loader from loading.io

Do You Think There's Nothing You Can Do to Keep the Bad Guys Out?

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Release Date: 11/19/2021

Defend Your Digital Domain: Transforming Home Networks for Cybersecurity show art Defend Your Digital Domain: Transforming Home Networks for Cybersecurity

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Is your home Wi-Fi a potential cyber threat? Let’s bolster your network's defenses! Here's what you'll find in this guide: Privacy Concerns: Understand the risks associated with a vulnerable home network and the importance of safeguarding your personal information. Wi-Fi Security: Learn how to secure your home Wi-Fi network to prevent unauthorized access and protect your devices. Smart Devices: Explore the security challenges posed by smart devices and how to mitigate these risks effectively. Network Segregation: Delve into the concept of dividing your home network for...

info_outline
Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats show art Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Have you ever paused mid-message, wondering who might be lurking in the digital shadows? I've delved deep into the realms of online privacy, spam prevention, encryption, and the intricacies of organizing your digital life to keep your conversations secure. Join me on this thrilling journey through cyberspace as we unravel the secrets of safeguarding your chats. Here's what you'll discover in our expedition: Privacy in the Digital Age: Uncover the nuances of online privacy and learn how to navigate the digital landscape confidently. Combatting Cyber Threats: Dive into the world of...

info_outline
Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution! show art Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Ever find yourself drowning in a sea of spam emails? 📧 Fret not! I've got the perfect solution to not only declutter your inbox but also fortify your online privacy and cybersecurity. 🛡️ Introducing the ultimate guide to digital clean up, with a focus on plus addressing for enhanced privacy and organization. No more sifting through unwanted emails – this guide is your ticket to a streamlined and secure email experience. 📥 Here's what you'll find in this comprehensive guide: Privacy Reinforcement: Learn how plus addressing can act as a shield, allowing you to...

info_outline
Online Advertising Transformed: Google's Move Beyond Cookie Dependency show art Online Advertising Transformed: Google's Move Beyond Cookie Dependency

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hold onto your hats, tech enthusiasts! 🎩💻 Get ready for a seismic shift in the digital landscape as Google bids farewell to cookies, ushering in a new era where privacy is more than just wishful thinking. Say goodbye to the cookie craze! 🍪🚫 In my latest deep dive, "Digital Clean Up: Navigating Google's Game-Changing Shift in Online Advertising," I'm unraveling the intricacies of this groundbreaking move and what it means for all of us navigating the vast realms of the internet. 🌐🔍 Here's what you can expect in this enlightening journey: Advertising Evolution: Explore...

info_outline
Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics show art Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the fast-paced world of technology, your Windows device needs the ultimate defense against cyber threats. I've revamped the guide, diving deep into the realms of anti-virus protection, cybersecurity, and online privacy. Here's your roadmap to a digitally clean and secure future: Windows Defender vs. Norton vs. Malwarebytes: Uncover the strengths and limitations of each superhero in the battle against cyber villains. The War Against Malware: Arm yourself with knowledge on the latest malware trends and the tools to combat them effectively. Guarding Your Cyber Fortress: Explore...

info_outline
Boost Online Privacy: A Cyber Spring Clean show art Boost Online Privacy: A Cyber Spring Clean

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Is your digital realm resembling a messy attic? Files overflowing like forgotten knick-knacks, an inbox resembling a confetti blizzard, and social media feeds choked with digital dust bunnies? Fear not, fellow data denizens, for spring cleaning season has arrived – and this year, we're reclaiming our online peace of mind! But unlike dusting cobwebs and decluttering drawers, taming our digital wilderness requires a different arsenal. Forget brooms and vacuum cleaners – we're talking AI-powered assistants, data-detective hounds, and even a digital shredder for those long-dormant devices...

info_outline
Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails show art Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there cyber enthusiasts! Ever wondered how to transform your digital space into a fortress of security? Well, buckle up, because we've crafted the ultimate guide to help you declutter, fortify, and defend your digital realm. Our mission: to make cybersecurity engaging and effective, without drowning you in techno-jargon. Check out these key points we've covered: Wi-Fi Wonders: Unveiling the mysteries of Wi-Fi security to ensure your online activities remain secure from prying eyes. Password Power: Dive into the world of password protection, unlocking the secrets to crafting...

info_outline
Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled! show art Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the vast landscape of the digital world, safeguarding your online presence is paramount. Welcome to another episode of TechTalk with Craig Peterson, where today, we unravel the secrets to fortifying your digital realm with "The Ultimate Cybersecurity First-Aid Kit." Decrypting Wi-Fi Woes Our journey begins with the cornerstone of your digital fortress: Wi-Fi encryption. No secret stays safe forever, and that includes your Wi-Fi password. We delve into the importance of encrypting your Wi-Fi, ensuring that your digital stronghold remains impenetrable. Password Party Extravaganza "abc123"...

info_outline
The Mobile Malware Menace: Protecting Against Evolving Threats show art The Mobile Malware Menace: Protecting Against Evolving Threats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In today's fast-paced digital age, staying ahead of the curve is not just an advantage; it's a necessity. From the electrifying world of electric vehicles to the intricate web of mobile security, and the visionary influence of Elon Musk, there's a lot to unpack. Join us on this insightful journey as we explore key topics that are shaping the future of technology. 1. Electric Vehicles (EVs): Paving the Way for a Green Future The surge in popularity of electric vehicles is undeniable. We delve into the latest advancements, innovations, and the environmental impact of EVs, providing you with a...

