Craig Peterson - America's Leading Security Coach
Sleep at night knowing what's going on with your cybersecurity - America’s Leading Security Coach - FBI InfraGard Webinar Moderator - Network Security Since 1991 CraigPeterson.com
info_outline
Tech Talk with Craig Peterson Podcast: What really happened in TX, New MAC malware, Apples Electric Vehicles and More
02/27/2021
Tech Talk with Craig Peterson Podcast: What really happened in TX, New MAC malware, Apples Electric Vehicles and More
Welcome! It was also another busy week on the technology front and we are going to delve into what actually caused the energy problems in Texas. There is a new type of malware that is affecting Macs and it is has a different MO. Then we are going to discuss Apple and their ventures into automated electric cars and what we can expect. Why are states having issues making appointments for vaccines? In a word, it is bureaucratic incompetence. Then we have a new type of hack out there. It is called Buy-to-Infect and there is more so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] You probably know I've been doing cybersecurity now for 30 years in the online world. Yeah, that long. I'm afraid I have some confessions to make about our relationships here, cybersecurity people, and employees. Hi everybody. Craig Peterson here. I'm so glad to be here. I'm happy your here as well. There are so many ways to listen. I got pulled into this whole business of cybersecurity quite literally, kicking and screaming. I had been already involved in the development of the internet and internet protocols for a decade before. In fact, one of the contracts that I had was with a major manufacturer of computer systems. What I did there was design for Unix systems a way to check for malware, a way to manage them remotely. Yes indeed, I made one of the first RMM systems, as we call them nowadays. We also tied that RMM system, of course, into Windows and a few other operating systems. Unix was where I was working at the time. I am what they called an OG in the industry. My gosh, my first job with computer networks was back in 75. Believe it or not a long time ago. Back then, of course, it was mainframe to mainframe basically and some of the basic protocols, the RJE, and stuff. I know I've got a lot of older people who are listening who are saying, yeah, I remember that. It brings back memories. In fact, I got a note just this week from a listener who was saying his first computer was a Sinclair. Do you remember those things? Oh my gosh. It brought back so many memories for us older guys. But it was just such a cool little device with the keys and much different than I'd ever seen before. The XZ81. I just looked it up online so I can remember what the model number was. That was made by Timex. If you can believe that too. It's just. Wow. It had a Z 80 CPU, which of course was like an 8080, which was Intel's, big chip at the time, running at 3.25 megahertz. Yes, indeed. Very cool. I love that computer anyways. I digress. The whole industry at the time was non-existent, yeah. You had antivirus software. We started seeing that in the eighties and we had some terrible operating systems that many people were running like Windows, just absolutely horrific. Remember windows three-point 11 and XP and the millennial edition just some of the most terrible software ever. That's what happens when you have interns? A lot of the code, it came out in one of the lawsuits, for one of these versions of Windows. It was a different world and I had to figure out what was going on because I had some servers that were Unix servers. This was the early nineties and I was hosting email for companies and websites and doing some filtering and things with some kind of precursor to SpamAssassin. It was really something. I had some DECservers, Digital Equipment Corporation. Remember those guys and all of a sudden customers started calling me because the email wasn't working. It turned out it was working, but it was extremely slow and I had to figure out why. I telneted to my server. I got on, started poking around the servers. I had a computer room and the first floor of the building that I owned and I was up on the second floor. Off we go looking around trying to figure out what is going on. It was me actually. I said us, but it was really me. Cause I knew the most about this stuff. There were these processes that just continued to fork and I was trying to figure out why is it creating all these new processes. What's going on? What has happened here? Back then, The internet was a much different place. We trusted everybody. We had fun online. We would spam people who broke our almost unwritten rules of the internet about being kind to other people. What spam was, where the whole term comes from is you would send the script from Monty Python spam and eggs, spam and ham spam, spam, spam routine. You just send it to somebody that was breaking these unwritten rules, like trying to sell something on the internet. Absolutely verboten. What a change to today. I saw some of this stuff going on. I was trying to figure out what it was, but, we trusted everybody. So my mail server was Sendmail, at the time. We still maintain some instances of Sendmail for customers that need that. Nowadays. It's usually more something like postfix in the backend. You might have Zimbra or something out front, but postfix in the backend. We allowed anybody on the internet to get on to our mail server and fix some configuration problems. They didn't have full access to everything. Firewalls weren't then what they are today. In fact, one of our engineers just had to run out to a client who did something we told them not to do. They were using the Sonic wall firewall on their network as well as they had our stuff. So we had a really good Cisco firepower firewall sitting there, and then they have this SonicWall so that they're people, remotely could connect to the Sonic wall firewall, because it's good enough. SonicWall says it's compliant. The SonicWall firewall was being used to scan the network and load stuff. Does that sound familiar? Much to our chagrin. So he had to run out and take care of that today. It sounds like we might have to do a rip and replace over there restore from backups. You have no idea what these bad guys might've done. We've seen Chinese into these networks before, Chinese malware. It's been really bad. Boy, am I wandering all over the place? Back to this, we would allow people to get onto our network to fix things. If something was wrong, if we were misconfigured, they could help us and they could get on and do it because Sendmail configuration was not for the faint-hearted. In the days before Google, right? Eventually, we had Archie and Veronica, and Jughead. They did basic searches across FTP servers. That's my kicking and screaming story. I was trying to run a business where we hosted email for businesses, which we still do to this day, and where we had some, back then we didn't have websites. The web didn't come in into play until a couple of years later, but we did host FTP sites for businesses so that they could share files back and forth. That's what I wanted to do. That was my business. Later on, I ended up helping 80% of my clients find the other web hosts after, these $8 Gator hosting things. We just got a call on that this week. Somebody who'd been a client of ours 20 years ago, went with a guy that charges $5 a month for