loader from loading.io

Do You Know Anyone Who Uses TikTok? Kids Are Dying Because of It!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Release Date: 07/15/2022

Defend Your Digital Domain: Transforming Home Networks for Cybersecurity show art Defend Your Digital Domain: Transforming Home Networks for Cybersecurity

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Is your home Wi-Fi a potential cyber threat? Let’s bolster your network's defenses! Here's what you'll find in this guide: Privacy Concerns: Understand the risks associated with a vulnerable home network and the importance of safeguarding your personal information. Wi-Fi Security: Learn how to secure your home Wi-Fi network to prevent unauthorized access and protect your devices. Smart Devices: Explore the security challenges posed by smart devices and how to mitigate these risks effectively. Network Segregation: Delve into the concept of dividing your home network for...

info_outline
Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats show art Unlocking the Secrets of Online Privacy: Cracking the Code to Secure Chats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Have you ever paused mid-message, wondering who might be lurking in the digital shadows? I've delved deep into the realms of online privacy, spam prevention, encryption, and the intricacies of organizing your digital life to keep your conversations secure. Join me on this thrilling journey through cyberspace as we unravel the secrets of safeguarding your chats. Here's what you'll discover in our expedition: Privacy in the Digital Age: Uncover the nuances of online privacy and learn how to navigate the digital landscape confidently. Combatting Cyber Threats: Dive into the world of...

info_outline
Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution! show art Defend Your Inbox: The Ultimate Plus Addressing Privacy Solution!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there! Ever find yourself drowning in a sea of spam emails? 📧 Fret not! I've got the perfect solution to not only declutter your inbox but also fortify your online privacy and cybersecurity. 🛡️ Introducing the ultimate guide to digital clean up, with a focus on plus addressing for enhanced privacy and organization. No more sifting through unwanted emails – this guide is your ticket to a streamlined and secure email experience. 📥 Here's what you'll find in this comprehensive guide: Privacy Reinforcement: Learn how plus addressing can act as a shield, allowing you to...

info_outline
Online Advertising Transformed: Google's Move Beyond Cookie Dependency show art Online Advertising Transformed: Google's Move Beyond Cookie Dependency

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hold onto your hats, tech enthusiasts! 🎩💻 Get ready for a seismic shift in the digital landscape as Google bids farewell to cookies, ushering in a new era where privacy is more than just wishful thinking. Say goodbye to the cookie craze! 🍪🚫 In my latest deep dive, "Digital Clean Up: Navigating Google's Game-Changing Shift in Online Advertising," I'm unraveling the intricacies of this groundbreaking move and what it means for all of us navigating the vast realms of the internet. 🌐🔍 Here's what you can expect in this enlightening journey: Advertising Evolution: Explore...

info_outline
Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics show art Crack the Code: Mastering Windows Security and Digital Clean-Up Tactics

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the fast-paced world of technology, your Windows device needs the ultimate defense against cyber threats. I've revamped the guide, diving deep into the realms of anti-virus protection, cybersecurity, and online privacy. Here's your roadmap to a digitally clean and secure future: Windows Defender vs. Norton vs. Malwarebytes: Uncover the strengths and limitations of each superhero in the battle against cyber villains. The War Against Malware: Arm yourself with knowledge on the latest malware trends and the tools to combat them effectively. Guarding Your Cyber Fortress: Explore...

info_outline
Boost Online Privacy: A Cyber Spring Clean show art Boost Online Privacy: A Cyber Spring Clean

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Is your digital realm resembling a messy attic? Files overflowing like forgotten knick-knacks, an inbox resembling a confetti blizzard, and social media feeds choked with digital dust bunnies? Fear not, fellow data denizens, for spring cleaning season has arrived – and this year, we're reclaiming our online peace of mind! But unlike dusting cobwebs and decluttering drawers, taming our digital wilderness requires a different arsenal. Forget brooms and vacuum cleaners – we're talking AI-powered assistants, data-detective hounds, and even a digital shredder for those long-dormant devices...

info_outline
Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails show art Beyond Delete: The Ultimate Guide to Shredding Sensitive Digital Trails

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

Hey there cyber enthusiasts! Ever wondered how to transform your digital space into a fortress of security? Well, buckle up, because we've crafted the ultimate guide to help you declutter, fortify, and defend your digital realm. Our mission: to make cybersecurity engaging and effective, without drowning you in techno-jargon. Check out these key points we've covered: Wi-Fi Wonders: Unveiling the mysteries of Wi-Fi security to ensure your online activities remain secure from prying eyes. Password Power: Dive into the world of password protection, unlocking the secrets to crafting...

info_outline
Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled! show art Securing Your Digital Realm: The Ultimate Cybersecurity First-Aid Kit Unveiled!

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In the vast landscape of the digital world, safeguarding your online presence is paramount. Welcome to another episode of TechTalk with Craig Peterson, where today, we unravel the secrets to fortifying your digital realm with "The Ultimate Cybersecurity First-Aid Kit." Decrypting Wi-Fi Woes Our journey begins with the cornerstone of your digital fortress: Wi-Fi encryption. No secret stays safe forever, and that includes your Wi-Fi password. We delve into the importance of encrypting your Wi-Fi, ensuring that your digital stronghold remains impenetrable. Password Party Extravaganza "abc123"...

info_outline
The Mobile Malware Menace: Protecting Against Evolving Threats show art The Mobile Malware Menace: Protecting Against Evolving Threats

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In today's fast-paced digital age, staying ahead of the curve is not just an advantage; it's a necessity. From the electrifying world of electric vehicles to the intricate web of mobile security, and the visionary influence of Elon Musk, there's a lot to unpack. Join us on this insightful journey as we explore key topics that are shaping the future of technology. 1. Electric Vehicles (EVs): Paving the Way for a Green Future The surge in popularity of electric vehicles is undeniable. We delve into the latest advancements, innovations, and the environmental impact of EVs, providing you with a...

info_outline
Scan Smart, Stay Safe: Mastering the Art of QR Code Defense show art Scan Smart, Stay Safe: Mastering the Art of QR Code Defense

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity

In a world dominated by QR codes, the risk of falling prey to digital tricksters is on the rise. Fear not, fellow entrepreneurs, for we've decoded the secrets to outsmarting these cyber hosers and keeping your digital fortress secure! QR Code Unveiled: Understanding the Basics Let's kick things off with a deep dive into the world of QR codes. Learn what makes them tick and how scammers exploit these seemingly innocent codes to compromise your cybersecurity. The Rise of AI and Its Role in QR Code Shenanigans Artificial Intelligence (AI) has ushered in a new era, and unfortunately,...

info_outline
 
More Episodes

Do You Know Anyone Who Uses TikTok?
Kids Are Dying Because of It!

TikTok has been in the news for a lot of reasons. It is now confirmed. It is used for Chinese spy operations, but the big problem right now is the kids that are dying because of TikTok.

[Automatic transcript follows]

You are not alone. I'm Craig Peterson TikTok has been in the crosshairs for quite a while. This is a Chinese company. Tencent is the Chinese company that started them up and they really kind of got their foundation through what you'd call challenges probably.

[00:00:37] Everybody remembers the ice bucket challenge and that ice bucket challenge was floating around. They were doing it on YouTube, TikTok everywhere, and it was to benefit really ALS. Which is absolutely kind of fantastic. And this was eight years ago, I guess. I don't know, 10 years, 2014, I think actually, uh, a long time ago.

[00:01:03] I remember like it was yesterday and they raised apparently $115 million. The idea was that you would challenge someone else to do this ice bucket challenge and in, so doing, you would donate money to ALS. That is really kind of cool. What a great idea for ALS. So I would, for instance, get challenged by someone who dumped a bucket of ice water over their head.

