loader from loading.io

Facebook - Olympics - Amazon - Managed Services

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Release Date: 07/16/2021

Defend Your Digital Domain: Transforming Home Networks for Cybersecurity show art Defend Your Digital Domain: Transforming Home Networks for Cybersecurity

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Is your home Wi-Fi a potential cyber threat? Let’s bolster your network's defenses! Here's what you'll find in this guide: Privacy Concerns: Understand the risks associated with a vulnerable home network and the importance of safeguarding your personal information. Wi-Fi Security: Learn how to secure your home Wi-Fi network to prevent unauthorized access and protect your devices. Smart Devices: Explore the security challenges posed by smart devices and how to mitigate these risks effectively. Network Segregation: Delve into the concept of dividing your home network for...

info_outline
Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats show art Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Have you ever paused mid-message, wondering who might be lurking in the digital shadows? I've delved deep into the realms of online privacy, spam prevention, encryption, and the intricacies of organizing your digital life to keep your conversations secure. Join me on this thrilling journey through cyberspace as we unravel the secrets of safeguarding your chats. Here's what you'll discover in our expedition: Privacy in the Digital Age: Uncover the nuances of online privacy and learn how to navigate the digital landscape confidently. Combatting Cyber Threats: Dive into the world of...

info_outline
Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution! show art Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Ever find yourself drowning in a sea of spam emails? 📧 Fret not! I've got the perfect solution to not only declutter your inbox but also fortify your online privacy and cybersecurity. 🛡️ Introducing the ultimate guide to digital clean up, with a focus on plus addressing for enhanced privacy and organization. No more sifting through unwanted emails – this guide is your ticket to a streamlined and secure email experience. 📥 Here's what you'll find in this comprehensive guide: Privacy Reinforcement: Learn how plus addressing can act as a shield, allowing you to...

info_outline
Online Advertising Transformed: Google's Move Beyond Cookie Dependency show art Online Advertising Transformed: Google's Move Beyond Cookie Dependency

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hold onto your hats, tech enthusiasts! 🎩💻 Get ready for a seismic shift in the digital landscape as Google bids farewell to cookies, ushering in a new era where privacy is more than just wishful thinking. Say goodbye to the cookie craze! 🍪🚫 In my latest deep dive, "Digital Clean Up: Navigating Google's Game-Changing Shift in Online Advertising," I'm unraveling the intricacies of this groundbreaking move and what it means for all of us navigating the vast realms of the internet. 🌐🔍 Here's what you can expect in this enlightening journey: Advertising Evolution: Explore...

info_outline
Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics show art Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the fast-paced world of technology, your Windows device needs the ultimate defense against cyber threats. I've revamped the guide, diving deep into the realms of anti-virus protection, cybersecurity, and online privacy. Here's your roadmap to a digitally clean and secure future: Windows Defender vs. Norton vs. Malwarebytes: Uncover the strengths and limitations of each superhero in the battle against cyber villains. The War Against Malware: Arm yourself with knowledge on the latest malware trends and the tools to combat them effectively. Guarding Your Cyber Fortress: Explore...

info_outline
Boost Online Privacy: A Cyber Spring Clean show art Boost Online Privacy: A Cyber Spring Clean

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Is your digital realm resembling a messy attic? Files overflowing like forgotten knick-knacks, an inbox resembling a confetti blizzard, and social media feeds choked with digital dust bunnies? Fear not, fellow data denizens, for spring cleaning season has arrived – and this year, we're reclaiming our online peace of mind! But unlike dusting cobwebs and decluttering drawers, taming our digital wilderness requires a different arsenal. Forget brooms and vacuum cleaners – we're talking AI-powered assistants, data-detective hounds, and even a digital shredder for those long-dormant devices...

info_outline
Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails show art Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there cyber enthusiasts! Ever wondered how to transform your digital space into a fortress of security? Well, buckle up, because we've crafted the ultimate guide to help you declutter, fortify, and defend your digital realm. Our mission: to make cybersecurity engaging and effective, without drowning you in techno-jargon. Check out these key points we've covered: Wi-Fi Wonders: Unveiling the mysteries of Wi-Fi security to ensure your online activities remain secure from prying eyes. Password Power: Dive into the world of password protection, unlocking the secrets to crafting...

info_outline
Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled! show art Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the vast landscape of the digital world, safeguarding your online presence is paramount. Welcome to another episode of TechTalk with Craig Peterson, where today, we unravel the secrets to fortifying your digital realm with "The Ultimate Cybersecurity First-Aid Kit." Decrypting Wi-Fi Woes Our journey begins with the cornerstone of your digital fortress: Wi-Fi encryption. No secret stays safe forever, and that includes your Wi-Fi password. We delve into the importance of encrypting your Wi-Fi, ensuring that your digital stronghold remains impenetrable. Password Party Extravaganza "abc123"...

info_outline
The Mobile Malware Menace: Protecting Against Evolving Threats show art The Mobile Malware Menace: Protecting Against Evolving Threats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In today's fast-paced digital age, staying ahead of the curve is not just an advantage; it's a necessity. From the electrifying world of electric vehicles to the intricate web of mobile security, and the visionary influence of Elon Musk, there's a lot to unpack. Join us on this insightful journey as we explore key topics that are shaping the future of technology. 1. Electric Vehicles (EVs): Paving the Way for a Green Future The surge in popularity of electric vehicles is undeniable. We delve into the latest advancements, innovations, and the environmental impact of EVs, providing you with a...

info_outline
Scan Smart, Stay Safe: Mastering the Art of QR Code Defense show art Scan Smart, Stay Safe: Mastering the Art of QR Code Defense

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In a world dominated by QR codes, the risk of falling prey to digital tricksters is on the rise. Fear not, fellow entrepreneurs, for we've decoded the secrets to outsmarting these cyber hosers and keeping your digital fortress secure! QR Code Unveiled: Understanding the Basics Let's kick things off with a deep dive into the world of QR codes. Learn what makes them tick and how scammers exploit these seemingly innocent codes to compromise your cybersecurity. The Rise of AI and Its Role in QR Code Shenanigans Artificial Intelligence (AI) has ushered in a new era, and unfortunately,...

info_outline
 
More Episodes

2021-07-17 1122

Craig Peterson (2): Reporting on your neighbors is something you would expect from a socialist government, right? A communist government, a fascist government, any form of a socialist government. Now Facebook is doing exactly that, and it's going to interfere with our lives.

[00:00:16] Facebook has now confirmed what it's calling a test of its "do-you-know" an extremist prompt, and that's got me really rather worried.

[00:00:28] And it has a lot of other people worried as well. I was talking to a friend of mine who was also in the media biz, who was saying just over the last couple of weeks. He's received this a bunch of times. And I mentioned this to another friend of mine who is not in the media business. And he said that he got it as well.

[00:00:48] And he said it was: are YOU an extremist? Which I think is interesting. First of all, an extremist is not defined. And of course, with these people who are monitoring accounts on Facebook, announce where their definition of extremist is going to be. The definition of an extremist by the government going to very political parties is going to Berry very, and we're talking about this anti-extremist prom, not just asking you if you are an extremist, like my friend said he got, but it's asking if you know someone else who is an extremist or who may become an extremist.

[00:01:28] That is absolutely amazing to me. Amazing. It's bad enough that the government has picked winners. It has this whole section to 10, you've heard about before in the FCC rules that say we know if you're Facebook or Google, no one can Sue you for anything that you do. That is absolutely insane as far as I'm concerned, but there will be lawsuits on this they've already been filed.

