Craig Peterson - America's Leading Technology News Commentator
Computers aren't just for business. Each week I look to the news and explain the stories that matter to you. From Ransomware and Hackers to Cameras I explain what the technology and cybersecurity news means to you and your business.
info_outline
The Truth Unveiled: Debunking the Top 10 Myths about Digital Data Security
05/26/2023
The Truth Unveiled: Debunking the Top 10 Myths about Digital Data Security
In this eye-opening podcast episode, we dive into the world of online safety and debunk the top myths that surround it. Join us as we separate fact from fiction and provide practical tips to enhance digital security. Key Points Discussed: The Role of Antivirus Software: Separating Fact from Fiction Discover why antivirus software isn't always necessary, as we delve into the capabilities of Windows Defender and its ability to provide adequate protection. Moving Beyond Caution: Preventing Hacking and Breaches Understand why being cautious alone isn't enough to prevent hacking and learn practical steps you can take to enhance your overall online security. Secure Websites: Debunking the Myth of Invincibility Gain a deeper understanding of even seemingly secure websites' vulnerabilities and how cybercriminals can exploit them. Identity Theft: Taking Action to Safeguard Your Information Realize that it's never too late to protect yourself against identity theft, and explore strategies to stay informed and safeguard your valuable personal data. Fraud Reimbursement: Unveiling the Bank's Responsibility Learn about the potential limitations of reimbursement by banks in fraud cases, emphasizing the need for proactive measures to mitigate risks. Online Banking Apps: Vulnerabilities and Countermeasures Explore the truth behind the security of online banking apps, understand that they are not immune to cyberattacks, and discover effective ways to secure your mobile banking experience. Password Strength: Beyond the Basics Recognize the importance of strong passwords, but also be aware of the exploitable vulnerabilities present in websites and apps that can compromise your data. Empowering Yourself: The Importance of Staying Informed Emphasize the significance of staying informed about the latest security measures, emerging threats, and best practices to enhance your online safety. Join us as we dive deep into these topics and gain access to expert insights provided by renowned cybersecurity expert Craig Peterson. Subscribe to our podcast to stay updated on the latest trends, valuable tips, and practical advice to strengthen your digital defenses. Related Article: Protect yourself, stay informed, and subscribe to our podcast today to unlock the secrets of online safety and security! Note: This podcast episode is based on the insightful article by Craig Peterson. For further details and a comprehensive understanding, we encourage you to read the related article provided in the show notes. You can also catch Craig at the following stations and channels: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
/episode/index/show/cptt/id/26973279
info_outline
Defend Your Digital Kingdom: The Most Powerful PC Protection Tools
05/19/2023
Defend Your Digital Kingdom: The Most Powerful PC Protection Tools
Are you tired of browsing through endless options for anti-virus software? We've got you covered! In this episode, we're diving into the world of PC protection and revealing our top recommendations to keep your system safe from malware and viruses. Our first choice, and top pick, is Windows Defender. Not only does it offer exceptional protection against threats, but it comes at an unbeatable price—free! Enable it effortlessly and enjoy the peace of mind you get from knowing your system is safeguarded. Plus, lifetime updates and support are included at no additional cost. It's a win-win! If Windows Defender doesn't quite meet your requirements or you're looking for additional options, we've got you covered. Tune in as we explore other noteworthy choices, such as Bitdefender, Malwarebytes, and Cisco AMP for Endpoints. Each one has its own strengths, so you can choose the one that is right for you. To delve deeper into the topic, be sure to check out our related article on our website. There, you'll find further insights, comparisons, and additional information that will guide you in making the best decision for your PC's security. Access the article below for free, and unlock a wealth of knowledge to enhance your PC protection journey: You can also catch Craig at the following stations and channels: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
/episode/index/show/cptt/id/26898813
info_outline
Social Engineering Attacks: Don't Let Cybercriminals Trick You into Revealing Sensitive Information
05/12/2023
Social Engineering Attacks: Don't Let Cybercriminals Trick You into Revealing Sensitive Information
Are you aware of the invisible threat of social engineering that can compromise your personal and professional security? Cybercriminals are using cunning manipulations to exploit human vulnerabilities and gain access to sensitive information. But don't worry; there are practical ways to protect yourself from these attacks. We have published a must-read article that provides invaluable insights and guidance on how to avoid social engineering attacks. From phishing scams to physical impersonation, the article delves into the inner workings of these attacks and offers concrete strategies to fortify your defenses. In this article, you will learn the steps to recognize that you are a potential target, be cautious of unsolicited emails and phone calls, and use multifactor authentication as an extra layer of protection. Additionally, you'll learn how to prevent breaches by not clicking on links in emails. If you want to stay ahead of the curve and protect yourself from the ever-evolving tactics of cybercriminals, this informative article is a must-read. Don't wait till it's too late! Take charge of your personal and professional security. Click on the link and read the article now! Craig is also heard on the following: With Jim Polito at 0836 Tuesdays WTAG AM 580 - FM 94.9 Talk 1200 News Radio 920 & 104.7 FM WHJJ NewsRadio 560 WHYN WXTK Craigs Show Airs 0600 Saturday and Sunday With Jeff Katz 1630 - Tuesdays WRVA 96.1 FM, 1140 AM WGAN Matt Gagnon 0730 Wednesdays Craigs Show Airs 1700 Saturday WGIR 610 & News Radio 96.7 Chris Ryan 0730 Mondays Craigs Show Airs 1130 Saturday On the Internet: Tune-In (WGAN) Radio.com (WRVA) iHeartRadio (WGIR, WTAG, and other stations)
/episode/index/show/cptt/id/26828349
info_outline
The Hand That Protects: How Privacy-Focused Search Engines Are Revolutionizing the Way We Surf the Web
05/08/2023
The Hand That Protects: How Privacy-Focused Search Engines Are Revolutionizing the Way We Surf the Web
Do you ever feel like someone is watching you as you browse the internet? With so much personal data at stake, it's no wonder that online privacy has become a hot-button issue. Luckily, there's a new player in town: privacy-focused search engines. These search engines are prioritizing user privacy and security by shaking up the online landscape. No longer will your personal information be sold to the highest bidder or your browsing history used against you. With privacy-focused search engines, you can rest easy knowing that your online activities are shielded from prying eyes. But how do they work, you ask? It's simple. Rather than tracking your every move online, these search engines prioritize your privacy by avoiding invasive tracking techniques. Instead, they focus on providing you with accurate search results without compromising your personal data. And the benefits don't stop there. Privacy-focused search engines also offer powerful tools for businesses looking to keep their sensitive information under wraps. With features like end-to-end encryption and secure servers, you can trust that your company's data is safe and sound. So, what are you waiting for? Join the privacy revolution and take control of your online experience. With privacy-focused search engines, you can confidently surf the web, knowing that your personal information is in good hands. Click the link below to learn more and start your journey toward a safer, more secure digital future.
/episode/index/show/cptt/id/26779275
info_outline
How Software Makes Everything Vulnerable: Where to Start Protecting Your Network
04/21/2023
How Software Makes Everything Vulnerable: Where to Start Protecting Your Network
In this episode, we will discuss zero-day vulnerabilities and how they can affect everyone. A zero-day vulnerability is an exploit that has been discovered but not yet fixed by a software vendor. It's essentially a security hole in software that hasn't been patched yet. These vulnerabilities can range from minor to critical, depending on how long the vendor can patch them. These are so dangerous because hackers can take advantage of them before they're patched. They can use these vulnerabilities to infect your computer with malware or ransomware, steal your data, or even take control of your entire system without you knowing it's happening! You need to do a few different things to protect yourself from these attacks, and we will discuss them all step-by-step.
/episode/index/show/cptt/id/26617350
info_outline
Exposing the Dark Side of Windows Updates: What You Need to Know Now! 🔍💻🚨
04/15/2023
Exposing the Dark Side of Windows Updates: What You Need to Know Now! 🔍💻🚨
In today's fast-paced, technology-driven world, it is crucial for computer users to stay informed about the latest updates and security measures for their systems. For Windows users, automatic updates are a common method of ensuring their devices remain up-to-date and protected against various threats. While these updates are essential for maintaining a secure and smoothly operating system, they can also introduce unexpected problems, such as data loss, system instability, and other unwelcome changes. This podcast aims to shed light on the hidden dangers of automatic Windows updates and provides a comprehensive guide to help users protect their valuable data and maintain a stable system. Automatic Windows updates are designed to provide users with the most recent security patches and feature improvements, keeping their systems running optimally. However, these updates can also introduce new bugs and incompatibilities, which can lead to system instability and crashes. In some cases, the new software components may not be compatible with existing hardware or peripheral devices, causing further issues. Furthermore, unexpected changes to settings or configurations can leave users frustrated and searching for a solution. One of the most alarming risks associated with automatic updates is the potential for data loss. During the update process, files can become corrupted, overwritten, or even deleted entirely. For users who have not backed up their data, this can result in the loss of important documents, photos, and other irreplaceable files. It is essential for users to be aware of this risk and take the necessary precautions to safeguard their data. To protect against data loss and maintain a stable system, users should follow a few key steps. First, make sure to create regular backups of important files and store them on external drives or cloud storage services. This ensures that even if something goes wrong during an update, users can quickly and easily recover their lost data. Second, users should consider adjusting their update settings to have more control over when and how updates occur. By disabling automatic updates and choosing to install them manually, users can determine if there are any known issues or incompatibilities with the new software before installation. This allows them to take a more proactive approach to managing their system and avoiding potential problems. Third, it is essential for users to stay informed about the latest updates and potential issues. By following technology news outlets and forums, users can learn about any problems associated with particular updates and take appropriate actions to protect their systems. Additionally, users should keep their software and drivers up-to-date, as these can help prevent conflicts and ensure compatibility with new updates. Finally, users should consider investing in antivirus and security software, which can provide additional protection against malicious software and other threats. These programs can help users identify and address potential security vulnerabilities, keeping their systems safe and secure. While automatic Windows updates offer essential security patches and improvements, they can also introduce hidden dangers and risks to users' systems. By taking a proactive approach to managing updates, staying informed about potential issues, and implementing a robust data backup and security strategy, users can minimize disruptions and ensure their valuable data remains protected. Don't wait to unlock the full potential of your PC—listen to this podcast to learn more about the secrets to managing your computer updates and maintaining a stable, secure system.
/episode/index/show/cptt/id/26548686
info_outline
Patch to the Future: The Ultimate Guide to Firewall and IoT Device Security
04/15/2023
Patch to the Future: The Ultimate Guide to Firewall and IoT Device Security
Which patches are critical? When do they really need to be applied? That’s where our new PatchAware™ features come in. We’re monitoring the thousands of patches that are issued every week, and will tell you which patches are the most critical to install right now. This week’s tip, 9 years after it was discovered, is the “Heartbleed” bug. It is still one of the most significant threats to online security. It gives the bad guys access to sensitive information from affected systems. This article highlights the importance of upgrading software and keeping it up-to-date with regular security patches to protect against Heartbleed and other vulnerabilities. The Need for Upgrading Firewalls and IoT Devices The need for upgrading firewalls and IoT devices is a clear one. As the number of connected devices continues to grow, so do the risks associated with them. A lack of proper security can lead to a variety of problems: • Ransomware attacks on hospitals or other critical infrastructure • Hackers stealing sensitive information from companies and individuals alike • Cyber criminals compromising payment systems and draining bank accounts Understanding the Different Types of Patches There are three types of patches: • Critical Patches - These are security updates that address vulnerabilities that could allow an attacker to gain access to your system and steal sensitive data. They're important to install as soon as possible. • Non-Critical Patches - These usually fix minor bugs or add new features, but they don't affect your security. You can wait until you have time to install them later on in the day or week if you want! • Hotfixes - Hotfixes are temporary fixes for critical issues that arise after a patch has been released; they're only available while the issue is still occurring in the wild, so they may not be available for long periods of time Best Practices for Upgrading Firewalls and IoT Devices To ensure that your firewall and IoT devices are kept up-to-date, you should: • Keep track of patches. Use a patch management tool to monitor for updates, and deploy them as soon as they become available. • Ensure that all networked devices have an active subscription to the latest version of their operating system or firmware. This will ensure that you're protected against known vulnerabilities in these products' code base. If a vulnerability is discovered after an update has been released but before it has been applied, then users may be at risk until they apply the patch themselves (or their IT departments do so). The Benefits of Regularly Updating Firewalls and IoT Devices • Increased security: Updating a firewall's software is a great way to ensure that you're using the latest version of the software. This means that if there are any bugs or vulnerabilities in the old version, they'll be fixed and patched up before they can be exploited by hackers. • Improved performance: Another benefit of regularly updating your firewall is that it can improve its performance over time. This is because newer versions of firewalls often come with new features and functionality that weren't available in previous releases, so updating allows you access to these improvements without having to buy an entirely new device! • Reduced downtime: Finally, keeping up-to-date with all the latest patches will help reduce downtime due to hardware failure or other issues associated with older versions of software running on your network equipment (like routers). What to Do if You Encounter an Unpatched Vulnerability If you encounter an unpatched vulnerability, it's important to take action immediately. First, identify the affected devices and determine whether they are critical to your organization's operations. If so, consider shutting down those devices until they can be patched; otherwise, continue using them as usual but monitor their activity closely for signs of compromise. If you have any control over the patching process for these devices (for example if they belong to a third party), inform them about the problem and encourage them to prioritize fixing it as soon as possible. If there isn't anything else that can be done at this point besides waiting for patches from vendors or manufacturers before implementing them yourself--which may take weeks or even months--make sure all relevant parties understand how serious this issue is so that everyone knows what steps need taken next time something similar happens again in future!
/episode/index/show/cptt/id/26548473
info_outline
Learn how to protect yourself online - featuring tips on haveibeenpwned, AI demos and 2FA/MFA authentication.
03/24/2023
Learn how to protect yourself online - featuring tips on haveibeenpwned, AI demos and 2FA/MFA authentication.
First up, I have some sobering news. Almost all of our personal information has likely been stolen at one point or another. This could include our names, addresses, phone numbers, email addresses, and even passwords. Cybercriminals are constantly searching for vulnerabilities in systems where this information is stored, and unfortunately, they often find them. However, there are steps we can take to protect ourselves. One tool that can help is called "haveibeenpwned." It's a website where you can check if your email address has been compromised in any data breaches. If it has been compromised, you'll want to change the password associated with that account immediately. Next, let's talk about something more futuristic: artificial intelligence (AI). AI refers to machines that are capable of performing tasks that would typically require human intelligence, such as learning from experience or recognizing speech patterns. To give you a live demonstration of AI in action - think about Siri on an iPhone - ask her anything, and she will respond using natural language processing powered by machine learning algorithms running behind the scenes. Finally, explain two-factor authentication (2FA) and multi-factor authentication (MFA). These methods add an extra layer of security when logging into accounts online. 2FA requires users to enter both their password and a unique code sent via text message or generated by an app on their phone before being allowed access into the system; MFA requires additional credentials beyond just the user's login-password pair – such as biometric identification through facial recognition or fingerprint scans – further reducing risk for unauthorized access attempts.
/episode/index/show/cptt/id/26336049
info_outline
The Truth About ChatGPT and A.I. - Discover the Secrets of Internet Anonymity and Protect Your Privacy
03/11/2023
The Truth About ChatGPT and A.I. - Discover the Secrets of Internet Anonymity and Protect Your Privacy
Welcome to this week's episode of The AI Revolution! In this episode, join us as we explore the world of Artificial Intelligence and its potential to revolutionize business and life. We'll discuss how to use AI for free, what it can do well, and when and where you should never use it. We'll also talk about how to generate emails, blog posts, and content for Facebook, Twitter, LinkedIn, Instagram, and YouTube live! Tune in now to learn more about how AI is transforming the world. Discover the Secrets of Internet Anonymity and Protect Your Privacy The best way to protect yourself from online theft is to stay anonymous and keep your online activities private. Taking the necessary steps to ensure anonymity can significantly reduce your risk of being targeted by malicious actors. I’ve put together an Action Guide showing 10 Steps you can take to increase your Anonymity and Protect Your Privacy Online: By following these 10 steps, you can increase your anonymity and protect your privacy online. Be sure to stay informed about the latest threats, and take the necessary steps to stay safe.
/episode/index/show/cptt/id/26195511
info_outline
Protect Your Business and Home from the Most Dangerous Cyber Threats - Uncover the Risks and Steps You Can Take to Stay Secure
02/18/2023
Protect Your Business and Home from the Most Dangerous Cyber Threats - Uncover the Risks and Steps You Can Take to Stay Secure
Cyber security is no longer an option for small business owners – it's a necessity. Cyber threats are rising, and small businesses must stay ahead of the curve to protect their data and networks from malicious actors. This show will uncover the most dangerous cyber threats to small businesses and what steps you can take to stay secure. Ransomware Attacks Ransomware attacks are one of the most dangerous cyber threats to small businesses. Ransomware is malicious software (malware) that's typically delivered via malicious links or email attachments. Once installed on a network, the ransomware will encrypt all of the data and demand a ransom from the victim before releasing the data. To stay safe from ransomware, all small businesses should educate their employees about the dangers of clicking on malicious links or opening unexpected email attachments. Additionally, businesses should back up their data frequently and ensure that all software is up-to-date. Phishing Scams Phishing is a type of attack designed to steal sensitive information, such as usernames, passwords, and credit card numbers. In phishing attacks, cybercriminals will send out emails pretending to be from a legitimate source, such as a bank or government agency, asking the recipient to click on a malicious link or provide confidential information. To stay safe from phishing attacks, small businesses should educate their employees about the dangers of clicking on suspicious links and ensure that all emails sent out to customers are legitimate. Advanced Persistent Threats (APTs) Advanced persistent threats (APTs) are malicious cyber attacks designed to steal data or sabotage systems. APTs are often targeted and can be challenging to detect and remove. To stay safe from APTs, small businesses should use strong passwords, regularly update their software, and perform regular security audits. Insider Threats Insider threats occur when employees or contractors deliberately or inadvertently exploit the data or resources of a company. To prevent insider threats, small business owners should ensure that all employees and contractors know the company's security policies and procedures. Additionally, businesses should have clear data access and security policies and implement security measures, such as two-factor authentication. Distributed Denial of Service (DDoS) Attacks Distributed denial of service (DDoS) attacks are designed to overwhelm a network with traffic, causing it to become unavailable to legitimate users. To stay safe from DDoS attacks, small businesses should ensure adequate network security measures, such as firewalls and intrusion detection systems. Additionally, companies should have the plan to respond to a DDoS attack, such as enlisting the help of a DDoS protection service. IoT Botnets are networks of Internet-connected devices, such as surveillance cameras and smart thermostats, that are used to send spam or launch denial-of-service attacks. To stay safe from IoT botnets, small business owners should ensure that all Internet-connected devices are up-to-date and properly configured with strong passwords. Additionally, businesses should take steps to monitor and secure their networks, such as using a virtual private network (VPN) or implementing network access control (NAC) systems. In conclusion, small businesses need to stay ahead of the curve regarding cyber security. By understanding the most dangerous cyber threats, companies can take the necessary steps to protect themselves from malicious actors. Additionally, businesses should ensure that their employees have educated on cybersecurity best practices, such as avoiding clicking on suspicious links or opening unexpected email attachments. By staying ahead of the curve, small businesses can protect themselves from cyber threats and ensure the safety of their data and networks.
/episode/index/show/cptt/id/25970700
info_outline
Artificial Intelligence Search Engines You Can Use For Free Today - Robot Kicked Out of Court - CNET and BuzzFeed Using AI
02/11/2023
Artificial Intelligence Search Engines You Can Use For Free Today - Robot Kicked Out of Court - CNET and BuzzFeed Using AI
Artificial Intelligence Search Engines You Can Use For Free Today Robot Kicked Out of Court CNET and BuzzFeed Using AI Biden Signs Go-Ahead to Use Child Labor to Make E-Car Batteries The Biden administration has issued a 20-year ban on new mining claims in the upper Midwest's famed Iron Range, and it is turning to foreign supply chains as it pushes green energy projects. The move comes as the U.S. continues to rely on foreign suppliers for critical minerals used in wind turbines and electric vehicles. The ban is part of a broader effort by the White House to reduce reliance on imported minerals, particularly from China, which is accused of dumping cheap products into the U.S., causing prices to plummet. The Trump administration has been working on curbing this practice through tariffs imposed on steel and aluminum imports from China and other countries. But critics say those efforts are misguided because they would raise costs for American companies that use those metals in their products — from cars and airplanes to solar panels and wind turbines — while doing little to curb Chinese overcapacity. In addition, they argue that such tariffs would exacerbate America's trade war with China by driving up prices American consumers and manufacturers paid. The Biden Administration recently announced a 20-year ban on mining, shifting its focus to foreign supply chains as part of its push for green energy. One significant project affected by this ban was the Twin Metals mining project, which was estimated to contain 88% of the country's cobalt reserves and large amounts of copper, nickel, and platinum-group elements. These critical minerals are crucial for various green energy technologies, including electric vehicle batteries, battery storage systems, solar panels, and wind turbines. For instance, producing an electric vehicle requires 500% more minerals than a conventional gas-powered car, while a single onshore wind turbine requires 800% more minerals than a typical fossil fuel plant. Interestingly, just a week before the mining ban, the Biden Administration signed a memorandum of understanding with Zambia and the Democratic Republic of the Congo, two countries that are well-known for their child labor practices in mining rare metals like cobalt and copper. This move raises questions about the administration's commitment to promoting ethical and sustainable practices in its green energy initiatives.