[00:01:34] To do the same and donate to ALS Lou Gehrig's disease. That's kind of cool. Obviously they're not supporting Lou Gehrigs are supporting the research and due stopping it. Right. And people did it. And as I said, $115 million later, ALS research is probably a little further along. You kind of hope so it's easy in a big organization to chew up $115 million.

[00:02:00] That's for sure. But bill gates did it. Ton of celebrities did it. And ultimately people took that basic idea and, and tried to put it into other types of fundraisers. You know, that's all well and good, you know, it kind of kind of died down, uh, for a while. They did a whole bunch of other things I'm looking right now, by the way.

[00:02:28] Uh, let's see. Yeah, it was ALS association. This is Wikipedia, which is, uh, sometimes to believe be believed most of the time not. And a, the ALS site was where I was quoing from before Wikipedia is saying that. There was over 220 million worldwide raised for ALS research. So it's probably the difference between worldwide and in the us.

[00:02:54] So they wanted to make it kind of an annual event. It just didn't happen. And the cold water challenge. It started really in 1991. So they, they took it and they ran with it. Well, one of the things that TikTok has been doing a lot of is challenges and they they're different kinds of challenges. They have musical challenges where someone will.

[00:03:20] Post, uh, some music usually by a star of some sort. And they'll go ahead and have a, maybe a dance challenge and maybe a, you know, a challenge for your kitty cat or your dog, whatever, what, whatever it might be. But it's been really good for TikTok to grow. And a lot of people are doing it. Different, crazy things that they've done.

[00:03:45] You've got the gorilla glue girl. Do you remember her? she, she decided to use gorilla glue in her hair rather than I guess some sort of, uh, I don't know. Oil or something to hold her hair down. And it definitely held her hair down. She sued, she sued them. It's absolutely crazy what she did. So the gorilla glue girl, probably not really a challenge, but she, uh, this is CRA, this is when the New York post undoubtedly cemented her place on talk's most stupid Mount Rushmore.

[00:04:20] Because she slathered her hair with gorilla glue and she had to go in and get it. Surgically repaired. It took four hours, $20,000 in donations came in hundreds of free air products, even a full-time agent. The DIY vampire fangs. Uh, this is crazy. This is in Halloween a couple of years ago. Super gluing costume vampire fangs to your teeth.

[00:04:50] Uh, 9 million views on that one. Tooth filing. Oh, this is crazy, absolutely crazy. They I'm, I'm looking at a picture of it right now of the video, one of the videos. Anyway, anyways, it was on TikTok and, uh, you know, this is kind of the realm of toothless TikTok challenges, but. They, uh, they were attempting to fix their uneven smiles by using a nail file to sand their teeth down the incisors.

[00:05:24] If they were, were a little bit too big. Oh, man, the dentist got upset about that for very good reason. You're destroying the enamel on the outside of your teeth. Irreparable damage, the face wax challenge. Oh, look at this picture. This is crazy billions of videos in counting. Uh, they they're putting wax, although wax all over people's face.

[00:05:50] Oh, my goodness. So they caked the whole face, including the eyes with wax, like it's, you know, casting mold. Have you seen those things before they even have wax dip Q ticks tips stuck in their noses to get rid of those nasal hairs? Oh man. Very, very traumatic. Um, I'm not gonna talk about this one. It involves a sensitive body part, the corn cob challenge.

[00:06:22] Uh, this is, uh, cons eating corn by attaching the cob. That or to a spinning drill bit. If you can believe that. Oh man, 22 hamburgers. Here's another one. The cereal challenge. Uh, a person pours milk and cereal into the open mouth of a person laying down and eats breakfast from the human bowl. Choking hazards.

[00:06:50] Obviously there, the skull breaker challenge, this apparently started in Venezuela and it depicted three friends jumping next to each other as the book ending, Bud's kick in the middle guy's feet out from under him. So what ends up happening is that person crashes to the ground landing on their back, hitting.

[00:07:12] The head in the process injuries reported Miami, New York, New Jersey, Arizona, uh, Dayton beach, Florida police have charged two high school teens with misdemeanor, battery and cyber bullying, Mexico. The penny challenge. Oh my gosh. Um, This involves. And I talked about this one here on the radio, too, taking a penny and putting it on a plug.

[00:07:41] So you partially plug. A plug into the wall, into the socket and then you stick a penny behind it to shore out the leads. Yeah. So when the, when the penny or whatever coin you're putting in there hits those metal prongs there's sparks electrical system damage, and some cases fire, uh, them fire marshal down in, uh, one of the towns.

[00:08:08] Ostro key, I guess it is in mass. Uh, has a photo of a scorched outlet in Holden. Oh, there you go. Reportedly caused by the viral prank. The Benadryl challenge, Chacha slide, pee your pants. Uh,

[00:08:31] there's another one, the other side, verbal abuse challenge, mom and dads verbally abusing their kids. I color them a mistake in some cases mentioning the word abortion. Oh my goodness. Flash mobs. Uh, dipping challenge. Oh, that'll make you sweet eating and swallowing dip and the blackout challenge. That's the one we're talking about right now.

[00:08:54] There there's so many of these things. If you don't know what's going on on TikTok, this is it, right. I, I just told you a bunch that are dangerous. Absolutely crazy. Nobody should be doing that sort of stuff, but they are, well, parents are saying now the TikTok failed to act after the first reported death in this blackout challenge, as you can guess, the blackout challenge is where kids black out.

[00:09:25] They have to strangle themselves until they pass. This was in my emails this week, this whole thing, I've got a link to some of these articles. You'll find [email protected]. If you didn't get it on Tuesday morning, make sure you go to Craig peterson.com and sign up right now. But parents of two girls, these are two of the seven kids that are known to have died from this blackout challenge.

[00:09:53] Are suing these girls, their daughters that died were ages eight and nine nine. They're claiming according to ours, Technica that their kids became addicted to TikTok. They were fed a constant stream of seemingly harmless challenge videos, persuading them to participate and then died after attempting the blackout challenge.

[00:10:22] So they're seeking damages from TikTok for the product design. Now remember TikTok, isn't the one coming up with these challenges. It's the users who are on TikTok that are coming up with them. Now TikTok did respond. He told the New York, they told the New York times the spokesperson that the, the company would not comment on continuing litigation.

[00:10:45] And they also linked a prior company statement to people magazine about a 10 year old girl who also died after attempting the blackout challenge. At that time, TikTok said the disturbing challenge predated their platform and had never become a TikTok. Trend now we know TikTok just a few weeks ago.

[00:11:06] Confirmed has been sending all of the videos, all of the user information, everything to China. So there you have it avoid TikTok and man, don't let your kids on it. Stick around. We'll be right back.

[00:11:25] Hey, Microsoft is giving me nightmares again, and frankly, much of the cybersecurity community because of their change. They just change direction in a way that is much, much less safe. I, I don't know what's going on there.

[00:11:42] We over the years have seen Microsoft be just kind of the bane of our existence. Anybody that's trying to stay secure, it's been terrible.

[00:11:55] There's software, just horrible. It was not designed but frankly, find frankly. All it's just crazy. And then they brought Dave Cutler in and I worked on NT, the pre one, oh, versions, windows, NT, their new technology, which kind of underlines all of the modern versions of Microsoft windows. And what happens well, instead of doing things securely, really following in the footsteps of a.

[00:12:28] Call print system, digital equipment corporation. They decided to just go completely different direction and, uh, rip things out and must make this compatible with anything that's ever been written, kind of the Intel philosophy. And by doing all of that, they lost all of the wonderful security that VMs had.

[00:12:48] This operating system that Dave Cutler had kind of led up over in the deck world. we ended up with a piece of garbage, really? It was just terrible. Oh my goodness. And I I've been absolutely amazed since I got rid of bill gates and got rid of that other guy that was in there running things for a wild bomber, who was just incredibly, just terrible.

