POPULARITY
Technica specializes in AI, machine learning, and cybersecurity, shares Steve Hatch, Head of Human Resources and Communications. Learn from Steve's interviewing tips including being confident in your skills, doing your homework, and showing interest and enthusiasm. And it's another shout-out for the STAR method on your resume and when interviewing, from Steve. Want to learn how to do that well? Listen and learn!3:46 Technica's Innovations Lab has engineers, software developers, and scientists looking at potential issues or challenges we'll be facing in the future.10:55 Interviewing tips. Understand the company. Critical factor in assessing someone for a position – if they put in an effort to learn and research the company before the interview.14:32 Use the STAR method – it's relevant for interviews and resumes. Situation, Task, Action and Result.Find complete show notes at: https://clearedjobs.net/technica-ai-machine-learning-and-cyber-podcast/_ This show is brought to you by ClearedJobs.Net. Have feedback or questions for us? Email us at rriggins@clearedjobs.net. Sign up for our cleared job seeker newsletter. Create a cleared job seeker profile on ClearedJobs.Net. Engage with us on LinkedIn, Facebook, Instagram, X, or YouTube. _
1 Technica 101 (Extended Mix) - Ahmed Helmy 2 Exchange (Extended Mix) - David Forbes 3 Urban Shakedown (Nilsix Extended Remix) - Mark Sixma, Orjan Nilsen & Push 4 Nifra feat. Eke - Pull Me In (Extended Mix) 5 T78,Housewerk,Ducamp _Rave Nation_ (Original Mix) 6 Blah Blah Blah (Lilly Palmer Extended Remix) - Armin van Buuren 7 Bring Back The Techno (Extended Mix) -Orjan Nilsen & Mark Sixma pres. Nilsix 8 Catalyst (Varsente Remix) - Brent Rix 9 Control Your Body (Hardwell Extended Edit) - 2 Unlimited 10 Dodeca (Extended Mix) - Renegade System 11 Echoes Of Decay (Extended Mix) - Rene Ablaze & Atropate 12 Emergency Call (Extended Mix) - Jackob Roenald & Tymo White 13 Gates of Elysian (Extended Mix) - Dirkie Coetzee 14 Have A Bump (Extended Mix) - PSYB3R & Phase 303 15 I Love You (Karney Extended Dark Dub) - Key4050 & Plumb 16 It Hurts (Extended Mix) - Davor 17 Lovin' You (Lucas Deyong Extended Remix) - Woody Van Eyden, Rene Ablaze & Cari 18 Low Offence (Extended Mix) - Tasso 19 Move Like Dat (Extended Mix) - Davor 20 Roma (Extended Mix) - Artento Divini 21 State of Bliss (Original Mix) - Richard Durand 22 Substance (Extended Mix) - Jackob Roenald & Tymo White 23 The Bells (Extended Mix) - Indecent Noise 24 The Joker (Original Mix) - Gary Maguire 25 UNDRGRND (Exended Mix) - WHITEOUT 26 Verdi (Eftihios Extended Remix) - Mauro Picotto 27 We Are Free (Extended Mix) - Jordan Suckley 28 Eyes Closed (Extended Mix) - MaRLo 29 Traffic (Kryder & Dave Winnel Extended Remix) - Tiesto 30 4 Strings - Take Me Away (Sam Laxton x Lonskii Hard Trance Flip) 31 The Passion 2024 (Original Mix) - Thomas Schumacher, Technohead 32 All On You (Extended Mix) - David Forbes 33 Lizard (Dan Cooper Extended Remix) - Mauro Picotto 34 Alan Fitzpatrick - We do what we want (Paul Denton rework) 35 Anyma & Chris Avantgarde - Consciousness (Kenny McAuley Rework) 36 Chaos Theory - Eyeball Paul (Hard Trance Remix) 37 Olive - You're Not Alone(Liam Wilson Creamfields Rework) 38 Show me Carisma Code2 Bootleg 39 Styles & Breeze - You're Shining (David McQuiston Remix) 40 Sylvester - You Make Me Feel (Ezequiel Lovera Rework) 41 Tiësto - Lethal Industry (Demon Noise Remix 2023) 42 Jordan Suckley & Kutski vs. Cosmic Gate - Surveillance Of Space (Tymo White Mashup) 43 One Republic - I Lose My Self (Axlsson Bootleg) 44 Let The Music Play (David Rust Remix) - Walt 45 The Sound Of Bamboo (Ed Lynam Remix) - Flickman 46 Say My Name (Paul Denton Remix) - Flynn, Denton, Audrey Gallagher 47 Fine Day (Steve Murano Rmx) - Kristy Hawkshaw 48 Nobody Likes The Kick Drums - Skearney 49 Peggy Gou - (It Goes Like) Nanana (Maddix Techno Remix) 50 Storm - Storm (Jordan Suckley Remix) - Master 51 1998 (Extended Mix) - Talla 2xlc, Zyrus 7 52 DJ Tiesto - Adagio For Strings (James Dymond Rework)
In this episode of Mining Now, Mario and Eric share their extensive expertise and experiences, offering a deep dive into the innovative strategies and cutting-edge technologies that are revolutionizing the mining industry. From safety advancements to efficiency improvements, discover how Technica Mining is pushing the boundaries of what's possible in mining operations. Watch Here Mining Now Partner
According to ars TECHNICA, Wikipedia has downgraded tech website CNET's reliability rating following extensive discussions among its editors regarding the impact of AI-generated content on the site's trustworthiness. In this episode, host Paul John Spaulding is joined by Steve Morgan, Founder of Cybersecurity Ventures and Editor-in-Chief at Cybercrime Magazine, to discuss. The Cybercrime Magazine Update airs weekly and covers the latest news, interviews, podcasts, reports, videos, and special productions from Cybercrime Magazine, published by Cybersecurity Ventures. For more on cybersecurity, visit us at https://cybersecurityventures.com
Kevin and Philip left behind coveted roles at SpaceX and Hyundai to co-found Technica RaceWire. Technica specializes in crafting Porsche electrical wiring harnesses using cutting edge technology from the aerospace and automotive industries. Explore the challenges and triumphs of engineers turned entrepreneurs. This episode offers valuable insights for aspiring engineers wanting to launch their own automotive business.Disclaimer: Opinions expressed are solely my guest's and my own. They do not express the views or opinions of our employers.If you enjoyed this episode let's connect: InstagramTikTokLinkedIn
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications), and our guest Virginia Klausmeier (President and CEO of Sylvatex) dive into how to prepare the electric vehicle industry now for the revolution that's coming, by rethinking one component of EV lithium-ion batteries - cathodes. They explore how costs and carbon emissions could be brought down and make scaling EV battery manufacturing more sustainable in preparation for the demand that's expected in the near future. Virginia outlines how cathodes could be manufactured reduce costs and carbon emissions, as well as water consumption. These innovations hold the promise of not only streamlining production but also making battery manufacturing more sustainable and recyclable, but also fit into the ESG mandates automotive OEMs are focused on achieving. The Earthling we are spotlighting this week to restore our faith in humanity, is artist Oscar Olivares who has completed what he says is one of the world's largest ecological murals made entirely out of bottle caps, in Guatire, Venezuela.This episode is the second in our series on electric vehicles. The first one was in Season 1, Episode 2 “Your Next Car will be an EV.”Join us as we explore the transformative potential of these advancements in lithium-ion battery components, envisioning a more eco-conscious and efficient future.Key Topics:Future-proofing battery material manufacturing for electric revolution Scaling up sustainable battery technology for electric vehiclesWhy focusing on cathode material to reduce carbon emissions and costs in battery production is the next step for the industry Sylvatex's development of a more sustainable cathode active material for electric vehicle batteriesHow a rethinking of cathode material fits with automotive OEMs' ESG mandatesBattery technology, recycling, and market trendsSustainable battery production and its impact on societyWeb Resources:First episode in the exploration of EVs “Season 1, Episode 2 “Your Next Car will be an EV”Restoring Faith in Humanity Spotlight: Oscar Olivares website and article in The WorldSylvatex websiteOur podcast websiteTo support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's website
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications), and our guest Randall Volberg (Type One Energy), discuss the potential benefits of Nuclear Fusion. We speak about the differences between the different types of nuclear fusion reactor design and how they can be used to provide clean highly dense energy for the planet.Throughout the episode, we have a comprehensive discussion about the challenges associated with nuclear power and insights and potential solutions to address the issues of clean renewable energy and nuclear waste. Join us on this enlightening journey as we explore pathways to a more sustainable and secure future for our energy!This episode is a continuation of our exploration of nuclear energy which began in Season 1 episode 6 titled, “To Nuclear or Not.” The focus of that show centered around the nuclear fission technology such as small modular reactors (SMRs) and the question of keeping existing plants open. Key TopicsWhat is the difference between a stellarator and a tokamak?What is nuclear fusion? Why is it better than fission?How nuclear fission helps the environmentHow long until we can actually use this amazing technology?Also, on today's show we are starting a new segment where we highlight people using their creativity and passion to make the world a better place. Today's focus is on Sungai Watch, a company founded by the siblings Gary, Kelly and Sam Bencheghib in Bali, Indonesia. Their simple trash barriers and community organizing is reducing the plastic pollution in Indonesia's waterways. So far they, along with their 85 river warriors, have successfully removed 3 million pounds of plastic waste, in 9 villages, with 180 floating plastic barriers and over 700 community cleanups.Web Resources:S1E6 - To Nuclear or NotOur podcast websiteTo support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's websiteRandall's website https://typeoneenergy.com/ Type One Energy website Article explaining the Kardashev scale from which Type One Energy gets its nameArticle that explains stellarator and tokamak designs with photos/illustrations Quora article on what a megajoule...
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications) and our guest Erika Boeing (CEO and founder of Accelerate Wind) discuss how we can generate energy from small wind turbines, similar to solar power! Historically, small wind technology has faced obstacles, but Erika Boeing's background sets her apart. With her impressive experience as a NASA mechanical components intern and her work on "Project Drawdown," Erika brings a wealth of expertise in engineering and research to the table.Erika and Accelerate Wind are unlocking the potential of untapped renewable energy in urban environments, without disrupting the urban landscape! Join us as we explore the world of small wind technology, redefining the possibilities for clean and sustainable energy right in the heart of our cities. Stay tuned for an enlightening conversation on the future of urban energy solutions!Web Resources:To see a photo of what the Accelerate Wind system looks like, visit their websiteOur podcast websiteTo support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's websiteWomen in Cleantech & Sustainability website
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications) and our guest David Krueger (Assistant Professor at Cambridge University) discuss the blisteringly fast future of AI! In his work at Cambridge, David helps with the computational lab and its machine learning departments. He focuses on deep learning algorithms, AI alignment and in his words “whatever we can do to prevent the chance that AI leads to human extinction.” David has a vast knowledge of the ways an AI system could potentially disrupt and in some cases even jeopardize human life as we know it.We explore the fundamental differences between Narrow AI and General AI, analyze potential risks, and ponder the implications of Superhuman AI. Join us on this journey through the evolving landscape of artificial intelligence! Web Resources:Our podcast websiteTo support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's websiteWomen in Cleantech & Sustainability website
Hello Earthlings! In today's episode we are joined by our host Lisa Ann Pinkerton (CEO of Technica Communications), and our guest Sasha Mackler (Executive Director of The Energy Program at the Bipartisan Policy Center). We zoom in on the promising concept of compensating projects that drawdown carbon emissions.In this discussion of voluntary carbon markets, Sasha and Lisa Ann discuss how carbon credits work, and the reputation challenges the industry faces; most recently with the scandal from credit provider Vera. Sasha outlines how we could improve voluntary carbon markets to encourage more participation and why there's a move from natural based carbon projects, to ones that are more technology based, plus much, much more!Web Resources:Our podcast websiteThe Guardian's Investigative reporting of Verra - read the report To support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's websiteWomen in Cleantech & Sustainability website
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications), and our guest Dr. Lisa Johnson (a), discuss the impact of global food waste! Dr. Johnson is a researcher and Adjunct Assistant ProfessorAdjunct Assistant Professor North Carolina State University, private consultant in food loss and agriculture, and serves as the Board Chair of UpRoot Colorado. We delve into the pressing issue of the climate crisis and its far-reaching implications for food security especially for the global south. As temperatures continue to rise worldwide, agriculture yields are dwindling, prompting farmers to adapt by switching to more resilient crop varieties. We underscore the gravity of the global food security crisis, which affects regions across the globe, irrespective of their level of development. What often remains concealed is the issue of food loss, overshadowed by the attention given to harvest yields.Throughout the episode, we engage in a comprehensive discussion about these interconnected challenges, featuring expert insights and potential solutions to address the multifaceted issues of climate change, agriculture, food security, and food loss. Join us on this enlightening journey as we explore pathways to a more sustainable and secure future for our global food supply!Web Resources:Our podcast websiteGleaning in Colorado: National gleaning project.orgTo support the show, head over to our Patreon Page!Thanks to Resource Labs for having us on the network!Technica's websiteLisa's website
Hello Earthlings! In today's episode, our host Lisa Ann Pinkerton (CEO of Technica Communications) and our guest Lindsey Wood (CEO of Go Tiny Academy) discuss, you guessed it, tiny home living! Lindsey's journey into tiny home living began with a series of challenges that ultimately shaped her into an expert in the field. She's now committed to sharing her insights through the Tiny Home Academy, helping others downsize, create living space solutions, and explore the possibilities of tiny living. Lindsey and Lisa Ann share personal experiences of living in a tiny home on wheels while traveling extensively. Lindsey also shares how people can think about tiny home living depending on the type of home they want, the land they have or the ordinances where they live.Web Resources:Our podcast websiteTiny Home Lady websiteTo support the show, head over to our Patreon Page!Thanks to Resource Lab's for having us on the network!Technica's website
Hello Earthlings! In today's episode, host Lisa Ann Pinkerton (CEO of Technica Communications) we explore the concept of using the internet for government interactions and services, also known as e-governance. Our guest Hannes Astok(Executive Director, Chairman of the Management Board - Estonia's e-Governance Academy) talks to us about Estonia's advanced e-governance system and how other countries are taking advantage of their experience.Estonia's online services encompass a range of tasks, yet some, like marriage and divorce, require in-person presence due to cultural reasons rather than technological limitations.Implementing e-governance presents challenges in inclusivity and accessibility, particularly for citizens with limited digital access. Hannes shares insights from diverse regions, enriching the conversation on practical implementation and impact while touching on topics such as AI and what the future of e-governance will look like.Web Resources:Our podcast websiteTo support the show, head over to our Patreon Page!Thanks to Resource Lab's for having us on the network!Technica's website
Je dagelijkse portie muzikale verwondering. Welkom in mijn wonderkamer, vol muziek, verhalen en voorwerpen. Een muzikale reis door eeuwen, windstreken en genres. ‘Wintertrompet, voor technica Anneke' Over Benjamin Lackner en ‘Last Decade' Meer zien? Klik hier (https://www.nporadio4.nl/klassiek/podcasts/f9be408a-c246-42d2-99a3-92d00e8c48f2/dit-hoor-je-deze-week-in-franks-klassieke-wonderkamer-week-51-19-t-m-23-december) Benjamin Lackner Camino Cielo Benjamin Lackner (piano) Mathias Eck (trompet) (Album: Last Decade) Franks Klassieke Wonderkamer is straks niet meer via de Bach van de Dag feed te beluisteren. Niks missen? Abonneer je dan op de podcast Franks Klassieke Wonderkamer.
Do you think the thumbs-up emoji is offensive? Please share your thoughts in the comments below! P.S. Have you signed up for Copy.ai yet? Download and use Newsly on www.newsly.me today! Episode Shout-out to ars TECHNICA and DISTRACTIFY Music Intro/Outro: “Thoughts” by Killah Smilez Music Outro: “Explained” by Killah Smilez Make sure you check out the Killah Smilez song on Amazon Catch the music video by Killah Smilez HERE We're always working on new products and ideas, but sometimes it takes a little extra cash to bring them to life. Your financial support for the work we do means the world to us! Donate HERE! ----more---- Shop WokeNFree Designs Create your own Bonfire Shop Today! Get our book HERE Check out our course on the Law of Attraction HERE Need advice? Connect with Natasha HERE Want to share the episode? Please share the episode on Facebook, Instagram, Twitter, YouTube, Pinterest, TikTok, and Soundcloud Don't forget to subscribe to WokeNFree on iTunes, Stitcher, TuneIn, iHeartRadio, and Google Play Do you want to join the show as a guest on an upcoming episode? Contact us HERE Don't forget to submit a scenario to us for SCENARIO TIME! SCENARIO TIME: How would you respond to these scenarios in SCENARIO TIME? Let's chat HERE! Have you reviewed our show yet? Pick your platform of choice HERE Do you want to start a podcast? We are here to HELP! Schedule a FREE strategy session with us HERE This post contains affiliate links. That means if you click on a link and buy something, WokeNFree will earn a small commission from the advertiser at no additional cost to you.
Apple is gearing up to make India and Vietnam global manufacturing hubs for its products, with India contributing 25 percent of all iPhones by 2025, according to analysts at JP Morgan, TechCrunch reports. Wipro terminated the services of 300 staff members who were found to be working for its competitors while still being on the company's payroll, Economic Times reports. And KPIT Technologies takes a big stride in software-defined vehicles with a German acquisition. Apple is gearing up to make India and Vietnam global manufacturing hubs for its products, according to analysts at JP Morgan, TechCrunch reports. In a report to clients Wednesday, JP Morgan analysts estimate Apple will move 5 percent of global iPhone 14 production to India by late 2022 and expand its manufacturing capacity in the country to produce 25 percent of all iPhones by 2025. Vietnam will contribute 20 percent of all iPad and Apple Watch production, 5 percent of MacBook and 65 percent of AirPods by 2025, the report said, which was reviewed by TechCrunch. Wipro terminated the services of 300 staff members who were found to be working for its competitors while still being on the company's payroll, Executive Chairman Rishad Premji said on Wednesday, Economic Times reports. "It is very simple. It is an act of integrity violation. We terminated the services of those people,” Premji said, in reply to a question from ET on the side lines of the 49th All India Management Association's convention in New Delhi. India's cabinet of ministers, chaired by Prime Minister Narendra Modi, yesterday unanimously approved modifications in the programme for development of semiconductors and display manufacturing ecosystem in India, paving the way for providing fiscal support of 50 percent of project costs for all technology nodes under the government's scheme for setting up of semiconductor fabs in India. Based on discussions with potential investors, it is expected that work on setting up of the first semiconductor facility will commence soon, according to the statement. KPIT Technologies, a software integration partner for the automotive and mobility industry in Pune, has acquired Germany's Technica Engineering that will add significant softwared-defined vehicle capabilities to the Mumbai-listed company. Under the terms of the all-cash deal, KPIT will pay 80 million euros ($78.5 million) over the next six months and an additional maximum of 30 million euros over the following two and half years, the company said in a filing with the Bombay Stock Exchange. Technica Engineering specializes in production-ready system prototyping, automotive ethernet products, and tools for validation. The Munich-headquartered company has a presence in Spain, Tunisia, and the US, with a team of about 600 engineers. The deal is expected to be closed by the end of October. Theme music courtesy Free Music & Sounds: https://soundcloud.com/freemusicandsounds
American Invents Act Has Destroyed Innovation - Cops want to keep mass surveillance app secret; privacy advocates refused - Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope - TikShock: Don't get caught out by these 5 TikTok scams - Ukrainian Police Bust Crypto Fraud Call Centers Well, the birds are coming home to roost. Well, not the chickens in this case, but this is called the death warrant for American ingenuity. We'll start by talking through this great article from this week's newsletter. [Automated transcript follows.] Well, I hate to say this, but in reality, we are looking at some very, very bad times for inventors, and I've had some of these problems myself before, but last September, there were scores of patent holders who demonstrated in six cities across the US. [00:00:34] They had on these black t-shirts that said homo sapiens, inventor. Endangered species. They were protesting America's decade of stolen dreams. Great article here in the American thinker. It was in my newsletter this year, or excuse me this week, but, uh, but here here's weirdly what happened here. Back in 2011, president Obama pushed through Congress and signed into law. [00:01:04] What they called the America invents act. Now just like the inflation reduction act is going to increase inflation, right? It's all double speak. Isn't it? The American invents act turned over the patent process basically to the biggest Democrat party donors. Big business billionaires, right? Because that's who really is funding them, the Hollywood millionaires, these massive billionaires, Zuckerbergs and, and others. [00:01:35] And what happened here? Is they changed the whole patent law and the basis for it. They flipped the table here, basically. Here's the idea behind the patent law that we've had in place in the United States for well, over a century and patents that are guaranteed in the cons. It used to be that you, if you were first to invent something, if you could show that you were first to invent something, you could file a patent and gain that patent. [00:02:14] Well, what happened is because of all of the donations that went into the Democrats in 2011, from these big, big companies that were lobbying. A, and this is part of the reason I have a huge problem with all this money going to Washington DC, frankly, because it just attracts rodents like these big companies that want to use the law to control you, to gain profit for them. [00:02:39] And really in this case, squash. Potential patent holders. You see there have been piracy for years in the patent field. And this happened to me. I spent a year of my life designing some software, writing some software that emulated an older computer system and allowed you to take. Any of that software and run it on the new system. [00:03:05] And it would run exactly the same way. And a lease on the new hardware was cheaper than just a maintenance contract on the old stuff. Plus it was faster, used less electricity, had more options, et cetera. Right. It was, it was really something, frankly, and I was invited to their headquarters to show them a little bit about. [00:03:27] Did, and, and I was so excited because they wanted to start selling it, right. So they need to understand a little bit better. So I went to the headquarters and met with them, you know, of course paid my own way. Flew down there, stayed in the hotel, rented a car, you know, all the stuff that you have to do. [00:03:43] And then nothing happened afterwards. Wouldn't return phone calls. It just, all of a sudden went silent. And then about a year and a half later Tata, they had an alternative product out on the. . Yeah, and they tried to emulate what I had done, but they did a very, very poor job at it. That's patent theft, that's piracy in this particular case, uh, if you are an inventor, you've probably experienced that sort of thing before, you know, you can put employees all of the non-disclosure agreements you want to have in place, but in reality, good luck enforcing those, especially against a big company. [00:04:25] Well, piracy went on steroids because of president Obama's America and events act. They, as part of that established something, they called the patent trial and appeal board. And it's just gone downhill ever since. So a professor that has more than 40 patents, I'm gonna read a little quote of his, this includes some inventions used in the space shuttles, by the way, which by the way, my invention was used with the space shuttle. [00:04:57] Um, so Dan brown invented something called the bionic wrench. I have one of those. I bought one of those some years back, this is a one size fits all wrench that does not strip bolt corners like it does if you're trying to use vice scripts or some pair of pliers, right. Because you're just too lazy to go and get the right socket size or box wrench or whatever it is. [00:05:22] That's the right size. It very, very. And professor brown says that Sears stole his idea for this bionic wrench right down to the marketing pitch. And then Sears, according to him, went out and hired a Chinese company to make it. And all of a sudden now, what kind of invention does he have? How's he gonna battle somebody like that? [00:05:49] I know a guy who is, uh, completely unethical. You know, I've done many shows from the consumer electronic show and it's really kind of cool, cuz I would get in depth with the inventors and, and explain what they were doing on the air. It was really neat all the way around. It was just a whole lot of fun. [00:06:08] And I met a guy there who was going to the consumer electronic show to find cool new consumer electronics. He thought might be popular. And then he'd go and talk to the people who were exhibiting that wonderful new electronics and say, Hey, I'm interested in, in selling your stuff. I have, you know, retail space and, uh, you know, kiosks in the mall. [00:06:33] What can, uh, what kind of deal can we work out here? Well, you know, first I, can I, let me get a, I, I need a copy of, uh, of your device here. I want a copy of it so I can mess with it and see, see if we really wanna follow through on. Oh, and I, I don't want to carry it around the floor of the consumer electronic show. [00:06:51] So I need you to ship it to me. So they'd ship 'em off. They might be a little speaker. They might be a charger. They might be who knows what? And consumer electronics is pretty broad. And if he liked it, he wouldn't buy it from them. He sent them over to his contacts in China. And had them reverse engineered and make the same thing with his brand label on it. [00:07:16] And he'd sell it in the stores. Now, when it comes to software and a lot of consumer electronics patents, aren't really a big deal because things. Changed so quickly. Right? And if you're a small guy, it's very hard to file a patent. And that's how president Obama sold this American Bens act to us. I remember this very, very clearly where he said, Hey, listen, this is gonna make the patent process way more streamlined, way easier for the small guys to be able to get patents, uh, not only applied for, but actually get them out to market. [00:07:52] And it's just gonna be an absolutely wonderful. It, it isn't because what happens now? Is big companies are not investing in research and development. That is true across the board. Now you might say, Hey Craig, well, how about big companies? How about Tesla? That's R and D. How about SpaceX? That's R and D. [00:08:14] Yes, but they are R and D companies. They're not big companies out there like Facebook, does Facebook try and come up with this or that new invention? Well, yeah, they kind of do from time to time, but most of the time what's been happening is corporate America looks for a winner. And then tries to buy the winner. [00:08:35] Microsoft has been doing that forever. Microsoft in court has lost cases because of what they did to inventors. And now it's been codified in law for over 10 years. So our American ingenuity, which is what we rely on in order to grow our economy, the ingenuity, the, the brain skills, the science, the true science that we have gives us a major competitive advantage because that particular, uh, type of intellectual property has a much higher profit margin than something like manufacturing a widget. [00:09:14] When you get right down to it, that's where the real money is. so a very interesting article and I would suggest you take a little bit of time to read it. If you've ever thought about patenting something, if you had a great idea, it used to be, you know, this is kind of the, the, uh, old wives tale. If you will, if you've got a great idea, you think you might wanna patent it, write it all out, take all of your notes, do it in a, a, a workbook that you can. [00:09:43] Alter right. You can't tear out pages or things. Uh, mail it to yourself in a Manila envelope and make sure you put stamps on it. And then the post office is going to date, stamp it for you or send it to your attorney even better. Right. And your attorney's gonna go ahead and keep that on file. And then when it's time to file the patents, you can say, Hey, look, it here's the proof. [00:10:06] I invented this in April of 2019. It doesn't matter because if some other company sees what you're doing or comes up with a similar or the same idea, and that company has the money to have the lawyers that know patent law inside out and backwards and can go ahead and file that patent claim. You've lost it. [00:10:31] you know, as early as the constitutional convention of 18 or 1787, our founding fathers recognize the need to promote innovation and we have to be promoting it. We've gotta get rid of this Obama era law. Absolutely. We've gotta go from first to file, which is what it has been for a decade. The first person to file you. [00:10:54] And move back to the way it was intended, the way it worked for well over a hundred years where it is a first to invent, it's very, very important for all of us, for economy, et cetera. The, the third law of Congress was a patent act of 1790. It it's just man, have we come a long way, stick around. We'll be right back online. [00:11:19] Craig peterson.com. [00:11:22] You know, we've had firewalls in our cars for a very long time for a very good reason. Right? You wanna keep the engine stuff out of the passenger compartment? The same thing is true. When we're talking about our networks, we're using firewalls to keep things out. [00:11:39] Firewalls are there to keep things out. And we have firewalls in our homes. [00:11:44] If you've got an internet service provider, you've probably got a firewall right there. Something that you don't even think about, right. It's just, there's gonna protect. You, it might, it's providing some services. You might be familiar with them. It's obviously doing a network address translation for you in this day and age. [00:12:06] Pretty much everything is especially with the internet transition that's been going on for years now from, um, IP four to IP six, but, uh, the firewall. is critical for every person and every business out there. But when we get into the configurations of firewalls, frankly, they are really a touchy subject. [00:12:29] You know, every network security professional has their own preferred hardware and software, uh, use Cisco. As a rule, Cisco has some great stuff. What I like the best about the Cisco equipment that we use in software and install at our clients is it is one pane of glass. It's a single vendor that covers everything from endpoint security. [00:12:54] In other words, security on your desktop, through the network itself, the switches, the firewalls, the email filters Absolut. Everything is there and is taken care of by all of the Cisco gear. It it's really quite something to look. I saw, in fact, a survey just last week at businesses who are trying to consolidate, there's just too many vendors in there selling this piece of endpoint, that piece of endpoint. [00:13:25] And, you know, that's part of the problem that I see happen pretty frequently, which is people look at Gartner report. Gartner, of course, a research company. They've got a lot of great research out there that I've used before. I've had Gartner on the radio show before, as well as some of their competitors talking about trends. [00:13:44] Well, There is something known as the upper right quadrant in those Gartner reports where they are rating various vendors for various pieces of software. So there might be for instance, a report on firewalls and the upper right hand cor quadrant is kind of what you want, cuz it's new, it's innovative. It, it innovative. [00:14:06] It's uh, really cool and wonderful. And it's the best. Since life spread. So they go out and they buy that cuz it's upper, right. Gartner quadrant. And then man, they find out, uh, okay, so now we need desk desktop, desktop. Okay. So they find the or buy actually the Gartner report for five to 10 grand. That's like a page long is crazy how expensive these things are. [00:14:32] They then look at that and say, okay, so the best desktop is vendor Y so let me see, we got X for the firewall. We've got Y for the endpoint and then, oh, they need switches. So let's go to the Gartner report. Who's in the upper right quadrant here for switches. Oh, it's uh, vendor Z. Okay. So we got Z. So now all of a sudden. [00:14:51] You end up with all of these different pieces of hardware, different pieces of software that have limited offerability at best interoperability at best. Right? So the, this day and age, when we're talking about cybersecurity, There are so many legitimate attacks every day. I mean, thousands of attacks going on even against a single business. [00:15:18] And there are hundreds potentially of false alarms every day. So how do you deal with that? That that's a good question. So, uh, a lot of businesses turn to companies like mine now, you know, full disclosure, I've been doing internet security work for businesses since, uh, early 1990s. So whew, 30 years now. [00:15:40] And I've been doing internet work for even longer than that, helping to develop it. So they'll go and they'll say, Hey, we need a managed security services provider. Uh, there's a big problem with that. And I, I was watching, uh, Yellowstone that TV show and I, it was a great little example of what we're seeing in the world today. [00:16:05] And Frank, frankly, we've seen forever obviously. And that is if there's a demand for something, all of a sudden, a lot of people will be hanging up shingles. and if they know, if that vendor knows more than you do, or is able to kind of turn, twist your ear and convince you to buy from them, you'll buy from them. [00:16:26] We saw that man around the year, 2000, all of the people who were trying to sell web services that had no idea what they're doing now, we're seeing all kinds of people trying to sell network services, security services that have little idea of what they're doing. We support. These companies that call themselves manage security services providers, where we actually go in, we design the system, we build the system and we implement the system. [00:16:53] We run the system and the third party here builds the client. Right. Cuz it's their client. And you know, that's all fine. It's so well and good, but what should you be looking. Particularly if you are a business, if you want to have a managed firewall, which is, I think important again, it's kind of a long tail thing to have a firewall vendor and, uh, this vendor and a managed vendor, and now it can get to be a headache pretty quickly. [00:17:23] But if you're going to focus on one thing, It's probably the firewall and your end points. Right? So maybe it's two things. So here's what a managed firewall service provider should be able to offer you. First of all, firewall system health and alerting. Software life cycle management, which means your updates, your patches, service, and incident management. [00:17:48] Whenever there's an alarm, they should know about it and they should be handling it. Security policy implementation your reporting, your analysis, your remediation, some of that is required by these various regulations and laws that are out there. You. To do it, uh, you know, without getting in a lot of detail right now, um, network monitoring, uh, the traffic monitoring, you know, the idea here behind any kind of managed service is to bring in a true expert rather than just completely outsourcing. [00:18:24] So you're partnering with someone. One of the things I've, I've bated my head against the wall for, for decades now, is that the it department. Thinks that they're up to snuff to be able to do something, or maybe they just want to do it because it's gonna be wonderful for them on the resume for the next job. [00:18:45] Right. Uh, man, I've seen that a lot of times when, when you are looking at all of this stuff and you've got an it department, maybe you're better off bringing in a very narrow expert to support your it department rather than fight against your it depart. good questions here. Uh, bottom line, they should have better expertise than what you have. [00:19:11] And you've got to read between the lines between your it staff that are currently doing it and the other vendors reducing the burden on your staff. So that maybe what they can do is. Focus more on things that are, uh, revenue generating that are more important to your business. You'll get faster incident response with any luck here. [00:19:33] With service level agreement, proactive security from the managed security services providers, or just regular service providers. Your burden on updates is going to be lower, improved manufacturer support. Because a lot of times, like we do my company mainstream, we have direct connections to the manufacturer. [00:19:56] Our case is usually Cisco because of the volume or services that we have and the equipment that we buy from them, uh, easier to scale there. There's a whole bunch of things, right. Uh, But be careful. One of the things you gotta watch out for too is where are their service people, their support people physically located, and are they us citizens? [00:20:20] A lot of the regulations. In fact, pretty much everyone. I can't think of an exception require us persons to be the ones in control of your network and data. So lots to consider. But keep that all in mind. I think it's an important thing to understand. Stick around. We'll be right back. And in the meantime, visit me online. [00:20:42] Craig peterson.com and sign up for my free newsletter. [00:20:49] The best way to secure a system is something, you know, and something you have, well, many systems have been securing themselves with your phone, right? They send you a text message, but it turns out that that isn't working well. [00:21:05] Having an SMS message sent to you in order to authenticate who you are, has turned out to be well, a problem we've seen over the last few years, people who have things like cryptocurrency who have a cryptocurrency wallet who are keeping their money, if you will, in this wallet and are using. [00:21:30] SMS to verify who they are. So here's how that works. You log into a website using a username or perhaps an email address. Again, it should not be asking for an email address for a login because you probably use the same email address or maybe two or three. And. Have for what? 50, a hundred different sites, maybe a thousand, I've got 3000 records, uh, logins on my one password account. [00:22:02] Okay. So there's a lot of them. They really should be letting you set up your own username so that it can be unique. For every single website that you go to. So, but anyway, that aside, you've got your username, which may be your email address. You've got a password and we've talked about passwords before. [00:22:21] Hopefully you're following the current guidelines, which are, don't worry about random characters, make sure it is long. And that means. A past phrase. So you string three or four words together. You put some digits, some special characters in between the words, maybe, you know, one word is all upper case. You, you play with it a little bit, but it's easy to remember. [00:22:48] So if someone then gets your email address and they get your password, they can potentially log into a website. Correct. And that website might be your bank account. It might be your work account. We've had a lot of problems lately. The FBI is saying that about every 12 hours, they're filing a new report of a company that got their intellectual property stolen. [00:23:22] one of the ways the bad guys steal it is they'll log to your RDP server, your Microsoft remote desktop server, using your credentials that you used at another website. It's that easy. It really is. They might be trying to log in via a VPN again, the same thing. So how do you secure this? How do you secure this? [00:23:47] Well, how to secure this properly? That's where the something you have comes into play. We all have a smartphone of some sort, even if it's not considered a smartphone, it can still receive text messages. So what a lot of these companies did is they asked their underpaid it people to set it up so that when you enter in your username and your password, it then sends you a text message. [00:24:16] Usually with a six digit text message and you then have to type that into the website as well. Seems pretty good. Doesn't it? Well, and, and in 30 it is pretty good. There are however, a few problems. Those people I mentioned who have cryptocurrency accounts and have been using this SMS methodology, which is SMS, of course, text messages have found that sometimes their phones have been hijack. [00:24:48] easy enough to do. And if they know you have a fair amount of cryptocurrency, it's probably worth their effort to spend a few hours to try and get into your account. And they have been getting into your account and people notice, Hey, wait a minute, I'm a kid. They do phone calls or text messages. What's what's with that. [00:25:07] And you found out that they have dismissed you, they have stolen your. Your, uh, SIM card, basically, even though they don't have to physically have hold of it. And there's a number of ways that they do that there's a new scam or newer scam that's out right now that the fishers are using. And that is they're sending out these SSMS, these text messages that are trying to get people to respond. [00:25:34] So how do they get people to respond? Well, In this case, they're primarily going after this company called Octo Octo post. And, uh, there's a number of different types of Octos out there, but anyways, they are trying to get you to. Do something you shouldn't do let me just put it that way. Right. So what they're trying to do is get you to, uh, enter in your username and your password. [00:26:04] Okay. Well, that's been around for a long time. Craig, you're telling me we've had fake bank account, uh, bank website. So they'll send you an email and in it, they'll say, Hey, I need you to go right now. to our bank page and, uh, authorize this $2,000 transaction that wasn't you. And so now you're freaking out, you click on the link, you go to the bank, you try and log in and the login doesn't work well. [00:26:31] That can be because what the fishers did is a made a webpage that looked like the bank's web page. And when you went there and entered in your username and password, you just gave it to the crooks. That's happened a lot. Well, there's a company called Octa O K T a. That is an authentication company. And what the bad guys have done is they have registered domains similar to a company. [00:26:59] So for instance, they went after CloudFlare, which is a huge, um, company they're number one, I think they have like 80% of all of the protection for denial of service and caching a business on the internet. It's just amazing. Cloudflare's huge. And I've used them and continue to use them for some customer. [00:27:19] So, what they did is they found a whole bunch of people that worked for CloudFlare sent them a message. And, and here's what it said. It said alert, your CloudFlare schedule has been updated. Please tap cloudflare-okta.com to view. The changes. So you go there, it looks like a regular Okta login page and they go ahead and ask user name and password, but CloudFlare is smart. [00:27:47] They're using Okta. So they're sending an SMS message to the user to make sure it's really, them turns out what was really happening is yeah, it was sending that guy a text message and it was using telegram. To relay that his response back to the hackers. So now the hackers have your username, they have your password and they have your six digit login key. [00:28:15] That's supposedly unique that supposedly went to you. And in this case, they didn't even have to bother a hijacking your SIM card. In this case, they just sent you that text message. So it's been causing some serious problems. They've been going after all kinds of different companies out there, uh, food service company, DoorDash you've heard of them. [00:28:37] Right? August 25th, they said that there was a sophisticated fishing attack on a third party vendor that allowed a attackers to gain access to some, a door dashes internal company. Tools DoorDash said, intruders stole information on a small percentage of users that have since been notified, big deal, or what a tech crunch, by the way, reported that the incident was linked to the same fishing campaign that targeted Twilio. [00:29:07] That also, as we just mentioned, targeted cloud. So we have to be careful with this. We cannot be using SMS text messages to authenticate ourselves. Some banks now allow you to use one time passwords from things like one password or others. However, some banks don't turn off the SMS, the text messages for authentication, which they really should be doing. [00:29:36] And the other thing I wanna let you know is I like UBI. Y U B ico.com. Yubico check them out. I'm not making a dime off of this, but they have a physical token. That you either have to plug in or the connects via Bluetooth. That is something you have that authenticates you to all major popular websites out there, and many of the tools. [00:30:03] So if you have any questions, just email me, me@craigpeterson.com gimme a few days, but I'll get back to you. [00:30:12] Have you heard about fog reveal? They it's almost invisible when you search for it online, but it's something that police departments have started using. And they're trying to keep all of this secret. So we're gonna tell you what's happening there and got a few others too. [00:30:29] Great little article that was in the newsletter this week. [00:30:32] Hopefully you got my free newsletter, but it is about fog reveal. This is an ours Technica. Often some of these ours Technica stories are carried in multiple places online. It's kind of interesting because we know to some degree what the federal government's doing to collect information on people, they go to open source. [00:30:57] Sources of information. In other words, things that are put out there publicly online, so they might search you your Facebook information or what you've been saying on Twitter, uh, or more, they go to data brokers that anybody can go to. And those data brokers have more information. They probably. Bought records from the states and they know from each individual state what property you own. [00:31:25] If you have a car, if there's liens on it, any mortgages that you might have, right. Putting all of the stuff together. It's kind of an interesting problem, frankly, but that's a, again, they say it's legitimate. Now the federal government is not allowed to collect this information. So they just go to third party data aggregators. [00:31:45] And remember again, If you have apps on your phone, if you have an Android phone, this does not apply to iPhones. Generally it does apply to iPhone apps. However, but, and this is part of the reason I say never, ever, ever use Android. Okay guys, I, I just. Blows my mind. I, I was talking to an old friend of mine. [00:32:09] Uh, he was the, the CTO in fact for the state of New Hampshire. And he was telling me that, uh, you know, we were talking and telling me, yeah, yeah, I got an Android phone. He says, don't you just love Android? And he knows that I do cybersecurity. He knows I've been in it. He hired my company to do a bunch of different tasks for the state, right over the years, we still do business with the state and he's using Android. [00:32:41] He's probably listening right now. BU get a little note from him, but, uh, it, it, it's a problem to use Android any. Those free apps that you're using, that Google maps app that you're using. And of course you can use that on iOS as well is tracking you. They know where you live because they know where your smartphone stays at night. [00:33:04] They know all of this stuff. How do you think the FBI is able to seize a smartphone at a Hardee's drive through. they know where you are. Well, they have some more access to information as it turns out. Uh, one Marilyn based Sergeant, according to the article wrote in a department, email TDY, the benefit of quote, no court paperwork and quote before purchasing the software. [00:33:37] And the Sergeant said the success lies in secre. interesting. So the electronic frontier foundation, FF, who I have supported over the years and the associated press got together. Now, the associated press won a Pulitzer center for crisis reporting, uh, award, I think. But anyways, the Pulitzer center for crisis reporting also got involved here. [00:34:05] So she had these three different organizations trying to figure out. what could, or what would be considered local places best kept secret. So they went online. They started doing some searching, trying to figure this out. And according to ours, Technica, the reporting revealed the potentially extreme extent of data surveillance of ordinary people being tracked and made vulnerable just for moving about. [00:34:38] Small town America. So it isn't just the big cities where you're tracked anymore. Reports showed how police nearly two dozen agencies. One record shows the total figure could possibly be up to 60. Use Google maps, like technology called frog reveal. now this is licensed by fog. I, I keep saying frog it's fog licensed by fog data science, and it gives state and local police a power to surveil. [00:35:10] Hundreds of billions of records from 250 million mobile devices. And if that doesn't scare you, I don't know what does now FF, the electronic frontier foundation found that fog reveal gets its data from veal. That's the same data source the feds use. neither companies disclosing the nature of their business relationship. [00:35:33] Okay. They fog, reveal. Didn't say what Tel is providing and vice versa, right? Yeah. But it really appears that fog reveal is getting data location services to local police at its steep discount. So it's making it more affordable for smaller police departments and private security companies to access major amounts of data and trace devices across months or even years. [00:36:03] isn't that something. So typically FF found that police agencies license the software annually for costs as low as six grand to nine grand. Some agencies spend even more on this tech to track people as they are moving and exactly where they are. Again, think being in a Hardee's drive through having the FBI show up. [00:36:27] Knowing you're there. Uh, ours reviewed one annual contract in Anaheim, California. That was for more than $40,000. So it took months for these three organizations that are used to digging into this sort of stuff, uh, to figure this out, took more than a hundred public records requests to gather thousands of pages of evidence to trying to compile a picture of how local law enforcement. [00:36:55] Is using and mining the location data. Now, to me, this is scary because we look at abuses of power. Through the years and I it's happened again and again and again, we are smelling more and more like Venezuela than we are free us. It's frankly scary, scary to me, but I'm talking about it cuz I think it's important. [00:37:21] That I bring this to light to everybody else out there. Okay. Now fog data science, managing partner, Matthew Brodrick told the associated press that fog reveal has been critical to police to save time and money on investigations, suggesting police who are under-resourced and investigation suffered from reliance on outdated. [00:37:44] Outdated tech now that's true. Isn't it? But isn't it also true that, uh, that's why we have some of these policies and procedures in place. That's why the Supreme court Miranda decision has some policies and procedures. That's why a warrant, a search warrant is supposed to be specific in what they're looking for and where it is located. [00:38:11] We don't allow these broad warrants that the king used to issue, but we are doing that nowadays. It seems against political enemies and that's where it starts really, really scaring me. It isn't that I think that the, the current administration it, or even the next administration in Washington, DC, is going to be rounding up its enemies and putting them up against a. [00:38:38] But when would it happen? Well, it would happen if everything were in place for it to happen. What's one of the most important things for fastest regime. It's to have a citizenry where they know everything about everyone. It, it reminds me of the Soviet era. Show me the man. I'll show you the crime. There's a great book out there right now. [00:39:04] I think it's called, um, three felonies. a day, I think is what the name of it is. But the, it points out how every last one of the people that call ourselves Americans in the United States of America, every one of us commits at least three felonies a day. Now a lot of these things are just absolutely crazy. [00:39:26] You know, there's been a lot of jokes about, oh, did you chair the label off of that pillow? Well, you can cuz you're the consumer, right? It's. The people that are selling it that are in distribution chain that cannot tear that off by law. Okay. But in reality, there is a lot of stuff that could be used against you. [00:39:46] So it it's like when they say, uh, you know, give me this, or why don't you answer that question? It's none of their business. You have a right to be secure in your papers right now, if they have a warrant that's specific, then you need to surrender it. But hopefully the warrant's actually issued by real court. [00:40:08] Some of these agencies now, uh, like the IRS have their own courts that are paid for by the agency. The judges are working for the agency. So you really think they're gonna be fair. I wonder, I wonder. Okay. Couple more things. Next up these pictures taken by the James web space telescope. Have you seen these? [00:40:35] It is amazing. I've seen them side by side with our latest or, you know, our previous high tech pictures. And we're seeing what maybe galaxies that we never could see before. It's just absolutely crazy. Well, guess what bad guys have seen them as. And they are embedding malware inside of some of these amazing images taken by the James web space telescope. [00:41:05] If you can believe this, by the way, they're writing them in go. Uh, so the Phish and emails, they've got a Microsoft office attachment. That's the entry point for the attack chain when you open it, it retrieves and obfuscated, VBA, macro, which in. Auto executed. all of a sudden there is a macro that is de obfuscated and run on your computer. [00:41:34] So be careful careful with that again. And good news. Microsoft is now turning off the execution of macros by default. Double check your machine, making sure that macros are blocked by default. So, yay. Okay. So they are, by the way, changing campaigns to rogue link and ISO files because of the blocked macros. [00:41:56] But, uh, it's good that Microsoft is doing that. Thank goodness. And you Ukraine, the police busted a crypto fraud call center. In fact, more than. And they're also shattering two more Russian bot farms. So we shouldn't be getting as many of those, uh, phone messages from the, uh, the bad guys scammers as we used to get. [00:42:20] Thank you, Ukraine. All right. Online Craig peterson.com. Get that newsletter and stay on top. [00:42:29] Well, we got some election news here from our friends at Google and at Twitter, they are taking opposite directions about exactly how they're gonna handle news postings about the elections. This is an interesting thing. [00:42:46] The federal election commission is the branch of the us government that monitors elections. [00:42:53] It does things like impose fines for misuse of funds. It sets some of the standards for funds and for their use. And. and one of the things it looks at is what are called in kind contributions. This is where someone might, uh, for instance, run a whole bunch of ads on behalf of a candidate. And those ads are coordinated with the campaign and that is illegal. [00:43:24] You're not supposed to do that. And because it's illegal, you know, they try and stop it. But most of the time they end up finding after the fact. And that's part of the reason they want campaigns to be filing their financial reports fairly frequently so they can catch it quite quickly. Well, There have been many complaints from the G O P about what has happened with some of the campaign finance stuff, where you have someone like Facebook or Twitter or Google, who seems to be meddling with the election. [00:44:02] They are running ads for your competition. They are really screening the results from people's searches. And from that those results they're, they're benefiting. There was a study down in orange county here a few years back where they looked at. Google results that were related to the elections going on in orange county and found that the Google results were tainted in such a way that it dramatically favored the Democrats that were running in those districts in orange county, California. [00:44:39] Pretty interesting when you get right down to it. So the GLP says, wait a minute, now that sort of thing is worth millions, tens of millions of dollars, because if they were going to run TV ads, for instance, to get as many eyeballs, to get as much attention to convince people that this is the way they should vote, that would cost them tens of millions of dollars. [00:45:02] So how much is it worth? Where do you go to really straighten things out in order to ultimately make fairness work and well, you know, that's kind of what the federal election commission's supposed to do. Well, here's, what's happening with the next elections. The federal elections commission has decided that Google. [00:45:28] Getting rid of their anti spam measures for. Candidates does not violate a ban on contributions on inkind contributions. So this is an interesting approach because Google's saying, Hey, listen, we want to allow pretty much any political message to come right through to Google Gmail users, inboxes, and not filter those. [00:45:59] Which I frankly think is a smart move on their part. Now some of these campaigns get pretty crazy. They're sending money requests all of the time. It it's been crazy to watch both sides do this and both sides complain about the other side, doing it. But at least by getting rid of these spam rules for the politicians, their messages are gonna get through. [00:46:24] I think that's ultimately a very good thing. So what kind of messages are gonna get through how and why? Well, ultimately they're saying we're gonna let all of them through. and what that means for you. If you already get some of these messages from the politicians, it means your mailbox. At least if it's a Google Gmail box, you are going to be seen even more during elections. [00:46:51] And I think this is gonna go on for very long time. Because Google doesn't want to get caught in the middle. When we're talking about these in kind contributions. If this were to be done for the Republicans or were to be done just for the Democrat, can you imagine the noise that would be made? By both sides and in kind contributions where the Republicans tens of millions of dollars Googled get dull tied up in some of these, uh, you know, lawsuits that would really be inevitable. [00:47:23] Bottom line. Well, Republicans have accused. Google of giving Democrats an advantage in its algorithms. And, and as I said, there have been studies on that that have proved that they have. The big question is why. And there's an article in ours, Technica talking about a meeting that happened in may 20. 22 between Senate Republicans and Google's chief legal officer. [00:47:52] And he said that the most forceful rebuke came from Senator Marco Rubio from Florida who claimed that not a single email from one of his addresses was reaching inboxes. And the Washington post, which of course is a mouthpiece for the Democrat party reported in late July. That the reason it was getting blocked was that a vendor had not enabled an authentication tool that keeps messages from being marked to spam. [00:48:21] Now, if that's true, The Washington post accidentally reported the truth here. And it might be true. I had a company call me up this week. They had their Google ads account banned, and they were trying to figure out the details of why and what happened. And I went in and we solved that problem, and I noticed that they had. [00:48:44] Properly configured their email. There's there's gets technical here. I have a paper we've put together on this, a special report talking about what's called D K I M. These, uh, SPF records DMAR records and how they should all be set up and why I need to use them. So this company was doing marketing. [00:49:04] Obviously they had a Google, Google ad account. They were sending out emails, but because they had not properly and fully configured their email. They were not getting delivered at the rate that they could get delivered. Now that's kind of a very, very big deal when you get right down to it. And the Washington post is saying, well, that's what happened to center to Rubio. [00:49:26] Now there's other things that might happen too. There are. Keywords that are used. There's software called spam assassin. That's very, very common. I have used it since it came out decades ago. I can't even remember how long spam Assassin's been out there, but it looks for certain things in the emails. , it looks for a lot of graphical content, a lot of HTML, even a lot of links and it kind of, it gauges, you know, this is likely spam on this scale. [00:49:56] And typically if the, the score is higher than five or eight, or in some cases, some people said as high as 15, that email is bounced. Well, one of the real big checks as to whether or not this is legitimate email is to check and see. Who is the domain? Does that domain have these special keys that tell us? [00:50:19] Yes, indeed. This did come from us. In other words, in this case did come from Marco Rubio or in the case of my client, it came from their company.com. And is it signed encrypted so that we know that nobody's kind of playing a man in the middle thing, trying to mess things up on us. And they say, okay, well that's a really good score. [00:50:40] So we will, we'll lower that spam score. And, and that's how that game is played. So what by Google doing what it. Talking about doing it's really gonna help out because I have of every company I've checked for email, email deliveries, we've got a, a new customer that is a startup and you know, what do they know? [00:51:02] They they're very narrow. Right? They understand their. Basic technology and their email again, was set up kind of like apparently Senator Rubio's email was set up and, and didn't have these things. And just like this company that I helped this week, they didn't have it set up properly. And, uh, they had experts who supposed experts who had set it up, but both cases, right. [00:51:26] It was outsourced. Yeah. You know how that goes. Now, some Gmail users submitted comments to the federal elections commission and they were criticizing Google's plan cuz they did not want to get more spam. Okay. And there were more than 2,500 comments. You can find them by the way, online, all of the stuff is a matter. [00:51:48] Public record and they call it the docket. And so there's a page out for this particular docket and the commissions through Republicans and Democrat commissioner voted for the order appro Google's plan. I think this is a very, very good deal. And it's really kind of the opposite of what Twitter is planning on doing Twitter has. [00:52:12] essentially announced that it's going to. In the elections. Yeah. So you got Google on the one side saying our hands are clean. We're staying away from this. We don't want anything to do with this. Thank you very much. We love you, but, uh, forget about it. We're just gonna let all the emails. Through, Twitter's saying that it's going to have its wonderful sensors who have been proven right. [00:52:39] Every time he said with his tongue firmly planted in his cheek, and they're gonna have those wonderful sensors that, you know, they're sitting in the basement and, and eating pizza and drinking Coke or red bull. I, I still kinda understand why somebody that's 30, whatever years old needs, energy drinks, you know, come on, come on. [00:53:00] Uh, but anyways, They're they're saying that they, Twitter is going to be the determiner as to whether or not something that is posted on Twitter is correct. Or if it should be censored or if it should be blocked entirely. And they're admitting that they're gonna shadow ban conservative content, they don't like isn't that. [00:53:25] So. Yeah. Uh, that's from the gateway pundit good article. And you'll find it in this week's newsletter. Uh, I think it went out Monday this week and you can follow the link through to these articles on Google and Twitter and the elections or any of the others that we have out there. So stick around, we'll be right back and make sure you sign up. [00:53:46] If you didn't already get that newsletter. Absolutely free. Craig, Peter son.com/subscribe. [00:53:59] I'm not sure a week goes by where I don't hear from a listener saying that somehow Facebook is tracking what they're talking about because all of a sudden ad starts showing up. And they're related to things that they've been talking about. [00:54:16] Meta is the owner of Facebook and Instagram and, and some other things like WhatsApp, which is part of the reason I don't trust WhatsApp, but we've had, I don't know how many complaints from people saying that Facebook is listening in to what they're talking. [00:54:36] And people are kind of wondering, well, wait a minute. Is it listening in on my phone calls? Is it listening when and how? It's a very, very good question. Now Facebook says in a statement that Facebook does not use your phone's microphone to inform ads or to change what in the newsfeed. Some recent articles have suggested that we must be listening to people's conversations in order to show them. [00:55:06] Ads. This is not true. We show ads based on people's interests and other profiled information, not what you're talking out loud about. We only access your microphone if you've given our app permission. And if you are actively using a specific feature that requires audio, this might include recording a video or using in an optional feature. [00:55:30] We introduced two years ago to include music. Or other audio in your status updates. So there it is. There's the official word from our friends over at Facebook. But do you notice there's a little bit of an out in there, right? Facebook does not use your phone microphone to inform ads or change what you see in your news. [00:55:55] Doesn't use your microphone. So there's a study out right now. That is from an X Google engineer. And this article is in the guardian and they are talking about what he found. So, let me explain the background on some of this technology. First, if you are an app developer, if, if you're a developer of any software of any kind you use libraries and these libraries do things like search for a specific set of characters called a string or in search. [00:56:31] Them or move things around or open a connection to another machine. So rather than having implement the whole T C P I P stack and ethernet underneath it and, and all of the operating system work that you'd have to do with all of the interrupts and the buffer fills and reading, toggling. As switches in the hardware, doing all of that sort of stuff. [00:56:52] You just make one library call and say, listen, and you give the port and TA anybody who tries to connect you. It just comes right through. It's all taken care of for you, right? That's what libraries are all about. And they've become much more complex, more recently libraries nowadays can do things like provide you with a full web browser. [00:57:16] Many of the applications that we use on a daily basis, these apps in our phones, particularly, but it's also true with some of the apps on our computers are actually. Just web browsers. They're web browsers that talk to a server out on the internet and yeah, there might be wrapped in various things, but oftentimes if you're trying to pay within an app, it'll go to a third party site. [00:57:44] And part of the beauty of that is. Becomes a, a service to them. They don't have to worry about coding it all up. Right. They don't have to worry about taking your money, keeping everything safe. Am I using really good algorithms here to encrypt it can bad guys hack in? No, no, no. There's, they're just calling this routine that spins up a little web browser. [00:58:07] Inside the application and uses a secure connection to talk to the web server somewhere who cares? Not mine. I'm just the app developer, right? I'm letting you play your farming game or whatever it might be. That makes sense to you guys. So it makes their life much, much easier. Why bother if you've got a website that does everything, why bother coding it all up from scratch in an app? [00:58:34] They don't people don't. Why would. Well, we've seen that again. And again, for instance, look at Microsoft's latest browser out there, edge, not the original edge, but the latest edge, you know how Microsoft is, right. They call it the same thing, even though it's entirely different. Uh, yeah. How many versions of windows where they're like 20 at one point, right? [00:58:56] Different ones or different architectures and just crazy. But now the edge browser is. Built on chromium, which is Google Chrome, which is built on Apple's libraries to manipulate, draw things, et cetera. So you're running your edge browser on your Microsoft windows, computer. You're actually running code libraries. [00:59:21] If you will, from Google and from apple. And that way, if you're developing a browser like edge, you don't have to worry about every little nit bitty thing. That's all taken care of by other programmers who are making a smaller piece of code. Now that's been the whole Unix philosophy forever, by the way. [00:59:42] Instead of having these monolithic applications. That could be just full of bugs and security problems. You just have nice small, easy to maintain, easy to research applications and let other people worry about the little pieces, which is really kind of cool. It's great. Many browsers in fact are based right there on chromium and they modify it around a little bit. [01:00:07] Microsoft added all kinds of spyware to it. Well, it turns out. According to this research from an ex Google engineer that both Facebook and Instagram apps have been taking advantage of this in-app browser technology. And what they're doing is users who click on links inside the Facebook app or inside the Instagram at gram act are actually taken to the webpages. [01:00:39] Using an in-app browser controlled by Facebook or Instagram rather than sending you to your default browser. So if you are using iOS, your default browser might be safari, which is a rather safe. Browser and good for privacy, or you might have decided you wanna use the Chrome browser on iOS or maybe Firefox or brave, or one of dozens of different browsers that are out there. [01:01:10] No, no, it's not gonna use those. It's not gonna use your default browser. It's going to use the in-app browser. And what it's doing with that in-app browser now is here's a quote from him. The Felix Crouse, he's a privacy researcher founded an app development tool that was acquired by Google in 2017. He says, quote, the Instagram app injects their tracking code into. [01:01:37] Website shown, including when clicking on AB ads, enabling them to monitor all user interactions. Like every button that you press, every link you taped, every piece of text that you select or highlight any screenshot you take, any forms, you fill out any user forms, things like passwords addresses, credit card numbers. [01:02:06] Are all seen by the Instagram app? Yes, indeed. So in the statement, of course, uh, medicated that injecting a tracking code, obeyed users preferences on whether or not they allowed apps to follow them. And there was only used to aggregate data before being applied for targeted advertis. Now, this is interesting because according to Crouse, this code injection, uh, was tracked and he was able to look at doing, doing it right for normal browsers. [01:02:42] His test code detected no changes, but for Facebook and Instagram, it finds up to 18 lines of code added by. App into the webpage. So there you go. JavaScript injection and more from our friends at Facebook and Instagram. So they are tracking you, but apparently. They're not listening to your microphone, but they're watching you as you cruise around the web thinking you're using your browser, but no, no. [01:03:18] You're using theirs. Hey, stick around Craig peterson.com. [01:03:24] Cell phone security is something I've talked about for a long time. And you guys know my basics here. If you've been a listener for really any length of time, when it comes to smartphones, we're gonna get into this in more detail, particularly after this raid. [01:03:41] Well, of course everyone's heard, I'm sure about the rate on Trump's property, Mar Lago. [01:03:48] There was something else that happened right. About the same time. And that was representative. Perry Scott Perry was traveling with his in-laws, uh, who are described as elderly. They were on vacation. He's a Republican representative in the house of Congress from Pennsylvania. And he told the Fox news people that three FBI agents approached him, issued him a warrant and demanded he hand over his. [01:04:24] He said they made no attempt to contact my lawyer, who would've made arrangements for them to have my phone, if that was what they wanted. He says I'm outraged. Although not surprised that the FBI. Under the direction of Merrick Garland's DOJ would seize the phone of a sitting member of Congress. My, my phone contains info about my legislative and political activities, personal private discussions with my wife, family constituents, and friends. [01:04:53] None of this is the government's business. Now that's really an interesting point. And, and it brings up the discussion about our smart devices, you know, what should we be doing with our phones and, and what is it frankly, that our phones have in them. Now, just think about that for a minute. Scott Perry rec he, he not recommended. [01:05:21] He mentioned that he had all kinds of records. That were in that phone. You do too. You've got your contacts. Of course. The phone contains information about who you called, where you went, cuz it's got a GPS tracker, but even if GPS is turned off, it's still tracking which cell towers you've connected to. [01:05:43] Uh, we've got all kinds of email in our phones, which are gonna contain business documents, private documents, attorney, client, privilege documents, all kinds of stuff there. And we have the fourth amendment, which protects the right of privacy against unreasonable searches and seizures by the go. Now, in this case, obviously the government got a warrant we could argue about, you know, how legitimate is the warrant and should they have issued it, et cetera. [01:06:16] Right. That that's not what I'm talking about. This is not a political show. In reality. What we're talking about here is the technology. The technology we're using to store this information, this personal information, what should we be using? What shouldn't we be using? How should we use it? Right. All of that sort of stuff. [01:06:38] Well, okay, so we've established that there was not apparently a fourth amendment violation here. There, there might have been, we don't know. We may never know. It doesn't really matter, but if someone gets a hold of your smartphone or your tablet or your computer, what information does it have on there? [01:07:01] And we also have a right under the fifth amendment. against self-incrimination. So if someone's thumbing through our phone, what are they gonna find? People plead the fifth amendment all of the time, because they don't want to get trapped in one of these traps where maybe you don't remember the date. [01:07:24] Right. And all of a sudden you're in a perjury trap because you said something that wasn't true. Well, you know, our, our memories aren't the best, particularly when we're on vacation, we've been drinking a little bit, right. if someone finds your phone, opens it up, someone steals your phone and opens it up. [01:07:44] Someone gets a warrant for your phone and opens it up. What's in there. Now some people have in the past said, okay, what I'll do is I'll just go ahead and I'll wipe my phone remotely and they've done it. Right? The police have had the phone in evidence and in evidence locker and somebody remotely went ahead and wiped their phone. [01:08:04] The police are onto. And what the police have been doing more recently is they put it into a special bag that blocks any sort of signals coming in or out as well as the room. Right. It's kind of a fair date cage anyways, and that way, bad guys, good guys who, if the phones are stolen, they can't remotely wipe them, which is a good thing here, frankly. [01:08:30] But what are we ultimately trying to protect from? That's the question, right? It it's, who's gonna have your phone and what are you trying to protect it from personally? I'm not someone who truly trusts the government. I'm a firm believer in our constitution and our bill of right. Ultimately governments become corrupt. [01:08:52] It happens every time. And even if the whole government isn't corrupt, there's guaranteed to be people within the government, within their bureaucracy, the deep state, if you will, who are out there to get you right. makes sense to you. Makes sense to me. I don't know, but our phones, our smartphones, our computers have a lot of stuff in them. [01:09:14] I've talked on the show before how you should not be taking them to China. If you go to China, because of the evil made. T where they are grabbing your phones. They are duplicating them. Same thing with Russian travelers. Not as much as has been happening in China, but it's happened in Russia, probably a lot now with the whole war thing. [01:09:36] Right. But you shouldn't be taking them because they can be duplicated just like rep Scott. But Scott Perry's phone was duplicated. Now the, the FBI apparently said, well, we're not gonna look through well, why you're duplicating it then. And you know, maybe it's just to preserve evidence. I really don't know, but the bad guys can get at your phone employers if they own your phone can get at your phone and they can get a lot of data out of that. [01:10:06] What do you do? Well, bottom line, if you are traveling internationally, you're gonna wanna make sure to wipe your phone and just bring along maybe a, a basic little flip phone. Uh, cetera. Now there is software that we use. For instance, we use one password and duo in order to keep track of all of our stuff, right. [01:10:31] Our personal information. And. That's the two factor authentication stuff that we use, and we can tell it, Hey, we're traveling out of the country and we will only need these passwords. And it goes ahead and wipes out the password database so that we're not carrying a whole bunch of stuff with us that might be compromised by, uh, a government agency right within what is it? [01:10:54] The USS 50 miles of the border. They can confiscate and examine anything that you have, even if you're not trying to cross the border. and they'll do that at airports. They'll do that at a whole bunch of places. And then you've got the employer side and then you've got the bad guy side. Look at what happened to Khai with the Saudis right here. [01:11:16] He was, uh, you know, a journalist. We could argue that I suppose, but he's a journalist. He is abducted and he is murdered by the Saudis. They get their hands on the phone and they decrypt the. this has happened and it'll happen again. So Apple's done something here that I think is a good step in the right direction. [01:11:40] Apple, of course I've recommended for a long time. Never, ever, ever, ever, ever use Android. Okay. Don't. Use it, Google's using it to track you. You're losing your privacy and the security. Isn't very good. Particularly if your phone's more than three years old, apple has come up with this new lockdown mode on their phones and the lockdown mode is meant for. [01:12:09] People who are really under thumb, you know, people living in Russia or Ukraine, or you name it, Iran, all of these countries that are really out to get their citizens and it it's coming out in iOS. You'll see it there. You probably don't want to use it as a regular person, cuz it does block some of the things you can do, but it also locks it down against these Israeli based companies that have been selling software and hardware to break into cell phones. [01:12:44] So consider iPhones. And if you are one of these people, who's at a high risk consider lockdown mode. [01:12:51] I warned last week about using the ring camera as well as Google's camera. We've got some more news about that today. I was right. A major breakthrough in nuclear fusion and a new toolkit released. Talk about it all now. [01:13:08] Well, quite, quite a time, you know, I, I remember when I first started doing the radio show, uh, 22 years ago, now it started right there year 2000 Y two K and I, I was, uh, wondering, you know, am I gonna have enough stuff to talk about? [01:13:27] and my wife, who was just the most amazing person had been helping me and we subscribed to a bunch of newspapers. Yeah. There used to be newspapers back then. And she went through and was clipping articles that we thought might be good, that people might want to, uh, to hear about. And so she had all. Files. [01:13:49] And we, we subscribe to like four or five different newspapers, including the trashy ones like USA today, just so we knew what was going on out there. We had the financial times and the London times and New York times, and we got just files and files worth of stuff. And didn't take us long to realize, Hey, wait a minute. [01:14:14] There is so much tech news out there and stuff to talk about, uh, that weren't, we don't have to worry about that. So we canceled our subscriptions to all of these different things. I, I have actually a subscription to the New York times still, cuz they gave me a buck a week, which is not a bad deal for the online version because the old gray lady still does have some good text stories. [01:14:39] Some of the other stuff obviously is a problem, but, uh, yeah, tech stories anyways. Now we do a lot of this stuff online, the research, and I put it together and send it out in my newsletter every week. And man, did we have a lot of you guys reading it on Monday was the most, most, uh, red newsletter of mine. [01:15:01] The insider show notes newsletter. Of any of them ever. It was really great. It was like I had a, almost a 50% open rate there within the first day. So that's cool. Thank you guys. And obviously you really value it or you would not have opened that newsletter and click through you. See what I do? Is, uh, you probably know, I appear on radio stations all over the place and I I'm also of course have my own radio show here and elsewhere, and my podcasts, which are on every major podcast platform out there. [01:15:40] And I've been doing this for so long this week. What am I at here? Show? Number, I think it's like 1700. I'm trying to remember weeks. Okay. That's weeks of shows and, uh, we, we have never hit the same stuff twice, which is really rather cool. One of the things I brought up and this was in, uh, a recent show is about. [01:16:09] These ring cameras. And I warned everyone not to use ring and went through the whys. So if you have my newsletter from. A few weeks back, you can just probably search your email box