web hosting. They have personally identifiable information on that site if you can believe it. He was complaining because it wasn't working he was getting a C-panel error anytime he went to the site. We said, Hey, listen, this problem is the guy that you're hosting from. We did a little research and we checked the IP address and how many sites we're at that IP address. This guy that was charging them $5 a month had 150 different websites at that one IP address. Now that's not bad. He was hosting all of these 150 at a site, the charges, the eight to $10 a month for web hosting. He had all of these sites on top of a machine that was already split up hundreds of ways. It's just amazing what people do. Man alive. We got rid of 80% of those customers, the ones that wanted cheap, that's fine, get cheap, and see what happens to you. Some of them, we still maintain a good relationship with and so we help them out from time to time, right? What am I going to do? So somebody calls me, I gotta help them. That's precisely what we do now with this malware problem. What's going on here? We talked already about the Great Suspender and how Google has said, Hey, this now has malware in it, so we're removing it from your web browsers. That to me makes a ton of sense. Why not do that? This is another example of what happened with SolarWinds. This is an example of a supply chain infection. What happened with that? Somebody bought Great Suspender from the developer and then added in this basically malware to the Great Suspender. Just it's a terrible thing. Very surprising, but one of the biggest exploits that are being used by the bad guys right now is the security team's poor relationship with other employees within the organization. I promise we'll get to this a little bit more and explain the bottom line here. What's going on and it goes back to this customer that we just had to run out to. Why did they do what we told them not to do? Stick around. We're getting into the battle between cybersecurity senior officers in companies, owners, business owners, and the, even the employees. There has been such a battle going on. I saw two examples this week. Hi, everybody, it's a difficult world out there, but I find some comfort in listening to, of course, news radio. It keeps me up to date on what's going on. It helps me to really understand the world a lot better. I mentioned that one of my guys just had to run out to a client who did something we absolutely told them not to do. They had been using this company that was a break-fix shop, I guess is the way you would put it. They had a business that would respond to problems and they charge by the hour. I think right now their hourly rate is like 160 bucks or something. It is not cheap, but anyhow, That they would sell people equipment and then move on, right? Your problems aren't my problems. Just leave me alone, go away. It's a beautiful model because their employees at this break-fix shop don't have to understand much. They just have to know more than you do as a customer. There's one level of understanding that you have, and for someone to appear to be an expert, all they have to do is have slightly more understanding. That has bothered me so many times listened to the radio and they talk about somebody that's just this great expert, in reality, of course, they are not. But you don't know. That person talking about the expert doesn't know either because they just don't have enough knowledge. Of course, the person that's labeled the expert isn't going to say anything about it. They were doing what most companies do, which is okay. We know we need a firewall, so let's get a firewall. They went out and they talked to this company and they did their Google research because of course, Dr. Google is an expert on everything. Even with those differing opinions, you're going to go with the opinion that you like the best. That's what they did. They bought a Sonic wall firewall from this vendor, which was a break-fix shop. Now that's all well, and good. The sonic wall is not terrible stuff. They've got some amazing stuff as well. The problem is this device has been out of support for more than two years now. Even though they're not as advanced as some of the systems we can install, not that we always use the most advanced systems. It's not a bad, a little thing for a small business. We warned them that because they were using an out-of-date firewall that they could not get fixes for known vulnerabilities. Now that's a big deal too. Most people are not aware of the vulnerabilities that are on their machines. Do you go out every month and check the firmware versions on your firewall? You should be, even if you're a home user. Are you checking to make sure the firewall that the cable company provided you with is up to date, configured correctly? You've changed the password and the admin username, right? No? Most people haven't. He hadn't, right. He didn't know. We told them we did a little research and said here's your problem. That's part of his cyber health assessment. We told them what kind of firewall do you have? What's the version of software on it and we do that. We have a bunch of people that have asked for cyber health assessments. We've got them on a list because we're busy. So we have to schedule these and make them happen. So we said, do not plug that machine in. Of course, what do they do? They plugged it back in again. So now all of a sudden this morning, we get a wake-up call from our monitors that are running they're on their Cisco firepower firewall, where we have their extensive suite of additional software. This isn't just an off-shelf, Cisco firewall. It's telling us that the SonicWall or something through our, via the SonicWall. Is going through all this customer's network. It's actually attacking the Cisco firewall from inside the network. Absolutely amazing. Why does that happen? In this case, the business owner, and it is a very small business. It has about 5 million in revenue per year, I would guess. It's a small business by every stretch. The owner just doesn't want to spend the money he doesn't absolutely have to spend. He's not looking at this saying I could lose all my intellectual property. I could get sued by these people. I could lose my clients who find out that their data was released. Their orders were released. Everything was stolen. He looks at it and says, Oh wow. It's 200 bucks a month. Wait a minute guy, you have how many employees? You're worried about 200 bucks a month. I personally, I don't understand that. Why would you do that? Now, you're in a poor country. Okay. I get it right. That's a lot of money to spend, but not here in the United States. Doesn't make sense. A lot of this is really the reason I brought it up. It's showing how there is a disconnect between business owners, C-level people, and cybersecurity people. Basically, if you have less than 200 employees, you cannot afford to have your own cybersecurity team. It's impossible. It's way too expensive. Then the numbers start to change outsourced cybersecurity, which is what we do. We do this for this customer and. The in-house cybersecurity people, but we all have the same basic problem. The owner has a problem too, right? He has to weigh the costs of cybersecurity against the risks involved, which is what Equifax did. What so many of these big companies do, right? There's this, the norm Equifax said it's going to be way cheaper