[00:13:18] Uh, and they've really come a long way. Their new CEO, the last few years has done some. Wonderful things. Some really amazing things here to increase. Microsoft's not just productivity for the users, but their profitability and their cyber security, which is why now I am so. Puzzled, because one of the things that has been a killer for cybersecurity has been this whole concept that micro has Microsoft has of well had anyways of, well, let let's make it so that you can write programs and put them into this spreadsheet.

[00:13:56] Visual basic visual C plus plus C. We'll make things ever so much better. And of course, what was visual basic used for in some of our word documents and our Excel documents, it was used to hack our computers. Yes, indeed. The bad guys used a programming language to cause. All kinds of havoc, who would've thought a, so Microsoft decided, well, Hey, listen, uh, we are going to turn off macros by default because they are too dangerous.

[00:14:35] Boy, are they too dangerous? Whatever programming language you're using. Come on, look at Java. Java has just been a nightmare as well. Over the years for cybersecurity, it's gotten better. Of course they've tightened it. But I can remember what, 15, 20 years ago, first using Java and seeing all of the problems.

[00:14:57] We still got them. I've got a new client that I've been helping. They're a startup and they are using Java for a lot of the stuff that they are writing. And it's a nightmare trying to get them to. Up to date on the Java engines that they're using and, and they're using some that have massive known vulnerabilities and that's kinda what happens with the macros.

[00:15:23] It, yeah. Great. Look at, you can write files to desk. You can do all kinds of really cool things. Isn't this just wonderful. Yeah. If the whole world was kind and generous and wasn't trying to break into our computer computers. Uh it's. It's incredible. So in February, 2022, Microsoft announced a major change.

[00:15:49] And it put this change in place to, as they said, combat the growing scourge of ransomware and other, uh, really malware attacks. So they're going to block the downloaded macros and office versions, going back to office 20. Team they're gonna be releasing patches for them. And you could still enable macros for these different files, PowerPoint, what, whatever you're doing here, but it's much more difficult to enable it because they are so dangerous.

[00:16:24] Absolutely. Dangerous and, uh, well, we can get into all of the details behind it. You know, the zone identifier tag. And if you have an NTFS volume, it can be in there market, the web it's already used in office. They're kind of emulating what apple has been doing for quite some time in order to really try and focus you saying, Hey, listen, you downloaded that app from the internet.

[00:16:50] Do you really, really. Really want to use it. Uh, you don't think this through a little bit and sure enough, you know, they decided, yeah, this is a bad idea. We can't let people just run macros willy-nilly uh, by the way, why, why were all these things happening? Well, if I was to boil it down, you probably could read between those lines.

[00:17:11] When I was talking earlier really bad. Product management inside Microsoft. Now they've got some great programmers, but, uh, and some great minds there. I, I know a few people, well, I mentioned Cutler who went over there, but I know a lot of other guys that went over there to work for Microsoft, but they just don't have the product management that frankly they need to have.

[00:17:35] And that is caused just all kinds of nightmares. So what's happened. Well, Microsoft made a very big announce. They have decided that they are going to let you know, nevermind. Nevermind. They have reversed course, and they're going to allow untrusted macros to be opened by default in word and other office applications.

[00:18:05] So, uh, they also said here just a few days ago that, Hey, um, Um, you know, the, nevermind. We said that we are gonna allow macros, uh, just by default in everything. Um, yeah, well that that's gonna be temporary, I guess. It's, you know, temporary in passing just like inflation, right? Don't don't worry about it. Uh, nothing is here.

[00:18:28] This is absolutely crazy. Make up your mind. Macros have been the bane of existence for so many. Of us cybersecurity people out there. And another thing too, that's just been really bad is their wonderful little scripting language, their, their power shell, which is being used all the time now by the bad guys to infect machines because your standard malware.

[00:19:00] You know, this antivirus software that you buy, the, you know, not the really good stuff, but the stuff that you buy as a consumer would buy you'd get at staples or Walmart or online does not work against it. And again, it's just like, they're stealing again. This one's from the Unix world. We've had shells in Unix since the seventies.

[00:19:25] and, uh, you know, they, they just, they do it, they do it wrong. They. And they make it, uh, just worse. I'm shaking my head. I, I, you can tell I am no Microsoft fan, right? Uh, people are using it mainly because businesses buy it. And why do businesses buy it? Because the purchasing guy. Looks for check boxes. Oh yes.

[00:19:48] Microsoft windows checks all these boxes and the purchasing guy doesn't care about the user interface. The purchasing guy doesn't really care about how secure it is. It doesn't care about how Des well designed it is. It doesn't care about its network connectivity. So yeah, that's why we have so many copies of windows out there.

[00:20:07] This is a sad decision blocking Microsoft office macros would do infinitely more to actually stop real threats out there than all of the Intel blogs that are out there that are telling us about the problems. I just don't get it. It's absolutely crazy. Everybody is criticizing the move that's in the cybersecurity space.

[00:20:36] Bad decision again from Microsoft. So make sure your macros are turned off. You can find this article. I sent it out my show notes on Tuesday. Craig peterson.com.

[00:20:52] There's been a lot of talked about Elon Musk, this whole Twitter deal. But I think everybody that I have read articles from is missing the boat here. So I'm gonna give you my view of what's happening as a business person, myself.

[00:21:08] Elon Musk made a $44 billion bid to buy Twitter. You've I'm sure you've heard of this.

[00:21:17] It's been talked about now for months and months and months. And I, I want to talk about what happened from my. Perspective with Elon Musk saying, no, um, this deal is over. I'm not gonna follow through on this. And again, this is my opinion. This is me doing a little bit of mind reading here of, of Elon MOS and maybe one or two of the things that.

[00:21:43] That he thought about when he canceled this deal. Now, remember, initially he's put that offer out. And the Twitter board of director said, no, no, no, we're not gonna take it for whatever reason. Right. What's the real reason they might. They, they they'll say what. They want you to hear about what the reason is, but it's not necessarily the reason.

[00:22:06] So initially Twitter said, no, we're not gonna do it. And then Twitter said, yeah. Okay. We'll do it because there was frankly, this is again, me, a lot of. People who were investors in Twitter that were pretty upset that this offer from Musk, that was a very good offer. He was offering more than the stock was trading for would go away.

[00:22:30] They wanted it. They wanted to get out of Twitter. You know is not what you're supposed to be doing. Right. You're making money. Even if you keep your stock, you're, you're gonna be well vested. And that's what you're trying to do is make some money for yourself or your investors. So many of us have retirement money that's in the stock market.

[00:22:52] Yeah. Like you haven't noticed that. Right. There's the, your retirement's gone down by 50% or more it's in the stock market. So you want the people who are running these companies to make good fiscal fiscal decisions so that your money that's invested in there, isn't going away. So you have some money for retirement.

[00:23:15] So that pressure on the Twitter board is really what got them to move and say, yeah, we'll accept the offer. Now Elon Musk made that offer based on the valuation of Twitter and its stock, because really what Musk had to do is buy at least a controlling interest in Twitter stock in order to take it over.

[00:23:42] So Elon's there saying, okay. I'm offering 44 billion and it is based on public information. How does this work? Public companies have to provide stockholders and investors and, and the general community out there in information about their company. So they'll have things you've probably heard terms like forward looking statements.

[00:24:11] They'll say things that Elon Musk has certainly got in trouble before for saying things that weren't done through the securities and exchange commission. So, yeah. Okay, great. Uh, we're not doing, we're not doing as well as we thought we would. Uh, you know, when these companies are making announcements, the, all of these, uh, analysts are looking at what they think they're going to announce and how much of earnings per share they'll have, and whether they're gonna pay dividends.

[00:24:45] You've heard about all of this. Well, one of the things that has to go into those security and exchange commission filings, the S E C is the number of actual eyeballs you have. So you see an advertisers interested in how many people are on Twitter and how many people are seeing the ads, cuz that's how they're paying.