It's Trash Time For Your Computer - Autonomous Car Crash Kills - Which is better for your car? Buttons or a Screen? - Now we have a Chip Backlog! - Facebook tracking Your Hospital Appointments Hey, you know, it is probably time to do an upgrade on that computer of yours to Windows 11. Or maybe you're going to move over to the Linux world. That's what I did with my older computer. It's running Linux now. Much faster, but there's more to it than that. [Automated transcript follows] I send out my newsletter, my insider show notes every Monday morning. [00:00:22] Usually sometimes it's Tuesday, sometimes it's Wednesday depends on the week. This week I was at a client site over the weekend, actually, and Monday and Tuesday. Down in Atlanta. So I, I was busy down there. This is a DOD subcontractor. They just ship parts, but they are required by CMMC these new regulations I've actually been around for a while now to really. [00:00:49] Keep an eye on their cybersecurity. And so of course they bring me in and my team cuz you know, that's what we do. But I told you that because of my newsletter this week, I got some comments from a few people that the cybersecurity section in my newsletter was two articles from 2015. And , they both pointed it out. [00:01:13] I think it's great that everybody's paying that much attention. I actually, there's a few people that notice that, and it was my fault for not explaining what I was trying to do. And, and that's because I was in a hotel room and I was getting ready to go to the client site and do. Dates fix a couple of things, check the seals on computers and you know, all of those sorts of maintenance things you have to do clean them out. [00:01:38] I brought down a, a little blower and stuff. They, they were amazingly clean cuz we put them in a special cabinet that has these big air filters on them and stuff. Anyhow, the two articles this week on cybersecurity in my newsletter. Well, this is even in the free newsletter. Talked about two different things. [00:01:57] Lenovo was installing software and laptops and they apparently have still kind of done that. This was some years ago, like how seven years ago now, I guess. And they were putting it on there and you had no control over it. Okay. It was a real problem. And then the other one was. About your hard drives and what NSA did for years in modifying the firmware on the hard disk drives of a number of computers, many computers out there. [00:02:32] And in both cases, Lenovo and the NSA, the national security agency put software on the computers so that even if you erased your computers, you would still. Have their software on it, they would reinstall itself and Lenovo has been caught again, doing that. Okay. So there there's articles out there talking about just all of the stuff they've been doing. [00:03:00] So here's what I want to propose to you guys. And I did not make. This clear in the newsletter. And for that, I apologize, I was in a hurry and that was my intention and it just had never happened. Not, but not being in a hurry was my intention. But I, I, I intended to explain this a little bit better and I did on the radio a little bit this week as well. [00:03:22] And I'm doing it right now. My intention is to let you know that for decades now, bad guys have been able to embed malware into parts of your computer. So instead of just the operating system where they might have a. Replaced some sort of a library file. And now when your machine boots up, it's going to pull it in from that library file or one of the many other ways, uh, they, they will go beneath your operating system. [00:03:57] So they'll put things in the boot blocks of your computer. And as we just mentioned here, they will put things in the hard drive itself, not on the blocks of the hard drive, but in the control. Of the hard drive right there on the hard drive's board motherboard, if you will, for the hard drive and they can make it persistent. [00:04:21] Now we've tried to get around some of these problems. Apple came up with the T2 chip and what the T2 chip does is really lock things down on your apple. And that's always a good thing, right? And the apple TTU chip keeps track of passwords and makes things bootable and everything else. And apple has also really kind of spun things out a little bit here with their TTU chip. [00:04:51] They had some security problems. Uh they're in all of the newer apple computers. In fact, the one I use a lot is an older computer that doesn't. That T2 chip in it, but what Microsoft has done now, and this isn't really Microsoft, it's really the hardware vendors. They have something called a TP. And this TPM is there for security. [00:05:16] It's the trusted platform module. You want the version two or better, uh, as they come out, right. Kind of keep it up to date. But the T2, this trusted platform module is kind of like the apple T2 chip. It is nowhere near as. Complete, if you will, as the apple T two chip is, and it's designed primarily for booting your computer, which is really kind of cool. [00:05:47] There's a cute article over a medium. And it's saying that the authors of professor bill Buchanan, the author of this article says, uh, the TPM chip in your computer is perhaps a forgotten device. It often sits there not doing much and never quite achieving its full potential. You bought the laptop because it had one, but you just can't find a use for it. [00:06:09] The chip itself is rather jealous of the applet two chip and which does so much more and where people actually buy the computer for the things it bring. Few people actually buy a computer, cuz it has a TPM, but lots of people buy a MacBook and an iPhone because it is trusted to look after your sensitive data. [00:06:29] And he's absolutely right about that stuff. Now I've got clients who have been buying servers and other computers and the T2 chip has been. Option for them. I think that's probably almost gone nowadays. It is probably added in by default. These things are pretty cheap, cuz again, they don't really do much, but they are now a part of it because of what Microsoft has done. [00:06:58] Microsoft has made it so that you pretty much have to have one of. T2 chip or TPM chips, I should say the TPM 2.0 cuz you know, it's gotta be as good as apples T2 the TPM 2.0, which is a crypto processor so that you can run windows 11. Now, I don't want you to think that having this TPM chip in your computer, all of a sudden makes it safe, but it does do a few things that are very, very. [00:07:28] First of all, it has a random number generator, which is super important when we're talking about encrypt. And that random number generator is used to generate keys that are used for your disc encryption and potentially other things. So if you are encrypting the disc on your windows machine, you are really moving ahead in a very big way, because now if your computer is stolen and it boots up, they won't be able. [00:07:57] At any of that data, it'll all look like random trash. If it's done its job. Right. And it can also of course store the user's password in the chip. It has some what's called persistent memory. I told you all of the stuff because of what I want to tell you next. All of this stuff from Lenovo, from the NSA over the years. [00:08:20] And, and of course the bad guys, whether it's Russia, China, it can be really anywhere. North. Korea's been big on this. Iran's been doing this sort of thing. Uh, All of those guys may well have had access to your computer in the past, if you have an older computer. And because some of this software, some of this malware is persistent. [00:08:44] And because windows now is, as I said, pretty much requiring one of these TPM chips, the TPM 2.0 were better is what you want. I think that it's time to seriously consider buying a new windows computer. Now we're working with a client right now that has an engineer who has been continually upgrading his windows computer since I don't know, windows XP days, I think. [00:09:13] And every time he gets a new computer, he just goes ahead and migrates everything over. Doesn't upgrade. Doesn't update to the newest operating system. And for him, anyways, life is good. Well, it ain't so good folks because he has all kinds of nastiness, little turds. If you will, that are hiding all around his computer. [00:09:37] The registry is going to be scattered with these things. Some of them probably installed by some form of malware over the years, his disc is gonna be cluttered, everything. So I'm saying right now, Get a new computer and go ahead and make sure you reinstall windows. That's the first thing we do. In fact, what we do for our clients. [00:10:01] We have a version of windows that we have updated stream updated, and we don't have any of that bloatware on it. That the manufacturers get their 10 bucks from the various offenders, you know, to put the Norton antivirus and all this other useless stuff on your computer. So by reinstalling, just the windows. [00:10:23] And of course, since it's windows, you gotta install all of the drivers for your computer, too. But by doing that, you're getting rid of all of the bloatware. And then what you wanna do is either copy or restore your files onto the new computer. And then when you're done with that install, Your applications, the newest versions of your applications. [00:10:48] And I can hear people right now complaining, cuz I hear this all of the time. My gosh, I've had that application for 10 years and you can't even get it anymore. Blah blah. You know what? You should not be using that application. You need to get the newest version, or if that vendor's out of business, you need to make sure that you go one more step, find a compatible vendor or whatever. [00:11:12] We have to stop using old computers and old software. Uh, there's options here, but seriously, consider this because of what's been happening to us for years. Hey, visit me online. Sign up for my newsletter, Craig Peter son.com. [00:11:31] Well, autonomous cars are on the road and there was an accident in Germany. We don't have all of the details yet, but it's really concerning. And it's about the anonymous cars. Yeah. Autonomous cars. And, uh, we gotta study out. I want to talk about as well. [00:11:48] There are various levels of autonomy, I guess. Yeah. [00:11:53] That's the right word in these autonomous vehicles that we have and that we're looking forward to level one is kind of the gold standard, right? That's where we want to get. That's where the cars don't even need a churn pedals, your tension, nothing. They just drive themselves. We're not there. And you probably guess that. [00:12:15] And then there's level two where you, the driver's supposed to pay attention, but the car's pretty much going to drive itself. Well, there is an article here from the associated press talking about what happened in Germany. And, uh, this is a few weeks back and this is the first time I've seen this article, but they're saying. [00:12:41] Test car with autonomous steering capability, veered into oncoming traffic in Germany, killing one person and seriously injuring nine others. A spokesman for police in the Southwestern town of Roy. Again said the electric BMW. Nine with five people on board, including a young child swerved out of its lane at abandoned the road, triggering a series of collisions involving four vehicles after brushing an oncoming search, the BMW hit a Mercedes Benz's van head on resulting in the death of a 33 year old passenger in that. [00:13:27] The 70 year old driver, the Cien lost control of her car and crashed into another vehicle with two people on board, pushing it off the road and causing it to burst into flame Ruly. Again, police spokesman, Michael Shaw said four rescue helicopters and dozens of firefighters. Responded to the incident and the injured were taken to several hospitals in the region. [00:13:55] They included the 43 year old driver of the BMW three adults aged 31 42 and 47 and an 18 month old child who were all in the test vehicle. The article goes on, uh, is the police said in a statement, the crash vehicle was an autonomous electric test car, whether it was being steered by the 43, 3 year old driver or not is a subject of investigation. [00:14:24] So this is called a level two driving assistance system. It's already incorporated in production vehicles today. They can support the driver on when the driver turns them on according to BMW with the level two vehicles, the driver. Always retains responsibility. In other words, if that car gets into an accident while you are behind the wheel and responsible for it, it's your fault. [00:14:54] So that solves the problem of whose insurance covers what doesn't it? Yeah, it, it does it. Pretty well, because it's your fault is kind of the bottom line. So we are in the process of investigating the exact circumstances of the crash. BMW said, of course we are in close contact with the authorities. It's it's concerning very concerning and I am not ready yet. [00:15:23] Autonomous vehicles. Now we've seen, and we've talked about on the show before a number of problems with some of these different vehicles from Tesla and others, and they are on the roads in many states right now, even in the Northeast, not just the Teslas, but these fully autonomous test vehicles. And. [00:15:43] There are a number of things to be concerned about here. For instance, how can an autonomous vehicle determine what to do when there's a police officer in the middle of the road or a flagman? Or obviously it really can't determine it because it can't make out. What's what, in fact we might remember, and I'm sure they've made some adjustments here over at Tesla, but a Tesla car went ahead and, uh, struck and I think killed a lady who was crossing the road with her bicycle. [00:16:20] I think she was walking it across when she was hit. So how can they. How can they tell the difference between a car that's wrapped and has someone's face on it, maybe a politician full body on the back of a box truck as an advertisement. How can it tell the difference between that and a person that might be standing there? [00:16:44] It, it gets to be a real problem. We're already seeing that some of these autonomous vehicles go directly rear end fire trucks stopped at the side of the road with their lights on police cars stopped at the side of the road with the lights on just completely rear end them. We're seeing that. So how about when it gets a little more difficult than a fire truck parked on the side of the road? [00:17:10] Now these cars, apparently autonomous steering and, uh, lane detection and correction, all that sort of stuff. These vehicles are looking at things and trying to determine, well, what should I do here? And oftentimes what they determine is, oh, well, okay. That's just something that's fixed at the side of the road. [00:17:30] Like, like a sign post, like a speed sign. When in fact it's not. So we've gotta solve that problem. It, it still isn't solved yet. What caused this car to steer directly into oncoming traffic and, and head first into a Mercedes van? I, I don't know. They don't know yet. Anyways. I'm sure they'll find out soon enough. [00:17:57] There are real questions here. And then I wanna take it to the next levels. If the car is in, let's say level one where it's full autonomous, even if it's not, even if it's a level two, like this car was, or is, uh, what happens when the car is either going to hit a pedestrian or go over a cliff or into a brick wall? [00:18:23] That's even better. Cuz the car might not know the cliff is there. What decision should the car make? What kind of ethics should it be? You know, executing here. Can it even make an ethical decision? And this is the trolley testing in case you're not familiar with the whole trolley test thing. It's, let's say you are. [00:18:47] A trolley operator, you're going down a hill and there is a fork in the tracks. And all you can do is select track set a or track set B you can't stop the trolley. You can't slow the trolley down in track. Set a there's a group of seniors walking across the tracks that you will hit. If you go down tracks at a tracks at B there's, some young kids playing on the. [00:19:16] And if you choose B, you're gonna kill the kids. So ethical dilemma here, who do you kill? Cuz that's what the whole trolley test is about. Look it up online. There's a lot of different variations of this, but what about the car? What decision should the car make? Should the car make the decision to protect you the driver, or should the car be making the decision to protect the pedestrian? [00:19:43] If it's going to protect the pedestrian by plowing into that brick wall and potentially killing the occupants of the car. How about when there is the decision of the old people or the young. There is a lot to solve here. And some of these companies, including Mercedes have come out already with their decisions, Mercedes said they will protect the occupants of the vehicle. [00:20:11] now when you're driving the car yourself, of course, you're making that decision in a, a split second, maybe something you thought about, maybe not, you might make a rational decision. You might not. It's, you know, it's hard to say. And you'll find these articles in my newsletter this week at, uh, Craig peterson.com. [00:20:32] If you're not on the newsletter list, you can sign up. It's absolutely free. This is the free newsletter and you can see all my insiders show notes every week. But it's an issue, isn't it? The car veering into traffic hitting another one head first. How about later on when it's completely autonomous, what should it do? [00:20:58] By now you've seen one of these new cars with that big screen right there in the center of the console. I've got a few problems with this, more than a few problems with you people, right. To quote Seinfeld. Yeah. Let's talk about it. [00:21:15] Right here, you know, it, it's very cool to have that display in the center of the car console. [00:21:21] One of the major reasons that the automotive manufacturers are putting that console right there in the center is because we are demanding, uh, the apple car play the Android car functions in order to have some really cool stuff, right. Where we can just run our. And have all of this, uh, wonderful information. [00:21:47] What I really like about it and Android auto and, uh, the apple car both provide this. What I really like is you can use the navigation system that you prefer, that you like, that you want that's in your. I have switched over to apple maps. Now I used to use ways. And before that I would use Google maps and way before that map quest and, and others, my wife could tell you some stories of us trying to use some of the very first generation GPS stuff, having a, a laptop in the car and then having. [00:22:25] Keep pup on the dashboard to try and pick up at least three satellites. And, and, uh, if you went off course at all, went the wrong way, took the wrong. It would just insist on bringing you back to where you were when you went off course, as opposed to taking you from where you are, to where you want to go, which they do nowadays. [00:22:47] But I like that. Right. And, and I like the new features that are always coming out in these apps that we run on our smartphone. I do not like the fact that the cars have navigation in them. Eh, some of them are pretty cool. They're nice. Like in our car, if you use the in-car navigation, it mutes the music or the radio, whatever is playing on the driver's side speaker there in the front of the car. [00:23:17] And then it gives the driver the direction. So everyone else can just keep listening to whatever they were listening to before on the radio, et. You I'll need features like that. But what I don't like is they wanna get six or 800 bucks out of us in order to get new maps in order to get new software for the mapping system. [00:23:38] When we can get things like apple maps for free. Where they're not even using our data against us, like Google does right Android. Uh, very, very nice. I, I really like them. And the apple maps now is really good. I don't know if you remember how bad it was when it first came out, but Steve jobs brought all of the mapping, senior management into a room and asked them what happened. [00:24:05] Why is it so bad? You might remember that it took some people in Australia. Way off the beaten track out in the middle of nowhere with no water, with no fuel and they could have died out there, you know, Australia, everything's out to kill you and they might well have died and they didn't, which is good news. [00:24:27] But even in the us, it was just messing up. It wasn't very good. Wasn't taking you always to the right place and certainly not the best route. Now it's just gotten amazingly good. Very, very good. So I can choose, right. If I still want to use ways I can use it. If I wanna use apple, I can use it. Google maps. [00:24:45] I can use it some third party. I can use it, but if I've got the stuff that's built into the car, I'm stuck with the stuff that's built into the car, and maybe I can pay to upgrade it. A lot of people have found recently, Hey, guess what? That two G data network went. And that means now that your remote control for your card doesn't work anymore, you might have found your navigation doesn't work anymore. [00:25:13] I remember I had a garment that got live traffic updates, but it was using FM carriers on FM radio stations. And many of them dumped that. guess what your garment's no good anymore. At least that part of it isn't any good and garment charging for map updates. And I don't blame 'em for this stuff. Right. [00:25:33] But I would prefer to have my own device to use. So that's part of the problem. In fact, that's indicative of what I see to be the very big problem with these new in car systems, because that display in the computer behind it. Isn't just handling your navigation. It's controlling your seat, heaters, the radio, the music you're listening to the lights, the dimming, the headlights, almost everything in the car goes through. [00:26:08] Infotainment system, right? Yeah. Figured out where I'm going next. Cuz that infotainment system just like the maps on my car right now is going to become out outdated. And then what are you gonna do? And when I say out outdated, I don't just mean, oh, well I want the new features. It might be that you want the new maps. [00:26:34] Yeah. But what happens when it breaks? This leads us to a study that happened here. A Swedish publication had performed a test. They took 11 new cars alongside an older car, a Volvo C 70 from 2005. Now that Volvo had buttons and knobs, buttons and knobs, I've always liked that. And those 11 new cars all had these wonderful infotainment systems, all in one touch screens in the center of the console. [00:27:11] They tested this whole thing and they timed how long it took people to perform a li list of tasks in each car. So they included things like turning on that seat. Heater, turning up the temperature inside the car, the frost, adjust the radio, reset the trip. Computer, turn off the screen. Dim the instruments. [00:27:35] The old Volvo was the clear winner. . Yeah, indeed. So according to this article in ours, Technica, the four tasks were handled within 10 seconds, flat using buttons and knobs in the Volvo. So in the amount of time it took them to do all of the tasks, the four tasks that they were given out of that selection here, I just read the car, drove a thousand. [00:28:06] At 68 miles per hour. Now most of these other cars with that wonderful infotainment system required twice as long, or even more to complete those same four tasks. So some 30 seconds. So you're talking about traveling two or 3000 feet while you're messing around with that display in the central console. [00:28:34] Looks cool. Isn't this the neatest thing ever, but the problem is you have to hunt and now before you say, oh, well, Craig, these people weren't familiar with that console. Well, yeah. Okay. I'll give you that. But what they did with this test is. They let all of the participants play with the cars systems before they started the tests. [00:28:57] In other words, they knew the menus, they knew where things were and it still took that time. See, what we're really talking about here is muscle memory, the ability for your car or for you to know your. so you can reach out and you can turn that volume knob. You might have to glance real quick to make sure you got the volume knob, but you don't have to hunt and Peck through menus. [00:29:26] I like that. So as you can tell, I am not all that hot on these new, all touch interfaces. BMW has an interesting solution to this and that is that I drive system that little knob people didn't like it at first, but you get used to it, right? So, you know, if you need to turn on the seat heater, you just press a knob up, up right down. [00:29:52] And then TA your seat heater and you get to adjust it right there. That is muscle memory as well. So we've got some work to do here. Uh, there are some decent systems out there in Acura, MDX Mazda, CX 50, neither one of them uses a touchscreen infiltration inform attainment system. So that's good. We'll see how it all goes. [00:30:18] Make sure you're on my newsletter. So you can read this article and more. Craig peterson.com. [00:30:26] We've had a chip shortage. I'm sure you've heard of it. And it's been a real problem for everybody from car manufacturers through PC makers. Well, now we're seeing a sudden downturn what's happening now. The Congress has funded it. [00:30:43] Hey, surprisingly enough. Congress comes along to fix the chip problem with the chip bill, billions of dollars, tens of billions actually being spent on our chip plants here to help the chip industry make more chips, cuz we need chips, chips, chips, right? [00:31:03] Well, ours Technica has a great little article. They're actually taking it from the financial time searched waters. Uh, I subscribe the France for times for quite a while, but I don't anymore. And they're talking about how we went from a boom economy when it came to chips, these microchips, everything from, uh, Intel corporation out through the manufacturers of some of these much more common chip styles nowadays, the arm chips and how this new. [00:31:38] That's supposed to, uh, boost production is coming at a point where, okay, first of all, these manufacturers put billions of dollars into building new plants here in the us of a. So that's a good thing. And then Congress comes along sometime after the fact and gives him tens of billions more. And by the way, managed, and this apparently was Senator Chuck, Schumer's doing managed to remove a provision in the bill that said that none of that money for chip. [00:32:13] Plants could be spent in China. So yeah, there you go. China, you get billions more from us, potentially here as we build chip plants over there. But now what do we find out? Well, a bit of a turn here, because there is now excess inventory. Dan Hutchinson, who is the chief executive V L S I research. Who's been really watching the whole chip cycle since 1980s came out and said, quote, I have never seen a time when we had excess inventory and. [00:32:46] We had shortages. Okay. So the immediate cause of this is a rapid buildup and inventory in the chip supply chain since early the year 2022 here. So compared to February, there are enough chips on hand to support about a month and a half of production. Global inventory levels jumped up even higher and then even higher in July to almost two months. [00:33:13] So that's been an issue. And then on top of it, PC sales have been tumbling. Smartphone demand has dropped, and those have been the main causes as consumers are slowing their spending. Why are they slowing spending? Because they don't have the money they used to have because of the non inflation that's have. [00:33:33] Right now. So we've kind of got all of these things happening and to top it all off, as I said, they're taking tens of billions of dollars of our tax money and, uh, going to be spending it on all of this. It's just absolutely amazing. But the suddenness of this turn, again, according to financial times has, was when Intel stunned wall street with news that its revenue in the last quarter had fallen 2.6 billion. [00:34:02] 15%, which of course was short of what they were expecting on wall street. There. This is really quite amazing. They took an inventory adjustment that only hits like once a decade and Vidia man. They are about to, uh, to really get hit too. I don't, I don't think I talked about this, but. They're the largest maker of these GPUs, these graphics, processing boards, and supplemental chips that are on motherboards. [00:34:32] And a lot of computers used a lot in video graphics, machine learning, and of course, mining of cryptocurrencies and they have seen it fall dramatically 44% fall in these GPUs that have been used for gaming. Bitcoin and, and mining and, and other of these cryptocurrencies and micron, one of the largest makers of memory chip said it's free cash flow was likely to turn negative in the next three months after averaging $1 billion in recent quarters. [00:35:11] Isn't that amazing? So all of these problems have been. Also throughout Asia last, uh, month here over the last month, the chief executive of Chinese ship maker, semiconductor manufacturing, international corporation, S I C said that demand had slowed from smartphone and other consumer electronics makers. [00:35:32] And some of these manufacturers, electronics makers have stopped orders all together. So guess what happens when you do that? Think about what happened with. Down right. That really spurred this whole thing on a month before Taiwan, semiconductor manufacturing company, TSMC, which is like the biggest guy out there for making many of the chips we depend upon said it was expecting an inventory correction that would last until late next year. [00:36:05] So this has been a very abrupt slide. Chip makers in the us are trying to manage this decline at the very moment. They're laying the ground for huge increase in production because of the tens of billions they have spent. Plus the $52 billion bill that was signed into law here. What a month or two ago? [00:36:30] Uh, government support provided by the chips act. So on the same day that Congress passed the law, Intel expected to be the biggest beneficiary of all of these government grants of our tax dollars, sliced 4 billion summits, capital spending plans for the rest of the year. Now isn't that? What happens every. [00:36:52] Really isn't it. What happens every time? For instance, the, uh, build back better plan renamed the inflation causation actor, I think is what they might have called it. Um, that particular bill. Put money in for you to buy an electrical car electric car, like four grand, eight grand kind of depends, uh, across the board. [00:37:14] So what electronic electric car makers do they increase their prices? Yes, indeed. Buy, you know, Six or eight grand as much as 12 grand. Right? Because now we got government money. We don't have to have you pay for it. So we're gonna take a bigger profit and that profit's gonna come from the tax dollars that were taken from you and from me and from the widow down the street, right. [00:37:40] Yeah. That's what happens every time? Why do we have this whole thing about the loans for people who went to college? Well, why is college so expensive? Well, it, it continued to go up as government started providing grants and started backing loans. Right? All of the stuff the government was doing was ultimately driving up the cost of your schooling. [00:38:05] Now they've driven up the. Of electric cars because of the money they put in. And because of the money that they've put in for the chips act the 52 billion to make chips that, Hey, we got a glut right now. Yeah. Um, guess what. The manufacturers of chips, the companies that were spending the money in order to create plants, more plants, more chip factories, fabrication plants have decided they're gonna cut their spending. [00:38:38] Why not? Because they're gonna get money from you at the point of a gun, right? That's exactly what's happening. Oh man. So for now, again, according to the financial times, most chip supply chain experts predict a relatively shallow downturn provided that the global economy is headed first off landing something that's obviously not guaranteed, but it has really left them scrambling, trying to figure out what happened here, because it just fell apart so quickly. [00:39:13] Gartner group, you might know them. They put together a lot of studies on a lot of different industries had been expecting the growth in chip sales this year to have from 2020 ones, 26%. So it took its forecast down further to 7% and is now predicting a 2.5% contraction in 2023. Isn't that something, um, the, the Philadelphia semiconductor index, if you are an investor, you've heard of that before, and that comprises the 30 largest us companies involved in, in chip design manufacturer and sale fell back almost 40% as a stock market corrected this year. [00:39:57] After rising threefold after the early lockdown stock market slump, because people were working from home, they couldn't go in to work. Peop the kids were home, people were buying computers so they could play games or get on a video conference with the office, et cetera. It has really, really changed. Oh, and I mentioned Nvidia and how Invidia's been. [00:40:23] Pretty badly. And you'll find this article by the way, in my newsletter that went out on, um, Monday. And if you don't get my free newsletter, definitely get it to just app to date. Craig, Peter son.com/subscribe. It's it's all worth doing, but within video here's what's happening. One of the biggest cryptocurrencies out there has decided that they don't want to be part of this. [00:40:52] Energy problem that we have, you know, some of these minors for various types of cryptocurrencies have actually bought power plants, old coal PLA powered power plants that the states don't wanna buy power from anymore because it's, it's coal. Right. Kohl's evil. But the private sector came in and said, okay, well, if we run our own power company and we put these GPU's and special purpose made mining equipment into the power plant, we can save a lot of money. [00:41:27] That's how much power they need every. A whole power plant to run some of these mining operations. And remember the way you mine, the cryptocurrencies. In most cases, you have to solve very complex mathematical problems to prove that you did the work. That was needed in order to then, um, be awarded that Bitcoin or whatever it was that you were mining. [00:41:54] So pretty much all of the major cryptocurrencies are looking at how can we move away from this model? Because in, in some cases, you know, we're talking about electrical consumption, just for mining cryptocurrencies that serve passes, some countries entire need for electricity. That's how bad it is. And supposedly here, we've got one of the major cryptocurrencies that is changing. [00:42:24] The entire way you do mining, if you will. Very, very big changes. So expect GPUs and companies like Nvidia that make them to go way down in value here over the coming months. Hey, visit me online. Craig peterson.com. Subscribe to my podcast and find me at YouTube. Take care. [00:42:50] If Facebook, isn't the only company doing this, but there's an article from the markup. They did a study and caught Facebook. This is absolutely crazy receiving sensitive medical information. We're gonna talk about that right now. [00:43:06] This is really concerning for a lot of people. And, and for good reason, frankly, I've been talking about this. [00:43:13] I, I think the first time I talked about it was over a decade ago and it has to do with what are called pixels. Now, marketers obviously want to show you ads and they want show you ads based on your interest. And frankly, as a consumer, if I'm looking for a new F one. I wouldn't mind seeing ads from competing car dealers or, you know, used car places, et cetera, to try and sell me that Ford truck. [00:43:43] It makes sense, right? If I'm looking for shoes, why not show me ads for shoes, but what happens when we start talking about the medical business about the legal business things get murky and people get very upset. You see the way these pixels work is you'll put a pixel, like for instance, a Facebook pixel. [00:44:06] If you go to Craig peterson.com, I've got this pixel on there from Facebook. And what it allows me to do now is retarget Facebook user. So you go to my site to go to a page on my site, and this is true for, uh, pretty much every website out there. And. I know that you went and you were looking for this, so I can retarget you in an ads. [00:44:28] I'll show you an ad. In other words, on Facebook now I've never actually done that ever. Uh, I I'm like the world's worst marketer, frankly. Uh, and, uh, but I do have that on there because it gives me some other numbers, statistics, and, and really helps you to understand how the website's being used, which I think makes a whole lot of sense. [00:44:49] So there are marketers that are using this for obvious reasons. Now, I think you understand what the pixel is. It is literally a little picture that is one pixel by one pixel, and it tends to blend in, I think even in most cases, now these pixels from different. Places like Facebook are actually transparent. [00:45:09] So you, you don't even see it on the page, but the idea is now they have a foothold on a website that doesn't belong to them. In this case, Facebook now has access to information about a website that you visited that has nothing to do with Facebook. okay. So that's the basics of how these pixels work and they're almost impossible to get rid of because in reality, many websites, mine included will even grab graphics from other websites just because you know, it it's, I'm quoting another article I pull in their graphic. [00:45:50] Of course. I'm gonna point to that other site. Why would I take that picture? Put it on my side. I don't own the rights to it. But if he'll let me that other website will, let me go ahead and show that graphic on my website, cuz there's ways to restrict it. If they don't want me doing that, they could stop me from doing it. [00:46:09] Then I I'm going to just go to the original website so they can get the credit for it's their property still. I'm not violating any copyright laws, et cetera. Does that make sense to. So what's the difference between the Facebook pixel and a picture I'm pulling from another random website? Well, the obvious thing is it's coming from a Facebook domain of some sort. [00:46:31] So, so there are ways to stop it, but there's just as many ways to get around stopping it, frankly. Well, Let's move on to something a little more sensitive. We have had problems that I reported on years ago of people going to an emergency room in a hospital. Now, when you're in that emergency room, your phone has GPS capabilities still. [00:46:57] It knows you went in the emergency entrance to the hospital and you are. Opening it up. Maybe you're looking around, maybe you're reading articles, maybe you're plotting your trip home using Google maps. You are being tracked depending on what apps you have on your phone. If you have an Android versus an iPhone, what you've enabled, what you haven't enabled. [00:47:20] Right? All of that sort of stuff. well, this now has become a problem because as I reported there have been people who went to the hospital, went to the emergency room and started seeing ads from what you might call ambulance, chasing lawyers. Have you been injured? Is it someone else's fault? Call me right now. [00:47:45] Do he cheat him in. if that sort of thing showed up on your phone, would you get a little upset, a little nervous saying, what are they doing, trying to cash in on, on my pain, maybe literal pain. And it's not as though those ads are just showing up while you are in the emergency room, because now they've tagged you. [00:48:06] They know that you are in that emergency room. So off they'll. They will go ahead and track you and send you ads even after you leave. Hey, I wanna remind you if you want to get this, uh, this week's list of articles. I, I put out every week, my insider show notes. It has become very popular. Thousands of people get that every week. [00:48:32] Go right now to Craig peterson.com. I'll also send out a little bit of training. I do that. I have special reports. I send out. I've got more stuff I'm doing, but you gotta be on the email list. Craig peterson.com to get on my free email list now. What's happened here now is markup went ahead and looked at Newsweek's top 100 hospitals in America. [00:48:56] They went to their websites and they found about a third of the hospitals using what's called the Meel. That is the Facebook pixels referring to earlier. So it sends a little bit of data. Whenever someone clicks a button to let's say, schedule a doctor's appoint. Why does it do that? Well, because the Facebook pixel is on the scheduling page. [00:49:24] Let's say there's scheduling page for oncology on the website. I guess who knows that you are going to see an oncologist? Facebook? Why? Well, because the hospital has put a Facebook tracking pixel on that page. So Facebook knows, Hey, he was on the oncologist page. Maybe he has cancer. I should start showing him ads from other hospitals and from cancer medications, et cetera. [00:49:51] Cetera, that is happen. Right now, 33 of these top 100 hospitals in America. Th these are the top 100, according to Newsweek's list. Have that information. Now that data is connected to your internet. Address. So it's kinda like your computer's mailing address and they can link that back to usually to a specific individual or to a household. [00:50:20] So now they have a receipt of the appointment request. that's gone to Facebook now. They don't have everything you filled out on the page or anything, you know, you added in your social security number, maybe other medical information. Facebook didn't get all of that, but they do know that you visited the hospital's website and which pages you visited on that website. [00:50:47] So markup went ahead and contacted these hospital. So, for example, John John's Hopkins hospital, they did find a Facebook pixel tracking on the appointment, scheduling page. They informed John's Hopkins of how that is a leak of personal information. And after being contacted by the markup, they did not remove the track. [00:51:18] also, by the way, when the markup reached out to them, the hospital did not respond UCLA Reagan medical center. They had of course a pixel and they did remove it from the scheduling page. Although they declined to comment, New York Presbyterian hospital, all these hospitals have that pixel and they did not remove it. [00:51:40] Northwestern Memorial hospital. Again, they got the tracking pixel did not remove it after they were informed about the security problems, duke university hospital, same thing. Most of these, by the way, did not respond to them. University of Pennsylvania, Houston Methodist hospital, the university of Chicago medical center. [00:52:02] Uh, the last two of those did remove the pixel. Uh, Scripps Memorial hospital out in LA JOA, California. There are many Brigham and women's Faulkner hospital. They were informed that they had the tracking picture pixel on the, on the, uh, scheduling page. They did not remove it, but you know, the time of this article, a Tufts medical center, same thing did not remove it, uh, out in Sanford in San Diego. [00:52:29] Same problem. John's Hopkins Bayview medical center, John Jefferson health, Thomas Jefferson university, hospitals, Loyola. These are big name hospitals. I'm looking at these that goes on and on sharp Memorial hospital, Henry Ford hospital. Uh, let's see some more, I'm trying to, oh, Massachusetts general hospital. [00:52:51] They did not have the tracking pixel Brigham in women's hospital, no tracking pixel on the scheduling page. So some of these hospitals were already doing it right. They re they recognized that putting this face. Pixel on may help them with some of the marketing and understanding the market a little better, which is what I do, but it's also giving personal information, personal health information to Facebook and Facebook's advertisers. [00:53:23] So they didn't put it on so good for them. Again, mass general Brigham and women's, uh, Sanford Mount Sinai, university of Michigan hospital and, and others, of course. So very good news there in general. Again, don't be worried about a pixel on just a random website because it probably is being used to help with stats to know what's being used on the website. [00:53:49] And maybe, maybe just maybe using it to send a little ad to you on Facebook later. Of course, you're listening to Craig Peter son. You can get my insider show notes for absolutely free. And my little mini trainings. Oh three to five minutes every week@craigpeterson.com. Just sign up on the homepage. [00:54:14] You know, I've got it on my homeowner's policy. I have a special business policy for it. And it's something that you should seriously consider, but you need to understand first. So we're gonna talk about it. What is cyber insurance? Uh, that's what's up now? [00:54:31] Cyber insurance is something that many businesses have looked at, not all businesses have, which is kind of crazy. If you ask me according to the industry statistics right now, less than 1% market penetration for cyber insurance and is expected to. [00:54:52] Into a $20 billion industry by 2025. That is some serious money. So what is this cyber insurance? For instance, there's a rider on my home insurance for, for cyber insurance and I have special cyber insurance from a big company underwritten, but it is for anything that happens. In my business, that's related to cyber security and it also covers my clients because that's what we do for living is cyber security. [00:55:28] If they are following our guidelines. So it's pretty darn cool when you get right down to it, because these risks that we have in the digital world are really every. So if you're a large organization, if you're a small little enterprise, are you going to get hacked? You know, bottom line, anybody could potentially get hacked because the bad guys have gotten pretty good. [00:55:56] And most of us in business have gotten pretty lackadaisical because of all of this, but not everybody understands when we're talking about cyber insurance. What does cyber mean? Well, the idea is that cyber insurance is created to protect organizations and individuals against digital risks. So we're talking about things like ransonware malware fishing campaigns. [00:56:24] So for instance, I got a call just this week from a listener who again, had their operating account, emptied out, hate it. When that happens. And so they lost everything. They lost all of the money in the account and they're trying to get it back. I got an email this week and, uh, from a lady that I, there's not much I can do for her. [00:56:46] I pointed her in the right direction, but her father, I think it was, had his digital wallet of cryptocurrency completely emptied, completely stolen. Can you believe this sort of stuff, right? It's happening every day. You might have insurance that covers that, but you might not. Traditional insurance policies are only looking at physical risks, so they will take the physical risk things like damage to equipment, or maybe you have livestock or you have stock and inventory, a building different locations. [00:57:29] That's your standard stuff. But cyber insurance is to allow businesses to transfer the costs associated with recovery from the losses incurred when there's some form of cybersecurity breach. Now that's a pretty big deal. because the losses can be huge. It isn't just ransomware where maybe it, it costs you a million dollars in ransom payments. [00:57:58] Or if you're an individual, a retiree, maybe it only costs you 25,000 in ransom payments. And I know that's a lot, especially for retiree. But there is loss of reputation. There's loss of business, cuz you couldn't conduct business cuz you couldn't use your computers. Right? All of that sort of stuff. You got people that you have to bring in, you have to bring in a special team to try and recover your data. [00:58:23] Maybe try and figure out what had happened. Right. All of that sort of stuff. So be careful cyber insurance, a lot of people kind of mistake it for policy that pays off. Attackers to retrieve or unlock data. That's not what it's really for cyber insurance is something that allows you to, I guess the term in, in the industry is transfer risk when your online security controls fail and. [00:58:52] Basically all of them could fail. It, it, it depends, right? If you're a huge company, you can hire a bigger team for a security operation center, but at the same time, you also have more employees that are causing more problems. So look at it entirely business interruption, payments to experts to recover the data. [00:59:14] Compensation for bodily injuries, uh, depending obviously on the resulting damage and the particular policy and the rates are gonna vary based on the maturity of your cyber defenses. So this is something that I've been big on for a long time, the cyber security maturity CMMC and what that helps 'em to determine is. [00:59:39] What are your rates gonna be? So if you went out and you're just using the cable modem that they, that the, uh, company, your cable company provided for you, or you go to a big box retailer, and that's where you bought your firewall and switches, and you've got your wonderful little Lenovo PCs or Dows or whatever, and you're running, uh, Norton antivirus. [01:00:04] You are not well covered. You are not very mature from a cybersecurity standpoint. The other thing you need to be able to do is make sure you've got your asset management all in line, that you have policies and procedures in place for when things happen. You gotta have it all put together, but the average cyber insurance policy for a small to mid-size company in 2021 was about $1,600. [01:00:31] For $1 million in cyber liability coverage. Now that's not really bad at all. Now there are limits to what the provider will pay. They will often, if you do get nailed, They'll come in and double check that, everything that you said, all of those boxes that you checked when you were applying for your cyber security insurance, make sure you actually did all of them. [01:00:59] Okay. Yeah. Kind of a big deal. And you not only will they not pay out, if you didn't do everything that you said you were going to be. but the other problem is you might end up getting sued by. Okay. So expect a counter suit if you decide to soothe them. So don't lie on those fors people. Okay. All right. Um, cyber claims, unlike non-technical events, like again, a fire flood storm damage, the cyber insurance claim might be determined by means of attack and your ability or your effort to prevent it. [01:01:40] As I was saying, make sure you've got the checklist and this is something I think I, I should probably put a course together on to help you guys with, or maybe even a little bit of consulting for people. Let me know, just send an email to me, me@craigpeterson.com. And uh, if you're interested in more info about cyber insurance, you can either look at this week's newsletter that you can. [01:02:04] By again, going to Craig peterson.com and a link to this particular article I'm looking at, or you can tell me, Hey, listen, I'd love a little course or little support, a little help. Okay. I think it makes a lot of sense. So does your business qualify for cyber insurance? Well, some do some don't, uh, you might not see yourself as a target. [01:02:27] For the bad guys, but I'll tell you, my 85 year old father was conned by some of these cyber attack guys. Okay. And he doesn't have much money. He, he's not the bank of, uh, England bank of America. None of these big banks or anything. Oh. Is a retiree living at home trying to make ends meet. So the same, thing's true for you as a business, you as an individual. [01:02:57] You are vulnerable most likely to a cyber attack, but you've got to really manage your risk posture. You gotta do things, right. So that's the bottom line there. That's what we try and help you do. But you can find information about this again, you can just email me, me, Craig peterson.com and ask for the info on cyber insurance, or if you're already a subscriber to my newsletter. [01:03:23] That went out Tuesday morning. So just check your mail. Maybe it's in the spam box from Tuesday morning and you'll find a lot more information linked right from there. Craig peterson.com stick around. We'll be right back. [01:03:41] There are a lot of complaints about how some of these cryptocurrencies are very non green using tons of energy. And now the prices are going down. We're seeing a number of really weird things happening. [01:03:57] Cryptocurrency, as you probably have heard, has taken a tumble. Now, some of the cryptocurrencies, particularly of course, someone you might know most is Bitcoin use a lot of computing power. [01:04:11] You see, what they're trying to do is basically solve a very complex mathematical problem. And in order to do that, they need a lot of computing. Now you can certainly run it on your little desktop computer, that program to compute those things. It's called mining. So you're mining for Bitcoin. You're, you're trying to solve these mathematical problems and there's a theoretical limit to how many Bitcoins could actually potentially be mind looking right now. [01:04:45] They're saying that circulating Bitcoin right now. Is about 19 million Bitcoin that are out there. And Bitcoin is worth about $20,000 right now, down from its huge, huge, huge high. That was, uh, more than two and a half times. What it's worth right now. So, how do you mind? Well, if you take that computer and you run the software, it's gonna do some mining and it is probably going to cost you more in electricity nowadays to mine. [01:05:21] One Bitcoin than that Bitcoin is worth. In fact, it certainly will cost you more. Now. That's why the people that are professional Bitcoin minors have taken a different tact and what they've done. Is they found places where they can get cheap electricity. For instance, Finland, where they're using geothermal produced electricity. [01:05:46] They're also using the cold air outside in order to cool down. The computers themselves as they're trying to compute this, but there's another thing that they've been doing. And that is well, how about we buy a coal plant? That's been shut down and that's happened. So they take that coal plant. They bring it back online. [01:06:08] They burn the coal, they produce electricity at a cheaper rate than they could buy it. but behind all of this is the computing power. And what miners found a long time ago is it's better to have thousands of compute units working on solving these problems than it is just having. I don't know how many CPUs are in your computer. [01:06:32] Four. Com, um, CPUs. How many? Well, I, how far can you get with those? Yeah, they're fast, but we need thousands of computers. So what they found is that GPU's graphical processing units. Kind of met their goals. You see a GPU is actually composed of thousands of computers, little compute units. Now they can't do real fancy math. [01:07:01] They can't do anything particularly fancy. They're really designed to move. Pixels around on a screen. In other words, they're designed to help gamers have a nice smooth game while they're playing. They can be used. In fact, they're used all of the time in desktop computers, just for regular display of a webpage, for instance, or if you're watching a video, all of that is part of what they're doing. [01:07:30] With graphic processing units. And if you've been paying attention, you probably have noticed if you particularly, if you're a gamer that the price for GPUs has gone way up, not only has it gone way up and it isn't just due to the lockdown and the supply chain problems. but they're very, very, very hard to get now. [01:07:53] Yeah. Some of that is due to supply chain problems. No doubt about it. But most of these GPUs, according to some of the numbers I've seen, have actually been bought by these professional mining companies. In fact, many of them have gone the next step and they have what called custom silicone. These are completely customized process. [01:08:19] sometimes they're using Asics. Sometimes they're using other things, but these custom processors that are really good at solving that problem that they have to solve in order to mine, a bit Bitcoin or one of these other currencies. So you, you see how that all works. There's a number of GPU manufacturers and something else interesting has happened because of the drop in value of pretty much all of the cryptocurrencies. [01:08:51] And that is these GPS are going byebye. Right. Do does a company that is now no longer trading. That's no longer operating. Uh, we've seen at least two of these crypto mining companies just completely disappear. So now all of their hardware is going up for sale. You'll find it on EBA. So I, I wanna warn you, if you are looking for a GPU of some sort for your computer, maybe if you're a gamer, be very, very careful. [01:09:28] We've got a buyer beware situation here because you're not just buying a GPU. A graphics processing card, uh, that has been lightly used. It was sitting in a terminal. Maybe it's a GPU. Like I use them where, when I'm doing video editing, it does use the GPU, even some of the audio editing. It uses the GPU. [01:09:50] I'm looking at it right now and I've got some, uh, GPU utilization going on. I've got about, uh, 6% of my GPU in use right now on this computer. So. What the problem is is that these minors who are selling their old GPUs have been running them full Bo 24, 7. That's hard on anything. Isn't it. So what, uh, what's happening here is that you are seeing a market getting flooded with GPUs. [01:10:25] You really don't wanna. All right. Does that make sense? Uh, you know, there we've lost more than 50% this year already in some of these, uh, cryptocurrencies that are out there coin base has had an interesting year Celsius, a major cryptocurrency bank, suspended withdrawals, uh, just here in the last few. [01:10:52] Coin based crypto exchange announced a round of layoffs. Also here, they paused their hiring a month or two ago. It it's not going very well and prices for new and used graphic cards are continuing to fall. The peak price was late in 2021, a little bit early in 2022, but now you can go to Amazon new egg, best buy and buy current generation GPUs for prices that really would seem like bargain six months ago. [01:11:26] And pricing for used GPUs has fallen even further, which is the caveat Amour URA thing here that I'm warning everybody about. You need to proceed. With caution. So there's a lot of scams, a lot of bait and switches. You know, that's been kind of normal for some things over the years on eBay. I'm afraid, but I've had pretty good luck with eBay, but any high value eBay purchase CPUs have been mining cryptocurrencies at full tilt for months or years have problems in new GPU. [01:12:02] Would not have had, you know, this heat that they generate, the dust that gets into them, that the heat is messing with can really degrade the performance and degrade the usage of that GPU here over time. Dust can also, uh, cause problems with the thermal paste that's in them could be dried out thermal paste because of the heat and that causes them to crack and causes other problems. [01:12:30] So if you buy a used GP that looks dirty or runs hot, removing and cleaning the fan and heat sink, reapplying, fresh thermal paste. Could potentially restore loss performance, and maybe you can even get that new Sony PlayStation because GPS are becoming available. Again. Visit me online Craig peterson.com and get my weekly insider show notes right there. [01:12:59] Self-driving is relatively new technology. And, uh, our friends at Tesla just fired an employee who posted videos of a full self-driving accident. Uh, he's done it before. [01:13:15] Tesla has a very interesting background. In fact, Elon Musk has gotten more interesting over time. [01:13:23] And particularly lately the stuff he's saying, the stuff he's doing, but his companies have really made some amazing progress. Now, one of the things that Elon did pretty well pretty early on was he decided he was going to start selling. A self-driving feature for his cars. And back in the day, you could buy it. [01:13:49] This was before it was ready at all for, I think it was 5,000 and, uh, it was good for whenever they came out with it. And then it went up to 7,000 and then I think it went to 12,000 and now it's you pay him monthly, but in reality, There are no fully self-driving qualified Teslas on the road today. It will be a little while before that happens. [01:14:19] So this ex Tesla employee by the name of John Burnell is quoted in ours Technica saying that he was fired for posting YouTube videos about Tesla's full self-driving beta. Now this is called F S D. And if you know, Computers, you know what beta is? Beta means, Hey, you know, should work, could work, probably has some problems. [01:14:44] And that's exactly what it is. Now. Tesla told California regulators that the full self-driving beta lacks true autonomous features. And that's probably how they got by getting with putting this car on the road, these cars on the road. So this ex employee. Says that Tesla also cut off access to the full self driving beta in the 2021 Tesla model three that he owns. [01:15:17] Now. He said that he paid for it. He had it legitimately, and yet Tesla cut him off from, and I guess. Anybody can try and sign up for it. I don't know all of the details behind getting that beta code. If you wanted to, you probably could investigate a little bit further, but the video that he posted on February 7th provided a frame by frame analysis of a collision of his Tesla with a Ballard, a a Ballard. [01:15:48] Those are those stanchions, those, uh, cement pillars. They usually have. Plastic on the outside that you'll see, you know, protecting sidewalks or in this case it was protecting a bike lane in San Jose. So he said, no matter how minor this accident was, it was the first full self-driving beta collision caught on camera. [01:16:13] That is irrefutable. And he says I was fired from Tesla in February with my U YouTube being cited as the reason why, even though my uploads are for my personal vehicle off company, time or property with software, I paid for. And he has a, um, channel called AI addict that you can find over there on YouTube if it hasn't been taken down yet. [01:16:38] Right. Uh, he said that he got a notice that his full self-driving beta was disabled be based on his recent driving data, but that didn't seem to fit because the morning I got fired, he says I had zero proper use strikes. On my vehicle. So yeah, I, I can't say as I really would blame him, uh, him being in this case, Elon Musk for firing this guy, but it's an interesting little video to watch. [01:17:08] It's like two and a half minutes. You'll see. And it, the guy has his hand on the steering. Well, and the car is steering. Itself down the roadway and there's no other traffic really on the road. I don't know when this was like a, a Sunday or something, but you can see on the screen, it is detecting things like the, the little, uh, construction pillars that are on the side of the road. [01:17:36] And he's in a left. Turn only lane and his Tesla turns, left the steering. Wheel's kind of going a little back and forth, right? As it tries to make up his mind what it's going to do and he's driving down, he just passed a ups truck. Although I would not have passed personally, the way he passed, which is the. [01:17:56] The car decided it was going to, um, get closer to that ups truck. I, I would've purposely gone further away. And then what happens is he goes around another corner where there's some Ballards. That are in the roadway. And of course the idea behind them is so the cars don't go in and accidentally strike a cyclist. [01:18:20] But around that corner where there is a crosswalk crossing the street, there's no Ballard. So people don't have to kind of get around them. And then the Ballards start off again. So the Tesla got kind of confused by this and looking at the screen, it doesn't show the, these Ballards. Being recognized. So the driver of the car grabs the stern wheel takes over at the very last second, but did actually hit the Ballard. [01:18:52] Uh, no two ways about it here. He hit it and the car is stopped and
The CHIPS Act More Billions to China? What's the Best Private Search Engine? Private Messengers Well, they did it. Yeah, it's no longer called "Build Back Better," but it's now the "Inflation Reduction Act." Imagine that. Reducing inflation by causing more inflation through massive spending. And then there's the the "CHIPS" act and, uh, yeah, government's coming for our wallets again. Oh, and this is bound to make things worse. [Following is an automated transcript.] The semiconductor industry has been hit hard by the lockdown. [00:00:21] Of course, it just totally destroyed supply chains all over the world. Makes me wonder if this wasn't intentional, but we are dependent on not just us manufacturers for things like our cars, through our computers, through harvesting machines that farmers need. We are dependent on foreign. Nations to make our chips, our chip sets that that's kind of a bad thing. [00:00:47] When you consider right now, there is a whole lot of stuff going on over there in the south China sea, which of course is where, what is made. You've probably heard about this before, where in fact, most of our chips are made at least a higher catchups that's a bad. because that means that a place like Taiwan, which has had serious problems with water shortages, and you need a lot of water in order to make chips, it has had all kinds of political instability. [00:01:21] Of course, they had the same locked. Down messes that the rest of the world had, and that just really messed them up. And then you look at what we did and you had the companies like Ford and GM. These are, I'm mentioning these guys, cuz they're the obvious ones, right? Chrysler, who all said, oh, people aren't gonna buy cars. [00:01:40] So we're going to cut back our orders. And remember the whole, just in time thing back in the seventies, I remember. Ever so well, it was like, wow, Japan. They are the model of world economies. We've got a. Everything that they do over there in Japan. And the big thing that we took from that was just in time inventory. [00:02:03] Oh my gosh. I mean, I don't have to have a warehouse with parts and order a train load at a time. I can just order as many as I need and have them arrive just in time. I was watching a documentary on Volkswagen who has, I guess it's the biggest factory in the world. This thing's absolutely amazing. And while they're assembling the cars, the parts that are needed show up just in time, there will be parts that show up that morning from subcontractors, and then they move through their systems there at the factory. [00:02:39] And then they end up right there at the person who needs to install. Minutes before it's needed. Now that's kind of cool. Cuz it cuts down in your costs. It lets you change a vendor. If you need to change a vendor, if you don't like some parts, you don't have to, you know, get rid of a whole train load or return them all. [00:02:56] You just have to return that days, but it introduces some very. Serious problems, especially when there are supply chain problems, you know, we've been living in a world that that has just been very, very easy. I'm not gonna say it's too easy, but it's been very easy. We don't have so many of the problems that we used to have way back when, like what 50 years ago really. [00:03:23] We have these problems where we do a lockdown where a country locks down, let's say Taiwan lockdown, and, and we didn't, and we tried to manufacture things you wouldn't be able to. And part of the theory behind the way we interact with other countries is that it will prevent war. You see if we're a completely separate country and we decide, uh, that, uh, you know, just leave us alone. [00:03:50] And let's say China decided that they wanted some of our territories or some of their neighbors over there in the south China sea, et cetera. China could just go in and do it. But if we're trading partners, if they rely on us in order to keep their economy going, then we're not going to go to war with them. [00:04:12] And they're not gonna go to war with us because we both need each other. That's been a, a mantra now for quite a few decades with countries worldwide. Of course, Ukraine and Russia are an interesting combination because Russia needs Ukraine. For quite a number of different supplies, food, and, and other things. [00:04:32] And Ukraine needs to a lesser extent, Russia, as well as a market, but it, it provides food for a worldwide market. It it's kind of crazy, but that's been the theory. The theory is, well, let's bring. everyone close together. We'll put our hands together, we'll lock them and, and we'll sing, uh, I want the world to buy a Coke, right. [00:04:56] Or whatever that song was. You you'll probably remember that song, everyone standing around in the circles or whole all the way around the world. Now it's a nice theory. And, and I like it. I like the fact we haven't gone to war, even though we've got a, I guess you could definitely call it a European war going on, but in, in fact, It does cause these types of problem problems, we're seen, we copied the Japanese just in time inventory and that messed things up because those parts are not arriving when they're supposed to be arriving and you no longer have a warehouse full of parts. [00:05:33] So now you just can't. Can't do anything right now. Now you're in really ultimately big trouble. So what's happening now is Congress decided to pass a, um, I think they're calling it. What was it? A deficit reduction act or something instead of build back better. Because, uh, or no inflation. That's what it was. [00:05:54] Yeah. This is gonna get rid of inflation because we're increasing taxes and , I, I don't get it. Why would Congress think that increasing taxes would bring more money into their coffers every time it's been done? Yeah. There's a little bit of a bump initially, but. It drops off dramatically. If you want to increase revenue to the federal government, you lower taxes. [00:06:19] Every time that's been tried pretty much. It's absolutely worked by lowering taxes because now people aren't trying to hide the money. They aren't do doing things. Uh, like moving their businesses out of the country, even Canada and the rest of Europe has lower corporate tax rates and that's part of what they're going for. [00:06:42] But the manipulation that appears to have happened here is that they wanted to pass this chips act. And the chips act is another example of the federal government helping special interest groups at the expense of you and I, the expense of the taxpayers. So this special interest group came to them and, and they carved out some 50 something dollars. [00:07:08] I think it was yeah, 52 billion in grant and 24 billion in tax credit. To the us semiconductor industry now at, at first glance, you look at that and say, well, okay, that's, that's actually really good because what can happen here is the semiconductor industry can use that money to build plants here in the us to build fabs chip Fabrica fabrication plants. [00:07:33] I know I can talk and, and yeah, they probably could. And that could be a very, very good. But the devil is in the details. Yes. What else is new here? Right. So this, uh, last minute by partisan agreement that they agreed, they weren't gonna do build back better because of what mansion had said. Right. I, I'm not gonna support that cuz it's just going to increase inflation and increase our debt. [00:08:00] And by the way, our federal government. Is barely gonna be enough to discover the interest payments on the debt. You know, no principle at all, which is an incentive for the federal government to cause inflation because then the federal government can pay back that debt with inflated dollars that cost them less. [00:08:20] And then, uh, there goes the debt, right. And they can talk about how great it was. But if you are retired, if you're looking at your retirement account, With the type of inflation we have, which isn't the nine point, whatever that they've claimed in reality, if you use the same methods and metrics that were used in the 1980s where they're saying, oh, it's been 50 years, 40 years since we had this type of inflation. [00:08:46] No, no, no. We have never ever had this type of inflation in modern America. Because in fact, the inflation rate of use, again, those same net metrics is supposedly in the 20% range. So what that means is the federal government's able to pay you back 20% less. Then they actually borrowed from you because of that inflation. [00:09:12] It's it's just incredible. So here we go. Some $77 billion going to the us semiconductor industry, but, um, there's another little trick here that they played on all of us and that is. The lobbyist from the semiconductor industry who, by the way, themselves are spending tens of billions of dollars to build new fabs new plants. [00:09:35] They're spending it out of their own pockets, not out of our pockets already. Okay. But they lobbied and Chuck Schumer introduced, uh, uh, cute little thing. Cute little thing. It, the bill had said, yeah, we have to use this. For American interest basically. Uh, so he removed that. So now yeah, those tax dollars that are supposed to rebuild our chip industry, they can be used to help China. [00:10:01] Yes, indeed. They have already penciled in some of that 77 ish billion dollars to go to China. Yeah. Yeah. Isn't that great. I, I thought China was part of what we're trying to protect ourselves from here. Certainly. not, not as a, you know, a hot war sort of a thing, but frankly, as our biggest competitor in the world, it is incredible. [00:10:29] The us share of chip manufacturing globally has dropped from 12%. From 37%, just 30 years ago. Okay. So we've lost two thirds of our pros. If you will, on the world market in making chips, Hey, you should have received this, uh, on when was it this week? Uh, Wednesday, Tuesday, uh, my weekly insider show notes. [00:10:56] There's links to a great article in here. From the semiconductor industry, themselves talking about what is going on, what really happened. And, uh, don't worry. It's only more than a trillion dollars. And then this on top of it, it's only another 250 billion. Don't worry about it. You'll be able to pay it back. [00:11:18] Yeah. Yeah. stick around. We'll be right back. [00:11:25] I don't know if you've heard of digital exhaust, it's kind of a new term. And it's talking about the things we leave behind the cookie crumbs, if you will, not cookies and browsers, but that's part of it. We're gonna talk about the browser you're using and the search engine. [00:11:42] We have a lot of choices when it comes to browsers. We've talked about it before, and if you'd like a copy of my browser, special report, of course, this it's free. [00:11:52] I wouldn't mention it. If it wasn't here and you can just get it by, go by emailing me, me@craigpeterson.com. You actually can't just get it, but I'll be glad to email it to you or we'll have Mary or. Send it on off to you? Me M E Craig peterson.com. Well, people have been worried about their data. Many of us have been worried a very long time, and then remember the whole Cambridge Analytica scandal. [00:12:23] It's amazing to me, how stuff gets politicized. I'm shaking my head. I just can't. People because bronch Obama got everything on everyone, on Facebook for his campaign. Not, not a beep, nothing. I, nothing. He had everything on everybody and Cambridge Analytica and there was just given to him by the way. And then Cambridge Analytica, uh, decided, okay, well here's what we're gonna do. [00:12:47] We're gonna make. This little program, people can play it. We'll we will, uh, advertise on Facebook and then we'll gather data on people who are there on Facebook and we'll use it for orange man. Bad Trump. Yeah, this will be great. And so the the exact opposite of what they did with president Obama. When he got all this information on tens of millions, I think it was actually hundreds of million. [00:13:15] People, uh, they decided this was bad. and they started making a big deal about it. And so a lot of people at that point decided, Hey, uh, what's happening here? What, what is going on? Should, would they have my information? Because remember this is an old adage. You've heard it a million times by now, but it bears repeating. [00:13:39] If you are not paying for something you or your information are the product. And that's exactly true. Exactly. True. If you are using Google maps, for instance, to get around, to do your GPS navigation, you are the product cuz Google is selling information. They collect information, right? That's what they. Do and you might have noticed recently you probably got an email from Google saying, uh, we're gonna be flushing, uh, your location, or at least some of your location information soon. [00:14:13] Did you, did you get that email from Google? I, I got it right. And I don't use Google very much, but I, I obviously I need to, I need to know about Google. Google's good for certain things, and I understand what it's doing. But it decided all of a sudden after the, again, left stuff, right. People were all worried that because there was no longer a national law on abortion, uh, by the way, there never has been a national. [00:14:46] Law on abortion. And in fact, that's what the Supreme court said. You can't make up a law in the court. You can rule on the application of the law in the court. They've gone, they've stepped over that boundary and decided they can rule on whether or not there should be a law. And so the court said, Hey, listen, this is a, at this point, a state's rights issue, right? [00:15:11] The 10th amendment to the us constitution, uh, the state should decide this. And the Congress didn't act there. There's no federal law about this. So the, these rulings were bad and people say, oh no, that's terrible. It was the first time it's ever no, there've been over 200 times where the Supreme court changed its mind. [00:15:34] Think of the dread Scott decision. If, if you even know what that is, well, you guys do cuz you're the best and brightest, but these people complaining probably have no clue about any of this stuff, right? None at all. So they're all upset because now, oh my gosh, my golly, um, because Roe V Wade, et cetera, was overturned. [00:15:55] Now they're going to be tracking me. Because my data is being sold. Cuz you remember that's how they came after these January six protestors, right. That were down in, in Washington, DC by using the GPS data that came from the apps that were there on their phones. Yeah. And, uh, that's also how it was proven that the election. [00:16:19] Uh, may have been stolen, but certainly had substantial fraud because they were able to buy the data. Look at the data show. What was pretty, obviously the, uh, acts of at least a thousand people that were completely illegal in ballot harvesting and. Box stuffing. Right? So again, GPS data, you can buy it. The federal, government's not allowed to keep data on us. [00:16:49] It's not allowed to spy on the citizens at all. Right. So what do they do? They go to these same data brokers and they buy the data. I sold it now. Well, we're not tracking, but people are you kidding me? We would never do that. But they're buying the tracking data from third parties. So they are tracking. Oh no, no, it's not us. [00:17:11] It's it's other people. So now they're worried. Well, if I go to an abortion clinic, are the state's attorneys general. That do not allow abortions in their states where the law does not allow it. Are they going to buy data and see that I went to an abortion clinic, even if I went to an abortion clinic out of state. [00:17:35] Now you can see their concern on that one. Right? So a again, now all of a sudden they're worried about tracking data. I, I just don't understand why they trust the government on one hand and don't trust it on another hand, I guess, that. People say right. The ability to hold two conflicting thoughts has truth in your mind at the same time, but they're concerned and it's legitimate. [00:18:00] So what happens. Google decides we're not going to, uh, keep location data on you. And that way none of the attorneys general can ask us forward or subpoena it cuz we just don't have it. And that was all because of the overturn of the court ruling on abortion, the federal court. So it, it, to me, it it's just so disingenuous for these people to only care about privacy when it's about them. [00:18:36] And I, I, I, again, I, I just don't understand it. My mother is that same way. I know she doesn't listen to this, so , I can say that, but it it's, uh, absolutely absolutely incredible to me that, uh, that, that happens. So what do you use. There there's a number of major search engines, real in the, in the world. [00:18:59] Really what you're looking at is Google. It's like the, the 800 pound gorilla out there. And then you also have Bing Microsoft search engine. There have been a few that have come and gone. There's some that I liked better. Like I loved Alta Vista much better. Because it had ING algebra operations that you could do much better than Google. [00:19:23] So I've ended up with Devon, think that I use now for searching if I need to, uh, to get real fancy searches going on, but I gotta mention duck dot go. Now it got a bit of a black eye recently, but the reality is if you want to keep your searches, private duck dot go is a way to go. Well, we talked about the top 100 hospitals in the country and how they were tracking you using Facebook or Google, uh, trackers cookies. [00:19:59] And they would know, oh, you just registered an appointment with an oncologist or, or whatever it might. B right. Which is private information, duck dot go does not have any tractors on it. They do not keep a history of what you've been searching for and they do not sell that stuff to advertisers. Now behind duck dot go is Bing. [00:20:23] But Bing does not get access to you. Only duck dot go does, and they don't keep any of that. So check it out online that kid's game used to play duck dot, go.com. Obviously I don't, uh, don't make any money off of that. Oh. And by the way, they have apps for Android and iOS and browser extensions stick around will be right back and visit me online. [00:20:49] Craig peterson.com. [00:20:52] I got a question from a parent whose son was serving over in the middle east and they were asking what was a safe messaging app to use. And they asked about what's app. So we're gonna talk about that right now. [00:21:08] There are a lot of different messaging apps that people are using and they all have different features, right? [00:21:17] Uh, there have different ways of doing things and the top are WhatsApp. Facebook messenger. Why would anyone use that? Uh, we chat again. Why would anyone use that vibe line telegram and IMO, which I'm not familiar with? This is according to ink magazine, the top seven messenger apps in the world. So why would people use those? [00:21:47] Okay. So let's, let's just talk about them very briefly. The, the two top ones in my mind that I want to talk about, but WhatsApp has 2 billion active users. It's the number one messaging app followed by WeChat, which is a Chinese messaging app with 1.2 billion. Users and WeChat is also used to make payments. [00:22:12] And they've got this whole social, social credit system in China, where they are tracking you deciding whether or not you posted something or said something in a chat that, uh, they don't like. And so you, you just, you can't get on the train to get to work and you lose your job, right. Yeah, they, they do that regularly. [00:22:32] And there are people in the us here that are trying to do very similar things. This Congress has, uh, not been the best. Let me put it that way. So should you use that of. We chat now, obviously, no, the next one is Facebook messenger also called messenger by meta. And it has close to a billion users. And again, they are watching you. [00:23:01] They are spying on you. They are tracking what you do, WhatsApp. I I use for, uh, one of my masterminds. The whole group is in on what's happened. I'm okay with that. Nothing terribly private that I'm worried about. There, there are things that are said or discussed that, that I'm not, uh, Perhaps happy that they're privy to, but in, in reality, WhatsApp is pretty good. [00:23:29] Now you have to make sure that when you're using something, something like WhatsApp that you have to turn on their privacy features. For end to end security because that's been a, a historical problem with WhatsApp. Yeah. They can have end to end encryption, but you have to turn it on. So what is end to end encryption and why does it matter? [00:23:57] Well, end to end encryption means if you are sending a message to someone or someones. They have, obviously have to have the same app that you do. And when it gets to the other side, uh, they can decrypt. So anyone in the middle. We'll just see a whole bunch of encrypted data, which just looks like trash. If, if it's encrypted properly, there's no real distinguishing, uh, portions to it. [00:24:30] If you will, or identifying factors that it's anything other than just random data, really good, uh, encryption does that, right? It does a, and. compression first and, and then messes with, we're not gonna get into how all of that works. I helped way back when to put PGP together at, uh, Phil. Zimmerman's pretty good privacy. [00:24:55] I actually still used some of that stuff today. And then PGP became G G, which is the GNU privacy, uh, G G and is well worth it as well. But that. Um, exactly what we're talking about. We're talking about regular messaging apps that regular people can use. I do use G G by the way, those of you who email me@craigpeterson.com, if it's actually me responding to you, it will be. [00:25:26] A message. That's cryptographically signed by G G so that you can verify that it was me and it wasn't Mary, or it wasn't Karen. So I, I do that on purpose as well. All right. I'm sorry, wander around a little bit here. WhatsApp is pretty commonplace. And is pretty good. Well, WhatsApp, as I mentioned, end end encryption. [00:25:50] But it's using the encryption from another project that's out there. And this is an open source project called signal. If you want to be secure. End to end if you don't want to leave any digital exhaust around use signal. It's very, very good. Um, Mo what is his name? Um, Moxi Marlin spike is the guy that founded it. [00:26:15] He ran that company for quite a while. It's a foundation. And, uh, as I recall, early 20, 22, he stepped down as the head of that foundation and other people have taken over, but he's even threatened to, and I assume he actually did build in some things into signal. That will make some of these Israeli programs that are used to crack into cell phones. [00:26:43] It'll make them fail. They'll crash because of bugs in their it's. Well, again, that's not what we're talking about right now, but signal. Again, if you're gonna send a message just like with WhatsApp, the other person, the receiver has to have signal on their device signals available for smartphones again, Android and iOS, you know? [00:27:07] What I feel about Android, which is don't use it. You're much better off. If you don't have much of a budget buying an older model iPhone, they're gonna be a lot safer for you. So signal, it will also run on your windows, computer, or your Mac, the same thing with WhatsApp, by the way. So WhatsApp more common, not the worst thing in the world for privacy signal, less common and definitely very good for privacy. [00:27:37] Now I mentioned apple here. I use max and I have ever, since they switched over to a Unix base, they actually put a mock microkernel and a free BSD user land, if and kernel on top of them. Um, the mock microkernel. So if, if you're total geek, you know what I'm talking about? It's designed to be safe and secure from the beginning. [00:28:02] Whereas with windows and with Android, it was shoehorned in the security, the privacy, right. It just wasn't there. So what should you do? Well, I, I, as I mentioned, you should be. Apple iOS devices. I'm not the world's apple fan. Okay. Don't get me wrong, but they are a lot more secure and the max are also very secure again. [00:28:32] Nothing's perfect. Uh, they have not been attacked as much as windows computers because of course, windows is more common, but having worked in the kernel and the network stack on both windows. Uh, the actual kernel, the actual source code of windows and Linux and BSD and system five. So all of the major core, uh, Linux distributions over the decades, I can tell you that. [00:29:05] The Unix world is far, far more secure. Now you don't have to worry about it. People look at it and say, well, what should I use? Well, if you are a geek, you should probably be using Linux. I do use Linux, but I, I will admit my main workstation is a 10 year old Mac. 10 years old. Uh, how long do your windows machines last? [00:29:31] Right. And, and it's still working great for me very fast. Still. It's a great little machine and we still have Mac laptops that are, uh, 20 years old. So they, they are designed and made to last same thing with the phones, but they can be more expensive. So look at refurbed, look at older models because it will save you. [00:29:55] You can be in the same price range as windows. You can be in the same price range as Android, and you can have much, much better privacy and security stick around, cuz we'll be right back. And if you sign up for my email list, you'll get my free insider show notes every Tuesday or Wednesday morning. [00:30:17] We're gonna talk about electric vehicles right now and what the wall street journal is calling the upside down logic of electric SUVs. And you know what? I agree with them here, but where are electric vehicles today and where are they going? [00:30:34] Electric vehicles are an interesting topic because in reality, we're not ready for them. [00:30:43] Our grid is not set up to handle electric vehicles. We are crazy what we're doing right now. Shutting down power plants. Germany is bringing nuclear plants that they had. Down back online. They're not fools. Nuclear is the cleanest right now, uh, source that we can possibly get don't fool yourselves by listening to people that tell you that, for instance, the solar cells you put on your roof are green because they are. [00:31:14] Not highly toxic, the manufacturing, distribution, and disposal of those things, California, we talked about this a couple of weeks ago has a huge problem now because 90% of those solar panels on people's roofs are ending up in landfills and are leaking toxic metal. into what little, uh, underground water supply California still has left. [00:31:42] And that's not just true of California. That's everywhere. So we are depending on more electricity, when we actually have less electricity, we're shutting things down. Look at Texas, right? They're oh, we're we're trying to be green, green, green, green, green, and people complain about Texas being conservative. [00:32:01] It's not, it's just very independent. They have their own electric grid. The only state in the nation that has its own electric grid. That's not tied in. To anybody else. The whole rest of the country is composed of two grids. So if one state isn't producing quite enough, they can potentially buy it from another one here in the Northeast. [00:32:24] We bring some of the power down from RI Quebec LAA, Leno. Over there in the north, right from the LG projects that they have up there. Of course it's from hydroelectric dams, but we, we exchange it all. We move it back and forth. But we're shutting down some of these relatively clean sources of energy, even cold now with all, all of the scrubbers and stuff. [00:32:54] But if you look at nuclear, particularly the new nuclear, it is as safe. It's far safer than burning, uh, natural gas that so many grids burn look in New Hampshire, doubling doubled. It doubled the cost of electricity in new H. because we didn't bring on the second nuclear reactor in Seabrook. Right. And we're burning natural gas to generate most of our electricity. [00:33:27] It doubled, it? It's absolutely crazy. The cost, the things that are happening in Washington and locally, like in New Hampshire, like in Texas, like in so many other states are making our lives much worse and. To top it all off. Now they're pushing electric vehicles, which again are not green. They are not safe. [00:33:53] They are hazardous to the environment in so many ways, but particularly. By their manufacturing. So if consumers and businesses really cared about the carbon dioxide that they're emitting, right. That greenhouse gas that's, uh, you know, just absolutely terrible. Uh, they might buy what what's selling right now. [00:34:19] Hmm. Not me. Look. Yeah, EVs electric vehicles like Ford Mustangs, mock E Hummers, EV that's from GM. The, uh, the wonderful new electric pickup. From Ford. Now these are huge vehicles. They are long range electric vehicles, which is what we want. Right. And they can be driven tens of thousands of miles before they rack up enough miles and save enough gasoline to compensate for the emissions created just to produce their batteries. [00:34:56] And that's according to their fans. And when we're talking about the fans, their, their, uh, predictions, their estimates, their statistics typically are what? A little tainted. Right? We talked about that earlier. Yeah. So it, it, it gets to be a problem doesn't it gets to be real problem. So what are they doing in, instead of making the small electric vehicles, like the Nissan leaf? [00:35:25] Which was a great little car. I've told the story of my neighbor, who has the, the leaves. He has a couple of them, and he installed a bunch of solar panels and he uses those to charge his leaves and to run around. Cuz most of what driving he does most driving, I do most of the driving, most people do is just short range, right? [00:35:45] It's less than 30 miles. He just, he loves it. Right, but he's not doing it because it's green. He realizes that it harms the environment to have those solar cells and it harms the environment to drive those electric cars that were very harmful to be made the batteries right now from these electric cars, the outtakes they are storing just like nuclear waste, although there's far more of it than there is. [00:36:15] The nuclear waste, a separate topic entirely, really? I guess there isn't a whole lot of correlation there, but they, they're not able to recycle so many of these batteries. We just don't have the technology for it. So why would you make these big electric vehicles, these sports utility vehicles, these trucks that have the long ranges. [00:36:42] And not something that's nice and small th think European, right? Think of the stupid car from Merc. I mean the smart car from Mercedes, uh, that little tiny car that works great in European cities. Where you don't have a lot of space to park the roads. Aren't very wide. You can kind of zoom around zip in and out fine parking. [00:37:02] And you're not going fast. Not going far makes sense. Right? Same thing with like a Prius with the smaller engines. And yet you see people whipping down the highway passing me. Doing the exact opposite thing that you'd think they'd wanna do. You're driving a small car with a small engine. Maybe it's a hybrid electric gas. [00:37:24] Maybe it's a plug-in hybrid. To do what to stop CO2, supposedly to save the environment. And yet at the exact same time, you are causing more harm than you need to, to the environment by zooming down the highway. That's not what these things are made for, not what they're designed for, but that is what most people could use. [00:37:45] And yet G. Ford Chrysler, none of them are making the vehicles that fit into that part of the marketplace. The other nice thing about the smaller vehicles is they don't require as long to charge cuz they don't have to charge up these big battery packs because you're not going that far. So it's less of a demand potentially on the grid. [00:38:12] Because again, even if you drive that big electric SUV, 30 miles. You are hauling around a thousand pounds, maybe more of batteries that you don't actually need to haul around. See again, it goes back to how so many of us are looking at this stuff. Just like the original Prius poll that I've talked about. [00:38:39] So many times where the number one reason people said that they drove a Prius. This was some 70% of the people was because of what they thought the purchaser of the Prius thought other people would think about them. , this is, this is a real, real problem. You know, the assumption that electric vehicle stops oil from coming out of the ground stops natural gas from coming out of the ground, stops coal from being mined. [00:39:08] That assumption is problematic because it is not true. And when it comes to the carbon footprint, again, I obvious. Obviously the, the environment is changing. The temperatures are changing. It it's obvious, right? Climate denier, some might call me, but it's obvious that climate's changing. It has always been changing Mount Saint Helen's eruption, put more carbon dioxide into the atmosphere than mankind has since the beginning of. [00:39:46] So look at these volcanic eruptions and say, oh, okay. So we've barely scratched the surface as humankind, far less than 1% of global warming is actually caused by humans. but it it's about control, but this isn't a political show. Uh okay. Uh, I guess I am. So let's talk about the next article I had in my newsletter that came out this week again, Tuesday or Wednesday, you can sign up for it. [00:40:17] It's absolutely free. This is my free newsletter@craigpetersondotcomorjustsendmeanemailmeatcraigpeterson.com and ask to be signed up. It looks like president Biden is maybe thinking about going nuclear. I talked about this on the air earlier this week, cuz there's a couple of really interesting things happening. [00:40:41] One is the federal government has authorized some of these new nuclear technologies. To go online. So they've got these different plants. There's a number of different types of plants that are out there and different technologies, but all of them hyper safe and they are actually in small production. [00:41:07] Pretty darn cool. The second thing which I found particularly interesting is that at least. Three times over the last few weeks, president Biden has talked about nuclear power just in passing, right? He, I think he's trying to get his base to get used to the idea because he's been trying to eliminate all forms of energy consumption, but he does seem to maybe favor development of nuclear power or whoever is writing his speeches for him, you know, nuclear. [00:41:41] Is carbon friendly, very carbon friendly, friendlier than windmills or solar parks. And it's a lot more reliable. So I'm, I'm happy about that new plants coming online, just small ones. And that frankly is the future of nuclear, not these huge, huge, and they, he he's talking about it. We'll see, it's absolutely green. [00:42:07] Even as I mentioned, Germany is bringing nuclear plants back online and the European union has declared that nuclear is green technology. And. I'm shocked here because apparently I'm agreeing with the European parliament. Oh wow. What's going on? Hey, visit me online. Craig peterson.com. Make sure you get my insider show notes and the trainings that come out. [00:42:39] Craig peterson.com. [00:42:41] Hey, it looks like if you did not invest in crypto, you were making a smart move and not moving. Wow. We got a lot to talk about here. Crypto has dived big time. It's incredible. What's happened. We get into that more. [00:42:58] Crypto currencies. It, it it's a term for all kinds of these basically non-government sanctioned currencies. [00:43:08] And the idea behind it was I should be able to trade with you and you should be able to trade with me. We should be able to verify the transactions and it's kind of nobody's business as to what's happening behind the scenes. And yet in reality, Everybody's business because all of those transactions are recorded in a very public way. [00:43:33] So crypto in this case does not mean secret or cryptography. It's actually referring to the way the ledgers work and your wallets and, and fact, the actual coins themselves, a lot of people have bought. I was talking with my friend, Matt earlier this week and Matt was saying, Hey, listen, uh, I made a lot of money off of crypto. [00:43:59] He's basically a day trader. He watches it. Is it going up? Is it going down? Which coin is doge coin? The way to go? Cuz Elon must just mentioned it. Is it something else? What should I do? And he buys and sell and has made money off of it. However, a lot of people have. And held onto various cryptocurrencies. [00:44:21] Of course, the most popular one. The one everybody knows about is Bitcoin and Bitcoin is pretty good stuff, you know, kind of bottom line, but 40% right now of Bitcoin investors are underwater. Isn't that incredible because of the major dropoff from the November peak. And this was all started by a problem that was over at something called Tara Luna, which is another cryptocurrency now. [00:44:53] You know, already that there is a ton of vol a ton of, uh, changes in price in various cryptocurrencies, Bitcoin being of course a real big one where, you know, we've seen 5,000, $10,000 per Bitcoin drops. It, it really is an amazingly, uh, fluid if you will coined. So there's a number of different people that have come out with some plans. [00:45:21] How about if we do kinda like what the us dollar used to do, which is it's tied to a specific amount of gold or tied to a specific amount of silver. Of course, it's been a while since that was the case. Uh, president Nixon is the one that got us off of those standards, but. Having gold, for instance, back in your currency means that there is going to be far less fluctuation and your currency means something. [00:45:51] See, the whole idea behind currency markets for government is yeah, you do print money and you do continue to increase the amount of money you print every year. Because what you're trying to do is create money for the. Goods product services that are created as well. So if, if we create another million dollars worth of services in the economy, there should be another million dollars in circulation that that's the basic theory. [00:46:22] Monetary theory really boiling it. Right. Down now of course, you know, already our government has printed way more than it. Maybe should have. It is certainly causing inflation. There's no doubt about that one. So they're looking at these various cryptocurrencies and saying, well, what can we do? How can we have like a gold standard where the us dollar