to just pay out $10 million in fines. When we get fined by the federal government for losing everyone in the country's personal financial information then it is to do this or we're not going to bother. Man, I'd love to see the smoking gun email on that, where they made that final decision, probably doesn't exist. They're smart enough to know that they would get sued and they have been sued because of this. We've got another problem right now because of people working from home. I mentioned, in fact, this week, you should have gotten an email from me on Thursday. That was a little audio thing that I put together. We call these things, audiograms, and it's a kind of a video that'll play. This particular one is about part of this problem. We've talked extensively about that water plant in Florida, that was hacked for lack of a better term. It might've been an insider thing. It might've been someone external, et cetera, et cetera. The reason it happened is that business, the water plant for a town of 15,000 people, which would be in a normal world, a small business. That small government operation was all of a sudden faced with lockdowns. What do we do? They didn't have a plan. They didn't have a business continuity plan, which is so important. I talked about it extensively last week as well. They had no way to manage this. So what did they do? They went out and bought team viewer licenses for everybody in the business. That put, well not the business, in this case, the agency, that put the agency at risk. That is putting our businesses at risk too, in such a big way. That's what the audiogram I emailed out on Thursday explaining this a bit. So stick around. We're going to continue this conversation. Of course, you're listening to Craig Peterson [email protected] We have people working from home. We didn't really plan for this. We're doing it because of the lockdown. Maybe, you found that it's actually better for your business, from whatever angle. What are the risks here of people taking computers home? Hello. Everybody Craig, Peterson here. So glad to be with you today. Glad you're taking a few minutes out of your day as well to listen in. Now I am very concerned about people using computers that they're taking home. I want to make a definition. Maybe there's a better way of saying this, computers that are used at home, home computers should never be used for work. I'm going to explain why. Computers that are at work probably should not be taken home. We saw the example of this, just this last couple of weeks. I was talking about this wonderful plugin that I've been using and recommending people use here for a very long time, called the Great Suspender. We've talked at length really about what happened there with the company being bought and then becoming evil, right? Just buying their way into 2 million people's computers. Sometimes these Chrome extensions that are installed on personal computers get automatically installed and synchronized to your work devices. In fact, that's the default. If you log into Chrome and you're using Google Chrome as your browser and you log into it on your home computer, and when you log into your same account over on your business computer. All of a sudden, now it's syncing. It's syncing things like passwords, which you should not be having Google store for you. You should definitely be using a good password manager and there are a few out there. If you're not familiar with them or don't know which one to use or how to use them. I have a great little special report on passwords and using password managers. I'd be glad to send it to you. Just email [email protected] and I'll send that on-off, right? I'm not making a dime off of that. I want to make you safer. I don't want to have happened to you what's happened to millions of Americans, including my best buddy who had his information stolen. I've been after him to use password managers. He never did it. I don't know why. Until his paycheck got stolen. Then he came over and I explained it and set it up with them and really helped him out. Maybe we should do a whole webinar showing you how to use these password managers, how to get them set up because it is a little bit tricky. It's certainly different than you're used to. Many people are using their browser Chrome in this example, to save passwords. When you go to a website, you'll automatically have the password there. Maybe you've got it set up so that it'll automatically log you in with all kinds of cool stuff. But there is a very big problem and that is that there is a huge risk with running these extensions, like the Great Suspender. The Great Suspender was approved by Google. It was in the Google store. You could download it from their app store. Absolutely free. In January of this year in 2021, we had someone out on Twitter, tweet that there was a problem with the security on the...
/episode/index/show/cptt/id/18137579
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Texas Energy - Asleep at the Switch and State Vaccine Scheduling Websites are a Nightmare
02/24/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Texas Energy - Asleep at the Switch and State Vaccine Scheduling Websites are a Nightmare
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We really got into the power distribution issues in TX and it appears that the Energy department was really "asleep at the switch." Then we talked about the nightmare that these bureaucratic states are having with their vaccine scheduling websites. We discussed why they are having a problem and what they could have done, but didn't. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hi everybody. Craig Peterson here. I'm laughing because I just had to run over to another computer, shut off the speaker because here it was on the air with Mr. Matt Gagnon, and all of a sudden my computer, which was rebooting came up and decided it was going to play Johnny Cash Ring of fire. See if you can hear it in the background, it shouldn't be too loud. Cause I've got a decent microphone here, but man, did it distract me? Anyhow, we got into New York's vaccine website. What's going on there? This math that talks about wind energy shows what really happened down in the great state of Texas. A little bit about what's going on in Maine and of course, a little bit of ring of fire. So here we go with Mr. Matt Gagnon. Matt Gagnon: [00:00:46] It's WGAN morning news on a Wednesday, which means it's a good time to talk to Craig Peterson, our tech guru. You can hear him on this very station on Saturdays at one for his own show where he talks about a lot of these same topics, but why wait, he's here with us now, Craig, how are you this morning? Craig Peterson: [00:01:01] Hey, good morning back. Doing really well. Matt Gagnon: [00:01:03] Lots of stuff to get to with you here. One of the most topical topics, if you will, that we could deal with here, which is interesting to talk to you about. But something that we've talked about on the show quite often here in the last week, or so is about what's going on in Texas, right? With the energy failure. What's been going on with power outages and how cold has affected it and what I would consider a brewing controversy about, what's really. The ultimate culprit here, initially a lot of people were blaming sort of wind farms that had frozen and were unable to be producing any sort of electricity. Others have pointed the blame at natural gas