[00:25:10] Right? That's how they justify paying Twitter to run ads. Makes sense. I think, well, the same thing is true for the investors. They wanna know how many eyeballs are on there because that is what the ads are worth and based on what the ads are worth, that is exactly, uh, what we value the company had. Right?

[00:25:35] So, so all of these things and of course more, but those are the core things that go into valuing a business such as Twitter. So Twitter's there, they're putting out the S E C filings and they're telling the securities and exchange commission. Yeah, we have 5% of our Twitter accounts are operated by bots as many as 5%.

[00:26:04] That's what they're saying. Now various experts who have looked for the behavior, that would be a bot have said, the number may be closer to 15%. And I've even, I've heard numbers that are saying that the traffic on Twitter could be. Gen bot generated, uh, at 40 to 60% rates. So obviously you have count accounts that are bots, and then you have the traffic that they generate different numbers in both cases.

[00:26:37] So you've got all of this traffic being generated by bots, and that means it's not legitimate traffic. now what's a bot, a, a bot is, and you know, I've explained this before. Apologize for people that have heard it, but a, a, a bot is a kind of a robot think of it that way. And these robots go ahead and they repost things.

[00:27:06] They post things using hashtags and they're used by evil people. Uh, yeah, I I'm, I'm using that term now. Evil people, people who are trying to get you to do something and are manipulating. so very frequently, we have seen evil people out there who are trying to manipulate the value of a stock by going ahead and using their hashtag their keyword and having bots mention it thousands of times.

[00:27:43] So now that keywords going up and you as a regular user on Twitter, you see that keyword, maybe you're doing some research based on that keyword. And you find that yes, indeed. Uh, these people really have, uh, got a great business and this is gonna be fantastic. So they get eyeballs. And hopefully you're clicking through to their website and maybe they're looking for investors.

[00:28:10] And so you invest in them. You, you see what they're doing. So instead of getting it organically, instead of doing it the way I've done business, and my, I have a friend that says, Hey, Craig, if you were a, as unethical as these other people, like Zuckerberg, like bill gates, like so many others, if you were unethical, you'd be a billionaire too.

[00:28:32] My ethics say that you should not be manipulating people, right? I, if I've got something to offer that you want great, but these bots are used for manipulation purposes only, only. So if it's 5% bots, as much as 5% Twitters has a certain value. And if it's 15%. It has a different value. And that's what Elon Musk has been saying.

[00:29:03] What's the real value of Twitter. Now that it's come out, that the number of bots on Twitter is probably much higher than Twitter's been saying. While now you get the securities and exchange commission upset with you, and I bet you, there are investigations underway, criminal and otherwise against Twitter.

[00:29:29] And more than we've even heard about. So Elon Musk would be a fool to buy Twitter. And when you buy a company, you inherit all of its problems, including its lawsuits and potential lawsuits. So can you imagine the tens hundreds of millions of dollars they're gonna be spent defending Twitter and its board of directors?

[00:29:55] If indeed these things are true. Yeah. Hey, I've got a great article this week from the orange county register, talking about this, explaining. It all out, not as well as I did, but make sure you get my newsletter. My insider show notes, Tuesday mornings, Craig Peter son.com.

[00:30:16] Our technology related businesses. Now this includes everybody from apple, all the way through, um, car manufacturers, like Ford or GM. They have a disaster scenario that we're gonna talk about right now. And hopefully it doesn't happen.

[00:30:33] I have been kind of warning about this for a while. And I definitely been thinking about this for a long while and a great article that came out in nine to five Mac this week that I have a link to in my newsletter.

[00:30:50] This is in my insider show notes newsletter that comes out Tuesday mornings. This is the, the same show notes that I use. For the radio show and for my radio and television appearances. So make sure you are subscribed to keep you up to date. And of course you can subscribe [email protected]. So this is a great little article it's titled Apple's disaster scenario is a real possibility.

[00:31:23] Say us and UK security services. What is the disaster scenario? It is the Chinese takeover of Taiwan, which would be very bad. We're about to explain why China, you probably have heard this before. Claims Taiwan is its own and Taiwan claims mainland China as its own, as they. Had, uh, the, the rulers, if you will, of China at the time of the communist takeover fled to Taiwan, basically a government in exile.

[00:32:00] So good luck Taiwan taking over China again, that that just isn't gonna happen. But the other side really. Could happen. So the heads of both the us and UK security services gave an unprecedented warning. This is I five and FBI heads. And, uh, of course that's director Christopher Ray. They're very, very worried.

[00:32:30] This is an unprecedented joint appearance in London. You probably did not hear about this anywhere else. This might be the first time you're hearing about it, but they said that China was quote the biggest long term threat to our economic and national. Security. They talked about how China's interfered in the politics, including recent elections.

[00:32:55] Of course, I've talked about that here. And of course, Russia also does some of that, but China, China, excuse me, is the real threat. I five's had said that they have more than doubled the work against Chinese activity in the last three years. They're going to be doubling it again. I five is now running seven times as many investigations related to China.

[00:33:21] Compared to 2018, uh, FBIs Christopher Ray warn that if China was to forcibly take Taiwan, it would represent one of the most horrific business disruptions the world has ever. Scene. And then China responded and said that the I five was trying to hype up the China threat theory, casting away imagined demon.

[00:33:48] Think about what happened with the lockdown. Have you heard about any sort of shortage shortage in semiconductors in computer chip? Yeah, of course you have. We've got major automobile manufacturers that have had to shut down lines, shut down shifts because they can't get the computers to control the cars.

[00:34:12] Cars are being shipped without seat heaters. They're being shipped without electric windows, even because they cannot get the chips. And that's because of a lock. Not a war, not China invading Taiwan. You see the problem is that Taiwan makes almost all of our chips that are used today in computers. and then China assembles much of the computer technology that we have today now.

[00:34:49] Yes, the, the top quality, the top technology manufacturing devices for chips comes from the

[00:35:01] United States, but it's sitting in Taiwan. So this becomes a very, very big problem. So let's talk about Apple's disaster scenario, cuz it's, it's absolutely horrifying because apple is hugely dependent on Taiwan. You've got the, a series M series S series chips all fabricated by TSMC that's Taiwan, semiconductor manufacturing company.

[00:35:30] Almost all of the apple production takes place in the company's plants. Within Taiwan, an armed conflict would have a devastating impact on Taiwan and its people and would cause massive disruption to manufacturing operations. What kind of manufacturing? Semiconductor who needs semiconductors? Pretty much everybody in the United States.

[00:35:58] Even if you are not reliant on high tech in your manufacturing, uh, you know, to include chips in your designs, which really light bulbs have computer chips in them nowadays, you are reliant on semiconductors for your manufacturing lines themselves, the controllers that are there, the robots that are. So the second point in this nine to five article is that it's inevitable that the us and most of the rest of the world would respond to the Chinese takeover of Taiwan.

[00:36:36] The same way that the world has responded to the Russian invasion of Ukraine. And that is sanction. So think about that. Let's say that China just marches in and takes over. No bloodshed, no buildings destroyed no problem with shipping, but we would all implement sanctions. Now, if the sanctions are as wide ranging as the ones that have been imposed on Russia, apple could no longer give any business to Chinese companies.

[00:37:14] which is where the vast majority of the apple products are manufactured. That's your iPhones, your iPads, your apple watches, your Mac, you name. The greatest volume of every apple product is assembled in China with a lot of the components made there as well and made in Taiwan. So we just cannot overlook the threat that it's posing to apple.

[00:37:40] And the facts that the fact that the, uh, heads of the MI five and FBI have chosen for the first time ever to raise this scenario as a real and present danger. So it's something that's gotta be terrifying, apple senior execs. Now we've been talking about apple here, but we're really talking about every.