/episode/index/show/cptt/id/25899174
info_outline
A Step-by-Step Guide to Clearing Your Browser History and Wipe Away Your Online Footprint - Generation Z is the least cyber secure - Security and the Electric Vehicle Charging Infrastructure Failing US
02/03/2023
A Step-by-Step Guide to Clearing Your Browser History and Wipe Away Your Online Footprint - Generation Z is the least cyber secure - Security and the Electric Vehicle Charging Infrastructure Failing US
A Step-by-Step Guide to Clearing Your Browser History and Wipe Away Your Online Footprint The process for clearing your Internet browser history can vary depending on your browser. However, here are the general steps for removing your browser history on some popular browsers… Generation Z is the least cyber secure because they are the most tech-savvy generation but also the least experienced in cyber security. They are likelier to take risks online, such as clicking on suspicious links or downloading unknown files and are less likely to use strong passwords or two-factor authentication. Additionally, they may not be aware of their actions' potential consequences, such as identity theft or data breaches. Electric Cars… Security and the Electric Vehicle Charging Infrastructure Failing US The communications networks that connect chargers with their management system, the personal data that travels across those networks, the charge-point operators collecting payments, and the grid itself are increasingly vulnerable as the EV ecosystem grows and the attack surface expands. The risks include (but are not limited to): Disruption of operations for public charger networks, rendering large numbers of chargers unusable and interfering with transportation A takeover of charger networks to use the chargers as bots in massive distributed denial-of-service (DDoS) attacks Theft of customers’ personal identifiable information (PII), including payment card information Fraudulent payments for electricity used in EV charging Disruption to the power grid, leading to blackouts and equipment damage Damage to the EV charging provider's reputation Google… Google Pushes Privacy to the Limit in Updated Terms of Service Google has a long history of searching the Play Store, its app repository, for programs that contain malware. Less than a year ago, Google removed multiple apps from the Play Store that had the banking Trojan SharkBot hidden inside. However, while removing troublesome apps from the Play Store would seem prudent, Google takes this one step further into a legal gray area. Debbie Reynolds says that Google's ToS is ambiguous because it is unclear precisely what it might block or remove that is "known to be harmful to the device, data or users." The ToS also does not commit Google to tell users when it makes such a deletion. Ransomware… Ransomware Profits Decline as Victims Dig In, Refuse to Pay In another sign that the tide may finally turn against ransomware actors, ransom payments declined substantially in 2022 as more victims refused to pay their attackers. "Our findings suggest that a combination of factors and best practices — such as security preparedness, sanctions, more stringent insurance policies, and the continued work of researchers — are effective in curbing payments." "The businesses that are most inclined not to pay are those that are well prepared for a ransomware attack." Privacy… Why your data is more valuable than you may realize The data trail you leave behind whenever you’re online is bigger – and more revealing – than you may think. Use a GPS map app to find a restaurant that specializes in a particular cuisine, and the search provider can ascertain that you eat out, what day of the week you eat out, possibly how frequently, how far you are prepared to travel, possible food preference, the time of day you eat, etc. In this case, the snippet of data was just the name of the restaurant, yet the resulting information that can be deduced from the action can be significant. Understanding how data is collected and the conclusions that can be drawn is complicated and likely a topic that is interesting when someone explains it but probably too complex for any actions to avoid collection. I would hazard a guess that even those in the know, so to speak, likely give away more information than they realize. Dark Web… Business Insiders Pose a Huge Threat – Hunting Insider Threats on the Dark Web According to recent research, malicious employees contribute to 20% of incidents, and the attacks that insiders are involved in are, on average, ten times larger than those conducted by external actors. Further data has shown an increase in insider threat attacks over the past two years, as the risk has been exacerbated by remote working through the pandemic. To minimize insider threats, all organizations should monitor marketplaces, forums, and social media channels for chatter about their company. This helps them to spot the early warning signs of an imminent attack, such as cybercriminals looking for insider knowledge or disgruntled employees making unsavory comments.
/episode/index/show/cptt/id/25815939
info_outline
ChatGPT's Technology Will Be Part of Everything This Year - How AI chatbot ChatGPT changes the phishing game - Microsoft Looking to Invest $10 billion More
01/28/2023
ChatGPT's Technology Will Be Part of Everything This Year - How AI chatbot ChatGPT changes the phishing game - Microsoft Looking to Invest $10 billion More
ChatGPT's Technology Will Be Part of Everything This Year ChatGPT is a new text-generation tool trained on 40GB of Reddit's data. It can generate long passages of text virtually indistinguishable from human-written prose, which could have enormous implications for everything from customer service chatbots to fake social media accounts. The company behind ChatGPT is also working on ways to detect if the text was generated by ChatGPT or a human—though some experts worry about how bad actors could misuse this technology. The technology has generated random plot descriptions for video games to create plausible-sounding fan fiction about Harry Potter and the Avengers. The latest development in this field is ChatGPT's ability to generate paragraphs, full-length sentences, and even paragraphs. In addition, the system can produce coherent text up to a certain length (currently between 10 and 15 sentences) that humans can read without difficulty—far superior to previous attempts at doing so. ++++++++ How AI chatbot ChatGPT changes the phishing game ChatGPT could be used for more than just helping your business get more leads or customers; it could also be used as an effective tool by phishers seeking access to confidential information from unsuspecting victims who are fooled into thinking they're talking with an actual human being through email or SMS messaging apps like WhatsApp or Telegram Messenger (both popular messaging platforms). We are very excited about ChatGPT and its potential to disrupt the phishing game. If it becomes widespread, it could be a game-changer for cybercriminals. In addition, Microsoft has shown us they are serious about investing in AI technology, so we would not be surprised if they developed their version of this technology in-house or acquired the company behind ChatGPT to ensure their customers stay safe online. Microsoft Looking to Invest $10 billion More Microsoft, which is rumored to be weighing a $10 billion investment in OpenAI on top of an earlier $1 billion commitment, is betting that the company is worth a lot more—despite the fact neither ChatGPT nor other AI models made by OpenAI are yet raking in vast amounts of cash. ++++++++ LifeLock… Norton LifeLock Password Accounts Hacked In accessing your account with your username and password, the unauthorized third party may have viewed your first name, last name, phone number, and mailing address — Norton LifeLock For customers utilizing the Norton Password Manager feature, the notice warns that the attackers might have obtained details stored in the private vaults. Cars… Millions of Vehicles at Risk: Vulnerabilities found in 16 Major Car Brands The security vulnerabilities were found in the automotive APIs powering Acura, BMW, Ferrari, Ford, Genesis, Honda, Hyundai, Infiniti, Jaguar, Kia, Land Rover, Mercedes-Benz, Nissan, Porsche, Rolls Royce, Toyota, as well as in software from Reviver, SiriusXM, and Spireon. The flaws run a wide gamut, ranging from those that give access to internal company systems and user information to weaknesses that allow attackers to send commands to achieve code execution remotely. Microsoft… Microsoft Ended Windows 7 security updates Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical vulnerabilities starting Tuesday, January 10, 2023. The Extended Security Update (ESU) program was the last resort option for customers who still needed to run legacy Microsoft products past their end of support on Windows 7 systems. All editions of Windows 8.1, launched nine years ago in November 2013, also reached EOS on the same day. T-Mobile… T-Mobile admits to 37,000,000 customer records stolen by "bad actor." In plain English: the crooks found a way in from outside, using simple web-based connections that allowed them to retrieve private customer information without needing a username or password. T-Mobile first states the sort of data it thinks attackers didn't get, which includes payment card details, social security numbers (SSNs), tax numbers, other personal identifiers such as driving licenses or government-issued IDs, passwords, and PINs, and financial information such as bank account details.
/episode/index/show/cptt/id/25753422
info_outline
Google Ads Were Weaponized - Identifying Criminals Using Cell Phone Location Data - WhatsApp Was Hacked By an Israeli Company – US Supreme Court Allows WhatsApp to Sue NSO Group - Identity Thieves Bypassed Experian Security to View Credit Reports
01/21/2023
Google Ads Were Weaponized - Identifying Criminals Using Cell Phone Location Data - WhatsApp Was Hacked By an Israeli Company – US Supreme Court Allows WhatsApp to Sue NSO Group - Identity Thieves Bypassed Experian Security to View Credit Reports
Google Ads were weaponized in a way that made them appear like any other ad – Allowed hackers to infect computers with malware via a single click. Hackers have weaponized Google Ads to spread malware to unsuspecting users by disguising them as regular ads. They do this by cloning the official websites of popular software products, such as Grammarly, Audacity, μTorrent, and OBS, and distributing trojanized versions of the software when users click the download button. This tactic allows hackers to infect users' computers with malware through a single click. Google Ads, also known as Google AdWords, is a platform provided by Google that allows businesses and individuals to create and display online advertisements on various websites and platforms across the internet, including Google's own search engine results pages. Advertisers can create and target ads based on keywords, demographics, interests, and other factors to reach potential customers. The ads are typically displayed as text, images, or video and can be tailored to specific audiences. Advertisers pay for the ads on a pay-per-click or pay-per-impression basis, depending on the specific ad format chosen. ++++++++ Identifying People Using Cell Phone Location Data The use of cell phone location data is a powerful tool for identifying individuals, as demonstrated in the case of the recent power station attacks. Court documents reveal that investigators were able to quickly identify suspects Greenwood and Crahan by analyzing cell phone data that placed them near the scene of all four attacks. It is important to note that this type of surveillance can be highly effective, as even turning off one's cell phone would likely not be enough to evade detection in this instance. Given the widespread use of cell phones, it is likely that a small number of individuals in the Washington area were in the vicinity of the attacks and had their phones turned off during that time, making them easy to investigate. ++++++++ WhatsApp Was Hacked By an Israeli Company – US Supreme Court Allows WhatsApp to Sue NSO Group On Monday, the US Supreme Court cleared the way for WhatsApp to take legal action against NSO Group, an Israeli surveillance firm, for allegedly installing the Pegasus spyware on approximately 1400 devices where the messaging app was also installed. The court's ruling allows WhatsApp to seek damages for the harm caused by the unauthorized installation of the spyware. It is yet to be seen if this case will set a precedent for further litigation regarding "cyber weapons" and outsourced operations, but it raises concerns about private companies being used as a cover for governments that are not necessarily allied with the West, according to Barratt. ++++++++ Identity Thieves Bypassed Experian Security to View Credit Reports Identity thieves have been taking advantage of a significant vulnerability on the website of Experian, one of the major credit reporting bureaus. Typically, Experian requires individuals requesting a copy of their credit report to answer multiple-choice questions about their financial history. However, until the end of 2022, Experian's website had a vulnerability that allowed anyone to bypass these questions and directly access the consumer's credit report by simply providing their name, address, birthday and Social Security Number. The security weakness was discovered as the crooks figured out they could manipulate Experian's identity verification process by altering the address displayed in the browser's URL bar at a specific point in the process.
/episode/index/show/cptt/id/25683126
info_outline
The Newest Artificial Intelligence Is About to Change Your Life! And It's Code Red for Google.
01/14/2023
The Newest Artificial Intelligence Is About to Change Your Life! And It's Code Red for Google.
Artificial Intelligence is changing the world. Right Now! In just a few years, it's possible that you might be chatting with a support agent who doesn't have a human body. You'll be able to ask them anything you want and get an answer immediately. Not only that, but they'll be able to help you with things like scheduling appointments, making payments, and booking flights—without any human intervention necessary. This is just one of the many ways that Artificial Intelligence will change our lives this year. We will see more businesses using AI technology to make their processes more efficient and effective. And if you think this is just another boring news story about how artificial intelligence is taking over everything… well, sorry to tell you that most of these "news stories" are probably written by computers anyway! Cars… Touch Screens on Dashboards Found to be Dangerous Evidence suggests that touch screens in cars may be more distracting than traditional controls such as knobs or buttons. This is because touch screens require drivers to take their eyes off the road and focus on the screen to interact with them, which can increase the risk of a crash. In contrast, traditional controls such as knobs or buttons can often be operated by feel, allowing drivers to keep their eyes on the road while adjusting settings such as the radio or the climate control. Study Finds That Buttons in Cars are Safer and Easier to Use Than Touchscreens. It turns Out That Slapping a Giant iPad Onto Your Dashboard Isn’t An Ideal Way To Control Your Car +++++++ BMW starts selling heated seat subscriptions for $18 a month A monthly subscription to heat your BMW’s front seats costs roughly $18, with options to subscribe for a year ($180), three years ($300), or pay for “unlimited” access for $415. BMW has slowly been putting features behind subscriptions since 2020, and heated seat subscriptions are now available in BMW’s digital stores in countries including the UK, Germany, New Zealand, and South Africa. However, it doesn’t seem to be an option in the US. For some software features that might lead to ongoing expenses for the carmaker (like automated traffic camera alerts, for example), charging a subscription seems more reasonable. But that’s not an issue for heated seats. Tesla… I’ve driven more than 1,000 miles in Teslas — and I’ll never buy one My biggest problem with the Tesla design is the extreme minimalism employed throughout the cabin. In the Model 3 and Model Y, this means virtually everything is condensed into a single central touchscreen. In fact, only a handful of features don’t employ the touchscreen in some way, and those are relegated to a few levers and dials around the steering column. The thing that always baffles me most is that Tesla’s two cheapest cars don’t have a dedicated driver display or gauge cluster behind the steering wheel. Instead, you must glance at the central display if you want something as simple and important as your current speed. The overreliance on the touchscreen is my biggest issue. Not only because of the lack of tactile feedback, ensuring you can’t use the smooth and glossy device without looking, but also because any fault in the screen will render your car completely useless. My Leaf’s infotainment display died recently, taking a bunch of useful car functions with it. But a functional driver display meant I could still drive around safely and know how fast I was going. Twitter… Hackers leak email addresses of 235 million Twitter users Hackers obtained the email addresses of more than 235 million Twitter users and published them on an internet forum. The breach “will unfortunately lead to a lot of hacking, targeted phishing and doxxing,” Alon Gal, co-founder of Israeli cybersecurity-monitoring firm Hudson Rock. “This database is going to be used by hackers, political hacktivists and of course governments to harm our privacy even further.” Phishing is a tactic used by cybercriminals who send emails or text messages claiming to be from reputable companies. These messages ask their targets to send them personal information, including credit card numbers, passwords, and other sensitive data. Jobs… Amazon Layoffs to Hit Over 18,000 Workers, the Most in Recent Tech Wave Cuts focused on the company’s corporate staff exceed earlier projections and represent about 5% of the company’s corporate workforce. Amazon.com Inc.’s layoffs will affect more than 18,000 employees, the highest reduction tally revealed in the past year at a major technology company as the industry pares back amid economic uncertainty.
/episode/index/show/cptt/id/25607409
info_outline
Ring Cameras Hacked - LastPass finally admits crooks stole your info - How to use Password Managers - Which are the best for you?
01/06/2023
Ring Cameras Hacked - LastPass finally admits crooks stole your info - How to use Password Managers - Which are the best for you?
Privacy… Ring Cameras Hacked in 'Swatting' Scheme Critics and researchers say the Ring cameras are used to surveil gig economy drivers and delivery people and that they give law enforcement too much power to survey everyday life. The pair would hack people's Yahoo email accounts, then their Ring accounts, find their addresses, call law enforcement to the home with a bogus story, and then stream police's response to the call. Often, they would harass the first responders at the same time using Ring device capabilities. ++++++++ LastPass finally admits: Those crooks who got in? They did steal your password vaults, after all… …“customers’ information” turns out to include both customer data and password databases. Loosely speaking, the crooks now know who you are, where you live, which computers on the internet are yours, how to contact you electronically, and also have a detailed map of where you go when you’re online. It’s therefore reasonable to assume that only users who had chosen easy-to-guess or early-to-crack passwords are at serious risk, and that anyone who has taken the trouble to change their passwords since the initial breach announcement has probably kept ahead of the crooks. ++++++++ Researcher Uncovers Potential Wiretapping Bugs in Google Home Smart Speakers A security researcher was awarded a bug bounty of $107,500 for identifying security issues in Google Home smart speakers that could be exploited to install backdoors and turn them into wiretapping devices. The flaws "allowed an attacker within wireless proximity to install a 'backdoor' account on the device, enabling them to send commands to it remotely over the internet, access its microphone feed, and make arbitrary HTTP requests within the victim's LAN," the researcher, who goes by the name Matt, disclosed in a technical write-up published this week. TikTok… TikTok’s Parent Company Admits Using the Platform’s Data to Track Journalists What was just a rumor has been confirmed: employees of ByteDance, the China-based company that owns TikTok and its Chinese counterpart Douyin, accessed data from TikTok to track a Financial Times reporter and a former BuzzFeed reporter in a bid to identify the source of leaks to the media. ByteDance condemned the "misguided initiative that seriously violated the company's code of conduct" and that none of the employees found to have been involved remained employed by the company. The Guardian reported that a person briefed on the matter said four ByteDance employees involved in the incident were fired, including two in China and two in the United States. Apple… EU forces Apple to Rip a Huge Hole in iPhone security Criminals around the world are surely celebrating news that Apple is being forced by the N. The move will allow hackers to release a fresh tidal wave of malware, hoping to slip it onto iOS handsets. iPhone users will be forced to fend off attempts to trick them into installing this malware virtually every day. Most iPhone users have never had to think much about malware. Because iOS devices get all their applications from the App Store, it’s nearly impossible for hackers to slip spyware or other nasty apps into iPhones. Expect to see fraudulent pop-up windows crafted to look as much like Apple notices to trick users into installing malware. Linux… Critical “10-out-of-10” Linux kernel SMB hole – should you worry? SMB is short for server message block, and it’s the protocol that underpins Windows networking, so almost any Linux server that provides network services to Windows computers will be running software to support SMB. SMB support is also generally needed in home, and small-business NAS (network-attached storage) devices, which generally run Linux internally, and provide easy-to-use, plug-it-in-and-go file server features for small networks.
/episode/index/show/cptt/id/25529073
info_outline
Slave Labor in China - Apple Moves Out - Spyware posing as VPN apps - Darknet markets generate millions in revenue by selling stolen personal data - Voice-scamming site “iSpoof” seized
12/10/2022
Slave Labor in China - Apple Moves Out - Spyware posing as VPN apps - Darknet markets generate millions in revenue by selling stolen personal data - Voice-scamming site “iSpoof” seized
Craig Peterson Insider Show NotesDecember 5 to December 11, 2022 China… Apple Makes Plans to Move Production Out of China In recent weeks, Apple Inc. has accelerated plans to shift some of its production outside China, long the dominant country in the supply chain that built the world’s most valuable company, say people involved in the discussions. It is telling suppliers to plan more actively for assembling Apple products elsewhere in Asia, particularly India and Vietnam, they say and looking to reduce dependence on Taiwanese assemblers led by Foxconn Technology Group. After a year of events that weakened China’s status as a stable manufacturing center, the upheaval means Apple no longer feels comfortable having so much of its business tied up in one place, according to analysts and people in the Apple supply chain. Cybercrime… Spyware posing as VPN apps Bahamut APT group targets Android users via trojanized versions of two legitimate VPN apps – SoftVPN and OpenVPN. Since January 2022, Bahamut has distributed at least eight malicious apps to pilfer sensitive user data and actively spy on victims’ messaging apps. These apps were never available for download from Google Play; instead, they were distributed through a fake SecureVPN website. ++++++++ Darknet markets generate millions in revenue by selling stolen personal data Stolen data products flow through a supply chain consisting of producers, wholesalers, and consumers. The stolen data supply chain begins with producers—hackers who exploit vulnerable systems and steal sensitive information such as credit card numbers, bank account information, and Social Security numbers. Next, the stolen data is advertised by wholesalers and distributors who sell the data. Finally, the data is purchased by consumers who use it to commit various forms of fraud, including fraudulent credit card transactions, identity theft, and phishing attacks. ++++++++ Voice-scamming site “iSpoof” seized, 100s arrested in a massive crackdown Whether you call it Caller ID or CLI, it’s no more use in identifying the caller’s actual phone number than the “From:” header in an email is in identifying the sender of an email. As a cybersecurity measure to help you identify callers you do trust, [Caller-ID] has an extreme false negative problem, meaning that if a call pops up from Dad, or Auntie Gladys, or perhaps more significantly, from Your Bank… …then there’s a significant risk that it’s a scam call that’s deliberately been manipulated to get past your “do I know the caller?” test. ++++++++ U.S. Govt. Apps Bundled Russian Code With Ties to Mobile Malware Developer A recent scoop by Reuters revealed that mobile apps for the U.S. Army and the Centers for Disease Control and Prevention (CDC) were integrating software that sends visitor data to a Russian company called Pushwoosh, which claims to be based in the United States. But that story omitted a crucial historical detail about Pushwoosh: In 2013, one of its developers admitted to authoring the Pincer Trojan, malware designed to intercept and forward text messages from Android mobile devices surreptitiously. Reuters also learned that the company’s address in California does not exist and that two LinkedIn accounts for Pushwoosh employees in Washington, D.C. were fake. Android… Samsung’s Android app-signing key has leaked and is being used to sign malware A developer's cryptographic signing key is one of the major linchpins of Android security. Any time Android updates an app, the old app's signing key on your phone must match the key of the update you're installing. If a developer's signing key leaked, anyone could distribute malicious app updates, and Android would happily install them, thinking they are legit. On Android, the app-updating process isn't just for apps downloaded from an app store; you can also update bundled-in system apps made by Google, your device manufacturer, and any other bundled apps. ZeroTrust… Cloud security starts with zero trust Most organizations have outdated security systems that are generally based on-premises. These outdated systems often add an extra layer of complexity to shifting to the cloud, but this complexity does not mean organizations should hold off on this shift.