facilities, also not being able to transfer a lot of electricity, et cetera, but you gave me an article that to read, which I thought was very interesting about the basic math behind all this showing how frankly wind energy actually is a pretty big culprit in this whole story. So just tell us a little bit more about what we've learned here. Craig Peterson: [00:01:54] Yeah, It's interesting when you get beyond kind of the emotions and the political arguments and get down to the real facts behind it all. Texas, of course, this is just a terrible thing. We had people die. Every year, in fact, of course, people end up dying from the cold and heat as well. Having the ability to heat our homes, our businesses, and cool them in the summer, particularly in Texas is really important. Texas focused on the summer where of course everything gets hot, they need a lot of electricity. They're four main ways of generating electricity. Natural gas, of course, they have a lot of that thanks to fracking, coal, wind, and nuclear. When we look at the numbers, the actual hard numbers of megawatt-hours produced in Texas. We see about a 20% drop across the board in the amount of electricity that they are generating by each of those four categories. That's not a good thing, right? Because you need more energy. In every case, the amount of energy produced dropped, because those systems were not set up to handle the cold. What's really interesting is you look at natural gas. For instance, it was about 44,000 megawatt-hours before this whole thing happened. That 44,000 number dropped down to 30,000 when we had, of course, the coldest part of the winter. Some of that was because control valves in some cases were not winterized. They weren't ready for the cold. There are other reasons as well. It dropped because, of course, now we have people demanding it to heat their homes. So there was less natural gas available for these power plants. Coal even dropped. It went from 10,000 megawatt-hours down to 8,000, but you pointed out something that's really dramatic and that is the wind power. We have all kinds of jets, but let's just use a small one as an example, a little Bombardier jet, they fly in and out of these smaller Maine airports all the time. How do they fly? Well, they fly because of the lift, right? The aerodynamic lift. If you get ice on those wings, all of a sudden you lose that lift, and the plane crashes. How are we not having planes crash all the time? It's that bladder on the leading edge of the wing. In the smaller planes, you use a bladder and that bladder expands, which now breaks up all of the ice it's on that wing and then contracts back down so that you maintain that aerodynamic shape. The same type of principle is in play when it comes to windmills, you basically have the wing of an aircraft in each one of those blades on the windmill. When that windmill gets coated with ice, it all of a sudden the blade does not grab the air anymore. So wind power generation in Texas dropped from about 8,000 megawatt-hours of production down to 650. Just dramatic. Even nuclear power dropped from about 5,000 megawatt-hours down to about 3,800. A lot of these were caused really by Texas, not paying attention to what would happen when it gets really cold. What most news outlets are not reporting, in fact, I haven't heard this on any news outlet, so you're hearing it first, probably right here. Is that Texas was minutes away from potentially being months away from recovering from this whole thing and back to the old normal. Matt Gagnon: [00:05:36] Yeah, I would say it to interrupt you there. I saw that same report and, it looks to me like a salacious headline but reading through the actual story, that's not an exaggeration. It was really a disaster waiting to happen. Craig Peterson: [00:05:47] It really was because again, natural gas doesn't like, oxygen. What happens when you're using a lot of the natural gas up? Well, the pressure drops. What happens for the pressure drops to a certain point where the pressure in the pipeline is about equal to that in the air? All of a sudden you get oxygen back into the lines and you get explosions. It's incredible, all the way across the board. Now, in Maine, we're not really heating all that much by electricity or natural gas. Nearly two-thirds of the households here in Maine use fuel oil as their primary energy source. Of course, most of that comes down from the great white North, say from Canada. That's the largest share of any state in the union, frankly. In 2019 80% of Maine's electrical need here was fulfilled from renewable energy sources, which includes, hydroelectric power, which provided the largest shared of about 31%. We've got some interesting things going on, including wind power generation, because Maine leads New England in wind power and ranks sixth in the nation. We built it to be able to handle these cold snaps. Matt Gagnon: [00:06:57] Speaking with Craig Peterson, our tech guru. He joins us at this time every Wednesday to go over the world of technology. Craig, also, another thing I've been talking an awful lot about on the show here is about the various problems in the state of New York and exactly what they've been doing wrong for quite a while, as it relates to COVID-19 stuff. Specifically Andrew Cuomo and all of his friends. You know, another story to talk about here, the vaccine website's not working in New York, again. Craig Peterson: [00:07:23] Yeah. It's incredible. The amount of difficulty, there's something called over-engineering. You've heard of that before. I'm sure, Matt. That's where you need to move a Boulder, so you get an engineer. The engineer comes out and designs a bulldozer when all you need was a fulcrum and level. Which would make life a whole lot easier for you. There's a lot of things to consider when you get right down to it. The bottom line is it is a major problem in New York. People are not able to get onto the website. Same problem in Massachusetts. They got the same thing going on. You could do all of this from these websites, just by hiring their commercial service like Cvent, or in this case, one guy for about 50 bucks built a website that would handle New York city's registration for COVID vaccines. Matt Gagnon: [00:08:11] It's incredible. Yeah. That kind of stuff that continues to be an issue and that New York always seems to lead the way and incompetence here. Craig Peterson, our tech guru joins us on Wednesdays to go over the world of technology. You can also hear him on Saturdays as well at one o'clock. Craig, appreciate it as always. And we'll talk to you again next week. Craig Peterson: [00:08:27] Hey, take care, Matt. Hey, everybody, take care. Have a great day. We'll be back this weekend. Of course. I'm having a little trouble with some of the software we're trying to use here to help. With you guys going through this Improve Windows Security course. I had set up an appointment with the vendor and they just bailed on me because the lady that I was going to be working with at her family just came down with the COVID-19. So she can't help. Lockdown affects us again, as well as apparently the virus. Anyhow, the course is all done. It's in the can. But we got to set it up in a way that you guys can get to it and can use it because we're covering 22 major topics here. I want you to be able to progress through it and understand it, use it, have all of the notes there, and everything. The only real way to do that, frankly, is with kind of a membership site. We're getting there, although we're not there yet. Man. What a year? I don't know about you. I was talking, actually, I was on the air. I was talking with somebody on the air, Oh, it was a television interview I did this week. I should post that up on the podcast. Anyhow, I was talking about the last year I said, my brain was saying this was last year. It was 2019 that was what I was talking about. Something that occurred in 2019. Here it is 2021. It was as though 2020 never happened. Maybe, I wiped it out of my brain. Which is a good thing. One of those years that you wish hadn't happened and apparently did end up happening. All right, everybody, take care. Thanks for being here. Love you. Appreciate you. Man, I love getting those notes from everybody. Me at craigpeterson.com. Take care. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/18083246