[00:38:03] Four GM Chrysler all have parts that are coming using just in time inventory techniques from China and from Taiwan. The same thing is true for our European partners. Look at VW. They're just in time manufacturing. Also relies on Taiwan and on China for the parts to arrive just in time. Now, many parts are coming from different parts of the world.

[00:38:35] Many of our companies are smartening up saying, well, maybe we don't want to make everything in China. A lot of it's moving to different parts of Southeast. and it it's helping a lot of people in Southeast Asia. Some of this stuff is actually moved from China to different countries in Africa, particularly when we're talking about textile operations.

[00:39:01] but you are not gonna be able to get your windows PC either because your windows PC needs those chips, whether it's made by Dell quote unquote made by Dell, right? Who, who gets parts and they're sitting in the parts bins, and they assemble your computer for you or HP or Cisco, or whoever makes your. So this is a huge, huge deal.

[00:39:28] Absolutely crazy deal. The Chinese takeover of Taiwan. And I think that this war in Ukraine that was started by Russia has been a blessing in disguise for every last one of us, because China's ambitions to take over Taiwan, I think have been stalled. because of what they have seen in Ukraine, but also because Russia is a partner with China in so many ways, China and India have been buying oil and gas from Russia at substantially discounted prices because of the Ukraine war.

[00:40:13] So China doesn't want to step on Russia's foot. They have seen what the sanctions have done to Russia. In some ways they've really helped the Russian economy because now they're getting people buying rubles so that they can buy the oil from Russia instead of using the us dollar, the petrol dollar that's been in place for so long.

[00:40:36] So it, you know, sanctions are a two edge sword. Ultimately I think they. Us more than they hurt Russia and they would hurt China more than they hurt us. But what we're looking at is a short period period of time, relatively speaking, transitory, that we would be hurt pretty badly because of the sanctions.

[00:41:00] I mean really badly. Oh, my goodness. The things that these, uh, modern administrations have been doing, right. Oh, I wish it was, was different. Uh, let's talk a bit about the Z. He has made what a ink magazine is calling a huge mistake and ink is predicting. It really could destroy meta and Facebook.

[00:41:26] Zuckerberg came out and said in public, realistically, there are probably a bunch of people at the company who should not be here. Zuckerberg said he's turning up the heat. And he's really adding some unnecessary pressure, making a bad situation, worse and prioritizing ruthlessly. As he said, with stricter management and monitoring of employee performance is moving a lot of.

[00:41:57] People into second place, third place, it's prioritizing the bottom line while forgetting the people who are responsible for the company's success. So expect a real down environment as employees move, frankly, out of meta and Facebook. And then of course the whole thing that happened recently with Carol Sandberg over there a second in command.

[00:42:25] I guess it's kind of a mess. Hey, visit me online. Make sure you get my newsletters. Craig Peter san.com/subscribe.

[00:42:34] Facebook's about 18 years old coming on 20 Facebook has a lot of data. How much stuff have you given Facebook? You know, did you fall victim for that? Hey, upload your contacts. We'll find your friends. Well, they don't know where your data is.

[00:42:51] This whole thing with Facebook has kind of exploded here lately.

[00:42:56] There is an article that had appeared on a line from our friends over at, I think it was, yeah. Let me see here. Yeah. Yeah. Motherboard. I was right. And motherboards reporting that Facebook doesn't know what it does with your data or. It goes now, you know, there's always a lot of rumors about different companies and particularly when they're big company and the, the news headlines are kind of grabbing your attention.

[00:43:30] And certainly Facebook can be one of those companies. So where did motherboard get this opinion about Facebook? Just being completely clueless about your personal data? well, it came from a leaked document. Yeah, exactly. So I, we find out a lot of stuff like that. Right. I used to follow a, a website about companies that were going to go under and they posted internal memos.

[00:44:04] It basically got sued out of existence, but there's no way that Facebook is gonna be able to Sue this one out of existence because they are describing this as. Internally as a tsunami of privacy regulations all over the world. So of course, if you're older, we used to call those TIAL waves, but think of what the implication there is of a tsunami coming in and just overwhelming everything.

[00:44:33] So Facebook internally, they, their engineers are trying to figure out, okay, so how do we deal? People's personal data. It's not categorized in ways that regulators want to control it. Now there's a huge problem right there. You've got third party data. You've got first party data. You've got sensitive categories, data.

[00:44:57] They might know what religion you are, what your persuasions are in various different ways. There's a lot of things they might know about you. How are they all CATA categorized? Now we've got the European union. With their gen general data protection regulation. The GDPR we talked about when it came into effect back in 2018, and I've helped a few companies to comply with that.

[00:45:22] That's not my specialty. My specialty is the cybersecurity side. But in article five, this European law mandates that personal data must be collected for specified explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes. So what that means is that every piece of data, like where you are using Facebook or your religious orientation, Can only be collected and used for a specific purpose and not reused for another purpose.

[00:46:00] So there's an example here that vice is giving in past Facebook, took the phone number that users provided to protect their accounts with two factor authentication and fed it to its people, you know, feature as well as. Advertisers. Yeah. Interesting. Eh, so Gizmoto with the help of academic researchers caught Facebook doing this, and eventually the company had to stop the practice.

[00:46:27] Cuz this goes back to the earlier days where Facebook would say, Hey, find out if your friends are on Facebook, upload your contacts right now. And most people. Right. What did you know back then about trying to keep your data private, to try and stop the proliferation of information about you online and nothing.

[00:46:48] Right? I think I probably even uploaded it back then thinking, well, that'd be nice to see if I got friends here. We can start chatting, et cetera. Well, according to legal experts that were interviewed by motherboard who wrote this article and has a copy of the internal me, uh, memo, this European regulation specifically prohibits that kind of repurposing of your phone number of trying to put together the social graph and the leak document shows that Facebook may not even have the ability to limit.

[00:47:24] how it handles users data. Now I was on a number of radio stations this week, talking about this and the example I gave, I is just look at an average business from the time it start, you know, Facebook started how right. Well, you scrape in pictures of young women off of Harvard universities. Main catalog, right.

[00:47:48] Contact page, and then asking people, well, what do you think of this rate? This person rate that person and off they go, right. Trying to rate them. Yeah, yeah, yeah. All that matters to a woman, at least according to mark Zuckerberg or all that matters about a woman is how she looks. Right. Do I think she's pretty or not ridiculous what he was doing?

[00:48:08] I, it just, oh, that's Zuckerberg, right? That's. Who he is not a great guy anyways. So you go from stealing pictures of young ladies asking people to rate them, putting together some class information and stuff there at Harvard, and then moving on to other universities and then opening up even wider and wider.

[00:48:33] And of course, that also created demand cuz you can't get on. If you're not at one of the universities that we have set it up for. And then you continue to grow. You're adding these universities, certain you're starting to collect data and you're making more money than God. So what do you do? Well, you don't have to worry about inefficiencies.

[00:48:54] I'll tell you that. Right. One thing you don't have to do is worry about, oh, GE we've got a lot of redundant work going on here. We've got a lot of teams working on basically the same thing. No, you've got more money than you can possibly shake a stick at. So now you go ahead and send that, uh, money to this group or that group.

[00:49:16] And they put together all of the basic information, right. That, that they want. They are. Pulling it out of this database and that database, and they're doing some correlation writing some really cool sequel queries with some incredible joins and everything else. Right. And now that becomes part of the main code for Facebook.

[00:49:38] And then Facebook goes on to the next little project and they do the same thing. Then the next project, then the next project. And then someone comes along and says, uh, Hey, we. This feature, that feature for advertisers and then in that goes, and then along comes candidate Obama. And, uh, they, one of the groups inside Facebook says, yeah, yeah, yeah, here, here we go.