/episode/index/show/cptt/id/25285338
info_outline
Can't Trust Amazon.com Any More
12/03/2022
Can't Trust Amazon.com Any More
It's not your imagination: Shopping on Amazon has gotten worse [Amazon founder Jeff Bezos owns The Washington Post] Sure, Google and Facebook are chock full of ads, too. But on Amazon, we're supposed to be the customers, not the eyeballs for sale. We're paying Amazon to buy a product and probably paying for a membership in its Prime two-day shipping product. When you search for a product on Amazon, you may not realize that most of what you see at first is advertising. Amazon is betraying your trust in its results to make an extra buck. I call it the "shill results" business. Even when they contain a tiny disclaimer label — as do Amazon's — these ads can be misleading because they fill up spaces people have every reason to expect to collect trustworthy, independent information. Privacy… Tor vs. VPN: Which should you choose? Tor and a VPN can significantly help you keep prying eyes away from your online life, but they're also two very different beasts. Which suits your needs better? Tor is focused on anonymity. It relies on a network of servers, known as Tor nodes, located worldwide. These servers are set up by volunteer individuals and organizations that allocate their resources, computer, and internet bandwidth to support the network operations. Tor connects you to a random network of at least three nodes. VPN providers rely on a network of dedicated servers. Once you connect to them, your IP address will be hidden from the websites you visit, and only the VPN you're using will know your real identity. Most reputable VPNs claim not to keep records of your online activity but do not provide anonymity. ++++++++ 5 Free Tools to Check If Your Browser Is Safe and Private Privacy Analyzer conducts various tests to help you gauge your browser's safety. To launch it, press the START TEST button. In a few seconds, you will get five detailed reports explaining what the website you visit knows about you. Qualys BrowserCheck scans a browser for potential vulnerabilities and other security issues and notifies users if they need to remove a plugin, install an update, etc. Cover Your Tracks is a competent tool that tests if your browser protects you from tracking AmIUnique determines if your browser is leaving a unique fingerprint online, making it easier for advertisers to target you. In addition, it is more detailed (and technical) than Cover Your Tracks. Cloudflare's tool will check if you are using a DNS resolver, analyze if you can be attacked via your browser, check if threat actors can see the certificates of websites your browser connects to, and so on. Also included in the article is what to do if your browser fails, with recommendations on browsers and settings. ++++++++ Thinking about taking your computer to the repair shop? Be very afraid! If you've ever worried about the privacy of your sensitive data when seeking a computer or phone repair, a new study suggests you have a good reason. It found that privacy violations occurred at least 50 percent of the time, not surprisingly, with female customers bearing the brunt. Researchers recovered logs from laptops after receiving overnight repairs from 12 commercial shops. The records showed that technicians from six locations had accessed personal data and that two shops also copied data onto a personal device. In addition, devices belonging to females were more likely to be snooped on, and snooping tended to seek more sensitive data, including sexually revealing and non-sexual pictures, documents, and financial information. ++++++++ Google Changes Maps URL & Now Can Track You Everywhere - Even When You're Not Using Maps maps.google.com was the defacto domain for Google Maps. Also, for as long as I can remember, I allowed this domain to use the location services of my browser. Yesterday I was asked to allow the usage of location services for Google Maps seemingly out of nowhere. Of course, I accepted. After all, I just wanted to check a route to a local business and was in a hurry. Back home, I opened Google Maps again and noticed maps.google.com now redirects to google.com/maps. This implies that the permissions I give to Google Maps now apply to all of Google's services hosted under this domain. Spies… U.S. Bans Chinese Telecom Equipment and Surveillance Cameras Over National Security Risk The U.S. Federal Communications Commission (FCC) formally announced it would no longer authorize electronic equipment from Huawei, ZTE, Hytera, Hikvision, and Dahua, deeming them an "unacceptable" national security threat. "The FCC is committed to protecting our national security by ensuring that untrustworthy communications equipment is not authorized for use within our borders, and we are continuing that work here," FCC Chairwoman Jessica Rosenworcel said in a Friday order. OpenSource… Misconfigurations, Vulnerabilities Found in 95% of Applications Nearly every application has at least one vulnerability or misconfiguration that affects security, and a quarter of application tests found a highly or critically severe vulnerability, a new study shows. With open-source software comprising nearly 80% of codebases, it's little surprise that 81% have at least one vulnerability, and another 85% have an open-source component that is four years out of date. Scams… New extortion scam threatens to damage sites' reputation, leak data An active extortion scam targets website owners and admins worldwide, claiming to have hacked their servers and demanding $2,500 not to leak data. The attackers are sending emails with "Your website, databases and emails has been hacked" subjects. The emails appear non-targeted, with ransom demand recipients from all verticals, including personal bloggers, government agencies, and large corporations. Even though these emails can be scary to those website owners who receive them, it is essential to remember that they are just scams.
/episode/index/show/cptt/id/25207899
info_outline
Check If You've Been a Victim of "InfoStealer" Ukrainian Master Hacker Arrested - Police Used His Girlfriend's Instagram to Track Them
11/19/2022
Check If You've Been a Victim of "InfoStealer" Ukrainian Master Hacker Arrested - Police Used His Girlfriend's Instagram to Track Them
Malware… Authorities Arrest Developer of Malware Service - Was Your Credit Card or Other Personal Information Stolen? And How He Was Captured According to the U.S. Justice Department, FBI agents have identified more than 50 million unique credentials and forms of identification (email addresses, bank accounts, cryptocurrency addresses, credit card numbers, etc.) stolen. Raccoon was essentially a Web-based control Crime-as-a-Service panel, where — for $200 a month — customers could get the latest version of the Raccoon Infostealer malware and interact with infected systems in real-time. Security experts say the passwords and other data stolen by Raccoon malware were often resold to groups engaged in deploying ransomware. U.S. authorities zeroed in on a mistake that the Raccoon developer made early on in his posts to the crime forums, connecting a Gmail account for a cybercrime forum identity used by the Raccoon developer ("Photix") to an Apple iCloud account belonging to Sokolovsky. Authorities soon tracked Sokolovsky's phone through Germany and eventually to The Netherlands, with his female companion helpfully documenting every step of the trip on her Instagram account. Check If You Were Compromised: ++++++++ Former Uber Chief Found Guilty of Hiding Hack From Authorities. Joe Sullivan, the former Uber security chief, was found guilty by a jury in federal court on charges that he did not disclose a breach of customer and driver records to government regulators. The case — believed to be the first time a company executive faced criminal prosecution over a hack — could change how security professionals handle data breaches. Airbnb… Throwing the spotlight on hidden cameras in Airbnb In recent years, some travelers have had their dream vacations ruined by one particularly creepy privacy risk – covert cameras in rental properties, which are often booked via platforms such as Airbnb. Ours is also a time when all sorts of surveillance gadgets are increasingly affordable; what's more, these gadgets are often tiny and/or designed to look like everyday objects – they are intended to be challenging to spot. Airbnb's policy on the matter is pretty unequivocal. Security cameras and noise-monitoring devices are allowed "as long as they are clearly disclosed in the listing description and don't infringe on another person's privacy." How to Find a Hidden Security Camera: Physically check the room: Look for cameras hiding in plain sight, perhaps in clocks, smoke detectors, speakers, or even light bulbs Use a flashlight: Camera lenses are made of glass, meaning they're reflective. So turn the lights down and shine a flashlight around the property. Check for night vision lights: Turning the lights down or off will also help you spot the tell-tale red or green LEDs, which may illuminate night vision cameras. Use an app: Researchers have been working on a mobile application that uses phones' Time-of-Flight (ToF) sensor to find spy cams hidden in everyday objects. Detect RF signals: A final tell-tale sign of a hidden camera is to monitor for radio frequencies (RF) that the camera may use to connect to a secret network. In addition, a hidden camera may interfere with your phone signal, so stop and investigate. Baby Monitors… Hacking baby monitors can be child's play: Here's how to stay safe We've probably all read horror stories online: a parent is woken in the middle of the night by strange noises coming from their child's bedroom. They open the door, only to find a stranger "talking" to their baby through the monitor. While rare, such cases do happen from time to time. How to Stay Safer: Research your options well, and aim to go with a well-regarded manufacturer with a strong emphasis on security and good reviews. Install any updates to the device's software (or firmware) If possible, choose a model that does not allow remote communication via an app. If it does, turn off remote access, especially when not in use. I am setting up a solid and unique password and enabling two-factor authentication if possible. Review monitor logs regularly to check for any suspicious activity, such as individuals accessing it from a unique IP or at strange times. Secure your wireless router with a strong, unique password. Also, disable remote access to it and port forwarding or UPnP. Finally, make sure the router is kept updated with any firmware patches. Apple… Apple Tracks You Even With Its Own Privacy Protections on, Study Says For all of Apple's talk about how private your iPhone is, the company vacuums up a lot of data about you. But, of course, iPhones have a privacy setting that is supposed to turn off that tracking. According to a new report by independent researchers, though, Apple collects highly detailed information on you with its apps even when you turn off tracking, an apparent direct contradiction of Apple's own description of how their privacy protection works. Security researchers at the software company Mysk looked at the data collected by several Apple iPhone apps—the App Store, Apple Music, Apple TV, Books, and Stocks. They found the analytics control and other privacy settings had no noticeable effect on Apple's data collection—the tracking remained the same whether iPhone Analytics was switched on or off. "The level of detail is shocking for a company like Apple," Mysk told Gizmodo. ++++++++ Apple clarifies security update policy: Only the latest OSes are fully patched. Despite providing security updates for multiple versions of macOS and iOS at any given time, Apple says that only devices running the most recent major operating system versions should expect to be fully protected. In other words, while Apple will provide security-related updates for older versions of its operating systems, only the most recent upgrades will receive updates for every security problem Apple knows about. For example, apple currently provides security updates to macOS 11 Big Sur and macOS 12 Monterey alongside the newly released macOS Ventura. In addition, in the past, it has released security updates for older iOS versions for devices that can't install the latest upgrades. Most Macs still receive six or seven years of upgrades, plus another two years of security updates.
/episode/index/show/cptt/id/25068417
info_outline
The Semiconductor Industry Is Coming for Your Wallet - DuckDuckGo Should Be Your Go-To Search Engine - Which Messaging Apps Are Secure: Signal vs. WhatsApp - The Upside-Down Logic of Electric SUVs - Biden Goes Nuclear POWER! Amazon might own your doctorâ€
10/29/2022
The Semiconductor Industry Is Coming for Your Wallet - DuckDuckGo Should Be Your Go-To Search Engine - Which Messaging Apps Are Secure: Signal vs. WhatsApp - The Upside-Down Logic of Electric SUVs - Biden Goes Nuclear POWER! Amazon might own your doctorâ€
The Semiconductor Industry Is Coming for Your Wallet - DuckDuckGo Should Be Your Go-To Search Engine - Which Messaging Apps Are Secure: Signal vs. WhatsApp - The Upside-Down Logic of Electric SUVs - Biden Goes Nuclear POWER! Amazon might own your doctor's office after their latest acquisition. The Semiconductor Industry Is Coming for Your Wallet. As Usual, Congress Is Complicit In recent months, the auto and tech sectors have faced unprecedented delays and rising prices. Some used cars are even selling for more than their new counterparts because of the delays, a sure sign that production has slowed dramatically. To address this, Congress is contemplating bipartisan legislation known as the Chips Act, which would provide $52 billion in grants and $24 billion in tax credits to the US semiconductor industry. Unfortunately, thanks to a last-minute bipartisan amendment, the bill will also put tens of billions of dollars toward various federal agencies, bringing the total price tag to $250 billion. ++++++++ DuckDuckGo Should Be Your Go-To Search Engine. Here's Why Since Facebook's Cambridge Analytica scandal, people have become more aware of what information they give companies and advertisers, sometimes without their knowledge or consent. Unfortunately, the data breaches also rose to a record high of 1,862 in 2021. As a result, more people are taking steps to protect their information, and one way some folks do that is by using the search engine DuckDuckGo. DuckDuckGo has positioned itself as a privacy-focused alternative to search engines like Google. DuckDuckGo has rolled out Android and iOS mobile apps and browser extensions to help keep your information secure, no matter if you use it on your phone or computer. Stop online trackers from spying on you You'll see fewer ads Websites should load faster Your search history isn't stored Your browsing history won't influence your search results. ++++++++ Messaging Apps That Are Secure: Signal vs. WhatsApp Two messaging apps, Signal and WhatsApp, have become commonplace for people to talk to each other instead of sending a text. The Signal is more secure since the app provides end-to-end encryption by default, and the company does not keep records of your communications. However, while messages on WhatsApp are specific, end-to-end encryption is not on by default, leaving the responsibility up to consumers. One advantage of Signal is that "all of your messages are stored locally on your device and not Signal's servers," the spokesperson said. "Signal doesn't have access to what you send or with whom you communicate with and does not hinfluencethe content anyone receives. EIn addition, every call and message sent through Signal is encrypted by default." A hiccup is that, based on the history of Meta, the company keeps data forever. ++++++++ The Upside-Down Logic of Electric SUVs The auto industry gambles its finances on big electric vehicles for the rich, like Ford's Mustang Mach-E and GM's Hummer EV, and second-rate cars for everybody else. If consumers and businesses cared about the CO2 they emit, the last cars they might buy are hot-selling EVs like Ford's Mustang Mach-E or GM's Hummer EV. These large-battery, long-range vehicles would have to be driven many tens of thousands of miles before they rack up enough mileage and save enough gasoline from compensating for the emissions created to produce their batteries. And that's according to their fans, whose calculations often smell of friendly assumptions about the source of the electricity consumed, whether gasoline driving is being displaced mile for mile, and a presumed lack of progress in reducing the carbon intensity of conventional motor fuels. The most problematic assumption is that EV use causes oil to stay in the ground. ++++++++ Biden goes nuclear Biden wants to turn to nuclear power in his zeal to end the burning of carbon-based fuels. As well, he should. Because nuclear is as carbon-friendly as windmills or solar parks and is a lot more reliable. President Biden has made several pro-nuclear statements within the past few weeks. ++++++++ Amazon might own your doctor's office after the latest acquisition When Amazon launched Amazon Care to its employees in 2019, the goal was to test the product before rolling it out nationwide. After that rollout happened earlier this year, Amazon CEO Andy Jassy told Insider that the expansion would "fundamentally" change the healthcare game by dramatically enhancing the medical-care process. He predicted that patients in the future would be so used to telehealth and other new conveniences that they'll think that things like long wait times and delays between in-person visits commonly experienced today are actually "insane." The Wall Street Journal reports that Amazon has gone one step closer to that future by agreeing to a $3.9 billion deal to purchase One Medical, a company that operates a network of health clinics. With this move, Amazon will expand the number of patients it serves by gaining access to "a practice that operates more than 180 medical offices in 25 US markets and works with more than 8,000 companies to provide health benefits to employees, including in-person and virtual care."
/episode/index/show/cptt/id/24837099
info_outline
What Happens When a Scammer Has Your Email Address? Prevention - Signs You're Hacked - Recovery
10/22/2022
What Happens When a Scammer Has Your Email Address? Prevention - Signs You're Hacked - Recovery
What Happens When a Scammer Has Your Email Address? Prevention - Signs You're Hacked - Recovery While your email address might not seem that valuable, scammers can extract a lot of information that they can use against you. Below are some things they can do with your email address information: Scammers Can Impersonate You Send Phishing Emails Scammers Can Access Your Online Accounts How to Protect Your Email Address from Scammers? Using Robust Passwords Set Up Multi-Factor Authentication Update Your Device’s Security Software Enable Dark Web Monitoring Signs Your Email Account Has Been Hacked You can’t log in to your account Strange messages pop up on your social media accounts Your family members or friends are receiving emails you didn’t send Your sent-message folder contains spammy messages you don’t remember writing How to Help Recover Your Email Account from a Scammer If you can still access your account, change your login credentials immediately Inform your friends and family members about the hack so they don’t fall for the scams sent by the hackers Contact your banks and credit providers if you have sensitive financial information in your inbox. They can help prevent unauthorized access to your account. Seek the help of an identity and credit monitoring service like IdentityIQ to help protect you. This service can provide real-time fraud and Social Security number alerts, the dark web and internet monitoring, and even identity theft insurance. Plus, protection plans are affordable. If you’re completely locked out of your account, contact your email provider for advice on how to recover and protect your account.
/episode/index/show/cptt/id/24765516
info_outline
Can You Secure Security Cameras? The Coming Green Energy Nightmare - Email Scams Hitting Businesses and Lonely Hearts
10/15/2022
Can You Secure Security Cameras? The Coming Green Energy Nightmare - Email Scams Hitting Businesses and Lonely Hearts
Can You Secure Security Cameras? The Coming Green Energy Nightmare - Email Scams Hitting Businesses and Lonely Hearts Scams… Eight questions to ask yourself before getting a security camera Security cameras were once the preserve of the rich and famous. Now anyone can get their hands on one thanks to technological advances. The advent of the Internet of Things (IoT) has created a significant new market – for manufacturers of devices like connected doorbells and baby monitors and more sophisticated whole-of-property systems. Connected to home Wi-Fi networks, these devices allow owners to watch live video footage, record video for later, and receive alerts when out of the house. Yet these same features can also expose households to new risks if the camera is compromised and the footage is leaked. Not all vendors have as big a focus on security and privacy as they should. That means you need to ask the right questions before starting. ++++++++ Romance scammer and BEC fraudster sent to prison for 25 years Elvis Eghosa Ogiekpolor was jailed for 25 years in Atlanta, Georgia, for running a cybercrime group that scammed close to $10,000,000 in under two years from individuals and businesses caught up in the so-called romance and BEC scams. BEC is short for business email compromise, an umbrella term for a form of online scam in which the attackers acquire login access to email accounts inside a company so that the fraudulent emails they send don’t just seem to come from the company they’re attacking, but do come from there. ++++++++ How a deepfake Mark Ruffalo scammed half a million dollars from a lonely heart The Asahi Shimbun reports that 74-year-old Manga artist Chikae Ide received an unsolicited message via Facebook in February 2018 from somebody claiming to be Ruffalo. With help from some translation software, an initially skeptical Ide responded to the Hollywood actor, attaching a photograph of herself. An American friend of Ide subsequently questioned whether the person claiming to be Ruffalo was genuine, noting that he wrote: “like somebody who has not learned English.” But, says Ide, a 30-second video call blew away any suspicions. “I’m sure it was Mark himself behind the screen chatting with me,” Ide said. Energy… The Coming Green Electricity Nightmare What this net-zero transition would require: How many millions of wind turbines, billions of solar panels, billions of EVs, backup batteries, millions of transformers, thousands of miles of transmission lines – sprawling across millions of acres of wildlife habitat, scenic and agricultural lands, and people’s once-placid backyards? To cite just one example, just the 2,500 wind turbines needed for New York electricity (30,000 megawatts) would require nearly 110,000 tons of copper – which would necessitate mining, crushing, processing, and refining 25 million tons of copper ore … after removing some 40 million tons of overlying rock to reach the ore bodies. Multiply that times 50 states – and the entire world – plus transmission lines. Spooks… FLASHBACK: CIA Sabotaged Soviet Pipeline to Europe in 1982 - US Software Caused Massive Explosion in Siberian Pipeline Seen From Space Back in 1982, the CIA sabotaged a Soviet pipeline in Siberia. US software caused a gas pipeline explosion so large it could be seen in space. The Americans did not want the Europeans to purchase Soviet gas. In January 1982, President Ronald Reagan approved a CIA plan to sabotage the economy of the Soviet Union through covert transfers of technology that contained hidden malfunctions, including software that later triggered a massive explosion in a Siberian natural gas pipeline, according to a memoir by a Reagan White House official. ++++++++ Former NSA Employee Faces Death Penalty for Selling Secrets When he left his job as an information systems security designer with the National Security Agency, Jareh Sebastian Dalke allegedly took a few classified documents with him. Stealing — and then attempting to sell — those secret government documents could land the Colorado Springs man on death row. Dalke has been charged with trying to sell those government secrets to a foreign government. But, according to a Department of Justice affidavit, the sale went bust when it turned out the potential buyer Dalke believed was an emissary from a foreign nation was an undercover FBI agent. Hackers… Ransomware 3.0: The Next Frontier The Federal Bureau of Investigation's Internet Crime Complaint Center received 3,729 complaints identified as ransomware in 2021, up 82% from just two years prior and accelerating. According to the Department of Treasury, the top 10 ransomware gangs raked at least $5.2 billion in extortion payments. Ransomware's growth and sheer scale captured leaders' attention in policy and business, but we must keep our eye on how its operators might adapt and evolve to protect their profits. ++++++++ Russian Hackers Take Aim at Kremlin Targets According to a new report, Russian threat actors have begun launching cyber-attacks at targets inside their country in retaliation for what they see as a needless war with Ukraine. The Kyiv Post claimed to have spoken to members of the National Republican Army (NRA), a Russian hacking outfit working towards overthrowing the Putin regime. ++++++++ Relentless Russian Cyberattacks on Ukraine Raise Important Policy Questions The cyber picture worsened as the war went on because critical infrastructure and systems used to support the war effort ended up in the crosshairs. Soon after the onset of the physical invasion, Microsoft found that it could also correlate cyberattacks in the critical infrastructure sector with kinetic events. For example, as the Russian campaign moved around the Donbas region in March, researchers observed coordinated wiper attacks against transportation logistics systems used for military movement and the delivery of humanitarian aid. And they are targeting nuclear facilities in Ukraine with cyber activity to soften a target before military incursions, which Microsoft researchers have consistently seen throughout the war.
/episode/index/show/cptt/id/24694314
info_outline
How Your iPhone Can Be Hacked - IRS Warns of “Industrial Scale” Smishing surge - Crypto Scams Soar - Morgan Stanley fined millions - Why Nuclear Power is (quietly) making a big comeback
10/08/2022
How Your iPhone Can Be Hacked - IRS Warns of “Industrial Scale” Smishing surge - Crypto Scams Soar - Morgan Stanley fined millions - Why Nuclear Power is (quietly) making a big comeback
How Your iPhone Can Be Hacked - IRS Warns of “Industrial Scale” Smishing surge - Crypto Scams Soar - Morgan Stanley fined millions - Why Nuclear Power is (quietly) making a big comeback Cyber… Can your iPhone be hacked? What we know about iOS security How can an iPhone be hacked? Sideloaded apps Fake apps in the App Store Calendar invites Configuration profiles How can you tell if your iPhone has been hacked? Battery levels Data Strange “things” ++++++++ IRS Warns of “Industrial Scale” Smishing surge The Internal Revenue Service (IRS) has warned US taxpayers of an “exponential” increase in text-based phishing attempts and urged users to report campaigns to help the government disrupt them. Spoofed to appear as if sent from the IRS, these text messages often use lures like fake COVID relief, tax credits or help setting up an IRS online account. ++++++++ Crypto Scams Soar Cryptocurrency scams are set to explode after researchers detected a 335% increase in registered domains in the first half of 2022. Although most fake sites target English and Spanish speakers, 63% were registered with Russian registrars. ++++++++ Ransomware Affiliates Adopt Data Destruction Ransomware affiliates appear to be dabbling with new data destruction capabilities to evade detection, increase their chances of getting paid and minimize the opportunities for developing decrypter tools. In this tool version, the attacker attempts to corrupt files in the victim’s system following filtration rather than encrypt them as usual. ++++++++ Morgan Stanley fined millions for selling off devices full of customer Personal Information Morgan Stanley, which bills itself in its website title tag as the “global leader in financial services” and states in the opening sentence of its main page that “clients come first,” has been fined $35,000,000 by the US Securities and Exchange Commission (SEC)… …for selling off old hardware devices online, including thousands of disk drives still loaded with personally identifiable information (PII) belonging to its clients. ++++++++ Power… Why Nuclear Power is (quietly) making a big comeback all around the world In California, France, Japan, Germany, and beyond, nuclear power is suddenly all the rage. Gov. Gavin Newsom spearheaded an eleventh-hour effort to pass legislation to extend a lifeline to Diablo Canyon. This 2,250-megawatt nuclear plant supplies 8 percent of the energy produced in the Golden State. Under pressure from lawmakers and environmental activists, the Pacific Gas and Electric Company (PG&E) agreed in 2016 to decommission Diablo when its operating licenses expire in 2024 and 2025. But in light of the recent energy policy environment, California lawmakers had second thoughts.
