hay. We have a few accounts and we can't have a us bank account. So what we're going to do is we're going to wire you the money in, let's say PayPal, and then I want you to split it up and wired into these other accounts. So now you are mule. You are money laundering for them. And a lot of people have fallen for that scam and the FBI and the secret service have arrested a lot of these ringleaders over this type of nastiness that they've been really perpetrating against all of us. So it's a bad thing. So what happens now is he goes to log in to his account. It still works. They didn't change his password. Life was still good for him. And he's able to do his work still. However, he notices that his money didn't show up and GrubHub says, yeah, we deposited the money in your account. No problem. So he goes in, he looks at a double-check see, count, just being thorough. And he finds, Whoa, wait a minute. This is not my account number. So now we start to get a little bit worried and that's when he calls me up and he comes over and we spend about four hours tracking this down and fixing it. What the bad guys ended up doing is he had changed his password. So now what can they do? They're out of luck, right? No, they're not because remember they still have access to who is X, Y, z@hotmail.com. Email. All they do is go to grub hub and say, forgot password and grub hub dutifully sends a password reset to his Hotmail account who has access to his Hotmail account. They do. And so he then says, Oh my gosh, I can't get into my GrubHub account anymore. So we go back and forth on this. Ultimately the bad guys. Turned on two factor authentication on his Hotmail account, which is Pinedale by Microsoft outlook.com nowadays. And with two factor authentication, you have to have an authentication app in order to. Change passwords, or even in sometimes now in his case, he was lucky because he was still logged in to outlook to his Hotmail account. And we were able to use that to get around some problems. I'm not going to get into all of the gory little details of it, but we managed to reset everything. Thank goodness. So he's now getting his money from grub hub, but ultimately what I ended up having to do is set him up with a one password account. Now I have done this for him before, and he has never used it because it is confusing. You gotta really pay attention when you're doing this stuff, because I had to do two or three times with some of these online services that he uses and his banks. But one password is what I recommend. He bought the family version, which is $5 a month. There's a one week free trial.  I don't get any money from this. One password doesn't pay me anything. Give me anything, nothing. They don't even acknowledge. I exist. All right.  We do use it for some of our clients as well, and we do use it for some of our internal stuff too, but what happened is, I got one password set up. We set it up to use two factor authentication. One password will act as an authenticator now. I like one password. It just spelled literally one, the digit one password.com. You'll find them online. With the two factor authentication, what happens is when you go to log in, you're going to give you a password. And then it's going to ask you for six digit number and that six digit number changes every 30 seconds, which is really a good thing, frankly.  We obviously changed his passwords. Now he was very concerned because he doesn't want to have to remember a different password for every website. That's what one password is there for. And we use one password to generate fairly memorable passwords, at least easy enough to type in for all of his websites who went through them. One by one, we changed the passwords. On those website, we using one password, had one password. Remember them, those websites that could use nothing indicator for verification, we set up the two factor authentication and now he's cruising along. Everything is reset. He has good passwords, different ones on each one of his accounts. And he only has to remember one password, which is that. The password, which is really a passphrase that he uses to get into one password. It makes life much, much easier. And an automatic automatically synchronizes between his iPhone and his desktop computer. It also runs on Android and windows and stuff too. So it's very good software. Check it out. If he had done this a few months ago. He would be in pretty good shape as it turns out he didn't, but thank goodness we were able to recover. And by the way, if he didn't have the two factor authentication, because remember the bad guys set it up, he'd have to wait 30 days. Another warning and a deletion from the Google play store this week for a VPN service. We're going to tell you about that as well as explain why you should not be using VPN services in most, but not all cases. Craig, Peterson here. You can visit me online@craigpeterson.com.  Hey, thanks for joining me today. VPNs, I think are one of the least understood technologies that many of us use almost every day. VPNs are used for us to connect to the office. Many people use VPNs to try and keep their information private. It's not as though there's anything to hide in most of these cases, it's just that it's nobody else's business. It's not something that people want to share. So they do use VPN. So how do they work? How do they not work? What are the issues involved? That's a little bit about what we're going to cover right now, but let's start with Google. There's a VPN called super VPN free. Now this is a VPN client and the way VPNs work is you have a server, which you can think of as the end point, and you have your client. So the client resides on your computer or your mobile device, and it connects to the server. If you're a business and you are trying to use a VPN in order to allow your no, usually not customers, but suppliers or employees to connect into the office. I hope that you're using a model called a zero trust model because what it is really is an Excel. to your network. So you're extending that employee's home network or that provider's network office network, you're extending it into yours and you're joining them together, which is obviously a very scary thing to do and can be a very bad thing to do and allow. Some of the malicious software to spread onto the networks. Okay. So we've talked about that a lot over time. In this case, the super VPN free VPN client. Has something that is called man in the middle. Now, the way this works is just think of broken telephone. If you've ever tried to play that before we used to do it with a cans, tin cans and strings. Between the cans. And so you'd have three people and one person would talk into the can and the person in the middle would hear the message and then would relay it through another can to another buddy who's down that piece of string. And that allowed us to go greater distances. It wasn't, it was a lot of fun. And then of course the old broken telephone game. That we used to play the, you might have 10 or 20 people and you try and pass a message from one person to the next and not mess it up. Now, some people of course would mess it up on purpose, but you really can have some fun with those games. In this case, the man in the middle was the VPN server. Cause you remember the data's going from your device over an encrypted, hopefully secure connection over the internet. And then it arrives at the VPN server and what this server was doing. And unfortunately, what far too many VPN servers was we're still doing is known as a man in the middle attack. Yeah, the data is going from your device to their server. It is encrypted and hopefully using good encryption. And then the next stage is it's decrypted at their server. So you're trying to go to the bank, you're entering account information. And, but that VPN server in the middle of this whole conversation is monitoring everything you're doing. So it gets onto their server. They can see your usernames, they can see your passwords, they can see your account numbers, and then it opens a connection from their server to your bank. Yeah. Dangerous. So if you had. This shady VPN app from the Google play store called super VPN free. You might want to remove it, but this is a more generic problem than just one single VPN app. This problem is in fact very common. So I want to run through some other reasons why you probably don't want to use VPN services. Remember number one. There might be a man in the middle attack going on and we've even got countries doing that. Now China does that, so they can monitor everything. Even when it's encrypted, we've got cows Exton right now, spying on citizens, HTTPS encrypted traffic. And it's a, it's a bad thing. Bottom line VPNs that we're normally using. Now, this does not mean a VPN. That's a private network. That's used internally inside of businesses, but the types of VPNs that consumers are buying, and unfortunately, far too many businesses are buying unknowingly. Number one logging, many of these VPN say that the services, Hey, we don't log, which somehow is supposed to make you feel better about it. Some of them say we only logged for 30 minutes. Remember that it's rare for the VPN servers themselves to be in a data center. That's owned by that VPN provider. So we have other servers on that same network and that provider that's giving or leasing or renting of that VPN server. Space in that data center is going to be logging all that. So remember, it's in the VPN providers best interest to log their users. It lets them deflect blame to the country. If the customer's doing something that's illegal, if they get a DMCA, take down notice, et cetera, et cetera. So if the VPN provider is logging, now, they. If they got into legal trouble would have a little bit of a leg stand on. Even if you're paying $10 a month for the vPN service, it doesn't even pay for their expenses. Most of these VPNs are making money off of you. Okay. Bottom line. And there's a number of ways they're doing it. I have a whole webinar on VPNs. And if you want, I'll send you a link. To the copy of my last VPN webinar. Be glad to let you know a little bit more about that. Now there are some VPNs that servers and services that have gone out of business. Recently, one of them is called hide my ass. They went out of business and they gave up all of the information about their users years ago. And this was w. We talked about, in fact, on my radio show, this was a G almost 10 years ago. And they handed over evidence that resulted in the arrest of some some of their clients, frankly, who were doing some things that were pretty nasty. Guess what? That provides us with another reason not to use VPN services because we are being lumped in with. Every type of evil person you can think of, right? There are the majority of these VPN users. They might be like you and me, and just trying to keep prying eyes from our ISP, from Comcast, from whomever, keep those prying eyes away from our. Our systems, our data is none of their business, and I don't want to share it with them. However, the criminals that are out there, the arch criminals that are out there, they are using these VPN services. So the IP addresses of most of these VPN services are actually blacklisted. By some of these providers that are out there and blacklisting is bad because have been using the VPN services or services like tore, for instance, in the onion network are you're going to be blocked at, in quite a number of different banks and other websites. We block them routinely for our. Clients as well, because we can't really tell, are you a bad guy? Are you a nation state like China or Russia trying to hack in or are you just using a VPN to try and stay safe? Okay. So there's another reason not to use VPNs. And you might say, Hey, listen, I'm paying anonymously. I'm using Bitcoin, whatever might be in order to pay for it. You remember, you're still connecting to the VPN service using your own internet address, and they can log that and it can be traced. VPNs. Don't provide security. Frankly, they are what we call in the business of proxy. And that means that you connect to a server that connects to another server and there might be cashing proxies, et cetera, in order to cut down on their bandwidth. But that's what they are. They just are not providing more security. If you think you want more privacy, remember VPNs, don't provide privacy with a few exceptions. They are, again, just a proxy. They're effectively a middleman. Sometimes you're even using this man in the middle attack. We talked about early, earlier. If somebody wants to tap your connection, they can still do it. They just have to do it at a different point. Now, remember that the VPN service you're using does not take you to that bank website that you want to go to. That VPN service takes you to some point in the U S or Italy or Sweden, wherever it might be. And at that point, now it's out on the open internet. If they want to tap your connection, they can still do it. They just do it a different point. And these major nation States that are trying to spy on people, they also rent. Server time and data from the exact same places that these VPN services are renting from. So they then launch attacks against the VPN servers so they can get it, all that information. They can decode. They can do the man in the middle attacks, whatever they want to do. So you're not getting more privacy because all they have to do is monitor at a different point. And although your internet service provider might be tracking where you're going online and selling some of that information, most of these VPN services are doing that exact same as well. Now, if you think that you want more encryption and that's why you're going to do it well, you know what? Just using HTTPS on your web browser, that is enough security for almost anything you might be doing. So make sure you using HTTPS colon slash. The websites you want to go to because that website is now connected to you via a VPN provided by that server, like your bank or wherever it is, you may be going online. I'm going to do more about VPNs after the first of the year, drop me an email me@craigpeterson.com, if you'd like to find out more. You are probably fairly familiar with all of the normal tips about shopping online. We're going to get into little more detail here and what you should do while you're shopping and after your view have been shopping. You can find almost all of this stuff up on my website@craigpeterson.com. And if you are not subscribed to my newsletter or my podcast, please take a minute to do that on your favorite podcasting application. There are a lot of tricks they're going on right now when it comes to online shopping things that we have to be very aware of. And you've probably heard about many of them before. There are, of course, all kinds of nasty people out there that are trying to trick us into maybe given a credit card where we shouldn't and I want to. Play it a little bit of audio as well from my daughter. And this is really sad, but she got this phone call and it came through on regarding some fallbacks activities in the state of Washington. Do we need to talk to you as soon as possible? This call is from social security administration. I'm literally trying to apartment (509) 524-9631. I think it's (509) 524-9631. Thank you. Now I usually don't play the phone number when someone leaves a message. But in this case, I don't know. I, if I was you, I probably would not call it. Cause now they know that you are a person who is potentially going to be open for fraud. So don't call those numbers. I think that's an important thing for us all to remember. But in case you couldn't quite make it, how it was the social security administration calling and they were calling because they saw some fraudulent activity in Washington. And so they wanted to follow up with you and you, they wanted you to call back. So obviously. Don't do that. My daughter got this phone call just this Thursday and it was in her voicemail. Don't call these people back. I have a friend who he will see a phone number coming in, right call come in. Oh, I don't recognize that call. And so he'll just let it go to voicemail and he doesn't listen to the voicemail. He just calls the number back. Hi, you called. Don't do that. And there's a couple of reasons. One is in the, in most of these cases, they are trying to get information about you so they know you'll call them. So they might be able to trick you. But in most cases, that caller ID is fake. So they're sending you a caller ID and it says some phone numbers. Sometimes they even use phone numbers of police departments, which is really funny. There's a video online of a police captain getting one of these fraud calls and she keeps this fraudster on the phone and who's telling her that he's going to report her to the local police. They're going to come by and arrest her unless she pays him right now. And she's just doing everything she can to not laugh because she's the chief of police. Are you kidding me? And she knew it was a fraudster. So we have to be very careful with these people. And so many of us, particularly the older generations are trusting, and that can be a bad thing, but it's not just them. It's the young people too. I am shocked at what they will do, what they'll get away with and how they just don't. Care about cybersecurity. Really don't care. I had a discussion with one of my, one of my sons and he didn't care. He was just, he was pushing back as hard as he possibly could. So maybe it's a dad thing. Cause I'm his dad and I'm into cybersecurity. It's what I've done for a living for decades. And he is just rebelling. And he's how old is he now? He's probably 24 or something like that, but I know a lot of us rebel and push back against this stuff. Just like I talked about earlier with the printers, we know we should be keeping our firmware up to date, but we just don't. So watch out for those scammers. One time I was. On the floor of a trade show. And I was actually exhibiting there at the trade show and talking with people and everything back and forth. And I thought it was going pretty well. And then I got a phone call and I answered it and it was a lady from the IRS or at least that's what she said she was. And I knew it was just totally fake because the IRS doesn't just call you out of the blue, the social security administration. Doesn't just call you out of the blue. They will send you a letter. It's really that simple. So I hung up on her and she called back like six times and I told her, listen, this is a scam. I know it's a scam she was asking for. I think it was Apple gift cards were really Apple gift cards. I can see Amazon gift cards, but Apple's a little more limited, I don't know. I don't know. Maybe they'd just buy. Apple phones with those gift cards and then sell them on the gray market or the black market once they got the hands on. I just don't know. So it is happening and it is going to happen even more this year. And many people ask why would someone do that? Right there? In many cases, they don't really know what they're doing. They're just calling from a call center and they've got a script to read and they are told that it's legitimate, right? In another cases. And of course the people who are running this scam know it's not legitimate. And then other cases, they're an active participant, but they're making money. And it's the only way they know how to make money is rip people off, which is just a shame. And. Between you and I see this all the time in the it world, where there are a lot of businesses out there that are scam artists, they put up a shingle saying I'm a managed services provider, or I'm an it professional because there's money in it. And they're not, we have a client. This was absolutely fantastic on Thursday this week. One of our texts. One of our senior texts, one, one of my sons in fact, was out there. And he said that we were the best, it support people he has ever seen. And he's been in business for about 40 years and he was just ever so grateful. I was at to everything that we're doing for him and his. Team his company, helping him to grow and solving all of these it problems. He doesn't even have to think about them. He doesn't even hear about them because many times we solve them before they even know about it. But we're right on top of it. And we're helping them, we get the right equipment. So he doesn't have to. Buy it again, when it breaks and he doesn't have to do with the downtime that you always have to deal with when something breaks or something fails. So he is very grateful. And so am I frankly, for what he's done for us, which is pay his bill it's right. So yeah. They're very good people and made me feel very good about that. But anyhow okay. So I am going on and on here, but let's talk about the online shopping and the safety for online shopping. There is a great article that I picked up from Cece. Which is a federal government agencies called the cybersecurity and infrastructure security agency. C I S a.gov is where you'll find a lot of this online, but let's go through some of the tips. The first one is the best defense there is, frankly, which is be aware. Before you do anything, stop and look. And I do that all of the time. I get an email from someone. It might be a legitimate email. It might be legit from Amazon or from Walmart or whatever online store. So I always stop and look at it. And number one thing to look for is the grammar. Good English grammar, at least good enough. English grammar that you think that they're probably a native English speaker. Okay. Now you say, great. And there's all kinds are wonderful people who aren't here, English speakers in. That's true. Okay. There are multiple things to look at. We're just talking about one of them here right now, which is, are they native English speaker or is this very poor or grammar? Because most businesses are not going to send out an email. They're just full of grammatical mistakes or spelling mistakes. Does that make sense to you? They're not going to do that because frankly it just reflects very badly on them. And that's not something that you want to have happen. So that's the first thing to do next. Double check all of the URLs. So that email from address should be absolutely correct. Is it absolutely amazon.com or is it AMA dash Z O n.com or is it a M Z O n.com? Any of these. Misspellings common misspellings, things that you might just overlook normally, does that email contain any of those types of things? That's all a part of awareness. And what we're trying to prevent here are what are called phishing attacks, or even spear phishing attacks, where they are sending us something that looks legitimate on its surface, but obviously. Is not when you get right into it. So in most cases, when I get an email from somebody, what whomever they might be, I look at it and say, is this a legitimate communication? Am I expecting it? And if it's from a bank of mine or some other vendor, I rarely ever click on the link in there. I usually go to their website directly. There's usually most banks have the. Messages thing and you can right there in that messages say, yeah, okay, no problem. Here it is this the same message that they sent me via email. And if you do that, then, it's legit. It's just You don't call back a phone number. If they say they're calling from the local police department, you look them up in the book and yet, and you look them up online, right? Who has books anymore? You call that number, not the number that they gave him. All right. Now that we know the basics, let's get into the details of what are some of the things you can do. In addition, we're going to get into multi-factor authentication and much more. So here we go. Let's talk about these devices that we're going to be buying this year and in next year. 2020 is going to come to an end. I'm really hoping some of this stuff's going to spill over into next year. There's a few things you really should be doing, especially with your bank or Amazon, anywhere where you have financial data. And one of those things is called multifactor authentication. A lot of these businesses have this called also two factor authentication. You might see it abbreviated as. To FFA or MFA, but what that allows you to do is have something, and combine that with something you have. That's always been the best practice when it comes to security. Now, obviously there's even more stringent stuff that you could potentially do, but that's your basics of the best stuff. So what is this two factor authentication? In many cases, businesses are using a text to message that they'll send you when you log in. So you go into your account. Normally it's where you would set your password and you'll see something there about multi-factor authentication or two factor authentication. You'll go to that. And in most cases, they'll ask for your. Phone number and they'll send you a text message to verify it. And. You're off and running. So now the next time you go to log into that site, it's going to want your username or email address, and it's going to want also your password. And hopefully you're using a different password on every website out there. And then it's going to send you a text message and that text message will have a number that you can then type in on the website. And then this is okay. This is really you. Now you gotta be careful with this because there are a number of people who have been bamboozled by this. One of the ways they got bamboozled was where yes, indeed. People stole their phone number. So an attacker knows that you have something valuable, they want to get into your bank account, or maybe it's get into your Bitcoin account, whatever it might be. And they find out what your cell phone number is. And then they call up your cell phone provider and they say, Hey, I've got a new phone. And then they give the, all of the information for the new phone and they can bamboozle them. To get them to switch. And before you know it, cause you're not getting to notice, Hey, I just didn't get any phone calls. Not a big deal. In fact, it's wonderful that people haven't been bothering me on the phone, but what has actually ended up happening is they now have your email address. They have assumed. I assume that they have your password because most people use the same password on multiple sites, or it's an easy to guess password, easy enough to find the breached passwords on the dark web. I do it all of the time when I'm looking for dark web stuff for my clients, but now they have your phone number. So when they go to log into that bank account, They've got the email address. They got your password. Cause you, you have used that same password elsewhere. And when the bank sends a text message to your phone, it doesn't go to your phone and you don't even know it went to your phone. So here's an important tip. Contact your cell provider and have them use a pin or a password with you so that when you call up, they're going to ask you what's the password for the account. Now this is going to be a different password than you'd use on the website. But it's going to be a password. In some cases, it's a pin. So come up with something that you don't use anywhere else and set it up with your cell phone provider. All right. So that way, if they are going to hijack your SMS or text messages, it doesn't matter because even then they can't get through, but there's a better way. Okay. There's a better way to do all of this. There are some paid and some free two factor authentication apps. What I use personally, and what we use with our customers is called duo D U O. We've been using them for years. Cisco of course bought them because they were the best in the business. That's what Cisco does. So duo allows you to have a different type of two factor authentication. You can also use Google authenticator, which is free. You can use last pass. In fact, I got an email this week from one of the subscribers to my email list, thanking me for the recommendation for last pass. And by the way, if you want a copy. I have my special report. I'd be glad to send it to you. That talks about passwords talks about one PA password and last pass and what you should do a little bit about two factor authentication. So I use duo. I also have Google authenticator, although I don't really use that at all. I tend to use Google or do I should say. What happens with that is they'll display a QR code when you're setting up the two factor authentication. That's one of those square things that has all of the little squares inside of it that you can use to go to a website is typically what you'd use it for in this case, it then syncs up a special Countdown a few old 30 seconds, and it'll give you a six digit code that you can use. And that code is only good for 30 seconds. So now when you go to login, you're going to give you username or email. You're going to give your password. And then it's going to ask you for that. Code so you can use again with duo, I have adjust automatically. It comes up, it's integrated with my one password as well. So I can now log in and I know it's extra safe because even if someone steals my phone number, It's not going to do them any good because I do not use my phone for verification for two factor authentication. Now there's one more trick that you could play if you wanted to. And I have done this more than once. Some websites do not allow you to use an authenticator app. Yeah, I know behind the times, aren't they? So you have to use SMS. If you want to use two factor authentication, other words, you have to have a text message sent to you. So what I do with those sites is I have a phone number that isn't a real phone. So I have a phone number that I got years ago from a company that Google bought nowadays, Google calls it Google voice. So I have a Google voice number and I will give them that number. Now, why would I give him that number? First of all, I can filter calls that are coming in and text messages and everything out. And then Google will forward the text message to my phone. And remember it's Google. So it's not terribly private, but that's okay because those numbers are usually only good for a number of minutes. Okay. So it's not a very big deal, but the reason I use. Something like Google voice is it's not a real phone number, so they can't call up T-Mobile or Verizon or whoever you have your phone through pretending to be you and get them to transfer that phone number. Because they can't and they won't. Okay. It's very important. The, the SIM card that you have in your phone nowadays, some of these devices have virtual SIM cards. That SIM card that's in your phone can not be stolen or duplicated or anything else either if you're using one of these Google voice numbers. So some really important tips there. I hope you took some notes. If you didn't, you can find this online. I post these as podcasts that you'll find right on my website @craigpeterson.com. You can listen to them, take notes. My wife even provides a transcription of these things most of the time. Bless her heart she spends a lot of time doing that and she'd appreciate it. Check it out online craig peterson.com. We're talking about how to keep your devices safe that you're buying this year things you're getting for family, for friends, maybe for yourself as well. And we're going to get into it more. Now we've got some real surprising things for you guys. One of the things that we have to do, and this is again, over and over again, but better than 60% computers have windows, computers are not up to date. Remember we're buying nine devices that are basically computers. Do you remember that whole Barbie thing from not too long ago? I, in fact, was on TV with this thing and it was sending audio up to the internet and we were able to intercept it. We did a whole thing on television about this. Obviously it's a very big problem because it's your kid's information. Voices being sent up in the Barbie was interacting. Dope now Mattel cleaned some of that stuff up and that's always a good thing. But the point behind this whole computer in a toy or other device thing is that their computers we're talking about mobile phones. And Android phones, just not getting security updates. If you're going to insist on using an Android phone, make sure you get the latest model every two years, because even Samsung only supports their phones. They're top of the line phones for two years. Okay. Versus your iPhone, which is good for five or more years. So keep those phones up to date. In fact, when you first get the phone, probably the first thing you should do is check for a software update. Computers are the same thing. Whether you're getting one of these Chromebooks, which are very good in generally speaking, I'll remember it's Google. Okay. But the Chromebooks tend to be kept up-to-date because it's pretty much automatic. And I know a lot of security researchers. Use Chromebooks and use them exclusively because they don't have the same security problems as windows. What's one of the reasons apples don't get attacked as much as windows computers. Don't because the Macs frankly, are not as common. They're only about 8% of the market out there, depending on whose numbers you're listening to. So why would they go after it? Plus it's a little more hardened than windows is. In fact, it's a lot more hardened than windows is. And Microsoft is starting to FY fall in behind Apple's lead, which I think is a good thing. So those computers update them immediately. If you're still running windows seven, make sure you get 10 cause seven. Isn't getting the updates anymore. If you're running windows eight, 8.1, make sure again, you upgrade to windows 10, but brand new computers. Shouldn't come with those. Another quick word of warning about computers that you're buying the home edition of windows does not have the same features as the business additions or enterprise additions of windows. So you might want to, when you're buying something, look for windows professional, it has more options. And one of the options that could save your bacon is the ability to put off update. Now, you're I hear you saying Craig, you're always telling us to update. Early and update often. Yeah, that's very true because many times when you get that patch, it's because there is something going on in the wild, bad guys are actively using it to exploit you to exploit your fault. Okay. So there's some very good reasons to stay up to date, but. Hey, here's a problem. I had a law office call me up because right in the middle of them, putting together some documents for the court that were due in less than two hours windows and they were running home edition, decided it was going to force them to do an update. You can imagine the trouble that ensued because they weren't going to be able to get the paperwork filed with the court in time. Very big problem. But even if you're not an attorney, you're not dealing with the court. When the windows professional does give you the option to schedule the. Dates, you can push them off for a week and then you can get into the more advanced stuff too, with the device management, MDM type stuff where you can now manage that device and make that device secure most, if not all of the time. Okay. So let's move on to the next tablets again. You look at something like the Amazon Kindle, the firearms and the here's my watch talking hit the Siri button accidentally. So the Amazon Kindle fire that is an Android tablet. Now, one of the advantages is it is updated by Amazon automatically. It gets all of these security updates and other things. Yeah. That's a very good thing, and it gets them for a fair length of time and they are cheap. You can get them for 50 bucks, 70 bucks brand new from Amazon. And I got one a year or two ago, probably a couple of years ago. And it wasn't well packaged and it's shipping and the. The front screen was just cracked all the way down. So I returned it, they shipped me another one and that one wasn't cracked. So that's good, but I've kept an eye on it and it has been very good. And I also got with the Amazon fire tablet, one of these stands that you can put it in, it's a charging stand, but when you place it in the charging, stand it then becomes an Amazon Alexa. So a little kids come over grandkids, and they want me to play baby shark, which is an annoying song that the grandkids, every generation has this. I remember a slightly older grandchild. A granddaughter who used to love ah, jeepers. What was a gummy bear? That's what it was. Gummy bear. Remember that song was incredibly annoying too. And he, in fact, I ended up getting the guy who wrote the sock on radio show with me to talk a little bit about it. It was fun actually. Those of us who needed to be kept up to date all of those tablets, because they are real computers, but nowadays we're buying appliances. Like I remember five years ago, I think it was out of the consumer electronics show. I saw a, another one. Before, your home that you put into your home and it had an Android operating system in it, it connected to wifi and it allowed you remotely to say, Oh, you know that steak or Rosa told you to cook in the oven at 5:00 PM, I'm going to be late. Okay. So you just go online and I type it into my phone and ta-da, I am now all set. There we go. And it's not going to start cooking it until six 30. That's all well and good, but that appliance has a computer in it and it's sent into wifi. I have you updated it. And does it self update and for how long are they going to be providing updates for that oven? Or, I'm sure my now five years later, there's no more updates for it. So you now have a, an appliance, a device that is frankly dangerous on your network, because if somebody, again, they come over to your house, they've got a laptop, they connect to your wifi and it now infects your appliance. Okay. Whether it's your washer or your dryer. Those are the two most common, I think right now that are internet connected or your oven or your microwave or your garage doors or your security system or your lights, those can all get infected. And now they are used as launching points to infect everything else. You network. Check the update, make sure everything's up to date. And in some cases it's pretty hard to update, but it's worth it. You have to do it even your children's toys. One of the things I do is I put them on a network segment that has no access to anything else. I have an IOT wifi network, internet of things. All right. You're listening to Craig Peterson. Make sure you visit me online at craig peterson.com and sign up for my newsletter. We've talked about, multi-factor authentication, we've talked about, of course, protecting your devices by keeping your software up to date and that's everything nowadays, really, and how to do that. What's up for that. Now we're going to go into a couple more good points. So we did talk about multifactor or two factor software update. Now, once you've purchased an internet connected device, no matter what it is, if it's a router or firewall, if it's a Barbie doll, change the default password. Now, in most cases you can connect to the device, just using a web browser that makes it very simple. So you use the web browser, you connect to the device. Most of them have web servers on them. If you can imagine that, a little doll with a web server on it, but yeah, that's what happens. Your refrigerator probably has one of his internet connected and your washer dryer, a almost every even light bulbs have little web servers built into them and you want to connect to them and change the default password. So look up the manual. It's probably not going to tell you how to do it with. The information that's in the packing, but if you go online and search for that device, you can find out how to change it and use this is just normal recommendations, right? Use different passwords for every device and always use complex passwords. Now complex doesn't mean that it has to have special symbols in this upper case, that lowercase, et cetera, it can just be. Three or four words strung together. That's all it needs to be. You might want to throw a digit or two in there, maybe a special character too, but a phrase is the best. And in order to do that, you're probably best off. Using a password manager to help out. So that means using something like one password or last pass. And once you've got that in place, it'll generate these passwords for you automatically it'll remember them. It keeps them encrypted. So you only have to remember one password and that's the password you have set for. The password manager now, in my case, I've got it set up with duo again. So I'll go into one password and one password is going to ask me for my password and it's also going to authenticate me via duo on my smartphone. So there's a multifactor three factor authentication. Okay. So important for all of these devices that connect to the internet. Also check the devices, privacy, and security settings. And a lot of times the manufacturer will. Let you set up an account on their website. And from there, you can tell it what information you want to share and don't want to share. Now, remember what I was talking about in the last hour with Apple, they are being very good about this and they are now demanding that all of the app developers disclose to you. That you have in deed, given consent for this information or that information to be used by that app developer and sold. But you can go to the Mattel website, set up an account for your device or the Samsung or whatever it might be. And right there, you can examine. Your privacy settings and what do I want to allow the vendor to gain access to? Okay. Make sure you're not sharing more information. Yeah. Then you absolutely need to provide, they're not going to ask you for social security numbers or other things. There's no reason to write that stuff that the bank or the IRS is going to want. Not these guys, at least, hopefully. Make sure you're enabling automatic software updates, wherever you can. The latest version of the software. Usually tells you that it has the latest security fixes. Hopefully it does, but it also helps to ensure the manufacturer still support it. Because if you've got automatic updates and they're sending updates to you and a hundred thousand of your closest friends who also have the same device, they're going to continue to support it. And that way, the latest patches are going to be out there, but if you're not getting the updates and nobody else is the manufacturer is not going to have a lot of incentive to give you security updates, then there's the normal stuff about, don't use public wifi. Yeah. That's generally a good idea. But if you're using a secure server connection, That's that little lock up in the URL bar. Then you are effectively creating a VPN between your web browser and that remote server, and that's going to be quite safe. So purpose personally, I don't worry so much about that. I do worry about my machine being attacked, but I also have a very good firewall turned on and I have all of the services that I don't need to have shared. Turned off and I am going to do. Class on this, a little course on hardening windows. In fact, we've got it all written. We've got slides together. We'll probably be doing that after the first of the year. So keep an eye on your email for that. Cause anybody who gets my newsletter, I'll tell you about that. How to harden windows, so that even if you are on a public wifi somewhere, you're going to be relatively safe and the same. Thing's true. If you're. Using your phone for instance, and you're sharing your phone's network connection with your computer. It could still be used by bad guys to try and get into your phone. These ISP internet service providers are not completely on top of all the security. Okay. All of the basic stuff don't provide personal information, financial information. I tend to use. These one time, if you will use credit card numbers. So every time I, if I go to a site and I want to buy something let's say I'm on GoDaddy buying a domain or I'm on Walmart side or Amazon site. Each one of those, I use a different credit card number with, so check out your credit card provider, all of the major ones, visa and MasterCard. They have the ability to create virtual credit card numbers. And that way that credit card number can only be used on that website. So you give this, you create this credit card number. It's very easy to do. It's usually a plugin in your browser. You create a credit card number and it's for amazon.com. And now if somebody were to get that credit card number from Amazon and try and use it somewhere else, it will not work. It will only work on amazon.com. Isn't that cool. And then the other advantage is if someone starts to miss using it, then you can just turn off that virtual credit card number. It's really that simple. So have a look at that. Then one time use credit card numbers or these virtual credit card numbers, which is what I like. Where you can use it multiple times on that site, you don't have to create a new one every time, a available from most banks and all major credit card companies. Okay. Also be careful with the websites. You're going to make sure you type that URL correctly. As I said before, I always spend a few extra seconds. Whenever I'm on a website, I'm going to a website. I'm reading email, just making sure that it is correct. I spelled Amazon Houghton, or the email address that sent it to me. Is legitimate. I can't believe how many ti