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Texas Energy Problems -- Could Mass be in for Something Similar? and Apple Goes All In on 6G
02/23/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Texas Energy Problems -- Could Mass be in for Something Similar? and Apple Goes All In on 6G
Good morning, everybody. I was on this morning on WTAG with Jim Polito. We discussed the power situation in Texas and then brought it home to Mass and talked about whether we could be in for anything similar. We also discussed Green Energy and Nuclear Energy. Then we got into 6G -- yes that is not a typo, Apple is developing their own chips and ditching Intel and Qualcomm to run on 6G. Here we go with Jim. For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, Craig Peterson here. I've had a great day today. So far, anyway, and I was on with Mr. Polito this morning. We covered of course Texas stuff but from a Massachusetts angle. The electrical generation in Mass and what the numbers look like. It's actually quite a bit different in all of the new England States. It's amazing when I did the research on this. Apple. They're working on 6G. I explain how Apple is trying to divest itself of some of these vendors it had for years, that just aren't cutting it anymore. So here we go with Mr. Polito. Jim Polito: [00:00:36] It's time to bring in our good friend, the man who has the answers to all the questions. We may have our tech talk guru. Craig Peterson. Good morning, Craig. Craig Peterson: [00:00:48] Hey, good morning, sir. How are you doing? Jim Polito: [00:00:51] I'm good. Thank you. Actually, it's getting much nicer outside now. So, I'm feeling good. My friend Bob in Texas tells me it's going to be in the seventies today. We still need to talk about Texas. It was great last week having a conversation with you about them. Just about the failures and well the good old-fashioned green energy. Then I want to talk about 6G. Let's start with this, basically, energy failures contributed to the deadly situation in Texas, isn't that true? Craig Peterson: [00:01:31] Yeah, absolutely is. When we look at Texas and the Department of Energy and how much generation they have, they rely pretty heavily on wind power. In fact, Texas was generating, let's put it this way about 8,000 megawatts of electricity before the storm hit from wind power. Then the next day at the height of the storm, it went from 8,000-megawatt hours down to 650. It just completely wiped it out. What this is really indicative of is a general problem, that Texas seems to have, just like Massachusetts we're looking at our electrical generation and where does most of our power come from? Number one by far here is using the natural gas resources and burning that to make electricity. Well, that is also number one down in Texas. They had about 44-megawatt hours before the storm that dropdown to 30,000. So natural gas, coal, wind, and nuclear in Texas all dropped about 20% because of the storm. Man, did that cascade, but wind, it got wiped out. Jim Polito: [00:02:50] There you go when you need it the most, it's not there. I mean, we really need, we need Scotty from Star Trek to get the dilithium crystals to make us some, a power. I mean that's what we need. Then if Texas has another crisis, he can say I'm giving it all I got Captain. Not to make light of the fact that people actually died, but these types of things Chuck Schumer is saying, well, this is what happens when you don't pay attention to climate change. That's a nice thing to say to people who, you know, a state where people died. You get what you deserve. This is what happens or you don't want to join the feds. Unbelievable. Craig Peterson: [00:03:32] Well here in Mass, about one-fourth of Mass's total generation of electricity, comes from what are called renewable resources. The largest chunk of that in Mass is small-scale solar panels, less than a megawatt of generating capacity. So here, what we're talking about when we're talking about the renewable stuff, obviously wind is something they call renewable. Solar is something they call renewable, but you have to have sun. You have to have no snow on the solar panels. If you're going to do wind, you have to make sure that just like the leading edge of a wing on an airplane, you either have a bladder that expands and contracts to break the ice off or you have these things heated. There's a video going around from, I think it was 2017 of a helicopter in Texas with a spray unit hanging underneath it. Like we use here on our jets and it was hovering around these wonderful windmills spraying them trying to melt the ice off of them. If we're going to try and do this, you got to try and do it right. Again, let's talk green. The manufacturing of solar panels is anything, but green, the manufacturing of these lithium-ion batteries, even the nickel, the metal of batteries is anything but green. We talked before about how a Hummer, an H1 running diesel, and burning diesel for its entire lifetime is greener than a Toyota Prius because of all of the pollution that's caused by the Toyota Prius. The fact that your car, if you've got one of these electric cars, you know, God bless you, that those things are so cool. I would love to have one. But don't let it get stuck in your head that somehow it's green because it is not. It doesn't just have to do with the production of electricity. In Mass, we've totally gotten rid of these coal power plants. Our biggest nuclear plant down on the Cape has been shut down in May 2019. I was going to say last year because I'm not sure 2020 actually happened. Jim Polito: [00:05:48] Yeah. we skipped it. It's like the 13th floor in a hotel. Yeah. No, go ahead. Yeah, we've got to think about nuclear and we've got to think about all these other things. Craig Peterson: [00:05:57] Yes. Yes. You know what the biggest problem, if you ask me, with nuclear is that we are using standards at the nuclear regulatory commission that were established in the early fifties. They don't take into account these six-generation nuclear plants. Right now, extremely safe nuclear plants are on the drawing board and are being tested. That you could stick one right in your hometown. You have your own nuclear plant. The things buried underground. There's basically no moving parts other than, a couple. If it was to have a massive failure there'd be no leak of any nuclear material. That little plant, you can get them that'll produce one megawatt all the way on up from there. We can have them all over