[00:50:03] Here's all of the information we have about everybody and it's free. Don't worry about it. Right. And then when Trump actually bought it and hired a company to try and process some of that information he got in trouble. No, no, no, but, but the Obama. The whole campaign could get access to anything they wanted to, again, because the data wasn't controlled, they had no idea who was doing what with the data.

[00:50:30] And according to this internal memo, they still don't know. They don't even know if they can possibly, uh, comply with these regulations, not just in Europe, but we have regulations in pretty much all of the 50 states in the us Canada of course, has their own Australia, New Zealand think about all the places.

[00:50:53] Facebook makes a lot of money. So here's a quote from that we build systems with open borders. The result of these open systems and open culture is well described with an analogy. Imagine you hold a bottle of ink in your hand, the bottle of ink is a mixture of all kinds of user data. You pour that ink into a lake of water.

[00:51:15] Okay. And it flows every. The document red. Right. So how do you put that ink back in the bottle, in the right bottle? How do you organize it again? So that it only flows to the allowed places in the lake? They're totally right about that. Where did they collect it from it? Apparently they don't even know where they got some of this information.

[00:51:39] This data from kind of reminds me of the no fly list. Right. You don't know you're on it and you can't get yourself off of it. Right. It is kind of crazy. So this document that we're talking about was written last year by. Privacy engineers on the ad and business product team, whose mission is to make meaningful connections between people and businesses and which quote sits at the center of a monetization strategy monetization strategy.

[00:52:06] And is the engine that powers Facebook's growth. interesting, interesting problems. And, and I see this being a problem well into the future for more and more of these companies, look at Twitter as an example that we've all heard about a lot lately. And I've talked about as well along comes Elon Musk and he says, well, wait a minute now.

[00:52:28] Now I can make Twitter way more profitable. We're gonna get rid of however many people it's well over a thousand, and then we are going to hire more people. We're gonna start charging. We're gonna be more efficient. You can bet all of these redundancies that are in Facebook are also there on Twitter. and Twitter also has to comply with all of these regulations that Facebook is kind of freaking out about.

[00:52:56] Well, it, for really a very good reason. So this document is available to anybody who wants to look at it. I'm looking at it right now, talking about regulatory landscape and the fundamental problems Facebook's data lake. And this is a problem that most companies have not. As bad as Facebook does, but most companies, right.

[00:53:21] You grow. I, I have yet to walk into a business that needs help with cybersecurity and find everything in place as it should be, because it grew organically. Right. You, you started out with a little consumer firewall, router and wifi, and then you added to it and you put a switch here and you added another switch behind that and move things around.

[00:53:44] This is normal. This is not total incompetence on the part of the management, but my gosh, I don't know. Maybe they need an Elon Musk. Just straighten them out as well. Hey, stick around. I'll be right back and sign up [email protected].

[00:54:03] Apparently looting is one of the benefits of being a Russian soldier. And according to the reports coming out of Ukraine, they've been doing it a lot, but there's a tech angle on here that is really turning the tables on these Russian looters.

[00:54:20] Thanks for being with me today. I really appreciate it. And I'm honored, frankly, to be in front of this microphone. , this is really something, you know, we, we know in wars, there are people that loot and typically the various militaries try and make sure, at least recently that that looting is kept to an absolute minimum.

[00:54:43] Certainly the Americans, the British, even the Nazis during world war II, the, the, uh, the socialists they're in. Germany, uh, they, they tried to stop some of the looting that was going on. I, I think that's probably a very good thing, right. Because what you end up with is just all of these locals that are just totally upset with you.

[00:55:12] I found a great article on the guardian and there's a village. Had been occupied for about a month by Russian troops and the people came back, they are just shocked to see what happened. They're giving a few examples of different towns. They found that alcohol was stolen and they left empty bottles behind food rappers, cigarette butts, thrown all over the place in apartments and homes.

[00:55:41] Piles of feces blocking the toilets, family photographs torn, thrown around the house. They took away all of the clothes. This is a code from one of the people, literally everything, male and female coats, boots, shirts, jackets, even my dresses and lingerie. This is really, really something. Uh, it, the Soviets didn't do this, but now Russian.

[00:56:05] Military apparently does. So over the past couple of weeks, there've been reporting from numerous places where Russian troops had occupied Ukrainian territory and the guardian, which is this UK newspaper collected evidences suggests looting by Russian forces was not merely a case of a few way, word soldiers, but a systematic part of Russian military behavior across multiple towns.

[00:56:32] And villages. That's absolutely amazing. Another quote here, people saw the Russian soldiers loading everything onto Euro trucks, everything they could get their hands on a dozen houses on the villages. Main street had been looted as well as the shops. Other villagers reported losing washing machines, food laptops, even as sofa, air conditioners.

[00:56:56] Being shipped back, just like, you know, you might use ups here, they have their equivalent over there. A lady here who was the head teacher in the school. She came back in, of course, found her home Lood and in the head teacher's office. she found an open pair of scissors that had been jammed into a plasma screen that was left behind because if they can't steal it, they're gonna destroy it.

[00:57:22] They don't only leave anything behind. They found the Russians had taken most of the computers, the projectors and other electronic equipment. It, it, it's incredible. So let's talk about the turnaround here. A little. You might have heard stories about some of these bad guys that have smashed and grabbed their way into apple stores.

[00:57:42] So they get into the apple store. They grab laptops on iPads, no longer iPods, cuz they don't make those anymore. And I phones. And they take them and they run with them. Well, nowadays there's not a whole lot of use for those. Now what they have been doing, some of these bad guys is, is they take some parts and use them in stolen equipment.

[00:58:09] They sell them on the used market, et cetera. But when you're talking about something specific, like an iPhone that needs specific activation. Completely different problem arises for these guys because that iPhone needs to have a SIM card in order to get onto the cell network. And it also has built in serial numbers.

[00:58:32] So what happens in those cases while apple goes ahead and disables them. So as soon as they connect to the internet, let's say they put 'em on wifi. They don't get a SIM card. They don't. service from T-Mobile or Verizon or whoever it might be. So now they disconnect to the wifi and it calls home, cuz it's gonna get updates.

[00:58:52] So on download stuff from the app store and they find that it's been bricked. Now you can do that with a lot of mobile device managers that are available for. All kinds of equipment nowadays, but certainly apple equipment where if a phone is lost or stolen or a laptop or other pieces of equipment, you can get on the MDM and disable it, have it remotely erased, et cetera.

[00:59:18] Now, police have had some interesting problems with that. Because a bad guy might go ahead and erase a smartphone. That's in the evidence locker at the police station. So they're, they're doing things like putting them into Fairday cages or static bags or other things to try and stop that. So I think we've established here that the higher tech equipment is pretty well protected.

[00:59:42] You steal it. It's not gonna do you much. Good. So one of the things the Russian stole when they were in, uh, it's called, uh, I think you pronounce it. Uh, Mela me pole, uh, which is again, a Erian city is they stole all of the equipment from a farm equipment dealership and shipped it to Chenia. Now that's according to a source in, uh, a businessman in the area that CNN is reporting on.

[01:00:15] So they shipped this equipment. We're talking about combines harvesters worth 300 grand a piece. They shipped it 700 miles. and the thieves were ultimately unable to use the equipment, cuz it had been locked remotely. So think about agriculture equipment that John Deere, in this case, these pieces of equipment, they, they drive themselves.

[01:00:42] It's autonomous. It goes up and down the fields. Goes any pattern that you want to it'll bring itself within a foot or an inch of your boundaries, right. Of your property being very, very efficient the whole time, whether it's planting or harvesting, et cetera. And that's just a phenomenal thing because it saves so much time for the farmer makes it easier to do the companies like John Deere.

[01:01:08] Want to sell as many pieces of this equipment as they possibly can. And farming is known to be a, what not terribly profitable business. It certainly isn't like Facebook. So how can they get this expensive equipment into the hands of a lot of farmers? Well, what they do is they lease it. So you can lease the equipment through leasing company or maybe directly from the manufacturer and now you're off and running.