Code of Life
Spánek: Proč je tak důležitý? Techniky a strategie pro jeho optimalizaci

Code of Life

Play Episode Listen Later Dec 26, 2020 64:57


Spánek je tou jednou třetinou života, který ovlivní ty zbylé dvě. Jako člověka moderního nebo-li homo sapiens sapiens nás definuje v životě zejména naše schopnost úsudku a paměti. Sapiens z latiny přímo znamená “Ten, kdo ví”. Trefně to poukazuje na naši potřebu pojmenovávat aspekty okolního světa a začleňovat je do již existujících kontextů zkušeností. Paměť a pozornost jsou superschopností, které nás v evoluci dostaly tak daleko. A obě závisí na té jedné třetině našeho života, kterou trávíme v bezvědomí - na spánku. Proč je spánek tak důležitý? Jaké procesy se v něm dějí? Jak si optimalizovat svůj spánek pro lepší pozornost a paměť? O tom se bavíme ve dnešním dílu Code of Life podcastu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 04:00 - Jak jsme se dostali k zájmu o spánek? 12:00 - Proč je spánek tak důležitý? REM, NREM, Mechanismy paměti 15:00 - Co se děje při nedostatku spánku? 23:00 - Vnitřní cirkadianní hodiny 26:00 - Jak si optimalizovat svůj cirkadianní rytmus pro lepší spánek? 32:00 - Káva: Ano či ne? Jak ji konzumovat? 37:00 - Techniky pro večerní optimalizaci spánku 43:00 - Jak nenásilně vstávat? 47:00 - Veronika Allister - Jak měřit a zaznamenávat spánek? 53:00 - Optimalizace spánku u žen

Code of Life
Jak být dlouhodobě výkonnější a spokojenější?