info_outline
Scan Smart, Stay Safe: Mastering the Art of QR Code Defense show art Scan Smart, Stay Safe: Mastering the Art of QR Code Defense

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In a world dominated by QR codes, the risk of falling prey to digital tricksters is on the rise. Fear not, fellow entrepreneurs, for we've decoded the secrets to outsmarting these cyber hosers and keeping your digital fortress secure! QR Code Unveiled: Understanding the Basics Let's kick things off with a deep dive into the world of QR codes. Learn what makes them tick and how scammers exploit these seemingly innocent codes to compromise your cybersecurity. The Rise of AI and Its Role in QR Code Shenanigans Artificial Intelligence (AI) has ushered in a new era, and unfortunately,...

info_outline
 
More Episodes

Do You Think There's Nothing You Can Do to Keep the Bad Guys Out?

What a week. The FBI got hacked. Homeland security supposedly is sending out emails about hackers in your network. This is what we're going to talk about to start with today. What are these new emails, and how are they trying to con you?

[Automated Transcript Follows]

This is a little bit concerning. We know that the FBI's email system got hacked. And for everyone sitting there saying, well, gee, if the FBI gets hacked, there's no way my business can survive an attack. Remember that the FBI is a huge, huge target. They have so many systems, so many people, and the bad guys really, really would love to send an email out as though they are the FBI.

[00:00:49] And, they did, they used, they used the FBI's email servers to send out some of these fake emails. I thought that was kind of funny, but be that as it may, the FBI closed. But there are things you can do to protect yourself, to protect your email. And my wife and I have been working diligently on a guide.

[00:01:13] Now, you know that I protect businesses. I work closely with the FBI, been doing cyber security for more than 30 years. I kind of hate to admit it. But, uh, you know, you know, I've been on the internet for more than 40 years. So I've been at this for a very, very long time and there are things you can do. So we're making available a guide.

[00:01:38] So she's taken a lot of my teachings and is boiled it down. It looks like it's going to be 25 ish pages. And it's just the essential things, the primary things that you can do. To stop your email from getting hacked, your bank accounts, et cetera. There are some pretty simple things you can do. So we're putting that together, and we're also putting together a Bootcamp and both of these are free.

[00:02:07] Okay. Absolutely free. And in the bootcamp, again, this book isn't about selling you all of the, my services and stuff. It's giving you. Actionable things you can do. Yes, you can do. You don't need to be the FBI or a cybersecurity expert to do them, but five things you can do that will, I don't know, 10 X, your cybersecurity, really?

[00:02:35] It it's, it's that big a deal. And it's going to take you less than an hour to do all of this stuff. So for those people who like the boot camp, so we're going to have. And, uh, you know, one of these zoom things and we're going to do it live and I'm going to explain it to you, spleen it. And you're going to have some homework before the bootcamp, because I want you to have some skin in the game too.

[00:03:02] Right. You're not paying me or anything. So I want to make sure that you've done your homework so we can quickly. Go through all of the stuff that we need to cover in the boot camp and people who are interested in kind of being the example, which means they are going to get more information than anybody else.

[00:03:21] You can also say, Hey, listen, uh, yeah, please use mine as an example. So we'll look at all of these different things. We're going to focus in on that first bootcamp primarily on. The stuff with passwords, you know, what should you do? How should you do it? How can you tell if your password has been stolen? If your email accounts been compromised, all of that sort of thing.

[00:03:44] And you need to be on my email list in order to find out about this stuff. Right. And in fact, when you sign. I've got three special reports that Karen and I wrote that are really going to be helpful for you. These are three that we've been using with our clients for years, but again, actionable. To do right, is not some marketing sales guy trying to sell you the latest, greatest piece of antivirus software that doesn't work.

[00:04:18] So you can get that. If you go to Craig peterson.com right now slash subscribe. If you want the deep link, Craig peterson.com/subscribe. We'll go ahead and sign you up. I have a little automated sequence. It's going to send you the emails with all of the attachments. We got one, that's kind of an introduction to Karen and I, you get to see both of us.

[00:04:44] And, uh, it's a really cool picture of when we're on vacation one time and you can get all of that again. It's free. This is the free newsletter. This isn't the paid newsletter. Craig peterson.com. Slash subscribe. All right. So I can help you out with all of that free content. And I have lots of it. I'm on the radio every week talking about free, right.

[00:05:08] And you can avoid these things. So like, I kind of hate to bring up this FBI hack because as I discussed again with Karen this week, I, I don't want people to feel like there's nothing that they can do. I have a friend, her name's Laura and she's in one of my mastermind groups. And Laura is, was listening to me because another mastermind member got hacked and it had like, what was it?

[00:05:36] $45,000 ultimately stolen from him. And we helped them out. And so I was explaining, okay, so here's the things you can do. And. Basically all she heard was, uh, I'm never going to be able to do this. And, and she's a technical person. She teaches people how to become business analysts, which is pretty technical, right.