/episode/index/show/cptt/id/24624636
info_outline
America Could Save $Billions$ on Prescriptions - Microsoft 365 users under attack - Business email compromises stealing billions again
09/24/2022
America Could Save $Billions$ on Prescriptions - Microsoft 365 users under attack - Business email compromises stealing billions again
America Could Save $Billions$ on Prescriptions -Microsoft 365 users are under attack Business email compromises stealing billions again - Online privacy getting better thanks to - Apple Need help? Get my newest punchlists - Google's huge problem in Russia - Kill switches in cars -- again About one-third of Americans are taking a prescription, and this is kind of the scary part. The average person who is on a prescription has four prescriptions, and we're paying dearly for it. But mark Cuban has an answer. [Automated Transcript Follows] Well, you know, I do a lot of stuff in cybersecurity, and I've got a few different courses coming up. [00:13:19] And of course, we do a little bit of weekly training for anybody who's on my email list, you know, on the free list. Absolutely free as well as you get my insider show notes. And if you got my show notes, you probably noticed this on Tuesday when I sent it out. And that is Mark Cuban. Now for those who don't know mark Cuban, he started way back on the internet. [00:13:44] Boom days. He lucked out. He had a, a company called broadcast.com. and he was able to turn that into, I think it was well over a billion dollars. I don't remember the exact amount, but it, it was a very, very big chunk of money. And then he's gone on to become an investor. You might know him as the owner of a basketball team. [00:14:07] You might have seen him on a TV show called shark tank. He's been out there and he's a bright guy. He's been helping a lot of people and causing a lot of problems too. Right. But he has a new business that he has started with his billions of dollars only. He has at least 1 billion and it's called. Cost plus drugs. [00:14:31] Now this is where it comes into affect every American, because I mentioned, you know, how many Americans are on various prescriptions? Well, many of the prescriptions that we could be taking are actually generics. So for instance, if you go to the Walmart pharmacy or Walgreens or wherever it. Be you'll find that they have options for you. [00:14:56] If the doctor says, yeah, generic's okay. They'll say, Hey, listen, I'll give you the generic and you can save a whole lot of money. I don't know if you've looked at good RX at all. But good RX. I have saved a ton of money with that. And what they do is help you find free coupons. Compare the prices at, at Walmart Walgreen, CVS Rite aid, you know, at the major pharmacies. [00:15:21] And we'll tell you where you can go to get your best deal. Plus. They also have some really cool discounts. So it, it acts kind of like a discount card. So I'm on their site right now. Good rx.com. And I look, I'm looking up their number one drug, which is Lipitor, apparently it's used for coronary art or coronary disease and high cholesterol. [00:15:47] So they're saying, well, wait a minute. Now here. You can get a few different, uh, options. I'm looking now, for instance, CVS pharmacy nor normal retail, by the way is $126 at CVS. You can get it using a good rx.com card. 76% off for $30 instead of $126. Walmart, $15. Uh, Walmart neighborhood market, $15 now, Walmart, that's what they consider to be their retail price. [00:16:24] Although, as I mentioned, some of these other ones have much, much higher retail prices. So you can see that going. For instance, for Lipitor, you might be. Paying a premium for a brand name. Now there, there's a good reason for that. There's a reason why prescription drugs can be expensive and, and they're called patent drugs. [00:16:45] And the reason they're call patent drugs is they've put a lot of money in. They've put a lot of research time. They've, they've put up with a whole lot of regulation and going back and forth with various government agencies. And they finally were able to come forward with a drug that works. Put all of that together. [00:17:05] And you've got a very expensive research and development product, right. Or project, frankly. So I don't, I don't really hold it against them. If we're having some of these drugs being rather expensive. You might remember that, uh, epi epinephrine a few years ago, this guy got a hold of the company that made epinephrine and the, um, You know, the, the whole problem with I'm looking it up right now, like EpiPens, they used to be expensive and then they became crazy expensive. [00:17:41] So let me see here, EpiPens, EpiPens, and who needs it? There's a whole lot of information. It's not telling how much they are, but he raised the price. Like what was it? 2000% or something insane, again, a prescription drug and one that some people really need in order to save their lives. You know, I'm a beekeeper, right. [00:18:05] And I used to have a really bad reaction to be stings, wasp stings. Now we just. Reaction, right. We thought at the time I was allergic, but no, it was just a bad reaction, which I still have. Right. It gets stung multiple times a year, but, uh, it still swells up. When, when, uh, our friend mark Cuban started looking at this, he said that this is kind of crazy. [00:18:28] So what he's done now is mark Cuban has built, uh, I think it's all up and running just outside of Dallas. Let's see here. Yeah. Okay. Just outside of Dallas, a huge, huge building. It's a 22,000 square foot plant. Now most of the pharmaceuticals are actually easy to make and. To make. And that's what kind of gets confusing because you've got all of the R and D and the government regulations, everything else that's expensive, but actually making them is pretty cheap, but he's built this $11 million plant near downtown Dallas. [00:19:10] And he says right now, looking at what the expenses are that Medicare could have saved as much as are you ready for this? 3.6 billion per year. Now that's where we're talking about everybody. Because if you pay taxes, you are paying for some of this Medicare money, 3.6 billion per year in savings. By buying it from cost plus drugs. [00:19:42] So there's something else I want you to check out. So the first one was good. rx.com. The second one is cost plus drugs. They have over a hundred generic prescription medications right now. And what they're doing is they're taking the actual cost of production. And I'm sure that includes right. The loan on the building, et cetera, but the cost of production, plus a 15% margin because you need to keep the lights on. [00:20:10] You need to be able to expand. Profit is not a bad word. That's how people save for retirement by investing in companies, buying stocks, and that profit then becomes their money for retirement. I think that's an important thing. So. 15% margin and an $8 pharmacy dispensing and shipping fee. That is absolutely cheap. [00:20:37] So this is, uh, Hussain Liani who did the research on this? And he published it in the annals of internal medicine. Looking at that just absolutely amazing. And that's something you can do too. One third of Americans, again, we are on prescription drugs and the average person is on four. Wow. So researchers compared the price charge by cost plus drugs for 89, generic medications to the cost of the same drugs paid. [00:21:13] Medicare in 2020, they found the government program could have saved 37% on 77 generic drugs by buying from Cuban's company cost plus drugs. Once in January drug to consumer bypasses, wholesalers, bypasses, pharmacies, bypasses insurance, all of those are driving up the cost of medicine. So direct to consumer. [00:21:39] Uh, how easy could that be? And I'm on their website right now, looking at a couple of things here. Let me see, let me go back there. Cost plus drugs, and I'm believing this go to cost plus drugs.com. Yes you can. I am there as we are talking. So he's got, oh, here's one tib. Uh, which is the generic for gleek I'm. [00:22:04] Now I'm not familiar with that myself retail price, $2,502. cost. Plus, are you ready? $14. Can you believe that that is crazy. Yeah. Wow. And it'll look, it'll look different obviously, cuz it's a generic. So you saved $2,488 for a 30 count supply. That is just amazing. So when I, I, I was talking about the savings here, where. [00:22:37] Okay. They could have saved 37% on 77 generic drugs. But when you start getting into these really expensive drugs, that's where the 3.6 billion really, really starts to add up in savings. This is something so what you can do once you're on cost plus drugs.com, you can contact your doctor for a prescription. [00:23:00] They've gotta get started button. They have the strength that you want in this case, a hundred milligrams or 400, the quantity you want. And then all that has to happen is your doctor has to approve it. You pay $14 instead of $2,500 and it gets shipped straight to you. Wow. Now, is that cheaper than Medicare part B right? [00:23:25] Or your regular insurance? Wow, sure. Is just absolutely amazing. So you can find all of this stuff. This is mark Cuban doing this, and I gotta say, I am impressed. He is going to help a whole lot of people. Yeah, I'm, I'm just looking at this. Wow. Here's another one retail price. $9,600. And at cost plus drugs, you can get it for 39. [00:23:54] So there you go. Two options, mark Cuban's new venture, which is online [email protected] and good rx.com. Wow. It's just amazing, right? This world. What's it coming to? Great little great little drug company. So we're gonna talk if you are a user of outlook, this is important to you because major tack underway. [00:24:23] Major scam underway. If you are an outlook customer, you are in the crosshairs of a very successful credential stealing campaign. So I'm gonna tell you about that, what it means, what you can do and, uh, how you can stay safe. [00:24:41] This is a very big problem for people who are using Microsoft 365, that is really common, used to be called office 365 and you pay a, a flat monthly fee, 20, 25 bucks. [00:24:56] It kind of depends on what level you get. They have some real cheap ones as well, and it lets you use all of what Microsoft used to call Microsoft office applications. And one of those applications is. And I've never particularly liked. they have gotten better in recent years. And I actually do use it right now, as well as MacMail I use both of them, but there is a hack going on against Microsoft 365 and outlook customers in the us. [00:25:31] Here's what's happening. They are sending you an email and the email really does look like it's ti voicemail that somebody left. This is called a voicemail fishing attack and it follows, what's kind of a classic fishing flow. If you will, the ways they've been doing fishing here over the years, and what fishing is, is basically. [00:25:59] Getting you to bite at something that you shouldn't bite on. You, you will respond to an email. You'll click on a link. You might call a phone number. You might click on a text message. That's another one that's going around right now. How do you tell a fake text message from a real text message? And I'm afraid to say nowadays you tell by just not clicking on the links that are in text messages. [00:26:27] It's, it's so disappointing. I was talking on the radio this week. It, it, it, because it just, it bothers me so much about this very thing. I've been on the internet for decades now. Right? I, I started back in 81. I think it was maybe 80. Two and we had email and it was the best thing ever. If you had somebody's email address, you could send them a note and you'd be pretty darn sure they'd get it. [00:26:55] In fact, they probably would get it within just a few minutes and respond to you. And there, there wasn't any spam. Back then the idea was, Hey, listen, the internet is for research government research, university research, and that's the way it should stay. And indeed, we were kind of keeping it that way for, for quite a while. [00:27:18] And then some people who were marketers got on the, in. And they would start to advertise, Hey, we have a special session for you at, uh, UC Berkeley this week only $500. And of course that went be beyond what the internet was for. In fact, at the time you could not use it legally. For any sort of financial purposes. [00:27:44] So what we would do back then is we would send the script to the Monty Python routine of spam. Remember that spam, spam, and egg spam, and hands spam, spam. Uh, yeah, we would send them the whole. And they, sometimes, if somebody sent out a little thing that was trying to sell something that they should not be selling online because it was illegal to use the internet for business in case you didn't know until about 1991. [00:28:17] And that's when I started. Putting businesses online and really started focusing in on cyber security because almost immediately the bad guys started getting on there. So this is, uh, this is really what happened. This was the script, right? Uh, well, what have you got waitress? Well, there's egg and bacon, egg, sausage, and bacon, egg, and spam, egg, bacon, and spam, egg, bacon, spam, sausage, and spam spam, bacon sausages, and spam spam eggs, spam spam, bacon spam. [00:28:48] Do you remember that? So. We would send this to people who kind of broke the rules written or unwritten on the internet. And sometimes somebody would get just a hundred of these things, maybe even more. And what would happen back then of course, is it would fill up your mailbox and it would slow down your check connection. [00:29:07] Cuz a lot of us were just connected to the internet via dial up modems. So it, it really kind of hurt you to get all kinds of spam. Emails coming in. That's where the term comes from. I remember it well, so I don't care what they say on some of these websites or they're trying to do little research on it and figure it out. [00:29:28] Well, now things have gotten a lot worse because it isn't just marketers that are trying to solve something. And I don't have a problem with marketers, I guess, in a way I am one myself. Right. I, I have a business and I provide cybersecurity services. For a high net worth individuals and for businesses. [00:29:47] And if you are a regular person, you have a question. Please ask, just send an email to me, me Craig peterson.com, no matter who you are. And I will try and answer the question for you. And I have a lot of stuff that I've written over the years. That'd be more than glad to forward to you. There are some training courses that I. [00:30:07] Put together that I will be more than glad to share with you. And you probably know I did all of the training for the FBI's Ingar program for a couple of years. I, I ran that online, all of their webinars. So I've been doing this for a long time and I'm more than glad to help. That's why I am here. Right. [00:30:28] But now we got bad guys. and the bad guys are trying to get you to do something against your best interest. So in this case, what happens is you get a missed voicemail notification via email, and a lot of times it'll look pretty legitimate. It might even be coming from someone inside your company, whose account they have hacked. [00:30:54] Now on that email, there is an HTML attach. Now HTML attachments can get past a lot of email gateway filters because they aren't in and of themselves malicious. So they're not raising big red flags for users in a, in a voicemail notification setting because that's how office Microsoft office sends you legitimate notifications. [00:31:20] Anyways. Now, these from fields are set up specifically using the organization's name. As I said, sometimes even a valid email address. Now, if you go ahead and click on that attachment, it will run a program on your computer using a language called JavaScript and that's embedded in every browser out there nowadays. [00:31:44] And that JavaScript code is going to redirect you to an attack. Controlled website. Now this website set up to get you to give up your credentials. So, what they'll do now is as you go to the website and the website might look like it's Microsoft office and it might look like it's your business website, and it'll ask you to log in. [00:32:12] It might ask you for other information as well. It is trying to get your username and password that it can then use to go after other people. You see what's happening here. So each of the URLs, these guys are creating these websites that they're sending you to are created to match the targeted company. [00:32:36] It's it's incredible how good they're getting, and they even have one of those Google recapture. Pop ups. Now this is a, an increasingly popular technique to evade these auto mail, automated URL analysis tools. So for instance, with my client, an email comes in, it goes through Cisco's. Email filter. We have an advanced email filter from Cisco, but we run our client's emails through. [00:33:07] And what happens is they look at the URLs, they visit the website that the URL PO points to, they try and verify if it's legit or not. And you you've had captures, you know, it's, um, click every box that has a bicycle in it, sort of a thing. It's kind of a touring test, test puzzle. So once this is solved, We'll tell you what happens next, cuz we're out of time right now. [00:33:33] Uh, make sure you visit me online. Craig Peter son.com. I'll keep you up to date. You can get my free newsletter and trainings. Craig Peter son.com. And I want to talk too about businesses in the, the big business of email compromise. [00:33:52] Yeah, I think most of us know what a big business is. Well, how about a business, an industry that has racked in 43 billion, according to the FBI. That's what we're talking about right now and what you can do about it. [00:34:08] We'll help keep you up to date and make sure you keep an eye out Tuesday mornings for that newsletter that comes your way every Tuesday morning, the insider newsletter you can sign up for for [email protected] [00:34:29] We were talking about, what's been happening with Microsoft outlook users right now, a major campaign underway that has been extremely successful because these bad guys are using some rather advanced technologies. Absolutely crazy. So they get you to click. HTML link that is there while filed that is there as part of what looks to be a voicemail notification for you. [00:35:00] And then it takes you to a website that's specially crafted for you and your company. So you [email protected] and you click on that HTML and it'll take you to big co.com. Well, at least that's what it looks like, but it distracts you now because it wants to give you this capture as well. So this Google captures, you know, these things, these little mini touring tests, click on all of the trees in the picture, sort of a thing, right? [00:35:35] And you've got the nine things well with, uh, or maybe it's some blurred or distorted text and you have to type that in. And the whole idea behind that is normally to weed out these bots on eCommerce sites, online account sites. But what they're doing here is. They're making sure that the email, the, the software that checks the emails to make sure they are legitimate, that is going out to the big co dot or big co fake.com website. [00:36:11] They wanna make sure that that email checker does not find out that it's not the real site that you wanted to go. So the computer that's doing the checking will go to the site and it'll say, oh, there's a capture on there. And then it'll stop because it can't solve the capture. It needs you, it needs a human, right. [00:36:32] So this is kind of cool here. Uh, Eric. K. He's a security awareness advocate with no before. No. Before is a company that does training for people, for employees here about some of these, uh, these hacks and things are going on. When faced with a login prompt, it looks like a typical. Office 365 login. The person is likely to feel comfortable entering their information without looking at the browser's URL bar to ensure they are at the real login site, this familiarity and the high odds in an attended victim...