[00:01:58] Why would Facebook block thought that it didn't think was appropriate? The whole idea behind the first amendment? It isn't just that it applies to the federal government. It is a code of conduct for all of us. It's a code of conduct for these massive multimedia platforms. We should be allowing all kinds of speech, and we should not allow people to hide because what they've done now is they've moved to other platforms.

[00:02:29] They don't do this kind of monitoring, and they are currently carrying on their speed. If someone comes out and says something that is racist, that is violent, that is, is threatening to commit a crime. We know about it. If it's out there in the open, we all have the crazy neighbor that everybody in the neighborhood knows about because they are, and they're saying it, Facebook is starting to block it.

[00:02:55]We're just not going to know. And then what do they do? If you report someone who is saying some things that you think might be extreme, things like you should check voter ID at the voting booth. There are people that think that's extreme, and they report to you what's likely to happen. We know already that one of the things that many people who have been doing online is reporting people.

[00:03:22] They don't like someone who is posting things that are violent or extreme and getting their stuff blocked and demonetized in some cases, but just plain old blocked. It's a great little tool for people to shut up. Other people, just shut them down, shut them up. They can't say it anymore just because they disagree with the content that's already in place.

[00:03:48] Now, what's going to happen. If someone is reported as being not an extremist or on the road to extremism, what liability is there on Facebook's side? What liability is there with, for instance, the FBI or local one force. There are obvious things that should be reported to law enforcement. If someone's saying they're going to harm themselves or harm someone else, then we need to have a closer look at that.

[00:04:14] If you actually have the belief that they will and can do that. I was a mandated reporter for 10 years because I was in emergency medical services. If I thought someone was trying to commit harm to themselves or someone else, I was mandated to report, but I have to think that I can't just use the reporting tools as a way to shut up my political opponents.

[00:04:43] So someone reports another person as being an extremist of Facebook; Facebook then sends it to who are they going to send it to the FBI? What's the FBI going to do well. The FBI is mandated to report again in their reports and investigate. So what are they going to do for the investigation? It needs to rise to a level of the FBI thinks that this might be an illegal activity so that they can investigate it.

[00:05:11] They can hopefully stop something before it happens. Something violent, something nasty. But what does the investigation take ground? I'm taking you all the way down the road here. The investigation is going to include them having a look at what you said, looking at the people who are within your social network.

[00:05:32] So who do you. Two. Who do you follow? Who follows you? They may start looking at your phone. Who are you calling? What SMS messages are you receiving? Where are you hanging out? Where's your phone going every day? Who goes to that bar that you like to hang out at? Oh my goodness. You went to a gun range.

[00:05:50] Who's at that gun range and so very quick. The investigation is all of a sudden roping everybody and all of your family members, all of your closest friends, anybody that might've liked something that you had said recently, even though it might not have been extremist. And so now, by having Facebook looking for extremists and people who might be on the road to extremism and counting on you to report them, they have opened up a can of worms.

[00:06:22] Huge can of worms and remember too, with the FBI and with others, including the NSA and the CIA, they have this multi-hop rule. I think it's three hops now. So if they suspect you of something and what is suspect you, is it the fact that someone reported you as being an extremist, just because they disagree with you politically, they disagree with your religion.

[00:06:48] Is that enough for them to suspect it. So now they can monitor not just your stuff, but anyone that has talked to you or liked you and anyone that has talked to them or It doesn't take long. I think that whole Kevin bacon thing, right? Everybody in Hollywood's within five degrees of Kevin bacon. In fact, I think everybody in the United States is within five degrees of Kevin bacon.

[00:07:12] In other words, they can hop through opt to five people and connect to anyone in the country. That is absolutely huge. Absolutely huge. According to the verge. Facebook is doing this in response to the Christ church call for action campaign Christchurch. Remember in New Zealand, and there was an atrocity that was committed there.

[00:07:41] These hate and dangerous organizations. That's what they're up to. They're trying to stop all of this. And it went back to March 2019. I think it was this attacking Christchurch. Obviously a terrible thing. People knew about this person and their radical approaches. The police have been informed, but nothing happened.

[00:08:05] So now we want even more monitoring to go on. At least Facebook does. This is really a problem. There are all kinds of bad behavior online. We hide behind our supposed anonymity. Look at the terrible thing. Some people say online about you name it, right? Different people, kids in high school, either people in other walks of life.

[00:08:33] It is terrible. So Facebook has this support page titled what I can do to prevent rattling? Radek  radicalization. There we go. I knew I could say it. It's a really good question. Yeah. They've got links on that page to the life after hate exit USA program, which Facebook says help people find a way out of hate and violence.

[00:08:57] I'm all great with that. I think that's a good thing. It's not a bad thing, but now having them report people that someone. In their non-inferior wisdom, decides might be hate speech or might be on the road to extremism because remember anybody that voted for Donald Trump is considered to be someone who's on the road to extremism or is an extremist.

[00:09:22] For voting for him, the worst president ever. How many times have you heard that sort of thing? It has happened all of the time. And so we've got to be very careful about these open reporting things that are online. We have to be careful about reporting. Other people, it brings to mind two things.

[00:09:41] One is two TV shows. One is one. That apple produced and you can watch, and it's all about this guy. You were a reporter, a news anchor, and he was supposedly sexually harassing someone, and yeah, he was to a degree, but the crime and the punishment were just totally out of whack. And one of my wife's favorite shows It was the good wife, and now it's a good fight.

[00:10:12] That's what it is in season five, episode three. It is delving into this in a very big way. What happens when you report someone? Should they be reported? You've got to think twice about that. Even when, again, I was in EMS, what happens if I report someone potential neglect potential child abuse here, they can go through hell.

[00:10:37] So be very careful. I don't like this move by. But you probably figured that out already, right? Hey, you stick around. We've got a lot more to talk about today, and I also want to encourage you. If you haven't already, go to my website, sign up for the newsletter. Craig peterson.com/subscribe and get all of the latest and most important technology news in your mailbox.

[00:11:04]Craig Peterson: We're all excited about the upcoming Olympic games. And so are the hackers. Oh my goodness. I just finished reading a report by the cyber threat Alliance about what they're expecting to happen at these Olympic Games in Tokyo. 

[00:11:22] The Olympics have always been a huge target when it comes to the bad guys.

[00:11:28] You might remember there have been abductions at the Olympics before where some of the Olympic competitors were held at gunpoint. Of course, we're not going to forget that one anytime soon. And looking back through the last few Olympics, there have been many different types of attacks, some more successful than others, frankly, but looking at this report, they were talking about the 2008 Beijing Olympic.

[00:11:56] The attacks then were relatively limited. There were about 12 million cyber alerts per day. Now, this is part of the problem with cybersecurity. You get so many alerts. What do you do? How do you? Bond and none of those 12 million cyber alerts per day resulted in a successful attack. Now that was back in 2008; there were some scams like ticket scams are always are, but nothing big.

[00:12:27] The next one was the London Olympics. In 2012 and the London Olympics, they had pretty much low-level attacks, and they didn't result in any real high-impact cybersecurity event. And the most significant event back in 2012 was evidence. The credible cyber threat against electrical infrastructure. That was, of course, in place for those Olympic games.

[00:12:55] There was a distributed denial-of service attack on the power systems. Nothing much really happened, no real impact. Then 2016 Rio de Janeiro. They were starting to pay more attention to cybersecurity for very good reasons. Frankly, there was a large-scale denial of service attack that was carried out by this botnet.

[00:13:21] Let me explain what that is. A denial of service attack is where you might have a website, for instance. Providing service to your customers that might be going there to look at your catalog, maybe buy some things. It might be a government agency. It might be an important part of the Olympics in this case and their critical infrastructure.