[00:06:00] There's a lot of steps involved in doing business and analyst work. And so I was really surprised to hear from her that she had. The securing herself was just too hard. You know, the FBI gets hacked, et cetera. And so that's why when I came to this realization, the bottom line is, yeah. Okay. It can be hard if you're like me and you've been in doing this for 30 years, you've got the curse of knowledge, right?

[00:06:30] So you, you know, all of this stuff, this isn't for you. If, if you know everything, okay, this is for people who. Quite understand what's going on. Definitely don't understand what they should do. Don't know what they should buy. They don't know how to use the free stuff that Microsoft and apple give you and how to pull it all together.

[00:06:52] That's what I want you to be able to understand, and we spend time every. Going through this and every newsletter. I have a, an opening now that is a lot about three to five minute read. If that it can be very, very quick read and is helping you to understand some of the things that you can and should do.

[00:07:16] So you'll get that as part of the newsletter. Again, Craig peterson.com. That's in my free newsletter. You should see the paid newsletter. Uh, it's a big deal because it's your life. It's a big deal because it's your business. It's a big deal because it's your job on the line. And most of the time, and when I pick up a new client, it's somebody who's kind of the office manager.

[00:07:42] Well, frankly, more than your office manager, sometimes the business owner, you know, owner operator says to the office manager, Hey, we got to do something about cybersecurity and then I get. Saying, Hey, can you do a cyber health assessment for us and that cyber health assessment, which we'll do for almost anybody out there will tell you the basic self.

[00:08:05] Okay. Here's what you got to do. You've got to update this. You should turn off this software or you should do this and that with your firewall so that they have. I a little checklist, right. That they can run through. That's the whole idea behind one of these cyber health assessment. And then what happens is they say, okay, well, let's, let's talk some more and we go in and talk with them, talk with the owner.

[00:08:32] Do they want to do, help them put together a more detailed plan and then they are off and running so they can do it themselves. They can hire someone, they can have us do it for them, whatever seems to make the most sense, but it's very important. To do it, to do something because sitting there trusting the Google's going to take care of you or apple or whomever, it is, uh, you know, trusting Norton antivirus is going to take care of.

[00:09:04] I was reading a quote from John McAfee. He's the guy that started the whole antivirus industry. Now, of course, he passed away not too long ago, under suspicious circumstances, but he came out and said, Hey, listen, antivirus is. Because right now this year, these weren't his stats. These are stats published.

[00:09:24] You can find them online. Just duck, duck, go them. Yeah. I don't use Google for most things. Uh, and you'll find that the antivirus is ineffective 77, 0% of the time. So, what do you need to do? Well, you need to listen to me here because I am going to help keep you up to date here. Some people are auditory listeners.

[00:09:46] You need to make sure that you get the newsletter so that you get the weekly updates and you find out about these free trainings and special reports that we put together. Makes sense to you and you can attend the boot camps where we cover the basically one hour meetings on zoom, just like you're used to, and we cover one or more specific topics and we do it live and we use your information.

[00:10:17] The information you want us to have a, do you want us to share? So how could that be better? And it's the same sort of stuff, but deeper dives and more interactive obviously than radio. And you can listen to me here every week. I think it's important that you do, and you understand this stuff. So anyways, ramble, ramble.

[00:10:37] It all starts with email. How do you keep your emails safe? You might remember years ago, you, people were getting broken into and emails were sent out using their accounts. Well, that happened decades ago and it's still happening today. So. Right now, Craig peterson.com. I promise you. I am not a heavy marketer.

[00:11:01] Okay. You're going to get good, actionable information that you can put to use in a matter of minutes, Craig peterson.com/subscribe.

[00:11:13] Our intelligence monitoring indicates exfiltration of several of your virtualized clusters in a fist sophisticated chain attack. Your, I am trying to put on this like official voice. Right. And it didn't do so well anyways, that's what we're going to talk about, right now.

[00:11:29] This is an email that came from the department of Homeland security warning about hackers in our network.

[00:11:37] Okay. The subject line here, the one I'm looking at, and this is a, the justice week urgent threat. In systems read the email goes on. We tried to black hole, the transit nodes used by this advanced persistent threat actor. However, there is a huge chance you will modify as attack with fast flux technologies.

[00:12:01] I don't know if that ties into a flux capacitor or not, which he proxies through. Uh, multiple global accelerators. So this is somebody who doesn't really know what they're talking about. They're just throwing up big words. We identified the threat actor to be. Somebody whom is believed to be in of course, whom wrong usage of the word here, uh, is believed to be affiliated with the extortion gang, the dark overlord, comma, uppercase.

[00:12:33] We highly recommend you to check your systems and IDs monitoring. Be where this threat actor is currently working under the inspection of the MCC. I see, as we are dependent on some of his intelligence research, we cannot interfere physically within four hours, which could be enough time to cause severe damage to your infrastructure.

[00:12:59] Stay safe. USDA department of Homeland security, cyber threat detection and analysis network analysis. Total control panel. So this is classic when it comes to scammers. And the classic part is that you could do. Is the grammars bad. The wording is confusing, his punctuation is wrong and he's throwing out all whole bunch of words that are used when it comes to hackers.