was the currency of the world used and it all its value was known. [00:46:48] You see, having a stable currency is incredibly important for consumers and businesses. A business needs to know, Hey, listen, like we sign a three year contract with our vendors and with our customers. And so we need a stable price. So we know what's our cost going to be, what can we charge our customer here? [00:47:08] Can the customer bear the price increases, et cetera. The answer to most of those questions of course is no, they really, they really can't is particularly in this day and age. So having. Fixed currency. We know how much it's worth. I know in two years from now, I'm not gonna be completely upside down with this customer because I'm having to eat some major increases in prices. [00:47:33] And as a consumer, you wanna look at it and say, wow, I've got a variable rate interest rate on my mortgage. And man, I remember friends of mine back in the eighties, early eighties, late seventies, who just got nailed by this. They had variable rate interest loan on their home because that's all they could get. [00:47:52] That's all they could afford. So the variable rate just kept going up. It was higher than credit cards are nowadays. And I remember a friend of mine complaining, they had 25% interest and that's when they lost a house because 25% interest means if you have a a hundred thousand dollars loan, you got $25,000 in interest that year, you know, let alone principal payments. [00:48:16] So it, it was a really. Thing. It was really hard for people to, to deal with. And I, I can understand that. So the cryptocurrency guys. I said, okay, well let's tie it to something else. So the value has a value and part of what they were trying to tie it to is the us dollar. That's some currencies decided to do that. [00:48:41] And there were others that tried to tie it to. Assets. So it wasn't just tied to the dollar. It was okay. We have X dollars in this bank account and that's, what's backing the value of our currency, which is quite amazing, right. To think about that. Some of them are backed by gold or other precious metals. [00:49:04] Nowadays that includes a lot of different metals. Well, this one coin called Tara Luna dropped almost a hundred percent last. Isn't that amazing. And it had a sister token called Tara us D which Tara Luna was tied to. Now, this is all called stablecoin. Right? The idea is the prices will be stable. and in the case of Tara and Tara S D the stability was provided by a computer program. [00:49:39] So there's nothing really behind it, other than it can be backed by the community currencies themselves. So that'ss something like inter coined, for instance, this is another one of the, there are hundreds of them out there of these, uh, cryptocurrencies. The community backs it. So the goods and services that you can get in some of these communities is what gives value to inter Pointe money system. [00:50:05] Now that makes sense too, right? Because the dollar is only worth something to you. If it's worth something to someone else, right. If you were the only person in the world that had us dollars, who, who would want. Like, obviously the economy is working without us dollars. So why would they try and trade with you? [00:50:27] If you had something called a us dollar that nobody else had, or you came up with something, you made something up out of thin air and said, okay, well this is now worth this much. Or it's backed by that et. Because if again, if you can't spend it, it's not worth anything. Anyhow, this is a very, very big deal because on top of these various cryptocurrencies losing incredible amounts of money over the last couple of weeks, We have another problem with cryptocurrencies. [00:51:01] If you own cryptocurrencies, you have, what's called a wallet and that wallet has a transaction number that's used for you to track and, and others to track the money that you have in the cryptocurrencies. And it it's, um, pretty good. Fun function or feature. It's kind of hard for a lot of people to do so they have these kind of crypto banks. [00:51:23] So if you have one of these currencies, you can just have your currency on deposit at this bank because there's, there's a whole bunch of reasons, but one of the reasons is if. There is a, a run on a bank, or if there's a run on a cryptocurrency, currencies have built into them incredibly expensive penalties. [00:51:47] If you try and liquidate that cryptocurrency quickly. And also if there are a lot of people trying to liquidate it. So you had kind of a double whammy and people were paying more than three. Coin in order to sell Bitcoin. And so think about that. Think about much of Bitcoin's worth, which is tens of thousands of dollars. [00:52:07] So it's overall, this is a problem. It's been a very big problem. So people put it into a bank. So coin base is one of the big one coin coin base had its first quarter Ernie's report. Now, this is the us' largest cryptocurrency exchange and they had a quarterly loss for the first quarter of 2022 of 430 million. [00:52:37] That's their loss. And they had an almost 20% drop in monthly users of coin. So that's something right. And they put it in their statement, their quarterly statement here as to, you know, what's up. Well, here's the real scary part Coinbase said in its earning earnings report. Last Tuesday that it holds the. [00:53:03] 256 billion in both Fiat currencies and crypto currencies on behalf of its customers. So Fiat currencies are, are things like the federal reserve notes, our us dollar. Okay. A quarter of a trillion dollars that it's holding for other people kind of think of it like a bank. However, they said in the event, Coinbase we ever declare bankruptcy, quote, the crypto assets. [00:53:33] We hold in custody on behalf of our customers could be subject to bankruptcy proceedings. Coinbase users would become general unsecured creditors, meaning they have no right to claim any specific property from the exchange in proceedings people's funds would become inaccessible. Very big deal. Very scary for a very, very good reason. [00:54:00] Hey, when we come back, uh, websites, you know, you go, you type stuff in email address, do you know? You don't even have to hit submit. In most cases, they're stealing it. [00:54:12] I'm sure you've heard of JavaScript in your browser. This is a programming language that actually runs programs right there in your web browser, whether you like it or not. And we just had a study on this. A hundred thousand websites are collecting your. Information up-front. [00:54:29] I have a, in my web browser, I have JavaScript turned off for most websites that I go to now, JavaScript is a programming language and it lets them do some pretty cool things on a webpage. [00:54:43] In fact, that's the whole idea behind Java. Uh, just like cookies on a web browser where they have a great use, which is to help keep track of what you're doing on the website, where you're going, pulling up other information that you care about, right? Part of your navigation can be done with cookies. They go on and on in their usefulness, but. [00:55:06] Part of the problem is that people are using them to track you online. So like Facebook and many others will go ahead and have their cookies on other websites. So they know where you're going, what you're doing, even when you're not on Facebook, that's by the way, part of. The Firefox browser's been trying to overcome here. [00:55:30] They have a special fenced in mode that happens automatically when you're using Firefox on Facebook. Pretty good. Pretty cool. The apple iOS devices. Use a different mechanism. And in fact, they're already saying that Facebook and some of these others who sell advertiser, Infor advertisers information about you have really had some major losses in revenue because apple is blocking their access to certain information about you back to Javas. [00:56:07] It's a programming language that they can use to do almost anything on your web browser. Bad guys have figured out that if they can get you to go to a website or if they can insert and add onto a page that you're visiting, they can then use. Your web browser, because it's basically just a computer to do what well, to mind Bitcoin or other cryptocurrencies. [00:56:33] So you are paying for the electricity for them as your computer is sitting there crunching on, uh, these algorithms that they need to use to figure out how to find the next Bitcoin or whatever. Be, and you are only noticing that your device is slowing down. For instance, our friends over on the Android platform have found before that sometimes their phones are getting extremely hot, even when they're not using them. [00:57:00] And we've found that yeah, many times that's just a. Bitcoin minor who has kind of taken over partial control of your phone just enough to mind Bitcoin. And they did that through your web browser and JavaScript. So you can now see some of the reasons that I go ahead and disable JavaScript on most websites I go to now, some websites aren't gonna work. [00:57:23] I wanna warn you up front. If you go into your browser settings and turn off JavaScript, you are going. Break a number of websites, in fact, many, many websites that are out there. So you gotta kind of figure out which sites you want it on, which sites don't you want it on. But there's another problem that we have found just this week. [00:57:44] And it is based on a study that was done. It's reported in ours Technica, but they found. A hundred thousand top websites, a hundred thousand top websites. These include signing up for a newsletter making hotel reservation, checking out online. Uh, you, you probably take for granted that you nothing happens until you hit submit, right? [00:58:10] That used to be the case in web 1.0 days. It isn't anymore. Now I wanna point out we, I have thousands of people who are on my email list. So every week they get my, my, uh, insider show notes. So these are the top articles of the week. They are, you know, usually six to 10 articles, usually eight of them that are talking about cybersecurity, things of importance in. [00:58:38] The whole radio show and podcast are based on those insider show notes that I also share with the host of all of the different radio shows and television shows that I appear on. Right. It's pretty, pretty cool. So they get that, but I do not use this type of technology. Yeah. There's some JavaScript that'll make a little sign up thing, come up at the top of the screen, but I am not using technology that is in your face or doing. [00:59:07] What these people are doing, right? So you start filling out a form. You haven't hit cement. And have you noticed all of a sudden you're getting emails from. Right. It's happened to me before. Well, your assumption about hitting submit, isn't always the case. Some researchers from KU LUN university and university of Lue crawled and analyzed the top 100,000 websites. [00:59:37] So crawling means they have a little robot that goes to visit the webpage, downloads all of the code that's on the page. And then. Analyzed it all right. So what they found was that a user visiting a site, if the, the user is in the European union is treated differently than someone who visits the site from the United States. [01:00:00] Now there's a good reason for this. We've helped companies with complying with the GDPR, which are these protection rules that are in place in the European union. And that's why you're seeing so many websites. Mine included that say, Hey, listen, we do collect some information on you. You can click here to find out more and some websites let just say no, I don't want you to have any information about me. [01:00:25] We collect information just so that you can navigate the site properly. Okay. Very basic, but that's why European union users are treated differently than those coming from the United States. So this new research found that over 1800 websites gathered an EU user's email address without their consent. So it's almost 2000 websites out of the top 100,000. [01:00:54] If you're in the EU and they found. About well, 3000 websites logged a us user's email in some form. Now that's, before you hit submit. So you start typing in your email, you type in your name and you don't hit submit. Many of the sites are apparently grabbing that information, putting it into the database and maybe even starting using it before you gave them explicit permission to do. [01:01:27] Isn't that a fascinating and the 1800 sites that gathered information on European news union users without their consent are breaking the law. That's why so many us companies decided they had to comply with the GDPR because it's a real big problem. So these guys also crawled websites for password leaks and May, 2021. [01:01:54] And they found 52 websites where third parties, including Yex Yex is. Big Russian search engine a and more were collecting password data before submission. So since then the group went ahead and let the websites know what was happening, what they found, uh, because it's not necessarily intentional by the website itself. [01:02:20] It might be a third party, a third party piece of software. That's doing it. They, they informed those sites. Hey, listen, you're collecting user data before there's been explicit consent to collect it. In other words, you, before you hit the submit button and they thought, wow, this is a very surprising, they thought they might find a few hundred website, but. [01:02:44] Course of a year now they found that there were over 3000 websites really that were doing this stuff. So they presented their findings at Usenet. Well, actually they haven't presented 'em yet. Cuz it's gonna be at use N's. In August and these are what they call leaky forums. So yet another reason to turn off JavaScript when you can. [01:03:08] But I also gotta add a lot of the forums do not work if JavaScript's not enabled. So we gotta do something about it. Uh, maybe complain, make sure they aren't collecting your. Maybe I should do a little course on that one so you can figure out are they doing it before even giving permission? Anyhow, this is Craig Peter son. [01:03:29] Visit me online. Craig Peter son.com and sign up for that. No obligation inside your show notes. [01:03:35] We are shipping all kinds of military equipment over to Ukraine. And right now they're talking about another $30 billion worth of equipment being shipped to what was the world's number one arms dealer Ukraine. [01:03:52] I'm looking right now at an article that was in the Washington post. And you know, some of their stuff is good. [01:04:00] Some of their stuff is bad, I guess, kinda like pretty much any media outlet, but they're raising some really good points here. One of them is that we are shipping some pretty advanced equipment and some not so advanced equipment to Ukraine. To help them fight in this war to protect themselves from Russia. [01:04:24] Now, you know, all of that, that's, that's pretty common. Ultimately looking back in history, there have been a lot of people who've made a lot of money off of wars. Many of the big banks financing, both sides of wars. Going way, way back and coming all the way up through the 20th century. And part of the way people make money in war time is obviously making the equipment, the, and supplies and stuff that the armies need. [01:04:57] The other way that they do it is by trading in arms. So not just the supplies. The bullets all the way through the advanced missile systems. Now there's been some concerns because of what we have been seen online. We've talked about telegram here before, not the safest web, you know, app to use in order to keep in touch. [01:05:23] It's really an app for your phone and it's being used. Ukraine to really coordinate some of their hacker activities against Russia. They've also been using it in Russia, te telegram that is in order to kind of communicate with each other. Ukraine has posted pictures of some of the killed soldiers from Russia and people have been reaching out to their mothers in Russia. [01:05:53] They've done a lot of stuff with telegram it's interest. And hopefully eventually we'll find out what the real truth is, right? Because all sides in the military use a lot of propaganda, right? The first casualty in war is the truth. It always has been. So we're selling to a country, Ukraine that has made a lot of money off of selling. [01:06:18] Been systems being an inter intermediary. So you're not buying the system from Russia? No, no. You're buying it from Ukraine and it has been of course, just as deadly, but now we are sending. Equipment military great equipment to Ukraine. We could talk about just that a lot. I, I mentioned the whole lend lease program many months ago. [01:06:44] Now it seems to be in the news. Now takes a while for the mainstream media to catch up with us. I'm usually about six to 12 weeks ahead of what they're talking about. And so when we're talking about Lynn Le, it means. We're not giving it to them. We're not selling it to them. We're just lending them the equipment or perhaps leasing it just like we did for the United Kingdom back in world. [01:07:10] Wari, not a bad idea. If you want to get weapons into the hands of an adversary and not really, or not an adversary, but an ally or potential ally against an adversary that you have, and they have. But part of the problem is we're talking about Ukraine here. Ukraine was not invited in NATO because it was so corrupt. [01:07:33] You might remember. they elected a new president over there that president started investigating, hired a prosecutor to go after the corruption in Ukraine. And then you heard president Joe Biden, vice president at the time bragging about how he got this guy shut down. Uh, yeah, he, he got the prosecutor shut down the prosecutor that had his sights on, of course hunter Biden as well as other people. [01:08:00] So it it's a real problem, but. Let's set that aside for now, we're talking about Ukraine and the weapon systems we've been sending over there. There have been rumors out there. I haven't seen hard evidence, but I have seen things in various papers worldwide talking about telegrams, saying. That the Ukrainians have somehow gotten their hands on these weapons and are selling them on telegram. [01:08:29] Imagine that, uh, effectively kind of a dark web thing, I guess. So we're, we're saying, well, you know, Biden administration, uh, you know, yeah. Okay. Uh, that, that none of this is going to happen. Why? Well, because we went ahead and we put into the contracts that they could not sell or share or give any of this equipment away without the explicit permission of the United States go. [01:09:00] Well, okay. That, that kind of sounds like it's not a bad idea. I would certainly put it into any contract like this, no question, but what could happen here? If this equipment falls into the hands of our adversaries or, or other Western countries, NATO countries, how do you keep track of them? It it's very hard to do. [01:09:22] How do you know who's actually using. Very hard to do so enforcing these types of contracts is very difficult, which makes a contract pretty weak, frankly. And then let's look at Washington DC, the United States, according to the Washington post in mid April, gave Ukraine a fleet of I 17 helicopter. Now these MI 17 helicopters are Russian, originally Soviet designs. [01:09:55] Okay. And they were bought by the United States. About 10 years ago, we bought them for Afghan's government, which of course now has been deposed, but we still have our hands on some of these helicopters. And when we bought them from Russia, We signed a contract. The United States signed a contract promising not to transfer the helicopters to any third country quote without the approval of the Russian Federation. [01:10:27] Now that's according to a copy of the certificate that's posted on the website of Russia's federal service on military technical cooperation. So there you. Russia's come out and said that our transfer, those helicopters has grossly violated the foundations of international law. And, and you know, what they, it has, right. [01:10:48] Arms experts are saying that Russia's aggression Ukraine more than justifies us support, but the violations of the weapons contracts, man, that really hurts our credibility and the, our we're not honoring these contract. How can we expect Ukraine to honor those contracts? That's where the problem really comes in. [01:11:13] And it's ultimately a very, very big problem. So this emergency spending bill that it, you know, the $30 billion. Makes Ukraine, the world's single largest recipient of us security assistance ever. They've received more in 2022 than United States ever provided to Afghanistan, Iraq, or Israel in a single year. [01:11:40] So they're adding to the stockpiles of weapons that we've already committed. We've got 1400 stinger anti-aircraft systems, 5,500 anti tank, Mitch missiles, 700 switch blade drones, nine 90. Excuse me, long range Howards. That's our Tillery 7,000 small arms. 50 million rounds of ammunition and other minds, explosives and laser guided rocket systems, according to the Washington post. [01:12:09] So it's fascinating to look. It's a real problem. And now that we've got the bad guys who are using the dark web, remember the dark web system that we set up, the onion network. Yeah. That one, uh, they can take these, they can sell them, they can move them around. It is a real problem. A very big problem. What are we gonna do when all of those weapons systems come back aimed at us this time? [01:12:40] You know, it's one thing to leave billions of dollars worth of helicopters, et cetera, back in Afghanistan is the Biden administration did with their crazy withdrawal tactic. Um, but at least those will wear out the bullets, missile systems, Howard, yours, huh? Different deal. [01:13:00] It seems like the government calls war on everything, the war against drugs or against poverty. Well, now we are looking at a war against end to end encryption by government's worldwide, including our own. [01:13:17] The European union is following in America's footstep steps, again, only a few years behind this time. [01:13:26] Uh, but it's not a good thing. In this case, you might remember a few have been following cybersecurity. Like I have back in the Clinton administration, there was a very heavy push for something called the clipper chip. And I think that whole clipper chip. Actually started with the Bush administration and it was a bad, bad thing, uh, because what they were trying to do is force all businesses to use this encryption chip set that was developed and promoted by the national security agency. [01:14:04] And it was supposed to be an encryption device that is used to secure, uh, voice and data messages. And it had a built in. Back door that allowed federal state, local law enforcement, anybody that had the key, the ability to decode any intercepted voice or data transmissions. It was introduced in 93 and was thank goodness. [01:14:32] Defunct by 1996. So it used something called skip Jack man. I remember that a lot and it used it to transfer dilly or Diffy excuse me, Hellman key exchange. I've worked with that before crypto keys. It used, it used the, uh, Des algorithm, the data encryption standard, which is still used today. And the Clinton administration argued that the clipper chip. [01:14:59] Absolutely essential for law enforcement to keep up with a constantly progressing technology in the United States. And a lot of people believe that using this would act as frankly, an additional way for terrorists to receive information and to break into encrypted information. And the Clinton administration argued that it, it would increase national security because terrorists would have to use it to communicate with outsiders, bank, suppliers, contacts, and the government could listen in on those calls. [01:15:33] Right. Aren't we supposed to in United States have have a right to be secure in our papers and other things, right? The, the federal government has no right to come into any of that stuff unless they get a court order. So they were saying, well, we would take this key. We'll make sure that it's in a, a lock box, just like Al gore social security money. [01:15:55] And no one would be able to get their hands on it, except anyone that wanted to, unless there was a court order and you know how this stuff goes, right. It, it just continues to progress. And. A lot worse. Well, there was a lot of backlash by it. The electronic privacy information center, electronic frontier foundation boast, both pushed back saying that it would not. [01:16:20] Only have the effect of, of not, excuse me, have the effect of this is a quote, not only subjecting citizens to increased impossibly illegal government surveillance, but that the strength of the clipper trips encryption could not be evaluated by the public as its design. Was classified secret and that therefore individuals and businesses might be hobbled with an insecure communication system, which is absolutely true. [01:16:48] And the NSA went on to do some things like pollute, random number generators and other things to make it so that it was almost impossible to have end-to-end encrypted data. So we were able to kill. Many years ago. Now what about 30 years ago? Uh, when they introduced this thing? Well, it took a few years to get rid of it, but now the EU is out there saying they want to stop end, end encryption. [01:17:15] The United States has already said that, or the new director of Homeland security has, and as well as Trump's, uh, again, Homeland security people said we need to be able to break the. And, and we've talked about some of the stories, real world stories of things that have happened because of the encryption. [01:17:36] So the EU has now got a proposal forward that would force tech companies to scan private messages for child sexual abuse material called CSAM and evidence of grooming. Even when those messages are, are supposed to be protected by end to end encrypt. So we know how this goes, right? It, it sta
Eileen traveled to Valencia, Spain and dodged cyclists to test drive the new Lamborghini Huracán Technica. Then, she went to San Francisco with The Stig to drive the new Lucid Air GT and GT Performance. She and Nicole discuss the models they've been driving their home turf around home lately.See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
Do You Know Anyone Who Uses TikTok? Kids Are Dying Because of It! TikTok has been in the news for a lot of reasons. It is now confirmed. It is used for Chinese spy operations, but the big problem right now is the kids that are dying because of TikTok. [Automatic transcript follows] You are not alone. I'm Craig Peterson TikTok has been in the crosshairs for quite a while. This is a Chinese company. Tencent is the Chinese company that started them up and they really kind of got their foundation through what you'd call challenges probably. [00:00:37] Everybody remembers the ice bucket challenge and that ice bucket challenge was floating around. They were doing it on YouTube, TikTok everywhere, and it was to benefit really ALS. Which is absolutely kind of fantastic. And this was eight years ago, I guess. I don't know, 10 years, 2014, I think actually, uh, a long time ago. [00:01:03] I remember like it was yesterday and they raised apparently $115 million. The idea was that you would challenge someone else to do this ice bucket challenge and in, so doing, you would donate money to ALS. That is really kind of cool. What a great idea for ALS. So I would, for instance, get challenged by someone who dumped a bucket of ice water over their head. [00:01:34] To do the same and donate to ALS Lou Gehrig's disease. That's kind of cool. Obviously they're not supporting Lou Gehrigs are supporting the research and due stopping it. Right. And people did it. And as I said, $115 million later, ALS research is probably a little further along. You kind of hope so it's easy in a big organization to chew up $115 million. [00:02:00] That's for sure. But bill gates did it. Ton of celebrities did it. And ultimately people took that basic idea and, and tried to put it into other types of fundraisers. You know, that's all well and good, you know, it kind of kind of died down, uh, for a while. They did a whole bunch of other things I'm looking right now, by the way. [00:02:28] Uh, let's see. Yeah, it was ALS association. This is Wikipedia, which is, uh, sometimes to believe be believed most of the time not. And a, the ALS site was where I was quoing from before Wikipedia is saying that. There was over 220 million worldwide raised for ALS research. So it's probably the difference between worldwide and in the us. [00:02:54] So they wanted to make it kind of an annual event. It just didn't happen. And the cold water challenge. It started really in 1991. So they, they took it and they ran with it. Well, one of the things that TikTok has been doing a lot of is challenges and they they're different kinds of challenges. They have musical challenges where someone will. [00:03:20] Post, uh, some music usually by a star of some sort. And they'll go ahead and have a, maybe a dance challenge and maybe a, you know, a challenge for your kitty cat or your dog, whatever, what, whatever it might be. But it's been really good for TikTok to grow. And a lot of people are doing it. Different, crazy things that they've done. [00:03:45] You've got the gorilla glue girl. Do you remember her? she, she decided to use gorilla glue in her hair rather than I guess some sort of, uh, I don't know. Oil or something to hold her hair down. And it definitely held her hair down. She sued, she sued them. It's absolutely crazy what she did. So the gorilla glue girl, probably not really a challenge, but she, uh, this is CRA, this is when the New York post undoubtedly cemented her place on talk's most stupid Mount Rushmore. [00:04:20] Because she slathered her hair with gorilla glue and she had to go in and get it. Surgically repaired. It took four hours, $20,000 in donations came in hundreds of free air products, even a full-time agent. The DIY vampire fangs. Uh, this is crazy. This is in Halloween a couple of years ago. Super gluing costume vampire fangs to your teeth. [00:04:50] Uh, 9 million views on that one. Tooth filing. Oh, this is crazy, absolutely crazy. They I'm, I'm looking at a picture of it right now of the video, one of the videos. Anyway, anyways, it was on TikTok and, uh, you know, this is kind of the realm of toothless TikTok challenges, but. They, uh, they were attempting to fix their uneven smiles by using a nail file to sand their teeth down the incisors. [00:05:24] If they were, were a little bit too big. Oh, man, the dentist got upset about that for very good reason. You're destroying the enamel on the outside of your teeth. Irreparable damage, the face wax challenge. Oh, look at this picture. This is crazy billions of videos in counting. Uh, they they're putting wax, although wax all over people's face. [00:05:50] Oh, my goodness. So they caked the whole face, including the eyes with wax, like it's, you know, casting mold. Have you seen those things before they even have wax dip Q ticks tips stuck in their noses to get rid of those nasal hairs? Oh man. Very, very traumatic. Um, I'm not gonna talk about this one. It involves a sensitive body part, the corn cob challenge. [00:06:22] Uh, this is, uh, cons eating corn by attaching the cob. That or to a spinning drill bit. If you can believe that. Oh man, 22 hamburgers. Here's another one. The cereal challenge. Uh, a person pours milk and cereal into the open mouth of a person laying down and eats breakfast from the human bowl. Choking hazards. [00:06:50] Obviously there, the skull breaker challenge, this apparently started in Venezuela and it depicted three friends jumping next to each other as the book ending, Bud's kick in the middle guy's feet out from under him. So what ends up happening is that person crashes to the ground landing on their back, hitting. [00:07:12] The head in the process injuries reported Miami, New York, New Jersey, Arizona, uh, Dayton beach, Florida police have charged two high school teens with misdemeanor, battery and cyber bullying, Mexico. The penny challenge. Oh my gosh. Um, This involves. And I talked about this one here on the radio, too, taking a penny and putting it on a plug. [00:07:41] So you partially plug. A plug into the wall, into the socket and then you stick a penny behind it to shore out the leads. Yeah. So when the, when the penny or whatever coin you're putting in there hits those metal prongs there's sparks electrical system damage, and some cases fire, uh, them fire marshal down in, uh, one of the towns. [00:08:08] Ostro key, I guess it is in mass. Uh, has a photo of a scorched outlet in Holden. Oh, there you go. Reportedly caused by the viral prank. The Benadryl challenge, Chacha slide, pee your pants. Uh, [00:08:31] there's another one, the other side, verbal abuse challenge, mom and dads verbally abusing their kids. I color them a mistake in some cases mentioning the word abortion. Oh my goodness. Flash mobs. Uh, dipping challenge. Oh, that'll make you sweet eating and swallowing dip and the blackout challenge. That's the one we're talking about right now. [00:08:54] There there's so many of these things. If you don't know what's going on on TikTok, this is it, right. I, I just told you a bunch that are dangerous. Absolutely crazy. Nobody should be doing that sort of stuff, but they are, well, parents are saying now the TikTok failed to act after the first reported death in this blackout challenge, as you can guess, the blackout challenge is where kids black out. [00:09:25] They have to strangle themselves until they pass. This was in my emails this week, this whole thing, I've got a link to some of these articles. You'll find it@craigpeterson.com. If you didn't get it on Tuesday morning, make sure you go to Craig peterson.com and sign up right now. But parents of two girls, these are two of the seven kids that are known to have died from this blackout challenge. [00:09:53] Are suing these girls, their daughters that died were ages eight and nine nine. They're claiming according to ours, Technica that their kids became addicted to TikTok. They were fed a constant stream of seemingly harmless challenge videos, persuading them to participate and then died after attempting the blackout challenge. [00:10:22] So they're seeking damages from TikTok for the product design. Now remember TikTok, isn't the one coming up with these challenges. It's the users who are on TikTok that are coming up with them. Now TikTok did respond. He told the New York, they told the New York times the spokesperson that the, the company would not comment on continuing litigation. [00:10:45] And they also linked a prior company statement to people magazine about a 10 year old girl who also died after attempting the blackout challenge. At that time, TikTok said the disturbing challenge predated their platform and had never become a TikTok. Trend now we know TikTok just a few weeks ago. [00:11:06] Confirmed has been sending all of the videos, all of the user information, everything to China. So there you have it avoid TikTok and man, don't let your kids on it. Stick around. We'll be right back. [00:11:25] Hey, Microsoft is giving me nightmares again, and frankly, much of the cybersecurity community because of their change. They just change direction in a way that is much, much less safe. I, I don't know what's going on there. [00:11:42] We over the years have seen Microsoft be just kind of the bane of our existence. Anybody that's trying to stay secure, it's been terrible. [00:11:55] There's software, just horrible. It was not designed but frankly, find frankly. All it's just crazy. And then they brought Dave Cutler in and I worked on NT, the pre one, oh, versions, windows, NT, their new technology, which kind of underlines all of the modern versions of Microsoft windows. And what happens well, instead of doing things securely, really following in the footsteps of a. [00:12:28] Call print system, digital equipment corporation. They decided to just go completely different direction and, uh, rip things out and must make this compatible with anything that's ever been written, kind of the Intel philosophy. And by doing all of that, they lost all of the wonderful security that VMs had. [00:12:48] This operating system that Dave Cutler had kind of led up over in the deck world. we ended up with a piece of garbage, really? It was just terrible. Oh my goodness. And I I've been absolutely amazed since I got rid of bill gates and got rid of that other guy that was in there running things for a wild bomber, who was just incredibly, just terrible. [00:13:18] Uh, and they've really come a long way. Their new CEO, the last few years has done some. Wonderful things. Some really amazing things here to increase. Microsoft's not just productivity for the users, but their profitability and their cyber security, which is why now I am so. Puzzled, because one of the things that has been a killer for cybersecurity has been this whole concept that micro has Microsoft has of well had anyways of, well, let let's make it so that you can write programs and put them into this spreadsheet. [00:13:56] Visual basic visual C plus plus C. We'll make things ever so much better. And of course, what was visual basic used for in some of our word documents and our Excel documents, it was used to hack our computers. Yes, indeed. The bad guys used a programming language to cause. All kinds of havoc, who would've thought a, so Microsoft decided, well, Hey, listen, uh, we are going to turn off macros by default because they are too dangerous. [00:14:35] Boy, are they too dangerous? Whatever programming language you're using. Come on, look at Java. Java has just been a nightmare as well. Over the years for cybersecurity, it's gotten better. Of course they've tightened it. But I can remember what, 15, 20 years ago, first using Java and seeing all of the problems. [00:14:57] We still got them. I've got a new client that I've been helping. They're a startup and they are using Java for a lot of the stuff that they are writing. And it's a nightmare trying to get them to. Up to date on the Java engines that they're using and, and they're using some that have massive known vulnerabilities and that's kinda what happens with the macros. [00:15:23] It, yeah. Great. Look at, you can write files to desk. You can do all kinds of really cool things. Isn't this just wonderful. Yeah. If the whole world was kind and generous and wasn't trying to break into our computer computers. Uh it's. It's incredible. So in February, 2022, Microsoft announced a major change. [00:15:49] And it put this change in place to, as they said, combat the growing scourge of ransomware and other, uh, really malware attacks. So they're going to block the downloaded macros and office versions, going back to office 20. Team they're gonna be releasing patches for them. And you could still enable macros for these different files, PowerPoint, what, whatever you're doing here, but it's much more difficult to enable it because they are so dangerous. [00:16:24] Absolutely. Dangerous and, uh, well, we can get into all of the details behind it. You know, the zone identifier tag. And if you have an NTFS volume, it can be in there market, the web it's already used in office. They're kind of emulating what apple has been doing for quite some time in order to really try and focus you saying, Hey, listen, you downloaded that app from the internet. [00:16:50] Do you really, really. Really want to use it. Uh, you don't think this through a little bit and sure enough, you know, they decided, yeah, this is a bad idea. We can't let people just run macros willy-nilly uh, by the way, why, why were all these things happening? Well, if I was to boil it down, you probably could read between those lines. [00:17:11] When I was talking earlier really bad. Product management inside Microsoft. Now they've got some great programmers, but, uh, and some great minds there. I, I know a few people, well, I mentioned Cutler who went over there, but I know a lot of other guys that went over there to work for Microsoft, but they just don't have the product management that frankly they need to have. [00:17:35] And that is caused just all kinds of nightmares. So what's happened. Well, Microsoft made a very big announce. They have decided that they are going to let you know, nevermind. Nevermind. They have reversed course, and they're going to allow untrusted macros to be opened by default in word and other office applications. [00:18:05] So, uh, they also said here just a few days ago that, Hey, um, Um, you know, the, nevermind. We said that we are gonna allow macros, uh, just by default in everything. Um, yeah, well that that's gonna be temporary, I guess. It's, you know, temporary in passing just like inflation, right? Don't don't worry about it. Uh, nothing is here. [00:18:28] This is absolutely crazy. Make up your mind. Macros have been the bane of existence for so many. Of us cybersecurity people out there. And another thing too, that's just been really bad is their wonderful little scripting language, their, their power shell, which is being used all the time now by the bad guys to infect machines because your standard malware. [00:19:00] You know, this antivirus software that you buy, the, you know, not the really good stuff, but the stuff that you buy as a consumer would buy you'd get at staples or Walmart or online does not work against it. And again, it's just like, they're stealing again. This one's from the Unix world. We've had shells in Unix since the seventies. [00:19:25] and, uh, you know, they, they just, they do it, they do it wrong. They. And they make it, uh, just worse. I'm shaking my head. I, I, you can tell I am no Microsoft fan, right? Uh, people are using it mainly because businesses buy it. And why do businesses buy it? Because the purchasing guy. Looks for check boxes. Oh yes. [00:19:48] Microsoft windows checks all these boxes and the purchasing guy doesn't care about the user interface. The purchasing guy doesn't really care about how secure it is. It doesn't care about how Des well designed it is. It doesn't care about its network connectivity. So yeah, that's why we have so many copies of windows out there. [00:20:07] This is a sad decision blocking Microsoft office macros would do infinitely more to actually stop real threats out there than all of the Intel blogs that are out there that are telling us about the problems. I just don't get it. It's absolutely crazy. Everybody is criticizing the move that's in the cybersecurity space. [00:20:36] Bad decision again from Microsoft. So make sure your macros are turned off. You can find this article. I sent it out my show notes on Tuesday. Craig peterson.com. [00:20:52] There's been a lot of talked about Elon Musk, this whole Twitter deal. But I think everybody that I have read articles from is missing the boat here. So I'm gonna give you my view of what's happening as a business person, myself. [00:21:08] Elon Musk made a $44 billion bid to buy Twitter. You've I'm sure you've heard of this. [00:21:17] It's been talked about now for months and months and months. And I, I want to talk about what happened from my. Perspective with Elon Musk saying, no, um, this deal is over. I'm not gonna follow through on this. And again, this is my opinion. This is me doing a little bit of mind reading here of, of Elon MOS and maybe one or two of the things that. [00:21:43] That he thought about when he canceled this deal. Now, remember, initially he's put that offer out. And the Twitter board of director said, no, no, no, we're not gonna take it for whatever reason. Right. What's the real reason they might. They, they they'll say what. They want you to hear about what the reason is, but it's not necessarily the reason. [00:22:06] So initially Twitter said, no, we're not gonna do it. And then Twitter said, yeah. Okay. We'll do it because there was frankly, this is again, me, a lot of. People who were investors in Twitter that were pretty upset that this offer from Musk, that was a very good offer. He was offering more than the stock was trading for would go away. [00:22:30] They wanted it. They wanted to get out of Twitter. You know is not what you're supposed to be doing. Right. You're making money. Even if you keep your stock, you're, you're gonna be well vested. And that's what you're trying to do is make some money for yourself or your investors. So many of us have retirement money that's in the stock market. [00:22:52] Yeah. Like you haven't noticed that. Right. There's the, your retirement's gone down by 50% or more it's in the stock market. So you want the people who are running these companies to make good fiscal fiscal decisions so that your money that's invested in there, isn't going away. So you have some money for retirement. [00:23:15] So that pressure on the Twitter board is really what got them to move and say, yeah, we'll accept the offer. Now Elon Musk made that offer based on the valuation of Twitter and its stock, because really what Musk had to do is buy at least a controlling interest in Twitter stock in order to take it over. [00:23:42] So Elon's there saying, okay. I'm offering 44 billion and it is based on public information. How does this work? Public companies have to provide stockholders and investors and, and the general community out there in information about their company. So they'll have things you've probably heard terms like forward looking statements. [00:24:11] They'll say things that Elon Musk has certainly got in trouble before for saying things that weren't done through the securities and exchange commission. So, yeah. Okay, great. Uh, we're not doing, we're not doing as well as we thought we would. Uh, you know, when these companies are making announcements, the, all of these, uh, analysts are looking at what they think they're going to announce and how much of earnings per share they'll have, and whether they're gonna pay dividends. [00:24:45] You've heard about all of this. Well, one of the things that has to go into those security and exchange commission filings, the S E C is the number of actual eyeballs you have. So you see an advertisers interested in how many people are on Twitter and how many people are seeing the ads, cuz that's how they're paying. [00:25:10] Right? That's how they justify paying Twitter to run ads. Makes sense. I think, well, the same thing is true for the investors. They wanna know how many eyeballs are on there because that is what the ads are worth and based on what the ads are worth, that is exactly, uh, what we value the company had. Right? [00:25:35] So, so all of these things and of course more, but those are the core things that go into valuing a business such as Twitter. So Twitter's there, they're putting out the S E C filings and they're telling the securities and exchange commission. Yeah, we have 5% of our Twitter accounts are operated by bots as many as 5%. [00:26:04] That's what they're saying. Now various experts who have looked for the behavior, that would be a bot have said, the number may be closer to 15%. And I've even, I've heard numbers that are saying that the traffic on Twitter could be. Gen bot generated, uh, at 40 to 60% rates. So obviously you have count accounts that are bots, and then you have the traffic that they generate different numbers in both cases. [00:26:37] So you've got all of this traffic being generated by bots, and that means it's not legitimate traffic. now what's a bot, a, a bot is, and you know, I've explained this before. Apologize for people that have heard it, but a, a, a bot is a kind of a robot think of it that way. And these robots go ahead and they repost things. [00:27:06] They post things using hashtags and they're used by evil people. Uh, yeah, I I'm, I'm using that term now. Evil people, people who are trying to get you to do something and are manipulating. so very frequently, we have seen evil people out there who are trying to manipulate the value of a stock by going ahead and using their hashtag their keyword and having bots mention it thousands of times. [00:27:43] So now that keywords going up and you as a regular user on Twitter, you see that keyword, maybe you're doing some research based on that keyword. And you find that yes, indeed. Uh, these people really have, uh, got a great business and this is gonna be fantastic. So they get eyeballs. And hopefully you're clicking through to their website and maybe they're looking for investors. [00:28:10] And so you invest in them. You, you see what they're doing. So instead of getting it organically, instead of doing it the way I've done business, and my, I have a friend that says, Hey, Craig, if you were a, as unethical as these other people, like Zuckerberg, like bill gates, like so many others, if you were unethical, you'd be a billionaire too. [00:28:32] My ethics say that you should not be manipulating people, right? I, if I've got something to offer that you want great, but these bots are used for manipulation purposes only, only. So if it's 5% bots, as much as 5% Twitters has a certain value. And if it's 15%. It has a different value. And that's what Elon Musk has been saying. [00:29:03] What's the real value of Twitter. Now that it's come out, that the number of bots on Twitter is probably much higher than Twitter's been saying. While now you get the securities and exchange commission upset with you, and I bet you, there are investigations underway, criminal and otherwise against Twitter. [00:29:29] And more than we've even heard about. So Elon Musk would be a fool to buy Twitter. And when you buy a company, you inherit all of its problems, including its lawsuits and potential lawsuits. So can you imagine the tens hundreds of millions of dollars they're gonna be spent defending Twitter and its board of directors? [00:29:55] If indeed these things are true. Yeah. Hey, I've got a great article this week from the orange county register, talking about this, explaining. It all out, not as well as I did, but make sure you get my newsletter. My insider show notes, Tuesday mornings, Craig Peter son.com. [00:30:16] Our technology related businesses. Now this includes everybody from apple, all the way through, um, car manufacturers, like Ford or GM. They have a disaster scenario that we're gonna talk about right now. And hopefully it doesn't happen. [00:30:33] I have been kind of warning about this for a while. And I definitely been thinking about this for a long while and a great article that came out in nine to five Mac this week that I have a link to in my newsletter. [00:30:50] This is in my insider show notes newsletter that comes out Tuesday mornings. This is the, the same show notes that I use. For the radio show and for my radio and television appearances. So make sure you are subscribed to keep you up to date. And of course you can subscribe right@craigpeterson.com. So this is a great little article it's titled Apple's disaster scenario is a real possibility. [00:31:23] Say us and UK security services. What is the disaster scenario? It is the Chinese takeover of Taiwan, which would be very bad. We're about to explain why China, you probably have heard this before. Claims Taiwan is its own and Taiwan claims mainland China as its own, as they. Had, uh, the, the rulers, if you will, of China at the time of the communist takeover fled to Taiwan, basically a government in exile. [00:32:00] So good luck Taiwan taking over China again, that that just isn't gonna happen. But the other side really. Could happen. So the heads of both the us and UK security services gave an unprecedented warning. This is I five and FBI heads. And, uh, of course that's director Christopher Ray. They're very, very worried. [00:32:30] This is an unprecedented joint appearance in London. You probably did not hear about this anywhere else. This might be the first time you're hearing about it, but they said that China was quote the biggest long term threat to our economic and national. Security. They talked about how China's interfered in the politics, including recent elections. [00:32:55] Of course, I've talked about that here. And of course, Russia also does some of that, but China, China, excuse me, is the real threat. I five's had said that they have more than doubled the work against Chinese activity in the last three years. They're going to be doubling it again. I five is now running seven times as many investigations related to China. [00:33:21] Compared to 2018, uh, FBIs Christopher Ray warn that if China was to forcibly take Taiwan, it would represent one of the most horrific business disruptions the world has ever. Scene. And then China responded and said that the I five was trying to hype up the China threat theory, casting away imagined demon. [00:33:48] Think about what happened with the lockdown. Have you heard about any sort of shortage shortage in semiconductors in computer chip? Yeah, of course you have. We've got major automobile manufacturers that have had to shut down lines, shut down shifts because they can't get the computers to control the cars. [00:34:12] Cars are being shipped without seat heaters. They're being shipped without electric windows, even because they cannot get the chips. And that's because of a lock. Not a war, not China invading Taiwan. You see the problem is that Taiwan makes almost all of our chips that are used today in computers. and then China assembles much of the computer technology that we have today now. [00:34:49] Yes, the, the top quality, the top technology manufacturing devices for chips comes from the [00:35:01] United States, but it's sitting in Taiwan. So this becomes a very, very big problem. So let's talk about Apple's disaster scenario, cuz it's, it's absolutely horrifying because apple is hugely dependent on Taiwan. You've got the, a series M series S series chips all fabricated by TSMC that's Taiwan, semiconductor manufacturing company. [00:35:30] Almost all of the apple production takes place in the company's plants. Within Taiwan, an armed conflict would have a devastating impact on Taiwan and its people and would cause massive disruption to manufacturing operations. What kind of manufacturing? Semiconductor who needs semiconductors? Pretty much everybody in the United States. [00:35:58] Even if you are not reliant on high tech in your manufacturing, uh, you know, to include chips in your designs, which really light bulbs have computer chips in them nowadays, you are reliant on semiconductors for your manufacturing lines themselves, the controllers that are there, the robots that are. So the second point in this nine to five article is that it's inevitable that the us and most of the rest of the world would respond to the Chinese takeover of Taiwan. [00:36:36] The same way that the world has responded to the Russian invasion of Ukraine. And that is sanction. So think about that. Let's say that China just marches in and takes over. No bloodshed, no buildings destroyed no problem with shipping, but we would all implement sanctions. Now, if the sanctions are as wide ranging as the ones that have been imposed on Russia, apple could no longer give any business to Chinese companies. [00:37:14] which is where the vast majority of the apple products are manufactured. That's your iPhones, your iPads, your apple watches, your Mac, you name. The greatest volume of every apple product is assembled in China with a lot of the components made there as well and made in Taiwan. So we just cannot overlook the threat that it's posing to apple. [00:37:40] And the facts that the fact that the, uh, heads of the MI five and FBI have chosen for the first time ever to raise this scenario as a real and present danger. So it's something that's gotta be terrifying, apple senior execs. Now we've been talking about apple here, but we're really talking about every. [00:38:03] Four GM Chrysler all have parts that are coming using just in time inventory techniques from China and from Taiwan. The same thing is true for our European partners. Look at VW. They're just in time manufacturing. Also relies on Taiwan and on China for the parts to arrive just in time. Now, many parts are coming from different parts of the world. [00:38:35] Many of our companies are smartening up saying, well, maybe we don't want to make everything in China. A lot of it's moving to different parts of Southeast. and it it's helping a lot of people in Southeast Asia. Some of this stuff is actually moved from China to different countries in Africa, particularly when we're talking about textile operations. [00:39:01] but you are not gonna be able to get your windows PC either because your windows PC needs those chips, whether it's made by Dell quote unquote made by Dell, right? Who, who gets parts and they're sitting in the parts bins, and they assemble your computer for you or HP or Cisco, or whoever makes your. So this is a huge, huge deal. [00:39:28] Absolutely crazy deal. The Chinese takeover of Taiwan. And I think that this war in Ukraine that was started by Russia has been a blessing in disguise for every last one of us, because China's ambitions to take over Taiwan, I think have been stalled. because of what they have seen in Ukraine, but also because Russia is a partner with China in so many ways, China and India have been buying oil and gas from Russia at substantially discounted prices because of the Ukraine war. [00:40:13] So China doesn't want to step on Russia's foot. They have seen what the sanctions have done to Russia. In some ways they've really helped the Russian economy because now they're getting people buying rubles so that they can buy the oil from Russia instead of using the us dollar, the petrol dollar that's been in place for so long. [00:40:36] So it, you know, sanctions are a two edge sword. Ultimately I think they. Us more than they hurt Russia and they would hurt China more than they hurt us. But what we're looking at is a short period period of time, relatively speaking, transitory, that we would be hurt pretty badly because of the sanctions. [00:41:00] I mean really badly. Oh, my goodness. The things that these, uh, modern administrations have been doing, right. Oh, I wish it was, was different. Uh, let's talk a bit about the Z. He has made what a ink magazine is calling a huge mistake and ink is predicting. It really could destroy meta and Facebook. [00:41:26] Zuckerberg came out and said in public, realistically, there are probably a bunch of people at the company who should not be here. Zuckerberg said he's turning up the heat. And he's really adding some unnecessary pressure, making a bad situation, worse and prioritizing ruthlessly. As he said, with stricter management and monitoring of employee performance is moving a lot of. [00:41:57] People into second place, third place, it's prioritizing the bottom line while forgetting the people who are responsible for the company's success. So expect a real down environment as employees move, frankly, out of meta and Facebook. And then of course the whole thing that happened recently with Carol Sandberg over there a second in command. [00:42:25] I guess it's kind of a mess. Hey, visit me online. Make sure you get my newsletters. Craig Peter san.com/subscribe. [00:42:34] Facebook's about 18 years old coming on 20 Facebook has a lot of data. How much stuff have you given Facebook? You know, did you fall victim for that? Hey, upload your contacts. We'll find your friends. Well, they don't know where your data is. [00:42:51] This whole thing with Facebook has kind of exploded here lately. [00:42:56] There is an article that had appeared on a line from our friends over at, I think it was, yeah. Let me see here. Yeah. Yeah. Motherboard. I was right. And motherboards reporting that Facebook doesn't know what it does with your data or. It goes now, you know, there's always a lot of rumors about different companies and particularly when they're big company and the, the news headlines are kind of grabbing your attention. [00:43:30] And certainly Facebook can be one of those companies. So where did motherboard get this opinion about Facebook? Just being completely clueless about your personal data? well, it came from a leaked document. Yeah, exactly. So I, we find out a lot of stuff like that. Right. I used to follow a, a website about companies that were going to go under and they posted internal memos. [00:44:04] It basically got sued out of existence, but there's no way that Facebook is gonna be able to Sue this one out of existence because they are describing this as. Internally as a tsunami of privacy regulations all over the world. So of course, if you're older, we used to call those TIAL waves, but think of what the implication there is of a tsunami coming in and just overwhelming everything. [00:44:33] So Facebook internally, they, their engineers are trying to figure out, okay, so how do we deal? People's personal data. It's not categorized in ways that regulators want to control it. Now there's a huge problem right there. You've got third party data. You've got first party data. You've got sensitive categories, data. [00:44:57] They might know what religion you are, what your persuasions are in various different ways. There's a lot of things they might know about you. How are they all CATA categorized? Now we've got the European union. With their gen general data protection regulation. The GDPR we talked about when it came into effect back in 2018, and I've helped a few companies to comply with that. [00:45:22] That's not my specialty. My specialty is the cybersecurity side. But in article five, this European law mandates that personal data must be collected for specified explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes. So what that means is that every piece of data, like where you are using Facebook or your religious orientation, Can only be collected and used for a specific purpose and not reused for another purpose. [00:46:00] So there's an example here that vice is giving in past Facebook, took the phone number that users provided to protect their accounts with two factor authentication and fed it to its people, you know, feature as well as. Advertisers. Yeah. Interesting. Eh, so Gizmoto with the help of academic researchers caught Facebook doing this, and eventually the company had to stop the practice. [00:46:27] Cuz this goes back to the earlier days where Facebook would say, Hey, find out if your friends are on Facebook, upload your contacts right now. And most people. Right. What did you know back then about trying to keep your data private, to try and stop the proliferation of information about you online and nothing. [00:46:48] Right? I think I probably even uploaded it back then thinking, well, that'd be nice to see if I got friends here. We can start chatting, et cetera. Well, according to legal experts that were interviewed by motherboard who wrote this article and has a copy of the internal me, uh, memo, this European regulation specifically prohibits that kind of repurposing of your phone number of trying to put together the social graph and the leak document shows that Facebook may not even have the ability to limit. [00:47:24] how it handles users data. Now I was on a number of radio stations this week, talking about this and the example I gave, I is just look at an average business from the time it start, you know, Facebook started how right. Well, you scrape in pictures of young women off of Harvard universities. Main catalog, right. [00:47:48] Contact page, and then asking people, well, what do you think of this rate? This person rate that person and off they go, right. Trying to rate them. Yeah, yeah, yeah. All that matters to a woman, at least according to mark Zuckerberg or all that matters about a woman is how she looks. Right. Do I think she's pretty or not ridiculous what he was doing? [00:48:08] I, it just, oh, that's Zuckerberg, right? That's. Who he is not a great guy anyways. So you go from stealing pictures of young ladies asking people to rate them, putting together some class information and stuff there at Harvard, and then moving on to other universities and then opening up even wider and wider. [00:48:33] And of course, that also created demand cuz you can't get on. If you're not at one of the universities that we have set it up for. And then you continue to grow. You're adding these universities, certain you're starting to collect data and you're making more money than God. So what do you do? Well, you don't have to worry about inefficiencies. [00:48:54] I'll tell you that. Right. One thing you don't have to do is worry about, oh, GE we've got a lot of redundant work going on here. We've got a lot of teams working on basically the same thing. No, you've got more money than you can possibly shake a stick at. So now you go ahead and send that, uh, money to this group or that group. [00:49:16] And they put together all of the basic information, right. That, that they want. They are. Pulling it out of this database and that database, and they're doing some correlation writing some really cool sequel queries with some incredible joins and everything else. Right. And now that becomes part of the main code for Facebook. [00:49:38] And then Facebook goes on to the next little project and they do the same thing. Then the next project, then the next project. And then someone comes along and says, uh, Hey, we. This feature, that feature for advertisers and then in that goes, and then along comes candidate Obama. And, uh, they, one of the groups inside Facebook says, yeah, yeah, yeah, here, here we go. [00:50:03] Here's all of the information we have about everybody and it's free. Don't worry about it. Right. And then when Trump actually bought it and hired a company to try and process some of that information he got in trouble. No, no, no, but, but the Obama. The whole campaign could get access to anything they wanted to, again, because the data wasn't controlled, they had no idea who was doing what with the data. [00:50:30] And according to this internal memo, they still don't know. They don't even know if they can possibly, uh, comply with these regulations, not just in Europe, but we have regulations in pretty much all of the 50 states in the us Canada of course, has their own Australia, New Zealand think about all the places. [00:50:53] Facebook makes a lot of money. So here's a quote from that we build systems with open borders. The result of these open systems and open culture is well described with an analogy. Imagine you hold a bottle of ink in your hand, the bottle of ink is a mixture of all kinds of user data. You pour that ink into a lake of water. [00:51:15] Okay. And it flows every. The document red. Right. So how do you put that ink back in the bottle, in the right bottle? How do you organize it again? So that it only flows to the allowed places in the lake? They're totally right about that. Where did they collect it from it? Apparently they don't even know where they got some of this information. [00:51:39] This data from kind of reminds me of the no fly list. Right. You don't know you're on it and you can't get yourself off of it. Right. It is kind of crazy. So this document that we're talking about was written last year by. Privacy engineers on the ad and business product team, whose mission is to make meaningful connections between people and businesses and which quote sits at the center of a monetization strategy monetization strategy. [00:52:06] And is the engine that powers Facebook's growth. interesting, interesting problems. And, and I see this being a problem well into the future for more and more of these companies, look at Twitter as an example that we've all heard about a lot lately. And I've talked about as well along comes Elon Musk and he says, well, wait a minute now. [00:52:28] Now I can make Twitter way more profitable. We're gonna get rid of however many people it's well over a thousand, and then we are going to hire more people. We're gonna start charging. We're gonna be more efficient. You can bet all of these redundancies that are in Facebook are also there on Twitter. and Twitter also has to comply with all of these regulations that Facebook is kind of freaking out about. [00:52:56] Well, it, for really a very good reason. So this document is available to anybody who wants to look at it. I'm looking at it right now, talking about regulatory landscape and the fundamental problems Facebook's data lake. And this is a problem that most companies have not. As bad as Facebook does, but most companies, right. [00:53:21] You grow. I, I have yet to walk into a business that needs help with cybersecurity and find everything in place as it should be, because it grew organically. Right. You, you started out with a little consumer firewall, router and wifi, and then you added to it and you put a switch here and you added another switch behind that and move things around. [00:53:44] This is normal. This is not total incompetence on the part of the management, but my gosh, I don't know. Maybe they need an Elon Musk. Just straighten them out as well. Hey, stick around. I'll be right back and sign up online@craigpeterson.com. [00:54:03] Apparently looting is one of the benefits of being a Russian soldier. And according to the reports coming out of Ukraine, they've been doing it a lot, but there's a tech angle on here that is really turning the tables on these Russian looters. [00:54:20] Thanks for being with me today. I really appreciate it. And I'm honored, frankly, to be in front of this microphone. , this is really something, you know, we, we know in wars, there are people that loot and typically the various militaries try and make sure, at least recently that that looting is kept to an absolute minimum. [00:54:43] Certainly the Americans, the British, even the Nazis during world war II, the, the, uh, the socialists they're in. Germany, uh, they, they tried to stop some of the looting that was going on. I, I think that's probably a very good thing, right. Because what you end up with is just all of these locals that are just totally upset with you. [00:55:12] I found a great article on the guardian and there's a village. Had been occupied for about a month by Russian troops and the people came back, they are just shocked to see what happened. They're giving a few examples of different towns. They found that alcohol was stolen and they left empty bottles behind food rappers, cigarette butts, thrown all over the place in apartments and homes. [00:55:41] Piles of feces blocking the toilets, family photographs torn, thrown around the house. They took away all of the clothes. This is a code from one of the people, literally everything, male and female coats, boots, shirts, jackets, even my dresses and lingerie. This is really, really something. Uh, it, the Soviets didn't do this, but now Russian. [00:56:05] Military apparently does. So over the past couple of weeks, there've been reporting from numerous places where Russian troops had occupied Ukrainian territory and the guardian, which is this UK newspaper collected evidences suggests looting by Russian forces was not merely a case of a few way, word soldiers, but a systematic part of Russian military behavior across multiple towns. [00:56:32] And villages. That's absolutely amazing. Another quote here, people saw the Russian soldiers loading everything onto Euro trucks, everything they could get their hands on a dozen houses on the villages. Main street had been looted as well as the shops. Other villagers reported losing washing machines, food laptops, even as sofa, air conditioners. [00:56:56] Being shipped back, just like, you know, you might use ups here, they have their equivalent over there. A lady here who was the head teacher in the school. She came back in, of course, found her home Lood and in the head teacher's office. she found an open pair of scissors that had been jammed into a plasma screen that was left behind because if they can't steal it, they're gonna destroy it. [00:57:22] They don't only leave anything behind. They found the Russians had taken most of the computers, the projectors and other electronic equipment. It, it, it's incredible. So let's talk about the turnaround here. A little. You might have heard stories about some of these bad guys that have smashed and grabbed their way into apple stores. [00:57:42] So they get into the apple store. They grab laptops on iPads, no longer iPods, cuz they don't make those anymore. And I phones. And they take them and they run with them. Well, nowadays there's not a whole lot of use for those. Now what they have been doing, some of these bad guys is, is they take some parts and use them in stolen equipment. [00:58:09] They sell them on the used market, et cetera. But when you're talking about something specific, like an iPhone that needs specific activation. Completely different problem arises for these guys because that iPhone needs to have a SIM card in order to get onto the cell network. And it also has built in serial numbers. [00:58:32] So what happens in those cases while apple goes ahead and disables them. So as soon as they connect to the internet, let's say they put 'em on wifi. They don't get a SIM card. They don't. service from T-Mobile or Verizon or whoever it might be. So now they disconnect to the wifi and it calls home, cuz it's gonna get updates. [00:58:52] So on download stuff from the app store and they find that it's been bricked. Now you can do that with a lot of mobile device managers that are available for. All kinds of equipment nowadays, but certainly apple equipment where if a phone is lost or stolen or a laptop or other pieces of equipment, you can get on the MDM and disable it, have it remotely erased, et cetera. [00:59:18] Now, police have had some interesting problems with that. Because a bad guy might go ahead and erase a smartphone. That's in the evidence locker at the police station. So they're, they're doing things like putting them into Fairday cages or static bags or other things to try and stop that. So I think we've established here that the higher tech equipment is pretty well protected. [00:59:42] You steal it. It's not gonna do you much. Good. So one of the things the Russian stole when they were in, uh, it's called, uh, I think you pronounce it. Uh, Mela me pole, uh, which is again, a Erian city is they stole all of the equipment from a farm equipment dealership and shipped it to Chenia. Now that's according to a source in, uh, a businessman in the area that CNN is reporting on. [01:00:15] So they shipped this equipment. We're talking about combines harvesters worth 300 grand a piece. They shipped it 700 miles. and the thieves were ultimately unable to use the equipment, cuz it had been locked remotely. So think about agriculture equipment that John Deere, in this case, these pieces of equipment, they, they drive themselves. [01:00:42] It's autonomous. It goes up and down the fields. Goes any pattern that you want to it'll bring itself within a foot or an inch of your boundaries, right. Of your property being very, very efficient the whole time, whether it's planting or harvesting, et cetera. And that's just a phenomenal thing because it saves so much time for the farmer makes it easier to do the companies like John Deere. [01:01:08] Want to sell as many pieces of this equipment as they possibly can. And farming is known to be a, what not terribly profitable business. It certainly isn't like Facebook. So how can they get this expensive equipment into the hands of a lot of farmers? Well, what they do is they lease it. So you can lease the equipment through leasing company or maybe directly from the manufacturer and now you're off and running. [01:01:36] But what happens if the lease isn't paid now? It's one thing. If you don't pay your lease on a $2,000 laptop, right? They're probably not gonna come hunting for you, but when you're talking about a $300,000 harvester, they're more interested. So the leasing company. Has titled to the equipment and the leasing company can shut it off remotely. [01:02:02] Right? You see where I'm going with this so that they can get their equipment in the hands of more farmers cuz the farmers can lease it. It costs them less. They don't have to have a big cash payment. Right? You see how this all works. So when the Russian forces stole this equipment, that's valued. Total value here is about $5 million. [01:02:23] They were able to shut it all. And obviously, if you can't start the engine, because it's all shut off and it's all run by computers nowadays, and you know, there's pros and cons to that. I think there's a lot of cons, but, uh, what are you gonna do? How's that gonna work for you? Well, it. Isn't going to work for you. [01:02:44] And they were able to track it. It had GPS trackers find out exactly where it was. That's how they know it was taken to Chenia and could be controlled remotely. And in this case, how'd they control it. Well, they completely. Shut it off. Even if they sell the harvesters for spare parts, they'll learn some money, but they sure can be able to sell 'em for the 300 grand that they were actually worth. [01:03:10] Hey, stick around. We'll be right back and visit me online@craigpeterson.com. If you sign up there, you'll be able to get my insider show note. And every week I have a quick five. Training right there in your emails, Craig Peter san.com. That's S O N in case you're wondering. [01:03:36] If you've been worried about ransomware, you are right to worry. It's up. It's costly. And we're gonna talk about that right now. What are the stats? What can you do? What happens if you do get hacked? Interesting world. [01:03:51] Ransomware has been a very long running problem. I remember a client of ours, a car dealership who we had gone in. [01:04:03] We had improved all of their systems and their security and one of their. People who was actually a senior manager, ended up downloading a piece of ransomware, one of these encrypted ones and opened it up and his machine, all of a sudden TA, guess what it had ransomware on it. One of those big reds. [01:04:25] Greens that say pay up is send us this much Bitcoin. And here's our address. Right. All of that sort of stuff. And he called us up and said, what what's going on here? What happened? Well, first of all, don't bring your own machine into the office. Secondly, don't open up particularly encrypted files using the password that they gave. [01:04:48] and thirdly, we stopped it automatically. It did not spread. We were able to completely restore his computer. Now let's consider here at the consequences of what happened. So he obviously was scared. Uh, and within a matter of a couple of hours, we actually had him back to where he was and it didn't spread. [01:05:16] So the consequences there, they, they weren't that bad. But how about if it had gotten worse? How about if they ransomware. Also before it started holding his computer ransom, went out and found all of the data about their customers. Right. Would, do you think an auto dealership would love to hear that all of their customer data was stolen and released all of the personal data of all of their customers? [01:05:43] Right? Obviously not. So there's a potential cost there. And then how long do you think it would take a normal company? That thinks they have backups to get back online. Well, I can tell you it'll take quite a while because the biggest problem is most backups don't work. We have yet to go into a business that was actually doing backups that would work to help restore them. [01:06:10] And if you're interested, I can send you, I I've got something. I wrote up. Be glad to email it back to you. Uh, obviously as usual, no charge. and you'll be able to go into that and figure out what you should do. Cause I, I break it down into the different types of backups and why you might want to use them or why you might not want to use them, but ransomware. [01:06:34] Is a kind of a pernicious nasty little thing, particularly nowadays, because it's two, two factor, right. First is they've encrypted your data. You can't get to it. And then the second side of that is okay, well, I can't get to my data and now they're threatening to hold my data ransom or they'll release. So they they'll put it out there. [01:06:58] And of course, if you're in a regulated industry, which actually car dealers are because they deal with financial transactions, leases, loans, that sort of thing, uh, you can lose your license for your business. You can U lose your ability to go ahead and frankly, uh, make loans and work with financial companies and financial instruments. [01:07:22] It could be a very, very big deal. so there are a lot of potential things that can happen all the way from losing your reputation as a business or an individual losing all of the money in your operating account. And we, again, we've got a client that, uh, we picked up afterwards. That, uh, yes, indeed. They lost all of the money in their operating account. [01:07:47] And, uh, then how do you make payroll? How do you do things? Well, there's a new study that came out from checkpoint. Checkpoint is one of the original firewall companies and they had a look at ransomware. What are the costs of ransomware? Now bottom line, I'm looking at some stats here on a couple of different sites. [01:08:07] Uh, one is by the way, KTI, which is a big ransomware gang that also got hacked after they said we are going to attack anyone that. Uh, that doesn't defend Vlad's invasion of Ukraine, and then they got hacked and their information was released, but here's ransomware statistics. This is from cloud words. Uh, first of all, the largest ransom demand is $50 million. [01:08:36] And that was in 2021 to Acer big computer company. Now 37% of businesses were hit by ransomware. In 2021. This is amazing. They're they're expecting by 2031. So in about a decade, ransomware is gonna be costing about $265 billion a year. Now on average, uh, Ransomware costs businesses. 1.8, 5 million to recover from an attack. [01:09:08] Now that's obviously not a one or two person place, but think of the car dealer again, how much money are they going to make over the year or over the life of the business? Right? If you're a car dealer, you have a to print money, right? You you're selling car model or cars from manufacturer X. And now you have the right to do that and they can remove that. [01:09:31] Right? How many tens, hundreds of millions of dollars might that end up costing you? Yeah. Big deal. Total cost of ransomware last year, 20 billion. Now these are the interesting statistics here right now. So pay closer attention to this 32% of ransomware victims paid a ransom demand. So about her third paid ransom demand. [01:09:56] Last. it's it's actually down. Cuz my recollection is it used to be about 50% would pay a ransom. Now on average that one third of victims that paid a ransom only recovered 65% of their data. Now that differs from a number I've been using from the FBI. That's a little bit older that was saying it's it's a little, little better than 50%, but 65% of pain victims recovered their data. [01:10:26] Now isn't that absolutely amazing. Now 57% of companies are able to recover the data using a cloud backup. Now think about the different types of backup cloud backup is something that can work pretty well if you're a home user, but how long did it take for your system to get backed? Probably took weeks, right? [01:10:50] For a, a regular computer over a regular internet line. Now restoring from backup's gonna be faster because your down link is usually faster than your uplink. That's not true for businesses that have real internet service, like, uh, ours. It it's the same bandwidth up as it is down. But it can take again, days or weeks to try and recover your machine. [01:11:13] So it's very, very expensive. And I wish I had more time to go into this, but looking at the costs here and the fact that insurance companies are no longer paying out for a lot of these ransomware attacks, it could be incredibly expensive for you incredibly. So here you. The number one business types by industry for ransomware tax retail. [01:11:46] That makes sense. Doesn't it. Real estate. Electrical contractors, law firms and wholesale building materials. Isn't that interesting? And that's probably because none of these people are really aware, conscious of doing what, of keeping their data secure of having a good it team, a good it department. So there's your bottom line. [01:12:14] Uh, those are the guys that are getting hit. The most, the numbers are increasing dramatically and your costs are not just in the money. You might pay as a ransom. And so, as it turns out in pretty much every case prevention. Is less expensive and much better than the cure of trying to pay ransom or trying to restore from backups. [01:12:40] Hey, you're listening to Craig Peterson. You can get my weekly show notes by just going to Craig peterson.com. And I'll also send you my special report on how to do passwords stick around will be right back. [01:12:58] You know, you and I have talked about passwords before the way to generate them and how important they are. And we we'll go over that again a little bit in just a second, but there is a new standard out there that will eliminate the need for passwords. [01:13:15] Passwords are kind of an, a necessary evil, at least they have been forever. I, I remember, I think the only system I've ever really used that did not require passwords was the IBM 360. [01:13:32] Yeah, 360, you know, you punch up the cards, all of the JCL you feed the card deck in and off it goes. And does this little thing that was a different day, a different era. When I started in college in university, we. We had remote systems, timeshare systems that we could log into. And there weren't much in the line of password requirements in, but you had a username. [01:14:01] You had a simple password. And I remember one of our instructors, his name was Robert, Andrew Lang. And, uh, his password was always some sort of a combination of RA Lang. So it was always easy to guess what his, what his password was. Today, it has gotten a lot worse today. We have devices with us all of the time. [01:14:24] You might be wearing a smart watch. That requires a password. You of course probably have a smart phone. That's also maybe requiring a password, certainly after boots nowadays they use fingerprints or facial recognition, which is handy, but has its own drawbacks. But how about the websites? You're going to the systems you're using when you're at work and logging in, they all require passwords. [01:14:54] And usernames of some sort or another well, apple, Google, and Microsoft have all committed to expanding their support for a standard. That's actually been out there for, for a few years. It's called the Fido standard. And the idea behind this is that you don't have to have a password in order to log. Now that's really kind of an interesting thing, right? [01:15:22] Just looking at it because we're, we're so used to having this password only authentic. And of course the, the thing to do there is make sure you have for your password, multiple words in the password, it should really be a pass phrase. And between the words put in special characters or numbers, maybe mix. [01:15:44] Upper lowercase a little bit. In those words, those are the best passwords, you know, 20 characters, 30 characters long. And then if you have to have a pin, I typically use a 12 digit pin. And how do I remember all of these? Cuz I use a completely different password for every website and right now, Let me pull it up. [01:16:06] I'm using one password dot com's password manager. And my main password for that is about 25 characters long. And I have thirty one hundred and thirty five. Entries here in my password manager, 3,100. That is a whole lot of passwords, right? As well as, um, software licenses and a few other things in there. [01:16:34] That's how we remember them is using a password manager. One password.com is my favorite. Now, obviously I don't make any money by referring you there. I, I really do like that. Uh, some others that I've liked in the past include last pass, but they really messed. With some of their cybersecurity last year and I lost, lost my faith in it. [01:16:56] So now what they're trying to do is make these websites that we go to as well as some apps to have a consistent, secure, and passwordless sign in. and they're gonna make it available to consumers across all kinds of devices and platforms. That's why you've got apple, Google, and Microsoft all committing to it. [01:17:20] And you can bet everybody else is going to follow along because there's hundreds of other companies that have decided they're gonna work with the Fido Alliance and they're gonna create this passwordless future. Which I like this idea. So how does this work? Well, basically you need to have a smartphone. [01:17:39] This is, I'm just gonna go with the most standard way that this is going to work here in the future. And you can then have a, a. Pass key. This is kind of like a multifactor authentication or two factor authentication. So for instance, right now, when I sign into a website online, I'm giving a username, I'm giving a password and then it comes up and it asks me for a code. [01:18:03] So I enter an a six digit code and that code changes every 30 seconds. And again, I use my password manager from one password dot. In order to generate that code. So that's how I log into Microsoft sites and Google sites and all kinds of sites out there. So it's kind of a similar thing here now for the sites for my company, because we do cyber security for businesses, including regulated businesses. [01:18:31] We have biometrics tied in as. so to log into our systems, I have to have a username. I have to have a password. Uh, I then am sent to a single sign on page where I have to have a message sent to my smart device. That then has a special app that uses biometrics either a face ID or a fingerprint to verify who I am. [01:18:56] So, yeah, there's a lot there, but I have to protect my customer's data. Something that very, very few it's crazy. Um, actual so-called managed security services providers do, but it's important, right? By the way, if you want my password. Special report, just go to Craig peterson.com. Sign up for my email list. [01:19:21] I'll send that to you. That's what we're sending out right now for anyone who signs up new@craigpeterson.com. And if you'd like a copy of it and you're already on the list, just go ahead and email me M E. At Craig peterson.com and ask for the password special report where I go through a lot of this sort of thing. [01:19:39] So what will happen with this is you go to a website and it might come up with a QR code. So you then scan that QR code with your phone and verify it, authorize it on your phone. You might again have it set up so that your phone requires a facial recognition or perhaps it'll require a fingerprint. And now you are in. [01:20:02] Which is very cool. They fix some security problems in Fido over the last few years, which is great over the coming year. You're g