[00:13:42] So denied service means you either knock it off the air, or so people can't get it. Or there's also the distributed denial of service attack. Now DDOS are the distributed ones where you have hundreds or thousands of computers out on the internet, all over the place that are trying to get to maybe the home page, maybe the purchase page.

[00:14:09] And because they coming from all over the internet, they're very hard to shut. And that's where we have the botnets coming in, too. Botnets are groups of computers that have been compromised by hackers. So what they do now is they command, for instance, you're a home computer that you don't even know is under the control of one of these bad guys, your home computer now, issues or requests.

[00:14:37] Hey, yeah, give me the home page of Olympics 2020. And off it'll go dutifully and try and get the homepage. That's all well and good. Suppose the load on the server is what they're expecting. You've been to sites, right? You hear something mentioned on the radio and like Craig peterson.com now, because I mentioned my website, Craig Peterson, S O n.com.

[00:15:03] And there are people listening. Some of you guys are going to go to my website. Now the normal traffic of having dozens of new people go to my website is not going to bring the site down. However, here's the other side of this? What happens if maybe two or three times as much traffic as I expect is going to come to the site?

[00:15:27]I've compensated for that. We should be able to handle that just fine. But what happens if all of a sudden it's a thousand times what we're expecting because there are 20, 30, 40,000 cases. Peter is out there that are trying to get my homepage or, in this case, the Olympic. Homepage. Obviously, the server's not going to be able to respond, and it's either going to crash or and I'm sure they set this up the right way.

[00:15:53] It's going to deliver a message saying the servers overloaded right now. Try a little bit again. And by the way, if you get that message on a website saying, Hey, try it in a few minutes, please try it in a few minutes. Don't just hit reload because that's going to put even more load on that poor little overloaded server.

[00:16:15] Now what they had here coming in 2016 at the Rio de Janeiro Olympics was a staggering 540 gigabytes. Per second worth of people requesting homepages. That is insane. That is a lot of bandwidth. And the fact that they apparently had that much bandwidth available coming in is also amazing, but also remember people are looking at videos.

[00:16:46] Am I. To get the insider scoop, add some stuff happening behind the scenes. Now, many of the attacks in 2016 started before the Olympic games even. And what they were doing is attacking different parts of the Olympics infrastructure operationally. So it's a problem. It's a very big problem. They survived that whole thing.

[00:17:14] And by the way, the Brazilian government ended up trying to protect the world cup back in 2014 as well by spending a whole lot of money and time on this. But remember, Even back in 2008, we were talking about 12 million cyber alerts per day. How can you staff up for that back then? It was back then.

[00:17:37] We're seeing some of our clients being hit with hundreds of cyber attacks a minute and multiple per second, sometimes 10, 20, 30 per second. It's just incredible. What happens? In fact, divide those numbers out 12 million divided by how many seconds in a day. It just shows you how amazingly huge it is.

[00:18:01] Now we have seen time. Past where a country like North Korea, for instance, doesn't like what Sony pictures are doing. So North Korea then attacks Sony pictures. And in the case of Sony, they downloaded a bunch of confidential information. They released it. They embarrassed some people now; hardly anybody got fired.

[00:18:21] It's absolutely amazing. But anyway, What's happening right now is Russia. Think about all of the Russian attacks against our businesses and our critical infrastructure as a country; they have been huge, massive attacks. We have now Russia at a point where they are getting massive amounts of.  built up.

[00:18:50] Why? Because they submitted doped samples in 2019 to the Olympic committee. Yeah. So this was a the McLaren report released by the world anti-doping agency. Describe what we're really systematic effort by the Russian government to really undermine the drug testing process. We've also seen the Russians in the past because they've been caught doing this.

[00:19:19] And the Chinese as well, putting in some of the competitors, particularly into things like gymnastics that were too young to compete based on the Olympic rules that were in place. So we had all of this happen during and after the 2014 Sochi winter Olympics. Guess what? Those restrictions on their athletes are still in place, and in place in a very big way; they will not play the Russian national Anthem at the ceremonies at the Olympics.

[00:19:53] And they will not allow the Russian flag to be carried. In fact, their athletes have to carry a neutral. Flag. So expect some serious attacks from Russia against the Olympics. And remember the Olympics. There are no spectators. Everybody's going to be watching this thing on a line. So it's going to be interesting.

[00:20:19] We'll keep an eye and let you know how things go. Stick around. Visit me online. Craig peterson.com.

[00:20:27]We have really in front of us a critical warning. We're trying to figure out what we should do or to stop people from attacking us. That's a problem. What should we do? Many of us have gone out to managed services providers, and now they have let us down.  Did you hear about the Kaseya hack?

[00:20:47] It has been a huge impact on people. It's absolutely crazy. Or you heard about a thousand companies that got together, and they have hired a negotiator in order to negotiate the ransom with the bad guys that have ransom there. It is huge. It's huge. But let's talk about why this happened, because I think there are many things that you and I have overlooked here over the years; this ransomware God guy, gang called REvil, R E V I L has targeted cause say, or customers through.

[00:21:32] Say, but it isn't just kissy customers. It's really cause, say, it is customers for the most part. Now your head might be spinning a little bit, but here's what's happening. I'm a business owner. You guys know that right now. Let's say that I don't do cybersecurity for businesses. That's what I do.

[00:21:52] But let's say I make a widget. I was a widget maker, do not have enough knowledge about computers, to really do it myself. So let's say I've grown and I've got 20 employees. The odds are very good that my office manager is the one in charge of the computer. The office manager probably orders.

[00:22:17] Computers probably tries to figure out what's going wrong. By the time of it at 50 computers or 50 employees, I've probably got a full-time it person who goes around and tries to take care of things. But before I've got that full-time IT person I'm probably going to outsource it. And by the way, a lot of companies, it's more like a hundred to 200 employees before they get someone who's really dedicated to it.

[00:22:46] So then that awkward teenage stage between where the office managers trying to do it. And finally the office manager can try and hire an it professional. Is where they go and outsource it. You talk to various types of companies. What are in the industry called break, fix shops. That's usually the first stop which is calling them up saying I've got a broken computer.

[00:23:12] Can you fix it? And maybe they can, maybe they can't. And then a lot of break fix shops have tried to level out their income so that they have predictable monthly income so that they can hire the right number of people for the number of customers that they have. Although I've got to say most of them are badly overbooked.

[00:23:32]Now that they've hired those people, they this outsource break fix shop. They come in and say, okay here's what we can do for X amount per month per computer or employee, we will take care of those computers for you. One of the things that they'll promise to do is that they will take care of your cybersecurity for you.

[00:23:53] Now, cybersecurity is frankly, a specialty. It is not something that everybody can do. Even if you're using some of the best stuff in the world, like what we do, we have Cisco hardware, we have Cisco software that we run advanced malware protection. So that's the best of the top of the line.

[00:24:13] Most smaller businesses aren't going to want to pay for it, even though they might be able to afford it. Push those people out right now, because we're talking about, you were talking about a smaller business. So what does that outsourced it provider do for you? They might change their name and call themselves a managed services provider.

[00:24:34] And that's all well and good, but they need help as well. So I'm making widgets. I have this break fix shop that came in and fixed my computers a few times. And now they're handling my cyber security. Isn't that wall well, and goods was wonderful. So now they're handling, supposedly my cybersecurity. But they know they can't do it themselves and it would be too expensive to do it because they went cheap.

[00:25:01]You bought the least expensive option or, close to the least expensive option. So wait, and by the way, cheap in this case means that it's under $150 per. Person slash workstation per month. That's what it costs to get this stuff done. So you might be paying 25 or maybe even $50. They can't do it for that.