[00:13:35] You know, there are things like advanced, persistent threats. That's one of the biggest problems in fact, businesses have today. But in reality, the way he used it, Incorrect now that's something I would notice cause I've been doing this stuff for more than 30 years, but the average person is never going to notice something like this.

[00:13:59] So it's been pretty, in fact, pretty successful now, a little different than usual here. These fake messages don't have attachments. They don't have phone numbers. They don't have web links. Therefore what? Well, your email filter is not going to look at them and say, oh, these look risky. These URL links are going to risky sites.

[00:14:26] I'm going to block it. Right. That's what we do. We have the advanced email filtering from Cisco that we use for our client, or that includes their amazing artificial intelligence for phishing and stuff. So an email like this is not go. To trigger those types of alarms. So they're saying don't panic, avoid contacting the FBI for further details and ignore the accusations that are made in the email.

[00:14:55] This is so focused though. So is a cybersecurity company. They have, they have a lot of stuff. They have some pretty good stuff. It's not, um, there's not. But spam house is tracking it. Now, if you've ever been blacklisted, it's called black Coleen really by people who might've used your domain to send spam, or maybe you're a spammer, you've heard of spam house and I've been blacklisted before inappropriately.

[00:15:25] The good news is my. That I use for emailing is about 30 years old as well. So it's got a pretty good reputation over the years, but spam house is saying now that this is a scam they've been tracking it. It's a well-known scam and it's been widely circulated. To those office managers that I said are often the people who call us when there's a cybersecurity problem, or we get calls from office managers when something doesn't look right with the emails.

[00:16:01] And we have a client that had been getting these weird emails and. We were called saying, what's going on, have a look. We looked and we found all kinds of problems. Right? So that again, an office manager approaching us and thinking everything's fine because they had Norton and they had the more advanced Symantec stuff and it didn't catch.

[00:16:27] Any of this really nasty stuff, but that's part of what Spamhaus does. And they're looking at it and saying, oh, okay, wait a minute. Now we're seeing these emails come out. They are definitely not coming from, uh, fbi.gov, which is what the return address is. And so spam house tags, it spam. Assassin's going to tag it and, and it's not even going to make it.

[00:16:56] Anything, but a log on are our email filter. So a number of people have received it. If you've received this email, I'd love to know it because they really are trying to go after the people who are a little bit more into this now, how do they find them? Apparently? They have stolen the email addresses by scraping them from public sources.

[00:17:22] So databases, uh, published by Aaron, for instance, the American registry for internet numbers. And I'm assigned my own number is CP 2 0 5 because I was so early on by Aaron they're the guys that have been managing. The basic internet domain stuff here in the U S for very long time. And it also doesn't mean by the way that Aaron had any sort of a breach.

[00:17:47] And really just showing that the crooks behind this disinformation campaign have really been focusing on people who appear to be in network administration, because those are the email addresses and names that Aaron is going to have. So why are they doing this? Why are they sending it out into it's frankly, it's kinda hard to tell some of the emails have a QR code in them.

[00:18:18] Now that is intriguing because here's how, again, how a lot of these basic email filters work, they look at it, they say, well, what links are in there? How many links, how much of the email is a graphic? And they understand while it's going to internet bad guys.com. There's the link right there. Forget about it.

[00:18:42] I'm not going to forward this email to the intended recipient, but if there's a QR code in that email to almost every email filter out through. It only looks like a graphic. So might've been a picture of your mother as far as it knows. Most of them are not very smart. So w you getting an email, having a QR code in it and saying, oh, that's kind of interesting.

[00:19:07] Let's check out that QR code. That's where the hazard com. All right. So be very, very careful fake news like this. It's not only unfair to the people who are accused in it, which is what happened here. There can be accusing your own it department. They can be accusing. People within your department, which is typically what's happening and then what they may try and do now that you don't trust your, it people, your security people, because they're mentioned by name in the email, but remember their names are probably scraped off of.

[00:19:47] That you don't trust them. And now they attack you and you don't trust that you've been attacked. Right? So fake news, a term coined by Hillary Clinton during her campaign, but that's exactly what it is entirely fake. So this email, if you get one from Homeland security about threat actors in your systems, almost certain.

[00:20:12] Fake fake, fake, fake stick around. We've got a lot more coming up. Don't forget to subscribe. Get my weekly newsletter. I'm going to be published and even more, I think probably starting next month. I'm going to be sending a couple emails out a week because I got to get you guys up to speed so that you're ready for the upcoming bootcamp.

[00:20:35] Everybody knows about the chip shortage, right? Uh, computer chips. They're just hard to find. I'm hearing all kinds of ads from Dell lately on the radio. And they're saying just buy now. Well, they're not selling new high-end machines anymore. The white house. This is a story from the verge has allegedly kinda stepped in about Intel's plans to increase chip production.

[00:21:04] And you'd think that the white house would be encouraging chip production. Considering the shortages, the justice week, it came out Tesla hasn't been delivering their electric cars. Without USB ports. Other manufacturers are no longer providing you with an electric window for your car. It's a crank window.

[00:21:28] Car manufacturers did it to themselves, frankly, by stopping orders for chips during the lockdown, thinking that somehow people wouldn't need cars anymore. And yet their sales of cars went up and when they go. Yeah. Guess what happens to the price? The price goes up, right? Inflation. You have more money chasing fewer goods.