Code of Life

Play Episode Listen Later Dec 19, 2020 62:02


Vyšel nám nový suplementační online s exkluzivní cenou! https://bit.ly/2Ibc3uA Co si představíte, když se řekne výkonnost? Často jsou to výkony fyzické nebo mentální. Dosahování cílů, udělání hodně práce, velkého objemu a hlavně rychle a efektivně. Toto nastavení ale může vést ke spoustě nezdravých zkratek, které nejsou dlouhodobě udržitelné. Výkon jako společnost, bereme jako štempl hodnoty. Neděláme to vědomě, nastavuje nás tak již celá společnost od chvíle, kdy se narodíme. “Musíš tohle a támhleto, být doktor, vydělat hodně peněz, nebo být úspěšný.” Toto podvědomé hodnotové nastavení nás samozřejmě následně ovlivňuje celý život a mnohdy za cenu našeho zdraví, jak mentálního, tak i psychického. Dnes se o této problematice pobavíme na podcastu s Danem a Vojtou. Probereme základní pilíře výkonnosti, konkrétní typy a doplňky a těch nejdůležitějších 20 %, které pro lepší výkonnost (ale i zdraví a spokojenost) můžete udělat, co přinesou 80 % výsledků. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 1:00 Proč výkonnost? 4:00 Perspektivy v přístupu k výkonnosti 5:30 Základní pilíře 12:00 Strava a energie 14:30 Unavenost a power nap 16:30 Káva 21:30 3 tipy pro lepší výkonnost a síla otázek 27:30 Digitální hygiena 31:00 Jak nám telefon krade pozornost a jak si optimalizovat dopaminergní systém? 36:00 Problém vs. odměna 38:00 Jak dopamin ovlivňuje život a každé vaše rozhodnutí? 41:00 Ten nejlepší hack na odměnu a její umělé vyvolání 46:30 Parasympatikus 51:00 Adaptace na stresové situace 54:00 Mucuna Pruriens a L-Dopa - Mechanismus akce 57:00 Co je to PQQ a jak vám pomůže s energií? 58:30 Shrnutí

Code of Life
Jak prožít pořádný život? Nástroje, Suplementy, byliny a biohacking odpočinku

Code of Life

Play Episode Listen Later Dec 12, 2020 42:18


Vyšel nám nový suplementační online s exkluzivní cenou! https://bit.ly/2Ibc3uA Chcete život pořádně prožít nebo jen přežít? To je otázka, kterou bychom si každý měli klást pravidelně. V životě je spousta důležitých věcí, kterým musíme věnovat pozornost. Naše komunita, práce, kariéra, společenský status a mezi všemi těmi pozlátky také osobní štěstí. Na to, ale často v honbě za výkonností zapomínáme, nevěnujeme se tolik ani vlastnímu zdraví, a pak se z výkonnosti stává dvousečná zbraň. Může nám přinést vše, po čem v životě toužíme, avšak nás samotné může negativně poznamenat. Jak tedy výkonnost používat, aby sloužila jak našim cílům, tak našemu štěstí a zdraví? Na to jste se nás ptali ve dnešním dílu podcastu, který je výběrem otázek a odpovědí. Jak použít nástroje výkonnosti pro užitek? Jaké byliny a suplementy jsou vhodné na výkonnost? Co je to CBD a proč bychom naši pozornost měli upřít spíše směrem k uklidnění? To se dozvíte v následujících 40 minutách. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Zdroje: Yoga Nidra: https://www.youtube.com/watch?v=v9chHovre6Q Minutáž: 03:30 - Kniha o mozku a vykládání vědy 04:50 - Jak každé ráno vstávat s nadšením? 08:00 - Ranní návyky a smysl 10:30 - Jak nelpět na výkonnosti a užít si život? Rozdíl mezi vnitřní a vnější motivací 16:30 - Může být růst negativní? Komplexní přístup k životu 21:30 - Jak vyklidnit mozek před důležitou událostí nebo po extrémním výkonu 26:50 - Byliny na uklidnění , CBD 30:00 - Jak být výkonný a zároveň šťastný? Úspěšné evoluční strategie. 37:40 - Proč Kreatin superlátka? Aneb další produkty, které působí na výkonnost.

Code of Life
Bylinky na dlouhodobou paměť, lepší fungování mozku a proti alergii

Code of Life

Play Episode Listen Later Dec 5, 2020 11:57


Vyšel nám nový suplementační online s exkluzivní cenou! https://bit.ly/2Ibc3uA Před 5ti lety jsme procházeli první zkouškovým na biologii a měli jsme pocit, že máme špatnou paměť. V tu dobu jsme objevili tu nejlepší bylinku na dlouhodobou paměť, kterou zatím lidé objevili. Jedná se o Bacopu Monnieri (Brahmi) a Gotu Kolu. Nenajdete ve vědě lepší důkazy na podporu dlouhodobé paměti, než je právě u Brahmi. Používali ji již buddhističtí mniši v Indii na zapamatování jejich dlouhých textů nazpaměť. V dnešním podcastu si můžete poslechnout jedno z 34 videí, které obsahuje námi vytvořený suplementační online kurz. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se!

Code of Life
Jak pohyb pomáhá využít náš potenciál?

Code of Life

Play Episode Listen Later Nov 28, 2020 51:24


Každý den zapojujeme neuvěřitelně komplexní soustavu svalů, kterou naše tělo má k dispozici. Pohyb je jednou ze základních vlastností našeho organismu a bez něj bychom dlouho nepřežili. Hýbeme se i když to tak zdánlivě nevypadá, např. když sedíme. Musí se zapojit celý mašinerie svalů pro to, abychom seděli správně, abychom udrželi naše tělo. V dnešním podcastu se pobavíme o tom, jak využít plného potenciálu našeho organismu a to i v každodenním životě, nejen při sportu, nebo u vrcholových sportovců, týká se to každého z nás. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 4:40 Metoda “grease to move” 8:00 Nástroje pro regeneraci 20:40 Je žádoucí chladová terapie po sportu? 26:00 Je dobré při běhání dýchat jen nosem? 28:15 Co je to HRV a jak s ním pracovat? 35:50 K čemu je fáze lehkého spánku dobrá? 39:00 Jak doplnit energii?

Code of Life
Jak se mění naše identita?

Code of Life

Play Episode Listen Later Nov 21, 2020 38:38


Úvodní rozhovor na téma identity zde: https://anchor.fm/codeoflife8/episodes/Identita-a-vvoj-jedince-ejjitn Co nám určuje, jak kvalitní zkušenost s prožíváním budeme mít? Co zasahuje, do každého našeho rozhodnutí a myšlenek, které máme každým den? Je to identita. Identita je abstraktní pojem, nemůžeme na ni ukázat, ale je to nástroj pro všechno věci, které jsou konkrétní a chceme je změnit. Identita je sourhn opakovaných akcí našeho organismu, toho co ve světě děláme a o čem přemýšlíme. Tím se z toho stávají naše vlastnosti, náš charakter a způsob, kterým žijeme. Identita je něco, co vnímáme, že jsme. Nejsme zvyklí ji mít pod drobnohledem a když ji hledáme, trochu před námi utíká. Definovat ale to kým jsem, co ve světě dělám, co je mi příjemné, co ne a jaké mám hodnoty nám umožní s tím něco dělat. Již víme, že identita ovlivní každé naše rozhodnutí, co můžeme udělat pro to, abychom směřovali do místa, kde se chceme nacházat? Nejdříve to místo musíme znát, znát sami sebe a pak je kýžená změna daleko snadnější. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 2:00 Identita a úvodní vysílání 6:20 Čím jsou podmíněné nemoci? Geny, nebo prostředí? 9:20 Genetické modifickace a CRISPR 11:00 Neurodegenerativní onemocnění - Článek ne prevenci demence zde: https://codeoflife.cz/telo/mozek/5-tipu-jak-si-zlepsit-fungovani-mozku/ 14:50 Jak identitu měnit a je to jak u zvyků? 17:00 Důležitost mindsetu a síla vizualizace 21:00 Změna identity a změna návyku 26:30 Ekologie mysli - Přijmutí a sekundární dopady mého rozhodnutí 28:30 Prostředí vs. Geny - Úvodní rozhovor 29:30 Proč je změna identity tak důležitá? 34:00 Láskyplnost vuči sobě a ostatním - loving kindness

Cykelpodd med Elna och Helena
#38 Offerkofta. Svordomar. November.

Cykelpodd med Elna och Helena

Play Episode Listen Later Nov 18, 2020 37:09


-Det är ändå jävligt osexigt med folk som har offerkoftor.-Ja, det är bättre med merinoull. Okej - november är här med besked och vi har ställt in vår drömhelg på Slottsvillan i Huskvarna på grund av Covid-restriktioner. Vi plockar några russin ur novemberkakan, svordomarna osar, Helena får inte upp den och Elna hade ingen aning om hur man skulle göra med den. (NÄE - vad tänkte du på nu? Skäms vilken vild fantasi, vi snackar om något helt annat!) Hålltider: 4:37 Av med offerkofta, på med merinoull - framtidspepp istället5:00 TURNELIVET, HÄR KOMMER VI! Anpassa verksamhet för nästa år!6:00 JÄMTLAND, HÄR KOMMER VI + det bästa klädtipset för vinterträning ever!7:40 Fjällvintern och extravolvon8:00 Spekulationer och konspirationsteorierna kring vinterns skidspår9:30 Depp eller pepp - hur ska vi ha det med november egentligen? Helena är på gemene mans sida i novembermörkret och Elna, ehhh, gillar november. Det där försöker vi reda ut.15:36 Ni kan inte ana vad som kommer efter november!17:00 Vi förutspår vädret vintern 2020 och vi är plötsligt ute och cyklar fullständigt och kommenterar det politiska läget i USA.18:00 planerar november nästa år och glider över på övrigt strul.18:50 Om att lätt apatiska igångsättningssvårigheter har påverkat statusen på Helenas dropper19:45 FAN, jag fick inte upp den! (Det må börja med citat som kan få den mest ovilda av fantasier att skena - men slutar faktiskt med en hel del bra-att-veta och viktiga saker att tänka på kring dropper posts)26:20 Disclaimer - det är inget fel på Reverb-stolpar.26:45 HEJ ZWIFT HÄR KOMMER VI…eller inte Elna för hon är sent ute. Men Helena är igång med ett oregelbundet Zwiftande och klättrat hem en självlysande cykel.28:20 Så får du en egen Thronebike i Zwift + planen inför den digitala tävlingssäsongen31:50 Tungvrickaren Team Swedish Zwifters + kul lag som inspirerar32:30 Cyklingen just nu är ju faktiskt för jävla bra och så tackar vi våra grymma Patreons!

Code of Life
Dech bránou do naší fyziologie

Code of Life

Play Episode Listen Later Nov 14, 2020 40:14


Po představení nejoblíběnějšího biohacku Verči a Libora dnes přichází biohack č. 2. Tím je dech. Je tu s námi neustále, můžeme ho vnímat a dýchat vědomě, nebo ho nechat, jak děláme téměř pořád, ať si dýchá sám. Každý den našemi plícemi projde kolem 11 000 litrů vzduchu. toto číslo se může až zněkolikanásobit pokud budeme intenzivně cvičit. Dech je proto pro naše fungování naprosto zásadní. Dostávají se jím do nás životodárné molekuly kyslíku, který se pak prvním řečištěm rozváží do našich tkání, kde může sloužit pro výrobu energie. Jak nám k lepší distribuci kyslíku může pomoci oxid dusnatý (NO)? Je možnost, jak ho přirozeně přimíchat do každého našeho nádechu? Proč a jak praktikovat různé dechové techniky? To vše a mnohem víc v dnešním podcatu s Liborem a Verčou. Přejeme příjemný poslech. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 3:00 Dech nosem 5:00 Dech jako cesta do přítomného okamžiku 6:45 Meditace 11:30 Jak Liborův život ovlivňuje dech dnes? 20:30 Dech jako cesta k sobě 24:00 Oxid dusnatý - NO 27:30 Co jíst pro prodkci NO? 31:00 Studené končetiny - dá se s tím něco dělat? 35:30 Chanting - Co to je a proč to dělat?

Code of Life
Jaká byla naše cesta ke chladové terapii?

Code of Life

Play Episode Listen Later Nov 7, 2020 35:03


Po většinu času existence lidského druhu nám byla zima. Celou dobu našeho vývoje (asi 250 000 let) jsme se jako homo sapiens museli se zimou vyrovnávat. Pokud zajdete v létě do jakékoliv jeskyně, ucítíte, že je tam celkem zima, i když je venku teplo. Jen si představte, jak je tam v zimě. Zima byla s našimi předky všude. Pokud kempujete venku, téměř v jakémkoliv ročním období, tak si představte si, že nemáte možnost vzít si izolující termotriko a po pár dnech se vrátit do vyhřáté místnosti. S tím se na chlad muselo adaptovat i naše tělo. A tak je tu s námi chlad po tisíce let, má celou řadu benefitů pro zdraví člověka a dnes se do jeho rozkličování pustila i věda. Jak se k chladu dostali Libor s Veronikou a co jim chlad přináší? To se dozvíte ve dnešním dílu podcastu! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 01:00 - Příběh Veroniky a bohémský život 09:00 - První setkání s Wim Hofem a chladovou terapií 11:00 - Jak objevit základní úroveň svého zdraví? 15:00 - Intuice vs. racionalita 17:00 - Procházky v zimě "nalehko" 19:00 - Liborův příběh a jeho cesta k chladu a Wim Hofově metodě 29:00 - Jak se nacítit na své tělo a na svůj příběh?

Code of Life
Jak prakticky začít s otužováním?

Code of Life

Play Episode Listen Later Oct 31, 2020 20:38


V dnešním podcastu se Veronika Allister s Liborem Mattušem bavili o jejich nejoblíbenějším biohacku. Něco, co není časově náročné a přinese 80 procent výsledků, za 20 procent úsilí. Je to samozřejmě chladové terapie. Dozvíte se, jak konkrétně k tomu Veronika i Libor přistupují. Odhalí své oblíbené chladové praktiky jak v létě, tak v zimě. Celý podcast funguje jako praktický průvodce a inspirace pro každého, ať už s chladem začínáte, nebo s ním máte bohate zkušenosti. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Mintáž: 1:30 Ten největší biohack Veroniky 4:00 Co dělat v průběhu dne? 6:30 Tipy na speciální místa pro otužování 12:00 Tipy na ochlazení 16:00 Liborův nejoblíbenější biohack 17:30 Chlad a zánět 19:00 Akční krok pro počátek Vaší chladové praxe

Code of Life
Co všechno se odehrává v našich střevech?

Code of Life

Play Episode Listen Later Oct 24, 2020 13:03


Co je to Mikrobiom? Člověka tvoří kvanta buněk, formující tělo, jeho končetiny, ale i vnitřní orgány a vše kolem. Buňky mají roztodivné tvary, některé jsou usedlé a tvoří stěny žaludku, stavební lešení střev nebo pumpu srdce. Jiné zase disponují pohybem a dokáží létat z jedné strany těla na druhou, prohánět se krevním řečištěm a ještě k tomu přenášet třeba kyslík. Už jen svět buněk tělu vlastních je neskutečně famózní a fascinující. Ale každý z nás je mnohem víc, než buňky. Součástí člověka jsou totiž i jiné organismy. Řadí se mezi ně různé mikroorganismy jako jsou bakterie, viry, houby a spousta dalších. Tyhle civilizace živých mikroorganismů tvoří člověka stejně tak jako buňky tělu vlastní. Vyskytují se na kůži, v ústní dutině a v trávicím traktu. Bez nich bychom neznali své zdraví, tak jak ho máme dnes. Jsou totiž veledůležitou součástí spousty procesů, které potřebujeme denně vykonat . Co je to mikrobiom? Na čem všem se podílí? Jaké je pojítko se zánětem? Co je to propustné střevo a jaký vliv má na mozek? Tvoří se 95% serotoninu ve střevě? A může se dostat do mozku? To vše se dozvíte ve dnešním dílu podcastu! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 01:00 - Jak jídlo ovlivňuje zánět a ten pak náš mozek? 04:00 - Propustné střevo a jeho vliv na mozek 07:30 - Jaký vliv mají fermentované potraviny? 10:00 - Co je to serotonin a kde se tvoří jeho 95%?

Code of Life
To nejlepší, co jíst pro, tvůj Mozek

Code of Life

Play Episode Listen Later Oct 17, 2020 10:16


Jak kvalitně budeme jíst, tak i fungovat a u mozku je to o to důležitější, protože nám určuje, jak svět budeme prožívat, jak myslet a následně se i chovat. Mozek je fascinující orgán, navíc je jeden z nejdůležitějších orgánů. Bez mozku, naší centrální nervové soustavy bychom byli jako želé. To co konzumujeme, bude ovlivňovat to, jak náš mozek funguje a hlavně, jak bude fungovat v budoucnosti. Jídlo je tedy součást nejen toho, jak vypadáme, ale i jak myslíme, kolik máme energii, jak dlouho a kvalitně budeme žít! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se!

Code of Life
Jak dech každý den ovlivňuje naši energii?

Code of Life

Play Episode Listen Later Oct 10, 2020 60:53


Dech je s námi celý život, zamysleli jste se ale někdy, jak vlastně dýcháte a že to jde jinak? Dan s Liborem v dnešním podcastu rozebrali to, jak moc je dech důležitý, jak ovlivňuje naši energii a schopnost soustředit se. Jaké jsou funkční a méně funkční dechové vzorce? Co můžeme pozorovat po změně dechových vzorců? To všechno a mnohem víc v dnešním díle podcastu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 5:00 Nefunkční dechové vzorce 12:30 Jak měřit a co je to BOLT skóre? 21:00 Změna stavů 27:00 Dech a Chlad 31:00 Co nám Chlad a dech může říct o našem stavu? 34:00 Praktické dechové cvičení 38:00 Dechová technika zklidnění podle Dr. Hubermanna 41:00 Důležitost vztahů v našem prožívání 48:00 Jak správně dýchat v průběhu dne 50:30 Dynamické dechové techniky? 53:00 Soma dech a Wim Hof metoda 56:00 Holotropní Dýchání

Code of Life
Biohacking Výkonnosti - Kouzelná molekula Dopamin a jak ji optimalizovat?