/episode/index/show/cptt/id/24477078
info_outline
American Invents Act Has Destroyed Innovation - Cops want to keep mass surveillance secret - Hackers Hide Malware in James Webb Space Telescope Images - TikShock: 5 TikTok scams - Ukrainian Police Bust Crypto Fraud Call Centers
09/18/2022
American Invents Act Has Destroyed Innovation - Cops want to keep mass surveillance secret - Hackers Hide Malware in James Webb Space Telescope Images - TikShock: 5 TikTok scams - Ukrainian Police Bust Crypto Fraud Call Centers
American Invents Act Has Destroyed Innovation - Cops want to keep mass surveillance app secret; privacy advocates refused - Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope - TikShock: Don’t get caught out by these 5 TikTok scams - Ukrainian Police Bust Crypto Fraud Call Centers Well, the birds are coming home to roost. Well, not the chickens in this case, but this is called the death warrant for American ingenuity. We'll start by talking through this great article from this week's newsletter. [Automated transcript follows.] Well, I hate to say this, but in reality, we are looking at some very, very bad times for inventors, and I've had some of these problems myself before, but last September, there were scores of patent holders who demonstrated in six cities across the US. [00:00:34] They had on these black t-shirts that said homo sapiens, inventor. Endangered species. They were protesting America's decade of stolen dreams. Great article here in the American thinker. It was in my newsletter this year, or excuse me this week, but, uh, but here here's weirdly what happened here. Back in 2011, president Obama pushed through Congress and signed into law. [00:01:04] What they called the America invents act. Now just like the inflation reduction act is going to increase inflation, right? It's all double speak. Isn't it? The American invents act turned over the patent process basically to the biggest Democrat party donors. Big business billionaires, right? Because that's who really is funding them, the Hollywood millionaires, these massive billionaires, Zuckerbergs and, and others. [00:01:35] And what happened here? Is they changed the whole patent law and the basis for it. They flipped the table here, basically. Here's the idea behind the patent law that we've had in place in the United States for well, over a century and patents that are guaranteed in the cons. It used to be that you, if you were first to invent something, if you could show that you were first to invent something, you could file a patent and gain that patent. [00:02:14] Well, what happened is because of all of the donations that went into the Democrats in 2011, from these big, big companies that were lobbying. A, and this is part of the reason I have a huge problem with all this money going to Washington DC, frankly, because it just attracts rodents like these big companies that want to use the law to control you, to gain profit for them. [00:02:39] And really in this case, squash. Potential patent holders. You see there have been piracy for years in the patent field. And this happened to me. I spent a year of my life designing some software, writing some software that emulated an older computer system and allowed you to take. Any of that software and run it on the new system. [00:03:05] And it would run exactly the same way. And a lease on the new hardware was cheaper than just a maintenance contract on the old stuff. Plus it was faster, used less electricity, had more options, et cetera. Right. It was, it was really something, frankly, and I was invited to their headquarters to show them a little bit about. [00:03:27] Did, and, and I was so excited because they wanted to start selling it, right. So they need to understand a little bit better. So I went to the headquarters and met with them, you know, of course paid my own way. Flew down there, stayed in the hotel, rented a car, you know, all the stuff that you have to do. [00:03:43] And then nothing happened afterwards. Wouldn't return phone calls. It just, all of a sudden went silent. And then about a year and a half later Tata, they had an alternative product out on the. . Yeah, and they tried to emulate what I had done, but they did a very, very poor job at it. That's patent theft, that's piracy in this particular case, uh, if you are an inventor, you've probably experienced that sort of thing before, you know, you can put employees all of the non-disclosure agreements you want to have in place, but in reality, good luck enforcing those, especially against a big company. [00:04:25] Well, piracy went on steroids because of president Obama's America and events act. They, as part of that established something, they called the patent trial and appeal board. And it's just gone downhill ever since. So a professor that has more than 40 patents, I'm gonna read a little quote of his, this includes some inventions used in the space shuttles, by the way, which by the way, my invention was used with the space shuttle. [00:04:57] Um, so Dan brown invented something called the bionic wrench. I have one of those. I bought one of those some years back, this is a one size fits all wrench that does not strip bolt corners like it does if you're trying to use vice scripts or some pair of pliers, right. Because you're just too lazy to go and get the right socket size or box wrench or whatever it is. [00:05:22] That's the right size. It very, very. And professor brown says that Sears stole his idea for this bionic wrench right down to the marketing pitch. And then Sears, according to him, went out and hired a Chinese company to make it. And all of a sudden now, what kind of invention does he have? How's he gonna battle somebody like that? [00:05:49] I know a guy who is, uh, completely unethical. You know, I've done many shows from the consumer electronic show and it's really kind of cool, cuz I would get in depth with the inventors and, and explain what they were doing on the air. It was really neat all the way around. It was just a whole lot of fun. [00:06:08] And I met a guy there who was going to the consumer electronic show to find cool new consumer electronics. He thought might be popular. And then he'd go and talk to the people who were exhibiting that wonderful new electronics and say, Hey, I'm interested in, in selling your stuff. I have, you know, retail space and, uh, you know, kiosks in the mall. [00:06:33] What can, uh, what kind of deal can we work out here? Well, you know, first I, can I, let me get a, I, I need a copy of, uh, of your device here. I want a copy of it so I can mess with it and see, see if we really wanna follow through on. Oh, and I, I don't want to carry it around the floor of the consumer electronic show. [00:06:51] So I need you to ship it to me. So they'd ship 'em off. They might be a little speaker. They might be a charger. They might be who knows what? And consumer electronics is pretty broad. And if he liked it, he wouldn't buy it from them. He sent them over to his contacts in China. And had them reverse engineered and make the same thing with his brand label on it. [00:07:16] And he'd sell it in the stores. Now, when it comes to software and a lot of consumer electronics patents, aren't really a big deal because things. Changed so quickly. Right? And if you're a small guy, it's very hard to file a patent. And that's how president Obama sold this American Bens act to us. I remember this very, very clearly where he said, Hey, listen, this is gonna make the patent process way more streamlined, way easier for the small guys to be able to get patents, uh, not only applied for, but actually get them out to market. [00:07:52] And it's just gonna be an absolutely wonderful. It, it isn't because what happens now? Is big companies are not investing in research and development. That is true across the board. Now you might say, Hey Craig, well, how about big companies? How about Tesla? That's R and D. How about SpaceX? That's R and D. [00:08:14] Yes, but they are R and D companies. They're not big companies out there like Facebook, does Facebook try and come up with this or that new invention? Well, yeah, they kind of do from time to time, but most of the time what's been happening is corporate America looks for a winner. And then tries to buy the winner. [00:08:35] Microsoft has been doing that forever. Microsoft in court has lost cases because of what they did to inventors. And now it's been codified in law for over 10 years. So our American ingenuity, which is what we rely on in order to grow our economy, the ingenuity, the, the brain skills, the science, the true science that we have gives us a major competitive advantage because that particular, uh, type of intellectual property has a much higher profit margin than something like manufacturing a widget. [00:09:14] When you get right down to it, that's where the real money is. so a very interesting article and I would suggest you take a little bit of time to read it. If you've ever thought about patenting something, if you had a great idea, it used to be, you know, this is kind of the, the, uh, old wives tale. If you will, if you've got a great idea, you think you might wanna patent it, write it all out, take all of your notes, do it in a, a, a workbook that you can. [00:09:43] Alter right. You can't tear out pages or things. Uh, mail it to yourself in a Manila envelope and make sure you put stamps on it. And then the post office is going to date, stamp it for you or send it to your attorney even better. Right. And your attorney's gonna go ahead and keep that on file. And then when it's time to file the patents, you can say, Hey, look, it here's the proof. [00:10:06] I invented this in April of 2019. It doesn't matter because if some other company sees what you're doing or comes up with a similar or the same idea, and that company has the money to have the lawyers that know patent law inside out and backwards and can go ahead and file that patent claim. You've lost it. [00:10:31] you know, as early as the constitutional convention of 18 or 1787, our founding fathers recognize the need to promote innovation and we have to be promoting it. We've gotta get rid of this Obama era law. Absolutely. We've gotta go from first to file, which is what it has been for a decade. The first person to file you. [00:10:54] And move back to the way it was intended, the way it worked for well over a hundred years where it is a first to invent, it's very, very important for all of us, for economy, et cetera. The, the third law of Congress was a patent act of 1790. It it's just man, have we come a long way, stick around. We'll be right back online. [00:11:19] Craig peterson.com. [00:11:22] You know, we've had firewalls in our cars for a very long time for a very good reason. Right? You wanna keep the engine stuff out of the passenger compartment? The same thing is true. When we're talking about our networks, we're using firewalls to keep things out. [00:11:39] Firewalls are there to keep things out. And we have firewalls in our homes. [00:11:44] If you've got an internet service provider, you've probably got a firewall right there. Something that you don't even think about, right. It's just, there's gonna protect. You, it might, it's providing some services. You might be familiar with them. It's obviously doing a network address translation for you in this day and age. [00:12:06] Pretty much everything is especially with the internet transition that's been going on for years now from, um, IP four to IP six, but, uh, the firewall. is critical for every person and every business out there. But when we get into the configurations of firewalls, frankly, they are really a touchy subject. [00:12:29] You know, every network security professional has their own preferred hardware and software, uh, use Cisco. As a rule, Cisco has some great stuff. What I like the best about the Cisco equipment that we use in software and install at our clients is it is one pane of glass. It's a single vendor that covers everything from endpoint security. [00:12:54] In other words, security on your desktop, through the network itself, the switches, the firewalls, the email filters Absolut. Everything is there and is taken care of by all of the Cisco gear. It it's really quite something to look. I saw, in fact, a survey just last week at businesses who are trying to consolidate, there's just too many vendors in there selling this piece of endpoint, that piece of endpoint. [00:13:25] And, you know, that's part of the problem that I see happen pretty frequently, which is people look at Gartner report. Gartner, of course, a research company. They've got a lot of great research out there that I've used before. I've had Gartner on the radio show before, as well as some of their competitors talking about trends. [00:13:44] Well, There is something known as the upper right quadrant in those Gartner reports where they are rating various vendors for various pieces of software. So there might be for instance, a report on firewalls and the upper right hand cor quadrant is kind of what you want, cuz it's new, it's innovative. It, it innovative. [00:14:06] It's uh, really cool and wonderful. And it's the best. Since life spread. So they go out and they buy that cuz it's upper, right. Gartner quadrant. And then man, they find out, uh, okay, so now we need desk desktop, desktop. Okay. So they find the or buy actually the Gartner report for five to 10 grand. That's like a page long is crazy how expensive these things are. [00:14:32] They then look at that and say, okay, so the best desktop is vendor Y so let me see, we got X for the firewall. We've got Y for the endpoint and then, oh, they need switches. So let's go to the Gartner report. Who's in the upper right quadrant here for switches. Oh, it's uh, vendor Z. Okay. So we got Z. So now all of a sudden. [00:14:51] You end up with all of these different pieces of hardware, different pieces of software that have limited offerability at best interoperability at best. Right? So the, this day and age, when we're talking about cybersecurity, There are so many legitimate attacks every day. I mean, thousands of attacks going on even against a single business. [00:15:18] And there are hundreds potentially of false alarms every day. So how do you deal with that? That that's a good question. So, uh, a lot of businesses turn to companies like mine now, you know, full disclosure, I've been doing internet security work for businesses since, uh, early 1990s. So whew, 30 years now. [00:15:40] And I've been doing internet work for even longer than that, helping to develop it. So they'll go and they'll say, Hey, we need a managed security services provider. Uh, there's a big problem with that. And I, I was watching, uh, Yellowstone that TV show and I, it was a great little example of what we're seeing in the world today. [00:16:05] And Frank, frankly, we've seen forever obviously. And that is if there's a demand for something, all of a sudden, a lot of people will be hanging up shingles. and if they know, if that vendor knows more than you do, or is able to kind of turn, twist your ear and convince you to buy from them, you'll buy from them. [00:16:26] We saw that man around the year, 2000, all of the people who were trying to sell web services that had no idea what they're doing now, we're seeing all kinds of people trying to sell network services, security services that have little idea of what they're doing. We support. These companies that call themselves manage security services providers, where we actually go in, we design the system, we build the system and we implement the system. [00:16:53] We run the system and the third party here builds the client. Right. Cuz it's their client. And you know, that's all fine. It's so well and good, but what should you be looking. Particularly if you are a business, if you want to have a managed firewall, which is, I think important again, it's kind of a long tail thing to have a firewall vendor and, uh, this vendor and a managed vendor, and now it can get to be a headache pretty quickly. [00:17:23] But if you're going to focus on one thing, It's probably the firewall and your end points. Right? So maybe it's two things. So here's what a managed firewall service provider should be able to offer you. First of all, firewall system health and alerting. Software life cycle management, which means your updates, your patches, service, and incident management. [00:17:48] Whenever there's an alarm, they should know about it and they should be handling it. Security policy implementation your reporting, your analysis, your remediation, some of that is required by these various regulations and laws that are out there. You. To do it, uh, you know, without getting in a lot of detail right now, um, network monitoring, uh, the traffic monitoring, you know, the idea here behind any kind of managed service is to bring in a true expert rather than just completely outsourcing. [00:18:24] So you're partnering with someone. One of the things I've, I've bated my head against the wall for, for decades now, is that the it department. Thinks that they're up to snuff to be able to do something, or maybe they just want to do it because it's gonna be wonderful for them on the resume for the next job. [00:18:45] Right. Uh, man, I've seen that a lot of times when, when you are looking at all of this stuff and you've got an it department, maybe you're better off bringing in a very narrow expert to support your it department rather than fight against your it depart. good questions here. Uh, bottom line, they should have better expertise than what you have. [00:19:11] And you've got to read between the lines between your it staff that are currently doing it and the other vendors reducing the burden on your staff. So that maybe what they can do is. Focus more on things that are, uh, revenue generating that are more important to your business. You'll get faster incident response with any luck here. [00:19:33] With service level agreement, proactive security from the managed security services providers, or just regular service providers. Your burden on updates is going to be lower, improved manufacturer support. Because a lot of times, like we do my company mainstream, we have direct connections to the manufacturer. [00:19:56] Our case is usually Cisco because of the volume or services that we have and the equipment that we buy from them, uh, easier to scale there. There's a whole bunch of things, right. Uh, But be careful. One of the things you gotta watch out for too is where are their service people, their support people physically located, and are they us citizens? [00:20:20] A lot of the regulations. In fact, pretty much everyone. I can't think of an exception require us persons to be the ones in control of your network and data. So lots to consider. But keep that all in mind. I think it's an important thing to understand. Stick around. We'll be right back. And in the meantime, visit me online. [00:20:42] Craig peterson.com and sign up for my free newsletter. [00:20:49] The best way to secure a system is something, you know, and something you have, well, many systems have been securing themselves with your phone, right? They send you a text message, but it turns out that that isn't working well. [00:21:05] Having an SMS message sent to you in order to authenticate who you are, has turned out to be well, a problem we've seen over the last few years, people who have things like cryptocurrency who have a cryptocurrency wallet who are keeping their money, if you will, in this wallet and are using. [00:21:30] SMS to verify who they are. So here's how that works. You log into a website using a username or perhaps an email address. Again, it should not be asking for an email address for a login because you probably use the same email address or maybe two or three. And. Have for what? 50, a hundred different sites, maybe a thousand, I've got 3000 records, uh, logins on my one password account. [00:22:02] Okay. So there's a lot of them. They really should be letting you set up your own username so that it can be unique. For every single website that you go to. So, but anyway, that aside, you've got your username, which may be your email address. You've got a password and we've talked about passwords before. [00:22:21] Hopefully you're...
/episode/index/show/cptt/id/24412476
info_outline
Colorado First State to Take Control of Smart Thermostats - Green Energy Initiatives About to Kill - This Winter Will Be Terrible - We Need 487 New eCar Charging Stations Per Day For Next Eight Years
09/09/2022
Colorado First State to Take Control of Smart Thermostats - Green Energy Initiatives About to Kill - This Winter Will Be Terrible - We Need 487 New eCar Charging Stations Per Day For Next Eight Years
Colorado First State to Take Control of Smart Thermostats - Green Energy Initiatives About to Kill - This Winter Will Be Terrible - We Need 487 New eCar Charging Stations Per Day For Next Eight Years If you got my newsletter this week, you might have noticed that almost everything is about the power grid. Well, it, it kind of is. And we're going to be talking about some of the implications here... [Automated transcript follows] Well, I'm sure you've heard about California and the amazing power shortages that they have out there. It's terrible, right? On a hot day, they're running out of power and on a cold day, they're running out of power. I remember when I lived in Southern California for a couple of years, well, I'm more than a couple, but I had an apartment in one of my first and the only heat was an electric heater that was on the wall between the bathroom and the living. [00:00:44] And, and that's it. Right. So everything in the apartment was heated from there. There was a, a bedroom. Okay, great. Isn't that wonderful, but there's no heat in the bedroom. So if it was a cold day and I wanted to heat, I had to turn the temperature way up on without electric heater. In the living room slash bathroom, keep the bathroom door open. [00:01:07] And then it would allow me to kind of heat up the rest of the apartment. Right. It had a separate kitchen with the door. It had the bedroom with the door and it had the big living room. So think about that for a minute. Think about how much it really can drive. Electrical demands and California has been having some real problems about 30%, just slightly more comes from what California calls, renewable resources. [00:01:37] and there's a great, great quote here. This is from CBS news saying that governor Newsome signed legislation potentially allowing the state's last remaining nuclear plant to stay opened beyond the plan 2025 closure. In order to provide more power for the energy grid. Again, it kind of makes sense. You might remember back in the summer of 2020, there were some real problems with the grid and they had rolling blackouts. [00:02:09] They've managed to mostly avoid that, but they're asking people, Hey, don't charge your cars, your electric cars don't charge. 'em the grid's under great stress. And we're seeing in Colorado another problem, right? Yeah. Isn't it great here, Denver residents have been able to just go ahead and yeah. Get a hundred dollars bonus for installing smart thermostats. [00:02:34] A hundred dollars. Yeah. And also on top of that a hundred dollars, they get $25 after the first year. Now why that what's the advantage to these smart thermostats? You know, you look at it at the surface, it says, well, yeah, that's probably a great idea, right? Some of these smarter thermostats measure who's in the room. [00:02:56] Well, you know that there's people in the room, there's a heat source in the room. There's movement in the room. So it either turns it up or turns it down. Some of them are, are very simple, like mine, right? They're not connected to the. At all and we'll turn the temperature up and down on certain times of certain days so that I can, you know, have a comfortable temperature, but these ones are interesting because what's happened here in Denver. [00:03:25] is it the residents have lost control of their thermostats. Yeah. So Colorado's having an energy crisis. Let me see, what are these states have in common? Hmm. I wonder Colorado and California. And they're deciding now that the power grid, the, the guys that run it, you know, they that have the monopoly they get to make, what is it? [00:03:49] Five or 10% of the gross. Income as profit, which is really kind of cool because you know, what that means is the more expensive electricity is to produce and deliver the more money they make. Right. So they just constantly go to the public utilities commission and say, Hey, we need a rate increase. And isn't that wonderful. [00:04:11] Cause if it was you, would you rather have 5% of a hundred million dollars or 5% of 200 million? I I'll wait. [00:04:25] Okay. So you'd rather have 5% of $200 million. So, so would the electric grid companies, so why would they want to invest in increasing the electric power when there's so many reasons? Not. Two, you see, let's talk about this for a minute. To build a new plant is very expensive in New Hampshire. The Seabrook nuclear plant was designed. [00:04:51] They, they were gonna have two major reactors there. Powering New Hampshire. Putting power into the Northeast grid, which would help to service Maine help to service mass. Right. It, it was gonna be just a wonderful thing. And then Jane Fonda's people got gathered around and said, no, no, you can't do that. [00:05:11] Right. China syndrome, China syndrome, which isn't true. These types of reactors don't have that problem. And, but the newest reactors really don't, we've talked about those on the show before, because they're intrinsically safe. Doesn't. It, they can submerge them. You can cut out all the power to 'em doesn't matter. [00:05:30] Well, I'll, um, Let me see, do, do I want to, as a power grid company, go to the expense of a couple of things, right? Do do I want to, first of all, go through the latest, uh, number I saw was about six year process to try and get a basic approval for nuclear power plant. Of course, on top of that, you got way more that you have to worry. [00:05:54] Approvals from, you know, federal and state and county and city, et cetera, et cetera. And, uh, we, so you gotta put your money into that and then you gotta build the darn thing and Seabrook in, which is the one I just mentioned in New Hampshire is an expensive thing to build. So if you put, build a Seabrook nuclear power plant, right. [00:06:18] And you've got it sitting there, but you never get to quite finish it, then what. While the construction cost of Seabrook. And this is, uh, right now owned by next era. Next era energy resources, Seabrook cost, $17 billion to build, and it never went fully operational. So let me see if I'm a power provider. Do I want to build a nuclear power plant? [00:06:49] Well, probably not. Probably not. Well, how about a, a gas, power plant? Well, one of the nice things about gas or coal or wood, or even nuclear is they all have the same basic backend. So you might ask me, well, what is that, Craig? What kind of a backend are you talking about here? Well, we're talking about the back end. [00:07:14] Steam think steam, locomotive, right? What happened with steam? Well, it's still out there and it's still the back end of all of our electric production, at least almost all of it. Right? So you can take an old coal plant and convert it to nuclear. For instance, there's even some ways to convert them to solar, but that's a more expensive process and a lot of stuff has to be changed. [00:07:39] So 17 billion. To build Seabrook and it never goes into production. And now the people in New Hampshire are paying 17 billion, right. For a nuclear power plant. That's only partially in use. So let me see what other options do they have? Well, of course they could build a cold plant, you know, maybe. Try to anyways, and then what's gonna happen. [00:08:03] Well, it's gonna get shut down and it's gonna probably take 20 years nowadays to try and get approval for it. Even though we have some pretty darn good clean coal plant, plant technology out there, uh, other options. Well, we mentioned natural gas if we can get it right, but we can't frack in a lot of areas, which is where we get a lot of our natural gas from so natural gas, even though we have more. [00:08:27] Any other other country or supplier in the world, we can't really use natural gas can because it's, we don't know what's gonna happen here in the future, solar. Well, you know, it doesn't work at night, uh, wind. Well, it, it doesn't work. If the wind isn't blowing, uh, battery technology distort it. We just don't have it. [00:08:47] Hm. So if you are a provider of electricity, maybe your best choice is to restrict the production of power. Don't bother investing in new power plants, at least, you know, pretend you are, but don't bother. And then ultimately all you have to do is raise your prices. So you raise your price and wait a minute. [00:09:09] What was that formula I talked about before? Would you rather have 5% of a hundred million or 5% of 200 million? Hmm. Let's see here. Um, what was the answer to that? Oh, 5% of $200 million wins. So the less efficiency that they can have so that they can charge the higher price means they can pull more to their bottom line and life is good. [00:09:39] Don't you love these types of government regulations are protecting us. They're keeping the prices under control, making it so everything so much better for us all across the board. So California. is doing a couple of other things that are also absolutely ridiculous. One of the things California is doing and, uh, you know, have, have a look at this is 2035. [00:10:06] You might have heard of this one too. What's happening in 2035. Well, in 2035, California says they will not allow the sale of any new gasoline or internal combustion engine. Cars, at least maybe trucks as well. So let me see if their electric grid is hurting. They're complaining right now because one of their most reliable sources of energy, uh, nuclear they've been shutting down. [00:10:37] So I mentioned Gavin, Newsome's bringing nuclear back on the table, keeping that plant running. Uh, the other big one of course is water power, hydro dams, right? Uh, and guess what they're running out of out there is the water. And they're having trouble with keeping hydro plants running. So production of electricity, there is way down and to top it off, they want electric vehicles. [00:11:04] So we're gonna get into this some more where we get back the insanity. Has just gone way overboard here, way, way overboard. And you haven't even heard the half of it yet. Visit me online. Make sure you get my newsletter. My free insider show notes. Visit Craig peterson.com/subscribe. [00:11:28] We're talking a little bit about green energy, green quote, unquote. Right? Because a lot of it is anything but green. We've talked about many of those things before, but right now we're gonna start out with Germany. What is up over there? The greenest of green. [00:11:45] Germany has been a leader over in the EU in a number of ways. [00:11:49] Right? Well, number one, it's the biggest economy in Europe. It's an incredible economy and it has frankly supported many of the EU. Uh, com countries over there from going broke, right? The, the P I G S the Portugal, uh, Italy crease in Spain have been taking a lot of the money from Germany. That's part of the reason that Britain decided to get out of the EU. [00:12:18] It's just kind of crazy. Right? So Germany being a major provider of some of the financing for some of these program. Has kind of run the EU, even though it's in Brussels there in Belgium, the headquarters anyways. Right? Well, Germany is facing a complete collapse of its power grid system, complete collapse because of the demand for electric. [00:12:47] Now I'm gonna get into a little bit more of what's happening here in the us with California. You probably saw all of the stuff in my newsletter this week. Craig peterson.com/subscribe in my free newsletter. Uh, and. Here's what's happening over there right now because the gas was cut off to Germany. [00:13:11] People are panicking. It's also been cut off to pretty much all of the other European countries, France has been playing footsy with Russia. And, uh, because of that, they haven't been completely cut off yet. I haven't seen the latest numbers, but basically Russia's cutting way back, 80% or more to these major. [00:13:33] European countries. Well, we're looking at a problem in the us too. I burn home heating oil. Most of that comes from Canada. A lot of people burn natural gas in my neighborhood. There's some people that burn LPG, liquified petroleum gas, which is a blend of waste gas gases for the most part. But because we are competing on an international stage, we got a bit of a different problem that we would have otherwise. [00:14:04] you might know one of my daughters and sons-in-law son-in-laws sons-in-law yeah, that'd be right. Have been working for an, um, a company that transports various types of natural gas and LP gas. So they'll take that gas. At least I used to work for them. Uh, they've moved on, but they'll take that gas and they'll move it from one place to another, for instance, in Boston. [00:14:32] A few years ago, her ship was sitting in the Harbor. They pull up this buoy from the bottom of the ocean, pull it into the bottom of the ship. And once it was in the bottom of the ship, now, they were able to take the liquified gas that they had on board reg gasify it, and provide the Northeast natural gas grid with natural gas for the winter. [00:14:55] So she was sitting there at anchor all winter and. Was providing us with natural gas. So one of the beauties of these regas ships is first of all, mass, that two sets did not want a Rega plant on land. So they built a ship with it right there. And then secondly, if you are doing that, you can fill up your LP. [00:15:18] Uh, ships, right? Because there's some that just transport the liquified gas and some that, that hold a smaller amount and reify, you can take that anywhere. So one year she was sitting off the coast of Israel and they were filling up of course, from the other ships that would come in with the liquid gas and they would reify it and pump that directly into Israel's. [00:15:46] Pipelines for natural gas. So natural gas is now a worldwide commodity. You can sell it pretty much anywhere because of these new technology ships that are out there that have Rega plants right on them. So all you have to do is give them access to your main pipeline for natural gas. For the area or for the country and they fill it up and you're off and running. [00:16:14] So now we've got countries all over the world that are competing for the natural gas that we're selling. The natural gas of Russia was selling, right. That some of the natural gas from some of these other places around the world, that means this winter Europe is going to be buying more and more and more natural gas. [00:16:38] People are gonna die over there. Don't get me wrong because of the cold. They are gonna have a hard time providing natural gas to enough people because everyone's bidding the value, the price of natural gas. And the same, thing's been true for oil for a long time. Right? It's you, you get a ship, it's got however, million barrels of oil on it. [00:17:01] I'm not even sure. And they deliver that anywhere you want it delivered. One of the things all of these companies do is they sit off shore, so they get filled up and they just sit there waiting for the value of their cargo to go. Now that's been true forever, right? There's what are called tramp ships. [00:17:25] And, and they'll just go pick up whatever, and they'll sit around and find out, okay, where do you want me to deliver it? And off they go once the price is high enough. So they're already doing that. They're staging some of these ships with oil, they're staging some of them with natural gas or LPG, and there's watching the markets and waiting for the time that the price goes up. [00:17:49] So many people in Germany are worried about being able to get any heat. because natural gas, man, it's gonna be rashing something awful. If Russia doesn't turn those pipelines up all of the way. Remember president Trump warned them about that at the UN and the German representatives were sitting there in the UN on camera snickering that president Trump would suggest that buying all of their natural gas from our friends over in Russia was not the best idea possible. [00:18:20] Right. So they really messed that one. The people in Germany have been going out and doing what. The sales of electric heaters are higher this year than any other year. So far in 2022, Germans have bought more than 600,000 electric heaters. Isn't that something, and that's a 35% increase from usual. Just to let you know, you can put that in some perspective. [00:18:51] And of course that number keeps going up and their critical infrastructures now facing this massive strain, this 20 million Germans have homes that are dependent on natural gas, 20. Million and are switching to electric heaters. We're gonna be doing the same thing here. I'm sure. And I mentioned earlier about my first apartment down there in California that had electric heater and that was it. [00:19:20] That's how we heated the whole crazy thing. So think about that. Germany's been having power problems. They had them last year. They've had them for a few years because they've been turning off reliable sources of energy and trying to move to windmills and solar, which are not ready for prime time. So they are expecting some problems here. [00:19:44] As remix news is reporting. Blackouts who are not just hit private households, but also affect German infrastructure, including cash payment systems, mobile phone networks, street light. Now that's, uh, from a gentleman, from the association of electrical engineering, and he's saying all of these networks would be down for long periods of time. [00:20:08] You remember the year 2000 Y2K, the world is gonna come to an end. Computers are gonna go down. Yeah. turns out they were off by about 22 years. Right? Meanwhile, This is the daily fetched reporting German. These biggest cities are preparing for an energy crisis as a country prepares to limit heat and shut off warm water and shut off lighting. [00:20:34] Absolutely amazing. We're gonna pick this up when we come back. So don't go anywhere. Look for my podcast. You'll find it pretty much everywhere. Just search for Craig Peterson and, or go to my website. Craig peterson.com. [00:20:55] We've talked about the internet of things here before many times and the security problems with it. Well, Denver and California are proving that there are more problems with internet of things as governments taking control. [00:21:11] I mentioned a little bit earlier about how the guys and gals in Denver, Colorado have succumbed to just, well, it really was a very good deal. [00:21:23] Succumb is probably the wrong word. You see, they would let you have a smart thermostat and they would pay you a hundred dollars. If you bought a smart thermostat that met their requirements. Of course, and then $25 a year. If you kept that smart thermostat online. Now that's an internet of things. We've talked about, the serious problems we've seen in the past about them. [00:21:49] So for instance, Google smart thermostat decided that, uh, well it needed a microphone and, um, it didn't tell anybody and nobody knew why Google had put a microphone in there because they weren't using. of course, they kind of make sense to put a, some, our microphone in there, so you can talk to it. Right. [00:22:09] But none of that was implemented. Then we had some of these smart thermostats being broken into. In fact, some of these, uh, smart thermostats with microphones were not only broken into, but were used to listen the end on what was happening in a. So there's all kinds of problems with them. I OT internet of things is any device that gets hooked up to the internet gets hooked up to your network. [00:22:35] Nowadays that's things like refrigerators that might remind you that you need to buy some eggs and some of them will even place orders for you for groceries. And they'll just show up. You can expect more of that by the way as time goes. And there are some services that will not only take that order of groceries, but will come into your home and put them in the fridge for you depending on where you live. [00:23:00] Right. Doesn't...