the place. We don't have the nuclear waste problem. It's using very low radioactive materials. In fact, it can take some of these radioactive materials from these old plants that we have from Pilgrim, et cetera and reuse them. The result would be something that even lower nuclear problems. So, uh, it's crazy. We're not thinking. Jim Polito: [00:07:07] Yeah, no that's because Bruce Springsteen in the no nukes concert back in the late seventies, you know, kind of solidified it all. You got to hate nuclear power yet when Kathy and I flew from Milan to Paris over the Alps. I looked down and saw two separate nuclear power plants, and France gets the majority of its electricity from nuclear power. By the way, they're not doing it really with the sixth generation nuclear power plants. Um, they still have older power plants and it works. We're talking with Craig Peterson our tech talk guru. Great guy. Craig, I think you made the point, I think they have a lot of thinking to do in a lot of these places. I want to talk about Apple already working on 6g. Now, first of all, I got a 5g phone over the holidays and 5g availability it's not as available as one would think and we're already talking about 6G. Craig Peterson: [00:08:05] Yeah. Yeah. 5G unless you're carriers T-Mobile, 5g is unavailable throughout most of the United States. Now we won't have time to get all the technical issues and I'll probably get into it a little bit this weekend as well on my show. Apple has decided they've had it with these third-party vendors. They've had it. I'm talking about the chip manufacturer. So for instance, when Apple came out with its iPhone and its iPad, it was using chips, and today chips completely designed by Apple. There's some licensed technology in there. No doubt. Apple is ditching Intel for all of its computers. It's already selling computers, if you buy a new Mac book air, or a Mac mini, or some of these others, very shortly including a small Mac book pro, it no longer has that Intel chip in it. Well, they want to get rid of Qualcomm chips that are in the phones because they don't meet their specs. If you're using 5g on your new iPhone 12. You'll notice your battery looks like it has a leak. It uses so much electricity just to do this 5g because of the way 5g works, but more particularly because of the way Qualcomm makes that little modem chip that's inside the phone. So Apple has said, okay, we're already making the main CPUs for the computers let's get busy let's make our own ship sets for cellular data. I'll let you in on a secret. Apple is really moving towards having these chips in every device they sell. So if you get an iPad, you get a laptop, et cetera, you're going to be connecting to the 6G probably some 5G's as well, initially to this new 6G network. Apple wants to be an absolute leader there. Let me tell you, they will be. They've done some amazing things and they're not stuck with the silicone they designed 10 years ago like Qualcomm is. They're starting from scratch and they can do it. Jim Polito: [00:10:09] Yeah. Well, that's interesting. Cause I'd like to see that and if Apple does it fine. I am on the Verizon network and I've just found that there's no big deal here with me other than it not being all that available. I don't notice any difference between the 5g and the 4g LTE, I just, I don't. Craig Peterson: [00:10:31] Well, many carriers are kind of spoofing it a little bit. They're calling a more advanced version of 4g, 5g. Ajit Pai who was the Trump administration guy over there at the FCC was starting to come down on these guys. The whole Biden switch up here has made it so that they're just letting it run wild right now. So, 5g isn't 5g isn't 5g and it's just not generally available, particularly not available on the Verizon network. Jim Polito: [00:11:01] Craig, this is great as usual. How do people get in touch with you? Well, if you go to Craig peterson.com, you're going to find all kinds of stuff right there. We have courses that we have started sending out little training every week. We got bigger pieces of training coming up to keep you up-to-date on security. Step-by-step what you should do. Right? I've got 50 different special reports that we're going to be sending out. You can only get it, if you go to Craig peterson.com. Slash subscribe, sign up there. I'll send you a few of them, right out of the shoot to get you started. Craig Peterson: [00:11:38] Then every week I'm going to be sending you more and we have deeper courses and deeper dives and webinars. I really want everybody to understand what you have to do to stay safe. Particularly our small businesses, our elderly, everybody out there. Jim Polito: [00:11:53] Again, Craig peterson.com. That's great, Craig. Thank you so much. As usual and thank you for the extra time last week you gave us. We look forward to talking with you again soon. Craig Peterson: [00:12:05] Take care, Jim. Thanks. For those that have been following here on what is happening with my Improving Windows Security course, you'll be happy to know it is finished and we're putting it all up. We're making a little membership site for y'all where I'm going to be putting all of these different things, make it easy for you to digest it. That's the whole idea, right? Little reminders and bookmarks, you can put into the video, text and screenshots, and everything. So it is almost there. Keep an eye out on your emails, take care of everybody. We'll be back on the Morrow. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/18059684
info_outline
AS HEARD ON NH Today WGIR-AM 610: It Wasn't Just Ice That Brought Texas Energy to A Standstill
02/22/2021
AS HEARD ON NH Today WGIR-AM 610: It Wasn't Just Ice That Brought Texas Energy to A Standstill
Welcome, Craig Peterson here. This morning I was on with Chris Ryan on NH Today. We talked about what is going on in Texas and Why? What did they do? What assumptions did they make? Where do they go from here? Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Justin McIssac: [00:00:00] Texas had a problem with this in 2011, just as the power company decided, it's going to cost too much to fix. With virtually no regulation, isn't that the issue, more than wind power itself, Craig Peterson: [00:00:10] Almost a total grid collapsed down in Texas. I get into that. All of the statistics, the real numbers. Let's prove what's right here when we're talking about some of these renewable energy resources. I get into it all with Mr. Chris, Ryan, here we go. Chris Ryan: [00:00:28] To be our new newscaster here on New Hampshire today. As we move to a little bit more serious topic, certainly for individuals involved down in Texas. I think this, obviously, when you see things happen in other States, you start to think about what could happen in my state. What could happen here in New Hampshire? The energy failure in regards to the grid in Texas is deeply concerning. What have you seen in regards to that and what do you attribute it to? Craig Peterson: [00:00:53] Chris, we talked a few weeks ago here about what could happen with even something like a massive solar flare. That it really could knock out our electric grid. This would be a major problem, because even as we're burning oil You still need electricity in order to get that heat flowing through your house, whether it's via water or by air. Obviously, what's happened in Texas is not terribly unique and it's a little different than the