Been to a Hospital Website Lately? Facebook May Have Your Personal Information! Hey, Facebook isn't the only company doing this, but there's an article from the markup. They did a study and caught Facebook. This is absolutely crazy -- receiving sensitive medical information. We're gonna talk about that right now. [Automated transcript follows] This is really concerning for a lot of people. And, and for good reason, frankly, I've been talking about this. [00:00:22] I, I think the first time I talked about it was over a decade ago and it has to do with what are called pixels. Now, marketers obviously want to show you ads and they want show you ads based on your interest. And frankly, as a consumer, if I'm looking for a new F one. I wouldn't mind seeing ads from competing car dealers or, you know, used car places, et cetera, to try and sell me that Ford truck. [00:00:53] It makes sense, right? If I'm looking for shoes, why not show me ads for shoes, but what happens when we start talking about the medical business about the legal business things get murky and people get very upset. You see the way these pixels work is you'll put a pixel, like for instance, a Facebook pixel. [00:01:15] If you go to Craig peterson.com, I've got this pixel on there from Facebook. And what it allows me to do now is retarget Facebook user. So you go to my site to go to a page on my site, and this is true for, uh, pretty much every website out there. And. I know that you went and you were looking for this, so I can retarget you in an ads. [00:01:37] I'll show you an ad. In other words, on Facebook now I've never actually done that ever. Uh, I I'm like the world's worst marketer, frankly. Uh, and, uh, but I do have that on there because it gives me some other numbers, statistics, and, and really helps you to understand how the website's being used, which I think makes a whole lot of sense. [00:01:58] So there are marketers that are using this for obvious reasons. Now, I think you understand what the pixel is. It is literally a little picture that is one pixel by one pixel, and it tends to blend in, I think even in most cases, now these pixels from different. Places like Facebook are actually transparent. [00:02:19] So you, you don't even see it on the page, but the idea is now they have a foothold on a website that doesn't belong to them. In this case, Facebook now has access to information about a website that you visited that has nothing to do with Facebook. okay. So that's the basics of how these pixels work and they're almost impossible to get rid of because in reality, many websites, mine included will even grab graphics from other websites just because you know, it it's, I'm quoting another article I pull in their graphic. [00:03:00] Of course, they'm gonna point to that other site. Why would I take that picture? Put it on my site. I don't own the rights to it. But if he'll let me that other website will, let me go ahead and show that graphic on my website, cuz there's ways to restrict it. If they don't want me doing that, they could stop me from doing it. [00:03:18] Then I I'm going to just go to the original website so they can get the credit for it's their property still. I'm not violating any copyright laws, et cetera. Does that make sense to. So what's the difference between the Facebook pixel and a picture I'm pulling from another random website? Well, the obvious thing is it's coming from a Facebook domain of some sort. [00:03:40] So, so there are ways to stop it, but there's just as many ways to get around stopping it, frankly. Well, Let's move on to something a little more sensitive. We have had problems that I reported on years ago of people going to an emergency room in a hospital. Now, when you're in that emergency room, your phone has GPS capabilities still. [00:04:06] It knows you went in the emergencyentrance to the hospital and you are. Opening it up. Maybe you're looking around, maybe you're reading articles, maybe you're plotting your trip home using Google maps. You are being tracked depending on what apps you have on your phone. If you have an Android versus an iPhone, what you've enabled, what you haven't enabled. [00:04:29] Right? All of that sort of stuff. well, this now has become a problem because as I reported there have been people who went to the hospital, went to the emergency room and started seeing ads from what you might call ambulance, chasing lawyers. Have you been injured? Is it someone else's fault? Call me right now. [00:04:54] Do he cheat him in. if that sort of thing showed up on your phone, would you get a little upset, a little nervous saying, what are they doing, trying to cash in on, on my pain, maybe literal pain. And it's not as though those ads are just showing up while you are in the emergency room, because now they've tagged you. [00:05:15] They know that you are in that emergency room. So off they'll. They will go ahead and track you and send you ads even after you leave. Hey, I wanna remind you if you want to get this, uh, this week's list of articles. I, I put out every week, my insider show notes. It has become very popular. Thousands of people get that every week. [00:05:41] Go right now to Craig peterson.com. I'll also send out a little bit of training. I do that. I have special reports. I send out. I've got more stuff I'm doing, but you gotta be on the email list. Craig peterson.com to get on my free email list now. What's happened here now is markup went ahead and looked at Newsweek's top 100 hospitals in America. [00:06:06] They went to their websites and they found about a third of the hospitals using what's called the Meel. That is the Facebook pixel I was referring to earlier. So it sends a little bit of data. Whenever someone clicks a button to let's say, schedule a doctor's appointment. Why does it do that? Well, because the Facebook pixel is on the scheduling page. [00:06:33] Let's say there's scheduling page for oncology on the website. I guess who knows that you are going to see an oncologist? Facebook? Why? Well, because the hospital has put a Facebook tracking pixel on that page. So Facebook knows, Hey, he was on the oncologist page. Maybe he has cancer. I should start showing him ads from other hospitals and from cancer medications, et cetera, etcetera, that is happening. [00:07:03] Right now, 33 of these top 100 hospitals in America. Th these are the top 100, according to Newsweek's list. Have that information. Now that data is connected to your internet. Address. So it's kinda like your computer's mailing address and they can link that back to usually to a specific individual or to a household. [00:07:30] So now they have a receipt of the appointment request. that's gone to Facebook now. They don't have everything you filled out on the page or anything, you know, you added in your social security number, maybe other medical information. Facebook didn't get all of that, but they do know that you visited the hospital's website and which pages you visited on that website. [00:07:56] So markup went ahead and contacted these hospitals. So, for example, John John's Hopkins hospital, they did find a Facebook pixel tracking on the appointment, scheduling page. They informed John's Hopkins of how that is a leak of personal information. And after being contacted by the markup, they did not remove the track. [00:08:27] also, by the way, when the markup reached out to them, the hospital did not respond UCLA Reagan medical center. They had of course a pixel and they did remove it from the scheduling page. Although they declined to comment, New York Presbyterian hospital, all these hospitals have that pixel and they did not remove it. [00:08:49] Northwestern Memorial hospital. Again, they got the tracking pixel did not remove it after they were informed about the security problems, duke university hospital, same thing. Most of these, by the way, did not respond to them. University of Pennsylvania, Houston Methodist hospital, the university of Chicago medical center. [00:09:11] Uh, the last two of those did remove the pixel. Uh, Scripps Memorial hospital out in LA JOA, California. There are many Brigham and women's Faulkner hospital. They were informed that they had the tracking picture pixel on the, on the, uh, scheduling page. They did not remove it, but you know, the time of this article, a Tufts medical center, same thing did not remove it, uh, out in Sanford in San Diego. [00:09:39] Same problem. John's Hopkins Bayview medical center, John Jefferson health, Thomas Jefferson university, hospitals, Loyola. These are big name hospitals. I'm looking at these that goes on and on sharp Memorial hospital, Henry Ford hospital. Uh, let's see some more, I'm trying to, oh, Massachusetts general hospital. [00:10:00] They did not have the tracking pixel Brigham in women's hospital, no tracking pixel on the scheduling page. So some of these hospitals were already doing it right. They re they recognized that putting this Facebook. Pixel on may help them with some of the marketing and understanding the market a little better, which is what I do, but it's also giving personal information, personal health information to Facebook and Facebook's advertisers. [00:10:32] So they didn't put it on so good for them. Again, mass general Brigham and women's, uh, Sanford Mount Sinai, university of Michigan hospital and, and others, of course. So very good news there in general. Again, don't be worried about a pixel on just a random website because it probably is being used to help with stats to know what's being used on the website. [00:10:58] And maybe, maybe just maybe using it to send a little ad to you on Facebook later. Of course, you're listening to Craig Peter son. You can get my insider show notes for absolutely free. And my little mini trainings. Oh three to five minutes every week@craigpeterson.com. Just sign up on the homepage. [00:11:23] You know, I've got it on my homeowner's policy. I have a special business policy for it. And it's something that you should seriously consider, but you need to understand first. So we're gonna talk about it. What is cyber insurance? Uh, that's what's up now? [00:11:41] Cyber insurance is something that many businesses have looked at, not all businesses have, which is kind of crazy. If you ask me according to the industry statistics right now, less than 1% market penetration for cyber insurance and is expected to. [00:12:02] Into a $20 billion industry by 2025. That is some serious money. So what is this cyber insurance? For instance, there's a rider on my home insurance for, for cyber insurance and I have special cyber insurance from a, a big company underwritten, but it is for anything that happens. In my business, that's related to cyber security and it also covers my clients because that's what we do for living is cyber security. [00:12:37] If they are following our guidelines. So it's pretty darn cool when you get right down to it, because these risks that we have in the digital world are really every. So if you're a large organization, if you're a small little enterprise, are you going to get hacked? You know, bottom line, anybody could potentially get hacked because the bad guys have gotten pretty good. [00:13:06] And most of us in business have gotten pretty lax AADA because of all of this, but not everybody understands when we're talking about cyber insurance. What does cyber mean? Well, the idea is that cyber insurance is created to protect organizations and individuals against digital risks. So we're talking about things like ransonware malware fishing campaigns. [00:13:34] So for instance, I got a call just this week from a listener who again, had their operating account emptied out, hated when that happens. And so they lost everything. They lost all of the money in the account and they're trying to get it back. I got an email this week and, uh, from a lady that I, there's not much I can do for her. [00:13:56] I pointed her in the right direction, but her father, I think it was, had his digital wallet of cryptocurrency completely emptied, completely stolen. Can you believe this sort of stuff, right? It's happening every day. You might have insurance that covers that, but you might not. Traditional insurance policies are only looking at physical risks, so they will take the physical risk things like damage to equipment, or maybe you have livestock or you have stock an inventory, a building different locations. [00:14:38] That's your standard stuff. But cyber insurance is to allow businesses to transfer the costs associated with recovery from the losses incurred when there's some form of cybersecurity breach. Now that's a pretty big deal. because the losses can be huge. It isn't just ransomware where maybe it, it costs you a million dollars in ransom payments. [00:15:08] Or if you're an individual, a retiree, maybe it only costs you 25,000 in ransom payments. And I know that's a lot, especially for retiree. But there is loss of reputation. There's loss of business, cuz you couldn't conduct business cuz you couldn't use your computers. Right? All of that sort of stuff. You got people that you have to bring in, you have to bring in a special team to try and recover your data. [00:15:33] Maybe try and figure out what had happened. Right. All of that sort of stuff. So be careful cyber insurance, a lot of people kind of mistake it for policy that pays off. Attackers to retrieve or unlock data. That's not what it's really for cyber insurance is something that allows you to, I guess the term in, in the industry is transfer risk when your online security controls fail and. [00:16:01] Basically all of them could fail. It, it, it depends, right? If you're a huge company, you can hire a bigger team for a security operation center, but at the same time, you also have more employees that are causing more problems. So look at it entirely business interruption, payments to experts to recover the data. [00:16:23] Compensation for bodily injuries, uh, depending obviously on the resulting damage and the particular policy and the rates are gonna vary based on the maturity of your cyber defenses. So this is something that I've been big on for a long time, the cyber security maturity CMMC and what that helps 'em to determine is. [00:16:49] What are your rates gonna be? So if you went out and you're just using the cable modem that they, that the, uh, company, your cable company provided for you, or you go to a big box retailer, and that's where you bought your firewall and switches, and you've got your wonderful little Lenovo PCs or Dows or whatever, and you're running, uh, Norton antivirus. [00:17:13] You are not well covered. You are not very mature from a cybersecurity standpoint. The other thing you need to be able to do is make sure you've got your asset management all in line, that you have policies and procedures in place for when things happen. You gotta have it all put together, but the average cyber insurance policy for a small to mid-size company in 2021 was about $1,600. [00:17:41] For $1 million in cyber liability coverage. Now that's not really bad at all. Now there are limits to what the provider will pay. They will often, if you do get nailed, They'll come in and double check that, everything that you said, all of those boxes that you checked when you were applying for your cyber security insurance, make sure you actually did all of them. [00:18:08] Okay. Yeah. Kind of a big deal. And you not only will they not pay out, if you didn't do everything that you said you were going to be doing. but the other problem is you might end up getting sued by. Okay. So expect a counter suit if you decide to soothe them. So don't lie on those fors people. Okay. All right. [00:18:32] Um, cyber claims, unlike non-technical events, like again, a fire flood storm damage, the cyber insurance claim might be determined by means of attack and your ability or your effort to prevent it. As I was saying, make sure you've got the checklist and this is something I think I, I should probably put a course together on to help you guys with, or maybe even a little bit of consulting for people. [00:19:01] Let me know, just send an email to me, me@craigpeterson.com. And uh, if you're interested in more info about cyber insurance, you can either look at this week's newsletter that you can. By again, going to Craig peterson.com and a link to this particular article I'm looking at, or you can tell me, Hey, listen, I'd love a little course or little support, a little help. [00:19:24] Okay. I think it makes a lot of sense. So does your business qualify for cyber insurance? Well, some do some don't, uh, you might not see yourself as a target. For the bad guys, but I'll tell you, my 85 year old father was conned by some of these cyber attack guys. Okay. And he doesn't have much money. He, he's not the bank of, uh, England bank of America. [00:19:52] None of these big banks or anything. Oh. Is a retiree living at home trying to make ends meet. So the same, thing's true for you as a business, you as an individual now. You are vulnerable most likely to a cyber attack, but you've got to really manage your risk posture. You gotta do things, right. So that's the bottom line there. [00:20:16] That's what we try and help you do. But you can find information about this again, you can just email me, me, Craig peterson.com and ask for the info on cyber insurance, or if you're already a subscriber to my newsletter. That went out Tuesday morning. So just check your mail. Maybe it's in the spam box from Tuesday morning and you'll find a lot more information linked right from there. [00:20:42] Craig peterson.com stick around. We'll be right back. [00:20:51] There are a lot of complaints about how some of these cryptocurrencies are very non green using tons of energy. And now the prices are going down. We're seeing a number of really weird things happening. [00:21:07] Cryptocurrency, as you probably have heard, has taken a tumble. Now, some of the cryptocurrencies, particularly of course, someone you might know most is Bitcoin use a lot of computing power. [00:21:20] You see, what they're trying to do is basically solve a very complex mathematical problem. And in order to do that, they need a lot of computing power. Now you can certainly run it on your little desktop computer, that program to compute those things. It's called mining. So you're mining for Bitcoin. [00:21:42] You're, you're trying to solve these mathematical problems and there's a theoretical limit to how many Bitcoins could actually potentially be mind looking right now. They're saying that circulating Bitcoin right now. Is about 19 million Bitcoin that are out there. And Bitcoin is worth about $20,000 right now, down from its huge, huge, huge high. [00:22:11] That was, uh, more than two and a half times. What it's worth right now. So, how do you mind? Well, if you take that computer and you run the software, it's gonna do some mining and it is probably going to cost you more in electricity nowadays to mine. One Bitcoin than that Bitcoin is worth. In fact, it certainly will cost you more now. [00:22:37] Uh, that's why the people that are professional Bitcoin minors have taken a different tact and what they've done. Is they found places where they can get cheap electricity. For instance, Finland, where they're using geothermal produced electricity. They're also using the cold air outside in order to cool down. [00:23:00] The computers themselves as they're trying to compute this, but there's another thing that they've been doing. And that is well, how about we buy a coal plant? That's been shut down and that's happened. So they take that coal plant. They bring it back online. They burn the coal, they produce electricity at a cheaper rate than they could buy it. [00:23:23] but behind all of this is the computing power. And what miners found a long time ago is it's better to have thousands of compute units working on solving these problems than it is just having. I don't know how many CPUs are in your computer for eight. Com, um, CPUs. How many? Well, I, how far can you get with those? [00:23:48] Yeah, they're fast, but we need thousands of computers. So what they found is that GPU's graphical processing units. Kind of met their goals. You see a GPU is actually composed of thousands of computers, little compute units. Now they can't do real fancy math. They can't do anything particularly fancy. [00:24:13] They're really designed to move. Pixels around on a screen. In other words, they're designed to help gamers have a nice smooth game while they're playing. They can be used. In fact, they're used all of the time in desktop computers, just for regular display of a webpage, for instance, or if you're watching a video, all of that is part of what they're doing. [00:24:39] With graphic processing units. And if you've been paying attention, you probably have noticed if you particularly, if you're a gamer that the price for GPUs has gone way up, not only has it gone way up and it isn't just due to the lockdown and the supply chain problems. but they're very, very, very hard to get now. [00:25:02] Yeah. Some of that is due to supply chain problems. No doubt about it. But most of these GPUs, according to some of the numbers I've seen, have actually been bought by these professional mining companies. In fact, many of them have gone the next step and they have what called custom silicone. These are completely customized process. [00:25:28] sometimes they're using Asics. Sometimes they're using other things, but these custom processors that are really good at solving that problem that they have to solve in order to mine, a bit Bitcoin or one of these other currencies. So you, you see how that all works. There's a number of GPU manufacturers and something else interesting has happened because of the drop in value of pretty much all of the cryptocurrencies. [00:26:00] And that is these GPS are going byebye. Right. Do does a company that is now no longer trading. That's no longer operating. Uh, we've seen at least two of these crypto mining companies just completely disappear. So now all of their hardware is going up for sale. You'll find it on EBA. So I, I wanna warn you, if you are looking for a GPU of some sort for your computer, maybe if you're a gamer, be very, very careful. [00:26:37] We've got a buyer beware situation here because you're not just buying a GPU. A graphics processing card, uh, that has been lightly used. It was sitting in a terminal. Maybe it's a GPU. Like I use them where, when I'm doing video editing, it does use the GPU, even some of the audio editing. It uses the GPU. [00:26:59] I'm looking at it right now and I've got some, uh, GPU utilization going on. I've got about, uh, 6% of my GPU in use right now on this computer. So. What the problem is is that these minors who are selling their old GPUs have been running them full Bo 24, 7. That's hard on anything. Isn't it. So what, uh, what's happening here is that you are seeing a market getting flooded with GPUs. [00:27:35] You really don't wanna. All right. Does that make sense? Uh, you know, there we've lost more than 50% this year already in some of these, uh, cryptocurrencies that are out there coin base has had an interesting year Celsius, a major cryptocurrency bank, suspended withdrawals, uh, just here in the last few. [00:28:01] Coin based crypto exchange announced a round of layoffs. Also here, they paused their hiring a month or two ago. It it's not going very well and prices for new and used graphic cards are continuing to fall. The peak price was late in 2021, a little bit early in 2022, but now you can go to Amazon new egg, best buy and buy current generation GPUs for prices that really would seem like bargain six months ago. [00:28:35] And pricing for used GPUs has fallen even further, which is the caveat aura URA thing here that I'm warning everybody about. You need to proceed. With caution. So there's a lot of scams, a lot of bait and switches. You know, that's been kind of normal for some things over the years on eBay. I'm afraid, but I've had pretty good luck with eBay, but any high value eBay purchase CPUs have been mining cryptocurrencies at full tilt for months or years have problems in new GPU. [00:29:12] Would not have had, you know, this heat that they generate, the dust that gets into them, that the heat is messing with can really degrade the performance and degrade the usage of that GPU here over time. Dust can also, uh, cause problems with the thermal paste that's in them could be dried out thermal paste because of the heat and that causes them to crack and causes other problems. [00:29:40] So if you buy a used GP that looks dirty or runs hot, removing and cleaning the fan and heat sink, reapplying, fresh thermal paste. Could potentially restore loss performance, and maybe you can even get that new Sony PlayStation because GPS are becoming available. Again. Visit me online Craig peterson.com and get my weekly insider show notes right there. [00:30:07] Craig peterson.com. Sign up now. [00:30:13] Self-driving is relatively new technology. And, uh, our friends at Tesla just fired an employee who posted videos of a full self-driving accident. Uh, he's done it before. [00:30:30] Tesla has a very interesting background. In fact, Elon Musk has gotten more interesting over time. And particularly lately the stuff he's saying, the stuff he's doing, but his companies have really made some amazing progress. [00:30:48] Now, one of the things that Elon did pretty well pretty early on was he decided he was going to start selling. A self-driving feature for his cars. And back in the day, you could buy it. This was before it was ready at all for, I think it was 5,000 and, uh, it was good for whenever they came out with it. [00:31:15] And then it went up to 7,000 and then I think it went to 12,000 and now it's you pay him monthly, but in reality, There are no fully self-driving qualified Teslas on the road today. It will be a little while before that happens. So this ex Tesla employee by the name of John Burnell is quoted in ours Technica saying that he was fired for posting YouTube videos about Tesla's full self-driving beta. [00:31:48] Now this is called F S D. And if you know, Computers, you know what beta is? Beta means, Hey, you know, should work, could work, probably has some problems. And that's exactly what it is. Now. Tesla told California regulators that the full self-driving beta lacks true autonomous features. And that's probably how they got by getting with putting this car on the road, these cars on the road. [00:32:19] So this X employee. Says that Tesla also cut off access to the full self driving beta in the 2021 Tesla model three that he owns. Now. He said that he paid for it. He had it legitimately, and yet Tesla cut him off from, and I guess. Anybody can try and sign up for it. I don't know all of the details behind getting that beta code. [00:32:46] If you wanted to, you probably could investigate a little bit further, but the video that he posted on February 7th provided a frame by frame analysis of a collision of his Tesla with a Ballard, a a Ballard. Those are those stanchions, those, uh, cement pillars. They usually have. Plastic on the outside that you'll see, you know, protecting sidewalks or in this case it was protecting a bike lane in San Jose. [00:33:19] So he said, no matter how minor this accident was, it was the first full self-driving beta collision caught on camera. That is irrefutable. And he says I was fired from Tesla in February with my U YouTube being cited as the reason why, even though my uploads are for my personal vehicle off company, time or property with software, I paid for. [00:33:45] And he has a, um, channel called AI addict that you can find over there on YouTube if it hasn't been taken down yet. Right. Uh, he said that he got a notice that his full self-driving beta was disabled be based on his recent driving data, but that didn't seem to fit because the morning I got fired, he says I had zero proper use strikes. [00:34:10] On my vehicle. So yeah, I, I can't say as I really would blame him, uh, him being in this case, Elon Musk for firing this guy, but it's an interesting little video to watch. It's like two and a half minutes. You'll see. And it, the guy has his hand on the steering wheel and the car is steering. Itself down the roadway and there's no other traffic really on the road. [00:34:38] I don't know when this was like a, a Sunday or something, but you can see on the screen, it is detecting things like the, the little, uh, construction pillars that are on the side of the road. And he's in a left. Turn only lane and his Tesla turns, left the steering. Wheel's kind of going a little back and forth, right? [00:34:58] As it tries to make up his mind what it's going to do and he's driving down, he just passed a ups truck. Although I would not have passed personally, the way he passed, which is the. The car decided it was going to, um, get closer to that ups truck. I, I would've purposely gone further away. And then what happens is he goes around another corner where there's some Ballards. [00:35:26] That are in the roadway. And of course the idea behind them is so the cars don't go in and accidentally strike a cyclist. But around that corner where there is a crosswalk crossing the street, there's no Ballard. So people don't have to kind of get around them. And then the Ballards start off again. So the Tesla got kind of confused by this and looking at the screen, it doesn't show the, these Ballards. [00:35:56] Being recognized. So the driver of the car grabs the stern wheel takes over at the very last second, but did actually hit the Ballard. Uh, no two ways about it here. He hit it and the car is stopped and it's just a minor scratch. He's showing it on his, uh, on his screen here. But I gotta say overall, it looks like it performed quite admirably. [00:36:24] And the fact that this apparently is the. Uh, the only time it was actually caught on video. That's interesting too, but the cars of course have cameras on them too. So I'm sure. In other cases it did record a video of it. So CNBC said it obtained a copy of Tesla's internal social media policy, and it says it makes no direct reference. [00:36:48] To criticizing the company's product in public. So we'll see what happens. Uh, apparently too, they are saying that this is the first accident in a year of testing this full self-driving. So that is darn good, frankly. And, uh, he's saying, you know, some people are saying I should have reacted sooner, which I should have. [00:37:09] But in my year of testing, the full stop driving is usually really good at detecting objects last minute and slowing to avoid. So I don't know. We'll see what happens here. Tesla's doing a very good job. Hey, and I got another car story for you. This one, I. Think is totally, totally cool. You might remember Congress passed a law back in the seventies saying that we had to have what these cafe standards for vehicles efficiencies. [00:37:36] In other words, you had to have certain fuel efficiency across all of the cars that you manufactured, you know? Okay. It is good enough, whatever. And, uh, they, they weren't able to make. uh, the car manufacturers, they weren't able to hit it until they came up with a whole new ignition technology for the cars. [00:38:00] And that of course is fuel injection. You might remember we had car braiders and all of the cars, not very efficient. The engines themselves aren't very efficient, but we came up with fuel injection. And that helped the car manufacturers to meet these new cafe standards. Now, unfortunately, car manufacturers have removed weight from the cars in order to gain fuel efficiency in order to meet these federal requirements. [00:38:28] So they've done things like taking out the full size spare tire, right? You, you had that before and that full size spare tire is now replaced with. Stupid a little tire, right? That, you know, you can limp down the road a little ways, but not very far, but they've also removed steel and various metals from other parts of the car. [00:38:47] And many people have said it's made the cars less safe. The same time they've added more safety features like the side impact airbags and, and other things and, and airbags that will Mame. But, but that's a different story entirely. Uh, but this is very, very cool because there's a company called transient plasma systems TPS, and they came up with this new advanced ignition system that uses plasma. [00:39:17] They've designed it in such a way that it replaces your spark plugs in your. And now they put the ignition module in that uses nanosecond duration, pulses of plasma to ignite that air fuel mixture that's inside the cylinder. So you're still doing the fuel injection, but you're igniting it with a nanosecond worth of. [00:39:43] Plasma. Isn't that just amazing. So they've tested that technology 2019 is when they came out with it and they did some bench testing, but now it's almost ready for production. So they're doing now with vehicle manufacturers, validation testing. It is frankly very cool. And they don't have to do it on brand new engines either. [00:40:08] They will come up with retro Kitt fixed fixes. Now, imagine this getting 20% better mileage by basically replacing your spark plugs and a little more firmware changes in your engine controller. No question about that one, right. But this is frankly. Absolutely amazing. Now it's going to take a lot of years before we move to electric vehicles. [00:40:34] For a lot of reasons. We're not ready. The country isn't ready. The infrastructure isn't ready. People aren't ready. The cars aren't ready. We don't even know what. To do with the batteries. People complain about nuclear waste while there are now huge fields full of these batteries while they're trying to figure out what do we do with the used batteries from these electric or hybrid cars, because man, they it's a huge problem. [00:40:59] All kinds of toxic stuff in them. And they haven't been good at being able to recycle 'em it's not like the old lead acid batteries. That are very easy to recycle. So it's going to be years before they really stop selling any of these internal combustion engines and even longer before they ban internal combustion engines. [00:41:21] From the roadways. So this plasma ignition system is going to really, really help 20%. That is darn good. And I am looking at the article right now. They used this Toyota engine. This is a 2.5 liter Toyota Camry Atkinson cycle, thermal efficiency around 40%, which is absolutely amazing. Good job Toyota. And. [00:41:48] Replaced the spark plug with this. Ignition system, this new ignition system using of course plasma and they found some amazing, amazing, uh, statistics here improvements. So in some cases they're seeing. The spark plugs and the plasmas getting 6% increase in fuel economy and others are seeing 20% increases. [00:42:17] Of course, they've got to do more testing, extreme heat, extreme, cold, wet, dry, but that's gonna be happening. And we might see this in our cars in the next couple of years. Make sure you sign up right now. For my newsletter, get my insider show notes for free Craig peterson.com. [00:42:39] Hey, it looks like if you did not invest in crypto, you were making a smart move and not moving. Wow. We got a lot to talk about here. Crypto has dived big time. It's incredible. What's happened. We get into that more. [00:42:56] Crypto currencies. It, it it's a term for all kinds of these basically non-government sanctioned currencies. [00:43:06] And the idea behind it was I should be able to trade with you and you should be able to trade with me. We should be able to verify the transactions and it's kind of nobody's business as to what's happening behind the scenes. And yet in reality, Everybody's business because all of those transactions are recorded in a very public way. [00:43:30] So crypto in this case does not mean secret or cryptography. It's actually referring to the way the ledgers work and your wallets and, and fact, the actual coins themselves, a lot of people have bought. I was talking with my friend, Matt earlier this week and Matt was saying, Hey, listen, uh, I made a lot of money off of crypto. [00:43:57] He's basically a day trader. He watches it. Is it going up? Is it going down? Which coin is doge coin? The way to go? Cuz Elon must just mentioned it. Is it something else? What should I do? And he buys and sells and has made money off of it. However, a lot of people have. And held onto various cryptocurrencies. [00:44:19] Of course, the most popular one. The one everybody knows about is Bitcoin and Bitcoin is pretty good stuff, you know, kind of bottom line, but 40% right now of Bitcoin investors are underwater. Isn't that incredible because of the major dropoff from the November peak. And this was all started by a problem that was over at something called Tara Luna, which is another cryptocurrency now. [00:44:51] You know, already that there is a ton of vol a ton of, uh, changes in price in various cryptocurrencies, Bitcoin being of course a real big one where, you know, we've seen 5,000, $10,000 per Bitcoin drops. It, it really is an amazingly, uh, fluid if you will coined. So there's a number of different people that have come out with some plans. [00:45:19] How about if we do kinda like what the us dollar used to do, which is it's tied to a specific amount of gold or tied to a specific amount of silver. Of course, it's been a while since that was the case. Uh, president Nixon is the one that got us off of those standards, but. Having gold, for instance, back in your currency means that there is going to be far less fluctuation and your currency means something. [00:45:49] See, the whole idea behind currency markets for government is yeah, you do print money and you do continue to increase the amount of money you print every year. Because what you're trying to do is create money for the. Goods product services that are created as well. So if, if we create another million dollars worth of services in the economy, there should be another million dollars in circulation that that's the basic theory. [00:46:20] Monetary theory really boiling it. Right. Down now of course, you know, already our government has printed way more than it. Maybe should have. It is certainly causing inflation. There's no doubt about that one. So they're looking at these various cryptocurrencies and saying, well, what can we do? How can we have like a gold standard where the us dollar was the currency the world used and it, its value was known. [00:46:46] You see, having a stable currency is incredibly important for consumers and businesses. A business needs to know, Hey, listen, like we sign a three year contract with our vendors and with our customers. And so we need a stable price. So we know what's our cost going to be, what can we charge our customer here? [00:47:06] Can the customer bear the price increases, et cetera. The answer to most of those questions of course is no, they really, they really can't is particularly in this day and age. So having a. Fixed currency. We know how much it's worth. I know in two years from now, I'm not gonna be completely upside down with this customer because I'm having to eat some major increases in prices. [00:47:31] And as a consumer, you wanna look at it and say, wow, I've got a variable rate interest rate on my mortgage. And man, I remember friends of mine back in the eighties, early eighties, late seventies, who just got nailed by this. They had variable rate interest loan on their home because that's all they could get. [00:47:50] That's all they could afford. So the variable rate just kept going up. It was higher than credit cards are nowadays. And I remember a friend of mine complaining, they had 25% interest and that's when they lost a house because 25% interest means if you have a a hundred thousand dollars loan, you got $25,000 in interest that year, you know, let alone principal payments. [00:48:14] So it, it was a really. Thing. It was really hard for people to, to deal with. And I, I can understand that. So the cryptocurrency guys. I said, okay, well let's tie it to something else. So the value has a value and part of what they were trying to tie it to is the us dollar. That's some currencies decided to do that. [00:48:39] And there were others that tried to tie it to actual. Assets. So it wasn't just tied to the dollar. It was okay. We have X dollars in this bank account and that's, what's backing the value of our currency, which is quite amazing, right. To think about that. Some of them are backed by gold or other precious metals. [00:49:02] Nowadays that includes a lot of different metals. Well, this one coin called Tara Luna dropped almost a hundred percent last week. Isn't that amazing. And it had a sister token called Tara us D which Tara Luna was tied to. Now, this is all called stablecoin. Right? The idea is the prices will be stable. and in the case of Tara and Tara S D the stability was provided by a computer program. [00:49:37] So there's nothing really behind it, other than it can be backed by the community currencies themselves. So that's something like inter coined, for instance, this is another one of the, there are hundreds of them out there of these, uh, cryptocurrencies. The community backs it. So the goods and services that you can get in some of these communities is what gives value to inter Pointe money system. [00:50:03] Now that makes sense too, right? Because the dollar is only worth something to you. If it's worth something to someone else, right. If you were the only person in the world that had us dollars, who, who would want. Like, obviously the economy is working without us dollars. So why would they try and trade with you? [00:50:24] If you had something called a us dollar that nobody else had, or you came up with something, you made something up out of thin air and said, okay, well this is now worth this much. Or it's backed by that, et cetera. Because if again, if you can't spend it, it's not worth anything. Anyhow, this is a very, very big deal because on top of these various cryptocurrencies losing incredible amounts of money over the last couple of weeks, We have another problem with cryptocurrencies. [00:50:59] If you own cryptocurrencies, you have, what's called a wallet and that wallet has a transaction number that's used for you to track and, and others to track the money that you have in the cryptocurrencies. And it it's, um, pretty good little. Fun function or feature. It's kind of hard for a lot of people to do so they have these kind of crypto banks. [00:51:21] So if you have one of these currencies, you can just have your currency on deposit at this bank because there's, there's a whole bunch of reasons, but one of the reasons is if. There is a, a run on a bank, or if there's a run on a cryptocurrency, currencies have built into them incredibly expensive penalties. [00:51:45] If you try and liquidate that cryptocurrency quickly. And also if there are a lot of people trying to liquidate it. So you had kind of a double whammy and people were paying more than three. Coin in order to sell Bitcoin. And so think about that. Think about much of Bitcoin's worth, which is tens of thousands of dollars. [00:52:05] So it's overall, this is a problem. It's been a very big problem. So people put it into a bank. So coin base is one of the big one coin coin base had its first quarter Ernie's report. Now, this is the us' largest cryptocurrency exchange and they had a quarterly loss for the first quarter of 2022 of 430 million. [00:52:35] That's their loss. And they had an almost 20% drop in monthly users of coin. So that's something right. And they put it in their statement, their quarterly statement here as to, you know, what's up. Well, here's the real scary part Coinbase said in its earning earnings report. Last Tuesday that it holds the. [00:53:01] 256 billion in both Fiat currencies and crypto currencies on behalf of its customers. So Fiat currencies are, are things like the federal reserve notes, our us dollar. Okay. A quarter of a trillion dollars that it's holding for other people kind of think of it like a bank. However, they said in the event, Coinbase we ever declare bankruptcy, quote, the crypto assets. [00:53:31] We hold in custody on behalf of our customers could be subject to bankruptcy proceedings. Coinbase users would become general unsecured creditors, meaning they have no right to claim any specific property from the exchange in proceedings people's funds would become inaccessible. Very big deal. Very scary for a very, very good reason. [00:53:57] Hey, when we come back, uh, websites, you know, you go, you type stuff in email address, do you know? You don't even have to hit submit. In most cases, they're stealing it. [00:54:09] I'm sure you've heard of JavaScript in your browser. This is a programming language that actually runs programs right there in your web browser, whether you like it or not. And we just had a study on this. A hundred thousand websites are collecting your information up-front. [00:54:26] This is not a surprising thing to me. I have a, in my web browser, I have JavaScript turned off for most websites that I go to now, JavaScript is a programming language and it lets them do some pretty cool things on a webpage. [00:54:44] In fact, that's the whole idea behind Java. Uh, just like cookies on a web browser where they have a great use, which is to help keep track of what you're doing on the website, where you're going, pulling up other information that you care about, right? Part of your navigation can be done with cookies. They go on and on in their usefulness, but. [00:55:06] Part of the problem is that people are using them to track you online. So like Facebook and many others will go ahead and have their cookies on other websites. So they know where you're going, what you're doing, even when you're not on Facebook, that's by the way, part of. The Firefox browser's been trying to overcome here. [00:55:31] They have a special fenced in mode that happens automatically when you're using Firefox on Facebook. Pretty good. Pretty cool. The apple iOS devices. Use a different mechanism. And in fact, they're already saying that Facebook and some of these others who sell advertiser, Infor advertisers information about you have really had some major losses in revenue because apple is blocking their access to certain information about you back to Javas. [00:56:07] It's a programming language that they can use to do almost anything on your web browser. Bad guys have figured out that if they can get you to go to a website or if they can insert and add onto a page that you're visiting, they can then use. Your web browser, because it's basically just a computer to do what well, to mind Bitcoin or other cryptocurrencies. [00:56:34] So you are paying for the electricity for them as your computer is sitting there crunching on, uh, these algorithms that they need to use to figure out how to find the next Bitcoin or whatever. Be, and you are only noticing that your device is slowing down. For instance, our friends over on the Android platform have found before that sometimes their phones are getting extremely hot, even when they're not using them. [00:57:01] And we've found that yeah, many times that's just a. Bitcoin minor who has kind of taken over partial control of your phone just enough to mind Bitcoin. And they did that through your web browser and JavaScript. So you can now see some of the reasons that I go ahead and disable JavaScript on most websites I go to now, some websites aren't gonna work. [00:57:24] I wanna warn you up front. If you go into your browser settings and turn off JavaScript, you are going. Break a number of websites, in fact, many, many websites that are out there. So you gotta kind of figure out which sites you want it on, which sites don't you want it on. But there's another problem that we have found just this week. [00:57:45] And it is based on a study that was done. It's reported in ours Technica, but they found. A hundred thousand top websites, a hundred thousand top websites. These include signing up for a newsletter making hotel reservation, checking out online. Uh, you, you probably take for granted that you nothing happens until you hit submit, right? [00:58:11] That used to be the case in web 1.0 days. It isn't anymore. Now I wanna point out we, I have thousands of people who are on my email list. So every week they get my, my, uh, insider show notes. So these are the top articles of the week. They are, you know, usually six to 10 articles, usually eight of them that are talking about cybersecurity, things of importance in. [00:58:39] The whole radio show and podcast are based on those insider show notes that I also share with the host of all of the different radio shows and television shows that I appear on. Right. It's pretty, pretty cool. So they get that, but I do not use this type of technology. Yeah. There's some JavaScript that'll make a little sign up thing, come up at the top of the screen, but I am not using technology that is in your face or doing. [00:59:08] What these people are doing, right? So you start filling out a form. You haven't hit cement. And have you noticed all of a sudden you're getting emails from. Right. It's happened to me before. Well, your assumption about hitting submit, isn't always the case. Some researchers from KU LUN university and university of Lue crawled and analyzed the top 100,000 websites. [00:59:37] So crawling means they have a little robot that goes to visit the webpage, downloads all of the code that's on the page. And then. Analyzed it all right. So what they found was that a user visiting a site, if the, the user is in the European union is treated differently than someone who visits the site from the United States. [01:00:01] Now there's a good reason for this. We've helped companies with complying with the GDPR, which are these protection rules that are in place in the European union. And that's why you're seeing so many websites. Mine included that say, Hey, listen, we do collect some information on you. You can click here to find out more and some websites let you say no, I don't want you to have any information about me. [01:00:26] We collect information just so that you can navigate the site properly. Okay. Very basic, but that's why European union users are treated differently than those coming from the United States. So this new research found that over 1800 websites gathered an EU user's email address without their consent. So it's almost 2000 websites out of the top 100,000. [01:00:54] If you're in the EU and they found. About well, 3000 websites logged a us user's email in some form. Now that's, before you hit submit. So you start typing in your email, you type in your name and you don't hit submit. Many of the sites are apparently grabbing that information, putting it into the database and maybe even started using it before you gave them explicit permission to do. [01:01:27] Isn't that a fascinating and the 1800 sites that gathered information on European news union users without their consent are breaking the law. That's why so many us companies decided they had to comply with the GDPR because it's a real big problem. So these guys also crawled websites for password leaks and May, 2021. [01:01:55] And they found 52 websites where third parties, including Yex Yex is. Big Russian search engine a and more were collecting password data before submission. So since then the group went ahead and let the websites know what was happening, what they found, uh, because it's not necessarily intentional by the website itself. [01:02:21] It might be a third party, a third party piece of software. That's doing it. They, they informed those sites. Hey, listen, you're collecting user data before there's been explicit consent to collect it. In other words, you, before you hit the submit button and they thought, wow, this is a very surprising, they thought they might find a few hundred website, but. [01:02:45] Course of a year now they found that there were over 3000 websites really that were doing this stuff. So they presented their findings at Usenet. Well, actually they haven't presented 'em yet. Cuz it's gonna be at use N's. In August and these are what they call leaky forums. So yet another reason to turn off JavaScript when you can. [01:03:09] But I also gotta add a lot of the forums do not work if JavaScript's not enabled. So we gotta do something about it. Uh, maybe complain, make sure they aren't clutching your data. Maybe I should do a little course on that one so you can figure out are they doing it before even giving permission? Anyhow, this is Craig Peter son. [01:03:29] Visit me online. Craig Peter son.com and sign up for that. No obligation inside your show notes. [01:03:36] We are shipping all kinds of military equipment over to Ukraine. And right now they're talking about another $30 billion worth of equipment being shipped to what was the world's number one arms dealer - Ukraine. [01:03:53] I'm looking right now at an article that was in the Washington post. And you know, some of their stuff is good. [01:04:01] Some of their stuff is bad, I guess, kinda like pretty much any media outlet, but they're raising some really good points here. One of them is that we are shipping some pretty advanced equipment and some not so advanced equipment to Ukraine. To help them fight in this war to protect themselves from Russia. [01:04:24] Now, you know, all of that, that's, that's pretty common. Ultimately looking back in history, there have been a lot of people who've made a lot of money off of wars. Many of the big banks financing, both sides of wars. Going way, way back and coming all the way up through the 20th century. And part of the way people make money in war time is obviously making the equipment, the, and supplies and stuff that the armies need. [01:04:57] The other way that they do it is by trading in arms. So not just the supplies. The bullets all the way through the advanced missile systems. Now there's been some concerns because of what we have been seen online. We've talked about telegram here before, not the safest web, you know, app to use in order to keep in touch. [01:05:24] It's really an app for your phone and it's being used. Ukraine to really coordinate some of their hacker activities against Russia. They've also been using it in Russia, te telegram that is in order to kind of communicate with each other. Ukraine has posted pictures of some of the killed soldiers from Russia and people have been reaching out to their mothers in Russia. [01:05:53] They've done a lot of stuff with telegram it's interest. And hopefully eventually we'll find out what the real truth is, right? Because all sides in the military use a lot of propaganda, right? The first casualty in war is the truth. It always has been. So we're selling to a country, Ukraine that has made a lot of money off of selling. [01:06:19] Been systems being an inter intermediary. So you're not buying the system from Russia? No, no. You're buying it from Ukraine and it has been of course, just as deadly, but now we are sending. Equipment military great equipment to Ukraine. We could talk about just that a lot. I, I mentioned the whole lend lease program many months ago. [01:06:45] Now it seems to be in the news. Now takes a while for the mainstream media to catch up with us. I'm usually about six to 12 weeks ahead of what they're talking about. And so when we're talking about Lynn Le, it means. We're not giving it to them. We're not selling it to them. We're just lending them the equipment or perhaps leasing it just like we did for the United Kingdom back in world. [01:07:10] Wari, not a bad idea. If you want to get weapons into the hands of an adversary and not really, or not an adversary, but an ally or potential ally against an adversary that you have, and they have. But part of the problem is we're talking about Ukraine here. Ukraine was not invited in NATO because it was so corrupt. [01:07:33] You might remember. they elected a new president over there that president started investigating, hired a prosecutor to go after the corruption in Ukraine. And then you heard president Joe Biden, vice president at the time bragging about how he got this guy shut down. Uh, yeah, he, he got the prosecutor shut down the prosecutor that had his sights on, of course hunter Biden as well as other people. [01:08:00] So it it's a real problem, but. Let's set that aside for now, we're talking about Ukraine and the weapon systems we've been sending over there. There have been rumors out there. I haven't seen hard evidence, but I have seen things in various papers worldwide talking about telegrams, saying. That the Ukrainians have somehow gotten their hands on these weapons and are selling them on telegram. [01:08:30] Imagine that, uh, effectively kind of a dark web thing, I guess. So we're, we're saying, well, you know, Biden administration, uh, you know, yeah. Okay. Uh, that, that none of this is going to happen. Why? Well, because we went ahead and we put into the contracts that they could not sell or share or give any of this equipment away without the explicit permission of the United States government. [01:09:01] Well, okay. That, that kind of sounds like it's not a bad idea. I would certainly put it into any contract like this, no question, but what could happen here? If this equipment falls into the hands of our adversaries or, or other Western countries, NATO countries, how do you keep track of them? It it's very hard to do. [01:09:22] How do you know who's actually using them? Very hard to do so enforcing these types of contracts is very difficult, which makes a contract pretty weak, frankly. And then let's look at Washington DC, the United States, according to the Washington post in mid April, gave Ukraine a fleet of I 17 helicopter. [01:09:49] Now these MI 17 helicopters are Russian, originally Soviet designs. Okay. And they were bought by the United States. About 10 years ago, we bought them for Afghan's government, which of course now has been deposed, but we still have our hands on some of these helicopters. And when we bought them from Russia, We signed a contract. [01:10:16] The United States signed a contract promising not to transfer the helicopters to any third country quote without the approval of the Russian Federation. Now that's according to a copy of the certificate that's posted on the website of Russia's federal service on military technical cooperation. So there you. [01:10:38] Russia's come out and said that our transfer, those helicopters has grossly violated the foundations of international law. And, and you know, what they, it has, right. Arms experts are saying that Russia's aggression Ukraine more than justifies us support, but the violations of the weapons contracts, man, that really hurts our credibility and the, our we're not honoring these contracts. [01:11:06] How can we expect Ukraine to honor those contracts? That's where the problem really comes in. And it's ultimately a very, very big problem. So this emergency spending bill that it, you know, the $30 billion. Makes Ukraine, the world's single largest recipient of us security assistance ever. They've received more in 2022 than United States ever provided to Afghanistan, Iraq, or Israel in a single year. [01:11:40] So they're adding to the stockpiles of weapons that we've already committed. We've got 1400 stinger anti-aircraft systems, 5,500 anti tank, Mitch missiles, 700 switch blade drones, nine 90. Excuse me, long range Howards. That's our Tillery 7,000 small arms. 50 million rounds of ammunition and other minds, explosives and laser guided rocket systems, according to the Washington post. [01:12:10] So it's fascinating to look. It's a real problem. And now that we've got the bad guys who are using the dark web, remember the dark web system that we set up, the onion network. Yeah. That one, uh, they can take these, they can sell them, they can move them around. It is a real problem. A very big problem. What are we gonna do when all of those weapons systems come back aimed at us this time? [01:12:40] You know, it's one thing to leave billions of dollars worth of helicopters, et cetera, back in Afghanistan is the Biden administration did with their crazy withdrawal tactic. Um, but at least those will wear out the bullets, missile systems, Howard, yours, huh? Different deal. [01:13:01] It seems like the government calls war on everything, the war against drugs or against poverty. Well, now we are looking at a war against end to end encryption by government's worldwide, including our own. [01:13:18] The European union is following in America's footstep steps, again, only a few years behind this time. [01:13:27] Uh, but it's not a good thing. In this case, you might remember a few have been following cybersecurity. Like I have back in the Clinton administration, there was a very heavy push for something called the clipper chip. And I think that whole clipper chip. Actually started with the Bush administration and it was a bad, bad thing, uh, because what they were trying to do is force all businesses to use this encryption chip set that was developed and promoted by the national security agency. [01:14:04] And it's supposed to be an encryption device that is used to secure, uh, voice and data messages. And it had a built in. Back door that allowed federal state, local law enforcement, anybody that had the key, the ability to decode any intercepted voice or data transmissions. It was introduced in 93 and was thank goodness. [01:14:32] Defunct by 1996. So it used something called skip Jack man. I remember that a lot and it used it to transfer dilly or Diffy excuse me, Hellman key exchange. I've worked with that before crypto keys. It used, it used the, uh, Des algorithm, the data encryption standard, which is still used today. And the Clinton administration argued that the clipper chip was. [01:14:59] Absolutely essential for law enforcement to keep up with a constantly progressing technology in the United States. And a lot of people believe that using this would act as frankly, an additional way for terrorists to receive information and to break into encrypted information. And the Clinton administration argued that it, it would increase national security because terrorists would have to use it to communicate with outsiders, bank, suppliers, contacts, and the government could listen in on those calls. [01:15:33] Right. Aren't we supposed to in United States have have a right to be secure in our papers and other things, right? The, the federal government has no right to come into any of that stuff unless they get a court order. So they were saying, well, we would take this key. We'll make sure that it's in a, a lock box, just like Al gore social security money. [01:15:55] And no one would be able to get their hands on it, except anyone that wanted to, unless there was a court order and you know how this stuff goes, right. It, it just continues to progress. And. A lot worse. Well, there was a lot of backlash by it. The electronic privacy information center, electronic frontier foundation boast, both pushed back saying that it would not. [01:16:20] Only have the effect of, of not, excuse me, have the effect of this is a quote, not only subjecting citizens to increased impossibly illegal government surveillance, but that the strength of the clipper trips encryption could not be evaluated by the public as its design. Was classified secret and that therefore individuals and businesses might be hobbled with an insecure communication system, which is absolutely true. [01:16:48] And the NSA went on to do some things like pollute, random number generators and other things to make it so that it was almost impossible to have end-to-end encrypted data. So we were able to kill. Many years ago. Now what about 30 years ago? Uh, when they introduced this thing? Well, it took a few years to get rid of it, but now the EU is out there saying they want to stop end, end encryption. [01:17:16] The United States has already said that, or the new director of Homeland security has, and as well as Trump's, uh, again, Homeland security people said we need to be able to break the. And, and we've talked about some of the stories, real world stories of things that have happened because of the encryption. [01:17:37] So the EU has now got a proposal forward that would force tech companies to scan private messages for child sexual abuse material called CSAM and evidence of grooming. Even when those messages are supposed to be protected by end to end encrypt. So we know how this goes, right? It, it starts at something that's, everybody can agree on, right? [01:18:05] This child, sexual abuse material, uh, abductions of children, all, you know, there's still a lot of slavery going on in the world. All of that stuff needs to be stopped. And so we say, ye
May 9, 2022: https://www.linkedin.com/in/drexdeford/ (Drex DeFord), Executive Healthcare Strategist at https://www.crowdstrike.com/ (CrowdStrike) and https://www.linkedin.com/in/ldm007/ (Lee Milligan), CIO for https://www.asante.org/ (Asante Health) join Bill for the news. Saint Louis University Hospital nurses target administration in no-confidence vote. UnityPoint Health opens $38.4M hospital. WHO says Elon Musk has a “huge responsibility” to fight health misinformation on Twitter. In 2020 we saw a historical $14.9B invested into digital health companies. In 2021, those investments made history again, nearly doubling 2020's record. Is this Hype or Bubble? Key Points: The expense for traveling nurses compared to FTE nurses can be four times higher With regard to new hospital builds, what are we doing right? What did we get wrong? Instead of where's disruption going to come from, more importantly where's transformation going to come from? Stories: https://www.beckershospitalreview.com/hospital-management-administration/saint-louis-university-hospital-nurses-target-administration-in-no-confidence-vote.html (Saint Louis University Hospital nurses target administration in no-confidence vote - Beckers) https://www.beckershospitalreview.com/capital/unitypoint-health-opens-38-4m-hospital.html (UnityPoint Health opens $38.4M hospital - Beckers) https://blog.providence.org/digital-innovation/dig-this-hype-or-bubble (DIG THIS: Hype or Bubble? - Providence) https://arstechnica.com/science/2022/04/musk-has-huge-responsibility-to-fight-health-misinfo-on-twitter-who-says/ (Musk has “huge responsibility” to fight health misinfo on Twitter, WHO says - ars Technica)
How Does Big Government Collaboration With Big Tech Raise the Costs of Everything? We're going to talk about the Senate bill that has big tech scared, really scared. I'll talk about a new job site problem for a number of different industries because of hackers, the cloud, the cost and reliability. [Following is an automated transcript] This tech bill. It has the Senate really scared. He is frankly, quite a big deal for those of you who are watching over on of course, rumble or YouTube. I'm pulling this up on this screen. This is an article. ARS Technica and they got it originally from wired it's it was out in wired earlier in the month. And it's pointing out a real big problem that this isn't just a problem. This is a problem for both the legislature. In this case, we're going to talk about the Senate and a problem for our friend. In big tech. So let us define the first problem as the big tech problem. [00:01:00] You're Amazon. You are Google. Those are the two big targets here of this particular bill. We're going to talk about, or maybe your Facebook or one of these other Facebook properties, et cetera. If you are a small company that wants to compete with any of these big guys, What can you do? Obviously you can do what everyone's been telling us. Oh, you don't like the censorship, just make your own platform. And there've been a lot of places and people that are put a lot of money into trying to make their own platform. And some of them have had some mild successes. So for instance, I'm on. You can watch my videos there. And there have been some successes that rumble has had and making it into kind of the competition to YouTube. But YouTube is still the 800 pound gorilla. Everybody wants to be where the cool kids are. So for most people. That YouTube. They look at YouTube as being the [00:02:00] popular place. Thus, we should be, we are obviously saw the whole thing with Elon Musk and Twitter, and the goings on there. And Twitter really is the public square, although it's died down a lot because of this censorship on Twitter. Interesting. So as time goes forward, these various big companies are worried about potential competition. So how do they deal with that? This is where the real problems start coming in because we saw Amazon, for instance, in support of an internet sales tax. You remember that whole big deal. The internet had been set aside saying, Hey, no states can tax the internet and that's going to keep the internet open. That's going to help keep it free. And people can start buying online. And that worked out fairly well. A lot of people are out there, why would Amazon support a sales tax on the internet? They are the biggest merchant on the internet, probably the biggest [00:03:00] merchant period when it comes to not just consumer goods, but a lot of goods, like a staples might carry for business. So they'd have to deal with what they're 9,000 different tax jurisdictions in the United States. And then of course all these other countries, we're not going to talk about them right now, but the United States 9,000 tax jurisdictions. So why would Amazon support an internet sales tax when there's 5,000 tax jurisdictions? The reason is it makes life easier for them when it comes to competition. So if you are a little. And do you want to sell your widgets or your service? Whatever it might be online. You now have to deal with 9,000 tax jurisdictions. It's bad enough in the Northeast. If you are in New Hampshire, if you live in New Hampshire and you spend more than, I think [00:04:00] it's 15% of your time south of the border and mass, then mass wants you to pay income tax for that 15% that you are spending your time there. Now they do that with the. Baseball teams with football teams, hockey, you name it, right? So the big football team comes into town. The Patriots are paying the New York jets or whatever it might be. The Patriots have to pay New York state taxes, income tax now because they stepped foot in New York heaven forbid that they try and do business there and help New York state out. And they now have to pay income tax. Now they only have to pay income tax for, or for the amount of time. They're more New York. Various states have various weirdnesses, but if you're only playing 1, 2, 3 dozen games a year, It isn't like your normal work here, which is 2080 hours. We're talking about their plane to New York and they're only spending maybe 10 hours working in New York, but that [00:05:00] represents what percentage, 10, 20, 30% of their income, depending on how many games they play and how they're paying. And so they got to keep track of all that and figure it out. Okay. We played in New York, we played in New Jersey. We're in mass. We were they weren't in New Hampshire, certainly the Patriots plane, but they got to figure it all out. Guess what? Those big pay. Football players, hockey, baseball. They can afford to have a tax accountant, figure it all out and then battle with them. I had a booth one time at a trade show down in Connecticut. Didn't say. Thing it was terrible trade shows, man. They aren't what they used to be. And they haven't been for a long time. This is probably a decade plus ago, maybe even 20 years ago. So I had a little booth, we were selling our services for cybersecurity and of course, nobody wanted to bother pain for cybersecurity who needs it. I haven't been hacked yet. [00:06:00] Although there's an interesting article. We'll talk about next week based on a study that shows. Small businesses are going out of business at a huge rate because of the hacks because of ransomware. And if you're worried about ransomware, I've got a really great little guide that you can get. Just email me, me@craigpeterson.com. I'll send it off to you, right? It's a free thing. Real information, not this cruddy stuff that you get from so many marketers, cause I'm an engineer. They'll go out of business. So they figured I haven't got a business yet, not a big deal. And so no body. There's big trade show. And I was so disappointed with the number of people that even showed up for this silly thing. So what happens next while I get back to the office and about a month to two months later, I get this notice from the state of Connecticut they're tax people saying that I haven't paid my Connecticut taxes yet. [00:07:00] And because I was in connected. I should be paying my income tax for that day that I spent and wasted in Connecticut. Oh. And plus every company in Connecticut that I'm doing business with now, I need to collect their taxes and pay them the taxes that I'm collecting for those Connecticut businesses are resident. I didn't sell a thing. You know what it took almost, I think it was three or maybe four years to get the state of Connecticut to finally stop sending me all of these threatening notices because I didn't get a dime from anybody in Connecticut. So I'd love the internet from that standpoint saying you don't have to collect taxes in certain cases, certain states, et cetera, unless you have a legal nexus or a legal presence there in the state. So back to Amazon, Amazon loves the idea of having everything on the internet packs. They love the fact that there's 9,000 plus [00:08:00] tax jurisdictions. When you get right down to city, state county Lilian, either local taxes, or you look at those poor residents of New York state, or they're poor residents out in Washington state that have to worry about that, right? There's county taxes, state sales tax. City sales tax, and income taxes are much the same, the, all of these crazy cities and states around the country. Yeah. The ones that are in serious trouble right now, they are those same ones. Those particular jurisdictions are hard to deal with. So from Amazon standpoint is just like the Patriots football players. We've got plenty of money. We've got teams of lawyers. We have all kinds of accountant. We can handle this and you know why Amazon really loves it because it provides another obstacle for any competitors who want to enter the business. That's the [00:09:00] real reason, so many big businesses don't go ahead and charge you serious money so that they can use that money against you. Okay. You see where I'm going with this? Because if you want to start a business that competes with Amazon, if you want to have a doilies, you're making doilies. My grandmother used to make them all the time and she had them on the toilet paper in the bathroom, little doily holders. Doilies everywhere. And then of course, the seashells shells on top of the toilet paper holders. If you want to do that and sell it, how are you going to deal online with 9,000 tax jurisdictions? All what you're going to do is you're going to go to Etsy, or you may be going to go to Amazon marketplace and sell your product there. An Amazon marketplace. So Amazon is taking its cut out of it at is taking it's cut off. And you still ultimately have some of that tax liable. [00:10:00] Amazon loves it. It's the same reason you see these groups forums, right? Barbers saying, oh, we've got to be regulated. Really you need to have a regulation in place for barbers. You need to have licensing for barbers. Why do they do that? They do that. Not just barbers, right? It's all of these licensures and various states. They do that really to keep people. To keep their prices high. That's why they do it because someone can't just put up a sign and say, Hey, I am now a barber. Come get a haircut. And if you don't like the barber, if they do a lousy job, you go elsewhere. We don't need all of the bureaucracy on top of this to enforce licensure. Anyways, when we get back, let's talk about that Senate. It's a big deal. And I am coming down in the middle of this thing. Hey, visit me online. Sign up right now. Craig peterson.com and get my special report on passwords.[00:11:00] We just talked about how big business uses its advantages to crush potential competition. Crush them. And it's a shame and it's happened to me and many people I know, and now the Senate's getting involved and making things worse. This is a huge problem. This happened to me a number of years ago, and I will never forget it. It was a really big lesson for me. I had designed and written a computer system that would take the code that it was written for a much older system. And run it for much less money. So bottom line here, this was a system called Cade computer assisted data entry that was made by Sperry way back in the day. Yeah. I've been in there for that long and they had little programs, so they would not punch cards, but punch right on two tapes, those big [00:12:00] nine track tapes and that information would then be used for processing later on then. People, big businesses grocery stores, you name it. We're using that Sperry system. And I designed a system that would take their COBOL is what it was. It was a form of COBOL code from this cage system. And you could use my code to compile it and run it on a Unix system. So the cost involved here was that it would be cheaper to buy a whole new Unix computer and buy new terminals and do some slight training changes. But the key punch operators would be exactly the same keystrokes as they were already used to. Okay. So you know how fast they were, so it wouldn't slow than none at all. And their cost would be. Then just the maintenance contract on the old Sperry cage. Very [00:13:00] cool stuff. And I worked really well. Then I worked with a couple of sales guys at spirit because Barry had a Unix tower system. It was a mini computer that was Unix space. And I had one, I had saved up my money. We bought this thing. It was a lot of money nowadays. It'd be about a hundred thousand dollars I spent on that system and it was really great. Cool. So some grocery stores started using it. They used it to build the space shuttle to design it and send it into space. RCA, Astro space used it, my system, which is all really cool. So Sperry was interested in it saying, okay let's do this. Now. I had flown myself across the country too, because I was in California at the time to do some of this work for. The for RCA Astro space for the space program and help make sure it was working and get it installed, help them configure it and everything else. So [00:14:00] I had a lot of time, a lot of money, a lot of effort into this. It was a big venture. So Sperry invited me down to their headquarters down in blue bell, Pennsylvania to talk about this. And I was so excited because their sales guys wanted to sell it. They gave me some free space in a booth in Las Vegas. So I was in the Sperry booth with them and, say, yeah, you can buy this. And you're using the Sperry, the new Sperry hardware. And I went down there and talked with them. They never did anything with me, or, here's a huge investment young guy. And all of this stuff just worked and they had proof of concept. They had a couple of customers already using the system and it never materialized. And then about a year and a half later, I found out Sperry had tried to duplicate my system and had messed it up terribly. It [00:15:00] wasn't keystroke compatible. So anyone using the new Sperry system, they had to learn. Okay. So I got to hit this and I got to go over here and I got to click on this. Are you kidding me using a mouse? Aren't you not? These are data entry operators. They just go all day long, just typing and. They had stolen my ideas. They messed it up. They didn't do as good a job as I did, which turns out it's pretty common. And they had stolen it. They stolen years of my life. So I've seen that before with me. I've seen Microsoft do that with friends of mine, and I've seen apple do it with various products that they've decided to release. They all do it. Why do you think these businesses can not spend money on research and development, and yet at the same time, stay in business as technology's continuing to move forward? Why? The reason is. They don't have to do, or why [00:16:00] would we do T wait a minute. Now, all we have to do is either buy the company or steal the product just re-engineer. Oh. And if we want to buy the company, we can do what Microsoft has been accused of doing again and again, which is. We'll just Microsoft. Let's see here. I like that database is pretty darn cool. So here's what we're going to do. So Microsoft announces, Hey, we're going to have a competitor to that in coming out soon. And then they sit there and they wait and they say, okay, how many people are going to ask about, oh wow. A lot of people asking for it. In the meantime, that company that had that great little database soft. Trying to sell it. And people are saying, wait, Microsoft is going to come up with a version of this. I'm just, I'm going to wait. We can wait a few months. Let's see what Microsoft. So that poor company is now seriously struggling because this big company came out and made the announcement that they're going to do something like this. And then that small company gets a [00:17:00] knock on the door. Hey, we're Microsoft or company X. And we like your product. Wow. Okay. So we're going to do a buyout. We're going to we're just, oh, this is going to be fantastic. I might have to sign what a two year contract non-compete and help them manage it. Okay. We can deal with this. And then they find out that company X says Your company is not worth that much anymore. Your sales look at their sales here, man. They've gone way down. Okay. So let me see let's do a nickel on every dollar evaluation you had a year ago. This happens every day, worldwide in America, it should never happen to anyone. And as you can tell, it upsets me. So what are Klobuchar and Grassley doing here? Amy, when she was running for president, she made this big deal. I'm going to pull us up on my screen. Those of you who are watching [00:18:00] on rumble or YouTube. And you can find all of that in my website, Craig peterson.com can see here. So they are trying to protect the American consumer, right? Yeah. Yeah. That's it. They're gonna protect us. And so what they're doing is saying that. Would a rule ruin Google search results because that's what Google says. Is it going to bar apple from offering new features, useful ones on the iPhone? How about Facebook? Will it stop them from moderating content? So the legislation's core idea is we will just. The marketplace take care of things. We're not going to let Amazon put their products in the product listings before third parties, but how are you possibly going to be able to regulate that stuff you can't, you can regulate it [00:19:00] talking about a bureaucracy. You'd probably need one about as big as the federal government is right now. And the federal government needs to be cut back in a major way. There's this two months. How about the 150 million Americans? This article brings that up to that are currently using Amazon prime, even though the price one hump. And they have it free to prime members. It's this is a big deal. The bill doesn't mention prime. Doesn't mention Google by name, Amazon. But this is going to be a nightmare to enforce the bill is not specific enough. It should be voted down. And between you and me, I don't know what can be done about this other than to have additional marketplaces show up online. And you know what the conservative social media sites are starting to win. So maybe there's hope. We've got two things we're going to talk about right now. One of them [00:20:00] is tech jobs. And man, is there a lot of scamming going on there as you might expect in the second is cloud, are you looking at cloud services? Hey, a home or business. You can see this. I'm going to pull this up on my screen for those watching on rumble or on YouTube, but this is a big problem. And we've seen this again and again right now, they're going after certain workers in the chemical. The sector, but it isn't just the chemical sector. What we've seen is the bad guys going after anyone that's applying for a job. So let me give you a few tips here. First of all, you should not be pain to apply for a job. We see that all of the time when it comes to the head hunting firms, what. Is, they will charge the business who is looking to hire someone [00:21:00] that makes sense to you. They'll hire they'll charge the business. So oftentimes it's a percentage of the annual salary committee where from usually 20% up to a hundred percent or more, depending on the position. And boy can, they make a lot of money, but they don't necessarily place. People, but you know how it is right now, there, there can be quite a few. So people have been applying for jobs to make a lot of money and not realizing that fee that supposedly they have to pay is illegitimate. So remember that. Okay. The second thing has to do with this particular scam, because what they're trying to do is. Into some of these companies. So they will send a thing out saying, Hey, on my head hunter, I'm here for you. We're going to get you this job you need to apply. Are you interested in a new job now? I've seen some stats online saying [00:22:00] that somewhere around 30 plus percent of people are looking or at least open to. Take getting a new job, which means a lot more are looking for jobs. Now I have to add to that, that the people who have jumped ship over the lockdown period really are not happy. The majority of them wish they had stayed where they were at. So keep that in mind too. But what they'll do is they'll say, Hey, listen. Oh, there's this new feature on LinkedIn. By the way, you can say y'all are, I'm interested in looking for a job. I forget exactly what it says, but it goes around your picture and I have it up there because I'm a contractor, I go to businesses and I'm. To harden their cybersecurity. And we usually start slowly, especially with some of these startups we're doing work with right now where they won't, they go from a completely flat network and [00:23:00] it's all engineers and I don't want anything hindering anything. And so you got to work with them and it's just, we had a time sort of a thing. Okay. I just had this one thing this week. And then move on to one thing next week as well. So that's what I do for a living. And a lot of people are looking on LinkedIn and other places to find people who can be a chief information security officer. So I'm what you call a fractional chief information security officer. I do this under contract and I've been doing contracts and contract work for. I don't know if I shouldn't be on the air, but my gosh it's been now I guess it's 40 years right now. So I've been doing this for a long time. So I'm familiar with some of these scams, so they didn't take my word on some of this stuff. So what they do is they say, Hey, we've got a potential job opening. Are you in interested now? When we talk about 30 plus percent of people polled [00:24:00] say that they're looking interested in a new job, the numbers are probably a little higher. Not that everyone's going to jump ship. Some people will, but there are a lot of people that if they get this email, they're going to open it up. And so what'll happen now is this group out of North Korea called the Lazarus group? And we've talked about them before. We'll go ahead and say yeah, the here's, what's going to happen here. Let's just send you this thing. You can open it up. You can look at it and see if it's really a fit for you. I love this graphic that they have. This is from dark reading. I have it up on the screen again. Rumble and YouTube. What should we do now? Should I open this up? Should I not open it up? It turns out that what's happening is that Symantec and Broadcom, both have noticed this and stated in an advisory a couple of weeks ago. Be very careful [00:25:00] because what it's going to do is install a Trojan horse on your computer. So let's think about this. You're talking about the chemicals. You have a lot of people who are very technical. And if a company wants to get some new technology, we talked about this earlier in the show, what did they do? Do they just go and say, oh, okay, let's get some R and D going here. Let me research and development. Let's hire some scientists and do some pure science here, which are almost never happens anymore. No, what they do is they either buy a company, they steal a company's idea. If you are like the communist, you try and steal the technology directly. And that's exactly what these guys are doing. They put a Trojan on your machine because you open that file and that Trojan then gives you. Oh, excuse me, gives them access to your machine. Now this particular Trobe Trojan is a malicious [00:26:00] web file. Disguises. This job offer and your machine gets comparable. They attempt to compromise it, right? It's not always successful. They're not as many zero days out there for these lower level actors like North Korea, but they've been able. Now, they're not just going after chemical sectors, they're going after it service providers. So companies like mine that provide managed security services for businesses, they are being attacked. So that's a problem too, isn't it? Because if you can compromise. A nine company and we've seen this all the time. It's getting reported like crazy. You now have access to all of their customers because the it service company has passwords, et cetera. And they're probably using. Industry is number one or number two products for managing the customer's computers, neither of which are secure. [00:27:00] And that's the biggest problem that we've had. We use some of these things before, I'm not going to name them right now because it wouldn't mean anything to you anyways, but we had to get. We worked with our, it people inside the software companies that make the software that are used by the managed services providers. And we'd talked with their developers and said, Hey, listen, this is a serious problem. That's a serious problem. You've got to change this. You got to change that. And what ended up happening? We left them because they weren't doing what they were supposed to be doing a very big deal. So they're targeting defense, contractors, engineering firms of any sort. They want to steal IP, intellectual property, pharmaceutical companies. Yeah. Very big deal. These third hunting teams, including Cisco's, which are the guys that we use. Tallow sets again, an example of a big company buying a smaller company called telos that does threat intelligence and it looks at stuff. They're all reporting to this. [00:28:00] So high level jobs in an industry or what you have to watch out. It'd be very careful. Now, earlier this year, Lazarus group, again, North Korea went after some of these jobs people 250 that were identified working in the news media, software vendors, internet infrastructure providers, using job offers that appeared to come from. Disney, Google Oracle by the way, that was according to Google who tracked the campaign. They know what their employees are doing, where they're going, what emails coming in. It's crazy. We're looking a lot of stuff. Okay. So I want to move on to the next topic here. Last one, this hour, but I'm gonna pull this up right now on my screen. You can have a look at it there. Of course, if you are at home. You can or you really can't on the road. You can see this on rumble and also see this on the YouTube [00:29:00] site. At least for the time being until I get kicked off right. Kicked off again. That seems to be the word of the hour, but cost reliability are raising concerns in. Again, this is a dark reading article, came out a couple of weeks back here, but the biggest concerns about cloud computing to what is cloud computing. Let's talk about that first for a minute. Cloud computing is going online using something like salesforce.com. People don't think of that as cloud computing. But you have in Salesforce, all the communications with all of your customers, et cetera, that's an example of a platform as a service, basically. So they're providing you with everything and it's up in the cloud, nothing to worry about here, folks, but of course you have the same potential problems. You do outs where people use what's it called now? Microsoft 365. Which Microsoft disclaimed [00:30:00] any liability for any problems they cause for anything customers it's really crazy, but again, what are the problems there? Reliability slash performance, 50% of the people, 50% applaud on the screen. Again here worried about reliability and performance, because if your business is relying on cloud computing, What, how is the security any good? That you could use something, as I mentioned Salesforce, and just picking them out of a hat and not, they haven't been like a terrible provider by any stretch. But how about if you're going to Azure and you're using a workstation news here? How about if you're going to some other place, right? It could be Amazon web services. Google also has data processing services. Security's huge issue. Cost is a huge issue, reliability, performance, all of those. We're issues with more than 50% of the it [00:31:00] professionals. I'm surprised that this next one, which is our staff skillset on dealing with cog computing 26%. The reason I'm surprised by that is hardly anybody knows enough about cloud computing. Do we really confident about it? I'm serious about that. There's some companies right now, we're talking with a company called Wiz and they audit Azure configuration. So be very careful if you're using. Particularly if you're a business, it may not work out well for you. Hey, make sure you go online right now. Craig peterson.com/subscribe. Sign up. You'll get my newsletters. You'll get all kinds of great information. Absolutely free Craig peterson.com including my special report on passwords. Now, if you have any questions, just email me M e@craigpeterson.com. [00:32:00] There is a whole bunch going on when it comes to Russia, of course, invasion of Ukraine. We're going to talk about that. And what is I can, how does this domain system work and why are people calling to have dot R U deleted? This is really a big deal. And if you're watching from home, I'm going to go full screen on this article. This is an article from ARS Technica, and I've been talking about it all week, which is that I can won't revoke Russian in Jeanette domains, says the effect. Devastating. This is frankly pretty darn fascinating to me because I can, as this international organization, it was put together in order to help make the internet international. And I'm not talking about the data international, but control of it. A lot of countries work. Because of [00:33:00] course the internet was created in that states. It was created by us tax payers, money for the DOD. And it was designed to be very resilient, in fact, so resilient that there could be a nuclear blast and that nuclear blast and. Causing problems, but yeah. Yeah, the internet is still going to work. And the whole idea behind it was you could have multiple routers. They're all talking to each other nowadays. They're talking BGP four and they can say, how can I get from here? To there. And so the idea behind BGP is they all share this information once the least cost way. What's the easiest way to post way. If you will, for me to get from point a to point B and it changes all the time. So you might be on a phone conversation. You might be listening to me right now, online streaming or watching the video you might be doing, who knows what [00:34:00] out there with digital communications. But the communications channel that you think you're using, where the data is going from, let's say my microphone, ultimately to your device, your ears, that data path, once it becomes dated. Can be changing multiple times a second. Now it actually changes quite a bit. Initially as these internet backbone routers, send the least cost, routing information back and forth to, and fro a very good thing, frankly, because it helps to speed everything up. And there's other tricks that we're using you. Might've seen. For instance, Akamai and some of the URLs before have sites that you've gone to, and that's called a content delivery network and that helps get the content to be closer to you. So if you're on a website in California and you're in New Hampshire, that website video, that website graphic, et cetera, is going to be coming from [00:35:00] a server local to me here in New Hampshire. All right. That's how that all is supposed to work. So we have names you guys know about that internet, domain names and those domain names. You already know those are turned into internet addresses, and those addresses are then used by the routers to figure out where to go, how to get the data. The problem that we're having right now, of course, is Russia seems to be substantially abusing the intranet Putin, put a kill switch on to the Russian internet sometime ago. And the idea behind the skills, which was, Hey, listen, if we don't want the world to be talking to us, we'll just cut it. Now he's tested it a couple of times, but what he has not done is shut it down and he hasn't shut it down. As part of this Ukraine, more, what they did is they passed laws saying, Hey, if you publish something that [00:36:00] disagrees with what we're saying, you get 15 years. And even these people who've been protesting on the streets, they're getting a bound 60 days, 30 to 60 days in jail, just for protesting what's going on. So a lot of people have been saying why don't we just, we turn off the Russian internet now we're not going to use Putin's kill switch in order to shut it all off. We're not going to do a well, a few things. She decided not to do, denial of service attacks, et cetera. Although there are hackers doing that and we are going to talk about that today, but they're saying what? Let's just go ahead and let's kill their dot R E. The country domain. And I can, the guy who heads it up said, Hey, listen our mission is just to make sure that the internet works. So shutting off the dot R U domain so that no one can go ahead and. We send right. A [00:37:00] request out to the domain name servers and get a resolution to an IP address. So if you try and go to Kremlin dot REU or something, you will get blocked and you will get blocked. Not blocked. No, I like the great firewall of China or of Russia. Now they've got one going pretty good. Yeah. Thank you. You ain't using us technology. It's crazy. What we've. But what it does is it says, oh, I hide dot, are you, I don't know. What are you talking about? So there have been a lot of people who have been pushing for it. And you'll see, on my screen here, that Ukraine is requested to cut Russia off from some of these core parts of the internet. And I can, which is the internet corporation for assigned names and numbers. I couldn't remember what that was earlier said that I can must remain neutral and their mission they say is not to take punitive actions. It's to make sure the internet works. So are they really taking punitive actions [00:38:00] of the cat Russia off? It's really interesting to me because look at what has been going on. You've got companies like Facebook as the great example who has gone ahead and just shut off people. They didn't like what they were saying. My goodness. At one point of you said you should wear a mask during this pandemic. You would be cut off from Facebook. And then of course, if you said, no, you don't, you shouldn't don't need you, you shouldn't wear a mask that at that point you would be cut off, because science right. Sciences, we know exactly what we're doing now. It goes on and on. If you said that it came from a lab in China, you would have your account suspended. Now of course their whole tune has changed and yeah probably came from a lab in China. It's crazy what these people have been doing. So we have arbiters of truth, who are some contractors sitting in their home or wherever it is the contractors for Facebook [00:39:00] that are going through posts that people are flagging as Incorrect as fake news. So what happens is people say fake news and then that goes off to their team that then looks at it and says okay. Yeah, fake news because we disagree with it. It just blows my mind. We have to have free and fair and open discussions. Don't we. You have that line at Facebook and Google does some of the same. A lot of these sites do a lot of the same. You get our major media outlets that are all deciding what they want to report on and what they want to label as fake and fake news. I'm just shaking my head because it's hard. It's hard to believe. What about. Russia is putting out fake news, as I've said many times before the first casualty in war, this isn't my quote. The first casualty in war is what, it's the truth. So if [00:40:00] truth is the first casualty, then that means we've got a lot of propaganda going on. We had propaganda coming out of Ukraine. We've caught some of those, like the, what was it? The. Chat goes, fighter, pilot, whatever it was who had killed, what was it? Five Soviet or Russian jets, Soviet era using silver deer, techno era technology on the part of the Ukrainian turns out well. Okay, that, that was false news. That was fake news. The whole thing about snake island, where you had that Russian military. I know what it was a frigging but anyways boat sitting there saying we are a Russia. Warship, you will surrender or, whatever. Do you remember that snake on just the small place, 13 guys and supposedly they shelled it and they killed all 13 turns out that was probably fake news as well. So that's from the Ukrainian side and on the Russian side they hardly reported I as to how many.