[00:25:25] So what do they do? They go to a company like. Now they also have some others. They have what are called arm AMS that keep track of some basic stuff for you, but they go to Garcia and say, okay, Casia we want you to monitor the computers, keep them up to date, et cetera for. Now did I, the widget manufacturer go ahead and hire  to take care of stuff.

[00:25:51] Did Kasiah even do it themselves or did they outsource it? Do I even know the Kaseya exists because it's really Kaseya that is managing my computers doing. We have, there has a software that doing the upgrade on my computers. This is a real problem because the widget maker, Nope, I didn't hire KSA. I didn't even know they existed.

[00:26:17] I trusted my local. Your local guy is not taking care of your cybersecurity. Almost completely guaranteed. There's very few companies like mine out there that we actually do it ourselves because we have looked at Kaseya. We've looked at all of these platforms. Every last one of them has had major problems.

[00:26:40] So here comes Casia with over a hundred thousand customers that gets hacked and distributes the hack to all of its customers that are running some of these on-premise devices that are trying to manage the networks for not Cassias clients, but for KSA as clients, client. Okay. Do you see how this is the level of indirection?

[00:27:03] You see how this is going to affect? This is a huge problem. And Casia not only have we warned some of these companies, like Kaseya about major design flaws in their software, but cause say his own engineers apparently about three years ago, warned Cacia about major design flaws in the software that they were using.

[00:27:29] So they knew about this. They were warned months, if not years in advance about it. So what does it say you do? They're concerned about profit and features, so they just keep adding features as alleged by their former employees instead of fixing the security problems. Cause it would be too hard to fix, take too long cost too much, and it isn't going to increase our revenue.

[00:27:54] Are you sitting down? Can you believe this is one of the major operators out there, major operators that is, is behind your manager services provider and your break fix shop that's who's doing it out there. So there are probably far more than that this thousand Kaseya clients that have gathered together to try and negotiate the ranch.

[00:28:25] And I got to say, I, I would be extremely disappointed if Kaseya customers didn't gather together and Sue them in a very big way. Curly sins, people claiming to be former Cacia employees are saying they warned the company about major flaws in their software. And that is what hit all of Cassias customers.

[00:28:52] Customers. This is incredible here. This is a much different style of relationship that companies have typically, right? Yeah. Okay. Law firms they'll outsource stuff, right? So let's say there's some maritime law. They'll go to a maritime law firm. They'll outsource it. So yeah, there are some models where this is done, but this is done routinely.

[00:29:17] In the cybersecurity space. It's not something we do. We stuck our toe toes into that pond and we didn't like it. We didn't want our customers to be hurt by this sort of thing. But anyways, there you have it. Okay. There, you have it all about profit and not about you. And by the way, it's also about how much you're willing to pay.

[00:29:41]Did you know that Amazon has a new CEO? I remember back in the nineties, I pledge that I would never use Amazon again because they filed and were awarded a patent on technology everybody was using.  Jeff Bezos is out of a job.

[00:30:00] This is a guy that grew a company that all they did initially really was book sales and they had a warehouse the size of the Amazon, right? Because they wanted to represent everybody. They had every book ever published and to a large degree. They did. They had a whole lot of bucks and then I've expanded of course, beyond that.

[00:30:28]And beyond that, to the point today where they are doing some well, again, shady things I mentioned in the intro that I was concerned about what Amazon was doing with pat. They got a patent on this one click purchase. Now I have been a fan of patents for a long time. I do not like the patent law as it exists today.

[00:30:55] And in fact, I haven't liked it for quite some time, but this patent law where you don't have to show that there was no prior art and frankly, the prior art does not matter at all. I think that's a huge. And I've had a number of patent attorneys on my show, talking about it and talking about what we may want to change.

[00:31:18]Jeff Bezos grew it to today where it really is the number one provider of online services is. You might in fact, almost certainly are using Amazon's services, whether you realize it or not to go to most, any website, any of the big ones they're probably using Amazon's web services. They're probably using Amazon storage and Amazon has dozens and dozens of different services.

[00:31:50] So it's a very big deal. And Jeff Bezos, who's the guy that started all of that sat down stepped on. I should say. Now it's rare that the founder of a company ends up taking the company public. Public, basically, that just doesn't really happen because all of a sudden, when you're public, your whole job changes and no longer can you make a decision, a snap decision about something, and then go ahead and do it.

[00:32:18] You've got to be very careful about what you do when you do it, how you do it, you have to announce it and everything, but just an amazing man being able to take it. All of that. And by the way, have the largest settlement, a divorce settlement in history with his ex wife. It's amazing, but he is still the world's richest human.

[00:32:40] Now he has this company called blue origin, which is his rocket company. He's got the Bezos earth fund and he's still chairman of Amazon's board. So he's not going anywhere. However, we've got this new guy, Andy Jassy, who has stepped in as the CEO of Amazon. He was the the head of Amazon's.

[00:33:06] Online services, which is absolutely huge. It's their most profitable arm by far. So he's taking this whole thing over when Amazon frankly, is in a lot of trouble. Now they're basics of, Hey, there, the money that they're making, their profits and everything, that's all well and good, but there's ongoing antitrust investigations.

[00:33:33] There's battle with labor. And we're talking about, of course, big labor here. The unions. There's increased competition in the cloud space. Just look at what happened with the us military in there. I think it was at least a billion dollar. I can't remember the exact number, a cloud contract because Amazon was battling Microsoft Azure and it was awarded.

[00:34:01] And then just a couple of weeks ago it was pulled back again. They're also seeing increased competition in their online services from Google. And I use some of those Google services. In fact, if you go to Craig peterson.com, it's actually right now using some of those Google services. So they are really getting nailed from a whole bunch of different directions.

[00:34:26] And this guy Jassy has worked there since 97. But he may be the perfect person to guide Amazon through. W really now we're talking about the middle-aged, that's the time when you're supposed to buy your convertible, buy your motorcycle, et cetera. The middle aged years. And in this case, there's some problems.

[00:34:51] Here's a quote I want to read from this Yahoo article is actually I think AP yeah. Yahoo finance. This Yahoo article and it's from Harvard business school, because we've got regulators who are circling, and this may be the main reason Jeff stepped down. I don't know, but quote, you may want somebody who has the confidence of the chair.

[00:35:16] And the board you want somebody who understands the strategy and was part of it and knows where the bodies are buried and the mistakes that have been made and how to move forward. This is from Harvard business school, professor of business administration. Rosabeth Moss Kanter, and I think she's right.

[00:35:39] Absolutely because this road ahead for him is going to be tough. But the fact that he ran their most profitable division tells you something, it tells you a lot and he might be the exact right guy to be able to do that. Amazon's now got a market capitalization of about $2 trillion, which is huge.

[00:36:01] And it's certainly enough to get some of these regulators. Paint a lot of attention to what's going on. We've got the Washington DC attorney general, who has accused them of violating the district of Columbia's antitrust act. And that has to do with, for bidding third-party resellers, from offering cheaper rates for their products on competing sites.

[00:36:24] Cause remember what Amazon does. About half or more. In fact, I think now of their products are not actually sold by Amazon. They're certainly not Amazon products. They are products from resellers who are just selling on Amazon. They're using Amazon is their platform. And that way Amazon will manage the inventory.

[00:36:47] It'll warehouse a little ship it out. It'll handle the returns. Yeah. What Amazon is doing is charging these sellers for the space in the warehouses, which is perfectly legitimate and taking a percentage of the deals. Are there other websites that might give these sellers or resellers or stuff they're importing from China or wherever.