Code of Life

Play Episode Listen Later Oct 3, 2020 62:06


Dan s Vojtou dnes rozebrali výkonnost. Jak se starat o náš dopamin? Proč a jak nám ovlivňuje vnímání světa kolem? Na všechno Jdeme na to zase od základních pilířů biohackingu. Jak nám pomáhají být výkonnější? Co můžeme pro výkonnost dělat? Proč je to důležité a jak o tom vůbec přemýšlet? Co je to “Napallate”? Co konzumovat pro více energie a jak to dělat dlouhodobě. To vše a mnohem víc v dnešním díle podcastu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 4:00 Základní pilíře biohackingu a proč jsou důležité pro výkonnost 8:00 Biohacking z 0 na 100 11:00 Co jíst pro více energie 16:00 Co je to "Napalatte"? 19:00 Spánek 21:00 3 Tipy pro výkonnejší život a otázky, které je dobré si pokládat 27:30 Digitální hygiena a jak nám snižuje telefon kognitivní funkce? 31:00 Dopaminergní optimalizace a role dopaminu v našem životě 42:00 Důležitost odpočinku 46:00 Sympatikus a parasympatikus - https://codeoflife.cz/biohacking/parasympatikus-a-8-zpusobu-jak-ho-aktivovat/ 53:30 Mucuna Pruriens a jak funguje? 58:00 Závěrečné shrnutí a důležitost mindsetu

Barb Schlinker The Real Estate Voice
6 Big Reasons to Call the Barb Schlinker Team to Sell or Buy a Home

Barb Schlinker The Real Estate Voice

Play Episode Listen Later Oct 2, 2020 11:54


For 5 years now, you have been the only agent I would recommend when people have a real estate needs to sell or buy a home.Can you go into detail about the reasons people should call you?WE HAVE BUYERS IN WAITING. We have 23,388 buyers in our database looking for a home in the area. It is likely that the buyer for your home is already in my database – Your home may already be sold!YOUR HOME IS MORE LIKELY TO SELL. With Barb’s proven track record of results, your home is more likely to sell, and sell for more money, and in less time.WE SELL FOR MORE MONEY*. We sell our homes for 3% more in sales price when compared to your average agent. This means real dollars in your pocket. On a $400,000 home, that’s an extra $12,000 more in your pocket.4. WE SELL FASTER. We sell homes 4 times faster than the average agent. No gimmicks! For information on Barb’s exclusive Guaranteed Sale Program, call today! 719-319-1802If you need to Sell first here are the options:Put your home on the market, make an offer contingent on your home sellingMight get shot down a bitWait to get a contract then make an offer contingent on your home closingPuts closing in doubt for your seller because waiting for 2 deals to go throughTake advantage of our Catch 22 Solution of our Guaranteed SaleWe offer a Guaranteed sale programMust agree on priceTo find out more about we would have to see the home first and meet and discuss the sale.Barb, what are some Can you give us some examples of how you have helped people sell their homes fast and for top dollar?Sell For More Money:Just this year we have put over $293,600 ABOVE asking price on our home seller’s pocketsSierra - $25,000Star View - $12,500Dix - $25,000Honey Locust - $20,000Sell For Faster:Star View listed previously for $50,000 LESS no saleHired me and we sold it the 1st weekend for $12500 over askingMore Likely to Sell:The Farm home – tried to sell with another agentMiddle of Summer pics had snow on ground!Sold in 1 week for CashAgent with the Buyers:We update our data bank of buyers of our homes as soon as we get outside picturesMost agents list a home and HOPE some other agents brings them a buyerWe want ALL of the current buyer population to be made aware of it especially in this hot marketBiggest complaint we get from buyers and other agents is about how they were ‘late to the partyJust last week Sold home N/E for $30,000 over asking with a cash buyer, got 11 offers,When people are thinking of selling their home, one of the biggest pain points is dealing with showing after showing.We try to minimize that great, effective marketing the helps them get all the buyers through quickly.Our Performance Guarantees:Both for Buyers and SellersYour home Sold Guaranteed or I’ll Buy ItYour Home Sold at 100% of Market Value or I’ll Pay you the DifferenceLove the Home You Buy or I’ll Buy it BackHow many other agents out there will make such an offer?This discussion fits dovetails in with the next topic…When we come back, we will be discussing: Who Hires the Barb Schlinker Team to Buy and Sell Homes & Hot Picks of The Week

Code of Life
Identita a vývoj jedince

Code of Life

Play Episode Listen Later Sep 25, 2020 67:07


Dnešním stěžejním tématem byla identita. Probíráme se tím, jak se tvarujeme od chvíle kdy se narodíme. Jakou roli v tom všem hrají geny, probereme vývojové fáze a řekneme si jakou hrají roli. Následně pak vystavíme, jak moc důležité je si to v dnešní době uvědomovat. Co nám říká věda? Proč si maximalizovat náhodu? Proč je důležité nevědět? Jak moc je zásadní to, kam směřuje naše pozornost? Co to je vtělená kognice? To vše a mnohem víc v dnešním podcastu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 3:30 Co se děje, když se narodíme do tohohle světa 6:00 Výzkum s jednovaječnými dvojčaty 8:00 Trychtýř biologické struktury a genetické informace 11:00 Maximalizace náhody 12:30 Najdi si svoje prostředí 16:00 Kritická perioda a trumátka 21:00 Vzdělání a propojení světa 26:30 Maximalizace náhody 30:00 Vtělená kognice 37:00 Evoluce kognice 42:00 Důležitost sebepoznání u změny identity 47:00 Neurohacking 50:00 Směřování, nebo krádež pozornosti - Černá díra pozornosti a důležitost všímavosti 53:30 Narodili jsme se do jiného světa, než je tu dnes 57:00 Kde pramení změna chování, myšlení a identita? 58:30 Změna hodnot a hluboké porozumění je to, co vede ke změně 1:03:00 Internalizace gurua 1:06:00 Proč existuje Code of Life?

Code of Life
Zeleň a Příroda - Proč jsou tak důležité?

Code of Life

Play Episode Listen Later Aug 15, 2020 5:04


Jsme lidé, žijeme na téhle planetě a spolu-vyvíjeli se s přírodou. Co tedy může znamenat to, když jí teď máme nedostatek a je to tak obrovská míra urbanizace? Co nám dá pár stromů v téhle džungli betonu? Jak nám může posílit imunitu pouhé 3 dny někde v přírodě a chránit zrak? O tom se zmiňujeme v dnešním "studijním" dílu podcastu. Přejeme příjemný poslech a výlet někam do přírody. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Odkazy: https://www.tandfonline.com/doi/full/10.1080/19407963.2013.793520?scroll=top&needAccess=true http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.644.9399&rep=rep1&type=pdf https://neurosciencenews.com/green-space-mental-health-14757/?fbclid=IwAR0W2-8ikpbVYjKPUp8ZI-2xK-AwZ11_pP20IoDphRM2rI50Y82Nvv6Ztdc

Code of Life
Meditace pro lepší mozek a zvládání stresu

Code of Life

Play Episode Listen Later Aug 9, 2020 9:15


Meditace je jeden z nejlepších nástrojů, které v našem životě máme. Nejenom, že nás dokáže v přítomném momentu uklidnit a dostat do parasympatického stavu. Ovlivňuje nám ale také veškerou budoucnost v které následně fungujeme lépe. Jak je to možné? V meditaci totiž dochází k procesu zvědomování jakéhokoliv vjemu. V dnešním podcastu se dozvíte, co je to “open monitoring” meditace, proč je výhodná, jak nás učí rozpoznávat chybu a regulovat stres. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Jak to funguje v mozku? Pokaždé když náš organismus zaregistruje nějaký vjem, cestuje vzruch do mozku a tam se rozletí do všech směrů. Některé z nich mohou letět i do center strachu apod. to se děje například u vjemu stresového. Nebezpečí jak fyzické, tak psychické, doslova ztrácíme kontrolu nad naším chováním, stresor nám ovlivní tep srdce i dech, je to např. když se namočíte do ledové vody. Zvědoměním ale dokážeme ovlivnit tuhle reakci našeho organismu a vědomě pracovat s tím jak na něj reaguje. To je výhodné hlavně v dnešní době, kdy spousta stresorů již neznamená to, co dřív. Dříve spoustu stresorů znamenalo, že nám hrozí reálná újma na zdraví. Strach a mobilizace, či reakce organismu, tak byla adekvátní. Proto, je dnes meditace tak extrémně výhodná, protože v mozku přepne výhybku, toho, kde se daný vjem zpracuje. Jeho uvědoměním ho s vyšší intenzitou posíláme do frontálního laloku (oblast za čelem, kde se děje většina vědomých procesů) a méně do amygdaly (strachovou oblast) a jiných emočních oblastí. Tenhle proces však mění mozek i do budoucna. Pokaždé, když pak přijde stresový vjem, bude mít mozek více naučené to, že si ho uvedomíme a nebudeme tolik ovládání emocemi. Proto i ve studiích s meditací vidíme strukturální změny mozku již po několika týdnech (menší objem amygdaly). Meditace je tedy stejné posilování pro mozek, jako cvičení pro svaly. Mění se jeho fyzická struktura a dalekosáhle a pozitivně ovlivňuje náš život.

Code of Life
Znečištěný vzduch a nejlepší biohack pro zmírnění jeho dopadů na naše zdraví

Code of Life

Play Episode Listen Later Aug 3, 2020 10:10


Prostředí. Vzpomeňte si, kde během dne trávíte nejvíce času? Většinou je takovým prostředím to pracovní a to domácí. Nejlepší možný krok, jak eliminovat dopady znečištěného ovzduší venku, je začít se starat o prostor a ovzduší, které máme uvnitř. V našem pokoji, bytě nebo na koleji trávíme většinou nejvíce času, protože do toho musíme započítat i spánek. A právě prostředí, ve kterém spíme, je to první, o které bychom se měli začít více starat. A jaký je nejmenší možný krok k tomu, abychom si své prostředí vylepšili k vlastnímu prospěchu? Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! https://codeoflife.cz/biohacking/hackni-sve-prostredi-pro-cistsi-vzduch/

Code of Life
Přerušované půstování a tvorba nových mozkových buněk

Code of Life

Play Episode Listen Later Aug 3, 2020 12:07


Ukazuje se, že přerušovaný půst je v dnešní době ta nejjednodušší věc, kterou můžeme pro své zdraví a celkové fungování udělat. Neovlivňuje totiž pouze naši váhu, to, jak se cítíme a kolik máme energie, ale také dlouhověkost a kognitivní funkce. A přesně tohle rozebíráme v dnešním podcastu, kde zmiňujeme jednu konkrétní studii o neurogenezi v hipokampu na základě právě přerušovaného půstu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Co to vůbec přerušovaný půst je? Je to doba hladovění, která je zpravidla alespoň 12 hodin dlouhá. Půstujeme každou noc, když jdeme spát, několik hodin. Možná si říkáte, “o co jde, vždyť tohle dělám.” Nicméně když se koukneme na to, jak jíme, a to, že máme jídlo neustále k dispozici, zjistíme, že mnohdy máme okno půstu daleko kratší než zmiňovaných 12 hodin. Jde o to, že si často dáme nějaký oříšek, nebo sladkost i po tom, co jsme vlastně dojedli. Nám nemusí přijít, že jíme hodně, nebo to nepovažujeme za plnohodnotné jídlo, ale naše tělo to vnímá jinak. https://codeoflife.cz/telo/pusty/podcast-prerusovany-pust/

Code of Life
Dopamin a motivace v náročných situacích; Jak se o něj dlouhodobě starat

Code of Life

Play Episode Listen Later Aug 3, 2020 18:50


Ranní vstávání z postele, motivace vyřešit momentální úkol nebo zkrátka jen natažení ruky pro tužku jsou činnosti, které by se bez dopaminu neobešly. Hraje také důležitou roli v krizových a náročných situacích a ovlivňuje tak náš budoucí život. V dnešním dílu se s vámi podělíme o studii, která vysvětluje, jak dopamin v mozku ovlivňuje naši motivaci pouštět se do náročných činností a jaký dopad má na naši perspektivu. V druhé polovině se pak zabýváme tím, jak se o své hladiny dopaminu starat pro dlouhodobé zdraví a motivaci. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! https://codeoflife.cz/mysl/nastaveni-mysli/podcast-dulezitost-dopaminu-v-motivaci-a-jak-se-o-nej-starat/

Code of Life
Každodenní techniky pro optimalizaci života + Biohacking a cvičení

Code of Life

Play Episode Listen Later Aug 3, 2020 71:43


Jak si integrovat nový způsob myšlení? Jak nám cvičení zlepšuje mentální zdraví a chrání nás před neurodegenerativními onemocněními? Jak zefektivnit proces učení? Jaké biohacky a supplementy jsme používali a jak na to správně? Tohle vše a mnohem víc v dnešní nabité epizodě! Také řešíme svoje poslední dva měsíce, bakalářku a státnice. Probrali jsme i biohacking a jak ho správně aplikovat. Dozvíte se, co je lidská stresová bariéra a proč stres vede k dalšímu stresu a poškozuje naše tkáně. Jak vzniká pozitivní zpětná vazba, kterou vidíme u psychiatrických onemocnění? To všechno a mnohem víc v dnešním díle podcastu! Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! https://codeoflife.cz/vykonnost/biohacking-uceni-stresova-bariera-a-cviceni/

Code of Life
Jak vám mluvení a oční kontakt s cizinci může zlepšit den?

Code of Life

Play Episode Listen Later Aug 3, 2020 8:37


V dnešním dílu podcastu rozebíráme to, jak jsme společenští tvorové, ale paradoxně jsme oddělení, i když jsme fyzicky velice blízko. Je pro nás kontakt s lidmi, a to i ten oční, důležitý? Může nám zlepšit den? Většina výzkumů se věnuje kontaktu s rodinou a přáteli. Nyní ale vycházejí zajímavé studie i na “mikro-kontakty” mezi cizími lidmi při různých sociálních příležitostech, jako je například koupě kávy. Další úroveň je právě oční kontakt a jeho role v našem společenském životě a psychickém stavu. Právě tohle rozebíráme v dnešním studiovém dílu. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! https://codeoflife.cz/mysl/spokojenost/kontakt-s-cizimi-lidmi/

Code of Life
Spánek a Biohacking

Code of Life

Play Episode Listen Later Aug 3, 2020 77:10


Co je to biohacking? O tom jsme se bavili už v jednom z prvních dílů podcastu, který ovšem stojí za poslech. Prvních 25 minut řešíme biohacking, co pro nás znamená, naše začátky a zbytek epizody už se věnujeme spánku. Spánek je základem toho, jak každý člověk funguje. Proto mu věnujeme tuhle epizodu, která zároveň dává základ veškeré další optimalizaci. Protože to, jak kvalitně spíme, určuje, jak kvalitně budeme bdít. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Spánek Strávíme v něm přibližně jednu třetinu života a je pro nás neuvěřitelně důležitý. Nedostatek spánku vede k celé řadě psychických i fyzických problémů. Můžeme začít třeba jedním z mnoha důvodů, proč spíme. Během dne a při procesu myšlení se nám v mozku nahromadí toxické látky, které pak zhoršují naše kognitivní funkce. Naštěstí ale máme v mozku glymfatický systém, který funguje jako myčka a ten nepořádek přes noc vymyje. Děje se to právě při hlubokém spánku, ve kterém převládá mozková frekvence delta. Co když se nám ale tohoto blahodárného hlubokého spánku dlouho nedostává? Pak máme problém. V mozku se totiž nahromadí látky (amyloidní plaky, které jsou mimochodem asociované s Alzheimerovou chorobou), které pak brání v jednom mozkovém regionu právě tomu, aby dosáhl hlubokého spánku. https://codeoflife.cz/telo/spanek/spanek-a-biohacking/

Code of Life
Najdi svůj střed

Code of Life

Play Episode Listen Later Aug 3, 2020 16:30


V moderní zrychlené době je na člověka neustále vyvíjen silný tlak. Ze všech stran na nás tlačí povinnosti, ambice i touha po odpočinku a našich nejbližších. A jako na potvoru, čas nám v tom procesu neustále utíká. Jak to tedy vše zkombinovat dohromady, aby nás to neroztříštilo do všech směrů? O tom je dnešní díl podcastu s konceptem středu. Proč je dobré hledat ve svém životě střed? Jak poznáme, že jsme se od něj vzdálili? Jak se navracet do klidu a “mít se”? Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! https://codeoflife.cz/mysl/spokojenost/najdi-svuj-stred-pro-lepsi-zivot/

Code of Life
Neuroplasticita - Schopnost mozku měnit se

Code of Life

Play Episode Listen Later Aug 2, 2020 17:37


Mozek je jako kouzelná krabička plná tajuplných procesů, kde spoustě z nich ještě ne úplně rozumíme. Pramení v něm každá naše reakce, rozhodnutí, emoce i prožitek sebe sama. Od narození se s touhle mašinou učíme zacházet tak, aby nám v životě k něčemu byla. A v dětství se to zdá být celkem snadné. Dítě funguje tak trochu jako houba, která nasává informace z prostředí a učí se pouze tím, že něco kolem jeho hlavičky proběhne. Mozek se v dětství mění a přestavuje neustále. Jenže jakmile přijde na dospělost, stává se z mozku stagnující věc, ve které jsou obsažena všechna pravidla pro život. A zde začíná být jakákoliv změna náročná. Ale naštěstí neurověda posledních desetiletí nám ukazuje, jak je mozek ve skutečnosti plastický a dokáže se za určitých podmínek měnit i v dospělosti. Tato schopnost je klíčová pro fungování mozku v moderním zrychleném světě a říká se jí neuroplasticita. V čem spočívá? To se dozvíte ve dnešním dílu podcastu Code of Life. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se!