[01:01:36] But what happens if the lease isn't paid now? It's one thing. If you don't pay your lease on a $2,000 laptop, right? They're probably not gonna come hunting for you, but when you're talking about a $300,000 harvester, they're more interested. So the leasing company. Has titled to the equipment and the leasing company can shut it off remotely.

[01:02:02] Right? You see where I'm going with this so that they can get their equipment in the hands of more farmers cuz the farmers can lease it. It costs them less. They don't have to have a big cash payment. Right? You see how this all works. So when the Russian forces stole this equipment, that's valued. Total value here is about $5 million.

[01:02:23] They were able to shut it all. And obviously, if you can't start the engine, because it's all shut off and it's all run by computers nowadays, and you know, there's pros and cons to that. I think there's a lot of cons, but, uh, what are you gonna do? How's that gonna work for you? Well, it. Isn't going to work for you.

[01:02:44] And they were able to track it. It had GPS trackers find out exactly where it was. That's how they know it was taken to Chenia and could be controlled remotely. And in this case, how'd they control it. Well, they completely. Shut it off. Even if they sell the harvesters for spare parts, they'll learn some money, but they sure can be able to sell 'em for the 300 grand that they were actually worth.

[01:03:10] Hey, stick around. We'll be right back and visit me [email protected]. If you sign up there, you'll be able to get my insider show note. And every week I have a quick five. Training right there in your emails, Craig Peter san.com. That's S O N in case you're wondering.

[01:03:36] If you've been worried about ransomware, you are right to worry. It's up. It's costly. And we're gonna talk about that right now. What are the stats? What can you do? What happens if you do get hacked? Interesting world.

[01:03:51] Ransomware has been a very long running problem. I remember a client of ours, a car dealership who we had gone in.

[01:04:03] We had improved all of their systems and their security and one of their. People who was actually a senior manager, ended up downloading a piece of ransomware, one of these encrypted ones and opened it up and his machine, all of a sudden TA, guess what it had ransomware on it. One of those big reds.

[01:04:25] Greens that say pay up is send us this much Bitcoin. And here's our address. Right. All of that sort of stuff. And he called us up and said, what what's going on here? What happened? Well, first of all, don't bring your own machine into the office. Secondly, don't open up particularly encrypted files using the password that they gave.

[01:04:48] and thirdly, we stopped it automatically. It did not spread. We were able to completely restore his computer. Now let's consider here at the consequences of what happened. So he obviously was scared. Uh, and within a matter of a couple of hours, we actually had him back to where he was and it didn't spread.

[01:05:16] So the consequences there, they, they weren't that bad. But how about if it had gotten worse? How about if they ransomware. Also before it started holding his computer ransom, went out and found all of the data about their customers. Right. Would, do you think an auto dealership would love to hear that all of their customer data was stolen and released all of the personal data of all of their customers?

[01:05:43] Right? Obviously not. So there's a potential cost there. And then how long do you think it would take a normal company? That thinks they have backups to get back online. Well, I can tell you it'll take quite a while because the biggest problem is most backups don't work. We have yet to go into a business that was actually doing backups that would work to help restore them.

[01:06:10] And if you're interested, I can send you, I I've got something. I wrote up. Be glad to email it back to you. Uh, obviously as usual, no charge. and you'll be able to go into that and figure out what you should do. Cause I, I break it down into the different types of backups and why you might want to use them or why you might not want to use them, but ransomware.

[01:06:34] Is a kind of a pernicious nasty little thing, particularly nowadays, because it's two, two factor, right. First is they've encrypted your data. You can't get to it. And then the second side of that is okay, well, I can't get to my data and now they're threatening to hold my data ransom or they'll release. So they they'll put it out there.

[01:06:58] And of course, if you're in a regulated industry, which actually car dealers are because they deal with financial transactions, leases, loans, that sort of thing, uh, you can lose your license for your business. You can U lose your ability to go ahead and frankly, uh, make loans and work with financial companies and financial instruments.

[01:07:22] It could be a very, very big deal. so there are a lot of potential things that can happen all the way from losing your reputation as a business or an individual losing all of the money in your operating account. And we, again, we've got a client that, uh, we picked up afterwards. That, uh, yes, indeed. They lost all of the money in their operating account.

[01:07:47] And, uh, then how do you make payroll? How do you do things? Well, there's a new study that came out from checkpoint. Checkpoint is one of the original firewall companies and they had a look at ransomware. What are the costs of ransomware? Now bottom line, I'm looking at some stats here on a couple of different sites.

[01:08:07] Uh, one is by the way, KTI, which is a big ransomware gang that also got hacked after they said we are going to attack anyone that. Uh, that doesn't defend Vlad's invasion of Ukraine, and then they got hacked and their information was released, but here's ransomware statistics. This is from cloud words. Uh, first of all, the largest ransom demand is $50 million.

[01:08:36] And that was in 2021 to Acer big computer company. Now 37% of businesses were hit by ransomware. In 2021. This is amazing. They're they're expecting by 2031. So in about a decade, ransomware is gonna be costing about $265 billion a year. Now on average, uh, Ransomware costs businesses. 1.8, 5 million to recover from an attack.

[01:09:08] Now that's obviously not a one or two person place, but think of the car dealer again, how much money are they going to make over the year or over the life of the business? Right? If you're a car dealer, you have a to print money, right? You you're selling car model or cars from manufacturer X. And now you have the right to do that and they can remove that.

[01:09:31] Right? How many tens, hundreds of millions of dollars might that end up costing you? Yeah. Big deal. Total cost of ransomware last year, 20 billion. Now these are the interesting statistics here right now. So pay closer attention to this 32% of ransomware victims paid a ransom demand. So about her third paid ransom demand.

[01:09:56] Last. it's it's actually down. Cuz my recollection is it used to be about 50% would pay a ransom. Now on average that one third of victims that paid a ransom only recovered 65% of their data. Now that differs from a number I've been using from the FBI. That's a little bit older that was saying it's it's a little, little better than 50%, but 65% of pain victims recovered their data.

[01:10:26] Now isn't that absolutely amazing. Now 57% of companies are able to recover the data using a cloud backup. Now think about the different types of backup cloud backup is something that can work pretty well if you're a home user, but how long did it take for your system to get backed? Probably took weeks, right?

[01:10:50] For a, a regular computer over a regular internet line. Now restoring from backup's gonna be faster because your down link is usually faster than your uplink. That's not true for businesses that have real internet service, like, uh, ours. It it's the same bandwidth up as it is down. But it can take again, days or weeks to try and recover your machine.

[01:11:13] So it's very, very expensive. And I wish I had more time to go into this, but looking at the costs here and the fact that insurance companies are no longer paying out for a lot of these ransomware attacks, it could be incredibly expensive for you incredibly. So here you. The number one business types by industry for ransomware tax retail.

[01:11:46] That makes sense. Doesn't it. Real estate. Electrical contractors, law firms and wholesale building materials. Isn't that interesting? And that's probably because none of these people are really aware, conscious of doing what, of keeping their data secure of having a good it team, a good it department. So there's your bottom line.

[01:12:14] Uh, those are the guys that are getting hit. The most, the numbers are increasing dramatically and your costs are not just in the money. You might pay as a ransom. And so, as it turns out in pretty much every case prevention. Is less expensive and much better than the cure of trying to pay ransom or trying to restore from backups.

[01:12:40] Hey, you're listening to Craig Peterson. You can get my weekly show notes by just going to Craig peterson.com. And I'll also send you my special report on how to do passwords stick around will be right back.

[01:12:58] You know, you and I have talked about passwords before the way to generate them and how important they are. And we we'll go over that again a little bit in just a second, but there is a new standard out there that will eliminate the need for passwords.