[00:21:52] So they really nailed themselves. Don't feel so sorry for some of these car manufacturers. We need more chips. I mentioned one of the manufacturers of PCs, the many of us use in our offices and, and Jews in our homes. Dell is a good company. They have been for a long time. However, you gotta be careful when you're buying computers because Dell makes very low end computers all the way up through good solid servers.

[00:22:22] Same. Thing's true with. P Hewlett, Packard, excuse me, Hewlett Packard. Remember those guys back in the day? Yeah. They also make everything from cheap computers that you never would buy should not buy all the way up through really good ones. It's kind of like going to Walmart, you go to the Walmart and you don't want to buy any of the computer sitting there with one exception.

[00:22:48] And that is the Chromebook. If you buy a mid tier Chromebook at Walmart, you're going to get a good little computer. Doesn't run windows, doesn't run Microsoft office word, et cetera, but it can still edit those documents. And it's a very good machine that is kept up to date. Just watch the price $110 Chromebook, probably isn't going to last.

[00:23:12] It doesn't have much storage on it, et cetera. A $2,000 Chromebook is probably major overhead. So go somewhere in the $400 $500 range for a Chromebook, which is by the way where they're selling some of the laptops, windows, laptops, same price point. I, again, that's why I just wouldn't buy any of that. So we need more chips.

[00:23:37] We need higher end chips. They are very hard to get our hands on right now. We're talking about electrification of everything. And if you've heard me on the radio during morning drive time, you know, I've been just bemoaning how the government's putting the horse before the. They're out there saying electric, electric, electric, and shutting down pipelines and coal mining and coal power plants.

[00:24:04] Although coal is one of the cleanest energy sources nowadays because of all of the scrubbing that's going on with the output of the coal plant. And also of course, they're, they've been stomping. Most of the nuclear plants from coming online, even though the new. Technology in nuclear is impossible to fail.

[00:24:26] They use basic physics to make sure that these things aren't going to do a Jane Fonda, a China's syndrome thing. Okay. So it's just crazy. We don't have the electrical. Even if we put up, it would take literally millions of wind farm, our turbines, and obviously millions of rooms and fields covered with solar cells.

[00:24:54] We would still need nuclear. We would still need other sources of power because the sun doesn't shine all the time and the wind doesn't blow all of the time. This is just completely backwards. People aren't thinking it through. It's again, it's the knee jerk. And of course they're investing heavily. They being the Congress, people of themselves, particularly those Congress people like the Al Gore's of the world and Nancy Pelosi and Chuck Schumer, because they are forcing a move to this technology that isn't ready for prime time.

[00:25:31] And at the same time, we are trying to buy electric cars. How are we going to charge them? How are we going to run our homes? It's like Europe, people froze to death last winter in Europe. It's going to happen again this year. And the thing about what happened in Texas last year. Yes. Some of that was because they weren't prepared, but guess what else happens?

[00:25:55] Sometimes the wind isn't blowing in Texas. So there's, there's just all kinds of problems. So Intel is saying, well, we got to increase our chip production. Intel's main business right now, by the way, seems to be moving towards making chips on behalf of other people, other companies, rather than making their own chips.

[00:26:20] Isn't that kind of interesting. And the industry, the chip fab industry, the ones that fabricate the chips, make the chips are spending about $2 billion a week. According to the latest numbers I saw to try and expand the manufactured. Well, apparently Intel went to the white house because they want some of our tax dollars.

[00:26:44] You know, the money they'd take at the point of a gun. They want some of that so that they can build their business, build it back better. And apparently some sources close to the situation told Bloomberg that Intel. Posed making silicone wafers in a Chinese factory, which could start production towards the end of next year.

[00:27:12] But in a move that I agree with had the Biden white house, apparently Intel was strongly discouraged due to potential security issues. Yeah, no kidding. Some major security issues here. We don't want to give away our technology to make this leading edge stuff. Think about the U S. We were always the country that people came to for technology.

[00:27:43] I mentioned this week on the radio, the cotton gin way back when look at how much labor. That, uh, that cut look at the internal combustion engine. And again, the Teamsters, the horses, the cleanup crews in New York city. Right. All of that went goodbye pretty much because of technology and people got higher technology.

[00:28:10] Jobs and everyone became more efficient and that's, what's supposed to happen right now when right now based basically we have stagflation in other words, prices are going up, but we're not getting any more productivity out of it. That's a real problem. And that's why they keep talking about the problems we were having in the late seventies.

[00:28:31] And I remember those well, I remember gas lines sitting there in California waiting to buy gas. It was incredible what was happening out there. So Intel thinks it needs to secure funding from the federal government in order to ramp up the production. Bloomberg announced, Orwell said that Intel currently has no plans to produce silicone wafers in China after discussing it with governor.

[00:29:01] Officials and it will instead consider other solutions. Now I hope those other solutions are to make those plants, those chip fab plant here in the United States. Let's put ourselves back on a leading edge footing here. Google moved its artificial intelligence lab to China talking about. Anti American thing to do moved it to China, artificial intelligence.

[00:29:31] That's something we need. The us needs to be the world leader in some of these technologies. And frankly, we're not the leader anymore. It's it frankly, a shame. So you can check this out. It's on the verge. You'll also find it up on my website. Craig peterson.com. Make sure you sign up for the newsletter so you can get all of these little trainings, you know, five minutes a weekend can make a big difference.