Code of Life
Pavel Macek - Stoicismus aneb umění nekomfortu

Code of Life

Play Episode Listen Later Jul 26, 2020 101:51


Opravdová síla mysli se ukazuje v časech krize a nedostatku. Můžeme ji trénovat jako nástroj? Možná vám něco říkají jména jako Marcus Aurelius, Seneca nebo Pavel Macek. Všichni mají co do činění s filosofií Stoicismu a právě Pavla jsme si pozvali do dnešního dílu, abychom s ním ve zkratce probrali, jak se připravit na život. Trénink nedostatku, nekomfortu, nejhorších možných scénářů i navracení se ke všednostem jsou praktiky tisícileté tradice Stoiků a my je můžeme využít i pro moderní dobu. Jak se Pavel dostal k bojovým uměním? Jakou roli hrají v životě dobří učitelé a žáci? Proč si osvojit disciplínu? Co je to Stoicismus a proč se užívá po tisíce let? Proč Stoici meditovali nad smrtí a jak nám to může vylepšit život? Co dalšího se skrývá v jedné praktické filosofii? To a ještě mnohem více se dozvíte už za chvíli od mistra čínských bojových umění, Pavla Macka. Přejeme příjemný poslech. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Sledujte Pavla na: https://www.instagram.com/pavelmacekcom/?hl=cs https://twitter.com/pavelmacek Pavelmacek.cz Pavelmacek.com kb5.cz practicalhungkyun.cz Minutáž: 2:00 Filosofický původ Pavla Macka 5:30 Praktičnost a žitá filosofie 7:00 Dětství Pavla Macka 11:30 Stoicismus a Buddhismus, Evoluční biologie a neurověda 13:30 Učitelé v životě Pavla a jeho cesta do Ameriky 20:00 Vztah učitel a žák 28:00 Disciplína 33:00 Bullshit radar 37:00 Co všechno Pavla baví? (VŠECHNO) 41:30 Jak se prolíná filosofie východu a západu 44:00 Stoicismus a co mám kontrole, co mohu ovlivnit 47:30 Zodpovědnost za svůj život 51:00 Mikrokosmos a makrokosmos 57:00 Co je to Stoicismus a proč je aktuální? 1:02:00 Stoické praktiky 1:10:00 Memento Mori, všichni umřeme, proč je výhodné si to připomínat? Myslí Pavel na smrt? 1:14:00 Spiritualita, Propojení vědy a starodávných kultur 1:19:00 Filosofie Hérakleita a jak moc ovlivnila Pavla 1:24:00 Naše různé masky a identity 1:27:00 Otevřenost a kritická mysl 1:30:30 Jak se Pavel učí? Jak učí ostatní? 1:35:00 Co Pavlovi dělá radost? 1:38:45 Vděčnost

Code of Life
Zlepši si komunikaci a rozpoznej jádro sdělení od slovního šumu

Code of Life

Play Episode Listen Later Jul 19, 2020 56:01


Komunikace je občas tak spletitá věc, že je jí těžko rozumět. A přesto je to stále ta jediná věc, kterou spolu jako lidé sdílíme. Komunikace nám umožňuje nahlédnout zkušenost druhých, jejich perspektivu a také společně tvořit nové věci. Ale ať už je to vztah, veřejné vystupování, politika nebo upřímnost k sobě samotným, komunikace je často plná nedorozumění a bordelu kolem. Jak se takových nechtěných kazítek vyvarovat? Jak se dostat k jádru komunikace? Jak komunikovat signál, který má být pochopen? Jak rozpoznat šum, který je často jen takovou omáčkou kolem a působí nejedno nedorozumění? Jak to využít ve vztahu k sobě a k budování vztahu s druhými? To rozebíráme ve dnešním dílu podcastu! Tento model komunikace nám vylepšil nejednu oblast života, a tak to i nadále touto formou sdílíme se světem. Jako vždy.. budeme rádi za vaši zpětnou vazbu - Líbí se vám podobná témata? Měli bychom do podcastu zahrnout více podobných diskuzí a praktické filosofie? Napište nám. A nyní už přejeme příjemný poslech. Náš E-shop: UpLife.cz Navštiv náš web Codeoflife.cz Mrkni na úvodní kurz biohackingu: Optimalizace dne Rezervuj si praktický workshop: Upgadni se! Minutáž: 0:00-1:30 - úvod 3:00 - Vánoce a přejídání 6:30 - proč začlenit filosofii do svých zaměření 9:00 - individuální zkušenost a unikátnost každého člověka 11:30 - dogmata, populismus a budování vlastní perspektivy 13:00 - důležitost konfrontace názoru 14:30 - Jádro komunikace, signál vs. Šum 19:40 - Signál vs Šum : shrnutí 21:15 - Zranitelnost v komunikaci 24:20 - Zranitelnost ve vztahu sám k sobě 30:00 - Komunikace ve vztahu 36:00 - Upřímnost a výstup z komfortní zóny 37:30 - dogmata a tlak, který na sebe vyvíjíme 40:00 - nuda a její hodnota + určování priorit 45:00 - Jak z nic nedělání vznikl náš podcast 45:45 - Cykly odpočinku a energie 47:30 - Nastavování udržitelnosti 51:00 - Zlepšení subjektivní zkušenosti

Selling the Dream: A Podcast for Resort & 2nd Home Real Estate Agents
Ep. 197: Lyndsey Garza Finds Opportunity in Adversity