[00:37:12] Might there be other sites that give them better deals? Will you bet there are sites out there. So that's why she's suing them. Federal regulators look like they might be coming in as well. The federal trade commission's newly appointed chairman. She's a fierce critic of the. Amazon way of doing business and she made herself a name by publishing an article for Yale's law journal titled Amazon's antitrust paradox.

[00:37:42] So before she was even appointed to the federal trade commission, she was already calling for changes in the current antitrust regulatory framework. And that might be widely invited administration has appointed her, but there's six antitrust bills. Targeting big tech right now that are working their way through the house of representatives.

[00:38:05] And we've talked about some of those already, and, I do not like these huge tech companies that are making crazy profits and using those profits to keep other people out. And Amazon's one of the largest employers in the country. And after years of complaints from somewhere house workers, we've got the labor unions now in the mix trying to take action.

[00:38:30] Now, I don't have a single problem with labor unions while at some of their tactics, I have problems with, I don't have a problem with the labor union. In the private space. I have a huge problem with I'm in government space. And we could talk about that at some point, but I don't have a problem with them trying to organize inside Amazon.

[00:38:53] So the international brotherhood of Teamsters. Yeah. I remember the guys that drive the horses. They announced that they're going to begin working to organize Amazon workers. So that might succeed. There was another one in Alabama that had failed. So are you getting the hint here? This is huge. It's huge.

[00:39:13]By the way, Amazon's offering warehouse workers starting pay at $15 per hour plus benefits. So that doesn't seem too bad. If you ask them. But again, with the pandemic, all of the stuff going on there been a lot of calls for Amazon to quote, treat its workers better. So we'll see. We'll see what happens.

[00:39:34] Other problems with Amazon that we've talked about before are things like fake reviews. You and I, we look at the reviews, it's critical in us buying things. Isn't it. We look at the reviews and say, oh, wow. Jeepers. There's 500 reviews here and it's four and a half stars. Okay. So I can have confidence that this product is good.

[00:39:58] It's going to work. And yet some of these sellers, what they're doing is bribing people to give a good review. So they'll say, Hey, you buy my product. And then they send the product in with, along with the product is a little note saying, Hey, if you give me a review and send me a link, I'll send you an extra battery or whatever it might be.

[00:40:20] That has been a real problem for Amazon, even worse than that, because at least those people might give an honest review, right? Worse than that is that some of these reviews are paid for. So some of the sellers it's alleged are going out there. They are hiring. People and paying them to give reviews. Now, those ones are very obvious.

[00:40:45] If you look at the reviews, so don't just look at there's 500 and the average is 4.5. Look at some of the reviews in the wording. So I've seen reviews where it was for a massager, and there was talking about what a great. A set of wheels that has on it. And they work really well. And it's very smooth when you're out, riding it on the trails.

[00:41:08] Wait a minute wait, we're talking about a massager here. We're not talking about a bicycle, so that's one of the ways to tell if the reviews are fake, they're don't even talk about the product at all, or any of its real features. The other one is look at the wording because most of these fake reviews.

[00:41:26] Don't use English, so good. All right. Okay. Thanks for being with me. I want to make sure you stick around and visit me online. In the meantime, go to Craig peterson.com. If you sign up for my free newsletter, you'll be getting that every week with all of the details. I'll try and catch you up and you can listen to my podcast, right from there.

[00:41:50] Craig peterson.com. That's Peterson with an O.

[00:41:56]If you look into buy a used Google pixel for a I got some news for you. The FBI has been very busy and they've conned the con man. I love this story.  The FBI has, been trying to track bad guys for a very long time and there've been a number of ways they've done it.

[00:42:19] We know obviously about phone taps, right? We've seen those before the old days. I don't know if you've ever been to one of the original. Telephone switching stations, all not even original, but the types they had in the late sixties, early seventies. I remember going to see one and all of these switches were just going

[00:42:40] People were dialing the phones and everything. It was just so cool. And back then, in order to trace a phone call, what they had to do is find the original. Sore. So they would go to that row, that column, that exact little unit that was hooked up directly to your phone. And then they would see, okay, this is in position this, and then go to that next switch.

[00:43:04] Okay. Position that next switch, position that and go all the way through. That's the really older days, not the old days where you had somebody that was at a switchboard doing it. Nowadays, of course, it's all done by computers. The telephone company turns your voice into a digital signal and it's usually done right in your local neighborhood.

[00:43:26] It isn't even done at the central office anymore. So by the time your voice is outside the central office, it's digital it's hauled on nowadays, even partially an internet protocol. Network. They used to use different protocols back in the day. And so it makes it quite easy for them to tap your line. Now, of course, there's the legal side of this.

[00:43:50] Do they have the legal right to do it to the need a court order or what kind of a court order? Do they need right. All of that stuff. But that is side. It's very easy to find out where call went, where it came from and to listen in because it's just digital. Data's completely completely copyable with absolutely no particular problems at all in copying it.

[00:44:14]Last month. The FBI and the Australian federal police acknowledged that they had indeed been working on this encrypted device. And the company was called a nom, which is a fake company and a nom sole. 12,000 smartphones to criminal syndicates around the world. That's the wording that the police used.

[00:44:42] So these were being sold as secure devices. They did things like they removed the cell leader, modem functionality they'd changed the boot ROMs. They removed the GPS. So the idea was, Hey, you missed your badge. You can use one of our Anom phones and it's using a special version of the Android operating system and you can send messages back and forth.

[00:45:07] It's a completely secure messenger service end to end encryption, right? Like we're always being promised. And so what happened is bad guys started referring. Bad guys to this, right? Cause if they wanted to talk to the other guy, they both needed these Anom phones. Otherwise they wouldn't be able to talk to each other.

[00:45:28]And so they were recommending the use of these phones, to their friends that were in the illegal businesses as well. So this I'm just chocolate is so great. So the FBI weaponized. Android phones, at least this particular model of it. And there's a whole community in the Android world. It doesn't exist in the iPhone world because this is much harder to do in the iPhone world, but they call themselves the model.

[00:46:00] Community. And so they'll get a phone from some vendor. They'll make some changes to it that led to maybe change networks or do other fancy things. So they, after BI used some of this technology. The modding community and did some just amazing things with this custom rom. Now you're going to love this part.

[00:46:21] Okay. So when you boot this phone up, this is according to ARS Technica. The phone will have of course, a little boot screen and. The highest custom rom here, which is the boot loader as well as other things, but it showed an arcane, oh, S boot screen that's the name, arcane O S and every place, the normal Android distribution that comes from Google with the.

[00:46:48] B I's arcane. Oh, west green. It's just absolutely phenomenal that these guys would do this and would fall for it. So the FBI told the criminals, Hey alleged criminals, Hey, these are secure devices, the really focused on security and there is a pin scrambling fee. What would happen is on your phone?

[00:47:11]You might enter pin some phones, you might use a fingerprint, or he might use a face ID. This was a security feature. And what happened is normally you've got what, 1, 2, 3, 4, 5, 6, 7, 8, 9, 0. And you type in your pin and off you go, what this did, is it scrambled it? So it might be nine to.

[00:47:31]Just the scramble of the digits up so that when you enter your pin, you're not always touching the screen in the same place so that people could not guess your code from the fingerprints you're leaving behind. Now, this is also interesting. It, this is a great way to do it. If you're doing it for real, having to run an anonymous phone, they had two different interfaces on the phone and it a different one would pop up depending on. Pin you typed into the lock screen. So the first pin would show a bunch of non-functional apps that are pretty popular in the app store, like Tinder, Instagram, Facebook, Netflix, candy crush games.