[00:41:00] The we're in fact, initially for quite a while, they were saying there are no desks. Then at the same time, the Ukrainians are saying they're 2,500 Russians dead. And that number keeps going up, who knows what it is today. It gets really crazy in the time of war. So if Facebook is going to stop someone from saying don't wear masks or do wear masks, depending on what day of the week it is basically right. Wednesday. It's okay to say that Thursday is not okay to say that we're back. No it's not. Or then why can't that type of censorship? Move on to the next. I that's a big question I have now. Should we be shutting it off? I'll pull this back up on the screen again. And it, this article from ARS, Technica is saying that experts have warned, whoever they are that shutting down the dot R U domain. Is going to cause just incredible problems [00:42:00] for Russians, which man would it ever talking about a major blow to the economy. And it would also cause problems for people who are trying to find out more truth about. Russia cause you couldn't get to their site. Now we've seen some amazing things in Russia. We had the Russian, one of the Russian news agencies T, which is broadcasting and here in the U S that their entire staff just walked out saying, forget about it. We're not going to promote this fake news, but this is a little bit different question. Me personally. I don't think anybody should be censoring any. For almost anything. Yo, there are some limits, but they're pretty extreme in my book. I'd rather know someone is an idiot because they're allowed to say stupid things, and counter, counter it, counter their arguments. You've got to have discussions anyways, stick around. We'll be [00:43:00] right back. Microsoft. Yeah, they've been around a long time. They've been helping us. They've had lots of cybersecurity problems. People use Microsoft software on their desktop. Some people use it for servers, which is crazy, but listen to what they're doing now. This is a little concerning. I'm going to pull this article up on the screen. For those of you who are watching a long, either on rumble or YouTube ARS, Technica article, they have some really great articles. This particular one is about our friends at Microsoft. This is cool. Microsoft announced today? This was like a week or so ago that Microsoft would be suspending all new sales of Microsoft products and services in Russia. Following the countries, unjustified, unprovoked, and unlawful invasion of. Now Microsoft [00:44:00] didn't give any specifics about the products, but it really is likely to be a blanket ban of all of the Microsoft products. This is very cool because Microsoft has taken an approach I've never seen them do before, which is okay. When. Gets hacked. You get our friends at apple, putting together patches and getting them out. They get them up pretty quick. Microsoft had been doing much the same. The problem was some months there were patches every day that you had to apply. That's how bad this software is. And they decided that man, let's be like politicians here. Let's release some very damning news Friday. At about 4:30 PM before a long weekend. So no one will notice. Yeah. Y'all are friends of politicians do that all the time. What Microsoft decided they do is, Hey, wait a minute. We know we're going to have patches. [00:45:00] It's not going to slow down. And because our code is terrible. So what we're going to do, let me see here. How about we just release all of them at once and we'll just call it patch Tuesday, right? Because people were complaining about how much work it was, how much effort was effort. It was to try. They hate them. These machines apply these patches every day. Huge problem for everybody from home users to big companies out there. So Microsoft has said, okay let's do that. Let's burry it. So nobody will notice okay that's what Microsoft does. And now we've gotten used to that. Now we have. We remember two guys, right? Bill gates followed by Steve Ballmer. Steve Bohmer was a nut job. Bill gates was a bad man. I think he's just been trying extra hard to compensate for all of the evil he did over the years. But what we're looking at now is new management and that he's been in [00:46:00] there now for a few years, doing a great job, cleaning up Microsoft, making it a very competitive company. He has done some amazing things. One of the things that he has decided to do, that's been very effective is how about this? How about we go ahead. And we work with various governments to help stop these Russian hackers. And I mentioned this a couple of weeks ago, what was happening and the Microsoft had reached out to the white house and said, Hey, listen. What we have been looking at the hacks that have been coming from the Russian hackers, and we've been preparing fixes for some of those hacks. How about we work directly with some of these other countries? This reminds me a whole lot of the lend lease program in world war two. You might remember this thing, but the [00:47:00] us of course, initially was not involved in the war and they decided, okay we've got to help the United Kingdom. How are we going to help them? The UK doesn't have the money to buy ships, to have us make weapons, bullets know. What they did is they had people donate the rifles, the guns ammo from home. Plus they made them the government, instead of selling them to the UK, they lent them to the UK because the UK could not afford everything that it needed in order to fight a war against the national socialist in Germany. So what did they do? We just shipped the stuff over there and called it a lend slash lease. I think that's a great idea. And what Microsoft is doing is also great idea. They have been decoding, reverse compiling, if you will, and interpreting the code, looking at what some of the ransomware and other malicious code the Russia has [00:48:00] been using against Ukraine, and they have been providing. All kinds of insight information to these other countries. Now, this is a great idea for a few reasons, one of the reasons, and I think maybe the biggest reason is that the ransomware, the viruses, all of this malware that they're producing is. Not particularly discriminating. Do you guys remember maybe I dunno, what was it? Six months ago, I taught, told you how to avoid getting most of this Russian ransomware. And it was as easy as just installing. Yeah, installing a keyboard on your computer windows or Mac, windows. Those are the machines are always getting attacked quite successfully most of the time, but the windows keyboard. Russian language. Now you didn't even have to use it. [00:49:00] You don't have to have a keyboard, right? This isn't a Russian keyboard that I'm holding up here on camera. This is just a regular us keyboard. You can just install a virtual, Russian keyboard. And once that keyboard was installed, you're pretty safe. Why? Because Vladimir poop. Dictator for life of Russia decided he would just go ahead and stop anybody that was trying to hack Russian. Companies businesses, government agencies and what's the best way for the hackers to do that. Cause they didn't want to end up in Siberia for the rest of their lives because of a hack. Now they went ahead and said, okay if there's a Russian Cyrillic keyboard on the machine, we're not going to activate. So if the software, the malware on your computer, all you need to do is have a Russian keyboard. Yeah, that's it pretty simple. I told you that months ago, now what we're seeing is these indiscriminant [00:50:00] types of software that are being used in Ukraine. Why doesn't the keyboard trick work while some of Ukrainians peak Russian, we could go in. To the background on that of the massacre, the starvation purposeful starvation of Ukrainians by the Soviet union over many years ago. And how they then gave their property, their homes to Russians to move into in order to occupy Ukraine. So there's people in Ukraine who are Russian speaking of course. Now we're talking two or three generations, four, maybe down the road from when the Soviet union killed all of those millions of people. But there are some fights that to say, there's Russians, Russian speaking people there. Let me put it that way. Perfectly. In Southeastern Ukraine anyways I'm going on and on I, this is not an education on war or history. This we're talking about [00:51:00] cyber security. So the, they have, they been, Microsoft found many cases of Russians putting destructive. And disruptive or even more than that data wiping malware onto computers, it spreads indiscriminately. So Microsoft looking at what's happening, you crane, trying to get patches together for all of us, letting other countries know about what's going on is going to be. Amazing because this malware, which is wiping computers, primarily, it's not really just straight up ransomware give us money and we'll give you your data back. This is just showing your data, that malware is going to leak outside of Ukraine. Yeah. Cause us all kinds of book tension, probably. When we get back, I want to talk about this here. This is our friend Ilan Musk, and we've been following [00:52:00] along with some of the stuff been going on with his new satellite system in Ukraine. Stick around. The whole concept of these satellites and circling the earth, providing us with internet, just regular guides. It's going to be in our smartphones is changing everything. We're going to talk about Elon Musk and what's happened over in Ukraine. Our friend Elon Musk has done a lot of things over the years. He has really helped us for frankly, the Tesla and what's been happening there. SpaceX, his main concern being let's get off of a single planet on to multiple planets, right? The movement to Mars, NASA's working on a serious moon base. I reminded him of space 1999. You guys remember that show, but yeah, we're going to have a moon base by then [00:53:00] and it makes a lot of sense. So who's going to go to these well, there's some interesting lotteries people have to apply and everything else, but he's done so much, right? He's got the boring company you'd already know about Tesla and boring company in case you didn't know makes underground tunnels. He has also. A few other things has got a huge battery manufacturing facility. They're working on new battery technologies to make all of our lives a little bit better, particularly if we have an electric house or electric car, because this is what good is it to have electricity that you can't use. And that's really what they're trying to do is make it so that electricity is available 24 7 for you. And. Those space X, which is what I mentioned as well as what we're going to talk about right now. I'm going to pull this up on my screen. For those of you who are watching over on rumble, or of course, YouTube, this is fascinating. He [00:54:00] said there's a high probability of Russian attacks on Starlink in Ukraine. Now that is fascinating because what he's done is he has sent over truckloads. I'm showing a picture of a truck. In fact, with these Starling terminals in it, that's from ARS Technica. Just double-checking it here, but this is very cool. This is posted by the vice prime minister over there in Ukraine. And they are talking about these terminals. Now a terminal in this case is something that allows your devices to talk to the Starlink satellites, or there's going to be a huge constellation. They've got 2000 satellites up and they're putting another 12,000. These types of satellites are much different than what we've been used to over the years. We were typically, we've had these massive things sitting up in space. [00:55:00] I worked with RCA Astro space many years ago and I saw. They're testing facilities, which are just incredible. They had this huge vacuum chamber that they brought me in to see as we were working on space shuttle software. Yeah. I wrote software that they used to put the space shuttle together yeah. Way back in the day. So that was a pretty proud moment. Anyways. It's we're not talking about these huge satellites, like they used to launch, we're talking about very small cell. And they're not just sitting way, way up there. These are in basically in low orbit around the earth and they're geostationary. In other words, they stay in one spot. I believe this is the way they've got these things set up. So these satellites then allow because they're so close to the earth, allow them to use less power. And also the other advantage to that is.[00:56:00] The delay, right? The delay between having to send it all the way up and back down, because electricity takes time, right? Yeah. Travels at the speed of light. But nowadays you might've noticed it can take your quarter second, half a second. When you're talking to someone, when I'm on the radio with some of these radio stations or the delay can be absolutely incredible. Like I half second to a second sometimes. And that's just because they're being cheap. This type of technology where you have these constellations and it isn't just Elon Musk. It isn't just Starling, but constellations with will ultimately we'll have tens of thousands of satellites up there. Not, there's all kinds of other potential problems not getting into that right now. But what it does mean is yes. Can communicate and we've never had this sort of thing before we had the us military, the Navy in fact, put together a communication system that [00:57:00] lives on top of the internet and called nowadays. Generically the dark web. And it was set up to allow our military, our state department to be able to communicate with people in countries that are back in the day under Soviet control, all kinds of potential problems. So whenever those problems existed, they just went ahead and used this onion network, which is a part of the dark web, et cetera, et cetera. So let's say we had before. Now what happens if you're a country like Ukraine, where 100% of your internet comes from Russia, Russia obviously can sit there and listen in. Hopefully your encryptions. Good. A lot of Russians have been using telegram and already get real news about what's happening in their country and other places. And Della Graham is not that secure, frankly. WhatsApp pretty secure signal is the [00:58:00] one you want to pay close. Attention to signal is considered to be the most secure of all of these secure communications apps. But there's a level above all of that, because if they can tell that you're communicating, even that is enough to give them some information. So they might not know what was in that transmission, but if the transmission is all of a sudden, a tons of activity coming over, lots of data, lots of messages going back and forth, they can say maybe there's something about to happen. That came out. You might remember the old orange book for security way back in the eighties, I think is when it came out. But part of what you had to do was cover up your. Actual real communication. So it's one thing to have the communications encrypted, but you wanted to always have about the same amount of communications going back and forth. So people couldn't figure out what you're doing now with these types of devices. That [00:59:00] kind of problem still exists. And this is part of what Elon Musk is warning about here. Pull it up on my screen again, for those people who are watching Elon Musk is urging users of his satellite system to put their Starlink antennas as far as. From people as possible. Now, why would he be doing that? Because frankly, that terminal is transmitting to the satellite as well as receiving from the satellite. And it is entirely possible that there could be some evil software that is listening in for the satellite transmissions and sends a little missile your way. Also, of course the Russians have satellites in space that can look down on the ground. Now it's something as small as a terminal four Starlink, little hard to see, but Elon Musk is saying, Hey, listen guys, [01:00:00] go ahead and camouflage it. You might want to spray paint. It just don't use metallic paint so that they can't see it and place it as far away from where people are as post. So you can still use it and only use it when you need to use it. Don't keep it up and running all the time. But this is the start of something great. Something where you can't easily block people's communication. So Russia has tried to do. And they have been jamming the Starlink satellites. So what did must do? He delivered all of his engineers to working on how can we get around the Russian Jack? And according to Elon Musk, they have gotten around it and they now have their satellite systems completely jammed free from the Russians. I think that's fascinating. They're probably using some good spread spectrum technology that was actually known about it and world war II. And then we can talk [01:01:00] about that for a long time. Heady, you might remember her anyways, skip that for now. Stick her out. We got more when we. A whole bunch of pandemonium out there because of what Russia's been doing in Ukraine and how it's flowing over to us as well. Hey, this is not great news. Pandemonium is the name of the game over there in Russia. And they are being very successful. We're going to talk about what happened in Bella ruse. We'll talk a little bit about what happened in Ukraine with cybersecurity and what's happening right here right now. I'd also like to invite you guys to listen to me on all kinds of apps out there, including the tune-in app and many others. Let me get my screen set up because now you can also catch me on. And on YouTube, this is almost [01:02:00] a complete, let me pull this up for you. There we go. Complete ARS Technica today. They've got some great articles this week, looking into the Russians. What are they doing? What kind of problems is that causing us? But we are seeing some interesting attacks back on. And back in very big way. Russia has been going after you crane in the cyberspace for a long time, we spoke a few years ago about what Russia had been doing with the tax software for Ukraine. We don't do this in the us or in Canada, but my number of European countries do you, where you have to have. The old official tax preparation software put together by the government for your business or for your person, depending on the country you're living in [01:03:00] France is a great example of this. And Ukraine is another one. So Ukraine says, Hey guys, you got to go ahead and use our software. That means every business in Ukraine is using their software. To manage their tax payments and their accounts, frankly. And that wonderful little piece of software was hijacked by our friends in Russia. So they grabbed a hold of it. They in. Did some code into it that added rent somewhere to the software. So now all of the businesses in Ukraine are pretty much guaranteed to be using this hacked software. We have a client who has offices over in France, and we found a really interesting problem with them because. The French software that was being used for taxes for French businesses had an extra little [01:04:00] problem. And that extra problem was, it was insecure as can be whoever wrote this, must've taken a Microsoft programming course and had no idea DIA about the consequences of what they were. So it was very insecure. The, it was using a version of SSL, which is an encryption that's based on another type of increase. I don't want to get too wonky here, but that was just one of its many problems and bad keys, et cetera, et cetera. And keys by the way, was using keys that had been revoked, which you should never do. Bottom line. Oh my gosh. Hey, if you want more information on this, just drop me a note. me@craigpetersohndotcomandyoucanalsogetmynewsletterwithallkindsofgreatlittletipsmeatcraigpeterson.com. Just let me know. So in this case, we had to help that company in [01:05:00] France. Ignore the security restrictions that were on their systems so they could use the French tax system. So anyways, I told you that, so I could tell you that the same thing happened to Ukraine. In a different way, their software was pre infected. So when they downloaded it, ta-da. They got that piece of ransomware that virus had spread. It was just a nightmare. And of course it robbed. If you will, Ukraine, government of funds, that would have been. So we had now a bit of a shift. I'm going to pull this up on the screen again, this article, because what this shift has shown is that the hackers are now operating on the side of you. Crazy. Which is just fascinating. So the group called anonymous, you might be familiar with them. Of course, they've been doing a lot of hacking for a [01:06:00] lot of years, releasing private information, government and information. All of that sort of stuff. And they have a mast what they're calling a volunteer. It. And this it army has been going and doing what well hacking Russian sites apparently. So this article is just absolutely fascinating and they pulled some of from wired as well, but the Russian space research Institute, their website was hacked, leaked files that were stolen from the Russian space agency, made it all the way on to the. The space agency was hacked in their website said, leave Ukraine alone, Alto anonymous. Will you up even more? They also did. What's called a D O S. Which is a distributed denial of service attack. Those can be [01:07:00] very difficult to protect against unless you're set up in advance to help protect yourself. And that pretty much destroyed Russia's dot are you top level domain? So we've talked about how domain services work, right? So Doug are, you is like.com except dot R U is for running. And so the domain name servers that handled our, you were knocked off the air because no one could really get to them. They used amplifying attacks and stuff without getting into all of the details. So basically they were trying to cut off access and they did for a lot of people to any. That ended in, are you? It's great. These are just some of the latest in this surge of hacktivism. That's been going on one of the ones I mentioned a couple of weeks ago with the Belarusians deciding they were going to hack the Belarus railroad, which was being used. To bring Russian [01:08:00] troops, supplies, tanks, et cetera, all on rail, right on down right to the border of Ukraine. So that was hacked so that they couldn't use it in order to go after. Of course Russia was able to get to Ukraine, but there's also been protests around the world. 48 Russian cities raise millions of dollars through cryptocurrency donations. Now, I'm not a big cryptocurrency guy and I'm not a big crypto currency guy because while. Cryptocurrency is likely to be outlawed by most, if not all governments. And they certainly could shut it down and it is not anonymous. All right. So using cryptocurrency does not mean it does not equate to completely anonymous. They have done a lot of donations. They're big companies including, we [01:09:00] just talked earlier about Microsoft, but also apple shell, BP, a McDonald's Starbucks. And these hacktivists have really joined in. And w we talked about a couple of other things, so this is messy. Because even more than in peace time, these active combat that are really hacking happening right now, rendering, hacktivism, any effectual and largely just distracting because we are now in a hot war right now. Maybe we don't have our. Eric planes bombing Russian movements or other things, but there is a kinetic war going on over there. There are bullets, et cetera, mean exchanged. So the hacktivist efforts have been, visible. There's no question about that. But what have they done? See, [01:10:00] that's an advantage to being a country like Russia, or like the Ukraine, or excuse me, Ukraine, because both of those countries there, their industrial base, the military industrial base is not heavily automated unlike ours. What could you do? What can you shut down? So what you shut down the Russian space agency's website, how far did you get into it? Probably not very far. We also have a couple of groups and we talked about these guys many times the Conti group, which has been. Terrible and hurting us businesses, individuals, government agencies, and stuff, the Cuming project, both of them have declared their allegiance to Russia. You might remember a few weeks ago, we talked here about how we have had some researchers track down most of these Russian hacker groups and their money. And they all ended up in one building in Moscow. [01:11:00] No, that should tell you something, right? In fact, the most expensive real estate right there in downtown Los gal, the tallest building, et cetera. So these groups getting together in order to protect the father land there in Russia. Ah interesting problem. How much of this is really controlled by the Kremlin? It's a very good question. Context. Was dismantling its infrastructure. It, some of their top people were arrested by Putins military. Not military, but police state over there. And that was interesting too. That was again before the invasion, but why would Putin be shutting them down at all? Apparently they said some things. That they shouldn't have said. So now they've come out and have decided they're going to support Russia in its entirety. Now we mentioned Microsoft and how [01:12:00] Microsoft has decided they are going to protect other countries. As well as you crane, at least as far as the Russian malware goes, and they've been very active in that. And there are a number of cybersecurity companies and other organizations that have released free versions of some of their software, these digital defense tools. Free offerings. Our big cranes defend the networks. Google says it's human rights focus de dos protection service project shield is now in use by more than 150 Ukrainian websites. So it's very good. Bottom line propped up by the way, published this massive trove of personal data. Allegedly identifying 120,000 Russian soldiers deploy. In Ukraine that was Ukrainian prov, not the old good old Russian Sophia Pramata man. I [01:13:00] remember I bought one of those on new standing Canada once. And I had a friend who was from Yugoslavia and he said, oh, can I show that to my wife? He showed it to his wife. She tore it up. I said, I want my Pramata, Craig Peterson got calm.
Another variant of the Lamborghini Huracan!? Indeed, Lambo seems to be doing these quite frequently as of late! Let's see what this one is all about... Check out my YouTube Channel here: https://youtube.com/codyscarconundrum New: CCC Teespring store with more merch: https://my-store-10138012.creator-spring.com New: My Ko-Fi page (a Patreon alternative): https://ko-fi.com/codyscarconundrum Purchase my Car Tshirt merch at: https://tinyurl.com/y8tjl3jw Stay up to date by visiting my (Newly Updated!!!) website: http://www.codyscarconundrum.com/
What Can Be done About Russia?What Can You Do? There is a whole bunch going on when it comes to Russia, of course, the invasion of Ukraine. Why are people calling to have dot RU deleted? This is really a big deal. And if you're watching from home, I'm going to go full screen on this article. [Automated transcript follows.] [00:00:23] This is an article from ARS Technica, and I've been talking about it all week, which is that I can won't revoke Russian in Jeanette domains, says the effect. Devastating. This is frankly pretty darn fascinating to me because I can, as this international organization, it was put together in order to help make the internet international. [00:00:49] And I'm not talking about the data international, but control of it. A lot of countries work. Because of course the internet was created in nodded states. It was created by us tax payers, money for the DOD. And it was designed to be very resilient, in fact, so resilient that there could be a nuclear blast and that nuclear blast and. [00:01:13] Causing problems, but yeah. Yeah, the internet is still going to work. And the whole idea behind it was you could have multiple routers. They're all talking to each other nowadays. They're talking BGP four and they can say, how can I get from here? To there. And so the idea behind BGP is they all share this information once the least cost way. [00:01:36] What's the easiest way to post way. If you will, for me to get from point a to point B and it changes all the time. So you might be on a phone conversation. You might be listening to me right now, online streaming or watching the video you might be doing, who knows what out there with digital communications. [00:01:57] But the communications channel that you think you're using, where the data is going from, let's say my microphone, ultimately to your device, your ears, that data path, once it becomes dated. Can be changing multiple times a second. Now it actually changes quite a bit. Initially as these internet backbone routers, send the least cost, routing information back and forth to, and fro a very good thing, frankly, because it helps to speed everything up. [00:02:28] And there's other tricks that we're using you. Might've seen. For instance, Akamai and some of the URLs before have sites that you've gone to, and that's called a content delivery network and that helps get the content to be closer to you. So if you're on a website in California and you're in New Hampshire, that website video, that website graphic, et cetera, is going to be coming from a server local to me here in New Hampshire. [00:02:59] All right. That's how that all is supposed to work. So we have names you guys know about that internet, domain names and those domain names. You already know those are turned into internet addresses, and those addresses are then used by the routers to figure out where to go, how to get the data. The problem that we're having right now, of course, is Russia seems to be substantially abusing the intranet Putin, put a kill switch on to the Russian internet sometime ago. [00:03:31] And the idea behind the skills, which was, Hey, listen, if we don't want the world to be talking to us, we'll just cut it. Now he's tested it a couple of times, but what he has not done is shut it down and he hasn't shut it down. As part of this Ukraine, more, what they did is they passed laws saying, Hey, if you publish something that disagrees with what we're saying, you get 15 years. [00:03:59] And even these people who've been protesting on the streets, they're getting a bound 60 days, 30 to 60 days in jail, just for protesting what's going on. So a lot of people have been saying why don't we just, we turn off the Russian internet now we're not going to use Putin's kill switch in order to shut it all off. [00:04:19] We're not going to do a well, a few things. She decided not to do, denial of service attacks, et cetera. Although there are hackers doing that and we are going to talk about that today, but they're saying what? Let's just go ahead and let's kill their dot R E. The country domain. And I can, the guy who heads it up said, Hey, listen our mission is just to make sure that the internet works. [00:04:46] So shutting off the dot R U domain so that no one can go ahead and. We send right. A request out to the domain name servers and get a resolution to an IP address. So if you try and go to Kremlin dot REU or something, you will get blocked and you will get blocked. Not blocked. No, I like the great firewall of China or of Russia. [00:05:10] Now they've got one going pretty good. Yeah. Thank you. You ain't using us technology. It's crazy. What we've got. But what it does is it says, oh, I hide dot, are you, I don't know. What are you talking about? So there have been a lot of people who have been pushing for it. And you'll see on my screen here that you cranes requested to cut Russia off from some of these core parts of the internet. [00:05:35] And I can, which is the internet corporation for assigned names and numbers. I couldn't remember what that was earlier said that I can must remain neutral and their mission they say is not to take punitive actions. It's to make sure the internet works. So are they really taking punitive actions of the cat Russia off? [00:05:56] It's really interesting to me because look at what has been going on. You've got companies like Facebook as the great example who has gone ahead and just shut off people. They didn't like what they were saying. My goodness. At one point of you said you should wear a mask during this pandemic. [00:06:15] You would be cut off from Facebook. And then of course, if you said, no, you don't, you shouldn't don't need you, you shouldn't wear a mask that at that point you would be cut off, because science right. Sciences, we know exactly what we're doing now. It goes on and on. If you said that it came from a lab in China, you would have your account suspended. [00:06:35] Now of course their whole tune has changed and yeah probably came from a lab in China. It's crazy what these people have been doing. So we have arbiters of truth, who are some contractors sitting in their home or wherever it is the contractors for Facebook that are going through posts that people are flagging as Incorrect as fake news. [00:07:02] So what happens is people say fake news and then that goes off to their team that then looks at it and says okay. Yeah, fake news because we disagree with it. It just blows my mind. We have to have free and fair and open discussions. Don't we. You have that line at Facebook and Google does some of the same. [00:07:22] A lot of these sites do a lot of the same. You get our major media outlets that are all deciding what they want to report on and what they want to label as fake and fake news. I'm just shaking my head because it's hard. It's hard to believe. What about. Russia is putting out fake news, as I've said many times before the E the first casualty in war, this isn't my quote. The first casualty in war is what, it's the truth. So if truth is the first casualty, then that means we've got a lot of propaganda going on. We had propaganda coming out of Ukraine. We've caught some of those, like the, what was it? The. Chat goes, fighter, pilot, whatever it was who had killed, what was it? [00:08:12] Five Soviet or Russian jets, Soviet era using silver deer, techno era technology on the part of the Ukrainians turns out well. Okay, that, that was false news. That was fake news. The whole thing about snake island, where you had that Russian military. I know what it was a frigging but anyways boat sitting there saying we are a Russia. [00:08:33] Warship, you will surrender or, whatever. Do you remember that snake on just the small place, 13 guys and supposedly they shelled it and they killed all 13 turns out that was probably fake news as well. So that's from the Ukrainian side and on the Russian side they hardly reported I as to how many. [00:08:57] The we're in fact, initially for quite a while, they were saying there are no desks. Then at the same time, the Ukrainians are saying they're 2,500 Russians dead. And that number keeps going up, who knows what it is today. It gets really crazy in the time of war. So if Facebook is going to stop someone from saying don't wear masks or do wear masks, depending on what day of the week it is basically right. [00:09:20] Wednesday. It's okay to say that Thursday is not okay to say that we're back. No it's not. Or then why can't that type of censorship? Move on to the next. I that's a big question I have now. Should we be shutting it off? I'll pull this back up on the screen again. And it, this article from ARS, Technica is saying that experts have warned, whoever they are that shutting down the dot R U domain. [00:09:53] Is going to cause just incredible problems for Russians, which man would it ever talking about a major blow to the economy. And it would also cause problems for people who are trying to find out more truth about. Russia cause you couldn't get to their site. Now we've seen some amazing things in Russia. [00:10:15] We had the Russian, one of the Russian news agencies are T which is broadcasting and here in the U S that their entire staff just walked out saying, forget about it. We're not going to promote this fake news, but this is a little to do trip question me personally. I don't think anybody should be censoring any. [00:10:38] For almost anything. Yo, there are some limits, but they're pretty extreme in my book. I'd rather know someone is an idiot because they're allowed to say stupid things, and counter, counter it, counter their arguments. You've got to have discussions [00:10:54] Microsoft. Yeah, they've been around a long time. They've been helping us. They've had lots of cybersecurity problems. People use Microsoft software on their desktop. Some people use it for servers, which is crazy, but listen to what they're doing now. [00:11:10] This is a little concerning. I'm going to pull this article up on the screen. [00:11:15] For those of you who are watching a long, either on rumble or YouTube ARS, Technica article, they have some really great articles. This particular one is about our friends at Microsoft. This is cool. Microsoft announced today? This was like a week or so ago that Microsoft would be suspending all new sales of Microsoft products and services in Russia. [00:11:45] Following the countries, unjustified, unprovoked, and unlawful invasion of. Now Microsoft didn't give any specifics about the products, but it really is likely to be a blanket ban of all of the Microsoft products. This is very cool because Microsoft has taken an approach I've never seen them do before, which is okay. [00:12:10] When. Gets hacked. You get our friends at apple, putting together patches and getting them out. They get them up pretty quick. Microsoft had been doing much the same. The problem was some months there were patches every day that you had to apply. That's how bad this software is. And they decided that man, let's be like politicians here. [00:12:34] Let's release some very damning news Friday. At about 4:30 PM before a long weekend. So no one will notice. Yeah. Y'all are friends of politicians do that all the time. What Microsoft decided they do is, Hey, wait a minute. We're going to have patches. It's not going to slow down. And because our code is terrible. [00:12:56] So what we're going to do, let me see here. How about we just release all of them at once and we'll just call it patch Tuesday, right? Because people were complaining about how much work it was, how much effort was effort. It was to try. They hate them. These machines apply these patches every day. Huge problem for everybody from home users to big companies out there. [00:13:21] So Microsoft has said, okay let's do that. Let's burry it. So nobody will notice okay that's what Microsoft does. And now we've gotten used to that. Now we have. We remember two guys, right? Bill gates followed by Steve Ballmer. Steve Ballmer was a nut job. Bill gates was a bad man. [00:13:40] I think he's just been trying extra hard to compensate for all of the evil he did over the years. But what we're looking at now is new management and that he's been in there now for a few years, doing a great job, cleaning up Microsoft, making it a very competitive company. He has done some amazing things. [00:14:02] One of the things that he has decided to do, that's been very effective is how about this? How about we go ahead. And we work with various governments to help stop these Russian hackers. And I mentioned this a couple of weeks ago, what was happening and the Microsoft had reached out to the white house and said, Hey, listen. [00:14:27] What we have been looking at the hacks that have been coming from the Russian hackers, and we've been preparing fixes for some of those hacks. How about we work directly with some of these other countries? This reminds me a whole lot of the lend lease program in world war two. You might remember this thing, but the us of course, initially was not involved in the war and they decided, okay we've got to help the United Kingdom. [00:15:00] How are we going to help them? The UK doesn't have the money to buy ships, to have us make weapons, bullets know. What they did is they had people donate the rifles, the guns, AML from home. Plus they made them the government, instead of selling them to the UK, they lent them to the UK because the UK could not afford everything that it needed in order to fight a war against the national socialist in Germany. [00:15:28] So what did they do? We just shipped the stuff over there and called it a lend slash lease. I think that's a great idea. And what Microsoft is doing is also great idea. They have been decoding, reverse compiling, if you will, and interpreting the code, looking at what some of the ransomware and other malicious code the Russia has been using against Ukraine, and they have been providing. [00:15:57] All kinds of insight information to these other countries. Now, this is a great idea for a few reasons, one of the reasons, and I think maybe the biggest reason is that the ransomware, the viruses, all of this malware that they're producing is. Not particularly discriminating. Do you guys remember maybe I dunno, what was it? [00:16:22] Six months ago, I taught, told you how to avoid getting most of this Russian ransomware. And it was as easy as just installing. Yeah, installing a keyboard on your computer windows or Mac, windows. Those are the machines are always getting attacked quite successfully most of the time, but the windows keyboard. [00:16:49] Russian language. Now you didn't even have to use it. You don't have to have a keyboard, right? This isn't a Russian keyboard that I'm holding up here on camera. This is just a regular us keyboard. You can just install a virtual, Russian keyboard. And once that keyboard was installed, you're pretty safe. [00:17:06] Why? Because Vladimir poop. Dictator for life of Russia decided he would just go ahead and stop anybody that was trying to hack Russian. Companies businesses, government agencies and what's the best way for the hackers to do that. Cause they didn't want to end up in Siberia for the rest of their lives because of a hack. [00:17:29] Now they went ahead and said, okay if there's a Russian Cyrillic keyboard on the machine, we're not going to activate. So if the software, the malware on your computer, all you need to do is have a Russian keyboard. Yeah, that's it pretty simple. I told you that months ago, now what we're seeing is these indiscriminant types of software that are being used in Ukraine. [00:17:57] Why doesn't the keyboard trick work while some of Ukrainians peak Russian, we could go in. To the background on that of the massacre, the starvation purposeful starvation of Ukrainians by the Soviet union over many years ago. And how they then gave their property, their homes to Russians to move into in order to occupy Ukraine. [00:18:23] So there's people in Ukraine who are Russian speaking of course. Now we're talking two or three generations, four, maybe down the road from when the Soviet union killed all of those millions of people. But there are some fights that to say, there's Russians, Russian speaking people there. Let me put it that way. [00:18:41] Perfect. In Southeastern Ukraine anyways I'm going on and on I, this is not an education on war or history. This we're talking about cyber security. So the, they have, they been, Microsoft found many cases of Russians putting destructive. And disruptive or even more than that data wiping malware onto computers, it spreads indiscriminately. [00:19:13] So Microsoft looking at what's happening, you crane, trying to get patches together for all of us, letting other countries know about what's going on is going to be. Amazing because this malware, which is wiping computers, primarily, it's not really just straight up ransomware give us money and we'll give you your data back. [00:19:35] This is just showing your data, that malware is going to leak outside of Ukraine. Yeah. Cause us all kinds of book tension, probably. When we get back, I want to talk about this here. This is our friend Ilan Musk, and we've been following along with some of the stuff been going on with his new satellite system in Ukraine. [00:19:58] The whole concept of these satellites and circling the earth, providing us with internet, just regular guides. It's going to be in our smartphones is changing everything. We're going to talk about Elon Musk and what's happened over in Ukraine. [00:20:15] Our friend Elon Musk has done a lot of things over the years. He has really helped us for frankly, the Tesla and what's been happening there. [00:20:26] Space sex, his main concern being let's get. Off of a single planet on to multiple planets, right? The movement to Mars, NASA's working on a serious moon base. I reminded him of space 1999. You guys remember that show, but yeah, we're going to have a moon base by then and it makes a lot of sense. So who's going to go to these well, there's some interesting lotteries people have to apply and everything else, but he's done so much, right? [00:21:00] He's got the boring company you'd already know about Tesla and boring company in case you didn't know makes underground tunnels. He has also. A few other things has got a huge battery manufacturing facility. They're working on new battery technologies to make all of our lives a little bit better, particularly if we have an electric house or electric car, because this is what good is it to have electricity that you can't use. [00:21:25] And that's really what they're trying to do is make it so that electricity is available 24 7 for you. And. Those space X, which is what I mentioned as well as what we're going to talk about right now. I'm going to pull this up on my screen. For those of you who are watching over on rumble, or of course, YouTube, this is fascinating. [00:21:49] He said there's a high probability of Russian attacks on Starlink in Ukraine. Now that is fascinating because what he's done is he has sent over truckloads. I'm showing a picture of a truck. In fact, with these Starling terminals in it, that's from ARS Technica. Just double-checking it here, but this is very cool. [00:22:12] This is posted by the vice prime minister over there in Ukraine. And they are talking about these terminals. Now a terminal in this case is something that allows your devices to talk to the Starlink satellites, or there's going to be a huge constellation. They've got 2000 satellites up and they're putting another 12,000. [00:22:38] These types of satellites are much different than what we've been used to over the years. We typically we've had these massive things sitting up in space. I worked with RCA Astro space many years ago and I saw. They're testing facilities, which are just incredible. They had this huge vacuum chamber that they brought me in to see as we were working on space shuttle software. [00:23:05] Yeah. I wrote software that they used to put the space shuttle together yeah. Way back in the day. So that was a pretty proud moment. Anyways. It's we're not talking about these huge satellites, like they used to launch, we're talking about very small cell. And they're not just sitting way, way up there. [00:23:26] These are in basically in low orbit around the earth and they're geostationary. In other words, they stay in one spot. I believe this is the way they've got these things set up. So these satellites then allow because they're so close to the earth, allow them to use less power. And also the other advantage to that is. [00:23:49] The delay, right? The delay between having to send it all the way up and back down, because electricity takes time, right? Yeah. Travels at the speed of light. But nowadays you might've noticed it can take your quarter second, half a second. When you're talking to someone, when I'm on the radio with some of these radio stations or the delay can be absolutely incredible. [00:24:11] Like I half second to a second sometimes. And that's just because they're being cheap. This type of technology where you have these constellations and it isn't just Elon Musk. It isn't just Starling, but constellations with will ultimately we'll have tens of thousands of satellites up there. Not, there's all kinds of other potential problems not getting into that right now. [00:24:34] But what it does mean is. Can communicate and we've never had this sort of thing before we had the us military, the Navy in fact, put together a communication system that lives on top of the internet and called nowadays. Generically the dark web. And it was set up to allow our military, our state department to be able to communicate with people in countries that are back in the day under Soviet control, all kinds of potential problems. [00:25:10] So whenever those problems existed, they just went ahead and used this onion network, which is a part of the dark web, et cetera, et cetera. So let's say we had before. Now what happens if you're a country like Ukraine, where 100% of your internet comes from Russia, Russia obviously can sit there and listen in. [00:25:32] Hopefully your encryptions. Good. A lot of Russians have been using telegram and already get real news about what's happening in their country and other places. And Della Graham is not that secure, frankly. WhatsApp pretty secure signal is the one you want to pay close. Attention to signal is considered to be the most secure of all of these secure communications apps. [00:25:57] But there's a level above all of that, because if they can tell that you're communicating, even that is enough to give them some information. So they might not know what was in that transmission, but if the transmission is all of a sudden, a tons of activity coming over, lots of data, lots of messages going back and forth, they can say maybe there's something about to happen. [00:26:21] That came out. You might remember the old orange book for security way back in the eighties, I think is when it came out. But part of what you had to do was cover up your. Actual real communication. So it's one thing to have the communications encrypted, but you wanted to always have about the same amount of communications going back and forth. [00:26:42] So people couldn't figure out what you're doing now with these types of devices. That kind of problem still exists. And this is part of what Elon Musk is warning about here. Pull it up on my screen again, for those people who are watching Elon Musk is urging users of his satellite system to put their Starlink antennas as far as. [00:27:08] From people as possible. Now, why would he be doing that? Because frankly, that terminal is transmitting to the satellite as well as receiving from the satellite. And it is entirely possible that there could be some evil software that is listening in for the satellite transmissions and sends a little missile your way. [00:27:36] Also, of course the Russians have satellites in space that can look down on the ground. Now it's something as small as a terminal four Starlink, little hard to see, but Elon Musk is saying, Hey, listen guys, go ahead and camouflage it. You might want to spray paint. It just don't use metallic paint so that they can't see it and place it as far away from where people are as post. [00:27:59] So you can still use it and only use it when you need to use it. Don't keep it up and running all the time. But this is the start of something great. Something where you can't easily block people's communication. So Russia has tried to do. And they have been jamming the Starlink satellites. So what did must do? [00:28:23] He delivered all of his engineers to working on how can we get around the Russian Jack? And according to Elon Musk, they have gotten around it and they now have their satellite systems completely jammed free from the Russians. I think that's fascinating. They're probably using some good spread spectrum technology that was actually known about it and world war II. [00:28:47] And then we can talk about that for a long time. Heady, you might remember her anyways, skip that for now. Stick her out. We got more when we. A whole bunch of pandemonium out there because of what Russia's been doing in Ukraine and how it's flowing over to us as well. Hey, this is not great news. [00:29:15] Pandemonium is the name of the game over there in Russia. And they are being very successful. We're going to talk about what happened in Bella ruse. We'll talk a little bit about what happened in Ukraine with cybersecurity and what's happening right here right now. [00:29:36] Complete ARS Technica today. They've got some great articles this week, looking into the Russians. What are they doing? What kind of problems is that causing us? But we are seeing some interesting attacks back on. And back in very big way. Russia has been going after you crane in the cyberspace for a long time, we spoke a few years ago about what Russia had been doing with the tax software for Ukraine. [00:30:12] We don't do this in the U.S. Or in Canada, but my number of European countries do you, where you have to have. The old official tax preparation software put together by the government for your business or for your person, depending on the country you're living in France is a great example of this. And Ukraine is another one. [00:30:36] So Ukraine says, Hey guys, you got to go ahead and use our software. That means every business in Ukraine is using their software. To manage their tax payments and their accounts, frankly. And that wonderful little piece of software was hijacked by our friends in Russia. So they grabbed a hold of it. They in. [00:31:02] Did some code into it that added rent somewhere to the software. So now all of the businesses in Ukraine are pretty much guaranteed to be using this hacked software. We have a client who has offices over in France, and we found a really interesting problem with them because. The French software that was being used for taxes for French businesses had an extra little problem. [00:31:33] And that extra problem was, it was insecure as can be whoever wrote this, must've taken a Microsoft programming course and had no idea DIA about the consequences of what they were. So it was very insecure. The, it was using a version of SSL, which is an encryption that's based on another type of increase. [00:31:57] I don't want to get too wonky here, but that was just one of its many problems and bad keys, et cetera, et cetera. And keys by the way, was using keys that have been revoked, which you should never do. Bottom line. Oh my gosh. Hey, if you want more information on this, just drop me a note. [00:32:16] me@craigpetersohndotcomandyoucanalsogetmynewsletterwithallkindsofgreatlittletipsmeatcraigpeterson.com. Just let me know. So in this case, we had to help that company in France. Ignore the security restrictions that were on their systems so they could use the French tax system. So anyways, I told you that, so I could tell you that the same thing happened to Ukraine. [00:32:45] In a different way, their software was pre infected. So when they downloaded it, ta-da. They got that piece of ransomware that virus had spread. It was just a nightmare. And of course it robbed. If you will, Ukraine, government of funds, that would have been. So we had now a bit of a shift. I'm going to pull this up on the screen again, this article, because what this shift has shown is that the hackers are now operating on the side of you. [00:33:21] Crazy. Which is just fascinating. So the group called anonymous, you might be familiar with them. Of course, they've been doing a lot of hacking for a lot of years, releasing private information, government and information, all that sort of stuff. And they have a mast what they're calling a volunteer. [00:33:44] It. And this it army has been going and doing what well hacking Russian sites apparently. So this article is just absolutely fascinating and they pulled some of from wired as well, but the Russian space research Institute, their website was hacked, leaked files that were stolen from the Russian space agency, made it all the way on to the. [00:34:13] The space agency was hacked in their website said, leave Ukraine alone, Alto anonymous. Will you up even more? They also did. What's called a D O S. Which is a distributed denial of service attack. Those can be very difficult to protect against unless you're set up in advance to help protect yourself. [00:34:39] And that pretty much destroyed Russia's dot are you top level domain? So we've talked about how domain services work, right? So Doug are, you is like.com except dot R U is for running. And so the domain name servers that handled our, you were knocked off the air because no one could really get to them. [00:35:02] They used amplifying attacks and stuff without getting into all of the details. So basically they were trying to cut off access and they did for a lot of people to any. That ended in, are you? It's great. These are just some of the latest in this surge of hacktivism. That's been going on one of the ones I mentioned a couple of weeks ago with the Belarusians deciding they were going to hack the Belarus railroad, which was being used. [00:35:31] To bring Russian troops, supplies, tanks, et cetera, all on rail, right on down right to the border of Ukraine. So that was hacked so that they couldn't use it in order to go after. Of course Russia was able to get to Ukraine, but there's also been protests around the world. 48 Russian cities raise millions of dollars through cryptocurrency donations. [00:36:01] Now, I'm not a big cryptocurrency guy and I'm not a big crypto currency guy because while. Cryptocurrency is likely to be outlawed by most, if not all governments. And they certainly could shut it down and it is not anonymous. All right. So using cryptocurrency does not mean it does not equate to completely anonymous. [00:36:28] They have done a lot of donations. They're big companies including, we just talked earlier about Microsoft, but also apple shell, BP, a McDonald's Starbucks. And these hacktivists have really joined in. And w we talked about a couple of other things, so this is messy. Because even more than in peace time, these active combat that are really hacking happening right now, rendering, hacktivism, any effectual and largely just distracting because we are now in a hot war right now. [00:37:10] Maybe we don't have our. Eric planes bombing Russian movements or other things, but there is a kinetic war going on over there. There are bullets, et cetera, mean exchanged. So the hacktivist efforts have been, visible. There's no question about that. But what have they done? See, that's an advantage to being a country like Russia, or like the Ukraine, or excuse me, Ukraine, because both of those countries there, their industrial base, the military industrial base is not heavily automated unlike ours. [00:37:50] What could you do? What can you shut down? So what you shut down the Russian space agency's website, how far did you get into it? Probably not very far. We also have a couple of groups and we talked about these guys many times the Conti group, which has been. [00:38:07] Terrible and hurting us businesses, individuals, government agencies, and stuff, the Cuming project, both of them have declared their allegiance to Russia. You might remember a few weeks ago, we talked here about how we have had some researchers track down most of these Russian hacker groups and their money. [00:38:30] And they all ended up in one building in Moscow. No, that should tell you something, right? In fact, the most expensive real estate right there in downtown Los gal, the tallest building, et cetera. So these groups getting together in order to protect the father land there in Russia. Ah interesting problem. [00:38:52] How much of this is really controlled by the Kremlin? It's a very good question. Context. Was dismantling its infrastructure. It, some of their top people were arrested by Putins military. Not military, but police state over there. And that was interesting too. That was again before the invasion, but why would Putin be shutting them down at all? [00:39:20] Apparently they said some things. That they shouldn't have said. So now they've come out and have decided they're going to support Russia in its entirety. Now we mentioned Microsoft and how Microsoft has decided they are going to protect other countries. As well as you crane, at least as far as the Russian malware goes, and they've been very active in that. [00:39:46] And there are a number of cybersecurity companies and other organizations that have released free versions of some of their software, these digital defense tools. Free offerings. Our big cranes defend the networks. Google says it's human rights focus de dos protection service project shield is now in use by more than 150 Ukrainian websites. [00:40:12] So it's very good. Bottom line propped up by the way, published this massive trove of personal data. Allegedly identifying 120,000 Russian soldiers deploy. In Ukraine that was Ukrainian prov, not the old good old Russian Sophia Pramata man. I remember I bought one of those on new standing Canada once. [00:40:36] And I had a friend who was from Yugoslavia and he said, oh, can I show that to my wife? He showed it to his wife. She tore it up. I said, I want my Pravda, Craig Peterson dot com. [00:40:47] The tech world is all a buzz with this log for J or log for shell. However you want to call it because we are looking at what is probably the biggest security vulnerability the internet has had in a long time. I don't know how to express it anymore, but there are multiple problems here. And even the patch that was released to fix this problem was broken as being exploited in the last 24 hours. There've been no less than 30 different new. Variations of the exploit. So what is going on? There is a computer language that's used by many programmers, particularly in larger businesses called Java. [00:41:37] You might remember this, I've been following it and using it now, since it first came out very long time ago from sun Microsystems. Java is a language that's designed to have kind of an intimate. CPU processor. So think about it. If you have an Intel chip that is an x86 type chip, what can you use instead of that Intel chip to run that code? [00:42:03] There are some compatible chips made mainly by AMD advanced micro devices, but you're really rather limited. You have problems. Power. Guess what you're stuck. You're stuck in that architecture. And then on the other end of the spectrum, you have some of these devices that are designed by companies like apple, Google has their own. [00:42:24] Now that our CPU's their graphics processing units as well. And they completely replaced the Intel architecture. But the Intel code, the programs that are written for the Intel architecture that are compiled for Intel are not going to work on the apple chips and vice versa. So what did apple do? Apple, for instance, just moved from Intel over to. [00:42:51] Own chipsets and these chips don't run Intel code. So how can you run your old apple apps? Apple has a little translator. They call Rosetta. It sits in the middle and it pretends it's an Intel processor. This really rather simple. And they've done an amazing job on this. And w Rosetta is actually a third party company and they helped apple as well with the transition from the IBM power series chips to the Intel chips. [00:43:23] So how do you move the code around while you either have. Recompile it, you may have to redesign it, rearchitect it for the new type of processor and the new types of computers that are supported by that processor. Or you may do what Apple's done here a couple of times now, and that is having an interpreter in the middle that pretends it's something else pretends as an Intel chip. [00:43:49] And then you can still run your in. Code because it knows, okay. It was designed originally for this apple Intel architecture. So I know how to make all of this work Java steps in and says why are you doing all of that? That's crazy. Isn't it moving all of your code around all of the time. So Java's original claim to fame was what will make life easy for? [00:44:14] What you do is you write your code. Using Java in Java is very similar to C plus in some of these other languages that are out there. And that language, when you're writing your source code will be compiled into an intermediate. Code. So what happened is sun Microsystems designed this virtual machine? [00:44:36] Now don't think of it like a normal VM, but we're talking about a CPU architecture and CPU instructions. And so what it did for those CPU instructions. Which is really quite clever, as I said we'll come up with what we think are the most useful. And it's a Cisco architecture for those of you who are ultra geeks like myself. [00:44:59] And we will go ahead and implement that. And so the compiler spits out code for this CPU that doesn't actually exist anywhere in the known universe. And then what happened is sun went out and said, okay we'll make an interpreter for. Artificial CPU that'll run on Intel chips and we'll make another one that runs on these chips, that chips and the other chips, beautiful concept, because basically you could write your code once debug it and run it off. [00:45:32] Anything that was one of the original claims to fame for Unix, not so the run at anywhere part of it, but the part that says it doesn't take much work to move your code to different machine, and we're not going to get into Unix and its root I've been around the whole time. It's crazy. [00:45:51] I just finished reading a book and saying, I remember that. And they were going through all of the history of everything I was in the middle of that. I did that. That was the first one to do this. It was fun. Anyhow, what Java has done now is it's really solidified itself in the larger enterprises. [00:46:11] So basically any software that you might be using, like our website that is particularly with a larger business. Is going to be using Java and that Java language is using libraries. So in programmers, instead of doing what I used to do way back when which is write in assembly code, or even in COBOL, and basically you had to write everything, every part of every program, anything you wanted to have done, you had to write, or maybe you borrowed somebody else's code and you embedded it in. [00:46:45] And mind you, we only had 32 kilobytes of memory in the mainframe back then the 360 30, for those of you who remember those things, but here is where things really changed. You now had the ability to take that code that you wrote and put it on a smart. You could take that exact same code, no recompiling or anything, and take that code and run it on a mainframe on our super computer in a car. [00:47:15] So Java became very popular for that. Very reason in these libraries that Java provided, made it even quicker to program and easier to program. Now there's some problems with languages. Java, which are these object oriented languages where you can, for instance, say one plus one equals two. That will make sense. [00:47:38] But what does it mean when you use a plus sign? When you're talking about words? So you say apple plus oranges, what's that going to eat? That's called overloading an operator, and this is not a course on programming languages, but what happens is a person can write the library and says, oh if the programmer says a non-Apple plus an orange or string plus a string, what I want you to do is concatenate the strings. [00:48:06] Now that programmer who wrote that has to figure out a couple of things, make some assumptions. Oh I should I put a space between apple and. Or not. And what do they really mean? Okay. So this is how I'm going to interpret it. So that, it's a very simple example. But the concept is that now with these overloaded opera operations and these libraries that can go deep deep, you now have the additional problem of people designing and writing the libraries, making assumptions about what the programmer wants and what the programmer needs. [00:48:43] Enter the problem with the log for J vulnerability. This is a very big deal because we're talking about a library function that is being used in Java by programmers. Now, you know that I have been warning everybody. Android for years, the biggest problem with Android isn't its user interface. It isn't that it's made by somebody else. [00:49:10] The biggest problem. And of course, this is my opinion is that Android software is provided by Google and. It is given basically to any manufacturer that wants to license it. And then that manufacturer can't just take Google and run it. Have you ever tried to install windows or Linux or free BSD? [00:49:36] It's mainly a windows problem, frankly, but you go on ahead and install that. And what do you need in windows? You're going to need driver. Oh wait a minute. This laptop is three years old. So how can I find them? And then you go around and you work on it and takes you a day and you finally find everything you need. [00:49:53] And you've got all of the drivers and now it works. But Microsoft provided you with the base operating system. Why do you need drivers? You know the answer to that and it's because every piece of equipment out there is different. Think about this in the smartphone market. Think about it in the more general. [00:50:10] Android market. There are thousands of these devices that are out there and those different devices are using different hardware, which require different drivers. So when Google comes up with a software patch, how well we just fix the log for J issue that patch. Has to be given to the devices manufacturer who then has to talk to the manufacturers of the various components and make sure that the device drivers that they're using by the manufacturer are actually compatible. [00:50:50] They're going to. Got the upgrades, wire it all together, and then test it on all of the different phones that they have and cars because the cars are running it. Now you see how complicated this get. And most Android devices will never. Get another update. They will never get a security patch versus apple. [00:51:14] Right now. They're still supporting the apple six S that came out in 2015. If I remember right, it's five or six years old. Now you don't find that in the Android space. You're lucky if you get two years worth of support, we're going to continue this. But this is this is really important. I'm going to talk more about the actual problem. [00:51:36] What is being done about it? What you can do about it as an individual, a home user, and as a business, in fact, keep an eye on your mailboxes. Cause I've got some more links to some sites about what you can do and how to do it and how to test for it. [00:51:53] We're talking about what is likely to be the biggest set of hacks in internet history right now. It's absolutely incredible what's going on. So we're going to talk about what it means to you and what's really going on. This whole problem is probably bigger than anybody really realizes because Java, as I explained is a very common computer programming language. [00:52:23] And it has a lot of features that bigger businesses love. They love the ability to have multiple programmers working on something at the same time. They love the inheritance and multiple inheritance and all of these wonderful features of Java. One of the really cool features is that you can, while your program is running, have the program change. [00:52:48] It's. That's effectively what it's doing. It's pulling in libraries and functions in real time. And that's where this particular problem comes in. This has been a nightmare for Java forever. It's one of the reasons I have never migrated to Java for any of the projects that I have. Don, it just gets to be a nightmare. [00:53:12] It reminds me of Adobe flash. It was the biggest security problem that has ever been. And the number two Java and Java is running in the Android operating system. It is the core of the operating system. All of the programs are almost certainly written into. And now we're seeing Java up in the, not just entertainment systems in our cars, but in the actual computers that are driving the cars, running the cars. [00:53:45] And I get very concerned about this. We had two major outages just this week before this log for J thing came about over at Amazon. And those two Amazon outages knocked thousands of businesses. Off the air out of business. You couldn't get to them. You remember the big problem with Facebook that we talked about a little while back and in both cases, it looks like they were using some automatic distribution of software sent out the wrong stuff. [00:54:15] And now you are effected. What happens? What happens with the cars? If they push out a bad patch, how are we going to know. What's that going to mean? And if your car has Java in it, are you going to be vulnerable to this? You wouldn't be vulnerable to log for J if your computer wasn't hooked up to anything, but nowadays the cars are hooked up to the net. [00:54:39] We've had a couple of car dealers for our clients. Who've had the Mercedes we've had Acura Honda and others over the years. And it's interesting going in there now and working with them because they are doing massive downloads of firmware whenever a car comes in. So that car, if they don't have the right kind of networks, that car can take hours to do. [00:55:07] Dates. And I got to tell you, man, I'm just shocked by so many businesses, not willing to spend the money that it really takes. So the poor technician is sitting there waiting for it to happen. We could make it happen in 15 minutes, but they're stuck there waiting for three or four hours sometimes for some of these downloads, no it's called cash them locally. [00:55:26] These cars, some of them need new and different firmware. Some of them use the same and have. A reliable, fast internet connection. And we've done that for many companies. Anyways, I'm going off on a bit of a tangent here. So forget that let's get back into this with Java. You can have a routine. [00:55:48] Call another routine that was not even necessarily thought of by the programmer. Now, can you imagine that? So you're programming and you're not considering adding something that's going to send email out and yet you could have a log in. That's part of the DNS and it gets logged that actually causes an email to be sent or causes anything else to happen. [00:56:17] That the exact problem we're seeing right now, it's absolutely crazy patterns in text fields, things like you can put a user desk agent. Which is normal for nature. UDP connection. You say, this is usually a guy who using Chrome version bar or Firefox or safari, but you put the user agent field. [00:56:40] And then after that, you've put in some, a little bit of code that tells Java, Hey, what I want you to do is this. This is a problem because we're finding now that I'm, again, I said the last 24 hours, 30 different exploits over a million companies have been attacked on this. And we're talking about 10. [00:57:05] Companies, absolutely hacked every minute right now. Can you think of, let's just think about that. And we're in the middle of what, right? The big holiday season, we've had some holidays, there's people online, shopping there's businesses that are trying to buy stuff, business stuff, almost every one of those sites is likely to be compromised. [00:57:31] It's that bad. It's absolutely nuts. What's happening here. This is a huge flaw. And by the way, it is flaw. Number this you ready for? This 44,228. In the year 2021. So the written 44,000 flaws that have been discovered and reported, this is the CVE system for those of you who are interested, but this really is a worst case scenario. [00:58:02] Because this log for J library is being pulled in to so many pieces of software out there on so many different platforms. The paths to to exploit this vulnerability are almost unlimited. And because there's so many dependencies on this particular log for J library, it's going to make it very difficult to patch without breaking other things. [00:58:32] And the fact the exploit itself fits in. Tweet come injected almost anywhere. So it's going to be a very long weekend for a lot of people, but let me tell you this. It is not going to be solved in a few days, a week, a month. We're going to be seen this. Years, because you have to be the person that wrote the program that has the source code to link in the new libraries, distributed out to your customers. [00:59:03] Do you see what a nightmare? This is now? Some people are saying let's blame this on open source. This is an open source product. Yeah, it is an open source project and it turns out that even though anyone can grab this, these, this library routine or any of these pieces of code, anybody can grab it. [00:59:21] Anybody can look at it. It turns out it's one guy. Who actually maintained this, who has a budget of $2,000 a year to maintain it. Nobody else pitched in. And all of these big companies are all out there grabbing this code that this guy has been working on and not paying much attention to it. Not donating to the project. [00:59:46] Which is saving them millions of dollars, not that one project, but all of these projects collectively in the open source community, it's it is more far reaching than this stretch vulnerability. You might remember this drug vulnerability that's was, that was the root cause of the massive breach at Equifax that Explo exposed all of our personal information. [01:00:14] To the dark web. That's how bad this is. Oh my gosh. So Hey, if you want information, I've got a links, a bunch of links set up here on what to do while you're waiting for the log for J updates from your vendors, how you can find on your servers. If they have the log for J vulnerability, I've got a bunch of information that I've stored up on that. [01:00:41] And some others just email me. M e@craigpeterson.com asked for the list of the log for Jay's stuff or the Java's stuff. I'll figure it out. Be glad to send it to anyone that's interested. And if you need to scan to find out yourself and your business, let me know to me@craigpeterson.com. [01:01:03] Wow. I was just going through a list published by Seesaw, this federal government agency that tracks some of these types of vulnerabilities. And wow, this list is daunting of all of these pieces of software that are vulnerable to this huge hack. [01:01:19] This is now a problem for each and every one of us. [01:01:23] I think I've established the man. This is nasty. So what do you do? First of all, I sent out. Email a list of things have in fact, a few different lists of things that you can do. So I had one for consumers, one for businesses and a general thing as well. And then a bunch of references. [01:01:47] Of course there's even more references and more great information now because I got that email. Pretty early. So I hope hopefully you had a chance to really look through that, but here let's just talk a little bit about this, what to do thing you already know because you guys really are the best and brightest that you need to be careful when you're on. [01:02:11] You cannot be online, Willy nilly, clicking on things. And that includes emails and links. And this time of year in fact, all year long, we're looking for. Wow, let's see. Is there a great bonus here? Look at they're having a sale, a discount. Oh no. I've only got three hours to respond or the deal's going to go away. [01:02:33] I've usually been of the sort that I just am, not that influenced by some of these deals, but. I do sometimes want to find out what it is. So I find myself this week clicking through on. I'm on a lot of marketing lists because I like to follow what different marketers are doing, that's technology. [01:02:55] And it's something I want to keep you guys informed about. And I found myself just crazy amount of double checking to make sure the link was valid. Now I'm sure you guys have, if you're on my email list, you might notice that the from address is not the me at Craig Peterson. Calm email address. You can always send email to me@craigpeterson.com and it ends up in my email box. [01:03:21] And it might take me a few days, or even as much as a week or two to get back to you. If it's something there's an emergency, you really need to fill out the form on my website, but I will get back with you. But the problem that some people have noticed lately is. It doesn't say return address or sent from me@craigpeterson.com. [01:03:45] It's got this rather long convoluted convoluted URL that has nothing to do with Craig peterson.com, sows a number of people question it, it is a tracking. When can the idea is if I am going to be able to get back to people and if Karen is going to be able to nudge. I have to have these things tracked. [01:04:09] So the email from address, when you hit reply, it is going to go to the, again, my email list server guys, and it is going to get tracked so I know. Okay. Okay. So now I've got a few minutes or an hour. Let's sit down and go through a lot of these emails so I can get back to people. That's a problem for many people, that's even more of a problem today than it ever has been in the past. [01:04:38] Now there's been a few sites that have done something about tracking because many people don't like to be tracked. My self included, although, as I've always explained on the show, it's a double-edged sword because I would rather see commercials or ads for a Ford F-150 pickup truck. When I'm looking to buy. [01:05:00] Car or certainly a truck. I don't want to see ads for things I don't care about. And you probably don't either. So the tracking, I don't think is a huge deal. The statistics that have come out from apple recently are very interesting because what apple ended up doing is they put some new technology and to stop tracking. [01:05:25] And to stop you from being tracked. And basically what they're doing is a couple of things. One, they've got this new feature where they will download images and emails from their website, so that it's not they're not being able to localize where you are and then they're also doing something where you. [01:05:49] Are you are, you can't be tracked like you used to be able to be tracked. Let me just put it simply like that applications now have to have that little label warning label in the app store to let you know what they might be tracking, et cetera. So they've been accepting anti tracking behavior that came from our friends from. [01:06:13] Apple now Google, Facebook and others have been very upset about this thinking that they were going to lose a lot of business here in the advertising side, because you wouldn't be able to track them. So if you've got an apple iOS device, you probably noticed, it says, allow app to track your activity across other companies. [01:06:36] And websites, your data will be used to measure advertising efficiency. I don't know that's such a bad thing. And looking at the stats right now, I'm looking at Google's income. And a lot of that comes from YouTube after. Apple launched its new privacy initiative and it looks like Google really wasn't hit very badly. [01:07:00] What Facebook was worried about that they would just be losing all kinds of revenue. Also didn't turn out to be true. So it's an interesting thing to see and I've got to really compliment apple again. At this time on trying to keep our information private, I read a really great book this, so this is how the world ends talking about the whole cyber race and where things are likely going. [01:07:30] And it's frankly impressive. To see what Google has done to try and keep out our government from their networks, as well as foreign government and the whole thing with the Chinese hackers we've talked about before, where I've found them. Active inside our customer's network before. And this is where we get called in because there's a problem. [01:07:57] We look around, we find indications of compromise. We find the Chinese inside. Okay. So it isn't something that we were protecting them, the Chinese got in, but we come in after the fact and have to clean up the mess. But what we have really seen happen here is the largest transfer in. Of wealth, I should say, in history, the largest transfer of wealth in history to. [01:08:25] From us and from other countries, but primarily from us because of what they've stolen. And so Google really has fought hard against it. The Chinese have been in their systems have stolen a lot of stuff. Apple has fire fought hard against it, but we know about the apple stuff. Google's seems to be a little quieter about some of it. [01:08:45] So they may be selling our information to advertisers, but there certainly are trying to keep nation states out. I'm really wondering too, what is Google doing? Moving that artificial intelligence lab to China. It just it's insane. We know we, if we're going to get out of this financial position, we're in as a country, we need to have an amazing new technology. [01:09:09] So people are coming to the United States and we're certainly not seeing that. At least not yet. It's all been stolen. So what to do, man. I started talking about that and we got a little sidetracked. So I will talk about that a little bit more here coming right up and what to do if you're a consumer, if you're a business person. [01:09:32] And of course, as I mentioned earlier, I have. Quite a list. I'm more than glad to send you. If you go ahead and just email me, M e@craigpeterson.com. I'll keep you up to date, let you know what's happening and give you those links that you can follow to find out exactly what is happening and what you can do. [01:09:53] Including some tools. There are some tools out there to check to see if that vulnerability exists inside your networks or systems MI. Ed Craig peterson.com. And I'll be glad to reach out, reach back to you. [01:10:09] I'm gonna tell you what to do as a consumer because of this massive internet hack that is underway. It is huge. Also going to talk a little bit about apple and what they're doing with their tracker detect app on Android devices. [01:10:24] This will be going on for months and probably years in some cases, because there are many systems that will never. [01:10:35] Patched for this vulnerability. So from now on, you need to be doubly cautious about almost everything, the big targets for this. Then people who tend to be the most valuable. Big businesses. And I can send you a list of devices that are known to be either immune to this they've been fixed or patched and devices that are known to have this problem. [01:11:03] You send me an email. Excuse me. If you have any questions about it. So it's me M e@craigpeterson.com. I'd be glad to send you that list. Seesaw has it online. You can certainly search for it yourself. If you're interested in. So for you as an individual, it's just extra caution, use these one time, use credit card numbers. [01:11:31] I have talked about this before. And that is, I use fake identities as much as I possibly can online. And I'm not trying to defraud anyone. Of course, that would be legal. What I'm trying to do is not make myself as easy at target. As is frankly pretty much anybody who uses a computer out there, because if you're always using your, in the same name and email address and having forbid password, then you are a bigger target than you have to be. [01:12:07] And I have a whole index file. I have a spreadsheet that I put together with 5,000 different identities, different names, of course, different sexes, races, origin stories, everything. And the whole idea behind that is why does some company that's providing me with some little website thing, need my real info. [01:12:31] They don't obviously you give you real info to the banks or. Counts, but you don't need to give it to anybody else. And that's what I do. That's my goal. So if you can do that, do that. Apple also has a way for you to use random. Email address a suit can set up a different email address for every website you visit. [01:12:57] There are a few services out there that can do it. If you're interested, drop me an email. me@craigpeterson.com. I'll send you a list of some of them. I think they're all paid except for the app. But you have to have an apple account in order to use it. One of the things that businesses really need to do is do a scan. [01:13:19] Again, I can send you a list of scanners so that you can look at your network, see if there's any. Obvious that might have huge implications for your business. Again, me@craigpeterson.com, one of the things apple has come up with that I really have turned out to and I think I mentioned them before on the air, but it's these news. [01:13:41] Trackers that apple has, that you can put on things. And we spoke a little bit last week about the problem with these trackers being put on to high-end cars, and then being used to track the car. Now apple got around that problem a while ago, by letting you know, Hey, there is a tracker following you isn't that handy. [01:14:04] Wait a minute, somebody dropped one of these little tags into my purse. Coat my car or whatever it might be. And so now you can have a look and see where is this thing that's following me and get rid of it. Of course, in order to know that there's one of these apple tags tracking, you've needed to have an apple phone. [01:14:26] Because it'll warn you. Apple now has something called tracker detect. If you are using an Android phone, I would highly advise you to get this app tracker detect app on Android. And it's designed to help you Android users from being tracked by apple airtight. 'cause if you don't know you're being tracked right, then you can't know if you're being tracked. [01:14:55] If you don't have an iPhone, unless you get this app so good for them, apple has it up now on the Google play store. That's just in the last week or so, and it lets you locate nearby air tags. So let's I think a very good thing kind of wonder if apple isn't using the Androids also for part of the. [01:15:16] Crowdsourcing for the air tags, but that's a different conversation. Great article in vice this week by Aaron Gordon, about how car companies want you to keep paying. Features you already have, and they specifically made a call out about a car manufacturer. Toyota. Who's now charging $80 a year for people who bought their car years ago, six years ago, $80 a year. [01:15:51] If you want to keep using the remote start function on your key. Yeah, so you paid for it and life was good. You went a few years, really nice on a cold winter day or a hot summer day, warm up the car or cool it down all automatically. But now Toyota is charging. $80 a year. So people are saying why I bought it? [01:16:16] Why would I pay for that? Apple's now claiming that the several first years were merely a free trial period, but this isn't even the big play for these car companies, this $80 a year for marginal features like remote start instead. Is probably going to happen. And I agree with this author as well is we're going to see a, an approach that Elon Musk has used with his Teslas. [01:16:47] They're going to charge extra for performance, for range, for safety upgrades, for electric vehicles that actually make the car better car, a better car. So upgrades used to be difficult or impossible with gas cars. A lot of these are trivial for the electric cars, with the dashboards that have games that you can play while you are charging. [01:17:13] Some of them were complaining about it being for when they're on the road. Of course that's going to happen because frankly, when, once we get a full autonomous car, what are outs are you going to do? I should also mention this isn't really a, but Mercedes-Benz has been awarded the very first license for the manufacturer sale and distribution of a fully autonomous vehicle. [01:17:39]
Juan gives us a breakdown on his 4G93 powered Mirage/Technica. Why he chose this setup and the story behind his eye popping wrap. We also talk about our recent experience at the Mitsubishi Owners Meet in Kissimmee, FL.