[00:30:03] Craig peterson.com.

[00:30:05] Hey, I don't want to depress anyone, but Bitcoin is now a 13 year old teenager. And back in January, 2009, Bitcoin was priced at well. Wow.

[00:30:19] January 3rd, 2009 is when it was launched. And E Bitcoin was priced at you ready for this point?

[00:30:30] Zero 8 cents each. Okay. So, uh, the, uh, uh, and because of that, a lot of people. I have been seen, well, you know, we, we've got to get into this and that in fact, Elon Musk has been kind of pushing up the price of another digital currency. All of the initial price increases in Bitcoin were due to fraud.

[00:30:57] According to a lot of reports and we can get into those if you'd like fraud. Yeah. That's a great way to launch a whole new product. And they also played some other games. For instance, the biggest driver of Bitcoin price for a long time was crux. For ransomware. Yeah. People had to buy ransom and pay ransoms.

[00:31:25] How do you pay a ransom while usually it was with Bitcoin and that meant you had to turn us dollars or other foreign currencies into Bitcoin. And as economists in the white house, don't seem to understand when there is more money tracing, a limited commodity, the price of the commodity goes up, whether it's gasoline, food, or Bitcoin, and that's exactly what happened.

[00:31:58] Percentage wise, how much of an increase has there been in the value of Bitcoin? Um, uh, let me see here. You see if I can figure this out 7 billion, 750000000% increase. Isn't that something now of course we don't all have these magical glasses that let us look forward to kind of figure it out. Out, but it's based on this peer to peer electronic cash system that was written about by, uh, someone or a group of people that went by the pseudonym of Natasha Nakamoto.

[00:32:42] And there've been a few people over the years who have claimed that they are the person that started it and maybe one of them is, and may be, none of them are who knows, but this was first published, October 31st, 2008. So about a month later is when it started to trade and it is just incredible here.

[00:33:04] Bitcoin was really perceived initially. Threat by government and financial institutions. I think it's still perceived as a threat. My government, they are able to track Bitcoin and other cryptocurrencies in many cases and the way they track it as well. If you have Bitcoin, what good is it? Unless you can use the Bitcoin to either buy something or to traded for us dollars or another hard currency, that's how they're tracking.

[00:33:38] Without getting into a lot of detail here, but it's interesting to look at because the Bitcoin white papers proposing a solution to prevent what they were calling double spending. And when you don't trust a third party necessarily, and that's where we got these logs, if you will, the. Uh, balance sheets that were being used to track everything.

[00:34:06] And then you had the voting, you had to have 50% of these systems that were tracking all of the transactions, agree on a transaction, et cetera. And that's actually been a problem for Bitcoin because of the. Intermediaries, you have to go through or get to approve your transaction. It's a, frankly, a problem that's really slowed down transaction.

[00:34:34] So you can't just go like with a credit card and pay for something that's done. It can take your day or more. Now it's interesting that we're getting close to the ultimate limit of Bitcoin offerings. The blockchains mind blocked number 707,000. Which by the way, offered a mining reward of six and a quarter Bitcoins.

[00:35:01] So think about that. Well, it costs you more to mine, Bitcoins than they're worth. If you're trying to do it in the Northeast. Pretty much anywhere in the United States. So don't just run out and start doing it. My son and I, I don't know, five, eight years ago, something like that, we decided we'd start trying to do some mining and we did, and we didn't find any Bitcoins and it was just cooking some machines.

[00:35:28] And so we said, forget about it. And we gave out on it. It does have a hard cap. Then it's got a ways to go. I said, it's approaching. It is, but there's 21 million Bitcoin is the hard cap and the community that maintains the software and maintains Bitcoin because it is a committed. Has it been modifying the rules as time went around at about how many Bitcoin you get when you're mining something, into solving these problems and, and how the blockchain works and how many honest and dishonest mentions were in the original Bitcoin white paper and how can they reject invalid blocks?

[00:36:18] So there's a lot of technical stuff going on and it's changing. All of the time. And ultimately it's the consensus mechanism that has been slowing it. So when it costs you more to mine, a Bitcoin than you get for it. So let's do a little bit of math here. If we say that how much is a Bitcoin worth right now?

[00:36:42] So we say current value of Bitcoin. I'm typing it in right now. So it's about $57,000. Per Bitcoin. If we say 57,000, uh, here we go. 57,000 times, what did I say? Six and a quarter, right? So $362,000 equivalent is what they, the person who mined this block was paying. That sounds pretty good. Doesn't it? Yeah, it really does.

[00:37:17] It adds up quite, quite quickly. But when you consider that it costs more to mine, a Bitcoin than it costs, then you, then you get to paid for it. 350, $6,000. That's a lot of electricity on a lot of hardware. And because of that, China has. Down Bitcoin mining operations, because it uses so much electricity and in the United States and in some other countries, but here in the U S and in the UK, some of these Bitcoin mining operations have been buying.

[00:37:54] Coal powered power plants, coal fired power plants so that they can produce their own electricity so they can make it worthwhile to mine. So things are going to change. They're going to be changing the rules. As I said, we've got a total of 21 million Bitcoin ultimately. And so far we've only just mined numbers, 707,540.