/episode/index/show/cptt/id/24327486
info_outline
It's Trash Time For Your Computer - Autonomous Car Crash Kills - Which is better for your car? Buttons or a Screen? - Now we have a Chip Backlog! - Facebook tracking Your Hospital Appointments
08/27/2022
It's Trash Time For Your Computer - Autonomous Car Crash Kills - Which is better for your car? Buttons or a Screen? - Now we have a Chip Backlog! - Facebook tracking Your Hospital Appointments
It's Trash Time For Your Computer - Autonomous Car Crash Kills - Which is better for your car? Buttons or a Screen? - Now we have a Chip Backlog! - Facebook tracking Your Hospital Appointments Hey, you know, it is probably time to do an upgrade on that computer of yours to Windows 11. Or maybe you're going to move over to the Linux world. That's what I did with my older computer. It's running Linux now. Much faster, but there's more to it than that. [Automated transcript follows] I send out my newsletter, my insider show notes every Monday morning. [00:00:22] Usually sometimes it's Tuesday, sometimes it's Wednesday depends on the week. This week I was at a client site over the weekend, actually, and Monday and Tuesday. Down in Atlanta. So I, I was busy down there. This is a DOD subcontractor. They just ship parts, but they are required by CMMC these new regulations I've actually been around for a while now to really. [00:00:49] Keep an eye on their cybersecurity. And so of course they bring me in and my team cuz you know, that's what we do. But I told you that because of my newsletter this week, I got some comments from a few people that the cybersecurity section in my newsletter was two articles from 2015. And , they both pointed it out. [00:01:13] I think it's great that everybody's paying that much attention. I actually, there's a few people that notice that, and it was my fault for not explaining what I was trying to do. And, and that's because I was in a hotel room and I was getting ready to go to the client site and do. Dates fix a couple of things, check the seals on computers and you know, all of those sorts of maintenance things you have to do clean them out. [00:01:38] I brought down a, a little blower and stuff. They, they were amazingly clean cuz we put them in a special cabinet that has these big air filters on them and stuff. Anyhow, the two articles this week on cybersecurity in my newsletter. Well, this is even in the free newsletter. Talked about two different things. [00:01:57] Lenovo was installing software and laptops and they apparently have still kind of done that. This was some years ago, like how seven years ago now, I guess. And they were putting it on there and you had no control over it. Okay. It was a real problem. And then the other one was. About your hard drives and what NSA did for years in modifying the firmware on the hard disk drives of a number of computers, many computers out there. [00:02:32] And in both cases, Lenovo and the NSA, the national security agency put software on the computers so that even if you erased your computers, you would still. Have their software on it, they would reinstall itself and Lenovo has been caught again, doing that. Okay. So there there's articles out there talking about just all of the stuff they've been doing. [00:03:00] So here's what I want to propose to you guys. And I did not make. This clear in the newsletter. And for that, I apologize, I was in a hurry and that was my intention and it just had never happened. Not, but not being in a hurry was my intention. But I, I, I intended to explain this a little bit better and I did on the radio a little bit this week as well. [00:03:22] And I'm doing it right now. My intention is to let you know that for decades now, bad guys have been able to embed malware into parts of your computer. So instead of just the operating system where they might have a. Replaced some sort of a library file. And now when your machine boots up, it's going to pull it in from that library file or one of the many other ways, uh, they, they will go beneath your operating system. [00:03:57] So they'll put things in the boot blocks of your computer. And as we just mentioned here, they will put things in the hard drive itself, not on the blocks of the hard drive, but in the control. Of the hard drive right there on the hard drive's board motherboard, if you will, for the hard drive and they can make it persistent. [00:04:21] Now we've tried to get around some of these problems. Apple came up with the T2 chip and what the T2 chip does is really lock things down on your apple. And that's always a good thing, right? And the apple TTU chip keeps track of passwords and makes things bootable and everything else. And apple has also really kind of spun things out a little bit here with their TTU chip. [00:04:51] They had some security problems. Uh they're in all of the newer apple computers. In fact, the one I use a lot is an older computer that doesn't. That T2 chip in it, but what Microsoft has done now, and this isn't really Microsoft, it's really the hardware vendors. They have something called a TP. And this TPM is there for security. [00:05:16] It's the trusted platform module. You want the version two or better, uh, as they come out, right. Kind of keep it up to date. But the T2, this trusted platform module is kind of like the apple T2 chip. It is nowhere near as. Complete, if you will, as the apple T two chip is, and it's designed primarily for booting your computer, which is really kind of cool. [00:05:47] There's a cute article over a medium. And it's saying that the authors of professor bill Buchanan, the author of this article says, uh, the TPM chip in your computer is perhaps a forgotten device. It often sits there not doing much and never quite achieving its full potential. You bought the laptop because it had one, but you just can't find a use for it. [00:06:09] The chip itself is rather jealous of the applet two chip and which does so much more and where people actually buy the computer for the things it bring. Few people actually buy a computer, cuz it has a TPM, but lots of people buy a MacBook and an iPhone because it is trusted to look after your sensitive data. [00:06:29] And he's absolutely right about that stuff. Now I've got clients who have been buying servers and other computers and the T2 chip has been. Option for them. I think that's probably almost gone nowadays. It is probably added in by default. These things are pretty cheap, cuz again, they don't really do much, but they are now a part of it because of what Microsoft has done. [00:06:58] Microsoft has made it so that you pretty much have to have one of. T2 chip or TPM chips, I should say the TPM 2.0 cuz you know, it's gotta be as good as apples T2 the TPM 2.0, which is a crypto processor so that you can run windows 11. Now, I don't want you to think that having this TPM chip in your computer, all of a sudden makes it safe, but it does do a few things that are very, very. [00:07:28] First of all, it has a random number generator, which is super important when we're talking about encrypt. And that random number generator is used to generate keys that are used for your disc encryption and potentially other things. So if you are encrypting the disc on your windows machine, you are really moving ahead in a very big way, because now if your computer is stolen and it boots up, they won't be able. [00:07:57] At any of that data, it'll all look like random trash. If it's done its job. Right. And it can also of course store the user's password in the chip. It has some what's called persistent memory. I told you all of the stuff because of what I want to tell you next. All of this stuff from Lenovo, from the NSA over the years. [00:08:20] And, and of course the bad guys, whether it's Russia, China, it can be really anywhere. North. Korea's been big on this. Iran's been doing this sort of thing. Uh, All of those guys may well have had access to your computer in the past, if you have an older computer. And because some of this software, some of this malware is persistent. [00:08:44] And because windows now is, as I said, pretty much requiring one of these TPM chips, the TPM 2.0 were better is what you want. I think that it's time to seriously consider buying a new windows computer. Now we're working with a client right now that has an engineer who has been continually upgrading his windows computer since I don't know, windows XP days, I think. [00:09:13] And every time he gets a new computer, he just goes ahead and migrates everything over. Doesn't upgrade. Doesn't update to the newest operating system. And for him, anyways, life is good. Well, it ain't so good folks because he has all kinds of nastiness, little turds. If you will, that are hiding all around his computer. [00:09:37] The registry is going to be scattered with these things. Some of them probably installed by some form of malware over the years, his disc is gonna be cluttered, everything. So I'm saying right now, Get a new computer and go ahead and make sure you reinstall windows. That's the first thing we do. In fact, what we do for our clients. [00:10:01] We have a version of windows that we have updated stream updated, and we don't have any of that bloatware on it. That the manufacturers get their 10 bucks from the various offenders, you know, to put the Norton antivirus and all this other useless stuff on your computer. So by reinstalling, just the windows. [00:10:23] And of course, since it's windows, you gotta install all of the drivers for your computer, too. But by doing that, you're getting rid of all of the bloatware. And then what you wanna do is either copy or restore your files onto the new computer. And then when you're done with that install, Your applications, the newest versions of your applications. [00:10:48] And I can hear people right now complaining, cuz I hear this all of the time. My gosh, I've had that application for 10 years and you can't even get it anymore. Blah blah. You know what? You should not be using that application. You need to get the newest version, or if that vendor's out of business, you need to make sure that you go one more step, find a compatible vendor or whatever. [00:11:12] We have to stop using old computers and old software. Uh, there's options here, but seriously, consider this because of what's been happening to us for years. Hey, visit me online. Sign up for my newsletter, Craig Peter son.com. [00:11:31] Well, autonomous cars are on the road and there was an accident in Germany. We don't have all of the details yet, but it's really concerning. And it's about the anonymous cars. Yeah. Autonomous cars. And, uh, we gotta study out. I want to talk about as well. [00:11:48] There are various levels of autonomy, I guess. Yeah. [00:11:53] That's the right word in these autonomous vehicles that we have and that we're looking forward to level one is kind of the gold standard, right? That's where we want to get. That's where the cars don't even need a churn pedals, your tension, nothing. They just drive themselves. We're not there. And you probably guess that. [00:12:15] And then there's level two where you, the driver's supposed to pay attention, but the car's pretty much going to drive itself. Well, there is an article here from the associated press talking about what happened in Germany. And, uh, this is a few weeks back and this is the first time I've seen this article, but they're saying. [00:12:41] Test car with autonomous steering capability, veered into oncoming traffic in Germany, killing one person and seriously injuring nine others. A spokesman for police in the Southwestern town of Roy. Again said the electric BMW. Nine with five people on board, including a young child swerved out of its lane at abandoned the road, triggering a series of collisions involving four vehicles after brushing an oncoming search, the BMW hit a Mercedes Benz's van head on resulting in the death of a 33 year old passenger in that. [00:13:27] The 70 year old driver, the Cien lost control of her car and crashed into another vehicle with two people on board, pushing it off the road and causing it to burst into flame Ruly. Again, police spokesman, Michael Shaw said four rescue helicopters and dozens of firefighters. Responded to the incident and the injured were taken to several hospitals in the region. [00:13:55] They included the 43 year old driver of the BMW three adults aged 31 42 and 47 and an 18 month old child who were all in the test vehicle. The article goes on, uh, is the police said in a statement, the crash vehicle was an autonomous electric test car, whether it was being steered by the 43, 3 year old driver or not is a subject of investigation. [00:14:24] So this is called a level two driving assistance system. It's already incorporated in production vehicles today. They can support the driver on when the driver turns them on according to BMW with the level two vehicles, the driver. Always retains responsibility. In other words, if that car gets into an accident while you are behind the wheel and responsible for it, it's your fault. [00:14:54] So that solves the problem of whose insurance covers what doesn't it? Yeah, it, it does it. Pretty well, because it's your fault is kind of the bottom line. So we are in the process of investigating the exact circumstances of the crash. BMW said, of course we are in close contact with the authorities. It's it's concerning very concerning and I am not ready yet. [00:15:23] Autonomous vehicles. Now we've seen, and we've talked about on the show before a number of problems with some of these different vehicles from Tesla and others, and they are on the roads in many states right now, even in the Northeast, not just the Teslas, but these fully autonomous test vehicles. And. [00:15:43] There are a number of things to be concerned about here. For instance, how can an autonomous vehicle determine what to do when there's a police officer in the middle of the road or a flagman? Or obviously it really can't determine it because it can't make out. What's what, in fact we might remember, and I'm sure they've made some adjustments here over at Tesla, but a Tesla car went ahead and, uh, struck and I think killed a lady who was crossing the road with her bicycle. [00:16:20] I think she was walking it across when she was hit. So how can they. How can they tell the difference between a car that's wrapped and has someone's face on it, maybe a politician full body on the back of a box truck as an advertisement. How can it tell the difference between that and a person that might be standing there? [00:16:44] It, it gets to be a real problem. We're already seeing that some of these autonomous vehicles go directly rear end fire trucks stopped at the side of the road with their lights on police cars stopped at the side of the road with the lights on just completely rear end them. We're seeing that. So how about when it gets a little more difficult than a fire truck parked on the side of the road? [00:17:10] Now these cars, apparently autonomous steering and, uh, lane detection and correction, all that sort of stuff. These vehicles are looking at things and trying to determine, well, what should I do here? And oftentimes what they determine is, oh, well, okay. That's just something that's fixed at the side of the road. [00:17:30] Like, like a sign post, like a speed sign. When in fact it's not. So we've gotta solve that problem. It, it still isn't solved yet. What caused this car to steer directly into oncoming traffic and, and head first into a Mercedes van? I, I don't know. They don't know yet. Anyways. I'm sure they'll find out soon enough. [00:17:57] There are real questions here. And then I wanna take it to the next levels. If the car is in, let's say level one where it's full autonomous, even if it's not, even if it's a level two, like this car was, or is, uh, what happens when the car is either going to hit a pedestrian or go over a cliff or into a brick wall? [00:18:23] That's even better. Cuz the car might not know the cliff is there. What decision should the car make? What kind of ethics should it be? You know, executing here. Can it even make an ethical decision? And this is the trolley testing in case you're not familiar with the whole trolley test thing. It's, let's say you are. [00:18:47] A trolley operator, you're going down a hill and there is a fork in the tracks. And all you can do is select track set a or track set B you can't stop the trolley. You can't slow the trolley down in track. Set a there's a group of seniors walking across the tracks that you will hit. If you go down tracks at a tracks at B there's, some young kids playing on the. [00:19:16] And if you choose B, you're gonna kill the kids. So ethical dilemma here, who do you kill? Cuz that's what the whole trolley test is about. Look it up online. There's a lot of different variations of this, but what about the car? What decision should the car make? Should the car make the decision to protect you the driver, or should the car be making the decision to protect the pedestrian? [00:19:43] If it's going to protect the pedestrian by plowing into that brick wall and potentially killing the occupants of the car. How about when there is the decision of the old people or the young. There is a lot to solve here. And some of these companies, including Mercedes have come out already with their decisions, Mercedes said they will protect the occupants of the vehicle. [00:20:11] now when you're driving the car yourself, of course, you're making that decision in a, a split second, maybe something you thought about, maybe not, you might make a rational decision. You might not. It's, you know, it's hard to say. And you'll find these articles in my newsletter this week at, uh, Craig peterson.com. [00:20:32] If you're not on the newsletter list, you can sign up. It's absolutely free. This is the free newsletter and you can see all my insiders show notes every week. But it's an issue, isn't it? The car veering into traffic hitting another one head first. How about later on when it's completely autonomous, what should it do? [00:20:58] By now you've seen one of these new cars with that big screen right there in the center of the console. I've got a few problems with this, more than a few problems with you people, right. To quote Seinfeld. Yeah. Let's talk about it. [00:21:15] Right here, you know, it, it's very cool to have that display in the center of the car console. [00:21:21] One of the major reasons that the automotive manufacturers are putting that console right there in the center is because we are demanding, uh, the apple car play the Android car functions in order to have some really cool stuff, right. Where we can just run our. And have all of this, uh, wonderful information. [00:21:47] What I really like about it and Android auto and, uh, the apple car both provide this. What I really like is you can use the navigation system that you prefer, that you like, that you want that's in your. I have switched over to apple maps. Now I used to use ways. And before that I would use Google maps and way before that map quest and, and others, my wife could tell you some stories of us trying to use some of the very first generation GPS stuff, having a, a laptop in the car and then having. [00:22:25] Keep pup on the dashboard to try and pick up at least three satellites. And, and, uh, if you went off course at all, went the wrong way, took the wrong. It would just insist on bringing you back to where you were when you went off course, as opposed to taking you from where you are, to where you want to go, which they do nowadays. [00:22:47] But I like that. Right. And, and I like the new features that are always coming out in these apps that we run on our smartphone. I do not like the fact that the cars have navigation in them. Eh, some of them are pretty cool. They're nice. Like in our car, if you use the in-car navigation, it mutes the music or the radio, whatever is playing on the driver's side speaker there in the front of the car. [00:23:17] And then it gives the driver the direction. So everyone else can just keep listening to whatever they were listening to before on the radio, et. You I'll need features like that. But what I don't like is they wanna get six or 800 bucks out of us in...