Mel Taylor from Brisbane's Mellow Games was inspired by her own life to make BLUEBERRY a story focused platform game with light puzzle elements that follows a character's life from beginning to end. This semi-autobiographical game explores how our perspective shifts throughout our lives, climbing a tower filled with memories that you can replay as you get older and understand new points of view. This episode was broadcast live as part of PAX Radio at PAX Australia 2021, supported by Audio Technica. Lightmap is produced by Nicholas Kennedy, Viv Thum, Fiona Bartholomaeus, Daniel Ang & Adam Christou. Mitch Loh is Senior Producer and Gianni Di Giovanni is our Executive Producer. See omnystudio.com/listener for privacy information.
You Need to Start Using Burner Identities ASAP! In this day and age, if you don't have a burner identity, you are really risking things from having your identities stolen through these business email compromises. It's really crazy. That's what we're going to talk about. [Automated transcript] An essential part of keeping ourselves safe in this day and age is to confuse the hackers. The hackers are out there. They're trying to do some things. Ransomware, for instance, like[00:00:30] business email compromise, is one of the most significant crimes times out there today. It hits the news legitimately. It's terrifying. It can really destroy your business, and it can hurt you badly. If you're an individual, you don't want ransomware. How about those emails that come in? In fact, I just got an email from a listener this week, and they got a phone. His wife answered, and it was [00:01:00] Amazon on the phone, and Amazon said, Hey, listen, your account's been hacked. We need to clear it up so that your identity doesn't get stolen. And there's a fee for this. It's a $500 fee. And what you have to do is just go to amazon.com. Buy a gift card, and we'll then take that gift card number from you. And we'll use that as the fee to help recover your stolen information. [00:01:30] So she went ahead and did it, and she went ahead and did all of the things that the hackers wanted. And now they had a gift card. Thank you very much. We'll follow up on this and. Now she told her husband, and of course, this isn't a sex-specific thing, right? It could have happened to either one. My dad fell for one of these scams as well. So she told her husband, or her husband looked at what had happened and [00:02:00] said, oh my gosh, Don't think this is right. Let me tell you, first of all, Amazon, your bank, various credit card companies are not going to call you on the phone. They'll send you a message right from their app, which is usually how I get notified about something. Or they will send an email to the registered email app. No, that you set up on that account. So that [00:02:30] email address then is used by them to contact you, pretty simple. Or they might send you a text message. If you've registered a phone for notifications, that's how they contact you. It's like the IRS. I was at a trade show, and I was on the floor. We were exempt. And I got no less than six phone calls from a lady claiming to be from the IRS, and I needed to [00:03:00] pay right away. And if I didn't pay right away, they were going to seize everything. And so all I had to do was. Buy a gift card, a visa gift card, give her the number and use that to pay the taxes. And this lady had an American accent to one that you would recognize. I'm sure. And it's not something that they do now. They do send emails, as I [00:03:30] said. So the part of the problem with sending emails is it really them? Are they sending a legitimate email to a legitimate email address? Always a good question. Yeah. Here's the answer. Yeah, they'll do that. But how do you know that it isn't a hacker sending you the email? It can get pretty complicated. Looking into the email headers, trying to track. Where did this come from? Which email servers did it go through? [00:04:00] Was it authenticated? Did we accept? Did the provider use proper records in their DNS, the SPIF, et cetera, to ensure that it's legitimate? How do you follow up on that? That's what we do for our clients. And it gets pretty complicated looking at DKMS and everything else to verify that it was legitimate, ensuring that the email came from a registered MX server from the actual [00:04:30] server. There is a way around this. And this has to do with the identities, having these fake burner identities. I've been doing this for decades myself, but now it's easy enough for anybody to be able to do it. There are some services out. And one of the more recommended ones. And this is even the New York times; they have an article about this. They [00:05:00] prefer something called simple login. You can find them online. You can go to simple login dot I O. To get started now, it's pretty darn cool. Cause they're using what's called open-source software, it's software. So can anybody examine to figure out this is legitimate or not? And of course, it is fair, but it's all out there for the whole world to see. And that means it's less likely in some ways to be hacked. There are people who [00:05:30] argue that having open-source software means even more. In some ways, you are, but in most ways, you're not; anyway, it doesn't matter. Simple login.io. Now, why would you consider doing this? Something like simple login? Simple login is friendly because it allows you to create dozens and dozens of different email addresses. And the idea is with a simple login, it will [00:06:00] forward the email to you at your actual email address. So let's say you're doing some online shopping. So you can go ahead and set up an email address for, whatever it is, shopping company.com that you're going to use a shopping company.com. So you'd go there. You put into simple login "I want to create a new identity," and you tag what it's for. You then go to some shopping company.com and [00:06:30] use the email address generated for you by simple login. Now you're a simple login account. Is it going to be tied into your real email account, wherever that might be if you're using proton mail, which is a very secure email system, or if using outlook or heaven forbid Gmail or one of these others, the email will be forwarded to you. You will be able to see that indeed, that [00:07:00] email was sent to you. So shopping company.com email address or your bank of America, email address, et cetera, et cetera, that makes it much easier for you to be able to tell, was this a legitimate email? So, in other words, if your bank's really trying to get ahold of you, and they're going to send you an email, they're going to send you an email to an address that you use exclusively. For bank of America. In reality, you only have the one email [00:07:30] box over there wherever proton, mail, outlook, Gmail, your business Excel. You only have that one box you have to look at, but the email is sent to simple login. Does that make sense? You guys, so you can create these alias email boxes. It will go ahead and forward. Any emails sent to them, to you, and you'll be able to tell if this was indeed from the company, because [00:08:00] that's the only place that you use that email address. That makes it simple, but you don't have to maintain dozens or hundreds of email accounts. You only have one email account. And by the way, you can respond to the email using that unique aliased email address you created for the shopping company or bank of America or TD or whomever. It might be, you can send from that address as well. [00:08:30] So check it out online, simple login dot IO. I really liked this idea. It has been used by a lot of people over, out there. Now here's one other thing that it does for you, and this is important as well. Not using the same email address. Everywhere means that when the hackers get your email address from shopping company.com or wherever, pets.com, you name it. [00:09:00] They can not take that and put it together with other information and use that for business, email compromise. Does that make sense? It's it makes it pretty simple, pretty straightforward. Don't get caught in the whole business email compromise thing. It can really hurt. And it has; it's one of the worst things out there right now, dollar for dollar, it's right up there. It, by the way, is one of the ways they get ransomware into your [00:09:30] systems. So be very careful about that. Always use a different email address for every Website you sign up for. Oh, and they do have paid plans like a $30 a year plan over at simple IO will get you unlimited aliases, unlimited mailboxes, even your own domain name. So it makes it pretty simple, pretty handy. There are other things you might want to do, for instance, use virtual credit cards. [00:10:00] And we'll talk about those a little bit. As well, because I think this is very important. But, hey, I want to remind everybody that I have started putting together some pieces of training. You're going to get a little training at least once a week, and we're going to put all of that into it. What we have been calling our newsletter. I think we might change the name of it a little bit, but you'll be getting those every week. And the only way to get those is to be on [00:10:30] that email list. Go to Craig peterson.com/subscribe. Please do that right now. I am not going to harass you. I'm not going to be one of those. And I've never been one of those internet marketers that sending you multiple dozens of emails a day. But I do want to keep you up to date. So stick around; we will be back here in just a couple of minutes. And, of course, you're listening to Craig Peter's son. [00:11:00] And again, the Website, Craig peterson.com. Stick around. Cause we'll be right back. One of the best ways to preserve your security online is by using what we're calling burner identities, something that I've been doing for more than 30 years. We're going to talk more about how to do that right now. You can do some things [00:11:30] to help keep yourself and your identity safe online. We've talked about email and how important that is. I want to talk now about fake identities. Now, a lot of people get worried about it. It sounds like it might be sketchy, but it is not to use fake identities to confuse the hackers to make it. So they really can't do the [00:12:00] things that they. To do, they can't send you fishing ear emails, particularly spear-phishing emails. That'll catch you off guard because you're using a fake. How do you do that? I mentioned to you before that I have thousands of fake identities that I created using census data. And I'm going to tell you how you can do it as well. There's a website out there called fake [00:12:30] name a generator. You'll find it online@fakenamegenerator.com. I'm on that page right now. And I'm looking at a randomly generated identity. It has the option right on this page to specify the sex. And it says random by default, the name set, I chose American the country United States. So it is applying both American [00:13:00] and Hispanic names to this creation. And now remember it's creating based on census data and some other public data. But, still, it is not giving you one identity of any real people. So I think that's important to remember, and you're not going to use these identities for illegal purposes. And that includes, obviously, when you set up a bank account, you have to use your real [00:13:30] name. However, you don't have to use yours. If you have an actual email address, you can use things like simple login that will forward the email to you, but we'll let you know who was sent to. And if you only use that one email address for the bank, you know that it came from the bank or the email address was stolen from the bank. All of that stuff. We've talked about that already. So, in this case, The name that has come up with [00:14:00] for me is Maurice de St. George in Jacksonville, Florida even gives an address. In this case it's 36 54 Willis avenue in Jacksonville, Florida. So if I go right now two, I'm going to use Google maps, and I will put in that address. Here we go. Jacksonville willows avenue, all the guests. What? There is Willis avenue in Jacksonville [00:14:30], and it showing hoes oh, from Google street view. Let me pull that up even bigger. And there it is. So ta-da, it looks like it gave me. Fairly real address. Now the address it provided me was 36 54, which does not exist. There is a 365, but anyway, so it is a fake street address. So that's good to know some, if [00:15:00] I were to use this, I'm going to get mine. Am I male saying about I pass. Maurissa tells you what Maurice means, which is neat. It'll give you a mother's maiden name. Gremillion is what gave me here a social security number. So it creates one that passes what's called a checksum test so that if you put it into a computer system, it's going to do a real quick check and say, yeah, it looks good to me. So it was not just the right [00:15:30] number of digits. It also passes the check, some tasks. Well-known how to do a checksum on their social security numbers. So again, it's no big deal. And remember, you're not going to use this to defraud anyone. You're going to use this for websites that don't really need to know; give me a break. Why do you need all this information? It gives me a phone number with the right area code. And so I'm going to go ahead and look up this phone number right now. Remember, use duck go. Some [00:16:00] people will use Google search, and it says the phone number gave me is a robocall. As I slide down, there's some complaints on that. So there you go. So they giving us a phone number that is not a real person's phone number, country code, of course one, cause I said United state birth date. Oh, I was born October 7th, year, 2000. I'm 20 years old. And that means I'm a Libra. Hey, look at all this stuff. So it's giving me an [00:16:30] email address, which is a real email address that you can click to activate or right there. Again, I mentioned the simple login.io earlier, but you can do a right here, and it's got a username and created for me a password, which is actually a pretty deal. Password. It's a random one, a website for me, my browser user agent, a MasterCard, a fake MasterCard number with an expiration and a [00:17:00] CVC to code all of this stuff. My height is five-six on kind of short. My weight is 186 pounds own negative blood type ups tracking number Western union number MoneyGram number. My favorite color is blue, and I drive a 2004 Kia Sorento, and it also has a unique ID. And you can use that wherever you want. So the reason I brought this up again, it's called [00:17:30] fake name generator.com is when you are going to a website where there is no legal responsibility for you to tell them the truth. You can use this. And so I've used it all over the place. For instance, get hub where you have it's a site that allows you to have software projects as you're developing software. So you can put stuff in, get hub. They don't know to know, need to [00:18:00] know who I really am. Now they have a credit card number for me. Because I'm on a paid plan. I pay every month, but guess what? It isn't my real credit card number. It isn't the number that I got from fake name generator. My credit card company allows me to generate either a single use credit card numbers, or in this case, a credit card number for get hub dock. So just as an example, that's how I use it. So we've get hub gets hacked, the [00:18:30] hackers, have an email address and a name that tipped me off right away, where this is coming from. And if the email didn't come from GitHub by no, they either sold my information to a marketing company, or this is a hacker. Trying to manipulate me through some form of his fishing scheme. So I know you guys are the breasts and best and brightest. A lot of you understand what I'm talking about, and I'm talking about how you [00:19:00] can create a burner identity. And let me tell you, it is more important today to create a burner identity. Than it has ever been at any point in the past, because frankly, burner identities are one of the ways that you can really mess up some of the marketing firms out there that are trying to put the information together, these data aggregator companies, and also the hackers. And it's really the hackers that [00:19:30] were off up against here. And we're trying to prevent them from. Getting all of this information. So when we come back, I want to talk about the next step, which is which credit cards can you get? These single use card numbers from? Should you consider using PayPal when my Google voice be a really good alternative for you? So we're going to get into all that stuff. Stick around in the [00:20:00] meantime, make sure you go to Craig peterson.com/subscribe. Get my newsletter. All of this. Is in there. It makes it simple. It's a simple thing to do. Craig Peterson.com. And if you have any questions, just email me, M e@craigpeterson.com. Having your credit card stolen can be a real problem for any one of us. It gives the bad [00:20:30] guys, a lot of options to spend a lot of money very quickly. We're going to talk right now about virtual credit cards. What are they, what does it mean? Virtual credit cards come in two basic forms. One is a single use credit card, which was quite popular back when these things first came out, and another one is a virtual credit card that has either a specific life. In other words, it's only good for 30 days [00:21:00] or that can be used until you cancel it. If you have a credit card, a visa, MasterCard, American express, discover all of the major card issuers will give you the ability to reverse any charges that might come onto your cards. If your card is stolen or misused. Now that makes it quite easy. Doesn't it? I want to point out that if you're using [00:21:30] a debit card, as opposed to a credit card, there's not much challenging you can do with the credit card. You can say, I am not going to make my payment. And because of this, that, and the other thing, this was stolen, et cetera, they can file it as a disputed charge. They can do an investigation to find out. Yeah. I'm you probably were not at a bus terminal down in Mexico City, which happened to me. Because I was up [00:22:00] here in New Hampshire, quite a ways down to Mexico City. And so they just reversed it out. That money never came out of my bank account because it was on a credit card. If I were using a debit card. That money would have come right out of my account. Now, mind you, a bus ticket in Mexico city is not very expensive, but many people have had charges of many thousands of dollars. And if you need that money in your checking account, [00:22:30] and you're using a debit card, you got a problem because your check for if you ever have to pay rent again, red check is going to. Bound because they just empty it out to your bank account. So now you have to fight with the bank, get the money back. They will eventually refund it, but it could make some of you. Transactions that you might've written a check or something, it'll make them bounce. And that could be a real problem. These, it could make them [00:23:00] bounce. So using a credit card is typically less of a hassle online. So why would you want to use a virtual card or also known as is a master credit card masked and may S K E D? The main reason behind this is to allow you. Control payment. I've used them. In fact, I use them exclusively on every Website [00:23:30] online. And I'm going to tell you the names of some of them here in just a couple of minutes, but I use them all the time. And part of the reason is let's say, I want to cancel. A service. Have you ever tried to cancel a service before and you have to call them many times, and so you're arguing with somebody overseas somewhere who doesn't want you to close the account. And of course, Bump you up to the next level person who also doesn't want you to close the account. And [00:24:00] so you have to fuss. Have you ever had that experience and I'm sure you have. It just happens all the time. So with using the virtual credit card, the advantage to me is, Hey, if you are going to try and fight with me, I don't care because I'm just going to cancel that credit card number. So I don't have to cancel my credit card. I don't have to have the company reissue credit card for me. I don't have to do any of this sort of thing that [00:24:30] makes my life pretty easy. Doesn't it? And because of that, I am now I think in a much better. Place, because it just, I don't have to fight with people anymore. So that's one of the reasons I used it. The other big reason is if it gets stolen, they can cause less harm. Some of these credit card it's virtual credit cards are set up in such a way that you can limit the amount that's charged on them. Do you like that? [00:25:00] So if you are using it on a site that maybe is charging you $50 a month, no problem. $50 a month comes off of the credit card. And if someone tries to charge more bounces and then hopefully you find out, wait a minute, it just bounced on me. Then next step up is okay. It bounced and. I'm just going to cancel the card, and then you issue a new credit card number for that Website. So an example. In my case is [00:25:30] get hub.com. We keep software up there, and they charge me every month if get hub were to get hacked and that credit card number stolen I'm I really don't care because there's almost nothing that can happen. And if good hub doesn't properly cancel. My account, I can just cancel the credit card and let them come after me. This isn't going to happen. So then it's also called a master credit card number, cause it's a little safer than using your [00:26:00] real credit card details. I also want to point out something about debit card. I went for years with no credit cards at all. Nowadays, many of my vendors will take a credit card for payment. And in fact, give me a bit of a better deal. And then with the credit card, I can get 2% cashback, which I use to pay down the credit card. It couldn't get any better than that, but when you're using a debit card, what I always do. [00:26:30] Is I had two accounts that I could transfer money between at the bank. So I had one checking account. That was my main operating, if you will account. And then I had another checking account where I would be. Just moving money out of it. Or you could even do it with a savings account, but some banks, they only let you do so many transactions a month on a savings account. So the idea is I know that I have this much credit card [00:27:00] obligate while debit card obligations for this month, that money is going to be coming out. So I make sure that. In the debit card account to cover the legitimate transactions I know are coming up and then I keep everything else in the other account. And then I manually transferred over every month. So that's how I dealt with the whole debit card thing. And it worked really well for me. Bottom line. I think it's a really great idea. So there you go, who are the companies that [00:27:30] you can use to do this? I've used some of these before all of them have worked really well. If you have a capital one credit card, they have something called Eno, E N O, and it's available to all capital one cardholder. Eno even has an extension for your web browsers. So if it notices you're on a webpage, it's asking for credit card number, it'll pop up and say, do you want me to create a [00:28:00] credit card number or a virtual one for this Website you can make your payment. Does it get much easier than that? Citibank has something they call a virtual credit cards available to all Citibank cardholders, master pass by MasterCard. That's available to any MasterCard visa, American express discover diners club cardholders, credit, debit, and prepaid cards by their way. So you might want to check that one out. Yeah, [00:28:30] so that's the only one I see on my list here. That will do it for debit cards, master pass by MasterCard American express checkouts available to all American Express cardholders. Chase pay available to all chase cardholders, Wells Fargo, wallet visa checkouts, available to all visa, MasterCard, and American express and discover color cardholders, credit and debit cards. Plus. Prepaid cards. Okay. So it does [00:29:00] do the debit cards as well. Final that's all owned by Goldman Sachs and is not accepting any new applicants and entro pay. Also not accepting new applicants. There's a couple online. All right, everybody, make sure you check me out. Craig peterson.com/subscribe. We're going to wrap up how you should be using these burner identities of [00:29:30] few more tips and tricks that are going to help keep you safe from the hackers that are out there. So here we go. There are a lot of hackers out there. The numbers are just astounding. The cost of these hackers coming in and stealing our information is just unbelievable. And it goes all the way from big corporations, from things like the colonial [00:30:00] pipeline, the US government all the way on down through you and me. I want to tell you a little story about a friend of mine. He is about 75 years old, and he supplements his income by driving for Uber eats and one other company. And so what he'll do is someone puts in an order for food somewhere. He'll go pick it up and then he'll drive it to where whoever wanted, whoever ordered it. Now, [00:30:30] there are. Pricing number of scams with this. So he's very careful about some of that orders, a cookie, for instance, because it's usually a bit of a scam anyway, we won't get into those, but I'll tell you what happened to him. His information was stolen online as it was probably yours. Mine I know was as well. So it's all stolen. What do you do? In his case, what ended up [00:31:00] happening is they managed to get into his email account. Once they're in his email account, they now had access to the emails he was getting from one of these companies. Now it wasn't the Uber eats guy. He was, there was another company. So let's just explain this a little bit. Uber eats sends him a request for him to go ahead and do a deliver. Go to the restaurant, pick it up and take it to this client's house. [00:31:30] And in order for him to register, he had to register an email address. Now, of course, he uses the same email address for everything. All of it. Now, personally, that drives me a little bit insane, but that's what he does. And he has just a few passwords. Now. He writes them down a little book and heaven forbid he ever lose the book so that he can remember them. He [00:32:00] just wants to keep his life simple. He's 75. He's not technophobic, he's not up on all of this stuff. What he found was a paycheck didn't show. And it was an $800 paycheck. We're talking about real money that he should have had in his pocket. It didn't show up. So he calls up the company and says what happened to my paycheck and a record show? Yes, indeed. It had been paid. We [00:32:30] paid you, we deposited right into your account. Just like you asked. Yeah. ACH into the account. Great. Wonderful. What had happened is bad guys had gone, gained control of his email address and use that now. Because they figured I see some emails in his account from this food delivery service, let's try and see if this email address that we're looking at right now. All of his emails let's [00:33:00] look and see. Okay. Yeah. Same. Email address and same password as he used at this email address? Yeah, it worked. Okay. Great. So now we have access to this guy food delivery account. So they changed. The bank account number, no easy enough to confirm. They change it, Mel. Hey, I want to make sure that it was you until the bad guys, the hackers, click out, yada. Yeah, it was [00:33:30] me and then lead the email. So he doesn't see it. And now his $800 paycheck. In fact, I think there were a couple of different checks is deposited directly into the bad guy's bank account and. The money of course has transferred out pretty quickly. Now the, that guys, these hackers are using what are called mules. You might be familiar with that in the drug trade. They'll have a third [00:34:00] party deliver the drugs just to mule. They don't know what all is going on. They probably know the delivering drugs in this case. Most of the meals are useful idiots, of which there are many in this country, unfortunately. Political and otherwise. And these people are convinced that all they need to do is transfer the money into this account so that the hackers can then pull it out. And now [00:34:30] they're gonna take care of their grandmother who is stuck in the hospital and they have no way to pay for it. And they can't transfer the money out of the country directly. That's one of the stories they use for people. And in many cases, these mules know what they're doing. The FBI earlier this year arrested a whole group of mules out in California that were purposefully transferring the money. They knew what they were doing. So his money was now out [00:35:00] of the country. No way to get it. And this food delivery company was not about to pay him. So it isn't just the big guys it's you and me as well. So what I want to talk about right now is multi-factor authentication. Now. You guys are the best and brightest. I hope you understand this. If you have questions, please reach out to me. I am more than glad to send you some good material on this. Just [00:35:30] me. M E add Craig peterson.com. I am here to help. What multi-factor authentication does is allows you to not just log in by using an email address and a password, or maybe a username and a password. Which is much better, by the way. I don't like it. When sites require an email address to log in. Although as I use multiple email addresses, and I think you should as well, a different email address for every site [00:36:00] out there beyond question, you should be doing that. So anyway, this is. You should be doing with multi-factor authentication. They will have you put in your email address, have you put in your password, and then they'll do something that is supposedly something you have. So the best security is something, along with something you physically have. So in most cases, they'll use two factor [00:36:30] authentication by sending you a text message with a code. And then you type in that usually six digit code, and now you're in, and it only does that. If it doesn't recognize the browser, are you using, or in many cases of, it needs to be a little more secure than that it's only good for 24 hours or maybe a week. That is not good enough. You should be using a code generator. Google [00:37:00] has one for free, but I want you guys to use something called one password. That's the digit one password. You'll find it online. You'll find it in all the app stores. It is what we use for the most part. It's great for families. And it's great for businesses because you can have different vaults and you can share them and control access. Now there's a couple of reasons why that we're talking about multi-factor authentication right [00:37:30] now. So the first reason kind of the biggest reason is you can use it for generating passwords. Fairly random ones or fairly memorable ones. And then when you go to a site, one password can pop up and give you the password for the site. So you don't even have to look it up. You don't have to remember it. You don't have to look it up. Isn't that phenomenal. And then it also has built into it. Token this six digit [00:38:00] key generator. I'm trying to keep this simple. So you can then use that for the site. So it says, okay, what's the code go to your code generator. So you just go to one password. There it is. Copy it and paste it right in. And you're in that alone would have prevented my buddy's account from getting there. It's that simple, one more thing that you want to use one password. And that is those questions that you're [00:38:30] asked to verify. It's you many sites out there banks are really big into this and I don't get it cause it's not very good in most cases. So they'll ask you things like where were you born? What's your mother's maiden name? Where did you go on your first day to what was the car that you owned first? Or, your dog's name, et cetera. The reason, those things are so bad is because the hackers can go online, look at your [00:39:00] social media and figure out the answers to a lot of those questions. Bad. So what you should be doing is using one password, and it allows you to put notes pretty much anything you want to in the record for that Website. So you go to the Website and you log in, create your account right. To log in. So you're going to give it your, probably your email address, which is a bad idea, but [00:39:30] that's, what's required use one password. To generate a strong password for you that you'll put in. You'll use one password. Hopefully they have multi factor authentication that allows you to use one of these code generators. Google has theirs is called Google authenticator, and one password is compatible with that. Microsoft has done. Own thing. And it's not compatible with almost any Website online. So don't use the [00:40:00] Microsoft authenticator other than for Microsoft products, like using the, a windows 365 thing that they have does use Microsoft authenticator, but you can also use the Google one and the one password one, and then in the notes section, make up answers to the questions. So it asks you, what was your mother's maiden name? And say something different insecurity, where, what is your high school? It was named [00:40:30] movie elementary school, make something up a stream. Okay. Use random answers. Record them in one password. You're going to have to look them up. If you ever on the phone with the bank or whomever, because you're not going to remember them, but that's good because they don't appear in your. Social media anywhere and they don't appear anywhere else other than your secured encrypted one password fault. [00:41:00] Thanks for being with us. I appreciate you guys listening, and you can find all of this. I'm going to turn all of these and did a little mini-courses here over the next few weeks, and there's only one way you're going to get it. And that is by being on my email list. Craig peterson.com/subscribe. Go there right now. Craig peterson.com/subscribe. As if this year and last year haven't been enough weirdness, [00:41:30] it looks like George Orwell is kind of lending some help here. You won't believe what the us department of Homeland security is planning on doing well, maybe it will. If you missed the last hour, it is absolutely must-listen radio. And so what I'm going to be doing is I will put it up online for you guys. You can get it by going to Craig [00:42:00] peterson.com/podcast. Hopefully, I'll get it up soon after the show today, but I went through and explained ways. That you can protect your privacy online. Absolutely protect it. So you don't get that kind of advice or most people, most people are trying to sell you a product that just doesn't really work that well. I I'm telling you what does work, what the experts do, what Edward Snowden would do. What I [00:42:30] have been doing for more than 30 years personally, in order to help keep my identity safe. So check it out again. Craig peterson.com/podcast. Now I want to point out too, that if it's not upon you, look, make sure you refresh your browser. So you're going to want to do what's called a cache clear refresh. So. And the browser by that URL bar, you'll see a little, it's usually a little circle [00:43:00] with an arrow on the end. That's your refresh, but you need to also reflect, refresh your cache. So you're going to hold down the shift. And hit that little circle with the arrow on the end, and then you'll be able to listen to all of that. And I'm thinking right now, I'm probably going to try and turn that into a series of emails so that you guys can just read. Through it over the course of a few weeks. Cause man, did I cover a [00:43:30] lot? And you can get that when those come out in. And even if I don't get around to this, I do do emails with training in them. And with of course the latest news. And you get that by subscribing again, Craig peterson.com. We've got to help you guys out. You need to know this. Okay. Absolutely. You, you personally need to know that. Well, this whole or wellbeing thing is scary, frankly. [00:44:00] I just finished going through reading George Orwell's 1984 again, and it was just so eyeopening. I read it many moons ago, and I learned a lot from it then, but now I see it out in the streets. I see it with what's been happening with government and even businesses. And we've complained about them many times here on the show. Haven't we, some of the deep [00:44:30] state, big tech ties that go between each other. It's no longer really the military-industrial complex. We're talking about the deep sea. High tech complex. It's a bad thing. It's a scary thing. Well, what they're doing right now, and this is a great article from news busters.org is they've got this Alliance between the department of Homeland security and private [00:45:00] companies that they're trying to put together. Now, news semesters, isn't saying. That it's already in place. They're saying this is what they're planning on, putting them place. However, I know what they have in place, and they're already doing a bunch of this. Again, it goes back to that app. Isn't really free that app that supposedly is free, is doing something it's gathering information, data on you, and then it's selling it. And the people that are buying it are data. Aggregators is what they're called. [00:45:30] 20 years ago, I had some of the top data aggregators on the show and I sat down with them and I said, well, let's look me up because they have information, public records, some private stuff, like obviously buying it from these app developers. And I said, let's look me up, find out what you have on me. So we looked me up, and I would say about three quarters of it was wrong. Which was really kind of interesting. And this is [00:46:00] data that was used back then, mainly for what's called skip tracing. So you have a bill to pay. You don't pay it. You move out of town. That's the process to find do is called skip tracing. And that's what they would do nowadays. It turns out that local. Federal police departments and other agencies are buying this data from the data brokers so that they can now track you. Now they're not allowed to, by [00:46:30] law track you, you know that, right. But the government is doing what one might call lawyering. That's what we called it in robotics. I was part of a us robotics team with kids, and they would always look at the rules, and they would get reprimanded. The teams would if they lawyered the rules. In other words, if they met the exact definition of what it was in the rules, but they didn't meet the spirit of the rule.[00:47:00] They would get reprimanded. They might even get kicked out. And that did happen a few times. However, if you're the government and you get to say which laws you want to follow, which court rulings you want to follow, think of what's been happening lately, right? We're not going to, yeah, I know. I know I can't do this. I can't do this. I can't do this. I can't do this. I have a pen and a phone. I'm going to do it anyway. Or just reverse all of the actions of the prior administration. [00:47:30] And even though the Supreme court says, Hey, you cannot do this, but we're not going to rule on it because the this policy is only in place for a couple more weeks. And then you do it again. Anyways, the government isn't, isn't even obeying the rules. Th the strict letter of the law. They're not even obeying, let alone the spirit of the law just drives me crazy. The wall street journal just reported, uh, about a week [00:48:00] ago here last Sunday that the department of Homeland security is considering hiring private companies to analyze public social media for warning signs of extremist violence, spurring debate within the agency over how to monitor for such threat while protecting American civil liberties. Now I'm glad they're at least giving you. Lip service to protecting our civil civil liberties, right. That I think is a very good [00:48:30] thing. They should be protecting them, but this just has the tendency to continue to inch forward again and again and again. So this effort has not received approval and has not been. But it's going to involve. According to the wall street journal is sifting through large flows of internet traffic to help identify online narratives that might provide leads on developing tax weather from home [00:49:00] or. Eh, this is, this is just amazing. Now I mentioned on the radio, uh, previously that I have personal experience with one of these large federal law enforcement agencies that has been doing what I considered to be completely unreasonable things with people's information and also completely unreasonable things [00:49:30] in defining. Where the thread is. You've probably heard it all over the news that, that it's all these conservative groups that are the real threat. Well, it's not the conservative groups that have been out there, burning down cities, demonstrating, beating people with clubs, pulling people out of cars, and BD. No, it's not. So where, where are these people coming from, and how do they define these [00:50:00] extremist actions? How do they define it? Right. Well, you can tell that there's obviously some extremism involved when there's a riot, but they will respond to a riot in Washington, DC after Trump rally, but they don't respond to riots all over the country and major cities. And in many cases they don't even do arrests. Oh, it's absolutely amazing what's going on. So I'm very, [00:50:30] very worried about this fusion of big tech and deep state government, because it's become really kind of a hallmark of the Biden administration. Senator Josh Holly's Republican from Missouri really went after the Biden administration for pressuring private companies to help spy on the techs of American citizens. This is back in July and he said that the big government, big corporation [00:51:00] Alliance is the real danger here. And. Absolutely have to agree. This is going to be a problem. And giving the government access to more personal data is going to be an even bigger problem in months and years to come. Particularly if we just let them do. Willy nilly and that's kinda what's happening. What kind of oversight is there really think about the Pfizer courts that are [00:51:30] supposed to be providing oversight for monitoring, uh, people who are not citizens. And yet it looks like. Our law enforcement agencies. We're targeting citizens specifically through the Pfizer courts who are playing games. So I absolutely don't want this to happen. I don't want any administration, Republican-Democrat, you name it. I don't want any of them to have access to [00:52:00] this type of deal. And I go right back on this and a, here's a great quote to explain why I'm going to use a quote from lever inti barrier. He was the most ruthless and longest-serving secret police chief in Joseph Stalin's reign of terror. He said, show me the man and I'll show you the crime. That should scare all of us, because even though the administration today, isn't doing that [00:52:30] types of things Stalin was doing, obviously we don't know what's going to happen in the future and we cannot let the hackers gain access to this information because believe me, they're going to be going after it as well. So don't collect it in the first place. Let's do think that surveillance on citizens, criminal and otherwise, is a rarity. We're going to talk about the New York police department [00:53:00] and their secret funds used for surveillance tools alone. Here we go. This is from wired magazine, you know, definitely not a right wing entity. They have been reporting on a number of situations where the government has really overreached when it comes to our information and our privacy. And they have this report now that has been [00:53:30] released. And. Yeah, that and some other documents and Sydney fossil wrote this article, and he's saying that the documents are showing that police bot facial rec recognition, software vans, equipped with x-ray machines and stingers. Cell site simulators with no public oversight. And I'm going to explain what each one of these things is and what they are typically used [00:54:00] for. But this is amazing. No problem. Oversight now that's according to documents released last Tuesday. So when all these documents are showing that the New York police department spent at least $159 million over the last 15 or so years through this little known special expenses fund, the did not require [00:54:30] approval by the city council or any other municipal official. Frankly. I think one PP has something to answer for here. We'll have to ask Tom Selleck about it. Right? The documents are made public by two civil rights groups, the legal aid society and their surveillance technology oversight project would says that what the N Y P D was doing amounted to our surveillance slash fund. [00:55:00] It's just crazy, um, stops director, which is again, the, uh, surveillance technology oversight project stop. Their executive director said that the police are still blocking other records needed by the public to understand the way New York is being policed. This is just something out in 2018, the New York police department awarded almost $7 million to the [00:55:30] idea solutions company, which by the way, sells biometric tools, including facial recognition. So what they have done in essence now is set things up in New York. Kind of like they are over in China where they have cameras located all over the place. And those cameras are capturing pictures of pedestrians. How the only kind of saving grace nowadays is a lot of people are wearing [00:56:00] face mask, although, and because a lot of people were in face masks, there's new software that will recognize people, even if they're aware. A face mask obviously depends on the type of face mask, but you know, it's still doing that. So they have all of these cameras. They have this facial recognition software. And they can track you as you're walking around the city. In fact, they can do it in reverse, [00:56:30] which frankly is kind of cool that there are also these airplanes in the sky, over many of our big cities. Now, New York, they're concerned about it. Of course of what happened on nine 11. People get really nervous seeing airplanes over there. So they're using high flying drones that can't really be seen with the naked eye or heard, and they are taking continual video of the entire city [00:57:00] and of all of the streets. So let's say a bank gets robbed, they can try. Those robbers back in time using these drones or airplanes, along with the surveillance software in the cities, mash of cameras and find out where they came from. Okay. So it looks like this was the staging area for the bank robbers, and then they can go back further in time and see where the bank robbers came from. What were they [00:57:30] doing? Where did they go? That technology all exists. Now, it's not that good yet, but you know, it ended up, it will end up being that good. But this goes right back to what I was talking about a little earlier with, uh, show me the man, I'll show you the crime. What happens if those cameras pick you up on a street where a drug deal was going down? Now you've seen it on TV. You've seen it in the movies where they poem money back and forth a POM, [00:58:00] the drugs, you wouldn't even know that a drug deal was happening and now you get pulled into it. How about what happened on January six in Washington, DC? There was a riot. We all know that the Capitol building, but now the FBI and other law enforcement agencies are pulling people in who cell phones pinged in the general area. In Washington, DC. So if you were down there and you [00:58:30] were part of a school tour that day, and you went to maybe the Trump rally, maybe you didn't maybe just went to the reflection pond down there. They investigated you. If you were in our hotel, they investigated you. If you used a credit card in the area, they investigated. And that's being alleged right now by some of these people that were investigated and have had minor charges brought [00:59:00] against them that this was a total witch hunt. It was fabricating the crime. Again, show me the man. I'll show you the crime. I mean, under Stalin, the dictator over in the Soviet Union, you know, socialist government for those that aren't familiar with it. These contracts that were received through kind of a freedom of information request to buy these civil rights groups were heavily [00:59:30] redacted. And so I made it very difficult to understand how many single tool functions were purchased, how they could work together to create a surveillance Dragnet. Over people in New York City, this secrecy also blocks a more complete understanding of the relationship between the New York police department is vendors in the public. So again, it's a double-edged sword it's yet. You want to catch the bank robber. You [01:00:00] want to catch the murderer, but most of the time, those people know how to. Fool the system, don't they, uh, in 2014, the New York police department signed a five-year $800,000 contract with Elbit Systems, which is Israel's largest defense contractor. And by the way, they aren't just in Israel. They're also, they have a plant in New England. Uh, kind of all over [01:00:30] and Elbit provides a wide range of surveillance tools used by customs and border patrol on our borders, including cameras and sensors that make up this virtual border Raul wall that we have on our Southern border. It, this is not good. And I want to add one more thing. I said, I explained what these things are, you know what x-ray is. And some of these trucks are using millimeter-wave stuff and are our x-ray and people [01:01:00] walking down the street, supposedly to see if they have a weapon. Huh? Okay. So just walking past one of these vans expose you to health risks, no warning about that cancer risks from these mobile x-ray vans and these stingray devices are fake cell phone towers. So they capture your information. Who you're calling where you're calling and your text messages, whether you are a target [01:01:30] of an investigation under court order, or just someone walking around the streets in New York, check me out online. Craig peterson.com. Investment money is rolling into these high tech startups. That means if you're looking for a new job in high tech, it may be your lucky day, particularly if you want a job with a startup. So here we go. Jobs in tech have always been [01:02:00] pretty good. Generally speaking, technology is what drives the economy. It is what boosts productivity, and it is right now, a really hot job market there. More small businesses, startups are being funded by angels and venture capitalists than there have been for a few years. That means we've got money now pouring into [01:02:30] these little startups. There's a great little article in ARS Technica by Ariel pod dress. And she's talking about this company called revenue. This is a startup. They just closed their Series B, which means they had their second investment round. And this is a platform for managing in-app subscriptions. They just got $40 million in the idea behind this $40 million series [01:03:00] B series B is to grow the company and. To hire more people. And of course, it's hard to grow the company without hiring more people, even if you're in the software business. So we're talking about a 35 person. Startup that's getting $40 million. That's more than a million dollars per existing employee. They want to get another 50 employees by the end of the year and a hundred by the end of next year. [01:03:30] Now I've got to say, I, I had a startup, it was me and it was me and it was me. Right. I started it. I worked really hard, and I built it up to 50 employees. I didn't have a dime of investment money, but now this investment money is out there like crazy, but revenue, cat's having a hard time along with most of these other startups, hard time hiring people. So, what they've done now [01:04:00] is they've got a whole bunch of extra perks. Things like unlimited vacations. Yes, indeed. No more. Two weeks you earn an extra day for every year. You work there or a seven. These other rules that around for a very long time unlimited vacations. They'll give you a stipend. If you have an office at your home that you're working. Plus, they're also providing equity and salaries on par with some of [01:04:30] the big tech companies, regardless of where you live. Right now, Facebook is, and Google are both looking at saying, Hey, listen, you know, you live a hundred miles outside of Silicon Valley. You don't deserve to be paid as much as an employee that lives right here in San Jose. So now we're going to cut your pay by 10%, 15%, sometimes even more. So these little guys are saying, Hey, listen, you can [01:05:00] work for us. We don't care where you live. Timbuktu in Northern Africa just doesn't matter. As long as you can work from home, we'll pay you the same as if you're living right here in Silicon Valley in California. And we'll even give you extra money because we know it costs you money to be able to work from home because you're probably going to have to get a better internet line. You're going to have to have a phone that works so that we can call you. Maybe you have to call customers. [01:05:30] These types of offers really weren't around before the lock. But now we're seeing high-tech salaries, being driven, even higher benefits that are really being massively beached up, uh, beefed up, I should say. And companies that are offering incredible salaries and flexibility. So there you go. These companies are basically competing with Google, [01:06:00] Facebook, et cetera. So what does that mean? Well, these small startups like revenue cat are getting a lot of money, almost $300 billion invested in these startups worldwide. And it's really hurting the big guys because they're talking about cutting salaries, even though they don't need to. It's not as though they're suffering. They're these big companies, they're still sitting on [01:06:30] billions of dollars in cash. Isn't that something. And so they are starting to really hurt because the small guys are stealing employees, quote-unquote, from the dice, which is, has this industry career database is saying overall tech job postings are up 16% this year. We're seeing also, by the way, a whole [01:07:00] bunch cut backs because of the technology in how many people, these companies need to have a look at restaurants. Now they're doing QR codes for the menus QR codes to pay your bills. So there's even fewer people. That have to work in restaurants going forward. We've got meetings that are being held on WebEx or zoom. You don't go see the doctor anymore. You're using telehealth software programmers. [01:07:30] Engineers are being used more broadly between March and July. There are more than 300,000 openings for software and, uh, other types of computer high-tech engineers. It's 13% higher than even 2016. It is absolutely amazing. I had one person who responded. And when I offered, maybe it makes sense for me to do kind of a career [01:08:00] webinar on high-tech jobs. Right. What would it take to get into specifically the cyber security industry? Because it's something I know it's something I've been helping to drive the whole industry now for over 30 years. And I had only had one person respond. Uh, although I know of. I have a few listeners that have actually done that. They went and got themselves qualified in cyber security, but only one person makes me [01:08:30] think that, you know, what does one person represent maybe a hundred listeners. So there are some of you. I don't think I'm going to end up doing this little thing. Cause I was going to just do a free webinar and what it takes to become a cybersecurity analyst. Uh, but uh, we'll see what happens here kind of going forward, but there's a lot that can happen. There's tech co-workers out there who are leaving some of these high tech firms. There are also [01:09:00] lawsuits about the golden handcuffs, so that have been put on people, you know, that say, Hey, you can't compete with us or you can't even be in the same industry. Some of those. Contracts are being knocked down in some states. Uh, it's kind of interesting to see what happens. Um, there's a couple more things. Yeah. Here, different hedge funds, but it's a really great article. It's in ours. Double-check [01:09:30] your newsletter that I sent out or is going out this weekend. If you haven't received it yet, you should get it at some point this weekend. A very interesting one. If you're considering high tech jobs, ARS, Technica, Vicky. Now, if you want to track technology and cybersecurity, you know, already I go through thousands of articles every week. Now you can talk to my wife about it right in the evenings. And even sometimes you're in the day I'm [01:10:00] sitting there reviewing articles and all these sites, I put them together for you guys. So, you know, what's happened. And cyber security, what the latest breaches are, what you can do about it. I am going to continue with some of the trainings, pick them up again here within the next couple of weeks so that we can keep you guys up to date, but there's only one way you can find out about them. There's only one way that you can get involved, and that's, by making [01:10:30] sure you subscribe to my show notes newsletter, and you can get that by going to Craig Peter sohn.com/subscribe. You'll get all of these free trainings. You'll find out about what's going on, what you need to do in your. Small business door also in your home computers and environment, but everything from the CEO on down Craig peterson.com/subscribe. [01:11:00] I've been complaining about Facebook and what they have been doing to potential competitors for years, the same types of complaints I can make against Microsoft and Google to a lesser degree. While now the federal trade commission's coming out, agreeing with me. This is something that I think has been a long time coming. And this is the federal trade commission's lawsuit against Facebook. Now, lest you think that this is a Trump thing. [01:11:30] This is a Biden thing. Trump administration had filed suit, and then the suit was dropped, and now the federal trade commission has refiled the lawsuit against Facebook and has included some additional proof. That it hopes is going to Boyce bolster its case. The last one was rejected by the court. Great article by ARS Technica as Tim D chant. You'll find that in [01:12:00] my newsletters as well. Craig peterson.com/subscribe. You can get my show notes for absolutely free. Well, this refiling is in response to the federal trade commission's initial case thrown out in June by us district, judge James Boasberg, who didn't think that the agency provided enough information or a real strong definition, what you might call a bright line in [01:12:30] legal terms of Facebook's market in its first five. This is really kind of an interesting problem here because basically, the federal trade commission is alleging that Facebook lacked the business and human and technical talent to survive the transition to mobile. That's according to Holly Vedova, she's the acting director of the federal trade commission's bureau of [01:13:00] competition. She also said after failing to compete with the new innovators, Facebook illegally bought or buried them when the popularity became any sense. Or existential, she said threat. Now, this is the same type of thing we've seen Microsoft do for decades and worse, frankly. It's similar things that Google has done to competition. Although I think Google hasn't been as bad at this as [01:13:30] Microsoft or Facebook have been, but the federal trade commission filed this original lawsuit in December. And that was under Joseph's Simmons, who was appointed by former president Trump, of course. And he cast the Simmons, the deciding vote in the initial filing with the two Republican commissioners voting against it. Now that to me is surprising because I'm all for free trade. In this [01:14:00] case of Facebook has been doing all kinds of anti competitive things. And it's interesting to see the statement here from the federal trade commission that FAPE spoke, lacked the business acumen and technical talent to survive. So that again tells you that Facebook might have a lot of really great political people in there working and censoring and deleting posts and some great marketing [01:14:30] people, but they sure don't have it. The technical talent. I love that. I would love to see the judge ultimately rule that way, but here's the problem. Facebook acquired Instagram and WhatsApp. And I've talked about this on the show before. And the other thing that they did and the way they acquired them was a problem. We'll talk about that in a second. The other thing they did that I haven't talked about before is. The way they blocked [01:15:00] competitors from accessing the API APIs now API APIs or application programming interfaces. It's what all of us programmers use nowadays. So rather than that, developing. For where that does, what Facebook does. I just go ahead and use Facebook's published interfaces. So the idea is I call an API using some methodology, and I say, I want this post to go. [01:15:30] In my Craig Peterson account or in my tech talk channel, right. Our group is actually what Facebook calls it. And then Facebook says, okay, great. And it publishes it for me. And that saves me from having to have to go to every Website out there that I post my radio show that I post my blog, Kat, my blogs on too. The podcast. It saves me from having to go to every one of those places online and repost, everything [01:16:00] manually. Those are API APIs. So I actually use a service that does that for me, using API APIs from Facebook and other places. I use it to publish onto YouTube. I use it to publish onto some of the instep platforms, et cetera, et cetera. But what happened here is Facebook invited developers to start using these APS, the eyes that they had put together, and then later trained the API [01:16:30] policies to actually be an antique competitive weapon. Developers could only access Facebook's platform and its user base. If they agreed to not compete with Facebook or the other thing that they could not do, if they wanted to use API APIs from Facebook is they could not help facilitate. The growth of rivals. That is absolutely amazing. So the FTC lawsuit [01:17:00] says Facebook recognize that the transition to mobile posed an existential challenge and that Facebook had a brief window of time to stymie emerging. Threats. This is right in the lawsuit. Failing to compete on business talent. Facebook developed a plan to maintain its dominant position by acquiring companies that could emerge as or aid competitive threat by buying up these companies, Facebook [01:17:30] eliminated the possibility that rivals might harness the power of the mobile internet to challenge Facebook's dominance. So when we look at things like WhatsApp, for instance, here's a small company that they acquired. Okay. So let me see. This is from Investopedia online and the title is WhatsApp. The best Facebook purchase ever. Question mark. Okay. [01:18:00] Facebook acquired WhatsApp in 2014. Now, how much did they acquire for how much was WhatsApp really worth at the time? It's hard to say, but you can compare it with other companies of similar size and it was probably worth 20 million, maybe 50 million at most. Right. Um, initial bid from Facebook for WhatsApp was $16 [01:18:30] billion for a company that was probably worth $50. Okay. Yeah. Uh, it brought in 10 million in revenue. WhatsApp did at the time, and it lost 150, $38 million in that same period. So let me see. The company loses $138 million on revenues of $10 million. And Facebook buys it for 16 billion in their initial offering. Well, [01:19:00] that was the, that was the initial purchase price. You can read up all you want on this. There's lots of information. So why did Facebook do it? Because they wanted to buy it potential competitor to Facebook messenger. And that's exactly what they did. And they've done that again and again, paint far more than what the market would really dictate so that they could get rid of a competitor. Another one is [01:19:30] an ANOVA, O N a V O. This was a VPN service that tracked users activities that they bought back in 2013 and Facebook called the Novo. Cool. This is a quote from the lawsuit. Again, according Facebook execs that the acquisition of the VPN service would be really cool for identifying acquisition targets. With our acquisition of a Nova. We now have insight into the most popular apps. We should [01:20:00] use that to help us make strategic acquisition. So in other words, by having a VPN server, so what have I said about VPN. Don't use these public VPN services because no matter what, they're promising you, it's not true. I did a whole webinar on this. In fact, I did it like two or three times last year. Um, but they buy the VPN service. They get people using the VPN service. They're tracking everything that's going on [01:20:30] on that VPN service. And now they know what's popular out there and anything that's popped. Facebook buys. Why are they buying it? Well,
[Weekly Show #1119 2021-06-26] We've got some really cool news that some people have interpreted as bad news. And this has to do with general motors and their hydrogen fuel cell. This is a very interesting story. [00:00:13] I've always been fascinated with the Hindenburg and what happened there. And I did a lot of investigations. And of course the, there was the initial investigation that happened back in 1937. When the Hindenburg actually crash, I found online, you can buy pieces of the Hindenburg online. [00:00:35] There's this kind of an auction house. You can get a small square of the fab. Of the Hindenburgs outer shell for 99 bucks. I found them online. I didn't buy any, although I was thinking, that might actually be cool, but what am I going to do with it? Rights to get on a wall then what w what was interesting about it and about the fabric was what the German engineers had. [00:01:01] Now we know that you can use helium and helium is a great little gas it's inert. It's not going to catch fire. It is also lighter than air. There's a lunch, a lot of others, great properties that has, you can use it for super cooling things that you can't with. Most other gases, helium is much better for super cooling than oxygen is. [00:01:23] And hydrogen is Excel. Helium is getting hard to find the United States had a strategic reserve of helium. Now, to me, that makes sense because we did at one point need helium. We had dirge bubbles. We still do. We still use helium to send weather balloon. Been various other things, but then the federal government decided ELA. [00:01:48] We don't need to keep this reserve anymore. So they sold it off. As of next year, there won't be anything left in that strategic reserve. So where do we get helium? We get it from regular old oil mine. So they drill a hole it's created by the breakdown of various elements in the soil, primarily some of the hard rocks. [00:02:14] And as they break down and decay, they produce helium as one of the byproducts. Now what's been happening in the reason we are in. A helium shortage. Number three in fact, is that we are now fracking. Fracking Lutz is extract a lot more natural gas and a lot more , which is what we're really trying to do and keep some of those costs down. [00:02:44] But it also does not create as much helium and that's. And it's a really big problem when you get right down to it and you're trying to figure out if we're going to fill up a balloon, that's going to go up. What are we going to do now? Approximately a quarter of all of the helium that's news out there goes into these birthday balloons. [00:03:09] Okay. So yeah, it's it's kinda cool, but it's not an absolutely necessary thing, frankly, but it is used in all kinds of other things, including experiments. You remember? I said that helium is used to super cool thing. Think of these massive hydraulic colliders, some of the other experiments that are going on, where we have a magnet. [00:03:37] Now, one of the biggest, most important things we're doing with magnets right now is trying to create a container for nuclear fusion. Now nuclear fusion doesn't have the byproducts of nuclear fusion. Although we've solved most of those vision problems, you don't have this highly radioactive stuff anymore that we used to have in the old reactors. [00:04:01] Although we haven't been building new ones for what, 40 years now. But those particular types of containers, if you will, are built by these big magnets. So these magnets hold it in place. And in order to get the amount of power we need to, to these magnet, we have to super cool them. We have to super cool, the power supplies, and that is typically using helium. [00:04:27] So we've had to shut down some of these experiments. Because we don't have enough helium so much for the strategic reserve, that is almost completely depleted. And by the way, the federal government in its infinite wisdom sold that helium off at a fraction of fair market value. That's a problem because it just went crazy. [00:04:52] People were using it for things that just weren't that important. And now many of our experiments are getting shut down, but in the world war two era and pre-World war II era Germany had a problem trying to get helium itself. Germany doesn't have a whole lot of oil reserves and it had to buy everything. [00:05:12] And the United States really didn't want to sell here. To Germany. So what Germany did and you guys probably all know this from your history lessons, cause you are the best and brightest hydrogen was used. And because hydrogen was used it was a flammable gas. And when there was a spark, when it was trying to land. [00:05:36] It went up, it caught fire. Now what's really interesting is if you look at the pictures that were taken of it burning, there were obviously elements other than hydrogen, because hydrogen burns beautifully pure. You can't really even see it. And what would normally happen is you wouldn't have. Poof. [00:05:58] And the whole thing just burns up. You'd have a hole and that hole be shooting a flame out as it was ignited, right as the hydrogen was ignited and the whole, my discontinue to get a a little bigger until there's no pressurized hydrogen anymore. And the fire's over, but that's not what happened with the Hindenburg. [00:06:18] She caught fire. Because of that spark and it had that spark because of the weather conditions at the time, they just weren't being cautious enough. In fact, that was the very last large dirigible Airship. Ever made, frankly it's crazy, yeah. We got the Goodyear blimp, we got some of these others and they need the helium to fill them up. [00:06:43] And then over time it was kinda like a swimming pool. You filled it up and you, all you have to do is just add a little bit more now, and then you don't have to, because of leakage, you don't have to completely refill it all of the time. So what ended up happening is they had hydrogen on board. [00:07:02] Had the spark started a flame and then the cloth material that coated this massive container holding all of the hydrogen caught fire, but it didn't just catch fire. What happened was it caught fire and. It burned very quickly because effectively the entire outside surface of the Hindenburg was coated with rocket fuel. [00:07:30] Some of the same components that go into gunpowder aluminum powder, which gave it that kind of silver shine. They really messed up. So people are looking at what is happening now with general motors. Tech fuel cell technology and other a little bit worried because this technology was developed for cars. [00:07:51] It is being used in some parts of the world, in some parts of the country. I know California has some hydrogen cars on the road with a fuel cell. Now they're not burning hydrogen. In order to transport the car, they're actually allowing a chemical process to occur. So the hydrogen atom is attracted to the oxygen atom and they use a membrane so that they're trying to get together. [00:08:18] And that's what produces electricity. And then what is the result when you have two hydrogen atoms and an oxygen atom and they combine H two O so the only. Final end product here coming out of that car is pure. Which is cool. So GM says wait a minute. Now we have this technology, why don't we try and make airplanes a little bit more efficient? [00:08:45] And so they're saying you don't, you're taking off with two tons of water on board. How about we put a hydrogen fuel cell in there. You will be well to generate electricity. Now that's a very big deal because now that electricity doesn't have to be generated by the turbines of the gas engine. And on top of it all, you don't have to take off with two tons of water on board because we can generate water as your. [00:09:16] And of course, they're not going to coat it with a rocket fuel. They are going to put it in one of these really cool containers that is considered to be very safe. So it's very cool. So the litmus test, according to our friends over at general motors, he this is a GM executive. Director Charlie frees. [00:09:36] He says our technology can address customer needs in a wide range of uses on land, sea, air, or rail. And this collaboration we could open up new possibilities for aircraft transitioning to alternative energy, power sources. Now I don't expect a plane to be actually flying on this any time soon. [00:09:58]Hydrogen is a great little fuel, but it doesn't provide enough energy to get that jet off the ground at all, but it does provide enough energy to supplement it so good for them. I think this is a good use frankly, of the hydrogen fuel cells, as long as we can avoid it leaking and causing other major problems. [00:10:21] But I think that can be solved. Look at what we've been able to do now. These containers for the pretty much everything that can be hit by a train at full speed and not. So I think we got this covered. All right, everybody stick around. We'll be right back. And we're going to talk about it. A new type of vigilante that you may not have heard of before. [00:10:46] Of course, you're listening to Craig Peterson. Check me out online. CraigPeterson.com. [00:10:52]Well, you probably know again here, because you're the best and brightest, what a vigilante is. Well, I bet you haven't really heard about this type of vigilante before, and it is causing havoc for as many as 40% of computers. [00:11:10]Well, vigilantes have throughout history decided that they were going to take the launch of their own hands. [00:11:16] Now, way back when there wasn't law enforcement, et cetera, that's just what you did. And then we ended up with the tribes and our tribes would decide, okay, what's going to happen to this person. And you know, one of the worst things that could possibly happen way back. Caveman days. And after frankly, the worst thing that could happen to you is getting banished because having a group of people who are living together, cooperating together, working together makes all of the difference when it comes to survive. [00:11:53] And being kicked out of that tribe out of that group meant you had a very low chance of long-term survival. And if you went into another group, they'd really be suspicious about you because where did you come from? Did somebody kick you out because you did something really, really bad? You know, I kind of wonder if that's not deeply ingrained inside of us from all of those. [00:12:19] Centuries millennia with that whole type of process in place where we see someone that's different than us. And we kind of wonder, right. If you think that's where that might've come from. Interesting thought. I don't know that I've ever seen any studies about that. So vigilantes, nowadays are people who they're not going to the chieftain. [00:12:40] They're not going to the local police department or the prosecutor who a, whoever it might be. They are taking the law as it were into their own hands. Now it's not necessarily even the law, they just decide that they want something to happen in a particular way. And by having that happen in that particular way, they now have control. [00:13:06] Right. They're making the law as it were not just enforcing it. We have a lot of malware out there and there's a lot of different types. You might remember what Sony did, Sony. Decided they didn't like people ripping their CDs. And so they went ahead and installed an automatic installer for windows computers. [00:13:29] So if you tried to play your favorite Sony CD, right. Audio CD, listen to some music, it would automatically install some what. You and I would call malware on your computer and it would look at everything you were doing on your computer. To try and make sure that you were not trying to make a copy of the desk, not just a copy, but what we call ripping it. [00:14:00] In other words, you have a CD and you have an MP3 player. How do you get the CD on the MP3 player? Cause you can't just stick it into an MP3 player, so you have to rip it and that converts it from the CD format into an MP3 format. So it's all digital. You can take it away. And I have really griped about the music industry before, because they make way more money off of CDs than they ever did off of records. [00:14:28] Just because of how cheap it is. It costs them like 10 cents, not even to make a CD. And it costs them a couple of bucks to make a record back in the. So they decided they would do digital without thinking twice about while digital means you can a perfect copy, perfect coffee copy of that desk. And so it's only, he said, I'll go, well, here's what we're going to do. [00:14:53] We're going to make this. And so it installed itself. Way down deep inside the operating system. It watched as you loaded up desks and watched what you did that is malware. And that was Sony being frankly, a vigilant. Yeah. They said, Hey, it's for copyright protection, but there was no encryption on CDs. [00:15:16] There still isn't on compact discs. When we're talking about music desks, there is encryption on DVDs and that's what they did in order to say, well, you can't rip it because it's an encryption. Past the digital communications millennial act. And then from that act, they were able to now have controls. Hey, listen, if it's something's encrypted, you can't even try to dig. [00:15:40] Okay. Pretty, pretty big deal. So there's a whole lot to this whole vigilante thing. And someone is added again, in this case, we found a researcher who has found something you just don't really see very often, you know, outside that sone thing, but it's booby trapped file. Yeah, there's these files that are out there on the internet on a bunch of torrent sites and others that are pirated software and they have a booby trap inside. [00:16:18] Now the pirated software is typically things like a Microsoft windows or all of their different software, right word. And you name it all the way across the line. They also, by the way, have put some of this malware into games because there's a lot of people that run games and they grabbed these cracked games from the inside. [00:16:45] So we're talking about boob bootleg talk. And so what this person or people, or whoever it is, is doing according to Sofos labs, principal researcher, his name is Andrew Brandt is get getting these people to install this software that has. A booby trap and that what it does is you think you're just installing the game or whatever it might be. [00:17:15] But in reality, you're installing software that sends. The file name that was executed to an attacker controlled server. So it knows, oh, you're trying to run Microsoft word and it sends along your IP address of your computers. And then what it does is this vigilante software. It tries to modify the victim's computers so they can no longer. [00:17:43] Access some, 1000 other pirate sites, like the pirate bay.com, which is a very popular site out. Oh, out there. So this is obviously not your typical malware, not at all. And they are doing this same type of thing. That's so needed way back in the day, modifying your computer so that you can not do something that may be illegal. [00:18:11] It may be mostly, most of the time, he illegal, hard to say, but in reality, they're modifying it without you knowing. It's a very, very big deal. So people are using software, kind of like this vigilante software to steal stuff. Usually it's passwords, or maybe your keystrokes or cookies or your intellectual property access Eve, the people are even using ad networks, advertising networks to deliver software. [00:18:44] But that will mind cryptocurrency for them. Okay. But those are all theft. That's what the motive is, but not in this case. These samples really only did a few things and none of them follow the motive for malware criminals. It's fascinating. He had a thing that he posted over there on Twitter, kind of talking about it, but once the victims executed this Trojan file, it gets sent out to a server and I'm sure the FBI is tracking down this server. [00:19:16]It's one flourish. She drew.com in pronounceable. And it's it's not the one fee share, which is the name of a Cod storage provider, but it's pretty close to it. And it sends it out. I'm looking at the list of all of these websites that it tries to block by going into your hosts file. But it's an interesting way to approach it. [00:19:41] Isn't it, frankly, by mapping the domains for all of these torrent sites and pirate site. To your local host, the malware is making sure that your computer, I can't access those websites. Okay. Anyways, if it happens to you just go in and edit the host file. It's really quite that simple. All right. Stick around everybody. [00:20:03] But while you're waiting, go ahead, go online, go to CraigPeterson.com. Once you're there. You can easily subscribe to my newsletter and keep up-to-date on everything. CraigPeterson.com. [00:20:18]We've been worrying about what is happening with ransomware with a cyber attacks and where is it coming from? We've got a new study out, did showing that one in five manufacturing companies are not only targeted by cyber attacks, but are getting nailed and getting nailed back. [00:20:38]This is a bigger problem, and I think most of us realize, and I have a few manufacturing clients who have been nailed badly by cyber attacks. Very badly. There is a new study out that looked at this it's called the manufacturing cybersecurity. Index. And this is a report that has the results of surveys of 567 manufacturing employees. [00:21:08] Now that is quite a few and most of these people were in fact, in the it side of things, some of them were specifically in the cyber securities. That one was most interesting about this. Isn't the fact that just that one out of five manufacturing companies is targeted by cyber attacks, but what the response, what the thoughts of these people that run the companies are. [00:21:37] And I say that because I am just constantly amazed at how businesses just are not paying attention to this, and this is proof again, and here's what it is. Information stealing malware makes up about a third of attacks, but companies are worried about what ransomware, the worried about ransomware shutting down production. [00:22:05] That is a very big deal because of course it does, but what is going to hurt you more? And that's what you got to figure out. That's what companies have to really look. These numbers that we're looking at are according to this article I'm reading at a dark reading, which is a great site. If you haven't been there before, and you'd like to follow some of these things in the cybersecurity world, definitely check it out. [00:22:34] Dark reading, very easy to very easy to look at lots of good stuff. But Robert limos is a contributing writer over there. And he's the guy that wrote that. And so he is saying that more than one third of all manufacturing firms are attacked every month. That's absolutely amazing. Now, of course not all manufacturing employees really know when a company is being attacked, but ransomware attacks that they know, because usually that means much of the company is shut down when it happens. [00:23:12]Because ransomware attacks have this major impact on the business and the other types of attacks. information most of the time companies never find out unless it's too late again, it's usually ransom or extortion. They're two sides of the same coin. So an extortion attack might be where they get onto a network. [00:23:37] Exfiltrate data. And then they say, Hey, listen, we've got all of this data. Do you want us to post your bank, account numbers, customer information, your intellectual property, your plans, whatever it is, you want us to post them online? Huh? And if not pay out. Okay. So this is, I think a very big problem. [00:23:58] There are major blocks between it information technology and security teams. And I also have to point out that most it decisions nowadays most what would normally be an information technology decision is actually being handled by a line of business matters. Who chose the software you're using to track your customers? [00:24:25] It was probably the sales guy, right? There's the, it's not, the CEO is not the it director. It's the director of sales or marketing or the accounting people who decided to use QuickBooks online as opposed to using something else. All of these types of decisions are out of the hands of it and are way out of the hands of the cybersecurity. [00:24:52] That's because of this massive changing landscape out there. It's absolutely huge. Now there's a survey also of 250 information technology workers, and they found that 61% of the companies experienced a cybersecurity incident affecting their factories. 