[00:38:21] So the interchange, the rules, I'm going to keep an eye on this because that's kind of an interesting one. Elon Musk, his quote is Crip. Cryptocurrency is fundamentally aimed at reducing the power of a centralized government. And that by the way, can be one of the main reasons that Bitcoin hasn't been really adopted in the mainstream yet.

[00:38:42] And Ilan has all kinds of tweets. Bitcoin and other cryptocurrencies, he says, Bitcoin is my safe word. Isn't that? Something he's been primarily the guy behind Dodge coin, which is yet another crypto currency, D O G. Coyne D O G E coin doge, I guess, coin. And you can find that online. I think it has new doge even publicly traded while it's certainly traded as a crypto.

[00:39:12] Okay. So doge coin right now is worth 22 cents. It's down from its month, week, and day highs. I'm looking. Here. Yeah. Yeah. So it's gone up and down. It's been worth more. Yeah. A couple of weeks ago. So that's part of the problem with it. If you don't have money that you can absolutely waste, don't buy this stuff and I'm not an investment advisor, but I've never bought any Bitcoin or any other cryptocurrency.

[00:39:46] And the problem is, and from my perspective that it is not real at all. Yeah, you can say, look at this, I could have made 7000000% on that. Well, you could do the same thing almost if you had, instead of buying a brand new Tesla model as, uh, you know, eight years ago, seven years ago, and paying $77,000 for that.

[00:40:11] If you had bought $77,000 worth of Tesla stock, you'd be in the millions of dollars in value. Right? And so we've got the Raven company out there. I don't know if you know these guys or not. I watched a motorcycle show. They're going from the tip of south America all the way on up to San Diego. And they had this reveal and electric truck, which is really quite cool.

[00:40:39] Well, they are public right now. They just won. And they have a market capitalization. In other words, a value of ribbon, which has only made a couple of dozen vehicles. That's it? Total. And they're owned by people who work for the company. Their market capitalization is 50% more. Then most of the major manufacturers out there, it's just crazy how much it is worth and why it's because people are looking at it saying, well, Tesla appreciated 7000000%.

[00:41:19] Ravion's going to do the same. And by the way, they are cool cars. I love the idea behind. Uh, you know, electric vehicles. It's just that we got the cart before the horse who don't have the electricity. We're not making the hard decisions. We're just ripping stuff out. It's absolutely crazy. By the way, they had a 15% drop in the value of their shares on Wednesday.

[00:41:45] Uh, it'll go up. It'll go down. But it's, uh, w it's something we got to test remember? Okay. Cryptocurrency is not it yet of Tesla. Stock is worth something will probably always be worse. Something cryptocurrency is worth something, but tomorrow may be worth zero, and don't go crazy. These market caps of startup companies that have never done anything being worth 50% more than major us auto manufacturer.

[00:42:18] What that's crazy.

[00:42:19] Clothing prices have been going up. In fact, apparel prices were up 4.2% in the last 12 months. That's as of August, we've got cotton going up. There's a whole bunch of things that are going up and a company out there called dress X thinks it has a solution for all of these prices.

[00:42:40] Everything's been going up, I put some gas in my car the other day. I have a, you might know, of course, a 1980 Mercedes and my wife drives a nice little Ford edge, not a particularly big SUV, kind of a guess a mid-size SUV. And I put, I think it was about 15 gallon Zan and it costs me more. 55, $0. I can't believe it.

[00:43:12] We used to have a little diesel little Volkswagen Passat diesel. We would drive around and we were getting pretty close to 60 miles per gallon, around town. And diesel was about a buck, a gallon, and it cost 20 bucks to fill the silly thing up. And we could drive all the way down to New York city and back on.

[00:43:31] $20 worth of diesel one fill up. Okay. Uh, none of that's true anymore, is it? And we're looking at some increases. It's not like the kind of increase we've seen in certain foodstuffs or gasoline or eating oil. Apparel prices are up and there there's a company out there that thinks that maybe they have a bit of a solution for you.

[00:43:56] It's called dress ex I found a video online of a young lady. Who's got a lot of followers, interesting lady. And she was trying them out. She'd tried a different dress or different clothes every day for a month. No, I did not watch all of the video, but I got the basic idea. And the idea is that people are buying digital clothes.

[00:44:25] Now I think of that for a minute. Would you pay for a designer? And maybe you would, maybe you wouldn't pay for designer dress, but you know, already like, and AOC is dress that she wore, you know, the lady of the people, uh, only cost. What, w what is it? $30,000. Per seat for her to go to that banquet. And I think her dress was like five or $6,000.

[00:44:53] Well, you can get a dress just like AOC. That's designed by a high-end fashion designer for somewhere between 40 and $60. Okay, but it's a virtual dress. It's not a real dress, not in the real world. It's interesting what they're doing and trying to do. If you have used some of these online sites like Instagram, they have various types of what they call filters.

[00:45:21] So you can put a filter on you and there's like a makeup filter, for instance, that makes you look like you're all made up, right. That gets rid of all of the blemishes on. In, and there's other filters that do backgrounds and do different things and make you look like you're a kitty cat or whatever.