rest of the country. First of all, Texas has its own power grid. Texas has been very independent over the years. They are not connected to anyone out in the country. So they're making their own, they're using natural gas, coal, wind, and nuclear power. In fact, they've had a very, strong move towards wind power because normally speaking wind is a very big deal. I'm looking at the production numbers, for electricity here in megawatt-hours in Texas. Number one is natural gas, then coal, and then wind. The wind production went down from over 8,000 megawatt-hours down to 649. But so did everything else, Chris? Justin McIssac: [00:02:07] So, Craig, isn't this more of an issue of Texas, the Texas power company, didn't get its turbines ready for winterization. Rather than wind power is an issue of wind. Turbines running the North sea. They're running in Antarctica, Canada, other places. Texas had a problem with this in 2011. The power company decided that it's going to cost too much to fix. So with virtually no regulation, isn't that the issue more than wind power itself. Craig Peterson: [00:02:30] Yeah, it is. Everything went down. Natural gas went down from 43,000-megawatt hours down to 30. That's a pretty dramatic cut looking at it, lost almost a quarter of the natural gas. Nothing in Texas, including the wind power was ready for this type of cold weather. They had valves that were exposed to the elements out there. They just had an almost perfect storm and it's worse than I think many people realize. If the grid had gone offline and they were minutes away from losing the entire grid, it would have been months before everything could have been fixed. Let me explain all of that. Bottom line is you need to reboot your electric grid in much the same way you might reboot your network at the office. You need to have extremely large generators of some type that can provide that frequency, that clock in order to get all of the other parts of the grid online. Now there's other problems, too. You look at natural gas, which is again, number one in Texas for feeding homes and electrical generation with natural gas. If the supply starts to run out and dwindle, which it did because of frozen valves. Much the same problem that wind had. But because of frozen valves, the pressure continues to drop. Natural gas mixed with oxygen is very, very bad. The pressure drops to a certain point where all of a sudden there is more atmospheric pressure or almost an equal amount than there is in those pipelines. You're mixing air with gas. Now all of a sudden you have gas lines blowing up all over the place. In addition to having pipes freezing. Yeah, Justin, you're right. This is a failure of wind, but it's also a failure of everything else. Even the nuclear power went from over 5,000 megawatt-hours down to 3,800. They just were not prepared for this at all. By the skin of their teeth, they're going to manage to survive something where people could have been without power for months in a worst-case scenario. Chris Ryan: [00:04:50] This has been a big discussion in regards to renewable energy versus fossil fuels and which works. A lot of folks have pointed to the wind issue, here where you're right they all lost considerable amounts down, 20 to 25% in natural gas, coal, and nuclear. But winds lost obviously the most during the height of the storm. So, in your view, is it more about renewable versus traditional fossil fuel type of an argument, or is it an infrastructure piece where they were not prepared for wind to be able to be functional in this environment. Where wind has proven to be functional in other cold-weather areas? Craig Peterson: [00:05:31] Well, there's a, quite a few problems, frankly, with wind and the technology we're using. These windmills did not totally freeze up. The big problem was the same problem you have with icing on the wing of an airplane. These windmills are a lot like airplane wings. They rely on the surface sizes and shapes in order to be able to get the most effective bite, if you will, into that wind. So those surfaces got covered with ice. Was that a problem that could be solved? Oh, you bet. Look at our airplanes. Even the small ones they have on the leading edge of the wings, little bladders, and those bladders in icing conditions swell up. They blow up and they go down, up and down, up and down so that they keep all of the ice off. So, no question at all, this problem could have been solved before it even happened. Wind, I kind of like. I'm not a big wind fan. There is so many problems long-term. They're expensive to maintain. There are people who've had to move out of the areas with windmills, because of the low-frequency vibration. It was driving them crazy. Then there's the bird kill. There is a problem with everything, frankly, when you get right down to it from the natural gas on out. They could have done something about it. They are probably going to doing something about it. Right now, here in New Hampshire, we have a, I think, a better system, but we're thinking about what is our problem? The largest nuclear power reactor in New England provides us with 61% of our electrical grid generation power. Again, it is winterized. We have a lot of biomass for generating electricity here in New Hampshire. That's about 17% of New Hampshire's from renewable resources and we still have two of our three coal-fired plants operating here in New Hampshire. So, add all of that up we are a little better off. We're also set up for winter. We do have, by the way, electricity from wind here. In fact, 2016 was the first time that we had more electricity in New Hampshire from the wind than from coal. It's something that can be managed. They just didn't bother managing it. Now they're talking about connecting to the rest of the grid in the United States for a couple of different reasons. It's probably a smart thing to do. Just like here in New Hampshire, we don't have our own grid. We have a grid that covers new England, so we can feed electricity back and forth. Chris Ryan: [00:08:15] As always, I appreciate you joining us for the show. Craig Peterson: [00:08:17] Thank you. Chris Ryan: [00:08:18] All right. That is Craig Peterson. Joining us here on Hampshire today. I am Chris Ryan. You can hear tech talk with Craig on Saturdays and Sundays, Craig Peterson: [00:08:25] by the way. We're almost finished up with those cyber health assessment worksheets for everybody. I'm going to record a little bit of audio to kind of explain them. Anybody that asked for the cyber health assessment stuff of that will be coming your way in a couple of weeks. And as I've mentioned before, I think I'm expecting next week-ish, to be able to have out that Improving Windows Security course. All right. Everybody, take care. We'll be back tomorrow. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/18041108
info_outline
Tech Talk with Craig Peterson Podcast: Backups versus Disaster Recovery versus Business Continuity, Apple wants Privacy - Google wants Your Info and more
02/20/2021
Tech Talk with Craig Peterson Podcast: Backups versus Disaster Recovery versus Business Continuity, Apple wants Privacy - Google wants Your Info and more