[01:13:15] Passwords are kind of an, a necessary evil, at least they have been forever. I, I remember, I think the only system I've ever really used that did not require passwords was the IBM 360.

[01:13:32] Yeah, 360, you know, you punch up the cards, all of the JCL you feed the card deck in and off it goes. And does this little thing that was a different day, a different era. When I started in college in university, we. We had remote systems, timeshare systems that we could log into. And there weren't much in the line of password requirements in, but you had a username.

[01:14:01] You had a simple password. And I remember one of our instructors, his name was Robert, Andrew Lang. And, uh, his password was always some sort of a combination of RA Lang. So it was always easy to guess what his, what his password was. Today, it has gotten a lot worse today. We have devices with us all of the time.

[01:14:24] You might be wearing a smart watch. That requires a password. You of course probably have a smart phone. That's also maybe requiring a password, certainly after boots nowadays they use fingerprints or facial recognition, which is handy, but has its own drawbacks. But how about the websites? You're going to the systems you're using when you're at work and logging in, they all require passwords.

[01:14:54] And usernames of some sort or another well, apple, Google, and Microsoft have all committed to expanding their support for a standard. That's actually been out there for, for a few years. It's called the Fido standard. And the idea behind this is that you don't have to have a password in order to log. Now that's really kind of an interesting thing, right?

[01:15:22] Just looking at it because we're, we're so used to having this password only authentic. And of course the, the thing to do there is make sure you have for your password, multiple words in the password, it should really be a pass phrase. And between the words put in special characters or numbers, maybe mix.

[01:15:44] Upper lowercase a little bit. In those words, those are the best passwords, you know, 20 characters, 30 characters long. And then if you have to have a pin, I typically use a 12 digit pin. And how do I remember all of these? Cuz I use a completely different password for every website and right now, Let me pull it up.

[01:16:06] I'm using one password dot com's password manager. And my main password for that is about 25 characters long. And I have thirty one hundred and thirty five. Entries here in my password manager, 3,100. That is a whole lot of passwords, right? As well as, um, software licenses and a few other things in there.

[01:16:34] That's how we remember them is using a password manager. One password.com is my favorite. Now, obviously I don't make any money by referring you there. I, I really do like that. Uh, some others that I've liked in the past include last pass, but they really messed. With some of their cybersecurity last year and I lost, lost my faith in it.

[01:16:56] So now what they're trying to do is make these websites that we go to as well as some apps to have a consistent, secure, and passwordless sign in. and they're gonna make it available to consumers across all kinds of devices and platforms. That's why you've got apple, Google, and Microsoft all committing to it.

[01:17:20] And you can bet everybody else is going to follow along because there's hundreds of other companies that have decided they're gonna work with the Fido Alliance and they're gonna create this passwordless future. Which I like this idea. So how does this work? Well, basically you need to have a smartphone.

[01:17:39] This is, I'm just gonna go with the most standard way that this is going to work here in the future. And you can then have a, a. Pass key. This is kind of like a multifactor authentication or two factor authentication. So for instance, right now, when I sign into a website online, I'm giving a username, I'm giving a password and then it comes up and it asks me for a code.

[01:18:03] So I enter an a six digit code and that code changes every 30 seconds. And again, I use my password manager from one password dot. In order to generate that code. So that's how I log into Microsoft sites and Google sites and all kinds of sites out there. So it's kind of a similar thing here now for the sites for my company, because we do cyber security for businesses, including regulated businesses.

[01:18:31] We have biometrics tied in as. so to log into our systems, I have to have a username. I have to have a password. Uh, I then am sent to a single sign on page where I have to have a message sent to my smart device. That then has a special app that uses biometrics either a face ID or a fingerprint to verify who I am.

[01:18:56] So, yeah, there's a lot there, but I have to protect my customer's data. Something that very, very few it's crazy. Um, actual so-called managed security services providers do, but it's important, right? By the way, if you want my password. Special report, just go to Craig peterson.com. Sign up for my email list.

[01:19:21] I'll send that to you. That's what we're sending out right now for anyone who signs up [email protected]. And if you'd like a copy of it and you're already on the list, just go ahead and email me M E. At Craig peterson.com and ask for the password special report where I go through a lot of this sort of thing.

[01:19:39] So what will happen with this is you go to a website and it might come up with a QR code. So you then scan that QR code with your phone and verify it, authorize it on your phone. You might again have it set up so that your phone requires a facial recognition or perhaps it'll require a fingerprint. And now you are in.

[01:20:02] Which is very cool. They fix some security problems in Fido over the last few years, which is great over the coming year. You're going to see this available on apple devices, Google Microsoft platforms. And it really is simple, stronger authentication. That's what Fido calls it. Right. But it is going to make your life a lot easy.

[01:20:26] It easier. It is a standard and the passwordless future makes a whole lot of sense for all of us. Now I wanna talk about another thing here that has bothered me for a long time. I have a sister-in-law. who is in the medical field and, and, uh, gives prescriptions, you know, doctor thing. And, uh, I think she's not quite a doctor.

[01:20:50] I can't remember what she has or she's an LPN or something. Anyhow. So she. We'll get on a zoom call with someone and they'll go through medical history and what's happening right now and she'll make prescriptions. And so I warned her about that saying, you know, it is very bad to be using zoom because zoom is not secure.

[01:21:15] Never has been, probably never will be right. If you want secure, you. To go and pay for it from one of these providers like WebEx, that's what we use. We have a version of WebEx that is set up to be secure. So I talked to her about that and said, Hey, listen, you can't do this. You you've really got to go another way here.

[01:21:38] And so she started using one of these mental or. Medical health apps. What I wanna talk about right now specifically are some checks that were just performed some audits on mental health apps. That's why I messed up a second ago, but what they looked at is that things are a serious, serious problem there.

[01:22:05] And then in fact, the threat post is calling it, uh, creepy. Frankly, just plain old creepy. So they've got some good intentions. They want to help with mental health. You've probably seen these or at least heard them advertise. So you can get on the horn with, uh, mental health, professional, uh, doctor or otherwise in order to help you here with your psychological or spiritual wellbeing.

[01:22:30] And people are sharing their personal and sensitive data with third parties and of 32 mental health and prayer mobile apps that were investigated by the open source organization. 28, 28 of the 32 were found to be inherently insecure and were given a privacy, not included label, including, uh, others here.

[01:22:56] So this is a report. uh, that was released here by the open source organization, tied into Mozilla Mozilla. Those are the Firefox people. They have what they call their minimum security standards. So things like requiring strong passwords, managing security, updates, and vulnerabilities, et cetera. 25 of the 32 failed to meet.

[01:23:20] Even those minimum security standards. So these apps are dealing with some of the most sensitive men, mental health and wellness issues people can possibly have, right? Depression, anxieties, suicidal thoughts, domestic violence, eating disorders. And they are being just terrible with your security Mozilla researchers spent 255 hours or, or about eight hours per product pairing under the hood of the security, watching the data that was going back and forth, right.

[01:23:56] Between all of these mental health and prayer apps. It was just crazy. So for example, eight of the apps reviewed allowed week passwords. That range. One digit one as the password, 2, 1, 1, 1 while a mental health app called a mood fit only required one letter or digit as a password. Now that is very concerning for an app that collects mood and symptom data.

[01:24:25] So be very careful. Um, two of the apps better help a popular app that connects users with therapists and better stop suicide, which is of course a suicide prevention app have vague and messy. According to Mozilla privacy policies, they have little or no effect on actual. User data protection. So be very, very careful.

[01:24:49] And if you are a mental health professional, or a medical professional, don't just go and use these open video calls, et cetera, et cetera, find something good. And there are some standards out there. Again. Visit me online, get my insider show notes every week. Get my little mini training. They come out most weeks, just go to Craig peterson.com.

[01:25:15] Craig peterson.com. And I'll send you my special report on passwords and more.