[00:48:15] So if somebody is checking out your phone, forcing you to unlock it, they're not going to find budge. And by the way, none of those things work. But. I would have, if I had designed it, I would have made them so that they would work. So you can fool some of us trying to Rob you and steal your phone.

[00:48:28] The second pin that you could enter in, tell you chose your pins, but it was supposed to be the secure section. She didn't have the phone. So it had a clock, a calculator, and the settings. But the calculator app actually opened a login screen to a nom as an anonymous. And that, again, the bad guys are told all that's a secure, encrypted way to chat.

[00:48:54]This is just amazing. So they will do use that. So they go into the calculator app and now allowed them to chat with their friends. But what they did not realize. Is, it was actually sending all of the messages also un-encrypted to the FBI. Okay, absolutely amazing. Amazing. So now some of these bad guys are selling their phones online.

[00:49:25] I remember I warned you at the very beginning. If you're going to buy a pixel for a you want to listen to this first because the bad guys are selling. Their phones online. And so a number of people have been trying to figure it out. Some posts on Reddit and elsewhere. You guys know how to deal with this arcane.

[00:49:44] S how can I reset this? What should I do? Okay. A lot of confused people. How do I fix this thing? You're not going to be able to fix it. Okay. By the way, this thing I think is really cool because the guy who he bought it legit guy bought it use. You said the installed operating system is arcane O S 10.

[00:50:03] The system updater says that Archana, YC 11 is available for download, but I don't want to do it in case it makes something even harder to fix. So maybe the FBI is bad. At sending out updates and fixes, then most of the Google Android vendors that are out there and I'm just laughing all the way through here.

[00:50:24]So there are some things that a tech savvy user should know. So I want you guys to pay attention to this, particularly if you're using an Android device. So the first thing is when you start up a newer Android phone, when it's made in the last few years, The first thing that happened is that Google runs something called verified boot, and that makes sure the operating system has not been modified.

[00:50:55] So the operating system from the manufacturer of the device will be signed using a cryptographically secured. What was happening here is these devices were failing verified boot of course, because FBI had modified the boot ROMs. And if your device fails, verified boot, your Android device either could be an unlocked boot loader or a relaunch boot loader with tampered software.

[00:51:24] It's going to show a message. And in, in this case, the FDA FBI devices just have a message that says your device is loading a different operating system, complete with their yellow exclamation point icon and a link for Google support pages. Absolutely phenomenal. And by the way, the article I'm sending this out in my newsletter, but it says.

[00:51:51] How resistance changes. Google has an order. So it sent them to the legitimate Google support. So there you go. There's a really good little piece of advice right now. The FBI changed a lot of the Android operating systems, tripped out a whole bunch of Android settings that might've revealed something about the fact that it really was a spy device system settings for app storage and accounts have been removed.

[00:52:19] So pay attention, right? If the machine, if your machine boots up, plane's about the bootloader, you've got a problem and it isn't just Android. Obviously apple will do that. The newer versions of windows are starting to do that as well with TPMS and windows 11 is really going to bring a lot of that to the forum.

[00:52:41] Hey, you're listening to Craig Peterson and you can find me online. Craig peterson.com. Check it out and stick around.

[00:52:50]Work from home is a very big deal, especially for a couple of segments of our society. And I want to talk a little bit about that now, as employees are returning to work, should they be returning to the office?

[00:53:06] There is a great article here this last week in Forbes magazine by Dana Brownley. And it was one of their editors pick and it was picked I think for very good reason. And that is so many of us have been working from home. And for many of us.

[00:53:24] Bennett godsend. I've worked from home now for over 20 years. And for me, it's been a godsend because my priority was helping to raise our eight children. And it's hard to do that, and it's hard to homeschool to them if you are not at home. So that's what I had done. And I was very privileged to be able to do that.

[00:53:45] And our kids have all turned out amazingly. Many people are caregivers and it isn't necessarily just of kids. But right now I'm looking at a survey that was conducted. It's called the Prudential May, 2021 pulse of the American worker survey. And they're showing the 2000 respondents that 38% identified themselves as caregivers with nearly 40% of those providing care.

[00:54:16] For school, age children when you are starting to look at benefit packages, it is important for many families to be able to have some form of childcare. And what has snuck in because of the lockdown is that many of us actually can work from home. Many of us have been more productive at home. And then on top of it, all we can take.

[00:54:43] Of our family. So let's look at the stats. We told you about school age children. That's about 40%, 32% are taking care of young children. And this is the 40% of all workers. Okay. People 30% are caring for someone with a disability, some sort of a health issue. And 23% are taking care of an older adult.

[00:55:10] That's 40% of the workforce. That is a lot of people. A lot of people, 38% is the exact number. So there, many of these care givers are returning. Really a traditional work environment where they're going to the office, but they have very unique needs. And I think every last one of us have to consider that and have to look at it and figure out how can we make things work.

[00:55:41] And when we look at the numbers again for the caregivers, 45% say that they've considered leaving the workforce entirely. Due to personal demands. And 53% are saying that they would retrain for a career in a different field or industry. If they had the opportunity, we have some of our best people out there that are taking care of our kids of our loved ones.

[00:56:12] Our parents. And again, look at mine, a situation here where I was at home helping to take care of our kids along with my wife. Neither one of us could have carried on a regular job and homeschooled, eight kids. Neither one of us could have done that. What kind of talent might we be losing? By squeezing these people out of our workforce, particularly when we've now proven that most businesses can allow their workers to work from home.

[00:56:48] Now they found in the survey that there were three primary types of support caregivers and these types are looking for different types of flexibility. Number one, they're saying that 42% wanted increased workplace flexibility. No, that makes a whole lot of sense, right? So they can work from home.

[00:57:11]Maybe some of your best employees or people who want to work in another part of the country. I have a friend, his brother-in-law is a real good programmer in this one particular type of programming. I think it's sales and he is living there now in a completely different country on the other side of the world.

[00:57:33] And yet. He's still doing programming for these people here in the United States, talking about workplace flexibility. He is sitting over there not far from China and is enjoying himself. He loves it there. And of course his costs are much lower, et cetera, et cetera. So consider that, not just that there might be working from home, but maybe they want to take the kids over to Europe, live there for six weeks.

[00:58:01] There's a lot of things people want. So that's 42% of our people that are working. Okay. Increased workplace place. Flexibility. The number two increased paid time off 38%. Again, something we got to seriously consider. Now I know how hard it is to be able to fill in for someone that's on vacation or. Maybe they're caring for a loved one.

[00:58:28] Maybe they just had a baby, et cetera, but it's very important when you get right down to it. Because again, who's better for raising our children, us, or a stranger who's going to more or less warehouse them. You have to keep a look at that. There's a great article from the Harvard business school.

[00:58:50] It's titled. COVID killed the traditional workplace. What should companies do now? That's a very good question because now the lockdown is mostly behind us. Executives can't expect the offices to run the same way they did people to come in and do the same things that they always did. But in reality, Harvard business school, faculty members are saying there are ways to keep our employees happy and productive.

[00:59:22] And that is exactly what we're talking about. No for many caretaker takers caregivers, I should say paid time off is more valuable than a pay increase. And that's particularly true for those who are at the higher end of the pay scale. It gives them a lot more flexibility. They can get away sometimes from all of their responsibilities and obligations, which is just so important.

[00:59:48] There's here's another one. This is a job list survey from CNBC. The articles entitled here's how much money workers would give up for better. Life balance. And they go in, in that particular article and say that the average worker who says they currently have work life balance, it would take an extra $10,000 in pay per year for them to give up their personal time.