61%. Of manufacturers had a cybersecurity incident that affected the factories and three quarters of those incidences took production offline. [00:25:26] That's according to another report that came out in March, just mindblowing. Isn't it. So ransomware accounts for only 13% of these attempted attacks on devices. But the information thieves account for 31% of the attacks and file us attacks account for 28%. So here's a quote from morphous sec. These are the guys that produced the first report. [00:25:56] I mentioned, although these sobering threats are certainly not limited to the manufacturing industry, cyber attackers are acutely aware of the data manufacturing facilities have on hand, right? Think about all of that data, think about all of the intellectual property. So it goes on. In fact, some cyber crime groups have even been using ransomware as a smoke screen for cyber attacks, designed to steal intellectual property, increasing the damage they can inflict in the long run as they bully victims. [00:26:31] By threatening to leak data if they don't pay. Now, I've warned about that before. If you've got something that looks like a ransomware attack happening, pops up on your screen, it's got that classic red screen ransomware page. That may just be a smoke screen. You may not have ransomware. [00:26:49] Your files may not be encrypted because what most of these guys nowadays are doing is making additional money offers, stealing your files solid. It depends on the group and this isn't what dark side does, but some other groups do and they can really socket. Ever since the authorities disrupted the emo tech network in January, we've seen attacks split into and smaller groups are increasingly working together in new ways. [00:27:19] And these highly targeted groups are very dangerous because they can execute multi-faceted attacks, giving the collective expertise. Again, it's just like business. If you're trying to sell something, you need to narrow down and you need to get as narrow as possible. And that means the cyber groups are specializing in a specific industry and they're specializing in a specific way. [00:27:48] To attack. This is really fascinating. And there's a few reports that come out every year. Verizon has a very good one on cyber attacks. Statistics. IBM has one gardener of course always does their little thing on the side. Those tend to be, and more narrowly focused, but this is the first time we've seen this report. [00:28:09] So we don't have any sort of comparative data from prior years. But what the, what these guys are saying is that in that the pandemic has shifted attack trends and ransomware has grown from single digit percentages to 13%. As I mentioned already, almost two thirds of surveyed employees believe that the chance of a breach increased because of remote work. [00:28:37] And we know that's true. BI has been warning about that. We've seen it again and again. So be very careful. Okay. Most of these manufacturing companies have had people working from home during the lockdown, nearly two thirds said that it has increased the risk of a breach. And let me tell you, it really has. [00:28:58] And so keep all of that in mind, if you are in manufacturing or if you're concerned about our manufacturing base here in the us man, is there something to be worried about? And that's a shame. How do we conduct business? How do we keep our economy going? If our manufacturers are getting knocked down or getting knocked out of the game, Hey, visit me online. [00:29:23] CraigPeterson.com. You'll find all of this all on my podcast and much more. [00:29:28]We've had some good news this year about the bad guys and law enforcement. That's why it's good news because we've been shutting a bunch of them down. They're still out there and there's more and more, and it's getting more expensive, but I'm going to share some other good news. [00:29:45] Ukraine has had a lot of cybersecurity problems. [00:29:49] You might remember this tax program. That was the number one program used in the Ukraine, or I guess they just say Ukraine now. And it had a major piece of malware. And near, as we can tell, it was designed to attack the Ukrainian users of this tax software. Now, not just because, why would someone outside of Ukraine use the tax software? [00:30:19]No. What happened was the software gets onto a computer and so much Maltz in the militia software game. It goes and tries to infect other computers and then other computers, it goes on and on. So what happened here was it looked like the we're trying to really wreck havoc with Ukraine and with the government's money supply coming from TAC. [00:30:47] Remember this whole thing where you crane was invaded and we didn't do anything right. And Russia took it over that portion of trying to get down to some more, again, see access using Ukraine. So it an X part of Ukraine on it was, Hey, it isn't does it. It is nothing yet. It was Russian special forces. You had that airplane that went. [00:31:11] Down apparently also by Russian special forces. So Ukraine has had. Enough and the Ukrainian police now have arrested members of this noon Torrijos ransomware gang that also has targeted American universities and other businesses here in the United States. This is a very big deal because it's bigger than it might appear. [00:31:37] At first. This was the last Wednesday. The Ukrainian national police made an announcement that they were working with Interpol and the U S and south Korean authorities. Now why all of those different places? Obviously they might want to use a little bit of expertise, maybe. BI, maybe from some of these others, but as it turned out, the most of the damages were in the us and South Korea and the bad guys were there as well. [00:32:13] This is also because they're having trouble, these ransomware people and people that are trying to spread other types of malware, their hands. Trouble finding the right employees. Yeah. Yeah. Employees sometimes their gig. And they'll hire people to launder money, unbeknownst to them many times, it says, Hey, I don't have a PayPal account. [00:32:37] Can you I'll transfer some money to you on PayPal and I'll let you keep 50 bucks or whatever it is. And if you could just wire it into this bank account. So those are called mules and they're part of the money laundering. If you've done that you might've been involved in something illegal, some of those people were here in the U S cause that's again, they're trying to get the money out nowadays. [00:33:01] They are also courts using Bitcoin primarily, but other cryptocurrencies as well. But these guys were, it was called Klopp. They had, or depending how we went. They had stolen a half a billion dollars. Basically half a billion dollars in damages. So everybody really wanted them. But this is the first time that a national law enforcement agency has carried out mass arrest of a ransomware game. [00:33:34] That is a very big deal. So Ukraine is now doing more basically than Russia has. Russia is a hub for ransomware gangs. We know that right? Whether Putin has control over them as directed them or not, that is up to debate, but there are a lot of ransomware gangs over and run. And you think about Russia and how big it is you realize its economy is about the same as New York state. [00:34:02]Yeah, it's a decent sized economy, but it's nothing compared to the other major economies in the world. They have Russia been blamed for harboring cyber criminals because they have not been prosecuting them and they don't extradite them. Remember president Biden was going to ask for extraditions and they're trying to figure out a deal and. [00:34:28] President Putin said sure. We'll extradite them. If you extradite people, we want to, which of course isn't going to happen. So who have they been going after and what have they been doing? This group is one of several ransomware. Cartels is what the call-in on. Now that sees the target state. And then encrypted and demand a ransom to release it. [00:34:55] And then they also do the double extortion where they say, Hey, if you don't pay the ransom to decrypt your files, we are going to leak sensitive information on it. So the targets they've included shell oil company, the international law firm Jones day. You might've heard of that one as well as several us universities, including Stanford in the university of California. [00:35:25] Think of how big that is. I'd be shocked if university of California, wasn't the biggest. In the country. So in most cases, these hackers used a vulnerability in this file transfer product by company called a . So if you're using that's ACC E L I O N S in your business or to connect to your business or file transfers, double check it and make sure it's up to date because that's how they compromise their Vixen. [00:35:55] But they're a victim. Obviously ransomware is in the spotlight right now. There've been a lot of these huge attacks hitting our critical infrastructure. We've got the colonial pipeline. We've also got a course them, big meat processing plant. We've seen them hit some of these water filtration, plant electric grid. [00:36:19] All over the place. So governments, not just the us, but worldwide now are under a lot of pressure to try and stop these cyber criminals. So we'll see what happens, a small country like Ukraine. It is it's just amazing to me that they are taking the lead. It's a, it's just incredible. So let's look them up right now. [00:36:46]Ukraine size financial see what it has to say here on duck. Duck go their economy. So they rank per capita GDP, gross domestic product, a hundred and 19th, not so good. And their GDP rank is 56. So in other words, most of their people are on the very poor side. And a number one looks like sector is agriculture. [00:37:13] So they are a head of Russia. They are ahead of most countries except really Eastern European and the United States. So congratulations to Ukraine on that one. Very big. I'm trying to find out here how many people there were. Okay. So part of this take down Ukrainian police on Wednesday, and this is an article from ARS. [00:37:38] Technica said that it had conducted 21 searches in the. Kiev, I guess it's pronounced region of homes and cars of those arrested seasoning equipment, 5 million Ukrainian here, Venus, which is around 200 grand and property video footage shared by the police shot officers ready in homes and what appeared to be wealthy neighborhoods and towing luxury cars, including Tesla. [00:38:06] The police said, had managed to shut down some of the group's digital infrastructure. And it's unclear whether those arrested were core members of the group or affiliates. And the defendants here face eight years in Ukrainian prison does not sound like a fun time for you. That's for sure. I want to encourage everybody to take a few minutes if you haven't already and get my newsletter. [00:38:31] Now, when you sign up for it, I'm going to send you a few special report talking about some of the things you can do. Right now in order to secure your computer, whether it's a home computer just one office, computer, or a whole office, I go through some of the most important things. Also you'll find on my home page, a video on how. [00:38:57] To thwart most of the Russian ransomware. And it's really simple. So it's like a five minute, not even video shows you exactly what to do, and you are going to be ahead of those Russian hackers. So how's that for really good news. Now you can get my newsletter, which comes out every week and I try and keep you up to date on the goings on by going to Craig Peter sohn.com/subscribe. [00:39:25] Now that's where you're going to find links to my podcast, which you can also find right there on my website. You can find all of the interviews or people are interviewing me. You can find this radio show, all two hours worth of my weekly podcast. You can find it all or right there on the homepage@craigpeterson.com. [00:39:46] Now, if I could ask a favor. The way to get a podcast out into more and more hand is to get the subscription numbers up, not just the downloads, those are important, but the subscription numbers and to have people obviously listening to it or watching it did, by the way I post this up on YouTube as well. [00:40:10] So you can watch it there. Listen, really. I am not posting much video right now. Do post some. But I, if I could encourage you to go to the 800 pound gorilla or even your favorite podcasting platform, go to Craig peterson.com/itunes. That will then take you directly to my iTunes podcast. Page Craig Peterson, that's Craig Peterson, P E T E R S O n.com. [00:40:40] And. Put a slash and then I tuned ITU NES, and that. Get you to my iTunes podcast page. I hope I've earned five star review from you. So if you would leave a review and give me the five stars, hopefully, as I said, I've earned it. I'm also on a whole bunch of others. You can go to Craig peterson.com/spotify and many others. [00:41:07] So check it out. Please do subscribe to the podcast, whatever your favorite podcast app is, and that will help. The word out, we can get a few more listeners here. I really do want to help these people out, help you out. Particularly Craig peterson.com. You'll find everything you need to get started right on the homepage. [00:41:31] All right, everybody take care. [00:41:32]Apple and Google are changing the way they are delivering privacy in a very big way. Have you ever spoken to your device and giving it a command? Yeah, the smartphones, et cetera. That's all changing for the better. [00:41:48]Apple and Google have for very long time now been trying to do something that just fascinates me way back when in college, in the seventies, I was working on some software that did handwriting recognition and. [00:42:05]It was just beyond, incredibly hard to do back then. And so we narrowed it down the scope down and just signature recognition. Is this the same person signature? And, we got somewhere, but it wasn't like very good, frankly. Today we have come a very long way. I am still amazed at how well computers can speak to us, but it isn't just them speaking. [00:42:31] Now, of course our computers, our smartphones, or our watches can go ahead and listen. To what you're saying. Absolutely. Listen and listen closely and understand it. But the big question is how, what are they understanding? And from a privacy standpoint, where are they doing the understand? No. I wrote some software that takes meetings or other things like my radio shows and sends it on abit, packages it up and it sends it on up to Google are not Google. [00:43:10] I should say Amazon. And has Amazon transcribe it for me. Now that software didn't take me very long to write because Amazon has these services that you can use using what are called API APIs, application programming interfaces. So I was able to write some software. That transcribed radio shows and transcribed meetings in the matter of Wembley, less than an hour, including all of the debugging and testing and everything else, to make sure everything was going to work and it wasn't going to fail. And it didn't keep stuff up in Amazon longer than it needed to and tied into my right accounts, everything. And. And our, I remember in the early eighties, trying to come up with a system that could take a phone call inbound and walk people through a menu and let them hit a button. [00:44:03] So they, press one for this two for that, et cetera. And this was on an apple too. I was writing it in assembler and in basic, oh my gosh, bringing back all kinds of memories. We now have these great, incredibly smart devices. And since the Dawn of the iPhone, a decade plus ago, many of the smarts in our smartphone in our computers have come from somewhere else. [00:44:28] Just like I have transcriptions done by Amazon. That's up in the cloud. They have all of their data centers in some amazing software that can trend transcribe almost anything even with kind of batteries. So the mobile apps and our phones, or sending our user data in this case, our voices that were recorded up to the cloud, and that would transcribe speech, or maybe giving you some ideas of what the next word is, you're trying to type. [00:45:01] So you only have to hit one. Where it's changing now is where it's being processed. Apple has for quite a while done processing as much as possible in the local phone set the handset. So you wake it up. That processing is done locally. Same. Thing's true for Amazon. Google has been doing much the same thing and apple has added to its devices machine learning. [00:45:28] That's designed to be able to do this more and more so that your question. So you might say, Hey Siri, what time is it can be processed locally in the device. That's exactly what Google is doing as well, because these smart phones, even the ones without machine learning, like a lot of these Android phones are smart enough. [00:45:52] To do some real crucial and frankly sensitive machine learning tasks, like asking very simple questions or even doing the speech transcription. So at Apple's big event this month, apple said that its virtual assistant is going to be able to transcribe speech without using any cloud resources. Ella depends on the language. [00:46:19] Obviously English is where they're probably are going to focus. And maybe a few other European languages. Future iPhones and iPads are going to be doing all of that locally. And if you pay close attention to the releases of Mac OOS, you'll see that future, like the next release of Mac iOS, that's already embedded. [00:46:42] Is using special processing. That's only available using the apple chips because apple again is embedding machine learning into some of these. It's just amazing what they're doing. And Google is following suit. Google said the latest version of Android has a feature dedicated to secure on device processing of sensitive data. [00:47:09] So they're calling that the private compute core that's Google's name for it. And initially it's going to be used to keep the smart reply feature. The Android has built into its mobile keyboard that can suggest responses to incoming messages, keep it local on the phone. So that's a good thing, right? [00:47:30] This wizardry is going to give you more privacy because even though apple and anonymize. Anything that's going up to the cloud. Anything. If it is being, if your voice, for instance has been sent up so that it can be processed and it happens, like fad, it's just amazing how quickly it all happened. [00:47:50]Google is doing much the same thing. They're just going to say we're just going to process it locally. So you might not notice a difference because of how fast both companies are able to process your voice, but on-device machine learning offers more privacy and even faster apps. Just really, again, using the old snap trick here a much snappier than they ever were before. [00:48:20] And by not transmitting your personal data, it's cutting the risk of exposure. It's also saving time, because right now, again, it has to record it. It's often streaming it live so listens for its wake up word, which might be, Hey Siri or hello, Google or whatever you've got to set up to be. And my phone just woke up and it sends started streaming it up to the cloud. [00:48:49] So you have to wait for the data to be sent then processed and then sent back. But it's amazing how fast it is. So this is very. Apple has always had your privacy and your security is one of their main focuses. But when it comes to our friends over at Google prying on your spine, on you, Brian eyes is really the name of their game. [00:49:15] They want to know everything about everyone. My mom, one of my sons was over at his girlfriends and she has these face book. Devices, which I've always argued against people getting, cause there's nobody worse than Facebook. Even Google isn't as bad as Facebook and they were talking, he and his girlfriend about a hammer. [00:49:41] And then within minutes they started getting advertisements for hammocks. Now they weren't talking through this Facebook portal, which is kinda like an the Alexa or the Google home with the camera and a screen on it. They weren't talking through it. They were just talking. Around it and they weren't looking it up on Facebook or anything. [00:50:03] So they have their strong suspicions. They were being spied on. And frankly, I do too. Cause my son, this particular son knows tech extremely well. Okay. So Google started gathering data on the Chrome browser. And how much are we using it? What you're using it for through a technique, they call differential privacy, which adds what's called noise to harvest the data. [00:50:28] Now you can get plugins for your browser, that issues randomly. Queries searches. So Google thinks, okay, so you just searched for size 13 socks, but you didn't, your browser did that in the background on purpose to basically poison Google's harvesting of your data, because they can't really tell the difference. [00:50:52] So that Google has started doing this themselves in 2014 a little bit. So that the information about you. Really wasn't that accurate? Google's now trying to put you into a box. So rather than gathering all the information they can about you specifically about you just long-tailed about you, what they're doing. [00:51:16] Is putting you in a box. So you are a 40 year old, white guy from new England who likes cars, right? So you'll be in that box as opposed to specifics about you. And that part of the reason for that is because they keep getting nailed by all kinds of lawsuits. Apple has a technical. On data gathered from phone phones to inform them well, what emojis people are using and type in predictions and apple completely. [00:51:43] Anonymizes it. So it's interesting to see. I am glad to see both apple and Google out there in the forefront. Now, trying to anonymize stuff, trying to keep the processing on your device, which is going to save you a lot of time. And. Provide a little bit of privacy. So there you go. Major update to privacy coming first from apple, and then it looks like Google is going to follow suit. [00:52:14] Hey, have you visited me online? You can get my newsletter for free. I have a free one. Go to Craig peterson.com/subscribe. [00:52:26]I came across this article in Fox businesses week that I knew I had to talk about. And this is about ransomware and how a ransomware attack can really begin in some pretty simple ways. So we're going to talk about that, right now. [00:52:43]You I'm sure heard of the colonial hack. You guys really are the best and brightest. If you're listening to this show and you are a regular, you are among the top 5%. Let me tell you, so you know about the colonial hack and colonial pipeline, of course. Down. We didn't really get nailed by up here in the Northeast, because the way of the way the pipeline works to see the pipeline sends fuel and stuff, sends all kinds of things. For all the way from down in the Gulf coast, the basically all the way up through new England and they ship different types of fuel and they can't ship them all at once and they don't ship to all areas at once. So let's say new England need some home heating oil. They will schedule a time and they'll say, okay. [00:53:35] So from 8:00 AM on Monday until five, a 5:00 PM on Thursday. The pipelines are going to be full of home heating oil, headed up to noon. And all of those big oil tanks that you see, particularly in like north Western or Northeastern New Jersey, those our holding tank. So our friends at colonial pipeline will ship at op we'll, hold it. [00:54:00] And then from there, it gets distributed by a trucks, to our homes and et cetera, et cetera. So they do the same thing for jet fuel, car fuel, gasoline, diesel, et cetera. Here in the Northeast, we had just been delivered a whole load of fuel and then the ransomware attack hit and colonial pipeline decided to. [00:54:26] Down the whole pipeline. Now there's people who say they shut it down because they didn't want to lose money because their billing systems were offline and they didn't know who was getting, which fuel, et cetera. That might be part of it. But it's not a bad idea at all. If you're getting ransomware to shut the machine off. [00:54:47] Just shut it off. So it doesn't spread to other machines and shut off the other machines as well. So they don't pick it up. Now we have some automated systems. So we had a client who they, one of their employees. In fact, it was one of the C level people, which of course they always demand exceptions to their security protocols. [00:55:07]They managed to pull in some ransomware, bring it in. And we're looking at it, they're on their computer and it started to install itself and immediately our systems cut them off from the rest of the night. So they weren't able to the bad guys who are able to spread it all. It was on that one machine and we stopped it before it started doing anything really bad. [00:55:33] Even on my max, I'm running some software. No, I should do a training on this, some free software that keeps an eye out for apps that are opening a lot of files and doing something that might be encrypting them. Sometimes it's hard to tell if your program, if something's being encrypted or not. [00:55:50] So it tracks all of that and tries to, stop it. And it does a good job. Sometimes it stops legitimate software too. But when it stops at a pop has a little pop up, Hey, us, this program, it gives you the names doing this. Tells you the folders. And he said, okay that's fine. Just let it go. And in the, in Microsoft are not Microsoft in the Mac world, just like in the Unix world, you can suspend a process that's running. [00:56:15] So it just sends a suspend signal to it until such time, as you either say, no, it's bad, kill it or let it continue. So they did the right things by shutting it all down and then trying to figure out, okay, so what's happened, where is it? What do we have to do? And they ended up paying the ransom. Do you remember that as well? [00:56:35]We also had this problem with JBS and JBS of course, was that massive meat processor. It's actually a foreign company, but it had a huge. Us meat plant. And we've got a wonder, is this a real war? Is this a war we're starting to fight online? We're not at a kinetic war right now, but is China behind? [00:57:00] This is Russia behind us. And I got to say it sometimes. It's really hard to tell they might be using. Russian tools, but it could be Chinese hackers. There are so many questions here. It's just hard to know. So how do these guys get it in? With my client, they brought it in thinking, oh, okay I'm going to put this on my thumb drive. [00:57:21] I'll bring it in to look at it in the morning. And it was an email and it was supposedly from the better business bureau and they needed to do some follow-ups. So he brought it. That is referred to as social engineering. It is a kind of a phishing attack where they know, okay this company is obviously going to be concerned about a better business bureau thing and complaint, and they're going to want to respond because they want to keep the reputation up. [00:57:47] Cause they were a retail operation. Makes sense. That's what social engineering is all about. Just looking for cracks in the human shielded organizations is the human shield, really doing what they should be doing. Have they been trained and it's so easy to get tricked. I don't like some of these companies that go ahead and send out emails that are phishing emails, seeing if they can get an one of their own employees to click on it. [00:58:23] And then what they do is they reprimand. No initially might be okay. We got to go through another training and you, so you sit through the training. Okay, great. Great. Okay. I get it. Yeah. Yeah. Bad boy. Slap on the wrist. All so it might be that it might be something much more critical, much nastier where some of these businesses are in fact firing. [00:58:47] You do it two times you're fired. Okay. Or three times that I've seen that more in Europe than in the us, but some of the companies are doing that. I could totally disagree with it. And anybody can be fooled, which is why you've got to have a multi-layer set of protection. Okay. But what this is doing is letting the attackers in the door. [00:59:12] Once they're in the door, they try and get higher privileges, which is basically more security access so that they can start going into various files and machines and start spreading. We call it east west, right? Spreading laterally within your neck. And that's a key to carry out a ransomware attack. He can be that simple. [00:59:36] Now most cyber attacks about 70% are related to email phishing. So phishing emails, which appear to come from a trusted source are very simple but effective. For them to conduct social engineering, ransomware virus attacks on a computer. They are all tied together and we're not going to get into a lot of depth here. [01:00:00] I certainly do some webinars and some other trainings on this. In fact, my thinking of releasing my improving windows security training again, for people that want it where. Through. Okay. Here are the main configuration things you need to do on your windows, computer or did to help secure it. There's no perfect security, but improving it. So I've got that course out there. A lot of you guys have already taken. And I appreciate you and your support. Let me tell you because it helps to cover some of my costs, but I think I might do that again. Send a little thing to everybody letting them know about the improving windows security, the course. [01:00:39] All right. So I want to invite you again, go to Craig peterson.com/subscribe. Now you may not know. So I'm going to explain right now what my newsletter is. Every week, I find six to 10 articles that I think are very important and I'm reviewing literally thousands of articles every week. Some of it's automated review and the rest is me sitting there looking at them, trying to find what are the ones I think you'll be interested in. [01:01:12] Those from me every weekend, ish. I emailed this, go to Craig peterson.com/subscribe. CraigPeterson.com/subscribe. Stick around. [01:01:25]A lot of us have been complaining about cookies and tracking for a long time and Google who has finally heard us. I'm I'm not sure I heard about this, but we're going to talk about third party cookies right now. [01:01:40] Third party cookies are where you go to a website and that web browser kind of squeals on you. Shall we say. And what happens is Google, for instance, is trying to track you. Would you go online as you go between websites, they're calling this kind of an advertising surveillance industry on the web. [01:02:07] And frankly, this third party cookie has really been an important part. Of this whole surveillance industry. What it does now is it allows a website to have a look at where you have been online. And when I say it allows a website, it's really Google, that's doing the tracking. Obviously you're going to a website, Google doesn't own every website out there. [01:02:36] And in fact it barely owns any. When you look at the number of websites that are out there, Internet. So Google has this whole concept of if you're visiting this site and you have visited this site and this other site, I know something about them. And so it sells that information. So because it's seen the pattern, right? [01:03:03] That's the whole idea behind the advertising. Phasing out these tracking cookies and these other persistent third party identifiers has been something people have been trying to get rid of for a very long time in the electronic frontier. The foundation you'll find them online@eff.org has been jumping up and down, trying to get everybody to pull up their socks. [01:03:28] If you will. One of the first players to really jump into this as apple and apple has pretty much told the whole industry. Got to stop doing some of this tracking, some of the tracking is okay. Again, how many times have I said, if I'm looking for a Ford F-150 then I don't mind seeing ads for the Ford F. [01:03:53] D, but why would I want to see ads for a motor scooter when I'm looking for a pickup truck and frankly, if I'm looking for an F-150, I expect to see ads maybe for a Chevy Silverado or a Dodge truck. Does that make sense to you? Because I'm looking for something and that's what I'm interested in seeing. [01:04:17] While Google is now jumping onto this bandwagon, because apple has said we are going to be doing a couple of things. We are going to be forcing you app developers to tell everybody exactly what you are doing with their information, what you're tracking, who you're selling it to, what it's being used for. [01:04:40] That's a very big deal. And it's got the whole advertising industry. Very. Worried and Google is coming along saying, okay, apple will do you a little bit of one better. And of course the biggest complaint, or, from Facebook who ironically has been buying newspaper ads, if you can believe that, google has been destroying the newspaper industry. Now it's going to newspapers to try and get people to stop apple from destroying Facebook's industry, right by blocking some of the advertising tracking that Facebook has been doing. Now, what they are doing is what Google is doing is looking to replace these third party cookies. [01:05:30] And how were they going to do that? They are already doing a few rather sneaky things. For instance, they fingerprint your brow. Now your browser has a fingerprint because you have certain extensions on your browser that you've added. You have your computer, that which has an operating system that has a certain version. [01:05:54] It has a certain amount of memory. It has a certain amount of disc storage, a lot of the private information, the personal information about, so your computer can be gleaned by a website. So one of the things they've been doing this, you okay, you're blocking cookies. No problem. I can still figure out who you are and they do now. [01:06:17] They don't necessarily know exactly who you are, but they have a very good idea. One of the proposals the Google has come out with is called the federated learning of cohorts, which is very ambitious. Could be the replacement. If you will, for these third party cookies, that could be the most harmful. And what it is a way to make your browser do the profile. [01:06:49] Itself. So historically they've been able to track your browser as you go around and then they have to pull all of that information together. They pull it together and they come up with a picture of you and who you are. Yeah. You're interested in buying a pickup truck, particularly a man. Okay. Is an example that picture gets a cat gets a detailed about you, but it's something that the advertisers have to put together. [01:07:20] What this flock or federated learning of cohorts is doing is it's boiling down your recent browsing activity into a category. They're calling this a behavioral and behavioral label, and then they're sharing it with websites and advertisers. So the idea is basically your web browser. It self is going to put you in one or more buckets and the websites that you're visiting and the advertisers that are advertising on those websites will be able to get that label that your browser has put on. [01:08:06] You. Yeah, you like that. So what eff is saying is that this could exacerbate many of the worst non privacy problems with behavioral ads, including discrimination and predatory targeting. You can guess what those things mean. So they're calling this a privacy sandbox, right? It's always the opposite. If Congress is passing a bill, that is a COVID relief bill, you can bet that there's very little to do with COVID relief in the bill. Wait a minute, actually. That's true. There's only 9% of the money in this almost $2 trillion spending plan. The night last 9%. That actually goes to COVID relief, instant COVID relief bill. [01:08:53] Same thing here with Google. Privacy sandbox and it's going to be better. So Google says in the world we have today where data brokers and ad tech giant track and profile everybody with complete impunity, just like Equifax has just like cat. Kofax lost our personal identity. Bio level information, our social security numbers, or addresses or names or date of birth, et cetera, et cetera. [01:09:20] Yeah. Yeah. Okay. We pay a small fine. Yet. We go on, I, are they out of business? Have they lost business? In fact, they gained business because people have been paying that Kofax too. Monitor their credit. Oh my gosh. But that framing and the Google is talking about is based on a false premise that you have to choose between old tracking and new tracking. [01:09:45] Does that sound familiar? Yeah. So it's not an either or. We really should be rejecting this whole new federated learning of cohorts proposal. The Google has come out with, you can bet that apple is going to reject this outright because it's really rather terrible. If you care about your privacy on the other hand again, I look at it and say, I want an F-150. [01:10:14] I don't mind ads for pickup trucks, so what's wrong with that? Okay. There's two sides to this. I just don't like them calling me by name. When I walked past a billboard. [01:10:25]We really, aren't going to talk about Bitcoin in this segment. So stick around. I had to talk about Russia this last time around, but Bitcoin, the prices are surging. People are mining. What does that mean? And why are they using more electricity than the country of Argentina? Bitcoin has been around for a while. And I don't think anybody out there has not heard about Bitcoin. It is a power in and of itself. We don't know who actually came up with this whole concept. There's a concept behind Bitcoin called blockchain technology and blockchain technology is based on. The concept of ledgers, where you have ledgers, just like a bank ledger that keeps track of every transaction. [01:11:16] And there are hundreds of thousands. There's just so many ledgers in the world. And in order to verify transactions, half of those ledger entries have to agree. Pretty basic on that level, but what is the Bitcoin itself, which sits on top of this blockchain technology? If you want to look at it, simply take a look at prime numbers. [01:11:42] Hopefully you can name the first five prime numbers, right? 1 3, 5, 7 11. There you go. Ta-da those are the first five of I think I got those right prime numbers and applying numbers and number that is only divisible by itself. And why. Which is why one is a prime number and we use prime numbers a lot. [01:12:06] Nowadays, most of the encryption that you're using is based on prime numbers. If you go to a secure website, you're using something called SSL, which is the secure socket layer. And that's what shows up in your browser, in that URL line as a little lock, if you see that lock, that you have. [01:12:27] Effectively a VPN, a virtual private network between your browser and that remote server. Yeah. Guess what? You already have a VPN, right? Why use one of these VPNs that spies on you? So that is encrypted data and it's very difficult to encrypt in between. How does it do that? It's using something known as public key technology, the RSA algorithm. [01:12:55] We're not going to go any further down that, but basically it's a allows someone to have a public. And use that public key to encrypt a message. And then you, the person who's receiving the message whose private key was used to do the encryption can decrypt it using their private key. So the public key side, the private keys side, it allows the encryption from end to end. [01:13:24] That's what the SSL is. Okay. When we're talking about Bitcoin, we are talking about something that goes and uses some of the similar technology, because what it's doing is using the. Prime numbers. That's what the RSA algorithm is using this encryption algorithm, using these very large, very complicated prime numbers because you get past 11 and see 12. [01:13:50] That's not a prime, right? Because it's divisible by two and six and three and four, and then let's see 13. Okay. That's a prime 14, no 15, no 16. No. Okay. It gets more difficult. I remember way back when writing a little program that just found prime numbers and it looked for prime numbers and the easiest way to do it was I would start. [01:14:22] First of all, you take a number. Divide it into, there's no reason to go any higher than that when you're trying to figure out if it's prime or not. And then I would start looking at some of the base numbers to try and figure it out. And then of course, real mathematicians were able to figure out better ways to find primes. [01:14:39]When we're talking about Bitcoin and some of these other cryptocurrencies, they are also using these very large prime numbers, just like you're being used for this public key encryption. And they also have some other parameters around some of these prime numbers. So to have a Bitcoin is to have this digital number that represents a unique prime number. [01:15:06] If you want to mind what you're doing is you are trying to find a prime number that no one has ever found before, just to oversimplify things a little bit. So you find that pine number and Tonna. Now you have a Bitcoin sounds easy enough sounds quick enough. It is not easy and it is not quick. And it's not just the based on the prime number algorithm, but we're keeping this simple here. [01:15:33]We have found millions now of these Bitcoins. I should look that up and find out exactly how many, but there are many Bitcoins. The whole algorithm, the whole system is set. To do some restrictions here. There's only a certain number of these Bitcoins that will ever be mined. It's estimated that something like 20% of the Bitcoins that were found have been lost because the encryption was Jews to keep the keys. [01:16:08]People forgot it. You probably heard about this guy that has. A quarter of a billion dollars in Bitcoin in this wallet. And he only gets eight tries before it auto destructs, and he hasn't found them yet. So there's a quarter of a billion dollars that's unreachable, but that's what we're talking about here. [01:16:27] Bitcoin. In this day and age, Bitcoin mining is so hard and it takes so much computing power that it is using up a couple of things. First of all, the thing that bothers me the most is it's using up these GPU's these graphical processing units, because GPU's, which we typically use for graphics processing are set up so that we have are hundreds, thousands. [01:16:58] Processes that can be happening on that card simultaneously, various small little tiny processes that can be set up to somewhat be optimized for Bitcoin mining or mining, any of these other cryptocurrencies. And then the people who really want to make money on money. And these cryptocurrencies have machines that are special machines. [01:17:22] They are designed specifically to mine, one type of coin, one of these crypto coins. So we're talking about Bitcoin. So there are machines that are designed to mine. Bitcoins, go to eBay and look for Bitcoin miner. They used to have all my on Amazon. I haven't checked in a while, but you'll find them in both places. [01:17:45] At least you used to be able to, you can certainly still find the money. And you'll find some that are old, that are used and some brand new ones. It is expensive to mine them. One of my sons and I, we decided years ago to try and do a little mining. We probably should have tried harder. But we gave up because it was a, who knows what's going to happen with Bitcoin. [01:18:08] There are so many cryptocurrencies. Then today, there are people introducing new cryptocurrencies all of the time. And I avoid those like the plague, because you never know what's going to happen. Bitcoin is definitely the 800 pound gorilla out there. We were able to mine, I guess my son, he mind a couple of other little currencies, they're worth a penny or two, not a very big. [01:18:33] We have now so many people in China, for instance, that were doing Bitcoin mining, the China could not produce enough electricity to mine, the Bitcoins. So China went around and shut down anybody that was mining Bitcoin, and we have something called the Cambridg
[2021-06-19 Week #1118] The Columbia lawsuit. This is just amazing. I've been telling businesses for a long time that insurance companies just are not paying out on many of these claims, the insurance companies come back to you after you've been hacked, or you had ransomware and you try and file a claim and say, okay, so no problem. [00:00:20] Now you met all of these qualifications, right? And they have this big checklist. Everything. And I bet you most companies, if you have not seen this list would be totally surprised by what the insurance companies are requiring of you now, the same thing's true of home users. If you look in your home policy homeowner's policy, you probably see something in there that says ransomware or computer failures, et cetera. [00:00:53] And they will cover dependent on your policy. Some amount of money, maybe it's 10 grand, five grand could be a lot of different things and it's not terribly expensive. Now you got to ask yourself, why is it so cheap, particularly when there are so many viruses, ransomware, Trojans, fishing, all of these things out there in the wild. [00:01:15] And from a business standpoint, it costs a lot more. I know my business is paying a lot of money for the insurance. But we go through in detail, everything that's right there in the policy. And we even ask for a list of everything kind of separate list, so that we know what exactly they want. So we've got to check the list and I can send it to, if you want, just go ahead and email me. [00:01:40] So if you have a a hack, if you have ransomware and you have insurance, you're probably going to file against the insurance, right? Because looking at all of these numbers, a medium, a small, medium business is going to be. But not a pocket about one and a half million dollars. And that's, if they're not paying the ransom, it's really expensive is difficult. [00:02:04] And if you're a home user, oh my, you are, will never get your information back. You have maybe a 50% chance if you pay the ransom of getting. Your stuff back. Think about all the photos you have on your hard desk, all of the letters, all of the emails, same trick for business and to business. It's not just all of the emails, it's your contracts, it's your plans, your intellectual property, everything that you can think of that's out there. [00:02:33]Getting it back. So this is interesting when we look at this. Company it's called cottage healthcare systems. They filed a claim of more than $4 million against a breach. Now that is a fair amount of money, but it is not unreasonable for a medium-sized company. The SBA, the small business administration says that if you're under 10 million in revenue, then you are a small business under 200 employees, right? [00:03:05] It has those levels. So think of it that way, right? A small business is not necessarily just some home users. You can have some serious money involved in a small business. So they had claimed here this again, cottage health care systems that they had been just totally protected. At least not from the cybersecurity standpoint, but from the insurance standpoint. [00:03:32] And for years, software vendors have assume that they can take that security risk and push it on to their customers. We're seeing this a lot in the medical business with doctor's offices. They've got these HIPAA regulations and they've got all kinds of private information. Plus they have payment card industry regulations that they have to fall under or agreement because they have credit card and other billing information. [00:04:00] And of course the billing information that's going to the insurance company has to be protected as well. And these doctor's offices are making a very bad assumption that somehow they don't have to worry about it. And the reason they don't have to worry about it is it's quite simple because I'm using a cloud service. [00:04:20]Have you heard that before? Do you know anybody that said that? So I'm using the cloud thing now. Yeah. Yeah. I'm using salesforce.com for a regular business for your customer relationship management or all of these patient management systems that are out there. Now there's some, I'm just shocked that. [00:04:37] Won't charge the doctor's office, anything. And yet they'll keep all of the client records for the doctor and supposedly keep it safe. Maybe they will, maybe they won't. And then also on top of all of that, they'll do the billing and that's how they make their money because they shave a percentage off of every bill that they issue to the health insurance carriers. [00:05:03]So these doctors are sitting there saying I'm using these online services. I've got Microsoft office email. I've got whatever it might be. Google has of course their professional emails too. And when those guys get hacked on fine, because they had my data. Reality is no, that is absolutely not true. [00:05:26] And we've seen software companies, ship products. We've seen these cloud services deliver services with known vulnerabilities and expect the customer using the service or using the software to absorb all of the risk. And then the vendor of the services or software is protected from loss by. It's insurer. [00:05:50] So this is called shifting risk and the software companies can delay fixing vulnerabilities in their code and maintain their release schedules because they're sitting there pretty thinking, oh, I'm fine. There's no problem here. I got my insurance and it's fine that the customer, that shrink wrap agreement, or maybe even it's a contract that was signed, which is more true for doctors, offices and regular businesses. [00:06:16] Says that the doctor's office has a liability. I'm afraid to have to inform everybody here that you cannot shift that liability. The insurance company is not on hook for covering the damage. And this is a very big deal. And what I'm talking about is this insurance company called Columbia casualty, their division of this industry giant called CNA, which is a course in the insurance business. [00:06:47] Oh, that's what they do. So they had paid out. This four mill Morton for a million dollar claim and their suit that was filed by the insurance company against cottage healthcare systems said that they hadn't kept their security controls up to date. And. When a breach occurred, they tried to put the insurance company on the hook to cover all of the damages. [00:07:15] I've got a copy up on my screen right now from health it security.com. Talking about this. This is a, an older articles is in 2015, but even then we knew that you cannot fall back on your insurance. And that's why, again, that's why the rates are so cheap, right? They're just not paying out. So the suit is still underway and it's something we've got to pay close attention to because the court case documents are saying that Columbia quote, six declaration, that it has no duty to defend our identity and indemnify cottage in the underlying action. [00:07:55] Or the department of justice proceedings. Yeah. Okay. Yeah. They're DOJs in on this as well. So they had to end their practice of what they were doing and frankly, keeping systems up to date, having the minimum required practices, including yep. Replacing just basic stuff. Default settings in their it environment, checking for vendor supplied security patches, implementing the patches within, 30 days, something reasonable. [00:08:25] Most of us delay putting patches in place for least a week. You guys you're the best and brightest, if you put a patch in. The Jess came out, it might make things a little unstable, right? So a lot of us wait for, I think good reason, frankly. So the bottom line is this is again, over the course of seven years here, insurers understand that not all breaches are inevitable. [00:08:52] And that the companies here, the healthcare companies, the software vendors, the cloud vendors have to do more to protect their clients. But from what I'm seeing, it just is not happening. It's not happening at all. We are getting people who are looking at an equation differently than you or I do. Look at what happened with the colonial pipeline. [00:09:17] What do you think was happening in the board of directors meetings before the security breach? The same thing with TJX, same thing with home Depot, same thing with that, that meat packer, all of these guys. What do you think they were saying? They were saying, okay, Mr. It direct director. How much is it going to cost us to have good cyber security? [00:09:37] And the it director is going to say, okay we need some really great hardware. We need also software. We needed on all of the workstations. We need smart switches so we can trace things when they're inside the network. We need 24 hour manned security operation center with at least one person. [00:09:57] So that means four people, right? Because three people, plus people have to have vacations people go on training. I know my people spend at least a quarter of their time in training. Let me see that, over the course of a year, it's probably going to be five to $10 million minimum. And so the board of directors says five to 10 million. [00:10:17] Oh, okay. How much is it going to cost us? We get breached, oh, maybe 5 million. Forget it then we're not going to secure our systems. And I'm not saying that this is the conversation colonial had. I'm saying this is the type of conversations businesses are having and they should not be having, because frankly. [00:10:37] It is not only illegal because you are supporting terrorists by paying these ransoms, but you're hurting yourself and your customers stick around. [00:10:48]Craig Peterson: Tesla has a number of cars out. And these things I think are just totally cool. [00:10:53] My daughter ended up buying one she's over Norway. So of course it was heavily subsidized by the Norwegian government. They get a 25% discount. Yeah. That actually is Tax. Yeah, so they don't have to pay the sales tax, which is 25%. Okay. No way is not as social as nation, but they sure tax the living daylights out of everybody, but they allow business to do what it needs to do and move with far fewer regulations. [00:11:26] But anyway, so this isn't a political discussion. She loves her model. Absolutely loves it. They just drove it from Norway all the way back down to Belgium, which is where her husband's from. And they own I guess a condo bought an apartment down there, right on the sea coast in Belgium. It's really a beautiful area, but they love it. [00:11:48] They had to stop twice to charge it up while they were on their way. You might've heard that the Tesla model S long range just got a rating of 405 miles of total range with a combined city highway MPG, E of one 20. So there's some things I need to explain here. First of all, this 405 miles and total range, it is not going to get that up in the Northern part of the United States when it's cold outside. [00:12:23] You will be getting above 200 miles may be 300 miles out of it, because again, you're running the electricity through resistors in order to keep yourself warm and then you're not going to get it when you have the air conditioning on high. If you're living in the desert Southwest, for instance, or in Florida, trying to keep that humidity down. [00:12:44] But the EPA came up with this MPG rating so that you could compare cars and how efficient they are. It's not going to give you any information about how much it's going to cost to run the car. It's just looking at these different cars and coming up with an idea of how much how efficient they might be, how much electricity they're going to use. [00:13:06] So I'm looking right now at a chart. That's comparing side-by-side. These Tesla models. So the model asks long range is rated at 120. MPG. So that's miles per gallon electric. They have a really weird way of figuring this thing out. Let me tell you very strange. They're trying to figure out well, what is the amount of energy available in one gallon of gasoline? [00:13:38] And then once the electrical leak. of that one gallon of gasoline, considering the gasoline goes from the tank out to the wheels versus an electric motor where it's right there at the wheel running that electric motor, they are not necessarily right at the wheel. Sometimes there's a drive train involved. [00:13:57] Okay. So I don't want to get too technical on it. The model ain't. As long range plus is rated at 117. So it's pretty good, but you can use that now. Number to compare electric cars. It's not a comparison with a gasoline car, and it's not really telling you how much it's going to cost to drive because the EPA is using. [00:14:20] Average costs of fuel across the United States is not what you are necessarily going to pay. All right. So you've got to pull all of that in. So very cool. Congratulations. If they really are getting 400, 500 miles on a charge, that's wonderful, but I know the way I drive, I w I will go down. For instance, we drove to Florida, not too long ago. [00:14:46] And the drive to Florida took a couple of days in my car and, we stop and fill it up. A fill up, takes about 10 minutes. My daughter was saying her model three they didn't run the battery all the way down and they didn't fill it up all the way. And it was about 20 minutes stops. Now this is in Europe. [00:15:06] And in Europe, they have a lot of recharging stations and these recharging stations can provide a lot of electricity. You're not just taking the car and plug it in into a wall socket. So when I'm driving down to Florida, I got, I have to stop at one of these rappers. But in charging stations in order to stand a chance of being able to get it to charge, but I'm going to a hotel. [00:15:31] We stayed at a hotel at night that most of these hotels do not have the rapid charging stations at them. And if I'm lucky, I have some way to plug it in. I remember I was driving my Mercedes diesel. I was down in Connecticut and middle of winter. It was very cold out. And I couldn't find this was a big brand named hotel. [00:15:54] I could not find a place to plug my old Benzin because remember I have 19 Haiti, Mercedes-Benz diesel, and I knew that if I didn't keep it plugged in, I'd never get it started the next day. So of course I wasn't able to get it started the next day. And I had the hotel, they found a 200 foot extension cord for me and they ran it out of a conference room over the hill, down to my car. [00:16:17] We plugged it in and got the engine warmed up. So we're not as ready for it as they are over in Europe, but we have to start thinking about it. And one of the things that Tesla does is they charge you for pretty much every feature it's not. What you might call a menu list of options. Yeah. There are some options that you can get on it. [00:16:42] And one of them is the autonomous mode and Tesla has continually cranked up the cost of this autonomous mode. I think it was like two grand initially. And now it's up to four or $5,000 for it. So the Tesla thinks while you will pay for it and we'll get the money from you all at once. Of course there's financing and stuff involved, but that's a different part of the transaction. [00:17:07] To me, it makes sense. Tesla is a company that he is sitting now a little cash, but they're trying to be cash positive and they would rather have your money today for an option that isn't even really available yet. Then wait and get the money from you later. So that's, what's Tesla's strategy is on the opposite. [00:17:29] End of that. Spectrum is Volkswagen. Of course the people's car it's been around for quite a while and it is made in Germany and they had a great meeting of their board very recently. And they're looking at how do we charge for things like autonomous mode? What do we do? If you look at what the computer industry has been doing for a very long time, I remember this one, our IBM 360 back in the early seventies. [00:18:00] And. If you needed an upgrade, this wasn't just true of IBM. This is true of controlled data of everybody. If you wanted an upgrade, you want it to be faster or basic upgrades without rolling in more memory. Yeah. They used to roll it in on pallets to get another, a 64 K of memory. It was just crazy. Anyhow. [00:18:24] If they were going to give you an upgrade. They would have a technician come in and effectively turn what we call affectionately in the industry. The golden key and digital equipment did the same thing. You could get a speed improvement by just having the technician come in and turn the golden key. In some cases it was actually located and it was a key hole right behind the main console on the front of the computer and other cases, it was a little bit of software that they. [00:18:54] Installed and Volkswagen is saying maybe what we should do instead of yeah. What Tesla does and have an extremely expensive car that people can't afford. Not everyone can afford, we're talking 120 grand for that Tesla. I was just talking about it. The high end, maybe what we should do is give this golden key concept. [00:19:13] I'll run. So they're saying maybe just like you would have an Uber driver drive you somewhere. Maybe the way to do this is charge you $8 and 50 cents per hour for you to use a Volkswagen's fully autonomous mode. I think that's a great idea personally, because you're going to be driving the autonomous car yourself. [00:19:40] When you're in the city, most of the time, that's where I'm driving. It's just those trips to Florida. I'd love to have that autonomous mode stick [00:19:48]Craig Peterson: Bitcoin has been around now for quite a while. [00:19:53] I explained this week too, in my newsletter a little bit about what happens with Bitcoin. Oh, speak to the newsletter, make sure that you caught my newsletter this week. If you didn't send me an email me@craigpeterson.com, I can send it to you. But I sent out that video. I've been promising of how. To block this Russian malware ransomware by installing the rushing keyboard. [00:20:21] And it's it's online. In fact, it's on my website. You can just find it@craigpeterson.com. If you don't have the newsletter, it's in there as well. But Bitcoin has been seized last year. There was this whole seizure of more than a billion dollars in Bitcoin. Yeah. A billion dollars. And again, wow. You can tie, you can't find out who has what or where it is. [00:20:50] You can't. So you said, obviously that's wrong. This billion dollars last year was seized from something called silk. Road. This was a dark net marketplace and they specialized in mail order narcotics. They had all kinds of different things that they were selling. Basically, if it was illegal and shippable or viewable online, you could get it on the silk road. [00:21:17] It was really that simple. They arrested this Ross Albridge guy. He was called dread pirate Roberts. And this was when he was working at Glen park branch library in San Francisco. They did that, so he couldn't shut down his computer. So they were able to maneuver some of the evidence that they found that allowed the FBI to seize 174,000 Bitcoins from him. [00:21:43] It was worth about $105 million at the time. And they later sold the cryptocurrency at auction and he was sentenced to life in federal prison. Very big deal. And then now what we're looking at is something a little bit different. We're considering what happened with the colonial pipeline. And there have been some leaks, some people who are saying they've got some inside information, so we'll be talking about that as well. [00:22:11] But apparently what happened at colonial is the one of these international police organizations, probably one of these Interpol countries or Euro poll had been tracking some of the bad guys who had been running this ransomware operation. And while they were tracking them, they seized some information, apparently unbeknownst to the hacker, they seized information about the Bitcoin wallet that this hacker was using. [00:22:48] Oh, a Bitcoin wallet is something that has a password on it. It keeps your Bitcoin account numbers and these huge. They're not random numbers, but there are some random numbers for the passwords and your digital wallet number, but these huge numbers that are prime numbers that are used as part of the whole Bitcoin blockchain thing. [00:23:11]Yeah. One of these international police organizations had the key to this guy's wallet. So when dark side was paid that four and a half million dollar ransom, the FBI was able to track what wallet it was. Cause remember the whole idea behind Bitcoin and blockchain. Is that not that it's secret. At all. [00:23:37] In fact, there are hundreds of copies around the world about the transactions that are being conducted in Bitcoin. And that's why you have to use some of these clearing houses. But just trying to keep this simple, these ledgers are everywhere. So the FBI was able to track the money. It apparently moved three times the day after colonial pipeline paid the ransom. [00:24:02] And they were able to see which wallets it went into as it was moving around. And then when it ended up in a wallet that they knew about, and in fact even had the password for, they were able to grab that money. And that's exactly what they did. So again the bad guys, aren't the smartest cookies out there. [00:24:25] And apparently the other thing the FBI has been doing is watching the transactions when people are converting Bitcoin. Into hard currency, like us dollars or euros, whatever it is. So they're watching those transactions so they know, oh, okay. This wallet now took a half a Bitcoin out and converted it into cash. [00:24:51] They're tracking this. And so they know who had the cash, what bank that cash went into, because oftentimes it's just your bank account number that's associated with it. And so the cash goes right there into the bank account and the FBI knows it. So later on, if you use your wallet for some transaction, they know you use the wallet it's in the ledgers that everybody that has part of that blockchain has access to. [00:25:19] And they can now track you. So they've been a lot smarter about this when you are either converting your hard currency into one of these cryptocurrencies or you're converting your cryptocurrency into hard currencies. So they have been doing that as well. And it was the FBI office in, I think it was San Francisco, Northern California that kind of figured this all out law enforcement. [00:25:46] The FBI have been really. Really good about some of his stuff lately. So the assistant director of the FBI's criminal investigative division, his name is Calvin shivers. Talked about an operation. They called Trojan shield at a press conference about a week ago in the Netherlands, in the hog. This is just amazing because what they were able to do is cry, criminals, encrypted communications. [00:26:18] Now here's what they did. They came up with some software that they called a nom. A N O M. And in order to use this Anom software, you had to get as special phone and that phone had their cell leader disabled to have the GPS disabled. And then you could run this Anom on your phone. And so the bad guys were just totally in love with this, because it's everything that they'd want. [00:26:50] It's a coconut dagger thing. Oh, I've got to get one of these special phones where cellular is turned off. So I can't be tracked by cellular GPS turned off. So I can't be tracked by GPS and run this special Anom software. And they were able to trick the bad guys into recommending this software to their friends. [00:27:13] Guess what? It was software that the FBI had. They use it as a honeypot and they worked with a global network of different law enforcement agencies and they monitored every message written, every image, video that was sent across the service. So they decided, okay, we're going to do this the swoop now. [00:27:38] And it's crazy because they knew everything that was going on. And the bad guys thought they had no idea. This is the large scale series of police operations, 16 countries, more than. 800 arrests, the seizure of more than eight tons of cocaine, 22 tons of cannabis and cannabis resin, two tons of synthetic drugs, six tons of synthetic drug precursors, 250 firearms. [00:28:08] 55 luxury vehicles over $48 million in various worldwide currencies. And cryptocurrencies says zero pole. Wow. Hey, this is amazing led by Australian federal police and the FBI, as well as the Dutch national police and sweetest Swedish police. Absolutely amazing. Hey, you bad guys out there pay attention because the law enforcement may have been behind, but boy, are they catching up? [00:28:40] They're going to get all of these scoffed laws. [00:28:42]There are some amazing things, out there that's happening with self-driving cars. [00:28:47] I am so excited about it. The future holds we're not that many years off considering what is it now? 140 years really since the automobile hit the road. And what's really funny is some of those very. First automobiles were electric. I was looking at some pictures this week of a show where they had all of these old vehicles. [00:29:12] Like some of them, they called ancient and they initially looked like just a regular carriage minus the horse. And frankly, that's probably what they were a number of these companies are making them use to make carriages. And so they look funny and they had in them batteries. Lead acid batteries. [00:29:33] So you'd charge these things out. They probably take you a few miles before the batteries ran out. They didn't go very fast. The first one was, I think it was like one in a quarter horsepower on the electric motor that was driving the vehicle. But that is pretty darn cool. Of course. It fell off of favor because it's so much more efficient and effective to just burn more fuel. [00:29:59] And one of the very first engines ever made was a diesel engine, and they're just amazing technology fast forward to today. And we're going. Back to that. There are some real advantages to electric vehicles. Hey, you're not really reducing anybody's carbon footprint, but what you are doing is having a very clean vehicle going down the highway, that vehicle not considering as manufacturing. [00:30:25] Not considering that they used coal or natural gas or even wood products to generate that electricity. All of that, aside that car going down the highway, it's nice and quiet. It's pretty darn safe. Tesla broke the testing equipment when they first were being tested for the crash impacts. And they're also. [00:30:49] Oh, very clean. I don't mind following the electric car, Ryan. I'm not getting all those nasty odors. Did you get from like a Harley? That's been detuned by somebody that fought that allowed motorcycle made them even cooler than they were before. Yeah. Yeah. I have opinions about those types of writers. [00:31:07] Anyhow. We have a big announcement this week. In fact, two of them from Waymo, Waymo started as Google's self-driving car project back in 2009, and then it was spun off. And that has had some amazing rounds of funding. They had a three and a quarter billion dollar fundraiser in 2020. Isn't that amazing. So that was the first time Waymo had turned to investors beyond Google and the round was over subscribed. [00:31:43] If you know what that means. And then in other words, it was very popular and there are number of. Big names that really backed what Waymo was doing and were part of that three and a quarter billion dollar fundraising. They include Andreason AutoNation Canada's pension plan, fidelity, Magna Perry, crude Capitol, silver lake T Rowe price and others. [00:32:09] It was just absolutely amazing. Now that was beyond the five and three quarters. Billion dollars raised from the two weeks journal round. Isn't that? Isn't that something? Just, they just announced this last week that they raised another. Two and a half billion dollars in the second external funding round, the Google's parent company alphabet says that shows investors are patient when it comes to commercializing autonomous technology. [00:32:40]What is happening with Waymo? Waymo still is using LIDAR, which is phenomenal technology. We've had the LIDAR people on my radio show before where we talked about what the tech was and LIDAR. Now they've. Got it down to the size of a hockey puck, but it's different than what has been used by Tesla. [00:33:02] Tesla's using cameras, a lot of them on the cars, and then it has to process it, try and figure out what they're seeing. And of course they have to be able to see it or in order to even process it. However, with LIDAR, you do have potentially cameras on the vehicle, but it's using a radar. Basically, and these lasers to have a complete map of everything down to in some cases, millimeters, but most of the time it's centimeters and resolution. [00:33:34] So the car can see, they can dry everything out. That's on the road. They know that's a pedestrian or a cyclist or a car, et cetera. So it's very cool. And I'm looking at a picture right now. That's in the newsletter this week of. A truck. This is a Waymo truck. It's one of their test vehicles looks like it's a Peterbilt and they have the LIDAR on the truck as well. [00:34:00] They've got two LIDAR units, typically on a car. You only have a single. I had our unit and they're very expensive to, at least for now, we'll see where this ends up going. So that's all well and good, but what is absolutely going to put the nail in the coffin of many competitors, frankly, at least for these massive amounts of fundraising is the announcement with JB hunt. [00:34:24] If you've driven on our highways, you have seen trucks and trailers with the JB hunt logo on them. These guys haul cargo and a lot of it here in the United state and Waymo nouns that it's working with this trucking company, JB hunt to autonomously haul cargo loads in Texas. Now they're not completely autonomous. [00:34:51] We'll get into that in a second, but these are the big Griggs. These are class eight trucks. They're really quick with this whole autonomous driving software and the hardware systems, Waymo calls, there's Waymo driver, and it's going to be running on I 45 in Texas. If don't know where that is. [00:35:11] They're going to be hauling cargo between Houston and Fort worth. That is going pretty much all the way up the state, at least up to the neck of the state, not including the panhandle of Texas all the way on down, to of course the Gulf coast. That's where Houston is. So the trucks are going to have all of this new software they're going to have. [00:35:34] Also cameras on them so they can record exactly what's happening. So that's part of the hardware package and they're going to have a train truck driver and Waymo technicians on board. And the idea is they're going to supervise it. They'll probably, log things as they're going, Hey, this didn't happen quite right. [00:35:55] That didn't happen quite right. And there we'll be sending that information back to Waymo who will be making modified case into the software. So this is going to be an intuitive process, but Waymo has been testing these trucks in the Atlanta area since 2018. So that's phenomenal. And what is really making this week's news now? [00:36:18] Announcement. Most noticeable is because they now have a partnership with a major truck operator, which is just phenomenal. So here is a statement from Craig Harper. He's the chief sustainability. Officer over at JB hunt. This will be one of the first opportunities for JB hunt to receive data and feedback on customer freight, moved with a class, a tractor operating at this level of autonomy. [00:36:48] While we believe there will be a need for highly skilled professional drivers. For many years to come. It is important for JB hunt as an industry leader, to be involved in early involved in the development of advanced autonomous technologies and driving systems. I know this is just amazing. This is in an article from arts Technica, because I think JB Hunter's right about this. [00:37:14] This is the future. Now how long will it be before these various autonomous vehicles are out there driving? How long will the truck drivers be able to have the types of jobs they've had for so long? I don't know, obviously JB hunt doesn't know whey Mo doesn't know, but we're suspecting that the first step here is going to be the long haul portion of the truck's journey is going to be autonomous. [00:37:45] So you're going to be able to be driving down major freeways here in the us. And there will be truck after truck driving pretty darn close together, which is gonna make it tough for you on a two lane road to to pass them and going between them. Although they will make some space, but they will make our roads much less jammed by traffic because all of these autonomous trucks. [00:38:12] Are going to move in or whatever the speed limit is. They're going to have minimal spacing between them, which is going to be really good as well. And they're not going to be doing stupid things like pulling out in front of you that causes you to hit the brakes. And when people hit the brakes, it causes the traffic jams, which cause accidents, which cause more traffic jams. [00:38:33] So they're just going to stay in their lanes. They're going to be going the speed limit and our roads are going to be safer just because of that. But that last mile and that first mile or aware of things in me, different. So you're going to see staging areas, what we have in so many parts of the country where you are carpooling into a big city. [00:38:55] So the truck will have a regular driver. Who's a short haul driver now and is going to drive that truck up to the staging area. Maybe he'll drop. The load, maybe he'll get out of the truck and take your Uber back to the the next assignment. And then that truck is going to get out on the highway. [00:39:15] Obviously it needs to be inspected. And so there'll be inspection safety lists, and ultimately that'll be done by robots as well. And then the truck gets on the highway down. It goes. And it gets to its destination area again, the last mile, which might not be a mile, it might be 10, 20, 30 miles. Depends on how dense the population area is. [00:39:38] And that's one of the interesting things about Houston. There's a lot of people in Houston and also frankly, in Fort worth more in Dallas, but in Fort worth as well. So that driver will then pick up. The truck right there outside Houston and we'll drive at that last mile to deliver their load to wherever it might be. [00:39:59] This is going to be incredible when it actually happens is going to cut down the costs of driving on the highways. Taking all of our supplies that way, I'm a big fan of rail. I think rail makes a lot of sense, certainly for the route from Fort worth down to Houston. Cause there's already major rail lines, but we subsidized trucking so heavily here in the U S with our roads that I don't know that they'll ever come back. [00:40:27] [00:40:27]This whole cyber warfare thing has been really something, frankly, we are in a war and I've said that before it's a cold war. [00:40:36] Hopefully it will never become a hot war, but we are being attacked like crazy now. We have attacked other people as well in the cyber realm. We certainly attacked Iran along with Israel, the two of us working together, and we've probably been involved in some other things. There's one or two attacks that happened in Russia. [00:40:59] That were probably us, but we never really took credit for unlike the Uranian attack. We are being attacked by criminals and by government. So it includes governments like North Korea that really are attacking to get hard currency. It is one of the major ways they generate money in North Korea is by attacking either people and then not holding things rant. [00:41:27] Doing various other things. They get the Sony breach, which was just absolutely amazing. And they hold it over your head. What are we going to do about it though? That's a big question. We all know we're constantly under attack and I'm going to by way of full disclosure here mentioned that I am working on something right along these lines for the small business and home user, but primarily the small business, very small business. [00:41:55] 10 people or more, but let's talk about what I think the answer is. And of course, I think it's the answer. So that's what I'm going to do. But th these cyber attacks are constant. They're everything from annoying to devastating. I look at the logs on our machines and our clients' machines, and we're seeing hundreds of attacks, sometimes hundreds of attacks a minute. [00:42:17] It's just insane. And these devastating attacks down. Parts of our infrastructure are really big deal. So what does president Biden do this week? When he's meeting with president Putin, president Biden gives him a list of what we consider to be our critical infrastructure. Yeah. Yeah. He said don't attack these please. [00:42:41] Now of course, what's he going to do? He's going to attack those because they are a part of the critical infrastructure. Thank you, president Biden for giving me Mr. Putin, president Putin, a list of targets. I should go after. I I think that was just absolutely ridiculous, but he also seems to have been drawing a line in the sand, right? [00:43:02] This red line. President Obama did that before and he kept shifting the line and president Obama, wasn't the first president to shift the line, but our message to Russia is not clear. There's nothing behind it. And it's bended knee time. And the same, thing's true with China because they're coming after us. [00:43:21] They know so many of our military secrets look at their latest jets. Look at their ships. They are based on us designs. Engines on them are based on us designed because bottom line, we are not secure. So let's get into this. What have we been using for our cybersecurity? And the answer to that is for decades, what we call. [00:43:50] A signature analysis. So basically think about the SARS cov two virus SARS. COVID two hit us and hit us fairly hard. No question about it. People died and that's not a good thing, but it did hit us pretty hard. Why did people. Why did we need to have some sort of a shot in order to help protect us from the SARS cov two? [00:44:18]The answer is we did not have natural immunity. Now you could argue about the shots, right? But we didn't have natural immunity. If you've had a specific virus. The odds are very good that you have T cells, the T cells remember the old viruses that have attacked us in the past, and we can quickly Mount a defense. [00:44:41] So those T-cells recognize it and say, okay, I know how to deal with this. This is a bad thing. It's got this Corona head on it and it's all. Yeah, this is SARS cov two. So it then starts to generate the right antibodies and off we go. That's what we have been using for decades. Now, these rules based systems, and they've been applied in cybersecurity to detect malware signatures. [00:45:10] You got a virus. They would look at that virus. They'd find strings inside. No, but the strings could be, that could be a name, that's certainly happened before. It could just be instructions that are part of it, but some sort of a signature. Sometimes you can just check some something and then compare that check some as a signature against known malware that's out there. [00:45:34] That's what your Norton does. That's what your McAfee does. That's what pretty much all of the antivirus software. Dies. And frankly, that's also what we see happening with our firewalls that we're using and all of the security equipment. It's very basic. Those signatures are designed to look for known insider threat pattern. [00:46:00] So they look and they say, oh, okay, I've seen this before. I know how to respond to it. I'm going to cut it off. Hopefully that's at the firewall. Most of the time, we're not running next generation firewalls. So the firewall doesn't detect it. It gets onto the network gets onto a computer and hopefully the computer recognizes it. [00:46:20] But the problem there is the one word known it's looking for known insider threat patterns. That's a real problem because what we're seeing now are unknown threats. The unknown, insider threat, someone who is working for you and is trying to exfiltrate some of your data. Maybe it's a salesperson who's thinking about leaving and wants all your client list. [00:46:48] Maybe it's an engineer, man. Would have we seen that before? Just ask Tesla or many of these other big companies about it, someone sinking to leaving. So they might as all put a few things in their pocket, besides the pencil on the way out the door. Those are insider threats. How do you recognize them? And I've been working on that for years. [00:47:09] I had a product that would look at all of the access to a file server, a windows file server, and would try and do some comparisons on it. And you know what, it did a half decent job, but that was years ago. I again, was looking for known patterns. So in other words, how they're pulling out data and they're not supposed to, why is that sales guy into the payroll? [00:47:34] Those sorts of things. We need to move into AI, artificial intelligence, machine learning, whatever you might want to call it. We're not talking about Skynet here. We're talking about something that's really rather basic, just some form of an AI that looks for patterns. And that's what I'm working on right now at the low end, because we've got some of these, the very high end, but AI has the ability to do some self-love. [00:48:03] And that's the big deal. They can learn more about malicious activity, about patterns that they're seeing. These insider threat patterns, external threat patterns, and these AI methods now can even learn based on data that could already have the threat activity. In it and it learns from that. And then it is it out to others. [00:48:28] That's part of the reason we use the high end Cisco stuff for our clients that want real security because it learns, it, figures it out and it shares it with thousands of other of these high end, Cisco firepower firewalls with all of the other software that's in behind. This is a very big deal because AI can synthesize the difference between normal router outages, for instance, or it's a botnet attack. [00:48:57] It's an attack from a Russian. Who might be trying to do distributed denial of service, which has been way up in the last year. So in, in this cyber cold war, we really have to assume that our defenses have been breached and our adversaries are already in our systems. The great article here, I just quoted that from dark reading, by Nancy Grady. [00:49:23] She's the chief data scientist and solution architect. But here's the real big. She's a data scientist. That's where it's moving. That's why I'm putting together the software using other people's software. So these, this, for instance, advanced malware protection stuff, information that's coming out of an active directory server and feeding it into an artificial intelligence engine that I have already done some training on, and then have it look for things that I think is where we need to. [00:49:59] We have to search for unknown patterns of malicious activity. Artificial intelligence really is the arms race. And China has said that by 2030, it will be the world leader in artificial intelligence. Remember Google you've heard of them. Alphabet, which is the parent company to Google decided it would move its artificial intelligence lab to China. [00:50:22] Thanks, Google for giving away all of our advantage in the AI. Absolutely where we will end up with this cold war. Arms race is having artificial intelligence, trying to defend against artificial intelligence, trying to attack. Now, it's really interesting looking at how AI has been used in other fields. [00:50:44]And in fact, w they've had AI generating fakes and AI trying to detect the fake. So going back and forth, improving both of them will survive. But right now we have to change our approach and change it in a very big way because our resiliency in our businesses and as individuals, we can't you, this is a costly option anymore. [00:51:09] We can view this as just a mathematical equation. Hey, it's cheaper to pay the fines than it is to keep our data safe. We have to make it apart in a central part of doing business. [00:51:22]There are some really interesting bills that are trying to pass through Congress right now that are designed to help protect us. And it's interesting because we're seeing these brick and mortar retailers, including home Depot, Walgreens, JC penny would support these bills versus the online retailers like Amazon. [00:51:46] At C E eBay Poshmark and others who are arguing that this new legislation is going to hurt small sellers, particularly home sellers, great article from ours, technical by Tim to chant this week. And I've got it in my newsletter. So I'll make sure you double check the news. But these bills have come out now as brick and mortar retailers have lost ground to online retailers through the lockdown in 2020, 20% of consumer retail purchases were made online. [00:52:22] Compared with 14% in 2019, but the legislation is also being proposed in response to this slew of counterfeit stolen and dangerous items that have shown up on these various online retailer websites. Now we know that there are problems with some of these. For instance, there are all kinds of fake reviews. [00:52:48] And a while back, I talked about them here on the show, what you can do in order to tell if it's a fake review or not, you can just do a search for Craig Peterson, fake Amazon reviews, and you can listen to that segment that I did. It is usually not that hard to tell, but that's how we're valuing things. [00:53:10]We go online. We're trying to evaluate most of the time when you're looking to get something you're not looking for all of these things that you want. Yeah. Yeah. Okay. There's that. But you're primarily looking to eliminate things. So you can I'll kill that one. It's not going to work for me. That was not gonna work for him. [00:53:28] That was my coworker. Okay, good. So I only have this one thing left, so you're not really having to make a decision that when you go to Amazon, people are looking at that rating. How many people have rated it and how high is the rating? And you'll probably read a few of the reviews and Amazon will usually mix in some lower star reviews. [00:53:52] Just to make it seem a little bit more legitimate, but many of these vendors are doing some frankly unethical things. For instance, they will go and say in your product when they're shipped to you, if you go ahead and give us a review and send us a copy of the review, we will. Shippy another one or the next one we'll give you a discount on or a lot of different things. [00:54:16] And so people are incentivized to give reviews, which I guess isn't bad, but unfortunately, a lot of people are, have been incentivized to give bad reviews because. Even companies out there that you can hire to have people do reviews. So one of the ways to tell if a review is fake is read some of those reviews. [00:54:37] Let's say that the review was for some I lash mascara or something. Okay. So it's for mascara and you're reading the reviews and it says yeah, this supports far more weight than I thought it would, or, yeah. Th this has been running really well for me. Do those sound like they're talking about mascara or something out because oftentimes these fake reviews are just generic ones that have they've hired people to go ahead and post them online. [00:55:08] When we're talking about these bills, though, where we're really worried about is, or who is really the second. If you buy something from Amazon, you may not actually be buying it from Amazon. Amazon's become much more clear lately. If you look at something you can see it's actually shipped from company X or Y whatever it might be. [00:55:35] And it's not really well, maybe it's shipped by Amazon, but it's provided by company X and the way Amazon's business model generally works is. You have a product that you want Amazon to sell. So you ship a certain amount of that product to Amazon. And usually Amazon dictate how many they want to have on hand. [00:55:56] And now it's an Amazon's warehouses and that way they can ship it out in a day or two, depending on the product, et cetera, et cetera, they don't want to have unavailable. So that is handy for you, but it's coming in an Amazon box. It's coming from an Amazon web or not website but from an Amazon delivery center and warehouse. [00:56:21] But if that product is counterfeit, if it hadn't been stolen, if there are dangerous items in it, we've seen that again. And again. I remember I did a television segment. These are cases that people were buying for their phones, the glitter cases, and how the fluid that the glitter was suspended. And, so you can turn it around and the glitter moves around. [00:56:43] Isn't that cool. That fluid was actually burning people. If it leaked out. That's how bad it was. So who do you Sue? Who do you go after? If you need to recover the damages we get, you had to go and see the dermatologist maybe even had to have a skin graph just because you bought online from Amazon, who seems to be a reputable retailer online. [00:57:09] And they certainly are just cause you bought a case for you. Many people have found out while it isn't Amazon and Amazon says they have no liability. Now here's the second part of this problem that anonymity. Provides cover for all kinds of fraudsters and criminals. It's really not uncommon to find uncommon, to find counterfeit and potential harmful things on these various online retailer sites. [00:57:39] Back in 2018, the government accountability office ordered 47 items, including shoes. Travel mugs cosmetics phone charges from third party sellers on quote, popular consumer websites. So of the 47 20 of them were counterfeit. That's almost half that's what? 40% ish. That's crazy. They were counterfeit even non counterfeit items that are bought from these third-party sellers. [00:58:09] Through these big websites have been implicated in consumer. Again, 2018 and 19 month old in Texas was injured after ingesting a battery that fell out of a loose battery compartment in the third party, apple TV remote. So the parents in that case in Texas, asked Amazon to stop selling this product that was obviously defective and requested the contact information for the seller. [00:58:36] Somebody named who's EG. Who ran the Amazon store USA shopping 76 93. So that's the guy that actually sold the remode Amazon stock did in the warehouse, shipped it when the people paid Amazon. Hugely. Never responded. And Amazon said that they were never able to locate that person. So the parents sued Amazon in Texas state court, arguing the retailers liable for the dual factor product. [00:59:07] Amazon. The other hand says, Hey, I'm just a middleman. I have no liability. That's the argument. And that's why we've got these brick and mortar retailers push. Back for changes. So consumer product laws, those, they hold businesses liable for injuries. If the stores don't take the sufficient measures to help keep these defective products from reaching consumers online, marketplaces have not had those types of rules in place. [00:59:37] And they say we don't control third-party resellers. So we'll see what happens. We have a couple of different groups out there, some fighting against the bill. Some fighting for them. Keep an eye on this. You might want to contact your Congress critter and let them know. How will you feel about this? [00:59:55] Because it is a problem. Absolutely problematic. No fewer, by the way than 17 states have proposed legislation about this [01:00:05]let's talk about trick bot and this investigation, because it has now revealed the details of a massive crime organization. And when we think of these I often think of Tony soprano. [01:00:20] Where you've got this one guy or gal as the head of the whole thing, and it's a mafia organization and you've got your lieutenants and everybody else in place. It's well organized and you know who you can trust and who you can't trust. And you bring in people slowly. That apparently is not how trick bot ran and is narrow. [01:00:46] As we can tell, not how most of these criminal cyber crime operations actually work. It turned out that nearly a score of cybercriminals. This is from dark reading, allegedly worked together to create this trick bot mouse. And they were able to get it on computers and effected more than a million users. [01:01:13] Now this is from an indictment that was just unsealed. This group that was behind it. It is fascinating, absolutely fascinating. They were able to infect this million systems in nearly a dozen countries, but how do you do that? Normally you use a zero day attack when we've talked about those before you might also be using an old attack that should be patched already, but people haven't bothered. [01:01:41] Patching. But that's conceptual. When you get right down to it, you've got to have malware expert. You've got to have software developers, you got to have technical support people. You've got to have your money mules that can take the money and clean it up for you. That's called that's modern money laundering and they've got to have other people involved in all of it. [01:02:06] And that's what this indictment against one developer said, this guy is a Latvian national, all a witty, I assume it's a guy, but a national from Latvia. And he's charged with being a developer with this group. That's fascinating because the indictment shows this, the sprawling, frankly. Ad hoc organization that expanded its operations to include 20 different people. [01:02:42] And probably more think about that for a minute. This is not Tony soprano. These groups need to move and move fast. So it looks like what's been happening is someone has a bright idea of let's use the zero day attack and let's go make some. But how you do that because you need all of these people. [01:03:03] I just described. How do you make it all work for you? Cause the group gave programming problems to potential developers. They discussed, which programmers suited their needs and used a variety of crime services to improve their operations. That's how they work. Can you believe it? It was just absolutely amazing. [01:03:23] Apparently they could not find enough developers internally. So that's where they went over to Russia and Latvia and some of these other countries to try and find people and they would ask them these kinds of leading questions to see how they felt about being involved in cyber crime. And what's fascinating to me is a lot of these guys obviously had no problem with it. [01:03:48] Now, some of them might not have known, they might have had a task to do this, make an installer for us, a basic task, or even make this software. Yeah. Easily find it on the computer. Guess what that's exactly what some of this antivirus software does it hides itself so that it makes it harder to find. [01:04:09] So there's legitimate reasons for all of the different parts of what this malware does. No question about that. This here's a quote from this guy at Malwarebytes, his name's Adam Quad-A. And he's a director of the labs over there, Malwarebytes. He says, there is the group that compiles them out where then they pass it to the group that encrypts a malware, and then they pass it to the person who distributes the malware. [01:04:40] The fact that these folks were reaching out via Russian job sites for developers means that their operation grew too large for the talent pool of the cyber crime world. Isn't that something. So not only are we having trouble in the U S hiring people, they're having trouble overseas as well. Now the operators of this trick bought malware, had some serious success and they got the attention. [01:05:10] You, you can't do it. Yeah. In fact, a million computers in a dozen countries and not get attention. And so that us investigators were able to gain access to communications between a lot of the people behind the operation. Does that sound familiar? The FBI and others have been doing that successfully. And we talked earlier in the show about some ways they've been doing that. [01:05:35] So they had some of these communications, they knew what was happening and they were able to combine the government agencies and industry to crack down on it. Now you've heard me talk about the FBI's InfraGuard program. And I'm a proud member of InfraGuard. I was involved with Intercar. InfraGuard pretty seriously for quite a while. [01:05:59] I ran all of the webinars, all of the training stuff for a couple of years. And so I know those guys, this is. InfraGuard is about, it's about knowing what's going on out there, knowing what to defend against. It's not just computers, by the way. In fact, it's mostly not computers which annoys me, but it goes everything from terrorists, for physical security, all the way through various healthcare warnings and things that are going on to protect every part of our infrastructure, even lawyers are allowed to get into this law firms. [01:06:34] Okay. But the whole idea behind InfraGuard is to get the government and industry working together. It's been around a long time. And I only found out about it myself within the last, I don't know, five or 10 years, but combined the government and industry were able to take down this malware group in October. [01:06:57] This is absolutely amazing because the operators were able to recover really quickly as well. So there's this indictment a little bit redacted, so we don't know all of the details, but because they have. Access communications. They started to put the screws down on a couple of these people who were involved and the, by the way, two of these participants were talking about using a server based in the United States as a way to hide where they're coming from. [01:07:29] And I've talked about that before, how they can hop from machine to machine and make it look like it's coming from someplace. It's not, which makes me wonder about some of this Russian invasion as whether or not it's really from Russia or perhaps it's from China, just pretending. To be Russian isn't that America just amazing. [01:07:48] One of these guys in their email said, they should say, thank you to us that we are stealing money from the Americans. We should get the medal of valor, just chest. Absolutely incredible. These people, I, we got to understand what I think what they're doing in order to really be able to. Frankly. [01:08:10] Okay. My by the way, it looks like we were able to recover money from these trick, bought guys so much for cryptocurrencies being absolutely safe for the bad guys. [01:08:21]Again, I really appreciate you guys. And take a minute. If you would visit me online, Craig peterson.com. [01:08:28] You'll find all of my newsletters. Not the newsletters, but all of our podcasts, everything we're doing every week up there, the newsletters, however, you will find the way to sign up there. And once you're signed up for the newsletter, I'll send you a few of my special report. You learn about passwords. [01:08:46] Password managers the right way to handle it and which ones are available, which ones I recommend and a whole lot more. Plus you'll get my newsletter in email every week. I don't usually post them up on the website. Maybe I should. Anyhow, this is a story from Fox business. Daniella is Jenna surveys, Genevieve. [01:09:07] Genevieve's yeah, there you go. It's probably hard to pronounce in English. This is really scary. Because it's showing that the private login information belonging to tens of millions of people was compromised after malware infiltrated over 3.2 million windows based computers during a two year span. [01:09:34] Are you kidding? 