Selling the Dream: A Podcast for Resort & 2nd Home Real Estate Agents

Play Episode Listen Later Jul 17, 2020


Have you ever looked at an aspect of real estate, and thought, “I’ll never do that!” Maybe it was rentals, or certain locations. Maybe you didn’t want to sell condos, or houses in the suburbs. Whatever it was, you knew that you wanted to do anything but that! For Lyndsey Garza, it was vacation rentals. Or at least, she’d never wanted to do vacation rentals, until one day, she found herself unemployed, with the opportunity right in front of her to dive in and start managing vacation rentals. Lyndsey and her late husband started working the rental market in Galveston, Texas. At their peak, they were managing at least 60 properties! Over the course of several years, Lyndsey put her head down and did the work. She invested in tech to help herself be one of the first people using a website to book vacation rentals in the area. She was so busy that she realized that she wasn’t even able to sell real estate anymore! Eventually, her company was bought out, but I’ll let her tell you the story! You’ll be inspired by her story, from being a leader in managing rentals to selling to second home buyers in Texas! If you’ve ever wondered how to look for opportunity, you’re going to be inspired by her story! Ready to hear from Lyndsey Garza? You won’t want to miss this week’s episode of the Selling the Dream podcast! Before we dive in: join an amazing network of the best second home agents. Make sure that you create your free profile on the Second Home Agents website? Go over and get started: it’s FREE to join. Click here to register, fill out your profile and get listed today. Highlights of this episode: Tom introduces Lyndsey, her career path, and some of the hurdles she has overcome. Lyndsey shares how she got into real estate after the market crash, handling vacation rentals for owners who lived out of state. Jumping in and taking chances helped Lyndsay learn so much about the market, and what it would take to be successful. It also gave her incredible connections! The rental market helped boost Lyndsey’s career: she treated rentals just like they were a sale, and built rapport with people! When they wanted to buy a house later, she was the one they trusted and called! Provide white glove levels of service: your clients will see! Because Lyndsey was an innovator in the rental industry, she was able to lead! Investing in tech helped Lyndsey stand out among others doing similar work. Eventually, Lyndsey sound that there were people who liked her business more than she liked her business, and were interested in buying it! When he husband died, Lyndsey had to make tough choices so that she could provide for her family. Tom and Lyndsey talk about the process of selling the business. Lyndsey did not have a lawyer, but she would recommend it if you’re considering selling your business! You may think that you don’t need one, but selling a business is an emotional experience, and having someone to help is invaluable. If you don’t own the URL for your location + vacation real estate.com, you need to go buy it! Getting leads from sites like realestate.com can be like a bouquet toss at a wedding: you never really know who is going to catch it! Lyndsey shares her secrets to connecting with clients. “The number one rule of sales is not to sell, but that people buy from people they know, like, and trust.” Tom and Lyndsey go through rapid fire questions. Don’t forget: there is opportunity out there, no matter your level of experience. If you’re brand new, or been selling real estate for years, there is opportunity for you! Don’t forget to subscribe to the Selling the Dream podcast so you don’t miss any new episodes! Leave a review: you never know when it will be read on the show! Hey everybody, thank you so much for spending time with us today: would you do me a giant favor and share this podcast with fellow realtors, and leave a review. Your reviews help this podcast get shared with more people. Sign up for a trial with Bomb Bomb and get a free eBook from me! Just let me know you’ve signed up, and I’ll send a free copy of Ethan Beute’s book! Connect with Lyndsey: LinkedIn Connect with me (Tom): 2nd Home Agents website Facebook Instagram YouTube EXCLUSIVE Resort & 2nd Home Real Estate Agents Facebook Group Subscribe to the Show Don’t miss a single episode of the podcast. You can search for “Selling the Dream” on any of your favorite listening platforms, or follow the links below: iTunes Spotify Stitcher YouTube Have you made your free profile on the Second Home Agents website? Go over and get started: it’s FREE. Click here to register, make your profile and get listed today. As always, thanks for listening. Don’t forget, you’re not selling a home: you’re selling the dream. See you next time!   TRANSCRIPT: [00:00:00.480] Today and selling the dream. Learn a little secret on what you are, El, that you should buy. Before the show is over. Welcome to Selling the Dream. A podcast created four and five second hold and resort realtor on Tom Tezak. And each week, my goal is to bring you a quick real estate tip, along with an info past interview with an industry rock star. My mission is to bring this cutting edge marketing, fighting through sales and information about the latest technology. [00:00:27.540] Thanks for tuning in. And remember, we're not selling real estate. We're selling the. Hey, everybody. Tom Tezak with Selling the Dream, a podcast for second home agents. And today, I'm so excited to have Lindsey Garza with me. And Lindsey has had such a crazy path through her career. She started companies got laid off, her husband untimely, passed away. She's raised kids by herself and she's been doing this all while Solyndra resort real estate, creating businesses. [00:01:01.860] And just what a trooper. And I mean, we just chat a little bit and you will be so inspired by Lindsey. Lindsey, thanks for coming on the show. And my favorite line is I would never sell a traditional real estate. You're my hero. [00:01:16.980] Thanks. I know that I. I love second hand market. I love the resort market. And I would never I mean, I do sell primarily and I need to. But it's not it's not my passion. Right. [00:01:28.710] Is that what you're you're not going out knocking on doors, trying to sell traditional market? No, I'm not getting fired up about it, you know. So. Yeah. [00:01:35.700] So Lindsay does, you know, we sure. We were talking a little bit. You've had a really challenging career. I mean, you're challenging path in your career and you work for a developer. You were selling resort homes and then things just went to hell in a handbasket with two thousand, seven, eight, nine and all of those crazy time. [00:01:54.540] So once you just give us a little brief background of what happened, sir, and. [00:02:00.150] Well, I actually I moved to Galveston. I got a marine biology degree, which I do have, and taught high school chemistry for a couple years and then in 2005, got sucked into the real estate market, integrated many rich community. That was geared toward second homes. And it was Syntex Destination Properties. That was their second home portfolios that they would do in Hawaii and Florida. And they brought one to Texas and then they diversified. When the market started, you know, they got back to what they were good at, building tract homes and doing neighborhoods and sold off to a developer out of Dallas who unfortunately bought in 2008 and which was also the year of Hurricane Ike for us, which was a direct hit that we got. [00:02:40.200] It was the day before the markets fell out, as we had heard. And so I had no idea what kind of impact that was going to cost me. But it wasn't, you know, it was a good impact. You just get really good at what you do and you diversify. You know, you get a foreclosures and short sales and you just adapt. [00:03:00.410] You know, there's always been that separation, I feel, between the realtor and the rental, you know, like it's like almost like a division. And I fell into a great opportunity that I did not see as an opportunity then. But what did they say when another door opens, a window closes or whatever? You know what I mean by that? [00:03:18.860] A door closes and when one door closes, a window or another door opens, something opens. [00:03:24.380] But, you know, my husband, Mark, my late husband would send hate. He was a builder and we were both heavily invested here. And they they resort to the Endi that I specialized in, went into foreclosure and their front desk where they handled their rentals was left empty with about 30, 40 absentee homeowners that did not live in the state, did not know what to do. And that's is 2012. And he the one thing we've got to go into vacation rental management. [00:03:48.470] I said no way. No, not touching that. I'm too good for that. You know, like think like I honestly thought that. And, you know, that's sad. And because I realize that, oh, I was not good. You know, I got it. It was great. It's a very lucrative business. And this just back in the dinosaur age of 2012. And I am so thankful that we did that and took that risk. [00:04:07.790] We didn't know anything about it as it what I had heard about it, you know, when they would return our clients over to be a rental team to talk about that part. It was it was a whirlwind, but one year. [00:04:20.510] So you were in a specific community, but the greater area is basically Galveston, right? [00:04:24.770] Yes. I'm all over Galveston now. And I was known as the Point West girl, but I'm an island wide. Perfect. So. So then what happened? So you're laid off. You're sitting on your living room floor. I think you said and it's like, OK, we got to figure out what to do because we got to work. And so you said, let's go into the vacation rental business. And you're saying, I'm too good for that. [00:04:45.530] I'm like, no, I sell real estate. Yeah, I don't do the rentals, you know? And and it was I loved it. I loved everything about the vacation rental industry. And, you know, I didn't want to clean. And Mark, you and I were cleaning together. We went from like two units and we needed software spring break. And I mean I mean, I ended up when I and I end up with 60 units at the end of the day. [00:05:07.610] That was my max number and about three years. But it was. I'm so glad that I looked him and I said, OK, we'll do it. I trust you. And we would clean together and yell at each other, you know, and hurry up, get that wife I connected. We couldn't. The funniest story was we didn't know how to operate a car lock. So we just took it off and put a regular lock on, you know, for spring break. [00:05:25.880] So you're our guest. Then we learned it all very quickly. And I met some fabulous people in that industry that allow me to transform my real estate capability, to my knowledge. [00:05:35.240] So let's start with let's go to there. So you jump into this resort or the rental market, the vacation rental market. And you said you didn't realize how much you would learn from it and how it helped you to sell traditional Riverside. Let's talk about that before we go into your next transition or the sale and everything. [00:05:54.860] You know, what I realized is that when you have when you start small like this, you know, and you and you build it, it's all about the experience for the guests. And the scenario I as the property management company owner, your you're worried about your guests or about your owners, but those guests that they're treated correctly and given that that right level of customer service. And you give them experience and given that local knowledge, you really talk to and become their you know, their friends and they trust you. [00:06:20.780] People wouldn't book online back then with photos. So we did video back in 2013 and boom, boom, boom. You know, they could really see it. They didn't trust it yet. But I saw that these guests were the buyers. You know, I was like, huh? And, you know, with that life-cycle, it's really a unique proposition, the way that people would go into wine to purchase a vacation rental before it was just to offset ait's away fees. [00:06:44.160] Well, now they're cash flow and it's great. It's a great way now to buy a second home. It's like test driving the car. Runners will come in, they go, Oh, so somebody owns us. And I remember they like how much I pull out a rental history. And I show I mean, they were all kind. A lot of them are condos. So they were like units. And I could show them histories and. And they would if I showed him the numbers they bought. [00:07:08.780] And I realized the relationship between that it was almost a different transaction because things were more important to them. And that's evolved through mass times, gone on with the industry. [00:07:19.250] What things were more important to them, the location or the price or the experience or what was it that was? What did you determine? All of a sudden, as now you're representing. Owners that are renting to now, people that are buying and you said something was more, what was it that's more important? I think well, it depends on it, you know, with the. It depends on if you're looking at from the gas perspective, with the guests perspective or the buyer perspective. [00:07:41.780] Say that, you know, they'll rent three times and they'll be like, well, maybe we should buy one. You know, we just. And it's showing them the actual. Because I was very transparent. I printed out an understatement. You know, profit sensitive information. And they saw everything black and white, the income and the revenue and the expenses and whatnot. And I think with me being transparent with them and explaining how the process worked and what to expect and understanding it from both ends really, really changed the way that that film was made. [00:08:10.470] So you were in involved with each one of these guests that was coming into the. They were re reacting with you and you said you strike. You strive for white glove service and that the concierge level. So you are. There was this ongoing connection with them. And so those conversations, I assume, would just evolve, too. Well, what's it look like to be an owner instead of a renter or would you? [00:08:31.140] Were there questions or reserve script that you had that you would say, OK. [00:08:36.740] Susie and Bill are coming in. It's their third trip here. I probably should have the conversation. I mean, was that something that you consciously thought about? [00:08:45.270] You know, we had a lot of repeats because I loved booking reservations. That was like my favorite thing to do. And you would still catch me trying to grab the fan, even though we had, like, three reservationist in there, you know? And it's really you get a feel from them and they they love it there and they have the experience and they're kind of in for their anniversary. Leslie, some champagne or for Thanksgiving we would offer to bring in, like, you know, a Thanksgiving turkey and get the reservation, things like that. [00:09:09.680] But we but I know this works the most. A lot of my reservations for timid about it. You know, they were younger and they were learning how to sell over the phone and they weren't license, so. Really, what they did was they would put like men under their surveys or if they did a review, I'd say, would you like information on real estate sales? And almost six out of 10 of them said yes. And we all know that these people are they don't have to buy any of these things are discretionary product properties. [00:09:35.740] They don't need it. The sky and blue and change of mind. I don't want it. [00:09:39.910] I mean, I don't need it. I like the big difference between need and want for our for the resort market. That's what brought me to do these shows, because helping agents from across the country to understand we sell to the want, not to the need. And I think just doing it a little bit differently. I was one of the first people to actually take online reservations in 2012 with my software. I had a great website. I invested heavily in that. [00:10:06.620] You know, being tech friendly was good for them and taking a max, you know, that cost me. But they wanted to. And I got our business a little things like that. But really like listening to them and I like the reviews were such a key part of our industry. And they still are real estate and vacation rental, especially vacation rentals. And we had TripAdvisor back then. That was a big deal. And and it was it was really good. [00:10:28.110] People would come down and have an experience. They created memories. They truly were coming down. It sounds cheesy, but they were truly creating memories. And I wanted to give them that best experience. One day they call us again, and they always did. And I think once they realized how much money they were spending on vacation and that somebody owned it, you know, the more that because no one really knew much about there wasn't an error there wasn't there being, you know, as there was Hemingway and Barbeito and or Verbier or whatever they are now. [00:10:54.430] But, um, you know, it was really educating them on what is and why would you stay in a vacation rental over a hotel? And people thought it was strange then. But you find them and they love it and it's at home that they can come to you and they can afford it and they can supplement it, you know, by renting it out. Right. [00:11:10.870] And it's interesting. We've had and I'm in Maui, Hawaii. We've had vacation rental condos for 40 years. I mean, I've been doing it for 20 years. And it was just part of the thing. And then we saw V.R., BAEO or Verbal come out and it was like, wow, this is all new. And then BMB just blew everybody's socks off. So it has been fascinating. So how did so you started with the vacation rental company. [00:11:34.670] You were a licensed agent. Were you by yourself or did you have other real tours that were selling out of your team or did that just morph into the business? How did that all work? [00:11:44.020] What I did, I really had to stop advertising for real estate because I was focused, you know, I had 50 plus units that we were running and I had a small team. And it that's intense work. I had I had at one age and I was a broker or I am a broker still. And I had an agent basically that I gave my referral business to anyone that was in our rental program. If they wanted to sell, you know, and they would typically sell with us because they could sell more value out of it to that particular buyer. [00:12:08.650] So I had an agent I didn't have time to sell and it broke my heart because I was running a hotel, you know, I was running a hospitality business. [00:12:15.560] So a hotel with 60 units scattered across town. Yes. [00:12:20.540] And. Oh, yeah. And the emergency found with a flip phone that we passed around. [00:12:24.070] And I mean, it is a great experience. So so that evolved. And then you somebody approached you and said, hey, we like your business more than you like your business. What was like? [00:12:37.900] Well, I was like, what? What do you mean? You know, I was I was so shocked. I actually had a couple people approached me and the first couple and was there ever. Everybody was great, but I didn't understand, you know, I was like, what? Why did you want to buy my business? Like, I didn't it did not make sense to me. And then I realized what was going on, you know? [00:12:59.440] And I was like, OK, here I am. You know, I was working my tail off. And because, of course, I'm a control freak, I want to be in. But I'm trained and I'm doing it. If I want to make sure we have got three young children that also lost their father and I lost my husband. So it was a tough deal for me. The time I was losing, I was realizing that, hey, I was going to point my business where I needed to grow or I need to cut back quality quality 20 properties and just take it down a notch because my quality of life is not fair. [00:13:28.110] And I just don't understand why people would want to buy my company. And I that's it was it was a great fit for me because I didn't sell real estate again. You know, I missed that. [00:13:39.120] And I want to I want to step back. We skipped over something. And if it's OK with you when you started your company. Because I want to I want people to hear it. [00:13:45.850] You know, right now we're just coming out of this pandemic and everybody's oh, woe is me. Like, that's so hard. But for I just want you to share that story. You started the company with your husband and then what happened with. He passed away. And then. So guys who are people. Ladies gentlemen. Who are listening to this. You can work through all of these things that are in front of you that have just you've come out of. [00:14:09.010] Yeah, you definitely can and, you know, I feel like I consider myself and this may sound awkward or weird, but less in a sense, because I know that I can get through things that I shocked myself. You know, I'm looking back. I did some things I never thought I was a little doing, going through a hurricane, going through a market crash, losing my husband, running a business. I had a marine biology degree. [00:14:29.410] I didn't even know an LLC really was. I mean. He did. But and. You asked me, like I said, you're getting started. We're talking. Yeah, so. So. So you had your marine biology. We're going to Kenny. We'll cut that out. I'll pick it up from here. [00:14:49.170] So you had the marine biology degree and then you went into this business and you started this business on the floor and then. A few months later, her husband passes away. What? What I mean, how did you deal with that? How did you survive? I mean, I know so many people would have just rolled up in a ball and said, I'm done. [00:15:08.080] There were times that I wanted to do that. But you know what? I knew I could. I had a three year old. I had a seven year old and 10 year old. And I was self employed. And it was off season. So there were times that I didn't pick up that emergency phone. But it was January. I had like two guests in the house. So I call him back next. I'm so sorry. And I really would like remote batteries, you know? [00:15:29.500] I was blessed, too. I think it's kind of a. I'm so glad that that opportunity was put in front of me by Marco when he suggested it, because I was able to pour my grief into that, you know. And you can call me a workaholic. Most of us are in this industry. But it was something that I could really. Go through. I agree that company was like my plan, you know, and it became my heart and soul and it was a very I was very emotional to sell it to. [00:15:56.640] You know, it was kind of our baby that we had created. And then the day. I just had it. I had to get up every morning and put on my face and go. And I think to do well in adversity, like when things get harder. That's my thing, to step it up. I don't know why. [00:16:12.410] And I wanted you to share with. I poured my grief into my new passion. And it was hard and it was helped me to refocus. [00:16:19.400] And I think that's what for so many agents right now that, you know, Tom Ferrey uses the term they put themselves on it on a 12 week furlough through Cauvin, and they're unemployed themselves. And you know what? You can't do that. And you just need to take this frustration, this grief, this aggravation. Just put it back in and figure out how to make it work. So let's jump back now to. People want to buy your business. [00:16:42.920] I didn't want to miss that because I think I was so powerful for people to know that shit happens, man. [00:16:47.750] And you just you gotta keep your head on your shoulders. [00:16:51.490] So so somebody comes. Couple of company coming. They want to buy your business. What do you do? [00:16:56.320] So I remember. This is great. We were at a Vermont vacation rental management Mansmann like, nah, basically. And the association and I was an active member of that association and. And one of my I made I networked with a lot like great people in the industry. [00:17:10.460] And there called me and one of them said, Lindsay is here and I want to talk to you. And I said, why call me? And I'm like. And I had heard of the costs of that, you know, because I was within the industry. And I was like, oh, my gosh. And I realized what was going on. And I had to give my employees with me. And they didn't get it. Do you know what I mean? [00:17:28.400] And I'm like, okay, well, we got to get this cabin, go here and sit down and meet. And it was really overwhelming. And it's funny, I was getting phone calls for people that want to sign on to my program, and I haven't excuse myself from the table to go outside and talk to the new owners that want to. They'd be in the program and, you know, it felt good. It felt good that that someone that I, I guess, recognized that that I had something good to go. [00:17:50.960] And I mean, because it was frustrating and it was lonely. It's like they run a business by yourself sometimes. [00:17:56.030] And for everybody out there, I mean, a lot of us knew what Bokassa and who've Acosta is, but they've become one of the biggest vacation rental conglomerates of rental management across the country. [00:18:06.350] So if they're not in your area, they're probably trying to get there. And I just read an article I came in this morning that said, you know, they were quoting the one of the people in Bokassa saying that there's their rentals are going through the roof and they brought nearly everybody they laid off back on because vacation rentals are so active. [00:18:25.790] So you sell the business then? What I mean or is there a story about that? [00:18:31.410] I we didn't really talk about. So you want to share anything about how their experience went in and what the transition was like? And then what did you do. [00:18:38.260] It was it was while they were it was it. I definitely would think about I need to write a book one day or write it down for myself, you know. But I didn't represent myself, which is what which is or I did. I'm sorry. I did represent myself. I didn't have a lawyer because I didn't feel like I needed one. I didn't think I understood it. How that how that transaction would go down with what was on the books and, you know, the things like the properties and how much they were worth and a lot of them didn't. [00:19:03.740] So I represented myself and I don't represent myself. And I buy like real estate. I'm too emotional. So and this is my baby was you know, the the constant team was so great to me. And and they really they the people involved and they were awesome. And I that was probably I never bought and sold the company sense, but that was a very good experience for me. Granted the emotions that were involved with it. And and then I had to kind of figure out who I was again, because, you know, I'm going to step back. [00:19:31.370] If if you were to do it again, would you recommend to somebody who may have a vacation rental company or a real estate team or business, would you recommend that they hire counsel or somebody to represent them? [00:19:43.120] Yes. Because you did it by yourself. Pardon? [00:19:46.370] Just the emotions. You know, it's just like with real estate, you know, when you work with another agent that represents themselves, they act like the buy that seller. You know, that we all that we all revert to that, I think. Or at least I do. So, yes, definitely get representation. [00:19:59.660] So now you've got a pocket pocket full of money, we assume, which you won't talk about that. And now you say, OK, crud, what do I do now? Found the real estate. Well, I wasn't supposed to work with my broker's license for a little while or the vacation rental industry, so I took a stab at new home sales because I was like, what else do I do? I've been in real estate for 14 years, you know? [00:20:22.030] So that was not my. I mean, I worked for a great homebuilder and I was. But it's that primary home stuff. And you're limited to this certain inventory you hired was not me. And I could not go back to a corporate world. I was not a good employee again. I like to think outside the box, you know? And so I decided that I would go at it again. And I had come up with the LLC Galveston Vacation Real Estate in 2014 when I saw that there was definite relationship in that type of transaction that that people still aren't really taking notice of, I think. [00:20:55.150] And I just opened that back up and went for it. And it just so happened my favorite words that I ever base now on realtor dot com. Do you know anything about vacation rentals? You know, and I feel like I do, you know, and I really did. And I get the knowledge and experience I have as a property manager has really allowed me to create trust and expertise with my clients. [00:21:17.290] So, you know, I want to go right back to your name. You do super detailed N-E right into it. So we are Galveston vacation, real estate and not resort. I mean, not second. I mean, not primary residence that Galveston real estate, but vacation, real estate. Because you just wanted to deal with people that want to vacation property so super. And I love that. [00:21:40.380] And when they're looking through realtor dot com, you're saying you like real true.com. [00:21:46.860] Now we're seeing that name and they're saying, hey, this is who I want to talk to. So powerful. [00:21:51.430] I like the SVO word. That's kind of why I picked it out, too. And plus, Galveston real estate was born. So, you know, it's like I'm from the vacation. And that worked and. You know, it's just it became the coolest investments that sliced bread in those two years that I was gonna Galveston really took off. Galveston is an amazing and amazing place for opportunity in terms of investing in the real estate market right now. It always has been. [00:22:17.300] I used to call it Houston, Hamptons back when Houston didn't like Galveston so much, you know. And it's you know, Galveston is really set it up. And just to see the evolution of the city from 2008 when Hurricane Ike blindsided us and and to what it is now. I mean, we've got the biker rally in November, which is a holiday weekend now. It's right. Undersurface slides. Mardi Gras is huge. And then we've got basically, you know, we've got the winter Texans, our snowbirds come in because the airport's 30 minutes up the freeway and that's the international airport. [00:22:51.150] So your art hobby. [00:22:52.990] Houston Hobby. Oh, Houston, OK. And you just come straight down I-40. Forty. [00:22:57.250] We're talking to people all over the world here. We don't know what the hell how do you know what a huge icon is? Why it's just a hobby. Sorry if I became the second international. [00:23:06.360] But Lindsay, I got to tell you something. I don't want everybody to hear this right now. So when I do these shows, I do these for the people that are out there listening. But I do them more than anything for me because I learn more and get more ideas and opportunities from listening to the people that I have on the show. And I want you to know that, Kenny, when we are done recording this, Ken, he's my producer. [00:23:27.450] We are going to go right on to go, daddy. And we are going to buy my Maui vacation real estate dot com. [00:23:33.430] And if you guys are on. I'm just kidding. [00:23:35.940] I turn out there right now thinking yourself, I need to own the you are l for whatever town I'm in vacation real estate dot com. You are missing an enormous opportunity. So I might be gone. [00:23:51.070] Getting out right now. Opportunity buyer to be gone. It might be, but I am not. [00:23:56.980] Pardon. I'm a weird domain person. I own about a hundred and sixty domains. And you know, that's another matter. Maybe not that much. [00:24:04.780] So if if if that mall if your vacation real estate portal or your URL is gone. Call Lindsay. Maybe she'll sell it to. I'm trying her not to butt in here, but a massive vacation real estate dot com is available. [00:24:21.600] Bye bye. Right now. So you guys listen to this. This is for real. Should happen. And right now, just go ahead and buy it. Can you know what to do? Do it. It it done before anybody else on it. [00:24:32.470] Destinations are all islands by all by Hawaii. [00:24:36.580] Hawaii. Vacation, real estate. Dot com as well. I am telling you, this is one of the best takeaways that I've had on my show. So. So like I told you earlier, sometimes we go into Bunny Hills and it's just the way it is. But this is super, super valuable. [00:24:53.410] So you start your company and now you're you're starting to sell real estate. And now you're really connecting with people because you can answer the questions. And that's what I loved about when we filled out your interview. Like, I know what people want to know. I just. Besides how many bedrooms it hasn't. How many square feet? How is it going to rent? What kind of money is it going to generate? So tell us how you now evolve that conversation, script, whatever you would call it, into your sales yourself. [00:25:21.190] I'm really you know, I'm a big person on. You got you know, we buy leads because my sphere of influence is buying a house. So that's just from it is what it is. And it's more of a sales deal. So we invest heavily in it. It's definitely worth it. And it's really about the why. There's a lot of emotion behind these purchases. I think more so than primary residence sometimes and getting to know what they want, why they're buying. [00:25:46.810] What is it that they're trying to fulfill? Is it straight investment? What's their strategy? Half. And they're going to use it. You know, I asked them the questions that they don't even know they have yet, and they mean sister. And I keep it on the phone and I get. I sell them. I tell my agents all the time. I sell them. You sell. I'm Donna. First they got to trust you. They got to remember you because they're three other agents on same time deepen. [00:26:08.410] And you didn't get fast to that. [00:26:09.760] You know, the bouquet toss. I call that the realtor dot com throws it out. So I learned about that. There's flex leads and fast leads. That one. Yeah. [00:26:21.090] But by the flex leads, those are the those are the ones where you don't have the bouquet toss. I call it the bouquet toss because you got three agents diven for a lead. [00:26:29.050] So anyway, it's got to be so annoying that the consumer I play that game too. I'm like I just got annoying. How many people have called you? I just got cussed out the other day by somebody and maybe just a brutally cuss me out. It's like call realtor dot com and tell them what you think of the system. [00:26:43.110] Don't be yelling at me like you gave me your phone number. Yeah. So I'm sorry. Again, I'm bouncing all over the place. You get me all excited. So how are you? So you're you're using realtor dot com. Let's talk a little bit about that. [00:26:56.140] And because you're right, we I live in Maui, Hawaii. You live in Galveston. Our sphere of influence, our people are coming from all over the world. They're researching what? Why do you like real true.com better than Zillah? I had a conversation that can go a different direction with any. You know, I didn't like that. Like the rush into the phone thing. Like you had to rest. I guess I get to see the rest of the film. [00:27:22.220] But it was always like when I was in a not a place to answer the phone, it would rain. And that bothered me, you know. I mean, and I didn't necessarily I just like the real dot com means to me. Were they? I was getting a higher close rate on, you know, just looking at the numbers through our CRM. I mean, those are the ones that were that were bringing in the money and they just seem higher quality. [00:27:43.390] And I and I get it. I mean, and I said both. I mean, I spend about the same amount of money on both Real's recombinant zillo, and they both piss me off and I get frustrated. I yell at my reps. But, you know, right before our call, I was late for four hour recording because I just got a five million dollar lead. And it's like, but you're right. [00:28:01.830] It's like the phone's ringing. It's like Zillo bouquet toss. [00:28:04.110] That's what I have on my phone. I mean, it's like I shit, I got to take this right now. But they work and it's it's that conversation. So what is that. What do you ask those people when they're just randomly calling? You know, my goal is to keep them on the phone as long as possible and not really talk about real estate. You know that much because it's a different sales pitch, right? So when they call us, they're just starting they're not going to buy tomorrow. [00:28:28.390] You know, some people worked with for a day, some people I've worked with for three years. Nurturing process is different. They want you know, we all know them better. Am I really try to get to know them and deliver or and stand out from. I know that there's other realtors that they're calling because they're not really sure what's going on. I make sure to explain them that I'm not the listing agent, you know, that they probably don't want to talk to them unless they want to talk to the seller. [00:28:49.300] You know, that they want their own representation. That is the rapport with people. You know, that's that's a lot of my agents are shocked. Like you talk about that with them, I'm like, well, I mean, you know, I talk to them just like I talk to you. And I'm very honest. And and I'm I would never read them. I'm just very. Do the right thing. And I. I'm honest and I care about my clients and their well-being and, you know, I mean, I do everything I need to do to take care of them. [00:29:18.670] It's really about the service, the clients that somehow I think I think, you know, the number one rule of sales is is not to sell, but to people buy from people they like, know, like us, trust. And that that getting that rapport, building, that relationship, having them remember who you are because they don't know. What I've found out is they call up through Zillow, through real True.com. You introduce yourself within 30 seconds. [00:29:44.140] They have no idea who they're talking to. [00:29:46.820] You know, I know I like the finished conversation with I know you probably don't remember my name, but I'm going to send you a text as soon as we hang up with my name and my phone number and my contact information. I'm going to send you my E card. And then I also and then I also send them a video that says, hey, this is Tom. We just got off the phone. I just want to put a face with the name. [00:30:09.940] And when you combine those three things, you then create that know, like and trust. And I think so. That's some of the stuff that I've been doing. And it's been just incredibly powerful. And it's just. But it's all starts with that report. Right. [00:30:25.450] Are you using Bonbon? No, I'm not. [00:30:28.440] I well, I do have Bambam, but what I've come to find out is that I have gone straight to text text with 15 seconds or less, because what I what I realized bom bom is great and lets you know if they open it and how many times they look at it. I do use bom bom for other things, but for this immediate kind of thing I want them to get it right into their text. I want to not have to jump through hoops to open it up. [00:30:54.280] I wanted to see my face and a little arrow sign and my. And then I'm sending them my contact information so they know it's coming from me immediately. And it's literally if it's more than fifteen seconds, I delete it rerecorded and it it's just been really, really easy to work. [00:31:12.210] I we've got a great I mean I, I believe that the biggest tool, the matzo ball is going to be my CRM, you know, and it's business and that's I mean that's right in the show. That's where I'm going to get the best bang for my back. [00:31:22.600] And I love. Follow it boss. Let it. Let it. Let it. And I find on it then gosh. Four years ago and I just they've just it's such a robust system and I text from there, you know, I think call, text, email. If you can't get it from you know, from like rotate please leave. That's my agent. So. Right. I know that fellow bus is great. [00:31:43.390] I've, I've worked with real Volvo and they they've reinvented their front page of their page so that it includes second home, third home, fourth homeowner. If you've seen that now, I like to think that. [00:31:54.580] Take a look at that. Thank you. [00:31:55.690] That was me. I, I, I made them do that and that made them I encouraged them to do that. So if you're thinking about a CRM real, I'll follow buses. Great. Real love. If you go there, please reach out to me because I got a little relationship with them and I can maybe get a little Speth out of it. And then another one that I just got exposed to. And it's a Canadian company, but they have resources in the US. [00:32:17.950] Pardon. Sorry. And it's kids. [00:32:21.340] And you know what? So I'll talk more about that because there's some cool stuff that I'm going to probably bring them on the show to chat with. [00:32:27.330] Anyway, Boyum, you're just ask me a question. It's you're not doing the podcast, not me. So thanks for that Segway. [00:32:34.810] So let's talk about you. What do you got going. Anything new and exciting that you're involved with? [00:32:39.660] Yeah. You know, I'm always trying to think that tech is important, you know, obviously. And I think being on the up and up on that and and really what I found is that you just give these people the information they want, like the numbers. And Nakhon, you know, I started I met and do some incredible networking. I have a great guy. I actually met in person yet. And we've only seemed like twice that. We've been friends for over a year now. [00:33:04.330] Colin Harvey is an ex V.P. for the Cossa and he gets that the investment vacation real estate concept. And he's more of a numbers guy and he's helped me really with his company. We're looking at, you know, we've been doing he's been consulting with me on helping me learn how to present cap rates and say, well, you know, some great things, some great tools that really it late and it's right there. Why wouldn't you buy it? [00:33:31.630] You know, and my hair, DNA and things like that. Doing projections. And then we also have and I think that's really it. It's finding these people. But there's so much emotion, too. And I think that kind of surprise calling a little bit, you know, you still have to have that local knowledge. [00:33:47.100] And I think, you know, there is a market that's going to love the the data, the the the return rates and all of those things. That's our analytical buyers. But then there's that market. That's the I just want to buy for my kids to have. And then there's the market that says I just I want to buy something, but I don't want anybody sleeping in my bed. And it all goes back to something so important that you said. [00:34:12.870] What's your why? Right. To have that conversation. Do you want to rent it? If they don't want to rent it, that's OK. Just understand. Can you afford it? It's OK. Are you paying cash? I mean, I loved when I was new in the business. I was always afraid to ask the question, are you paying cash? Now it's like my first question. [00:34:29.830] I know you always wanted to say, are you financing, you know. [00:34:34.350] Yeah. Do you have that? So with with Collins gig. [00:34:38.630] So he's basically creating a platform or an app or a program that will help people to create cap rates, right? [00:34:46.290] Yeah. It's a cool tool at the end. And check it out. I mean, still in the making and at it's aesthetic rates of its revenue. Home dot com and ah, you can contact me and I can get you more information on it. [00:34:58.220] OK. Reach out to Lindsay. She'll show can. Actually she's part of this and so it'd be great for her to be able to help you understand a little bit better and and what, how it can work. Lindsey, a couple other quick questions. So you do a little everyone. So Alah do a rapid fire. But I'd love to do it with you. So you're prepared for this? Normally, we might give a heads up or not, but if you don't want to answer them, then don't. [00:35:21.330] What's your disc profile? Mind us profile. [00:35:24.220] Yeah, I'll be honest with you. I don't know. I just bested a amount. Again, I need to re redo. I mean, I have mine from my corporate days, but I want to get anoma agents. [00:35:31.580] We were just talking about facilitate that. Well you know what? [00:35:34.470] Tell your agents to watch my podcast from. Today, it came out this morning, which is while you guys would know what it is, it's a July or June twenty ninth or June 30th. I mean, that podcast, it'll be years will be in a few days. So behind and talks about this. But who do you follow in the industry. [00:35:55.460] Who do I follow for real estate wise. And I really. Really follow any body and really follow. I mean, like if Tom Faery or Mike Faery or any of the Koshin places or in men or I've got I've got a great coach. [00:36:13.170] I worked with them, Angela. She's great. She's in Georgia and she she's been great. But I like men. I love and men. I do a lot of I'm ADHD so I'm real. Kind of like late night surfing the web looking for the newest stuff. What's the newest thing coming out on my test? This. You know, and then it's good for me. I do a lot on bigger pockets dot com. I do a lot of reading on there. [00:36:36.090] MASH. I've seen some good stuff on there and I'm always trying to learn how write. [00:36:40.400] And it's probably useless than any other any podcasts I've got besides this one. [00:36:46.510] You know, I want to I have so many podcasts on my thing. I like self-help. I mean, people are like, wow. [00:36:51.400] But I'm I love I you know, I need to get back to my path. [00:36:54.640] Has a band music mode for a while. So that's what happened. [00:36:58.370] You know, you listen to you sort of binge. Listen, I was been binge listening to Matt McGee. He does this new podcast called the The Walk Through. And I just been it's been fun, but OK, what do you do for fun? I play golf and I fish play golf and fish. What's your why? What's your. My wife. Somebody else's. My wife beater. Two kids or three kids. [00:37:20.570] T