[00:45:41] They'd all kinds of crazy things. Well, this company called dress ex has now come out with filters that you can use in their app. And they don't work too well right now, but people have been buying these digital close to. Now you don't wear them out. Okay. This is really like the King's new clothes. You might remember that story.

[00:46:06] Right. And if all you have on are your digital clothes, you don't have anything on. However, what it does is if you're using their app and you're moving around, uh, and with their app, Paste these clothes on you. And it's a little funky right now. It's not the best, but you can bet that's exactly where it's going.

[00:46:32] And it reminds me of a blues, Bruce Willis movie. Can't remember the name of it. And, uh, it's I think really bringing up a whole, a whole type of. Dysphoria that I think people are going to have more and more where you're living in this artificial life and that artificial life that you're in now that's called SIRA gets, I was just looking up as we were talking, uh, that artificial life that you're in is so nice.

[00:47:05] You don't want to live. In the real world. And I'm starting to see this now with things like dress X, which you'll find online, address x.com. You can now wear anything you want. You can use the filters that are available generally to change. Parents to change your ethnicity, to change anything you want.

[00:47:28] And if you ever saw Sarah gets, it was a very interesting movie. I liked it. I watched it because I generally like Bruce Willis and Rosa Mon pike, who were the two primary actors in this movie. But in the movie, everybody was just sitting there. And they were in these 3d chairs. And while you're in that chair, you could be anybody anywhere doing anything and literally anyone.

[00:47:57] And so you're sitting in the chair, you can see around you, it looks real, it feels real everything about it is real, at least for the most part, but in reality, And none of it's real. And these people, they, some of them got out of those chairs and while they were out a nasty things happen to them. In fact, it was, he was a cop and they were, uh, investigating some murders of these people who were again, using what they were calling.

[00:48:30] Sarah gets nowadays with what our friends over at face. Or doing, you are going to see it called something else. Uh, Facebook, in case you didn't know Facebook changed its name. Now Facebook, Facebook is still Facebook, but the parent company kind of like Google split kind of off and change the company name, uh, Facebook did the same thing.

[00:48:56] They're calling it. And the idea is to have this meta universe where again, just like in surrogates, nothing is real, just like on dress ex you can wear any fashions you want to, and instead of paying thousands of dollars, you pay tens of dollars, basically. Now I mentioned that their video isn't very good.

[00:49:21] At least not yet over address X, but you can go to dress X. You can take photos of yourself and send them to dress X. They will go ahead and put whatever clothes you want to be. On you it's basically. Yeah, it's Photoshopping, but they do a pretty good job in general. I looked at a whole bunch of them, but it, uh, you know, it, it looked pretty real.

[00:49:48] You don't have to consider the fit. You don't have to worry about how big you are because all of these clothes adjust, infinitely a store. Doesn't have to stock a bunch of them. So we're moving. This whole metaverse idea and these digital clothes, which are really a thing nowadays is vice said, vice.com.

[00:50:12] We're moving more and more to this unreal world and some real unreal fashions too. I'm looking at some of them and it's, it's hard to even describe them. It looks like there's all of these. Things growing all over the clothes that are coming out and just doing all kinds of weird things. So there you go.

[00:50:36] I'm note on fashion. I'm looking right now at a picture that's right in front of the metropolitan museum of art in New York, and a lady is wearing one of the. Digital dresses. Now they tell you what you should be doing. And when you take that picture is aware of skin tight clothes so that they can match the digital close to you a little bit better.

[00:51:01] But, uh, w w we'll see, she's saying that in this project, Tweet at the, in front of the mat, she's saying I just can't wait for the met gala. What it'll look like in 21, 21, because you know what, she's not wrong about this. It's really coined to change. There's some real cool stuff. Go to my website. If you want to see this, you can find it on vice, but I have a link to it.

[00:51:24] Just look for this. Show notes and you'll find it right there. In fact, you're getting even search for on my website because I have everything transcribed. Just look for digital clothes because there are thing now. Hey, I also want to talk a little bit here about. The, uh, the next little article, which is what's happening right now with apple.

[00:51:48] And you've probably heard about these ID cards in Austria right now, they are stopping people randomly and asking for their papers. They want your papers. If you are, have not been, they call it vaccinated. It's not a vaccine. Really. It's still funny to see the CDC change to the definition of vaccine, just so it meets their jab standards.

[00:52:16] But, uh, if you're not vaccinated, there's an immediate, it's about of $3,500 fine that the police officer will issue to you. And of course, there's police everywhere. Just stopping people randomly and asking for their papers. Well, apple is making various us states that have decided they want to use a digital ID card.

[00:52:43] For customer support and also for some of the technology. Now, the initial idea behind this, and Apple's been working on it for a while, is that you can have your driver's license in the iPhone wallet, app, more secure. It's certainly more convenient for most people. Sometimes you might forget your wallet, but most people don't forget their iPhones.

[00:53:10] Yeah. The feature when combined with Apple's biometric security measures really could also cut down on fraud. So we've got about a half a dozen states right now that have signed up with apple and our pain part of the freight for these things. And when they pull you over and ask for your papers, you'll have them right there in your iPhone.

[00:53:32] Isn't that handy stick around. We got more to talk about. Thanks for joining. Today and visit me online. Craig peterson.com. Stick around.