3.2 million Windows-based computers over two years span. What are people doing with their windows computers? Or maybe the better question is what are they not doing with their windows computers? Or they're not applying the patches what's going on here? How can you have something like that happen? [01:09:56] That should never happen. But it did. So there's a report out by Nord lock. That a custom Trojan type malware infiltrated the computers between 2018 and 2020 and stole 1.2 terabyte of personal information. So as a result, these hackers were able to get their hands on nearly 26 million log-in credentials, including emails, usernames, and passwords from almost a million websites, according to this absolutely crazy, isn't it? [01:10:36] So the targeted websites include major companies like Amazon, Walmart, eBay, Facebook, Twitter, apple, Dropbox, and LinkedIn. You've heard of all of them. This is why I really stress everybody. You need to go to have I been poned.com. This is a free website. Have I been poned spelled P w N E D. Have I been poned.com. [01:11:02] Check your email address. Now you can even put in your phone number and see if your personal information has been stolen. Now, if you've had an email address for any period of time, and if you've used it in the online world, I can pretty much guarantee it is out there. So double check, because what that's going to do now is let you know which passwords you're going to have to change. [01:11:31] So if you had a user account at a site that was hacked and they did steal your personal information, obviously you can't get a new social security number. They will not give you one, but you can change your password because so many of these breaches nowadays are using brute force technique. So they'll look up these massive databases of all of the stolen credentials. [01:11:57] And then they will try these email addresses along with the stolen passwords to see if they can get in. Okay. Now here's the software. This is particularly interesting. Many of us say I use, I'm not going to really say it. I use a windows cracking tool. Or, oh yeah, I don't have to pay for the Adobe software because I've got this cracking tool and yeah. [01:12:23] Same thing with these games I'm playing. Yeah. They're all cracked. Okay. Guess what? That illegal well software, which included a pirated version of Adobe Photoshop, 2018 there's windows cracking tool and several cracked games had within it. This malware. So in order to steal the personal information, this malware was reported is reported to be able to take screenshots of a person's information and also their photograph. [01:12:54] Okay. If the device had a webcam and among the stolen database, where two brilliant, 2 billion browser cookies and 6.6 million files. Now with those browser cookies that they've stolen, they can. Effectively log into websites because a lot of websites will set a cookie saying, yeah, this is a legitimate session. [01:13:18] So all they have to do is use that cookie it's that easy, it's that easy. And so 2 billion browser cookies, 6.6 million files, including a million images. I wonder what some of those images were and more than 650,000 word and PDF files. All right. So even if they don't try and use the cookies to log into a website, they can use them to figure out the habits of people because the cookies are associated with a particular URL. [01:13:48] So they know where you go online. They know that you use bank of America or whatever bank it is you're using. And now they can use that for fishing. Okay, this is just crazy. Don't use pirated slash cracked software. It's bad enough to use it software. Okay. Making up the bulk of the stolen database got into Fox business was 3 million text files, 900,000 image files and 600,000 plus word files. [01:14:23] Some people, by the way, this is a, I just had a question about it this week from a listener saying, Hey, listen. And I put all of my password and then encrypted Excel spreadsheet. Is that okay? According to node or Nord locker, they said that the most concerning thing was that they found people even use notepad to keep their passwords personal notes and other sensitive information. [01:14:49] So when we're talking. 3 million text files. Some of those text files had people's social security, numbers, names, bank, account numbers, passwords, everything. And I know some of you guys are saying, yeah, that's me. Maybe I'm like my man, I'm in trouble now. Yeah, you are sign up for my newsletter. [01:15:10] Now, and I'm going to send you this report. It's about 10 pages long. It goes through some details you can skim over and also tells you what I recommend and how to. Okay, so you got to do it. Craig peterson.com. That's Peterson, S O n.com. And you'll see right there on any page. In fact, if you scroll up or down a bit, you'll see a sign up for my newsletter, or you can go straight to Greg peterson.com/subscribe and also. [01:15:43] Make sure you go to have a been poned.com. That's have I been B E N P w N E d.com. Now, if you missed any of that, you can just email me@craigpeterson.com. That might be easie
It is not often we have a show that includes the supplier and customer. Gus Minor, Chief Innovation Officer at Sofvie returns to Mining NOW to discuss how they provided a digital safety solution to Technica Mining. From Technica, Health Safety and Training Manager, Eric Demers also joins to discuss the implementation of the software platform as a mining contractor. Watch Episode Here: https://youtu.be/H42serw-Kt0
2021-05-15 Show 1113 - How the Colonial Pipeline changed Ransomware forever Craig Peterson: Hey, wherever you are, whatever you're doing right now. I know you're listening, and I appreciate you being with us. Of course, this is Craig Peterson. I've been in cybersecurity now for 30 years, and we're going to talk about what's really happening with this Colonial Pipeline ransom. [00:00:16]This whole hack, if you will, of what's been happening with this Colonial Pipeline. Cyberattack is very upsetting to me. Let's just really briefly because I've talked about it before. Talk about what happened. What is ransomware? Ransomware is software that the bad guys get onto your computers. [00:00:40] Now it's changed over the years. When ransomware first started hitting, I think most people still have this in mind, and the software gets onto your computer. Usually, you click on something. You download a zip file, and you open it up. Maybe it's a Microsoft word document and embedded inside that document. [00:01:00] Is a piece of nastiness, and that nastiness is the ransomware. And what it'll do on your machine is it'll start looking for files that it can encrypt. And those files typically are things like your word documents, your Excel spreadsheets, all that sort of stuff. And. They would encrypt it and then pop up on your screen, a nice little red warning message that all your files have been encrypted. [00:01:31] And if you really want to get those files back, what you're going to have to do is go to this particular website, send some Bitcoin to this specific Bitcoin wallet. And then hopefully, you'll be okay. Now, back in the day, it was crossing your fingers cause you didn't know what was going to happen. [00:01:52] If I send the money while I get the decryption key, will the software work while I get all my files back. And frankly, the answer to most of those questions was no. In most cases, you would not get all your files back in this day and age. It's changed slightly, but we'll get into that and how it's changed and who has changed the ransomware. [00:02:16] Industry. I want to give you some tips on what to do and how to avoid ransomware in the first place. And there are some automated things you can do. You can do some things just as a human being that you should watch out for. And I want to also get into it, so what do you do after the fact? I got a call from a listener this week who had a real problem. [00:02:41] Actually, she sent an email to just me@craigpeterson.com, and I got her phone number called her back, and I had my lead tech and myself on the phone with her for probably about 15 minutes going through. Okay. So here's what you have to do to respond. So I think it's essential for everybody to understand this. [00:03:01] This Colonial Pipeline cyber attack was ransomware, but it wasn't like that original ransomware that I saw all those years ago where you're crossing your fingers, et cetera. It has advanced to the point where this company has now made this cyber attack business an actual commodity for lack of a better term. [00:03:25] Quite literally, it was called the DarkSide. They've been around for about a year. And apparently, the people that are involved with the DarkSide have been doing ransomware for much longer than that. But what they're doing now isn't just, Oh, take a gamble, and maybe you'll get your decryption key. [00:03:44] Maybe the decryption will work. Nowadays, they have turned it into a truly professional organization. There are tech support people that you can talk to. You can call, you can have an interactive chat with them. The ransomware is very careful to make sure that you can still use the online chat features in your windows machine or whatever they might need to communicate with you. [00:04:14] And the tech support people [00:04:15] will [00:04:15] Craig Peterson: say, Oh yeah, some, I'm sorry that happened to you. Let me help you fix it. What you have to do is go to this website and buy Bitcoin. First, you have to set up a wallet. All of this was just so complicated. People weren't able to figure it out. So they now, with their tech support, will help you. [00:04:34] Find a place to buy the Bitcoin help you set up a wallet, help you put your more money into that Bitcoin wallet after you bought some fractional, probably Bitcoin, because they're worth quite a bit right now. And then. They'll help you to send that money from your Bitcoin wallet to their Bitcoin wallet. [00:04:59] And then they'll help you run the software to decrypt your files. This is pretty complicated, and these guys, a DarkSide, understood that. And that's why they did all of this tech support type stuff, but they've taken it. I yet a step further, this gang-like DarkSide in there. They're not the only ones DarkSide. [00:05:23] They're just the guys that we think went ahead and hacked the colonial gas pipeline, but they've taken it to the step now where they are selling ransomware as a service. You can approach to them and pay them. And quite a while, you've been able to buy ransomware that you could use. You had to find the email addresses. [00:05:47] You had to send it out. You had to do this, but now for a down payment and a percentage of your take this gang will go ahead and do everything for you. Including sending it all out. They've really professionalized this whole Industry of crime, of ransomware crime, of course. And we've talked about this on the show before they also will go the next step and what the next step is in this day and age is. [00:06:19] When they get into your machine before they encrypt anything, they have a human being who looks at your machine. So the machine calls home. And I want to tell you how to stop them from calling home. Because that's going to stop most of the ransomware, but it calls home and says okay. I got somebody. [00:06:39] And so the bad guy now, because that connection's opened up to call home. Can now hop on to your computer, unbeknownst to you. It's not as though you're going to see the mouse moving or screens changing. It's all happening behind the scenes. And so they're on your computer. They look for files. They think might be of interest. [00:06:59] Those files get uploaded to them and they try and spread laterally. And a lateral spread means that they see, yeah, here's some machine that we have compromised. This looks interesting. What other computers on the network? Is there an active directory server, some sort of a file server network-attached, storage, other computers what's out there. [00:07:25] They will probe your network, which again, if you've got good network equipment, you're going to see that probe happening and you're gonna be able to stop it. But most people don't write. And including some of these big businesses that just aren't paying enough attention to how the bad guys operate. Now more than they knew. [00:07:45] The Colonial Pipeline huge multi-billion dollar company. Okay. You now know more than they do in what order we eight minutes into their show today. So they will look around the network, spread laterally, take control of other machines. And they try all of the known ways of getting in. And of course, if you haven't patched your machines and haven't kept them up to date lately, it seems like Microsoft is releasing patches a couple of times a week, just like the old days. [00:08:15]Microsoft fixed that problem. So you no longer had to patch once or twice a week? Yeah. How did they fix it? No, not by fixing their software. I know. No, I haven't forbid know what Microsoft fixer software. No, what they did is. They came up with this concept of patch Tuesday. So once a month, they'll just release all of the patches for all of the vulnerabilities that have been found that they know about and that they could patch readily. [00:08:44] Is that insanity or what? So on average, they were leaving. You exposed for one, let's see, half of a month would be about 15 days. So there you go. About 15 days you were completely exposed. It's this whole thing is insanity. I just, I don't know why people aren't paying attention to it. And I talked to small businesses, and basically, they have their fingers crossed, and they don't think it's going to damage the reputation, even if they do get hit. [00:09:14] But these guys are gathering all of this data from all of your machines inside your network, including your home network. Although they're not as interested in this. If it's just a little home network, other than if you are working from home. Okay. Are you silly enough to use a VPN? That's not configured right. [00:09:35] Or the wrong kind of VPN. Okay. Hey. Yeah. So what we'll do now is we will spread laterally. Over to the business computers and all of the other people working from home that are also VPN in, in, properly into the business network. So they can just spread like crazy. It's, it is absolutely amazing that we're not doing more. [00:09:58] I'm not calling for the feds to get involved with this cause they will almost certainly make everything worse. I'm just shaking my head here thinking about all of the potential problems they can't even get. This whole net neutrality thing straightened out, but DarkSide then has your files. And they do what I talked about a couple of weeks ago here in the show, they hold your files ransom by threatening to release them. [00:10:24] Look at what happened to Metro PD, the Metro police department in Washington, DC, just a couple of weeks ago. Yeah, they got into Metro PDs, computers, they spread laterally. Hey, look at what we found. They threatened to release these files. They had found of all of the confidential informants there, phone numbers, addresses names, cases that they're involved with, et cetera. [00:10:52] Yeah. Again, they're not taking it seriously. There's a lot we have to do. [00:10:58]There is a huge problem out there right now. And the problem has to do with these ransomware gangs. And there are quite a few of these gangs out there, frankly. And one of them called DarkSide has nailed the Colonial Pipeline. What happened is the ransomware got into their network. We don't know the details yet. [00:11:21] I've heard a lot of rumors. I'm not sure. And it started spreading inside the network. Again, you don't have a lot of details. I'm sure I'll find them out. And when I do, I will share them with you, but it spread. And the guys over at Colonial Pipeline said we better shut down the pipeline. Because we don't want the ransomware to cause serious problems thinking about what could happen with a pipeline, you could go overpressure, which could cause the pipeline to burst valves might not close that are supposed to be closed. [00:11:56] It's going to really affect the whole flow of everything in the pipeline. And remember too, you have one pipeline that carries multiple different fuels, so they stop it. From carrying gasoline, for instance, it switched to diesel, they switched to jet fuel. They switched to gasoline. They switched to home heating oil. [00:12:16] All of those are carried by Colonial Pipeline. I'm not sure if they're all in one pipeline, that's just send-up. Okay, we're sending gas now type thing. Or if there's actually multiple physical pipelines inside, I'm not really sure, but there is a lot that could go wrong. Either way, just based on the fact that they don't have the computers to control the vows, to control the flow, to monitor everything that needs to be monitored. [00:12:44] Monitored. So DarkSide is at the very least holding their computers hostage. We don't know at this point, if Colonial Pipeline is going to pay the ransom, we don't know if there's going to be a backend ransom. As I explained a little earlier, we're seeing now these. Bad guys. Not only saying pay us now in order to get your files back, but pay us now, or we're going to release all of your data. [00:13:16] I'm not sure Colonial Pipeline has that much data because they. Probably only have a very limited number of customers. So something might not happen there. The obvious data that they'd be concerned about is what I was contacted about just this week bank accounts, what happens if the bank accounts broken into stuff is stolen, what do you do? [00:13:40] And how do you deal with this? So these. Types of attacks are becoming much more frequent and it's very concerning to all of us. For a couple of years, I ran the FBI InfraGard webinar program and we talked a lot about. Protecting our critical infrastructure, but the critical infrastructure is more than just the electric grid or the fuel pipelines. [00:14:09] Frankly. It includes almost every business because if a business isn't critical, how could it possibly stay in business? Okay. You might argue how about the tourism industry? Is that critical? I don't know, ask the people that work in the tourism industry, if it's critical to their jobs or not. [00:14:29] We have to defend everything and ransomware attacks, according to commerce, secretary Gina Raimondo. Are what businesses have to worry about now. So it's a real problem, but they've got a Homeland security involved in investigating this. They've got, of course, the FBI involved investigating it, and they've brought in some third parties. [00:14:56] And w the one that looks to be the prime, I'm concerned about, cause this is not what they do, but they're saying it's an all hands on deck effort right now. She said we're working closely with the companies, state and local officials to make sure they get back up to normal operations as quickly as possible. [00:15:17] And there aren't disruptions in supply. We already know. There have been some disruptions. I think it was South Carolina declared a state of emergency this week. There's a more than 1800 fuel stations, gas stations that are out of fuel. Some of it is attributed to what we're now calling the toilet paper response where people are saying, Oh no, there's not gonna be any gas. [00:15:43] I better go buy gas now. And some people are bringing cans and cans to fill up as always filling up all of their vehicles. So it is a problem. Now, I'm going to talk a little bit more here about how ransomware gets in so that we can then give you some solutions. And if you have to drop out, I understand you can listen to this whole show as a podcast, just go to Craig peterson.com/podcast, and you can get all of the details there. [00:16:19] I even post. These automated transcripts, they're not like an absolute type of transcript, but it's pretty darn close. So again, Craig peterson.com/podcast, and you can listen there if you miss part of it today. Ransomware has to get onto your machine. Now there's a few ways it can get onto your machine. [00:16:42] There are a number of different types of attacks, but the biggest one that's typically used is called a Trojan attack. And a Trojan attack is kinda as the name implies. You think that it is something other than what it is, the Trojan horse. So the software that supposedly your friend sent you by email that you're downloading, it's not really good software. [00:17:08] It's really ransomware disguised as maybe a Microsoft word document macro. There's a lot of things that it could potentially be, but. That's one of the ways and the most common way gets in there are other ways as well. They can exploit vulnerabilities in software that you're running. So if you're not keeping your machines patched up to date, it could get in using either a zero day attack, which. [00:17:38] Yeah, there's nothing much you can do about those other than having a great firewall. So that's why I recommend having a real high end one, a good Cisco firewall. There are some other brands out there that are pretty darn good. And there's reasons that I like the Cisco over some of the other ones and it is what we sell, because I think it's the best out there. [00:18:00] But having a real high-end firewall can talk. Stop these zero day attacks. Zero day attack is where thethe bad guys are using a vulnerability in your computer. That is currently unpatchable. The vendor, Microsoft, whoever it might be, has not come up with a patch for yet. So the bad guys say Hey, day, let's just get into machines and then they can remote control your machines, install the malware, usually the ransomware nowadays and go off on their own. [00:18:34] That's the number one way they get in. Now, if you've been listening to this whole show so far today, that what has happened is once you have the ransomware that ransomware calls home, Now there's a number of different pieces or classifications of software that call home. One of them is ransomware. [00:18:57] So it gets on your machine. It calls the bad guys up and says, Hey, here I am. What do you want me to do? And usually the bad guys. If it looks like a decent target, hop on your machine, poke around, try and spread laterally. As I explained, in some cases, what it does is it just uses your machine, particularly if it's just a home machine and there's nothing particularly valuable on it. [00:19:20] It uses that whole machine now as part of a botnet, and it uses your machine that it's taken over to attack other machines. And unless you're paying a lot of attention, you probably don't even know that it's happened. [00:19:37]What do you do here with ransomware? He gets in, it looks like it's something that it's not most often, it's a Trojan. Sometimes what happens is the bad guys are sending it all in because of a zero-day or more than likely because you haven't applied the patches to all of the software that you need to patch. [00:20:01] So there's a few different things here, right? That, that you gotta be careful of. So do those, you hear it a million times. The next thing you can do to help prevent this from happening is to make sure your usernames, email addresses passwords are unique for every site you go to. Because some of these bad guys just go to the dark web, they can download for free your email, address your password from hundreds of websites. [00:20:35] Yeah, it's available for them. It's been stolen, and it's been released in some cases, they have to pay for it, but, overall it's well worth their money spent to find out your username and password. So if you are working from home, let's say you're a homeworker for, let's say Colonial Pipeline here, making stuff up right now, a nonexisting company, and you're at home. [00:21:01] He was supposed to be monitoring the pipeline, make sure the right valves are open when they're supposed to be open, make sure the fuel is flowing. Make sure all of the bills are getting paid invoices going out. And you're just doing it from home. And in fact, you got a nice little laptop set up in the corner of the bedroom, on a table. [00:21:20]It's, it's the life. And then. All of a sudden you're losing control. Just what I, I know of two water systems where this happened. Yeah. Yeah. All of a sudden somebody finds your username and your password online and that email address. Yeah. Yeah. [00:21:41] joe@colonialpipeline.com. Perfect. Okay. So let's look in the dark web. Oh, here's Joe's. Password that he used over on LinkedIn back when we stole all of those LinkedIn usernames and passwords and emails and everything else. So let's just try that because we see that at colonial pipeline. There's this remote desktop server. [00:22:07] And we know that. Yeah, because we scan them in. There it is today, remote desktop server, you know what they eat the named it remote desktop, RDP dot colonial pipeline.com. Of course, we're talking about a fictional company here, but it's only now God, I use their name and email address and a password that has been used by Joe on one or more other websites. [00:22:31] So what do they do? They say. I'm going to try. Let me see. Let me see. I'm going to connect right now to the Microsoft remote desktop server at colonial pipeline. And let's try and log in as joe@colonialpipeline.com and let's cut, copy and paste the email address that he was or a password he's using it. [00:22:51] LinkedIn, you know what I just noticed he uses the same. Password even a few years back over at Facebook. So let's just try it. Oh, look at that. I'm in. I'm in. So what's the next step? The next step is, of course, they start to poke around a little, can I take control of this machine? Let's download my ransomware onto the machine. [00:23:13] And of course this fictitious company known as colonial pipeline. They don't have a really great firewall that looks at it. Everything that's being put onto a machine downloaded. So it's not even going to notice that we're installing the most common form of ransomware on the internet today. So let's get that on his machine at work. [00:23:35] Okay. At Tonya's machine at work and off. Okay. We got it. We're the remote controls working. So let's just connect from the remote. Desktop server and okay, so we're in now, let's see what other machines we can find on their network and off they go, this fictional company now because Joe had a username and a password that he has used before on another website, they were able to get into our fictional company. [00:24:06]Does that make sense to you? So now they're inside, they're moving around. They're taking control. They're finding the computers that are used to control the valves, the flow of oil, or whatever's in the pipeline. This. Day and okay, so we're all set. So let's go ahead now because we've got all of their files, including all of their banking information while we were in there and [00:24:31] we [00:24:31] Craig Peterson: grabbed all yeah. [00:24:33] All of the account numbers, all to their customer info. So let's let it loose. And now they start encrypting all of the data. And by the time this fictional pipeline company has figured out that they're on there. Guess what? Yeah. In fact, what happened was they found out that they had been hit with ransomware because the ransom messages came. [00:25:03] So that is how it could happen. And that could happen to almost any company out there. And the reputation damage is enormous. The amount of money that is going to cost them is enormous. It's more than doubled in the last year. The cost on average now is over $1.2 million because of a breach and ransomware. [00:25:29] And so now they're in big trouble. Really big trouble. So how could you have stopped this? That's where life gets interesting. And I have done a number of webinars on that very thing we've delved into in some detail, it's been about a year and I'm thinking what I'm going to do is just put together some little courses that if you're on my email list, you'll find out about just little free things in order to help you guys understand this a little bit better. [00:26:00]So I'll make sure you're on my email list. Craig peterson.com/subscribe, and I'll explain it all. So here's what you can do. First of all, get a various smart, next generation firewall. Now, one thing about cybersecurity that you'll find is there are a lot of criminals out there. A lot of criminals and. [00:26:25] I'm not just talking about the people that put ransomware on your machine. I'm talking about the people that are telling you to buy their VPN product because it's going to make you safe, and they're lying about it. And they're really lawyering their words. So that, that perception that you have is somehow you're going to be safe. [00:26:43] I'm talking about the people that will sell you this. Anti-virus software that not only do not need but could potentially open you up to even more security problems, just like the VPNs can open you up to more security problems. It is full. Of criminals. They just haven't been convicted yet. Okay. So it, it's definitely a problem, a very major problem for so many people and you just don't know. [00:27:14]So that's why I want to make sure you guys understand why it's happening and the how it's happening to can. Then go on to the next step and what do I need to do to keep it out? So a really good next generation firewall, by my definition, means that firewall is going to examine all data coming in and going out. [00:27:40] So it's going to be able to look at anything that's encrypted at websites that are encrypted at data that's being downloaded at zip files that are being downloaded and check the payload to make sure. That it is legitimate traffic. Okay. It sounds easy, but again, there's so many criminals in the cybersecurity business. [00:28:03] You have to look very closely stick around. [00:28:06] So if the bad guys have control of a machine and they are trying to download some malware, in this case, ransomware, the firewall is going to see that and stop it right there. [00:28:20]Most firewalls, all they'll do is block certain ports, or they will stop as someone on the outside from getting. To the inside, but what about you going to a website and downloading accidentally, or maybe purposely downloading some software? That's malicious. Or what about some guy the got onto your computer via your VPN connection or your remote desktop or team viewer, et cetera. [00:28:51] And now has control of your computer. You have to watch all of the data coming in, going out, and it all needs to be checked for. Any sort of malware. So that's one of the first things we always do. Now. The next thing has to do with your computer. I'm going to focus in on windows because that's what most people have. [00:29:14] Nowadays. If you have a Mac, you're relatively safe. If you have a Google Chromebook again, You're relatively safe. Just keep them up to date. All right. But windows, windows is a whole other world and you know how much I love windows. Yeah, not right. And I worked on it way back when in the empty days. [00:29:39] Anyhow. Microsoft Windows has built into it. Now, some very good software that can help protect you. Windows defender, make sure windows defender is turned on and is up to date. If you have windows. And it's a recent version, and you need to be running a recent version of windows. Then you have access to windows defender, turn that on. [00:30:08] And windows defender again, keeps an eye out for malicious software. Oh, really? Who knows windows better than Microsoft? I would argue there are some people, but as a general rule, Microsoft understands what they're doing here. They have kept it up to date, right? They have had major security problems in the past with windows, the vendor itself, but most of those are fixed now. [00:30:33] And to me, the measure of success isn't, Hey, it's a hundred percent secure because you and I both know that's a load of cow stuff, because nothing's a hundred percent secure. And whether it's made by Microsoft or it's made by Cisco. There could potentially be problems. So Microsoft has fixed the known problems anyways, in windows defender. [00:31:00] So make sure that is turned on. That's the first free tool I wanted to mention, and it is huge. The next one is, of course, make sure you're up. Dating your machine. I don't mean just windows, make sure all of the other software in your machine is being updated. If you're using a browser like Firefox or even Google Chrome, I have issues with Google Chrome from a privacy standpoint, but at least both of those browsers and many others that are based on either one of them, the both of those browsers do. [00:31:36] Update themselves automatically. So that's like a huge win. So they'll keep themselves up to date, but most of the Adobe software won't keep itself up to date. Most other third party applications that you might've bought and installed on your computer or downloaded. They're not going to keep themselves up to date. [00:31:56] So keep on top of that. That's the second thing you can do. That's usually free. I would say usually because Microsoft does sometimes charge you for upgrades. I'm not sure they're going to do that anymore. The whole naming scheme and everything else, numbering scheme for windows indicates that maybe they've dropped that idea. [00:32:18] Yeah. But some of these other vendors might charge you for new release. So let's say Microsoft really decides I'm working on our climb down. We're not going to let this malware continue to give us a black eye. And so they changed the way parts of the operating system work. And so that software you're using for your customer management billing, whatever might be requires an upgrade, which of course that vendor's going to call a major upgrade. [00:32:45] And now you've got to do the app. Great. And you've probably got to pay them in order to get your hands on that upgrade. So that's why I said usually free, not always free. Microsoft also comes with a firewall, and I use that term very loosely because it's an old style firewall. It is just protecting data on certain parts. [00:33:10] And Microsoft does a very poor job of configuring that firewall. Basically, Microsoft doesn't want any tech support calls. So they pretty much turned on all of the features that you could possibly have. And when it comes to the firewall, they just leave them all wide open. To me, that's a huge problem. So yeah, the firewall is turned on by default on windows. [00:33:38] It is by the way off by default on your Mac. And both of those companies take much different approaches on the Mac. Nothing is enabled that doesn't, isn't explicitly turned on. So there's not a whole lot of reason for a firewall because you don't have a file server running on your machine. SMB file sharing. [00:34:00] You don't have a way a web browser running on your machine, et cetera, et cetera, all of that stuff you have to turn on manually. So on windows. I've I have a course that I haven't released yet. That talks about how to harden windows. I did my improving windows security course. I released that in April of 21 and a lot of you guys signed up for it and I've had nothing but great feedback, a few legitimate. [00:34:28] Questions people have, but great feedback over the course. So I'm going to have to do one on specifically the firewall on, on windows and maybe the windows defenders as well, but you're going to want to turn off any services you're not using. And I do describe that in the improving windows privacy and security course. [00:34:50] So if you took that. You've Oh, and you did it. You've got really your mission locked down. Noah came anyways. I'm rambling. Next up. Remember I said that the malware calls home, both ransomware malware, calling home to say, Hey, look what I found. You want to have a poke around. And another piece of nastiness called a botnet. [00:35:18] Where the button that will again, call home to the bad guys and say, here I am, let me know what you want me to do. And very frequently they'll use your computer. It might be a home computer might be a business computer. They love business computers because usually they have a better internet connection. [00:35:37] And they'll use your computer. Just send out a hundred million pieces of spam to any email address they can find. And once they've done that, of course, what's attached to that email while ransomware or other nastiness that's out there. So how do you stop them from calling home? Again, the non-paid or the paid, I should say option is a really good next generation firewall. [00:36:05] So we had a client that has an office here and an office that's out of state. And what happened was one of their of state offices had connected in via a VPN that we had warned about. And being in properly set up and configured and protected. So they came in on that VPN, the bad guys did because they had control of these out-of-state computers and they found accounting files, and they started to upload them. [00:36:38] So we had a really good next generation firewall from Cisco in place of firepower firewall. And we've got all kinds of equipment in our data center that, that controls all of that, but it saw, wait a minute. There's data being exfiltrated we're seeing in their account information potentially. So I would shut it right down. [00:37:01] So they got a few megabytes worth of data out and that's it. We shut it right down. It was all automatic. And then it informed us, Hey, look at what we just did. You might want to have a closer look, which of course we did do. So having that next generation firewall that can recognize data coming into your network and going out of your network is crucial. [00:37:27] The other thing that you can do, and you can do it for free or paid, the $50 a month charge that we have for endpoint computers. In other words for desktops is includes a paid version of this. Which is more advanced, but you can get it also for free. And it's obviously it's not as good and as many options, et cetera, et cetera, not men really for business, but checkout open DNS online. [00:37:58] You can go there right now. Just open D N s.com. Open-domain name server.com. And you can find out how to do it there, but it is as simple as setting your name servers to the addresses. You'll find right@thebottomoftheopendns.com homepage. So you'd set it to two Oh eight 67 two two two-dot two, two, two. [00:38:26] And. Let it do its thing. So what happens now, once you've set up your DNS using open DNS, and again, you can get it for free and the low end. And then at the higher end, it's called Cisco umbrella and a lot more features, but when the bad guys trying call home, they need to convert the name of their server. [00:38:48] Into an internet address and open DNS is updated quite frequently. I know the commercial versions that we have are updated instantaneously 24 seven, whenever anything is discovered. And I think the free open DNS is pretty close to that. So put that in place. Do some of these other things I've been telling you about, and you're going to be 95% ish safe. [00:39:17] That's pretty good. Isn't it for nothing plus the firewall, which can cost you some real money. Some of these real fast firewalls can cost over a hundred grand for a very large business, you can start at just a few grand anyways. [00:39:32]Colonial pipeline. Of course it hit the East coast hard. It particularly hit the Southern state, some of whom declared States of emergency because of what was happening, panic buying. I don't know if you saw the pictures of people with a gap, with a gas in. [00:39:51] Trash bags, clear trash bags, people buying every fuel can, they could fill it up with gasoline, somebody dangerous things. I remember back in the sixties, a friend of my dad's had this beautiful Corvette. I'd love to have one of those nowadays, and he needed to get some gas for the lawnmower. So we went down to buy it, and he had a gallon jug that he filled up with gasoline. [00:40:17] Oh, my gosh. And we had this glass one gallon jug in the back with me. This was the Corvette where there was that little, a two piece window in the back. And that's where I was just a little kid. What happens if you're in an accident? It just, these people who are doing this are crazy. Plus the gasoline is almost guaranteed to break down that trash bag. [00:40:43] This it's just not true. What people have been doing. No man, no wonder people have been calling it the latest toilet paper fear, right? Where everybody went out to buy toilet paper, but this is a real. Problem. We've got Saudi you do remember this Aramco. They were probably hacked by Iran about a decade ago, and we've seen hacks against all kinds of other utilities, these public service, if you will utilities that provide us with. [00:41:14] Pretty much everything that we need for our daily lives. And colonial apparently had a cyber health assessment about five years ago, give or take. Now it sounds like it was the same thing that we do for businesses, a paid one versus the free ones. And I've got. A checklist that you can use. [00:41:36]I'll send it to you. All you have to do is ask me for it. And you can use that to get an idea of what are the things you should be doing to prevent this. What are the things you can do as well? And if you listen to the first hour today, show of course, I went through some of the free things you can do as well to help prevent all of this sort of thing. [00:41:56] So they did go through a cybersecurity analysis. Apparently, they did not follow through on all of the recommendations. And as I started out this segment today, one of the things that's really probable, probably behind this is because they didn't know what they needed to do. So many of us are using people who are great people. [00:42:22] They love computers. They've been learning a lot about cybersecurity, but none of the snow, everything. And unfortunately, so many of us just don't know enough. And we're talking about over one, 1 million to 2 million open jobs in cybersecurity. So everybody's hanging up their hat. Everybody's putting out a shingle saying I'm a cybersecurity expert person. [00:42:47] I've got months, even, maybe even years worth of training. That's all well and good, but you still need to have a third party come in and look, and then you have to follow the recommendations. That's the other big problem I found is businesses just not following the recommendations. And then we get calls back in on average. [00:43:08] I think we figured it out a couple of months back. It was like eight months after we do a cyber health assessment for someone they come to us and say yeah, we got hacked. Can you fix this for us? And in some cases, we're able to close things up and help them out. Just like the phone call we had this week. [00:43:25] And they had taken some of the right steps to make sure that they shut down these hackers. But there's a lot of things I just plain didn't do. And that's a problem, right? We have government contractors that are subs, and sometimes these guys have the primary contracts, and they're out there in the front line. [00:43:48] They have potential prison terms. If data is stolen, Now this last week, this week, right this week. Okay. It's Saturday now, president Biden signed an executive order that is starting to put teeth into these laws. If you even sell something to someone that ultimately has a contract with the federal government, you've got some serious liability now. [00:44:18] If data is stolen and we could get into a lot of details because it happens all the time and people have businesses and they say I just make X product, but the only customer for product X is the government. And you just had all of the purchase orders stolen. And think about Hogan's heroes, right? [00:44:40] If you remember that show back in the sixties and early seventies and in the whole Cogans heroes, what ended up happening is they were looking at it all saying what should we do? What can we do? When we're were to get a little bit of information and they do everything they possibly could to get that information back to London. [00:45:00] And sorry about that. A little phone ringing here. So they're trying to get all that information back to London. Some of it, they got back, some of it, they didn't get back, et cetera, et cetera. But just that little bit about wait a minute, now they just bought 50 of these. Therefore we're thinking that the military. [00:45:19] Is now starting to expand and is going to be doing this or doing that in this area, that area, right? Those little bits of information are valuable, not just to someone like Iran or to Russia or to China, it's valuable to competitors. So president Biden's latest little executive order is really starting to. [00:45:44] Bite into all of these contractors that have been, as we call a pencil whipping forms. Now the SPRs forums as the type of form, they have to go online. They have to report about what their compliance is for their cybersecurity maturity. They don't know what they're doing. They don't know what they're filling out. [00:46:01]I'm thinking maybe I should go ahead and. Put one more little trick into this whole thing. And that is have a a service where we help businesses fill out their paperwork and understand it. But the reason I haven't done that is because the businesses that I know that have been lying on these forums, pencil whipping the forums, they don't really want to know. [00:46:29] Cause then they have plausible deniability. So how do we solve this problem? It really bothers me, frankly. When we come back, I'm going to talk about these five urgent actions that are happening right now, where these 65 businesses, nonprofits, and NGOs have formed this ransomware task force. [00:46:51] What this is about, what it's hopefully going to help everybody out with. But I want to really emphasize again, do you guys. Make sure you have a good cybersecurity health assessment. You have to have that. And if you get a cha cybersecurity health assessment, I'm more glad this end of the paperwork, you can do it yourself. [00:47:14] Okay. The basics and you know what else I'm going to do. I'm going to have a training on this. That's available for free. I'll put that up on my website so that you know what each one of those questions really means. It's so that you can now. Have a good look at your cybersecurity. Cause I know a lot of you guys you're retired. [00:47:34] You have some money that you're trying to protect from these bad guys. A ton of you guys are small business owners like me, right? I've owned and run small businesses for decades now. And. We just are focused on our businesses and just don't know everything we need to know. We don't even know what we don't know right. [00:47:56] About cybersecurity. So I'm going to help you with that. But when we get back, we're going to talk about these fights. If you want to reach out to me, if you want a copy of any of these cybersecurity health assessment forms. I'll send them to you. No problem. Just email me. M e@craigpeterson.com or reply to tomorrow's email. [00:48:17] If you're on my email list, I'll be glad to get that off to you. No problems, no questions asked. I'm not going to be harassing you. If you want us to do a deeper dive, where we look at your systems, we scan them all. We help you prioritize it. We put together a series of steps that you can take to make sure all of the is done in the order that it really should be done in. [00:48:42] Yeah. Be glad to do that, to that, to pay the assessment. There are a number of companies out there that do it. There's about 1200 nationwide. So you should be able to find somebody if you don't trust me, I get it. That's fine. But get one done, get a very good one done and go deep into it. We're also hopefully going to be able to get into some of the other articles, and you'll find all of these, of course, in tomorrow's newsletter. [00:49:09] And you can get that by just going to Craig peterson.com/subscribe by Google, wants people to use two factor authentication, which I think is a great idea. So it's going to start turning it on for you guys. App tracking. Apple has just gone above and beyond yet again in helping to keep our data secure. [00:49:30] Thank goodness, not just secure, but. Private Peloton man. They're hurting again. Total mess up on their part again, cybersecurity, absolutely cybersecurity problems. [00:49:42]Now we've mentioned here in the last hour about DarkSide ransomware, and these are groups. Both bad guys that have been doing ransomware for a long time and more lately, they've gotten together and built a company and this company actually sells ransomware services. Now I don't mean that if you've been hacked to go to the DarkSide and say, Oh my gosh, we got ransomware. [00:50:10] Fix it for us. No, they are selling. Ransomware as a service and the hers there. There's a huge problem with this. It's just absolutely amazing, but there's some security researchers out there who have been trying to find out okay. Who. Is using them. So let's give you a couple of numbers here. So you have an idea of how much money DarkSide is making by selling this as a service. [00:50:40] So they, they do everything. They write the software that holds your stuff ransom. They go ahead on that software, and we'll do tech support, not just for the people that have licensed their software, but tech support for you. The poor ransom me. Okay. All of that stuff, but according to what is in, let me see ZD net. [00:51:05] They went and had some researchers check out the DarkSide, ransomware variants website, and there's some forum posts there that indicate that affiliation with DarkSiderequires 25% of the cut for ransomware payments under 500,000. And it has a sliding scale. So if you can ransom somebody. For more than 5 million, all they want is 10% of the money. [00:51:36] Can you believe this talking about a real business? It's just incredible. So they are out there and they are really rampant now. And they've been doing it since last summer, this whole double extortion tactic and something they've really fine tuned where they say pay us. And we will decrypt your data. At least we'll give you the key and help you decrypt it, or don't pay us now, but pay us later. [00:52:03] So we don't release your data. As I mentioned, that's what's happened with the Metro DC Washington DC police department that got the data out of the police department, and they're threatening to release it. If the DC police don't pay the right money to them. So these guys, these researchers and this particular cases, fire, I said, they have found five groups that are doing rants that are linked with the DarkSide, bad guys. [00:52:36] And they've got these letters, numbers. It's not real names. It's just what they've been labeled. But the, I wanted to go through here. What these. Different affiliated DarkSide, ransomware gangs are doing so there's one where there's was to start with one we'll run through all five and what their tactics are. [00:53:00] But this first one, which is identified as UNC 26, 28 has been active since February this year. Now, remember how I mentioned how they'll get into your network and then they'll start to move. Laterally within the network, they'll try and infect other machines. If they get onto your home machine, they'll go through the VPN that you're using to connect to the office. [00:53:21] And. Once they're there, they'll start spreading between office machines. And there's some thinking that has actually happened in the case of the colonial pipeline. We'll know more details. I hope fairly soon I've been watching what the FBI has been saying. They send me updates, but I haven't seen anything. [00:53:41] That's publicly shareable at this point in time. Anyways. So this lateral movement is where they're really going to kill you. And this first group tends to move quickly from the initial infection where they get the software on your machine. And they're only lurking on your network for two, two to three days before they start the encryption. [00:54:06] That's all the time it takes for them to find all of your machines. Now they use suspicious authentication attempts, brute force attacks. Spray and pray tactics, all common spray and pray means they're just looking for anybody out there. They're not going after a specific target. They'll find your home, the computer and bam they're in and they'll just take bank account information, or they might use your machine for attacking other people, including by the way, attacking governments and governments don't take well to having your computer attack them. [00:54:40] Okay. So they. Apparently, I'm just trying to summarize all of this as we're going, but they get their initial access through legitimate credentials for corporate virtual private networks. What have I been telling you for a long time? VPNs are not the panacea. Most people think they are, and they purchase it from other criminals. [00:55:02] Next group, 26, 28. Is thought to partner with other of these services besides DarkSide and includes revival and net Walker. Another one has been active since at least January, they moved from initial access to ransomware deployment at an average of 10 days. So it used to be about two weeks. And that's where I've been saying for a long time, that most of the time when you get ransomware, They'll be in your network, poking around for a couple of weeks, but it's been so profitable. [00:55:36] They may well hire more people and spread more quickly. So instead of 14 days is now down to three to 10 days. According to this report, I'm looking at right now, from what FireEye has said and fire, I do do investigations of these types of things. And in fact, they got involved in some political stuff, not too long ago as well. [00:55:57] Team viewer home. My gosh, Microsoft team viewer. It's abused to maintain the persistence in connections. That's where they can continue to be on your machine. Get on a compromised machine, and then they exfiltrate your files before they encrypt them. Next one here, dating back for a little over a year. [00:56:20] They use a phishing name. Emails to deliver this DarkSide ransomware, and they use a smoked ham net backdoor. So there go here. This group can wait on your network and lurk for months ahead of when they actually fire up their ransomware and our friends. Over at Sofo said that they've been called in to assist on five different instances of DarkSide ransomware infection. [00:56:52] So there's a lot to know there's a lot to be concerned about, but remember they get in blocking them. The way I told you in the last hour is really going to help. It's going to stop more than 95% of them, and it doesn't have to cost you a dime. Mind you, the paid versions are going to be better, but that's the way that is. [00:57:13] And we also now have these 65 businesses, which includes some nonprofits, government organizations, and formed this ransomware task force. So that's, I think good. News to all of us world economic forums involved in this as well. And they're just trying to really help. Now, what I get concerned about is the government's involvement, and it's one thing for the government to follow up after an attack. [00:57:44] Okay. And it's another thing for the government to provide general information. In fact, you can find it. The small business association has quite a bit of stuff, not as detailed. I don't think it's anywhere near as good as the free cyber health assessment forms that I can send you. But they, we do have it. [00:58:01] A lot of places have it, and it is well worth looking into. I, so yeah, here we go. Average downtime due to ransomware attacks, 21 days, get that thorough cyber health assessment done. Now whether you do it yourself, you hire somebody to come in and do it. Or we did 1100 of these last year for free for listeners and their businesses. [00:58:29] So more than glad to do it as well. Just email me@craigpeterson.com and I'll get all the info out to you. [00:58:36]Look at what's happening right now with. [00:58:38] The whole colonial pipeline thing, and I am more than glad to help you guys out. And all you have to do is just go ahead and email me M e@craigpeterson.com. All right. Getting down to it here. Two factor authentication. A lot of people have started using. Text messages as part of two factor authentication. [00:59:02] So for instance, you go to a website, you put in your username, which is usually your email address, which is a bad idea from these people that coded up this terrible software, right? You should be able to choose your own username, so you can have a different username on every website, and then you put in your password. [00:59:19] And of course you guys. Best and brightest, you are using different passwords on every website, and hopefully you're also using a password manager to keep track of it all. I were really surprised. I looked at it. I had 1200, 1200 different. Accounts on different websites. So then you probably have more than you realize, but SMS, text messages are not the best way to do two factor authentication. [00:59:53] The idea behind a secure system, just a regular login security is, do have something, along with something you have. So there's something, is your username and your password. Something you have. That's a lot different, isn't it? And having your phone with you that can receive a text message is not really going to protect you, especially if they are out to get you. [01:00:17] So if you have a fair amount of money in investments, maybe you have some Bitcoin, et cetera, many. Times now there are a lot of examples I can cite of people who have had their phone number hijacked. So the bad guys remember the, all these data, leach data breaches, these leaks, where they've got your username, they've got your password, they've got your phone number. [01:00:42] So if they really want to take over everything, all they have to do is. Grab ahold of your phone number, because most of the time, how do you recover your password on our site? Oh, I just go ahead and have it, send me a text message. What happens if instead of that text message going to you, that text message goes to a bad guy because they've taken control of your phone number. [01:01:07] It happens. It happens every day. So Google has an idea that I think is a pretty reasonable one. And Google has for a long time, had an app called Google authenticator. And I used that when it first came out, and I played around with it a little bit nowadays I've been using duo, and I've got, go do all set up so that. [01:01:27] I can put in a one-time password thing, but that changes every 30 seconds or so. And you might've used those before. Sometimes it's a token, et cetera. But what Google has done for two factor authentication is they have it set up so that when you go to login. If you have a Google program on your smartphone, it will have you open up Google, for instance, the app on your smartphone. [01:01:55] And then you confirm that yes, it is me who is logging in. It's not a bad idea. They do it a little different on Android. Google's prompt is a full screen. Popup is built into every Android device as part of Google play services. So it's really pretty easy. This is going to be, I think, a good game changer because otherwise you're in trouble. [01:02:20] I just got a call. This is just crazy. Yeah. What a week, this week from another listener, who's a church. This particular church had been basically hacked and their main email account was hacked into the bank account. It just goes on and on. And it smells like they may have access to his text messages, which are used for account. [01:02:48] Recovery. So this type of two factor authentication thing that Google is pushing out. Yeah. I think is a very good idea. They're becoming a little more proactive and it's, I think it's going to be good. Yeah. Overall we'll see how this all goes. There are some other ways to do it. I think maybe some better ways, but this is not a bad way. [01:03:14] Now speaking about privacy versus security, we've been talking so far about security. That's what two-factor authentication is all about. And if you want a little privacy, Android slash Google is not the way to go. You know that already. I say every time that you should be using duck, Go, not Google to do searches online, to find stuff well, Apple released their newest version of iOS, which is of course the operating system for the iPhone and for the eye pad. [01:03:48] And I guess the iPod, right? Like the iPod touch and stuff, but this operating system has now code in it that pops up and asks you if you want to allow an app to track your activity across other companies, apps, and websites. This I think is a very good thing. At least, that they're trying to track you, right? [01:04:13] So Facebook has been complaining about this for a long time. The experts said probably 40%, maybe 60%, let's call it. 50% of people will allow the app tracking. It turns out that 96% of users in the us have opted out of app tracking. In this latest version of iOS, which to me makes a lot of sense. In other words, only 4% of people said, yeah, you can track me. [01:04:44] What does this mean? Obviously to you as a consumer, it might be good. It actually might be bad. Again, if I want to buy an F150 pickup truck, I wanna buy an F150 pickup truck. Now, maybe you could try and talk me into buying a Dodger Chevy or something else. I get it, but I want a pickup truck. I don't care about seeing ads for women's pajamas or you name it. [01:05:16] I'm looking for a pickup truck. So I want to see ads that are aimed at me for something that I want. I you're probably the same way you remember those days on the internet, where you were constantly getting these male enhancement. Emails. And they went out to everybody because they had no idea who you were. [01:05:38] They didn't have any information about you. And when Facebook and Google and some of these others came along, all of a sudden you were getting more relevant information. By not allowing them to track you, you are going to be getting ads that maybe aren't as relevant as they used to be. Now on the other side, it's nice not having them track you because it's none of their business. [01:06:04]But it's, I think it's overall a good thing. Reminds me of Tom cruise in minority report where he's walking past those billboards, and they scan his eye. As all that's possible from that distance. And they recognize him as, what was it, Mr. Tadashi or something? Not definitely not him. And they were trying to sell him something that were tied into what Mr. [01:06:29] Tadashi had purchased before. And the machines, just the billboard just thought it was Mr. DACI not the Tom Cruise character. So this is going to change quite a few things. If you are a. Business. You're going to have a little bit of a harder time trying to track people, which also means, by the way, and not distract people, but, find people that are of interest to you. [01:06:53]I want somebody that's a white male in his mid forties who drives an F150 that is 10 years old, which means, okay, he's probably going to buy another one. You're going to have a little bit of a harder time with some of that tracking. So it's going to cost you a little bit more for some of the advertising, but I think it's also going to drive down the cost of ads on some of these platforms, because they're not going to be able to target as closely as they could be for all right. [01:07:20] really we're everywhere. All you have to do is you can find the podcast. You can go to tune-in dot com and of course you can just ask your Amazon Alexa, Alexa, play. W G a N and off she'll go, there are so many articles to talk about this week. [01:07:36] You will find all of them in my newsletter. And what I typically do in the newsletter is not only do I go through hundreds of articles and put together a collection of what I think are the most important ones, the best ones for you guys to be able to follow. But I also send you right to the person's website that put the article out. [01:08:00] So they get a little bit of credit. Maybe they get a little bit of advertising revenue, that revenue we talked about in the last segment today. But I think that's the way it only fair to everybody involved. Although obviously I'm adding a lot of my own commentary. So if you want to hear what I had to say about it, Subscribe to my podcast. [01:08:24] Just go to Craig peterson.com/podcast. You can listen to them there, or if you are a podcast listener, I'd really appreciate a comment. Hopefully I've earned five stars from you. Just go to Craig peterson.com/itunes, and we will. At that point be able to track it a little bit subscribing to the podcast really helps us. [01:08:49] And that's how some of these podcasts are measured and I'm doing this all without any commercial content. On the podcast that I do, obviously here, there's some great companies that are supporting us and trying to get this message out. And I appreciate them for advertising, but on the podcast has used subscribing that really helps Peloton. [01:09:12] You do remember Christmas, was it last year or the year before Peloton running these ads and this guy was going to buy this exercise bike from Peloton for his wife. And it seemed like a great Christmas gift for her. She seemed to be very excited about it. And then all of these snowflakes started saying, Oh, that's just terrible. [01:09:35] I like it. Was you doing saying she's fat. What's going on? Obviously she wanted one of these Peloton bikes cause they are amazing. Peloton has done just a great job in tying it into internet training, and you've got a coach, and you've got some really good hardware. The only in the form of the bike and Peloton has some other things as well. [01:09:57] So they really got nailed over that one and I think a little bit unfairly. And then we also had here within the last week, two weeks. Recall by Peloton on two treadmill models. And this was following the death of a six-year old child who was pulled under one of these treadmills is a terrible, I know I've gotten caught up in them before as well. [01:10:24] And the consumer product safety commission said that the recall decision took some intense negotiation. Because they're, Peloton, they didn't want to get nailed for something and it wasn't really their fault. But the CEO of Peloton did admit that there was a mistake here, but this is just, it's a terrible thing to think of. [01:10:48] In addition to this death, apparently Peloton received at least 72 other reports, according to ARS, Technica of adults, children, pets, and or objects getting dragged under. The tread plus treadmill 29 children suffered injuries. Second and third degree abrasions, broken bones, lacerations pretty bad all the way around, you've got moving. [01:11:13] Parts stuff can happen. I don't know. It's do we really need a label on our lawnmower telling us not to use it, to cut our hair? It's bad. It's terrible in any of these things happen. Oh my gosh. I'm not going to read the details here, but this poor little boy's three-year-old son. [01:11:32] No, I'm the parent involved. I'm sure he felt feels this terrible. So there you go. That's problem. Number one, Peloton had and within the last week obviously a major problem considering what happened, but also. Piling on to what happened at Christmas, with all of the snowflakes complaining. [01:11:54]It's now come to light the Peloton exposed sensitive user data and continued to expose it even after it knew about the leak. So it's no wonder Peloton stock price closed down 15% on Wednesday. Now I've got to add to that, that because of the lockdown, starting to go away. A lot, fewer people I think are going to be exercising indoor on their Peloton, but it's still going to happen. [01:12:23] They've got a lot of stationary bikes got a lot of treadmills, but 3 million members, according to their stockholder report and the data exposed include the user IDs, instructor, IDs, group memberships workout stats, their sex and their age, their weight. If they're in a studio or not There's apparently another piece of personal data exposed that the Peloton still hasn't secured. [01:12:50] And so ours check Nicola where this article was published, said, we're not going to tell you about it because it's still being exposed. It's pretty bad. Apparently again, this is just bad programming. It's the API APIs, these application programming interfaces that are used by programmers. [01:13:09] That are used to connect to cloud services, et cetera required no authentication before providing the information. I was reading an article this week, too. On an API might've actually been theirs, but again, no authentication says, okay, we'll lock it down. We're going to lock it down. So how do they lock it down? [01:13:30]They put a username and password on it. Okay. That sounds reasonable. But if you had a username and password, you could access. Any personal information on any API call? I didn't just restrict it to yours. Oh my gosh. Yeah. Totally barked fixed. In fact that it looks like it was Peloton who botched that fix. [01:13:53] Okay. Move onto the next one. We've got a lot of stuff here I RRS is, has been for a long time. Warning people. Hey, listen. If you have an asset. And you sell that asset. You have to pay taxes, and we've got President Biden now saying, Hey, if you invest in a company and you lose money, it's too bad, so sad. But if you make money, now you've got to pay taxes on it. [01:14:19] And they're saying the same thing about, of course, Bitcoin investments and not just Bitcoin, any cryptocurrency trades. Now they have the IRS been granted permission by federal court in the Northern District of California to issue a John DOE summons. And what they have done is they've sent us summons off to this company called cracking and cracking is a us facing arm of something called pay word ventures, according to ZD Net. [01:14:56] And what they've said is they want information on any us taxpayers who conducted at least $20,000 or the equivalent in cryptocurrency trades between 2016 and 20. 20 now they're not alleging that there's any wrongdoing. Cause we know every last person that did a cryptocurrency trade and made money on it, paid the taxes. [01:15:22] And we already know president Biden is planning on increasing those taxes to over 30% ri
Am ajuns să cred că am fost creați să fim fericiți, puternici și sănătoși, însă am uitat cine suntem cu adevărat. Când aceste lucruri esențiale lipsesc, avem tendința să compensăm cu bunuri și bani însă, din păcate, acel gol nu va fi niciodată umplut așa pentru că un sac fără fund nu se va umple niciodată, oricât de mult ai încerca. Este citatul lui Ștefan, invitatul de astăzi din Morning Podcast. Ștefan Chihaia @ este primul instructor certificat Wim Hof Method în România. Dacă nu știi cine este Wim HOF îți spun pe scurt: Wim a reușit să-și păstreze temperatura corpului stabilă în condiții extreme de temperatură, echipat doar în șort și bocanci a urcat pe muntele Everest (2007) până la 6700 m altitudine; a urcat în două zile până în vârful muntelui Kilimanjaro la 5.895 m (februarie 2009), a doborât multiple recorduri de rezistență la stat în gheață. Metoda Wim Hof te întărește sistemul imunitar, crește nivelul de energie, crește rezistența la frig, influențează sistemul imunitar, întărește sistemul nervos, mărește puterea de concentrare, mărește prezența în meditație, permite o recuperare fizică mai rapidă după antrenament, sporește eliberarea de endorfine, ceea ce duce la instalarea stării de fericire. Despre ce povestim : care este povestea lui Ștefan. Evolutia sa și apropierea de sfera metodelor alternative de healing despre Wim Hof și vindecarea, Technica Wim Hof - 3 etape (Respiratie/Meditatie/Expunere la frig) cum se manifestă starea de prezenta um iti linistesti mintea atunci cand intrii in gheata ce mecanisme protejează corpul atunci cand intrii in gheata; alternarea sistemului simpatic vs parasimpatic
Original Air Date: Jan 18, 2021 Join your boys Harrison, Sebastian, Gilbert, & new guest and fellow YouTuber, Adam as they talk about three of the new horrors soon to grace us later this year. These are of course the Star Wars open world game from Ubisoft, the newly announced Indiana Jones game from Bethesda headed by Todd Howard, and finally the new Nick Cage FNAF parody, Willy's Wonderland. Join us for all the predictions and insanity on this episode of The Fulcrum Report! Check out Adam's Channel: https://www.youtube.com/user/Technica... ------------------------------------------------------------------------------------------------------------ Join our Discord and talk with us || https://discord.gg/DEhbxbS Check out our Twitter || https://twitter.com/Fulcrum_Report
Our friend Clint was featured in Ars Technica! Also, an old TV shuts down the internet in a small Welsh town and I'm hunting for a new Android tablet and smartwatch. https://www.geektherapyradio.com/LGR article https://arstechnica.com/gaming/2020/09/lgrs-clint-basinger-plumbs-the-depths-of-retro-computing-and-his-youtube-comments/
Resources: A bit vulgar but here's a good video explaining this topic from a non-religious point of view: https://www.youtube.com/watch?v=VpHyLG-sc4g email Alex at alexshannon96@gmail.com email Trevor at Trevor.Barreca@focus.org
Selim Maalouf so badly thought his company Technica International needed a marketing infusion he literally left it to learn the ropes at another company and came back. From there, he got his chance to start his own marketing department at a company that for 38 years had none. And that's when the process of building from zero began. Selim joins Matt and MJ to talk about the journey of starting marketing at an industrial company that never had one, how he had to prioritize in the face of reality, and how far he was able to take an industrial company's marketing engine with practically no budget. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app
Allie Barnes is a Business Outreach Specialist for Southern Utah University Business Resource Center, an MBA student and the host of the podcast, Looks Like Wondering! She is my new friend and guest on this weeks episode of Confidence in Business! We touch on becoming a yoga teacher and things to think about if you want to go that direction, along with podcasting equipment and software, and the tools we both use. If wanting to get into podcasting this episode is for you! Feel free to contact either one of us with questions you have or to get more information on anything!Time StampsYoga 5:20Allies First podcast 14:50 mins inOnline course 17:00Looks like wandering 18:20 mins equipment etc... 25:40Resources-Google "business recourse center near me"-Yoga Alliance -Online Learning Sites Udemy Skillshare-Mic audio Technica from 2006-2007-Podcast Recording Software Zencaster Ringr-Online Podcast Editing Software Soundtrap -Podcast Hosting Sites SoundCloud Buzzsprout Libsyn-Website hosting WordPress-Domain Name Namecheap-Soundbite Software Wavve Find Allie atLookslikewondering.com@Lookslikewondering Instagram and FacebookInstagram @confidenceinbusiness or personal page @itsme.chelseabFacebook Group - Confidence in BusinessDisclaimerChelsea Bench is not a licensed therapist, and doesn’t claim to be. She is just sharing her experiences and advice from what she has learned from her life. Any action you take from listening to this podcast is solely your responsibility.This content is for informational purposes only.Chelsea Bench, Confidence in Business, guests on podcast, or people or companies they work with in any way are not responsible for any gains or losses you may encounter. All action you take is solely your responsibility.
The boys talk a little technique with our bestie Chef Sabatino via satalite! --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app Support this podcast: https://anchor.fm/andrew-douglas6/support
www.patreon.com/banjopodcast In this episode, host Keith Billik compares sound samples from 15 popular microphones from Audio Technica, DPA, EV, Gold Tone, Heil, Line Audio, Sennheiser, and Shure. Special thanks to Jason Dennie (www.jasondennie.com) and Gold Tone Instruments (www.goldtonemusicgroup.com) for providing demo microphones used in the shootout. LIST OF START TIMES FOR EACH SOUND SAMPLE: Mic #1 - 35:00 Mic #2 - 37:00 Mic #3 - 39:30 Mic #4 - 42:00 Mic #5 - 44:30 Mic #6 - 47:00 Mic #7 - 50:00 Mic #8 - 53:00 Mic #9 - 56:00 Mic #10 - 59:00 Mic #11 - 1:01:30 Mic #12 - 1:04:00 Mic #13 - 1:06:30 Mic #14 - 1:09:00 Mic #15 - 1:11:30 This episode sponsored by Deering Banjos Contact the show: pickyfingersbanjopodcast@gmail.com Thanks for listening!
Den stora teknikmässan Consumer Electronics Show har precis avslutats. I detta avsnittet dyker vi in i nyheter kring ljud och bild. Är det dags att hoppa på 8k standarden, eller är det OK att ett företag släpper micro-USB på hörlurar 2019. Detta är bara några av alla nyheter vi tar upp! Länkar TV LG Monter “The Rose” Signature R9 Z9 C9, E9 och W9 Sony Sony 8k TV Panasonic GZ2000 Samsung The Wall MicroLED Apple Tv modeller som får AirPlay 2 LJUD/HÖRLURAR Jabra Elite 85H Audio-Technica ANC900BT Bose ANC för bilar Veckans Releaser: Halloween (2018) - UHD Kontakt: Prylpodden@gmail.com Facebook Instagram
Episode Number Four: Finn Joel and myself talk about boot brands Scarpa, Full tilt and Technica. Check it out.
“A little Bohemian Rhapsody gentleman?” By popular request Richie and Jarrett review the brand new Queen biopic. SPOILER ALERT… they really dug it! They talk about Richie’s brief encounter with the band, and Jarrett is all of a sudden proficient in guitar.
On episode 143 of the BSP I talk about the October 2018 Apple Event Announcements, the iPad Pro 11” and 12.9”, the 2018 Mac Mini, and the 2018 MacBook Air. I also talk about 81,000 facebook accounts being hacked, provide an update to the Equifax Data Breach, and cover 3 new audio devices: Helicon GoXLR, Audio Technical’s M50XBT, and MidiPlus Mirror. Become a Podcastage member: https://www.youtube.com/channel/UCvOU-zTlankT-JjN3ZzvuKA/join Subscribe to the full audio podcast: http://www.bandrewsays.com Twitter: @bandrewsays Ask Questions: AskBandrew@gmail.com Merch: https://teespring.com/stores/podcastage-store Discord: https://discord.gg/dXQUc7v 00:00 - Intro 00:44 - October 2018 Apple Event Announcements 11:20 - Amazon New Delivery Scheduling 11:54 - 81,000 Facebook Account Private Messages Hacked 14:02 - Update to Equifax Data Breach 20:44 - Helicon GOXLR Interface / Processor 22:20 - Audio Technica M50X - Bluetooth Edition 24:05 - Audio Interface for Women! 25:54 - Sennheiser MD441U Update 26:47 - It’s Impractical for Companies to Sue Google for every Infringement (Article 13) 30:30 - Ask Bandrew 30:50 - Email 1 31:31 - Is this a good beginner setup? 32:30 - Email 2 32:45 - Do I need a shock mount & boom arm for my SM58? 34:15 - Email 3 35:33 - Why is my mic changing gain on Skype? 37:25 - Email 4 38:31 - Can I use Copyrighted Material in my Podcast? 43:40 - Outro
Seguimos con los episodios enfocados a mi hardware de audio. En esta ocasión revisamos el ATR 2100 de Audio-Technica. Un micrófono USB y XLR ideal para el podcaster nuevo y medio.En este episodio me acompaña Ernesto Acosta (@elavdeveloper) del podcast Systeminside. Un compañero que también tiene otro ATR2100.
Richie and Jarrett are back and they got a lotta problems and projects to share. In a previously recorded live stream Jarrett shows off his completed proton pack build, Richie displays his modded Les Paul Tribute, and find out that everything they hate is cause of Russian bots. They also answer some live fan questions to which the answers are yes, no, and it’s Kathleen Kennedy’s fault. Enjoy!
Technology: can't live with it, can't live without it - or can you?