Dans la tête d'une ambitieuse
22. Croire assez en soi-même pour aller au bout de sa grande vision avec ÉLIANE LARRE

Dans la tête d'une ambitieuse

Play Episode Listen Later Jun 19, 2020 49:42


Une discussion inspirante avec une entrepreneure NÉE. Éliane est une femme multi-passionnée avec une étincelle contagieuse. Elle nous partage en toute authenticité, son parcours imparfait qui a façonné l'ambitieuse qu'elle est devenue aujourd'hui. ________ Pour suivre Éliane dans ces aventures: Son instagram: https://www.instagram.com/eliane.au.naturel/ Sa plateforme: https://elianelarre.com/

Dirty Needles
Dirty Needles - Episode June 5, 2020

Dirty Needles

Play Episode Listen Later Jun 6, 2020


Playlist: J Dilla - Fuck The PoliceBrand Nubian - Probable CauseUgly Duckling - Fresh ModeMotion - Use What U GotGang Starr - Above The CloudsRoyal Flush - Movin' On Your Weak ProductionSmif-N-Wessun - Bucktown U.S.A.Abdominal - Urban HermitO.C. - My WorldBrass Tracks - Ice Breaker ClassicN.O.N-E.quation - HypoetixNo I.D. - Fate or DestinyFrankenstein - UVXzibit, featuring Saafir & Ras Kass - 3 Card MollyMass Influence - Space CasesPharoahe Monch, featuring Talib Kweli & Common - The TruthDe La Soul - DeclarationPete Rock, featuring CL Smooth - Da TwoOrganized Konfusion - SoundmanMastermind, featuring Marvel - Marvel (Interlude)Slum Village - Climax (Girl Shit)The Roots, featuring Common - Act Too: Love Of My LifeBlack Star, featuring Common - RespirationDJ Mastermind, featuring Saukrates & Brassmunk - It Ain't NuttinDilated Peoples, featuring Tash - SoundbombingA Tribe Called Quest, featuring Punch & Words, Mos Def, Jane Doe - Rock Rock Y'allDJ Mastermind, featuring Arcee - Arcee (interlude)Mos Def - Mr. Nigga

YO Mujer
Ep.41 YO_Mujer "Ejercitando las curvas y la mente con Gia Fey."

YO Mujer

Play Episode Listen Later Feb 17, 2020 33:29


Hola amigas.En este episodio Gia me cuestiona, me alienta y me da tips para hacer ejercicio. Gia Fey es una entrenadora fitness enfocada en cuerpos voluptuosos, donde con ejercicios específicos puedes moldear tus atributos, sin dejar de lado la mente. Hablamos de cuerpos de Latinas, de disciplina, de la ayuda de un ser supremo y de amor propio. Ella considera que la mente es la única que te puede ayudar a cambiar tu cuerpo y al mismo tiempo, tu cuerpo es el único que te puede ayudar a cambiar la mente. Tiene un programa online de workouts muy accesibles para hacer ejercicio desde tu casa. La puedes encontrar en IG, youtube y facebook como @bodybygia . Que tengas un Martes increíble, actívate esto es YO MUJER.

Wake Up Call
E82 - Être née pour travailler

Wake Up Call

Play Episode Listen Later Oct 15, 2019 7:45


On n’est pas NÉE pour TRAVAILLER. On n’est pas sur Terre pour passer sa vie à travailler et attendre la retraite. On est ici pour BIEN PLUS.

Video Openhouse TV
1303 - 1777 Bayshore Drive

Video Openhouse TV

Play Episode Listen Later Jul 18, 2019


"1777 Bayshore Drive" Vancouver's only TRUE WATERFRONT RESORT set right at the Marina & edge next to Stanley Park. Panoramic views to the Marina, Stanley park, mtns & harbour from this sought after N/E corner residence. Stunning renovations. Kitchen renovation with the highest quality contemporary f...

Video Openhouse TV
1502 - 1790 Bayshore Drive

Video Openhouse TV

Play Episode Listen Later Jul 18, 2019


This address of distinction is set right at the water's edge, next to world renowned Stanley Park showcasing expansive views from N/E to NW of the ocean, marina mtn, and Coal Harbour. Luxury and elegance abound in this stunning designer upgraded residence which spans the entire front of the bldg. No...

Word of the Day
Nescient

Word of the Day

Play Episode Listen Later Apr 20, 2019 0:42


Nescient is an adjective that means lacking knowledge. The Latin word scire (SHE ray) for knowledge has given us lots of words related to knowledge. There’s science, conscience and omniscience to name a few. And there’s our word of the day, which, combined with ’N E,’ meaning ‘not,’ gives us a word that means ‘lacking knowledge.’ Rob seems to wear his nescience as a badge of honor. It’s as if he’s proud to know nothing.

Totally Arsenal Podcast
FA Cup woes and a sombre setting tonight for the Cardiff City game.

Totally Arsenal Podcast

Play Episode Listen Later Jan 29, 2019 33:00


We discuss the Cup exit vs Manchester United where it seems what could go wrong, went wrong, injuries and errors being the order of the day. We touch on the latest News as well as touch on tonights match vs Cardiff City. Hope you enjoy and share!

Not-Stalgia
Super Mario Bros.

Not-Stalgia

Play Episode Listen Later Mar 14, 2018 12:19


The NES is the N-E-best --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/not-stalgia-podcast/message

Baked and Awake
Baked and Awake Episode 13 (Halloween-O-Sode Part One)

Baked and Awake

Play Episode Listen Later Oct 27, 2017 39:25


NOTE: THIS IS A TWO PART EPISODE- TUNE IN TO EPISODE 14 FOR THE MARTHA WASHINGTON SCHOOL FOR INSANE GIRLS   Baked and Awake EPISODE 13, October 28th 2017 Hosts: Steve Cominski, George W Masters, Palu Kingston talktous@bakedandawake.com   Opening Shenanigans George Masters on Sativa vs Indica Palu Kingston talks Seattle’s Homeless Problem and Stop the Sweeps How to donate to hurricane relief in Puerto Rico Steve with The Martha Washington School for Insane Girls The Martha Washington School for Insane Girls, Seattle WA on Lake Washington, is rumored to be one of Seattle’s most haunted places. Rumors of Violence, Poor treatment, Suicide, and even murder pervade the history of the facility. Despite the persistence of these stories, Seattle seems to have all but forgotten this dark portion of its children’s history. Sterile though the historical timeline below this essay may be, this School has a story that is still trying to be told, with locals bearing witness to having heard strange noises, the sounds of running footsteps, and even screams on the grounds, today a city park. These spirits, if that’s what they are, as further said to inhabit the trees, some of which are clearly almost a century old, and rumored to have been planted by patients/inmates of the “School”.  Bullies and would be Muggers etc seem to fall victim to the ghosts, while troubled teens, particularly teenage girls are said to derive a dark sense of comfort from them. While I’ve so far been unable to find a record of the school’s darker side that names names or gives specifics of who dies when and how- I think that is perhaps a little less important, and no more scary to hear about, than to simply recall what routinely went on in State run institutions of this sort throughout the 19th and 20th centuries. While the normal world turned slowly around them, patients of Asylums, Conservatoriums, Hospitals, University Hospitals, and more were regularly experimented upon. Sometimes with therapeutic aims, other times, the motivations were much less clear. Details: Historylink.org File on MW School Name: Parental Home for Girls Location: 3404 (N)E 68th Street Building: Wood Site: 1.23 acres 1914: Opened on April 1 1918: Renamed Girls' Parental School 1921: Closed 1922: Leased to Ruth School 1933: Leased to Medina Baby Home 1945: Site sold in September Name: Girls' Parental School Location: 6612 57th Avenue S Building: 2-story brick Architect: Floyd A. Naramore Site: 9.87 acres 1921: Opened 1928: Residential annex added on site (n.a.) 1930: Addition (n.a.) 1931: Name changed to Martha Washington School for Girls 1957: Closed as Seattle Public School; site leased to state 1965: Closed as a residential school 1968-69: Alternative program site 1970-71: Alternative school site 1972: Sold to City of Seattle 1983: Used by the Cornerstone Montessori Academy 1989: Buildings demolished Use of Martha Washington School site in 2000 Martha Washington Park  

Baked and Awake
Baked and Awake Episode 14 (Halloween-O-Sode Part Two)

Baked and Awake

Play Episode Listen Later Oct 27, 2017 29:50


NOTE: THIS IS PART TWO OF THE HALLOWEEN-O-SODE! PLEASE GO BACK AND START WITH EPISODE 13 OR YOUR IMMORTAL SOUL WILL WANDER THE CORRIDORS OF THE iTunes STORE FOREVER!!   Baked and Awake Halloween-O-Sode Part Two EPISODE 14, October 28th 2017 Hosts: Steve Cominski, George W Masters, Palu Kingston talktous@bakedandawake.com   Opening Shenanigans George Masters on Sativa vs Indica Palu Kingston talks Seattle’s Homeless Problem and Stop the Sweeps How to donate to hurricane relief in Puerto Rico Steve with The Martha Washington School for Insane Girls   The Martha Washington School for Insane Girls, Seattle WA on Lake Washington, is rumored to be one of Seattle’s most haunted places. Rumors of Violence, Poor treatment, Suicide, and even murder pervade the history of the facility. Despite the persistence of these stories, Seattle seems to have all but forgotten this dark portion of its children’s history. Sterile though the historical timeline below this essay may be, this School has a story that is still trying to be told, with locals bearing witness to having heard strange noises, the sounds of running footsteps, and even screams on the grounds, today a city park. These spirits, if that’s what they are, as further said to inhabit the trees, some of which are clearly almost a century old, and rumored to have been planted by patients/inmates of the “School”.  Bullies and would be Muggers etc seem to fall victim to the ghosts, while troubled teens, particularly teenage girls are said to derive a dark sense of comfort from them. While I’ve so far been unable to find a record of the school’s darker side that names names or gives specifics of who dies when and how- I think that is perhaps a little less important, and no more scary to hear about, than to simply recall what routinely went on in State run institutions of this sort throughout the 19th and 20th centuries. While the normal world turned slowly around them, patients of Asylums, Conservatoriums, Hospitals, University Hospitals, and more were regularly experimented upon. Sometimes with therapeutic aims, other times, the motivations were much less clear. Details: Historylink.org File on MW School Name: Parental Home for Girls Location: 3404 (N)E 68th Street Building: Wood Site: 1.23 acres 1914: Opened on April 1 1918: Renamed Girls' Parental School 1921: Closed 1922: Leased to Ruth School 1933: Leased to Medina Baby Home 1945: Site sold in September Name: Girls' Parental School Location: 6612 57th Avenue S Building: 2-story brick Architect: Floyd A. Naramore Site: 9.87 acres 1921: Opened 1928: Residential annex added on site (n.a.) 1930: Addition (n.a.) 1931: Name changed to Martha Washington School for Girls 1957: Closed as Seattle Public School; site leased to state 1965: Closed as a residential school 1968-69: Alternative program site 1970-71: Alternative school site 1972: Sold to City of Seattle 1983: Used by the Cornerstone Montessori Academy 1989: Buildings demolished Use of Martha Washington School site in 2000 Martha Washington Park  

Freedomizer Radio Network
Clarity After Dark Show with Your Host Scarlet Anonymous and Co-Host Red Gypsy

Freedomizer Radio Network

Play Episode Listen Later May 20, 2017 173:00


This weeks show will feature a state of the union, checking in on some of the weekly big bombshells that have occurred and how to navigate them in a world where everyone cant see eye to eye.  We will be covering quite a few topics from trump to the recent backlash from a boston article. Tune in and join us tonight!!!