/episode/index/show/cptt/id/24180414
info_outline
Your Crypto Is Being Tracked - Your Passwordless Future - How Safe is WhatsApp? - Business Email Compromise - Facebook Lost Your Data - Ransomware Prevention Cheaper Than Cure
08/12/2022
Your Crypto Is Being Tracked - Your Passwordless Future - How Safe is WhatsApp? - Business Email Compromise - Facebook Lost Your Data - Ransomware Prevention Cheaper Than Cure
Your Crypto Is Being Tracked - Your Passwordless Future - How Safe is WhatsApp? - Business Email Compromise - Facebook Lost Your Data - Ransomware Prevention Cheaper Than Cure Cryptocurrencies were thought to be like the gold standard of being secure. Having your information stay private. Maybe if you don't want to use regular currency and transactions. But it's changed. [Following is an automated transcript] We have had such volatility over the years when it comes to what are called cryptocurrencies. [00:00:23] Now I, I get a lot of questions about cryptocurrencies. First of all, let me say, I have never owned any cryptocurrencies and I do not own any crypto, crypto, uh, assets at all. Most people look at crypto currencies and think of a couple of things. First of all, an investment. Well, an investment is something that you can use or sell, right? [00:00:46] Typically investments you don't really use. It's like a house. Is it an investment? Uh, not so much. Uh, it's more of a liability, but people look at it and say, well, listen, it went from, uh, you know, what was a 10,000. Bitcoins to buy a pizza to, it went up to $50,000 per Bitcoin. There's a pretty big jump there. [00:01:10] And yeah, it was pretty big. And of course, it's gone way down and it's gone back up and it's gone down. It's gone back up. But the idea of any kind of currency is can you do anything with the currency? You can take a dollar bill and go and try and buy a cup of coffee. Okay. A $10 bill and buy a cup of coffee, um, in most places anyways. [00:01:33] Well, that sounds like a good idea. uh, I could probably use a cup of coffee right now and get a tickle on my throat. I hate that. But if you have something like Bitcoin, where can you spend it? You might remember Elon Musk was saying, yeah, you can use Bitcoin to buy a Tesla. Also Wikipedia would accept donations. [00:01:54] Via Bitcoin, there were a number of places online that you could use. Bitcoin. In fact, there's a country right now in south central America that has Bitcoin as its currency. That's kind of cool too. When you think about it, you know, what is, so what are you gonna do? Latin American country? Uh, I'm trying to remember what it is. [00:02:16] Oh yeah. It's all Salvador. The first country in the world to adopt Bitcoin is an official legal. Now there's a number of reasons they're doing that and he can do it basically. You know, if you got a dictator, you can do almost anything you want to. So in El Salvador, they've got apps that you can use and you can go and buy a tree taco using Bitcoin using their app. [00:02:42] So there you go. If you have Bitcoin, you can go to El Salvador and you can buy all of the tacos and other basic stuff you might wanna buy. But in general, No, you, you can't just go and take any of these cryptocurrencies and use them anywhere. So what good are they as a currency? we already established that they haven't been good as an investment unless you're paying a lot of attention and you're kind of every day buying and selling based on what the movement is. [00:03:11] I know a guy that does exactly that it's, he's a day trader basically in some of these cryptocurrencies, you know, good for. But in reality, is that something that makes sense in a long term? Is that going to help him long term? I, I don't know. I, I really don't because again, there's no intrinsic value value. [00:03:33] So some of the cryptocurrencies have decided, well, let's have some sort of intrinsic value. And what they've done is they've created what are generally known as stable coins. And a stable coin is a type of cryptocurrency that behind it has the ability to be tied to something that's kind of stable. So for instance, one that really hit the news recently is a stable coin that is tied to the us dollar. [00:04:01] And yet, even though it is tied to the us dollar and the coin is a dollar and the dollar is a coin. They managed to get down into the few pennies worth of value, kinda like penny. so what good was that, you know, it has since come back up, some are tied to other types of assets. Some of them say, well, we have gold behind us. [00:04:24] Kinda like what the United States used to do back when we were on the gold standard. And we became the petrol dollar where countries were using our currency, our us dollars, no matter which country it was to buy and sell oil. Well, things have changed obviously. And, uh, we're not gonna talk about. The whole Petro dollar thing right now. [00:04:46] So forget about that. Second benefit. Third benefit is while it's crypto, which means it's encrypted, which means we're safe from anybody's spine on us, anybody stealing it. And of course that's been proven to be false too. We've seen the cryptocurrencies stolen by the billions of dollars. We've seen these cryptocurrencies lost by the billions of dollars as well. [00:05:14] That's pretty substantial. We get right down to it, lost by the billions because people had them in their crypto wallets, lost the password for the crypto wallet. And all of a sudden, now they are completely out of luck. Right. Does that make sense to you? So the basic. Idea behind currency is to make it easier to use the currency than to say, I'll trade you a chicken for five pounds of nail. [00:05:41] Does that make sense to you? So you use a currency. So you say the chicken is worth five bucks. Well, actually chicken is nowadays is about $30. If it's a LA hen and those five pounds of nails are probably worth about $30. So we just exchanged dollars back and forth. I think that makes a lot of sense. One of the things that has driven up the value of cryptocurrencies, particularly Bitcoin has been criminal marketplaces. [00:06:10] As you look at some of the stats of ransoms that are occurring, where people's computers are taken over via ransomware, and then that, uh, person then pays a ransom. And what happens when they pay that ransom while they have to go find an exchange. Pay us dollars to buy cryptocurrency Bitcoin usually. And then they have the Bitcoin and they have to transfer to another wallet, whether or not the bad guys can use the money. [00:06:42] Is a, again, a separate discussion. They, they certainly can than they do because some of these countries like Russia are going ahead and just exchanging the critical currencies for rubs, which again, kind of makes sense if you're Russia. Now we have a lot of criminals that have been using the Bitcoin for ransoms businesses. [00:07:07] Publicly traded businesses have been buying Bitcoin by the tens of millions of dollars so that they have it as an asset. In case they get ransom. Well, things have changed. There's a great article in NBC news, by Kevin Collier. And Kevin's talking about this California man who was scammed out of hundreds of thousands of dollars worth of cryptocurrency. [00:07:33] Now this was a fake scam, which is a fairly common one. It. It tends to target older people who are lonely and a romance starts online and they go ahead and, uh, talk and kind of fall in love. Right. And it turns out she or he has this really almost terminal disease. If only they had an extra, a hundred thousand dollars to pay for the surgery. [00:08:05] You, you know the story, right. So he was conned out of the. What's interesting to me is how the investigation and investigative ability has changed over the years. Uh, probably about five years ago, I sat through a briefing by the secret service and. In that briefing, they explained how they had gone and very, quite cleverly tracked the money that was being sent to and used by this dark web operator who ran a site known as a silk road. [00:08:42] And that site was selling illegal things online. Oh, and the currency that they were tracking was Bitcoin. Yes, indeed. So much for cryptocurrency being secure it, five years ago, the secret service was able to do it. The FBI was able to do it and you know, they couldn't do a whole lot about it. But part of the problem is all of your transactions are a matter of public record. [00:09:13] So if someone sends you a fraction of a Bitcoin. That is now in a ledger and that ledger now can be used because when you then spend. Fraction of a Bitcoin somewhere else, it can be tracked. Well, it is tracked is a hundred percent guaranteed to be tracked. And once it's tracked, well, government can get in. [00:09:37] Now, in this case, a deputy district attorney in Santa Clara county, California, was able to track the movement of the cryptocurrency. Yeah. So this district attorney, okay. Deputy district attorney, not the FBI, not the secret service, not the, the, uh, national security agency, a local district attorney in Santa Clara county, California, not a particularly huge county, but. [00:10:07] Uh, she was able to track it. And she said that she thinks that the scammer lives in a country where they can't easily extradite them. And so they're unlikely to be arrested at any time soon. So that includes countries like Russia that do not extradite criminals to the United States. Now getting into the details. [00:10:26] There's a great quote from her in this NBC news article, our bread and butter these days really is tracing cryptocurrency and trying to seize it and trying to get there faster than the bad guys are moving it elsewhere, where we can't. Grab it. So she said the team tracked the victim's money as it bounced from one digital wallet to another, till it ended up at a major cryptocurrency exchange where it appeared the scammer was planning to launder the money or cash out, they sent a warrant to the exchange. [00:10:58] Froze the money and she plans to return it to the victim. That is a dramatic reversal from just a few years back when cryptocurrencies were seen as a boon for criminals. Amazing. Isn't it? Well, stick around. We get a lot more to talk about here and of course, sign up online Craig peterson.com and get my free newsletter. [00:11:24] There have been a lot of efforts by many companies, Microsoft, apple, Google, to try and get rid of passwords. Well, how can you do that? What, what is a password and what are these new technologies? Apple thinks they have the answer. [00:11:41] Passwords have been kind of the bane of existence for a long while. And, and if you'd like, I have a special report on passwords, or I talk about password managers, things you can do, things you should do in order to help keep your information safe, online things like. [00:11:59] Bank accounts, et cetera. Just email me, me, Craig peterson.com and ask for the password special report and I'll get it to you. Believe me it it's self-contained it's not trying to get you to buy something. Nothing. It is entirely about passwords and what you can do again, just email me, [email protected] and we'll get right back with you. [00:12:22] Well, you know, give us a couple of days. Passwords are a problem. And over the years, the standards for passwords have changed. I remember way back when some of the passwords might be 2, 3, 4 characters long. and back then, those were kind of hard to crack. Then Unix came along. I started using Unix and, uh, when was that? [00:12:47] Probably about 81. And as I was messing around with Unix, I. They used to had a couple of changes in how they did passwords. They added assault to it. They used basically the same cipher that the Germans used in world war II, that enigma cipher, which again was okay for the times today, we have much more powerful ciphers and the biggest concern right now, amongst real cybersecurity people. [00:13:14] Government agencies is okay. So what are we going to do when these new quantum computers come along with their artificial intelligence and other things, that's going to be a bit of a problem because quantum computers are able to problems in fractions of a second. Even that traditional computers cannot solve it. [00:13:40] It's a whole different thing. I want you to think. Something here. I, if you have a handful of spaghetti, uh, now we're talking about hard spaghetti, not cooked spaghetti and they all dried out and they are a varying links. How could you sort those into the smallest to largest, if you will, how could you find which ones were the longest, perhaps? [00:14:08] Which ones were the shortest? Well, there's kind of an analog way of doing that and there's a digital way of doing that. So the digital way for the computer would be. To measure them all and compare the measurements and then identify how long the longest one was. And then maybe you'd have to go back and try and find that. [00:14:27] So you can imagine that would take some time, the analog way of doing that. Cuz there still are analog computers out there and they do an amazing job in certain tasks, but the analog way of doing that is okay. So you take that bundle of various length spaghetti and you slam it on the table. What's gonna happen while those pieces of dried spaghetti are going to self align, right? [00:14:54] Uh, the shortest ones are going to be down at the bottom and the tallest one's gonna be sticking out from the top. So there you go. There's your tallest, your longest pieces of spaghetti, and it's done. Instantly. So that's just kind of an idea here, quantum, computing's not the same thing, but that's a comparison really of digital and analog computers, but it's the same type of thing. [00:15:17] Some of these problems that would take thousands of years for digital computer. To work out, can just take a fraction of a second. It's absolutely amazing. So when we're looking at today's algorithms, today's programs for encrypting things like military information, secret telegrams, if you will going back and forth in inside the secretary of state embassies worldwide. [00:15:43] Today they're considered to be quite secure, but with quantum computing what's gonna happen. So there are a lot of people out there right now who are working on trying to figure out how can we come up with an algorithm that works today with our digital computers and can be easily solved by quantum computer. [00:16:06] We have a pretty good idea of how quantum computers are going to work in the future, how they kind of work right now, but this really gets us to the next level, which is kind of cool. Franklin. That's a, a little bit here about cybersecurity. Well, how about you and your password? How does this all tie in? [00:16:26] Well, there are a few standards out there that people have been trying to pass is it's no longer the four character password you might remember. Oh, it needs to be eight to 10 characters, random mix of upper lowercase, special digits, character numbers. Right? You remember those? And you should change it every 30 days. [00:16:45] And those recommendations changed about three or four years ago when the national Institute of standards and technology said, Hey guys, uh, pass phrase is much better than the, what we've been doing because people are gonna remember it and it can be longer. So if you are using like, I have some pass phrases I use that are 30 characters or more. [00:17:09] And I mix up the case and I mix up mix ins on special characters and some numbers, but it's a phrase that I can remember and I have different phrases for different websites. Cause I use a password manager right now. I have about 3,100 entries in my password manager. That's a lot. And I bet you have a lot more passwords or at least a lot more websites and accounts than you realize. [00:17:40] And so that gets to be a real problem. Well, how do you make all of this work and make it easy for people? One of the ways that, uh, that. They're looking at using is something called the Fido alliances, um, technique. And the idea behind Fido is actually similar to what I do right now. Cause I use one password.com. [00:18:03] I have an app on my phone and the phone goes ahead and gives me the password. In fact, it'll. Put it in. I have plugins in my browsers. It'll put it right into the password form on the website. And then it'll ask me on my phone. Hey, is that really you? And I'll say yes, using duo and TA I'm logged in it's it's really quite cool. [00:18:28] Well, Fido is a little different than that, but kind of the same, the whole idea behind Fido is you registered a website and the website will send a request to the Fido app. That's on your phone. So now on your phone, you'll use biometrics or maybe, uh, one time pass key, you know, those six digit keys that change every 30 seconds. [00:18:54] And so now you, you, uh, on your phone, you say, yeah, yeah, yeah. That's me. That's good. That's me. Yeah. Okay. And then the app will exchange with the website using public key cryptography. A public key and it's gonna be unique public key for that website. So it'll generate a private key and a public key for that website. [00:19:17] And now TA a, the website does not have your password and cannot get your password. And anytime you log in, it's going to ask you on your smartphone. Is this. And there there's ways beyond smartphones. And if you wanna find out more about passwords, I've got, again, that free, special report, just Craig peterson.com. [00:19:42] Email me, just email [email protected] and I'll make sure we send that off to you and explains a lot about passwords and current technology. So Fido is one way of doing this and a few different companies have gone ahead and have invested some. Into final registration, because it requires changes on the websites as well in order to. [00:20:08] With Fido. Now you might use a pin, you might use the biometrics, et cetera, but apple has decided they've come up with something even better. Now there's still a lot of questions about what apple is doing, but they are rolling it into the next release of iOS and also of Mac operating system. And you'll be able to use that to secure. [00:20:31] Log into websites. I think Apple's gonna get a lot of traction on this and I think it's gonna be better for all of us involved here. We'll see. There's still a lot of UN unanswered questions, but I'll, I'll keep you up to date on this whole password technology stick around. [00:20:51] There are ways for us to communicate nowadays easy ways, but are, are the easy ways, the best ways, kind of the question here, frankly. And part of this answer has to do with WhatsApp and we'll talk right now. [00:21:07] Many people have asked me about secure messaging. You probably know by now that sending text messages is not secure. [00:21:18] In fact, it could be illegal if you have any personal information about. Patients or maybe employees, you just can't send those over open channels. So what apple has done for instance is they've got their messaging app and if the message is green, it's just reminding you that this is a text message. Now they stuck with green because that was kind of the industry's standard. [00:21:45] Green does not mean safe in the apple world when it comes to iMessage. Blue does. So they've got end to end encryption. So if the message is blue, that means the encryptions in place from side to side, there are on the other end of the spectrum. There are apps like telegram, which are not. Particularly safe. [00:22:06] Now, telegram has pulled up it socks a little bit here, but in order to have end to end encryption and telegram, you have to manually turn it on. It is not on by default. I also personally don't trust telegram because of their background, things that they've done in the past. So, you know, avoid that. [00:22:28] WhatsApp is something I've been asked about. I had a family member of a service member who was overseas, ask if WhatsApp was safe for them to communicate on cuz they didn't want third parties picking. You know, private messages, things you say and do online with friends and family are not necessarily things there are for public consumption. [00:22:51] So the answer that I gave was, well, yeah, kind of, you might remember Facebook getting, uh,...
/episode/index/show/cptt/id/24032121
info_outline
The CHIPS Act - More Billions to China? What's the Best Private Search Engine? Private Messengers
07/29/2022
The CHIPS Act - More Billions to China? What's the Best Private Search Engine? Private Messengers
The CHIPS Act More Billions to China? What's the Best Private Search Engine? Private Messengers Well, they did it. Yeah, it's no longer called "Build Back Better," but it's now the "Inflation Reduction Act." Imagine that. Reducing inflation by causing more inflation through massive spending. And then there's the the "CHIPS" act and, uh, yeah, government's coming for our wallets again. Oh, and this is bound to make things worse. [Following is an automated transcript.] The semiconductor industry has been hit hard by the lockdown. [00:00:21] Of course, it just totally destroyed supply chains all over the world. Makes me wonder if this wasn't intentional, but we are dependent on not just us manufacturers for things like our cars, through our computers, through harvesting machines that farmers need. We are dependent on foreign. Nations to make our chips, our chip sets that that's kind of a bad thing. [00:00:47] When you consider right now, there is a whole lot of stuff going on over there in the south China sea, which of course is where, what is made. You've probably heard about this before, where in fact, most of our chips are made at least a higher catchups that's a bad. because that means that a place like Taiwan, which has had serious problems with water shortages, and you need a lot of water in order to make chips, it has had all kinds of political instability. [00:01:21] Of course, they had the same locked. Down messes that the rest of the world had, and that just really messed them up. And then you look at what we did and you had the companies like Ford and GM. These are, I'm mentioning these guys, cuz they're the obvious ones, right? Chrysler, who all said, oh, people aren't gonna buy cars. [00:01:40] So we're going to cut back our orders. And remember the whole, just in time thing back in the seventies, I remember. Ever so well, it was like, wow, Japan. They are the model of world economies. We've got a. Everything that they do over there in Japan. And the big thing that we took from that was just in time inventory. [00:02:03] Oh my gosh. I mean, I don't have to have a warehouse with parts and order a train load at a time. I can just order as many as I need and have them arrive just in time. I was watching a documentary on Volkswagen who has, I guess it's the biggest factory in the world. This thing's absolutely amazing. And while they're assembling the cars, the parts that are needed show up just in time, there will be parts that show up that morning from subcontractors, and then they move through their systems there at the factory. [00:02:39] And then they end up right there at the person who needs to install. Minutes before it's needed. Now that's kind of cool. Cuz it cuts down in your costs. It lets you change a vendor. If you need to change a vendor, if you don't like some parts, you don't have to, you know, get rid of a whole train load or return them all. [00:02:56] You just have to return that days, but it introduces some very. Serious problems, especially when there are supply chain problems, you know, we've been living in a world that that has just been very, very easy. I'm not gonna say it's too easy, but it's been very easy. We don't have so many of the problems that we used to have way back when, like what 50 years ago really. [00:03:23] We have these problems where we do a lockdown where a country locks down, let's say Taiwan lockdown, and, and we didn't, and we tried to manufacture things you wouldn't be able to. And part of the theory behind the way we interact with other countries is that it will prevent war. You see if we're a completely separate country and we decide, uh, that, uh, you know, just leave us alone. [00:03:50] And let's say China decided that they wanted some of our territories or some of their neighbors over there in the south China sea, et cetera. China could just go in and do it. But if we're trading partners, if they rely on us in order to keep their economy going, then we're not going to go to war with them. [00:04:12] And they're not gonna go to war with us because we both need each other. That's been a, a mantra now for quite a few decades with countries worldwide. Of course, Ukraine and Russia are an interesting combination because Russia needs Ukraine. For quite a number of different supplies, food, and, and other things. [00:04:32] And Ukraine needs to a lesser extent, Russia, as well as a market, but it, it provides food for a worldwide market. It it's kind of crazy, but that's been the theory. The theory is, well, let's bring. everyone close together. We'll put our hands together, we'll lock them and, and we'll sing, uh, I want the world to buy a Coke, right. [00:04:56] Or whatever that song was. You you'll probably remember that song, everyone standing around in the circles or whole all the way around the world. Now it's a nice theory. And, and I like it. I like the fact we haven't gone to war, even though we've got a, I guess you could definitely call it a European war going on, but in, in fact, It does cause these types of problem problems, we're seen, we copied the Japanese just in time inventory and that messed things up because those parts are not arriving when they're supposed to be arriving and you no longer have a warehouse full of parts. [00:05:33] So now you just can't. Can't do anything right now. Now you're in really ultimately big trouble. So what's happening now is Congress decided to pass a, um, I think they're calling it. What was it? A deficit reduction act or something instead of build back better. Because, uh, or no inflation. That's what it was. [00:05:54] Yeah. This is gonna get rid of inflation because we're increasing taxes and , I, I don't get it. Why would Congress think that increasing taxes would bring more money into their coffers every time it's been done? Yeah. There's a little bit of a bump initially, but. It drops off dramatically. If you want to increase revenue to the federal government, you lower taxes. [00:06:19] Every time that's been tried pretty much. It's absolutely worked by lowering taxes because now people aren't trying to hide the money. They aren't do doing things. Uh, like moving their businesses out of the country, even Canada and the rest of Europe has lower corporate tax rates and that's part of what they're going for. [00:06:42] But the manipulation that appears to have happened here is that they wanted to pass this chips act. And the chips act is another example of the federal government helping special interest groups at the expense of you and I, the expense of the taxpayers. So this special interest group came to them and, and they carved out some 50 something dollars. [00:07:08] I think it was yeah, 52 billion in grant and 24 billion in tax credit. To the us semiconductor industry now at, at first glance, you look at that and say, well, okay, that's, that's actually really good because what can happen here is the semiconductor industry can use that money to build plants here in the us to build fabs chip Fabrica fabrication plants. [00:07:33] I know I can talk and, and yeah, they probably could. And that could be a very, very good. But the devil is in the details. Yes. What else is new here? Right. So this, uh, last minute by partisan agreement that they agreed, they weren't gonna do build back better because of what mansion had said. Right. I, I'm not gonna support that cuz it's just going to increase inflation and increase our debt. [00:08:00] And by the way, our federal government. Is barely gonna be enough to discover the interest payments on the debt. You know, no principle at all, which is an incentive for the federal government to cause inflation because then the federal government can pay back that debt with inflated dollars that cost them less. [00:08:20] And then, uh, there goes the debt, right. And they can talk about how great it was. But if you are retired, if you're looking at your retirement account, With the type of inflation we have, which isn't the nine point, whatever that they've claimed in reality, if you use the same methods and metrics that were used in the 1980s where they're saying, oh, it's been 50 years, 40 years since we had this type of inflation. [00:08:46] No, no, no. We have never ever had this type of inflation in modern America. Because in fact, the inflation rate of use, again, those same net metrics is supposedly in the 20% range. So what that means is the federal government's able to pay you back 20% less. Then they actually borrowed from you because of that inflation. [00:09:12] It's it's just incredible. So here we go. Some $77 billion going to the us semiconductor industry, but, um, there's another little trick here that they played on all of us and that is. The lobbyist from the semiconductor industry who, by the way, themselves are spending tens of billions of dollars to build new fabs new plants. [00:09:35] They're spending it out of their own pockets, not out of our pockets already. Okay. But they lobbied and Chuck Schumer introduced, uh, uh, cute little thing. Cute little thing. It, the bill had said, yeah, we have to use this. For American interest basically. Uh, so he removed that. So now yeah, those tax dollars that are supposed to rebuild our chip industry, they can be used to help China. [00:10:01] Yes, indeed. They have already penciled in some of that 77 ish billion dollars to go to China. Yeah. Yeah. Isn't that great. I, I thought China was part of what we're trying to protect ourselves from here. Certainly. not, not as a, you know, a hot war sort of a thing, but frankly, as our biggest competitor in the world, it is incredible. [00:10:29] The us share of chip manufacturing globally has dropped from 12%. From 37%, just 30 years ago. Okay. So we've lost two thirds of our pros. If you will, on the world market in making chips, Hey, you should have received this, uh, on when was it this week? Uh, Wednesday, Tuesday, uh, my weekly insider show notes. [00:10:56] There's links to a great article in here. From the semiconductor industry, themselves talking about what is going on, what really happened. And, uh, don't worry. It's only more than a trillion dollars. And then this on top of it, it's only another 250 billion. Don't worry about it. You'll be able to pay it back. [00:11:18] Yeah. Yeah. stick around. We'll be right back. [00:11:25] I don't know if you've heard of digital exhaust, it's kind of a new term. And it's talking about the things we leave behind the cookie crumbs, if you will, not cookies and browsers, but that's part of it. We're gonna talk about the browser you're using and the search engine. [00:11:42] We have a lot of choices when it comes to browsers. We've talked about it before, and if you'd like a copy of my browser, special report, of course, this it's free. [00:11:52] I wouldn't mention it. If it wasn't here and you can just get it by, go by emailing me, [email protected] You actually can't just get it, but I'll be glad to email it to you or we'll have Mary or. Send it on off to you? Me M E Craig peterson.com. Well, people have been worried about their data. Many of us have been worried a very long time, and then remember the whole Cambridge Analytica scandal. [00:12:23] It's amazing to me, how stuff gets politicized. I'm shaking my head. I just can't. People because bronch Obama got everything on everyone, on Facebook for his campaign. Not, not a beep, nothing. I, nothing. He had everything on everybody and Cambridge Analytica and there was just given to him by the way. And then Cambridge Analytica, uh, decided, okay, well here's what we're gonna do. [00:12:47] We're gonna make. This little program, people can play it. We'll we will, uh, advertise on Facebook and then we'll gather data on people who are there on Facebook and we'll use it for orange man. Bad Trump. Yeah, this will be great. And so the the exact opposite of what they did with president Obama. When he got all this information on tens of millions, I think it was actually hundreds of million. [00:13:15] People, uh, they decided this was bad. and they started making a big deal about it. And so a lot of people at that point decided, Hey, uh, what's happening here? What, what is going on? Should, would they have my information? Because remember this is an old adage. You've heard it a million times by now, but it bears repeating. [00:13:39] If you are not paying for something you or your information are the product. And that's exactly true. Exactly. True. If you are using Google maps, for instance, to get around, to do your GPS navigation, you are the product cuz Google is selling information. They collect information, right? That's what they. Do and you might have noticed recently you probably got an email from Google saying, uh, we're gonna be flushing, uh, your location, or at least some of your location information soon. [00:14:13] Did you, did you get that email from Google? I, I got it right. And I don't use Google very much, but I, I obviously I need to, I need to know about Google. Google's good for certain things, and I understand what it's doing. But it decided all of a sudden after the, again, left stuff, right. People were all worried that because there was no longer a national law on abortion, uh, by the way, there never has been a national. [00:14:46] Law on abortion. And in fact, that's what the Supreme court said. You can't make up a law in the court. You can rule on the application of the law in the court. They've gone, they've stepped over that boundary and decided they can rule on whether or not there should be a law. And so the court said, Hey, listen, this is a, at this point, a state's rights issue, right? [00:15:11] The 10th amendment to the us constitution, uh, the state should decide this. And the Congress didn't act there. There's no federal law about this. So the, these rulings were bad and people say, oh no, that's terrible. It was the first time it's ever no, there've been over 200 times where the Supreme court changed its mind. [00:15:34] Think of the dread Scott decision. If, if you even know what that is, well, you guys do cuz you're the best and brightest, but these people complaining probably have no clue about any of this stuff, right? None at all. So they're all upset because now, oh my gosh, my golly, um, because Roe V Wade, et cetera, was overturned. [00:15:55] Now they're going to be tracking me. Because my data is being sold. Cuz you remember that's how they came after these January six protestors, right. That were down in, in Washington, DC by using the GPS data that came from the apps that were there on their phones. Yeah. And, uh, that's also how it was proven that the election. [00:16:19] Uh, may have been stolen, but certainly had substantial fraud because they were able to buy the data. Look at the data show. What was pretty, obviously the, uh, acts of at least a thousand people that were completely illegal in ballot harvesting and. Box stuffing. Right? So again, GPS data, you can buy it. The federal, government's not allowed to keep data on us. [00:16:49] It's not allowed to spy on the citizens at all. Right. So what do they do? They go to these same data brokers and they buy the data. I sold it now. Well, we're not tracking, but people are you kidding me? We would never do that. But they're buying the tracking data from third parties. So they are tracking. Oh no, no, it's not us. [00:17:11] It's it's other people. So now they're worried. Well, if I go to an abortion clinic, are the state's attorneys general. That do not allow abortions in their states where the law does not allow it. Are they going to buy data and see that I went to an abortion clinic, even if I went to an abortion clinic out of state. [00:17:35] Now you can see their concern on that one. Right? So a again, now all of a sudden they're worried about tracking data. I, I just don't understand why they trust the government on one hand and don't trust it on another hand, I guess, that. People say right. The ability to hold two conflicting thoughts has truth in your mind at the same time, but they're concerned and it's legitimate. [00:18:00] So what happens. Google decides we're not going to, uh, keep location data on you. And that way none of the attorneys general can ask us forward or subpoena it cuz we just don't have it. And that was all because of the overturn of the court ruling on abortion, the federal court. So it, it, to me, it it's just so disingenuous for these people to only care about privacy when it's about them. [00:18:36] And I, I, I, again, I, I just don't understand it. My mother is that same way. I know she doesn't listen to this, so , I can say that, but it it's, uh, absolutely absolutely incredible to me that, uh, that, that happens. So what do you use. There there's a number of major search engines, real in the, in the world. [00:18:59] Really what you're looking at is Google. It's like the, the 800 pound gorilla out there. And then you also have Bing Microsoft search engine. There have been a few that have come and gone. There's some that I liked better. Like I loved Alta Vista much better. Because it had ING algebra operations that you could do much better than Google. [00:19:23] So I've ended up with Devon, think that I use now for searching if I need to, uh, to get real fancy searches going on, but I gotta mention duck dot go. Now it got a bit of a black eye recently, but the reality is if you want to keep your searches, private duck dot go is a way to go. Well, we talked about the top 100 hospitals in the country and how they were tracking you using Facebook or Google, uh, trackers cookies. [00:19:59] And they would know, oh, you just registered an appointment with an oncologist or, or whatever it might. B right. Which is private information, duck dot go does not have any tractors on it. They do not keep a history of what you've been searching for and they do not sell that stuff to advertisers. Now behind duck dot go is Bing. [00:20:23] But Bing does not get access to you. Only duck dot go does, and they don't keep any of that. So check it out online that kid's game used to play duck dot, go.com. Obviously I don't, uh, don't make any money off of that. Oh. And by the way, they have apps for Android and iOS and browser extensions stick around will be right back and visit me online. [00:20:49] Craig peterson.com. [00:20:52] I got a question from a parent whose son was serving over in the middle east and they were asking what was a safe messaging app to use. And they asked about what's app. So we're gonna talk about that right now. [00:21:08] There are a lot of different messaging apps that people are using and they all have different features, right? [00:21:17] Uh, there have different ways of doing things and the top are WhatsApp. Facebook messenger. Why would anyone use that? Uh, we chat again. Why would anyone use that vibe line telegram and IMO, which I'm not familiar with? This is according to ink magazine, the top seven messenger apps in the world. So why would people use those? [00:21:47] Okay. So let's, let's just talk about them very briefly. The, the two top ones in my mind that I want to talk about, but WhatsApp has 2 billion active users. It's the number one messaging app followed by WeChat, which is a Chinese messaging app with 1.2 billion. Users and WeChat is also used to make payments. [00:22:12] And they've got this whole social, social credit system in China, where they are tracking you deciding whether or not you posted something or said something in a chat that, uh, they don't like. And so you, you just, you can't get on the train to get to work and you lose your job, right. Yeah, they, they do that regularly. [00:22:32] And there are people in the us here that are trying to do very similar things. This Congress has, uh, not been the best. Let me put it that way. So should you use that of. We chat now, obviously, no, the...