[01:00:11] I'm not sure that's right. I think it would be a lot more than that. And it also says just 30% of workers said, they'd give up part of their pay for better work-life balance. And the threshold varies by the type of worker that's where we, I think really get into it now. So those are the first two, the third one is 37%.

[01:00:32] So these are all within 4% of each other. Greater commitment to health and wellbeing. Now I've seen studies before that are saying businesses that put in a gym and put in workout rooms, et cetera. They never actually see them use. The way they expect for them to be used. And I don't think that's what people are talking about here, but we really are thinking a lot more about health and wellbeing since so many of us have been scared because of the COVID outbreak, but maybe I should be paying more attention to our health.

[01:01:07]But we also have the mental health look at all of the problems we've seen from so many mental health issues because of the. Down. So Harvard again, came out and said for employers, it means that we need to signal the health of facilities. It's crucial to attracting people back. So again, The right kinds of air filters, right?

[01:01:30] Kinds of lighting, make sure people feel safe while they're in the office and maybe cut back the number of days that they have to be there. Hey, stick around. We'll be right back. We got a lot more to cover. You're listening to Craig Peterson, of course, and visit me online. Craig peterson.com.

[01:01:50]Hey, we got another emergency patch out from our friends at Microsoft. And in this case, it has to do with printers and remote printer access. Do you have employees working from home?

[01:02:05] Microsoft has their big monthly patches that they release. They also have weekly patches that they released that are for slightly more critical vulnerabilities. And then they have. Patches that are released because there is a severe problem going on right now while that's what we are staring down.

[01:02:31] There is a vulnerability called print nightmare, and this is located in the windows print. Spooler serve. Now the windows print spooler services, what it sounds like. This is the service that handles all of your print jobs. So if you are using this service, Turns out there's a serious bug and Microsoft tried to patch it once and failed.

[01:03:01] And they've got another patch out right now seems to be working, but organizations are really urged to deploy these patches as soon as possible or deceased. Inbound remote printing until they can be applied. So that's why I said, if you have people who are working from home, because many of us turned on remote desktop and you better make sure that's properly patched up so that people could.

[01:03:28] Then and get a desktop. Although Microsoft has an interesting solution that is going to be announced in early August about having your own windows machine there in their cloud. So it looks like you'll be able to have windows machine for about 35 bucks a month. Microsoft will have to keep it up to date.

[01:03:47] I think that's a very cool thing, but they're coming out with that here very shortly. Within the next month or so, we'll see what happens, but this is a problem because if it's exposed to the internet, We're expecting to actually already be seeing active exploit. Now here's the problem Microsoft's trying to solve.

[01:04:10] We have three different types of patches. You have the monthly patches that they release. You have your, which of the patch Tuesday. You also have patches that are released every week, which are more critical. And then these types of patches, these are patches for what are called. Zero day attacks. There is nothing normal out there, a regular stuff that would catch this and stop it.

[01:04:37] Now, the advanced malware protection that we use from Cisco, it will catch this sort of thing, but it'll only catch it after it's been seen a few times and then identified, obviously by now it's been identified. So it's pretty darn cool. So Microsoft's monthly updates. Last month included a patch for another vulnerability in the windows print spooler service.

[01:05:02] And it was initially called a local privilege ex escalation issue. That means that you had to be on that computer in order to gain access to these advanced privileges and features. Turns out that it wasn't entirely just local. And now there is a new one where it can be exploited to get remote code execution and not just privileged privilege, escalation.

[01:05:30] That means that they can now run programs on your computer. And with privilege escalation, they can run those programs as whomever they might want to do. So this is pretty big Blackhat USA conference coming right up and they are going to be hosting one of their talks called diving into spooler and what they did to discover these local and remote.

[01:06:00] Vulnerabilities in the windows print spooler Hey, it's definitely a problem. There is a proof of concept exploit out there, and that means that the bad guys are not too long from coming up with their own. So there you go. Again, patch it up close and remote access, at least for the time being. To your print spooler because it could be a very big deal.

[01:06:25] Another thing you could do is disable the prince Pooler service. You can just use stop service dash name spooler dash force, and that will. Pop it right on down. Okay. And then by the way, in case your machine reboots, you probably wouldn't do a set service dash named spooler dash start-up type disabled in order to make sure it doesn't restart, but there'll a lot to worry about right now, a whole lot, frankly, to worry about right now because of the Russians are coming.

[01:06:57] Here's another one. This is Chevy bolt. Now, I have had some major complaints about Tesla and the way Tesla has these door handles that recess in entirely and how it has happened that during an accident, those door handles don't pop out and people cannot be extracted from cars. And the biggest problem you have in an accident with a car full of batteries is.

[01:07:24] Of course the high voltage and current that's stored in the batteries that now when they, it out, it starts a toxic fire. Very nasty. Just this week, the national highway traffic safety administration issued an alert for all 2017 to 2019 Chevy. Owners now I know a lot of these bolt owners are actually government agencies.

[01:07:50] They're not individuals, but I thought I'd bring it up. Anyways. There was a fire in a Vermont state representatives. Car's name's Timothy Brown. And his Chevy bolt decided it was going to catch on fire. Now, there was a recall by GM of these Chevy volts that had this problem, and apparently it doesn't entirely.

[01:08:17] Fix it, they are still plaguing GM. And man, in this particular case this rep of course in Vermont being a I don't know, leftist, I have to assume, but a fan of electric cars, his car. Sad they're burning, which is pretty bad, ironic, but this happened when was this? Oh, it looks like this happened just a couple of weeks ago.

[01:08:43] He's the state chairman in Vermont of the house committee on energy and technology. I've been supporting electric vehicles go sponsor bills relating to electric. And plug-in. So now his 2019 Chevy bolt course caught in fire, caught on fire, and there are others out there. 68,000 cars. All right. So two phases to the recall first phase is a temporary solution.

[01:09:11] The second one is a more permanent one. Apparently this has to do with the batteries spontaneous. Catching fire. So this isn't something that's related to a car accident. It's a spontaneous combustion problem. That's not too good. It's a defect in the LG chem battery packs that are in these cars. So here you go.

[01:09:34] If you drive to work every day and you charge your Chevy bolt every night, the United States, federal government is telling you to stop doing that. Yes. If you have a Chevy bolt, they're advising you to not charge it at night. I'm not sure when you're going to charge it. Cause the idea is you charge it at night.

[01:09:54] You drive in the day, right? So they're saying there's, you can't do that. If you have to charge it at night, make sure you park the car away from any structures and definitely do not park your Chevy volt. That might be part of this. Recall inside a garage. How's that for bad, the original recall, by the way, came out in November, 2020 for potential fire hazard in the, again, the high voltage battery pack, those cells could possibly heat up and ignite internally.

[01:10:26] Yeah. And if that fire spreads of the rest of the car and spreads to the building it's parked in or nearby building. Yeah. So keep an eye out. If you have a Chevy bolt, this is the type of problem in a phase as we start more and more to move into the electric vehicle realm. Yeah. Eventually it'll all get worked out, but it isn't perfect today.

[01:10:48] Hey, visit me online Craig peterson.com and keep up with the latest in what you have to do with technology.

[01:10:56]We talked earlier about Amazon and how much trouble they're in right now, Google apparently is in a similar boat. We had just this week, dozens of state attorneys, general suing Google on antitrust grounds.

[01:11:13] You can reach me online. Just me. M E Craig peterson.com or what most people do is they just hit reply to my newsletter.

[01:11:22] Hopefully you're on my newsletter, right? That goes out every week. If you're on that newsletter you can just hit reply and ask me questions. Any questions you want? I'm more than glad to answer them. I know most of you guys, you're not business people. I am still glad to answer your questions for you to keep you on the right track.