I Love Marketing
Expert Tips on How To Present Confidently To Any Size Audience - I Love Marketing With Joe Polish And Dean Jackson Episode #236

I Love Marketing

Play Episode Listen Later Jan 11, 2016 66:44


Episode 236 with Victoria Labalme: What the best communicators on the planet know about delivering a powerful, transformative message How to present authentically and effectively to any size audience (even if you’re scared of public speaking) Think you need to be “confident” in front of an audience or on camera? This is a big misconception and a HUGE mistake people make when it comes to communicating. Here’s what to do instead: _ _ N _ E _ _ ! Victoria shares how to become an influential communicator, distinguish your brand and master the #1 critical skill that wins more business What the Throughline is, how to discover your Throughline, and why alignment with it can become a driving force in your life The biggest communication mistakes entrepreneurs make and what it costs them (PLUS: The 2 most important moments of any communication) Victoria explains the Rock The Room system you can easily put in place that highlights your unique personality and gives you the tools to transform your communications 2 questions that help cultivate more creativity, connection and teamwork The simple 3 x 5 “V-Card” process Victoria gives her clients that cuts their prep time in half and makes it easy to prepare for talks, meetings, pitches, events and more (This is a secret used by some of the most successful presenters alive) How to tell the most effective, impactful, meaningful story you can using Victoria’s “C P R Formula” that bonds people to you and gets you more customers Ask THIS one question to tap into your passion, find out what is most meaningful to you and discover your purpose      

GVOZD
GVOZD - PIRATE STATION @ RECORD 21052013

GVOZD

Play Episode Listen Later May 21, 2013 117:33


Пара обойм нового, взрывоопасного, молодого, качающего, жужжащего, четкого, раскатистового, forwardthinking, свингующего, эклектичного, uplifting и просто магического стафчика была разряжена в ваши уши этой ночью! Pirate Station mixed by GVOZD! GVOZD vibez: 1. Zomboy ft Lady Chann - here to stay (Delta Heavy rmx) (No Tomorrow) 2. Maestropiano and Redston - how does it feel (Digital Colours) 3. Doctor P - watch out (Slum Dogz vip mix) (Circus) 4. Danny Byrd - bad boy (Hospital) 5. Benny Page ft Solo Banton - dangerous (Levela rmx) (High Culture) 6. Levela - wtf (vip mix) (Multi Function Music) 7. Bass Brothers - royal rumble (Radius) 8. Hectix - against the sky vip (dub) 9. Optiv, BTK - malfunction (Blackout) 10. NWave - abysm (Disturbed) 11. Alix Perez, Phace, Misanthrop - burn out (Shogun Audio) 12. Lana Del Rey - summertime sadness (Ozma rmx) (bootleg??) 13. High Roll - avgust 14. dj Marky -a disco funk organisation (Innerground) 15. Alix Perez ft. D. Albo - playing games (Shogun Audio) 16. Dibug - misty isle (dub) 17. Calibre - do not turn on (Signature) 18. Nphonix, Paimon, Place 2b - deadly funk (Citrus) 19. Razat - devil's dance (Heavy Artillery) 20. Alix Perez ft Riko dan - warlord (Shogun Audio) 21. Stray - akina (Modulations) 22. Fracture and Neptune - time trapped (Astrophonica, 2010) 23. N:E - duel (Phantom Dub Digital) 24. Sniper FX - 13 is a prime number (dub) 25. Chords - biting point (Ram) 26. Stafford brothers and Lil Wayne - hello (M1te rmx) (bootleg) 27. Random - so alive (Mage rmx) (Liquid brilliants dub) 28. Jaybee ft Blak - i'll make it better 29. Arent and Raxel - hard days night (Heavy Artillery) 30. The Untouchables - dem pirates (Translation) 31. Glyph - waltz on the moon (Proximity) 32. nScape - wonderful mood (Dark Manoeuvres dub) 33. M-Zine & Scepticz - point of no return (Dispatch) 34. Director: Loki - ultrainceptor (Pandora) 35. Lynx - bugout (Detail)

GVOZD
GVOZD - PIRATE STATION @ RECORD 21052013

GVOZD

Play Episode Listen Later May 21, 2013 117:33


Пара обойм нового, взрывоопасного, молодого, качающего, жужжащего, четкого, раскатистового, forwardthinking, свингующего, эклектичного, uplifting и просто магического стафчика была разряжена в ваши уши этой ночью! Pirate Station mixed by GVOZD! GVOZD vibez: 1. Zomboy ft Lady Chann - here to stay (Delta Heavy rmx) (No Tomorrow) 2. Maestropiano and Redston - how does it feel (Digital Colours) 3. Doctor P - watch out (Slum Dogz vip mix) (Circus) 4. Danny Byrd - bad boy (Hospital) 5. Benny Page ft Solo Banton - dangerous (Levela rmx) (High Culture) 6. Levela - wtf (vip mix) (Multi Function Music) 7. Bass Brothers - royal rumble (Radius) 8. Hectix - against the sky vip (dub) 9. Optiv, BTK - malfunction (Blackout) 10. NWave - abysm (Disturbed) 11. Alix Perez, Phace, Misanthrop - burn out (Shogun Audio) 12. Lana Del Rey - summertime sadness (Ozma rmx) (bootleg??) 13. High Roll - avgust 14. dj Marky -a disco funk organisation (Innerground) 15. Alix Perez ft. D. Albo - playing games (Shogun Audio) 16. Dibug - misty isle (dub) 17. Calibre - do not turn on (Signature) 18. Nphonix, Paimon, Place 2b - deadly funk (Citrus) 19. Razat - devil's dance (Heavy Artillery) 20. Alix Perez ft Riko dan - warlord (Shogun Audio) 21. Stray - akina (Modulations) 22. Fracture and Neptune - time trapped (Astrophonica, 2010) 23. N:E - duel (Phantom Dub Digital) 24. Sniper FX - 13 is a prime number (dub) 25. Chords - biting point (Ram) 26. Stafford brothers and Lil Wayne - hello (M1te rmx) (bootleg) 27. Random - so alive (Mage rmx) (Liquid brilliants dub) 28. Jaybee ft Blak - i'll make it better 29. Arent and Raxel - hard days night (Heavy Artillery) 30. The Untouchables - dem pirates (Translation) 31. Glyph - waltz on the moon (Proximity) 32. nScape - wonderful mood (Dark Manoeuvres dub) 33. M-Zine & Scepticz - point of no return (Dispatch) 34. Director: Loki - ultrainceptor (Pandora) 35. Lynx - bugout (Detail)

Fakultät für Chemie und Pharmazie - Digitale Hochschulschriften der LMU - Teil 03/06

In line with earlier work of the Mayr group, diarylcarbenium ions (benzhydryl cations) Ar2CH+ have been employed as reference electrophiles for the construction of nucleophilicity scales for amines, amino acids, some di- and tripeptides, and pyridines using the relationship eq. (0.1). log k20° C = s(N + E) (0.1) k = second-order rate constant in M-1 s-1 s = nucleophile specific slope parameter N = nucleophilicity parameter E = electrophilicity parameter

Fakultät für Chemie und Pharmazie - Digitale Hochschulschriften der LMU - Teil 02/06
Elektrofugie und Elektrophilie akzeptorsubstituierter Benzhydryl-Systeme

Fakultät für Chemie und Pharmazie - Digitale Hochschulschriften der LMU - Teil 02/06

Play Episode Listen Later Sep 6, 2006


Die Dissertation umfasst im 1. Teil die Synthese von 23 akzeptorsubstituierten Benzhydryl-Derivaten. Im 2. Teil werden die Solvolysen der synthetisierten Benzhydryl-Derivate in unterschiedlichen Lösungsmitteln kinetisch untersucht. Die bestimmten kinetischen Daten und die Daten der im Arbeitskreis vorangegangenen Arbeiten sowie ausgewählte Systeme aus der Literatur werden einer Korrelationsanalyse unter Verwendung der von Prof. Dr. Herbert Mayr 2004 erstmals aufgestellte Linearen-Freien-Enthalpie-Beziehung log k (25 °C) = sf (Nf + Ef) unterzogen. Dadurch konnten die bestehenden Datensätze über einen Bereich von 6 Größenordnungen hin zu schwächeren Elektrofugen und von über 5 Größenordnungen hin zu besseren Nukleofugen ausgebaut werden. Im 3. Teil der Arbeit wurden die Reaktionen der akzeptorsubstituierten Benzhydrylium-Ionen mit Arenen und elektronenarmen Alkenen kinetisch Untersucht. Durch eine eingeschränkte Korrelationsanalyse der bestimmten Daten und bestehenden Referenzdaten nach der von Prof. Dr. Herbert Mayr und Dr. Matthias Patz 1994 erstmals aufgestellte Linearen-Freien-Enthalpie-Beziehung log k (20 °C) = s (N + E) konnten die Elektrophilie-Skala um 4 Größenordnungen hin zu reaktiveren Kationen und die Nukleophilie-Skala um 3 Größenordnungen hin zu weniger reaktiven Nukleophilen ausgebaut werden. Es konnte gezeigt werden, das es zwischen den Elektrophilie-Parameter E und dem Elektrofugie-Parameter Ef einen umgekehrt proportionalen Zusammenhang gibt (E = -0.91 Ef + 0.08).

Fakultät für Chemie und Pharmazie - Digitale Hochschulschriften der LMU - Teil 01/06
Experimentelle und theoretische Studien zur Einsetzbarkeit von Carbokationen in der organischen Synthese

Fakultät für Chemie und Pharmazie - Digitale Hochschulschriften der LMU - Teil 01/06

Play Episode Listen Later Jul 12, 2002


Quantenchemische Berechnungen von Carbokationen-Stabilitäten und Elektrophilieparametern E Die Strukturen von zwölf Benzhydrylkationen (XC6H4)2CH+ und ihrer Additionsprodukte mit dem Methylanion (XC6H4)2CH-CH3 wurden auf B3LYP/6-31G(d,p)-Niveau optimiert. Struktur und Reaktivität wurden diskutiert. ClClMeMeMeMeOOOOONMe2Me2NNNNNtol(Ph)CH+(tol)2CH+(ani)2CH+(pcp)2CH+ani(Ph)CH+ani(tol)CH+(fur)2CH+(mfa)2CH+(dma)2CH+(jul)2CH+(lil)2CH+Ph2CH+NNCF3MeMeF3COH3CH3CCH3H3C Abbildung 0-1: Zwölf Benzhydrylkationen; dargestellt ist jeweils das optimierte Konformere.Der Einfluss des Basissatzes wurde bis zum B3LYP/6-311++G(3df,2pd)//B3LYP/6-31g(d,p)-Niveau untersucht. Eine ausgezeichnete lineare Korrelation wurde zwischen dem experimentellen Elektrophilieparameter E (aus der Beziehung lg k = s (N + E)[1]) und den berechneten Methylanion-Affinitäten bereits auf B3LYP/6-31g(d,p)-Niveau gefunden.Abbildung 0-2: Korrelation zwischen den Elektrophilieparametern E verschiedener Benzhydrylkationen mit berechneten Methylanion Affinitäten [∆E0 = E0(Ar2CH–CH3) – E0(Ar2CH+) – E0(CH3–)] auf B3LYP/6-31G(d,p) Niveau (r = 0.9976). Hydrid- und Hydroxidanionaffinitäten von fünf Benzhydrylkationen wurden auf B3LYP/6-31G(d,p)-Niveau berechnet. Diese korrelieren mit den berechneten Methylanion-Affinitäten mit einer Steigung von 1.00; dies zeigt an, dass die relativen Anion-Affinitäten von Benzhydrylkationen von der Lewis-Base unabhängig sind. Um Solvatationseffekte zu berücksichtigen, wurden Hydroxidanionaffinitäten in der Gasphase mit entsprechenden experimentellen Affinitäten in Lösung (d.h. pKR+) verglichen. Dabei ergab sich, dass sich die Stabilitätsunterschiede derCarbokationen in Lösung verkleinern. Zum gleichen Ergebnis gelangt man durch Korrelation von experimentellen Chloridanion-Affinitäten in Lösung mit den berechneten Methylanion-Affinitäten in der Gasphase. Mit Hilfe der Marcus-Gleichung konnte gezeigt werden, dass die intrinsische Barriere konstant bleibt, wenn ein Nucleophil mit dem Steigungsparameter s = 0.67 mit einer Serie von Benzhydrylkationen umgesetzt wird. Größere bzw. kleinere Werte von s als 0.67 zeigen ein Absinken bzw. Ansteigen der intrinsischen Barriere mit zunehmender thermodynamischen Triebkraft der Reaktion an. Diels-Alder-Reaktionen von 1,3-Diarylallylkationen Die Allylkationen 41 und 42 wurden als Tetrafluoroborat-Salze synthetisiert. BF4NMe2Me2NBF4OMeMeO4142 Abbildung 0-3: Allylkationen 41 und 42. Bei den Umsetzungen von 41 und 42 mit one-bond-Nucleophilen (Allylsilane, Allylstannane, Silylenolether, Heteroarene und Hydriddonoren) wurden die erwarteten Produkte erhalten (Schema 0-1).BF4XXXXNuNuX = OMe, NMe241 / 42 Schema 0-1: Umsetzung von 41 und 42 mit one-bond Nucleophilen. 41 reagierte mit den Dienen 61-63 zu Sechsringen (Schema 0-2). Entsprechende Reaktionen mit 42 konnten auch mit elektronenreicheren Dienen nicht beobachtet werden. MeOMeOMeR1R2ZnCl2OMeMeMeOMeOMeOR1R261 62 6364 65 6641MeMeOMeOR1R2ZnCl2OMe68 Me HH HR1 R2H Me61, 6462, 6563, 66 Schema 0-2: Bildung von Cycloaddukten ausgehend von 41. Die Kinetik der Reaktionen von 41 und 42 mit one-bond Nucleophilen wurde UV-spektroskopisch untersucht. Dadurch konnten die Elektrophilieparameter der beiden Allylkationen 41 und 42 bestimmt werden.Aus diesen E-Parametern und bereits bekannten s- und N-Parametern der Diene konnten Geschwindigkeitskonstanten für die Reaktion von 41 und 42 mit Dienen für den Fall vorhergesagt werden, dass nur eine neue Bindung im geschwindigkeitsbestimmenden Schritt geknüpft wird. Entsprechend berechnete Werte stimmen mit den gemessenen Geschwindigkeitskonstanten überein. Übergangszustände mit hohem Grad an Konzertiertheit können daher ausgeschlossen werden. Quantenchemische Untersuchung der Reaktionspfade der Reaktion von Methyl-substituierten Allylkationen mit 1,3-Dienen Die Reaktion des 1,1-Dimethylallykations mit s-cis-1,3-Butadien[2] wurde auf B3LYP/6-311++G(3df,2pd)//B3LYP/6-311G(d,p)-Niveau studiert. Da die Reaktion keine Barriere bezüglich Etot besitzt, wurden drei Reaktionspfade (lineare-, exo- und endo-Annäherung) vorgegeben und an Strukturen entlang dieser Pfade Frequenzrechnungen durchgeführt. linexoendoHHHHHHHHH Abbildung 0-4: Untersuchte Reaktionspfade der Reaktions des 1,1-Dimethylallykations mit s-cis-1,3-Butadien. Auf diese Weise wurden Barrieren der freien Enthalpie (∆G ‡) zwischen 2 und 3 kcal mol-1 erhalten. Die Reaktion des 1,1,3-Trimethylallylkations mit 1,3-Butadien wurde auf B3LYP/6-311++G(3df,2pd)//B3LYP/6-311G(d,p)-Niveau untersucht. Die Strukturen der Edukte, von vier π-Komplexen, von fünf Übergangszuständen und von vier möglichen Produkten wurden auf B3LYP/6-311G(d,p)-Niveau durch Geometrieoptimierung ermittelt. Die Übergangsstrukturen zeigen ein hohes Maß an Unsymmetrie. Die durchgeführten IRC-Rechnungen (intrinsic reaction coordinate) belegen eine große Asynchronizität der [2++4]-Cycloadditionen. Berechnung der Übergangsstrukturen der Diels-Alder-Reaktion des Kations 41 mit 2,3-Dimethyl-1,3-butadien und Isopren zeigen in Übereinstimmung mit den experimentellen Ergebnissen keine Mehrzentrenbeteiligung. Experimentelle und theoretische Untersuchungen der Reaktion des N-Methyl-4-vinylpyridinium-Ions mit Cyclopentadien und Diazoessigester N-Methyl-4-vinylpyridiniumtriflat (103) wurde nach Literaturvorschrift synthetisiert. NOTf103 Abbildung 0-5: N-Methyl-4-vinylpyridiniumtriflat (103). Die Reaktionen von 103 mit Morpholinocyclohexen (72), Diazoessigester (89) sowie Cyclopentadien (86) lieferten die Cycloaddukte 105, 109 und 106.OTfNNHNCO2EtNOTfOTfNNO109106105 Abbildung 0-6: Cycloaddukte105, 109 und 106. Die Elektrophilie von 103 wurde aufgrund eigener kinetischer Untersuchungen und literaturbekannter Geschwindigkeitskonstanten ermittelt. Mit Hilfe der Gleichung lg k = s (N + E) wurden Geschwindigkeitskonstanten für die Reaktionen von 103 mit Nucleophilen berechnet, die Mehrzentrenreaktionen eingehen können. Der Vergleich dieser berechneten Geschwindigkeitskonstanten mit experimentellen Werten ergab große Abweichungen für die Reaktionen von 103 mit Cyclopentadien und Diazoessigester. Dies ermöglichte die Berechnung der „free enthalpy of concert“, den Energiebetrag um den die konzertierte (und real ablaufende) Reaktion gegenüber der (hypothetischen) stufenweisen Reaktion bevorzugt ist. Während man für die Diels-Alder-Reaktion des N-Methyl-4-vinylpyridinium-Ions 103 mit Cyclopentadien eine free enthalpy of concert von ca. 11 kcal mol-1 ermittelt, ergibt sich für die 1,3-dipolare Cycloaddition von 103 mit Diazoessigester ein Konzertiertheitsgrad von ca. 4 kcal mol-1. Berechnungen der Reaktion von 103 mit Cyclopentadien auf B3LYP/6-311++G(3df,2pd)//B3LYP/6-31G(d,p) wurden durchgeführt Die endo-Übergangsstruktur ist um 2.9 kcal mol-1 (∆G) gegenüber der Übergangsstruktur des linearen Angriffs von Cyclopentadien bevorzugt.