/episode/index/show/cptt/id/23904654
info_outline
Solar Cells Are Polluting Our Groundwater - Resurrection of Coal Plans By MIT - Latest Cyberattacks - Will Elon Musk Beat Twitter?
07/22/2022
Solar Cells Are Polluting Our Groundwater - Resurrection of Coal Plans By MIT - Latest Cyberattacks - Will Elon Musk Beat Twitter?
Solar Cells Are Polluting Our Groundwater The Resurrection of Coal Plans By MIT Latest Cyberattacks Will Elon Musk Beat Twitter? We all want a green world. I can't think of anybody that doesn't want one, but there are people with ulterior motives. That's a different thing, but California has really caused itself a whole lot of non green. Rooftop solar, right? That's gonna be the solution to all of our problems. [Automated transcript follows.] Not the fact that the electric cars, people buy use three times as much electricity as our air conditioners yet. Not the fact that we have rolling blackouts because we don't have enough. Power cuz we've shut down plants before we were actually ready to replace that power. Not that Texas is right now having blackouts as is California having blackouts because of this stupidity. [00:00:52] Of some of these regulators. It's absolutely crazy. You know, we are the greenest country in the world. All of our plants, our coal plants are cleaner than anybody else's anywhere in the world. And California's. Really got itself into a big problem here, because again of shortsightedness, I just don't get it. [00:01:16] You know, maybe it is follow the money, maybe, you know, Nancy Pelosi's husband making millions of dollars and, and, uh, using inside information is, is absolutely true. And, uh, maybe it. To do with that, right? It's not really green it's to enrich the politicians. How can you go to Washington DC on the salary? [00:01:37] Congress has as expensive as it is in Washington, DC and come out a multimillionaire. Uh, there's only one way that can happen. Right. I, I remember the, the trade that Hillary Clinton made, what was it? Beef or something. Right. And she made like $80,000. Well, you know, that sort of tip is a sort of thing. [00:01:58] That'll put Martha Stewart in jail, but not our politicians. It's absolutely crazy. I don't get it. So California, they have been a pioneer in push. For rooftop, solar panels. Now I get it. They're cool. I get it. It's really nice to have the grid buy electricity back from you when there is plenty of sun and when the grid needs it, but the grids aren't really set up for this sort of stuff. [00:02:31] But I, I know a few listeners that really love their solar panels. There's one guy. Who has put a whole bunch of panels up solar panels in a field, and he has some cattle and horses and stuff. And so they, they live with these solar panels in the field and he bought himself a couple of Nissan leaves. [00:02:52] These are these electric cars from Nissan. You might remember them. They've been around for a while and he's just tickled pink that yeah. He had to buy the solar panels. Yeah. He had to install of them. Yeah. He has to keep the snow off of them. Yeah. He has to clean the dust off of them. Yeah. He has to clean, uh, all of the bird stuff off of them, but it's. [00:03:14] Right. Yeah. Okay. So he gets to drive around and he says, you know, I don't usually go much further than the grocery store or maybe a quick under tractor supply. And it, it, it doesn't cost him anything incrementally. So California decided it was going to go green, green, green, green. Right. And what's one of the best ways to do that. [00:03:36] Well, we need more electricity. Let's go for rooftop. Solar in. California decided it would go ahead and subsidize these wonderful solar panels on people's roofs all over the place. Not, not like one big central farm, uh, out in the Mohave desert, that's collecting all of the solar. It can possibly collect and then turn it into electricity that can feed into the grid. [00:04:04] No, it's all decentralizes on all of these rooftops now. We're talking about 20 years later, there are 1.3 million rooftops estimated to have solar cells on them out there in California. And the real bill is coming due. It isn't cleaning the, you know, the bird increment off. Yeah. The real bill in California for the rooftop solar isn't getting the snow off of them. [00:04:32] Keeping them clean. No, it has to. With completely non-green stuff here. 90% of all of these solar cells that were put onto roofs in California that have been taken down 90% of them have ended up in landfills. Yeah, absolutely. Now the lifetime expectant, uh, lifetime of these solar panels is, uh, 25, maybe 30. [00:05:05] As long as they're not damaged, or if you really wanna keep up with the technology because solar panels are increasing in efficiency, as time goes on, might be a lot less, right. Might be like a 10 to 15 years cycle. If you have that much money out there. But many of these are now winding up in landfills. [00:05:25] And the real concern is that they could contam. Groundwater. I've talked about this before. If these solar panels crack, what could happen while they have heavy toxic metals in them such as lead, we know how bad lead is, right. Can't have lead in your house anymore. A selenium cadmium. Right? All things you don't want to have mercury, mercury vapor, you don't want to go anywhere near mercury vapor. [00:05:54] Uh, except for the fact that the federal government forced us to put them into our homes in the form of purely Q light bulbs. Remember those things? Yeah. Highly toxic breaking. One of those light bulbs, a fluorescent light makes your home a toxic waste site. According to EPA regulations. So I'm sure if you ever had a, a fluorescent light bulb break and that includes the bigger ones, right. [00:06:21] You might have in the roof, uh, up on the, the top of your office, uh, you know, wherever it might be, you, you, you must have, um, went out and you, you bought, maybe you even had standing by for you some really wonderful. Plastic that you could put up, you know, tape up so that you can isolate the room that has the toxic waste in it, from breaking that light bulb that the federal government made you buy, because you couldn't buy regular incandescent bulbs that you wanted anymore. [00:06:52] And, uh, they encouraged you and they gave you discounts on it and they subsidize. Yeah. Yeah. Those bulbs. And then, uh, of course you went in with a full respirator and a full suit on that, uh, you know, Tyvec and you taped it up, make sure that tape up around the gloves onto the Tyvec suit so that none of that mercury gets. [00:07:12] Onto your skin. And, and then you obviously used a specialized vacuum cleaner for toxic hazardous waste and, and vacuumed up like the carpet or the floor, maybe it got onto your couch. Right? You, you did all of that. And then you put it all into a sealed, uh, container of some sort, typically like a glass bottle or something. [00:07:36] So it's not gonna be able to. Out right. You, you must have done all of that because I I'm sure everyone knew what was going on with those fluorescent bulbs, those little curly Q bulbs. Right. Does that make sense to you? Yeah. Yeah, exactly. So now, California. has 1.3 million rooftops with rooftops, solar power on them. [00:08:04] Now it isn't like it's out in, as I mentioned a great place, but it out in the Mojave desert, right. They got more sun than they need out there. And so it's all one place and they can take those panels and they can recycle them. No, no, because it's illegal to recycle them in California. Because of the heavy metals, the toxic metals. [00:08:26] So instead of that, people are just dumping them in their trash and taking them to landfills, et cetera, et C. We're talking about truckloads of waste, some of this stuff badly contaminated, and it really shows how short sight, uh, environmental policy can create incredible problems that were easily foresee right though, the industry's supposed to be green, but in reality, According to Sam Vanderhoff, who is a solar industry expert, chief executive recycled PV solar. [00:09:01] He says the reality about this industry. is not that it's green, but in reality, it's all about the money. Wait a minute. Isn't no, there's not what I just said earlier. Yeah, yeah. Yeah. So California came early with solar power. They granted $3.3 billion in subsidies for installing solar panels on rooftops. [00:09:26] And yet, you know, barreling ahead with this renewable energy program, they are now at a point where they have rolling blackouts. They have problems with electricity generation. They have problems with the rooftop, solar, and as it is aged, getting rid of it. Have you seen those pictures of Hawaii with those windmill farm? [00:09:50] that are just sitting there rusting away. Cuz the windmills aren't turning you'd think Hawaii, right? A lot of wind isn't that a great way to do it, but it takes a lot of space kills some birds and uh, it takes a lot of maintenance. They're very expensive to maintain. So they just let some of these, uh, wind farms just totally rested away. [00:10:12] We need to elect people, send them to Washington, DC that don't touch things like this with a 5,000 foot pole. The, the reason is that you look at a great investor, a great business investor. That they make money, right? Oh, wouldn't it be great to be mark Cuban or one of the sharks, right? That are making money, investing money. [00:10:39] Well, yeah, it, it certainly would be, uh, they at best, at best make money out of one out of 10 investments, federal government, it bats pretty close to zero. Zero, right. Oh, oh no, that's not true. Right. Uh, we talked about the millions of dollars that Congress people make. Yeah. Yeah. So they don't bat zero, the Congress and, uh, this political crack class bats, a thousand in their own pocket. [00:11:13] Let's stop this stuff from Washington DC. It's insanity. Thank goodness California did this so we can see how insane these solar rooftop policies are. At least for the near future. [00:11:27] Well, we've talked about solar cells. We've talked about the new nuclear, which is incredible stuff. Well, there is a new MIT spinout that's tapping into a million year energy supply right here. [00:11:44] Government has been terrible about picking winners. It, it kind of reminds me of a quote from Henry Ford where you said, if I had asked people what they wanted, they would've said faster horses, and that's kind of the mentality of government, whatever they're investing in, or their friends, their buddies, their, their voters, their donors are investing in. [00:12:07] That's what they'll push. So we haven't had a fair shake of some of these technologies, really, you know, the hydrogen who knows what else we could be powering our cars with that hasn't come forward because government's been putting just literally trillions of dollars of support into electric cars. Okay. [00:12:29] And electric cars. Great. Don't get me wrong. They're the cool technology. I wouldn't mind owning one of them. The government should not be the one who decides the winners and losers. That's the communist way. That's central planning. Central planning does not work. I, I I'm really on a bit of a rampage today. [00:12:52] It's it? This is just crazy, but this, this is a reason right now. What I'm gonna talk about, why central planning has failed us yet again. Right. Just because it's a big problem. Doesn't mean it's a federal government problem. And the big problem is okay. All of us want green stuff, right? Not this green movement. [00:13:17] That's all about again, central planning, government control, not that stuff, but we want. Clean environment. We want good, healthy food. We want all of this stuff. That's going to make us healthy. The world healthy, the earth, healthy feed the population of the world. Everything everybody does. I don't get it. I don't know why they, well, anyways, we won't get into that. [00:13:44] Right. Here's this here's an example. Government has been moving us directly towards solar panels, which we've talked about and, and how they really can and do hurt the environment very, very badly. We talked about the disposal of them. We've talked before about the manufacturing of solar panels and how it is horrific when it comes to the health of our. [00:14:12] How about this one, this M I T group. These are, it's really kind of cool here. Qua energy is this company that they founded and it is a spin out from MIT. And what they're looking to do is use the power potential that's beneath our feet in order to create a literally a carbon free pollution, free energy source. [00:14:39] Absolutely amazing. Now we've talked about this for a long time. You, you look at some of these countries in the world that have a lot of volcanic activity. I'm particularly thinking about Iceland right now and how they are taking all of this geothermal thermal potential and turning it into electric. [00:15:02] Which is fantastic. Right? And when you look at the stability of geothermal, it is dead on it is there, it is always there. If you're looking at the stability of geothermal, for instance, doesn't think of a volcano. How often do the volcanoes move? It it's pretty solid, pretty long term. Certainly there's tectonic activity and the plates move, but it's at, at just an incredibly slow rate. [00:15:32] You're talking about inches a year. Well, they've looked at a couple of things. One is this abandoned coal power plant in upstate new. And as overall people are looking at it saying, it's just, it's worth nothing. Right? It's a Relic from ages gone by heaven. Forbid we burn coal and I, I would rather not burn coal personally, but get down and think about this. [00:15:57] Now you've got a cold power plant. What is planned? What does that have in it? That might be useful. It still has transmission lines that run to the grid, the power grid, it's a central producer of electricity, which is exactly how our power grid is set up. We're not set up for having every home or, you know, half of them or whatever it is, generating electricity with solar power or having windmills here and there we're set up for having centralized. [00:16:32] Power generation Nicola, Tesla aside, right? That's how we're set up. So this old cow coal power plant has transmission lines. It still has a power turbine. How does a coal plant work? How does a nuclear plant work? It generates heat and that heat creates steam. And that steam is used to drive a tur. Much like what happens at a hydroelectric dam, the water drives a turbine, and then that turbine, ultimately of course drives a massive alternator of some sort, some sort of a, a generator, if you will. [00:17:10] And that's hooked up to our power lines. Now, what's really interesting here. Is their technology. You might have heard about this place. I remember reading about this and all kinds of interesting stories, a about this hole that was drilled in, in Russia. I think it was, and they went down. What was it like 5,000 feet or something? [00:17:37] Um, Uh, and they abandoned it. Right? Cause they were trying to do the whole thing, but here's the interesting part of what the MIT guys are saying that the crust anywhere in the world about it kind of varies a little bit, but basically about, uh, 10 to 20 kilometers deep has the enough geothermal energy. [00:18:09] to drive something like this power plant, this old coal power plant in upstate New York. But the problem is how do you drill that deep? The Russians, a Soviet union had a hard time doing it and they didn't, they didn't reach their ultimate goal, uh, and interesting backs stories on all of that, that we don't have time for today. [00:18:30] what these guys are doing is they have created an approach that vaporizes the rock. So they're not drilling. And if you've ever seen drilling operations, watched it on the discovery channel or something, which I have, it's really cool. You, you realize that when they start hitting hard rock granite bedrock, they stop. [00:18:55] Cuz it becomes so slow. So they use the diamond. Tip drill heads and, and they drill and it's slow, but what's happening right now is they're using gyro trons to heat the material it's been done for years in nuclear fusion experiments, but they're taking that basic technology and using it for new geothermal drilling technique. [00:19:23] That is cool. So these gyal trons, haven't been well known in the general science community fusion researchers know about it, but what they're saying is this is going to give them the ability to drill. These massive holes, you know, depth wise. And right now 400 feet is kind of as far as we can usually drill, but this is gonna let them go kilometers into the earth. [00:19:52] They're gonna be able to tap into that, the energy here, basically, you're talking about what you get out of a volcano, right? That sort of energy, that heat bring it up and then boil the water and run it through that coal power. At least the infrastructure that's in there, the generators and everything else. [00:20:13] So very, very cool. And this is something that's being done right now. They expect within a few years to have an actual functional demonstration of this blasting its way through melt. Rock and some of the hardest rock on the surface of the earth. Hey, you should have received my insider show notes Tuesday morning. [00:20:38] If you didn't, you can get 'em for free. Just go to Craig peterson.com. And if you have any questions, just email me, me, Craig peterson.com. [00:20:53] Do you remember this moment from the fifth element? Old tricks are the best tricks? Eh, yeah. Well, we're talking about attackers right now, cybersecurity and the old tricks are the best tricks. No doubt about that. They're back to the old ways. Yep. Oh, well, [00:21:10] There are a lot of security firms out there. It's just absolutely amazing to me. [00:21:16] I get ads all of the time, as you can imagine, from dozens and dozens of startups and big guys, and I'm looking at a page right now and there was what, six different ads on here for cybersecurity stuff. This is a site called dark reading. It's one. Pay some fairly close attention to, because they are talking about cybersecurity stuff. [00:21:40] So I guess that makes sense. But attackers are doing things every day right now. What are they doing? That's what Robert Lamos is talking about. And he's looking at a report that was produced by yet another security firm called Tetra defense and they analyzed data from the first quarter 2020. Now, when you think about cybersecurity and the problems we have, what do you think about, what do you think of? [00:22:12] Is it ransomware, fishing, maybe? What, what do you think it is? Well, what this Tetra defense found is that 54% more costs. From compromises caused by user actions comes from drum roll. Pete, please. I, I don't know if I said that very, very well. Let me just do that one more time. Okay. Take two. uh, compromises cost victims 54% more. [00:22:47] When we're talking about unpatched servers. And vulnerable remote access systems like Microsoft RDP, remote desktop, 54% more. That is huge, absolutely huge. Who would've thought of that by the way, these unpatched vulnerabilities from the first quarter and exposing risky services, such as remote desktop protocol account for 82%. [00:23:17] Of successful attacks while social engineering employees. And that includes things like fishing accounted for just 18%. Of successful compromises that my friends is a very, very big deal. And as I said, at the very beginning, it is, uh, no trick that they've been up to for a long time. So what I'm trying to get at here, I know I'm kinda wandering a little about a little here mentally, but I'm trying to get at the point that we. [00:23:50] To patch our systems and we have to apply patches ASAP. We have to make sure those patches are in place because it's, it's an absolutely horrible situation out there. I know a lot of companies that use Microsoft's remote desk. Top. And it has been just a horrific battleground when it comes to hackers because of all of the bugs that have been found in there and major vulnerabilities, uh, the log four shell bug....
/episode/index/show/cptt/id/23833031