[01:11:39] The whole idea here is it's to keep you going. Safer. And if you're a business person, what the heck, maybe I can help you out as well while the here is a problem. And it's a very big problem. We have these absolutely huge companies that are using their market position in order to really control the entire world.

[01:12:06] Now it's a very big problem because you have companies that are sitting on billions of dollars in cash who can and do keep their competition out of the market. Now, one of the ways that keep them out, and I've mentioned this before, Microsoft has done this multiple times as lost lawsuits about it, particularly over in Europe, but they find somebody who might be a competitor and they basically squeeze them out of them.

[01:12:35] Even though they're not necessarily even a direct competitor. One of the things Facebook does is they buy companies for 10, a hundred times sometimes more. Then they're actually worth, would you take 50 million for your company? That's worth 50 million? You might not.

[01:12:53] Would you take 500 million for the company? How about a billion dollars? That's where it starts becoming very questionable about what they're doing. One of the things that Google is allegedly doing right now is preemptively squashing com competing app stores. When you look at Google and the Google Android ecosystem, who sells the most Android devices out there, right?

[01:13:21] The high-end devices, the number one seller of Android phones is of course, Sam. And Samsung started to put a store too. An app store. So you could buy Samsung, Sam sung apps now, apple and Google, both charge about the same rates as a general rule. It's 30% for these bigger companies that they have to pay the app store, okay. I'm okay with that. They both spent the time to build the platform, to monitor it, to try and keep the app store clean and guides. That's definitely worth something. But what if Samsung came along and said, okay, we're only going to charge 10% royalty. In our app store and the apps will run on all of our Samsung Android phones.

[01:14:10] So it's still using the Google operating system. It's still Android. It will probably run on other than Samsung phones as well. That's the whole nature of, but that hasn't happened. And why hasn't it happened? These state attorneys general are saying that what has happened is the Samsung galaxy store got squashed by Google.

[01:14:38] So it could maintain its monopoly on Android app distribution. So it says that Google engaged in a bunch of different anti-competitive practices. They offered large app developers, profit share, and agree. In exchange for exclusive exclusivity. Okay. I can see that the apple iPhone came out. Do you remember this exclusively on ATN T's network?

[01:15:05] Is that a problem? They're saying also the Google created unnecessary hurdles for what's called sideloading. So sideloading is where you might go to another app store in order to install something. Or maybe it's something that you want to put on your site. It's not fully approved by the Google play store.

[01:15:26] So that's the basics of what the side loaning is all about. So saying that they made that even harder. Okay. From Google standpoint, do we really want to. Allow anything to run on our phones. And here's the question, here's why, right? What do I do for living cyber security? What is one of the things you have to do for cybersecurity?

[01:15:48]You've got to put in special routers, special firewalls and software on servers and computers. Whoever touches a computer last owns the next problem. That's been my mantra forever. So if we installed some software on a computer or we had the customer installed some software on a computer, and there's a problem who they get.

[01:16:11] They're going to call me, right? Because I was the last one to touch their computer. And at that point now I have to show, okay, it wasn't me. It was this other piece of software. QuickBooks is a piece of junk, you know what, whatever it is, I'm going to have to justify it. And frankly, I'm probably going to have to fix it.

[01:16:30] So Google is saying. We don't want all of these app stores that might have apps that are not secure apps, that crash apps that might cause problems with the Android ecosystem. I think that's perfectly legitimate. Apparently these state attorneys general don't think it is. And here's the last one. This is a.

[01:16:53] Attempting to buy off Samsung to limit competition from the Samsung galaxy app store. Now, Google is saying that this lawsuit is merit lesson. I can see a whole bunch of legitimate argument on their part. They also said, quote, and this is an article from ARS Technica. It's a strange, it's strange that a group of state attorneys general.

[01:17:18] Chose to file a lawsuit, attacking a system that provides more openness and choice than the others. In other words, are taking a jab at apple because apple is very closed for the reasons I just decided to hear that Google I'm sure is going to argue as to why they are closed. Okay. Apparently the state attorneys general are saying, quote, Google promised repeatedly that Android would be the basis for an open ecosystem in which industry participants could freely compete.

[01:17:52] Google has not kept its word. Instead. Google has taken steps to close the ecosystem from competition and insert itself as the middleman between app developers. Consumers. Okay. Can, so can you see that they're also complaining this 30% commission. It's a monopoly rent that unfairly burdens consumers and developers, and K-12, you could argue that I don't fall for that one personally.

[01:18:21] Now the buy-off is where I think that there's a lot. Yep. Teeth in this particular lawsuit. Cause they're saying that we've got the commission rate argument, right? We've got those. It's not as open as you said, it would be. But these attorneys general have spent a lot of time dissecting Google's alleged efforts to keep competing app stores at bay by, and they said Google was willing to offer Samsung myriad benefits and concessions in order to prevent Samsung's galaxy store from being built out.

[01:18:57]Again, Is that a huge problem. If you've got a big customer or a potential partner coming to you and saying, okay, I want a few concessions here. I'm not going to pay 30%, or I want to have some of you, my developers in house with your people so that they can short circuit some of the problems that always develop those are.

[01:19:22] In the business in business period. And when it comes to software development, right? People, businesses have we'll use apple again as an example jam, which is a really great set of software to help manage your devices. Jan PF, you might want to check it out. So jam had their engineers camp out at Apple's headquarters, apparently four months while they were working on.

[01:19:49] Some of the, their software for the next release of Apple's iOS and Mac iOS. Is that unfair? Yeah, in a way it is right because here I am little Mr. Small developer and I'm not gaining access to Apple's top engineers and able to send mine out there to live with apple engineers and ask questions and help them debug my software.

[01:20:15] But it happens every day. Makes sense. So it says though the galaxy store was not nearly as popular as the play store. Google feared that Samsung would develop into a strong competitor, especially since the company sells a majority of high-end Android phones in the us ARS Technica says Google was particularly concerned that Samsung would get an exclusive game.

[01:20:40] For the store to attract more users, which Samsung did do in 2018, when it partnered with epic to launch fortnight exclusively on the galaxy store. And that one, move that one game. That one app. Costs Google millions of dollars in revenue. So we'll see what happens here. They make other claims in there. Apparently it even offered a Google offered to white label, the play stores, the galaxy store, so that Samsung could maintain its branding, all kinds of negotiations, the types of things I've seen before, the types of things that are.

[01:21:20] Particularly uncommon, but a European commission is also going after them with an antitrust investigation. They've done that a few years ago with this is a problem. These companies are huge and we don't let them fail. Look at what happened. GM and Chrysler, both got bail and the federal government Chrysler got bailouts twice.

[01:21:42] The free market. You never would have had that happen. The best part of Chrysler would still exist and those weak parts would have been gone. That's what bankruptcy law is all about GM. The same thing, the best parts of GM would have remained. We would have probably had better cars today. Then we have, if DM GM had been allowed to go bankrupt and yeah, it's going to hurt people, but guess what?

[01:22:07] It's hurting people right now from the other side. And when I see this happening as well at Google and Amazon, of course they haven't gone bankrupt, but they both along with Facebook and a few others, they're both huge. Huge and they control so much of the market. So what's the best way forward. What do you think I'd love to hear from you?

[01:22:29] Just drop me an email. [email protected]. What is the solution to this? Hey, make sure you get my newsletter. We got all of this information, of course, a whole lot more comes out every week. May be semi-weekly here fairly soon. See how it goes, but go to CraigPeterson.com/subscribe. You'll get my free newsletter and you'll keep up to date on what you need to do to keep yourself safe.

[01:22:59] CraigPeterson.com