Welcome! We lost a Radio Icon this week and he had a big impact on me, I have a short tribute to him but it was also another busy week on the technology front. We are going to get into the differences between Backups, Disaster Recovery and Business Continuity, often these get tossed around in discussions as one in the same - they are not. Then we will discuss Bitcoin and it metoric rise and why that happened. Next we'll discuss Apple and Google and why Google is trying to play hardball but may end up getting burned. Then we are headed to Space and NASA space travel and a discussion on Rocket Fuel for future missions to Mars and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] I've got to say the big story of the week is this breached water plant and how it really affects all of us. Not just because our water could be poisoned by a hacker, but it gives us a bit of a lesson on what we should be doing and what we did. Hi everybody. Craig Peterson here. There are many things that we did over this lockdown. Things we did. In fact, the lockdown itself to try and help stop not just the spread of the virus, but remember it was a two week lockdown just so that we did not overwhelm our hospitals. Who could disagree with that, right? We all stayed home for two weeks that makes sure that we're flattening the curve, that we're not going to have a lot of. People in hospitals. Unfortunately other people who couldn't make it into the hospitals that needed it. That two week locked down to flatten the curve has turned into what? Now, almost a year later we are still seeing these lockdowns. These lockdowns have caused havoc. We've talked about many of them. Of course, you hear them all the time on radio. Everything from suicides of our children. Through our parents dying in these homes and without the comfort of their family and without human touch for almost a year. It's just so, so, so sad to see. Now I'm not going to get into the political sides of this and what should we have done? What shouldn't have we'd had done. I've got my opinions on some of this. What I want to talk about is what we did with our jobs? What we did with our businesses? I think we did some terrible things there, too. What I'm talking about is we need to stay home, but we have certain businesses that need to stay open. Now, frankly, every business needs to stay open. It's a business because it's fulfilling a need, right? It is so basic. It's hard to think that people don't understand this, but obviously they don't. We shut down businesses. Businesses that will never, ever come back. People's lives destroyed. People whose entire savings, their entire retirement plan, everything was based on the business. That's where their money was. The people working there were counting on having that money to pay the rent, to pay the electric bills and other utilities. To pay for all of the things in life that we need to pay. It's one thing to have credit card bills that you can't pay, because they're not a whole lot they can do about unsecured debt. They can certainly harass you. When it comes to things like your home or whatever it is, you're renting, whether you own it or not, how can you make those payments if you don't have money coming in. The money that the government is issued has just been a mere pittance. I get it. In some cases, people had just incredible amounts of money compared to what they were normally making with unemployment, with the federal subsidies, et cetera. That didn't last. PPP money, this payroll protection money, lasted for about six weeks for those businesses that could get it. Those that qualified. My business didn't qualify for PPP money. Not because it's too big, but because it's too small. Most of what happens in my business is done by my family members. I've got myself, I've got my wife, of course, you've probably seen Karen mentioned in some of my emails that go out. I've got my eldest son involved. He loves security. He's great at it. He's been working with me now for more than 10- 15 years on this. I've got one of my daughters working with this on me. So it's primarily a family business. We've got contractors who will do different things for us. We have a lot of suppliers and we have to pay those bills, but no payroll per se. You know what? That's a lot of businesses. The number of businesses that were in the same boat as me is huge. That's how things get started in this country. All of these companies that could have started. The companies that had started that had entered into lease agreements. That had started to provide services for their customers. Whether it be B2B like mine, business to business or business to consumer they were all stifled. What have we done to ourselves? Really? What have we done? The virus itself is obviously pretty nasty and can be lethal in a lot of cases. It has been. Now we found out that people like governor Cuomo apparently just cooked the books. Cooked the books, something awful. We went home, we started working from home. Our businesses said, what can we do? We had people getting very, very busy trying to figure it out. There are a lot of little remote programs that you can use in one of those is Team Viewer. Now there's nothing particularly wrong with Team Viewer. I'm not fond of the idea of things like Team Viewer, remote desktop, and others, but sometimes it is the best solution for a particular problem. Team viewer in this case was used by a small government agency. Think about what would have happened. You had to shut down, you still had to do work. What did you do as a business? You probably got something like Team Viewer, one of these login, remote login programs. Maybe you set up remote desktop so people could get in remotely. Maybe you set up a VPN because that's going to solve all of your problems. Which of course it causes almost as many as it solves, but most people don't realize this. That's the case here. We're talking about a small town, 15,000 people, called Oldsmar. I don't think it's because they're a small town. I think this problem happened because they did what most of us did. We were not ready for a shutdown. As businesses, we wern't ready for shutdown. In fact, the year before they did the shutdown, they had this massive pandemic planning session about eight months before. They all agreed that a shut down was the wrong thing to do in the case of a worldwide pandemic. They also redefined pandemic. I think maybe getting the angle I'm coming from here. Right. They decided no, we're not going to do that. They did not plan for pandemic. In fact, they didn't plan for a lockdown. Obviously, you don't. Well, I don't know, maybe you do plan for a pandemic. If you're coming up with a virus you're going to release, but they were not planning for a pandemic. They were not planning for the lockdown and neither were businesses. Most businesses, government agencies and NGOs, had no plans in place, even for disaster recovery or business continuity. You may or may not be aware of this, but there's different levels. You've got basic backups and you should be doing backups because hard disks fail. One of my customers CEO thought that hard desks never fail. She was really upset when a disc crashed that we'd been warning her about, because we keep an eye on things called smart stats on the disks. We said you've got this disc it's going to fail. You probably need to fix things because you're not in a raid array. You've fallen out of that already. Things didn't just get worse. You have a backup. You hope that Mac going to work. If you get ransomware and I got to tell you, nowadays, the answer's no. There's two sides to ransomware, but we've talked about that before. I'm not going to get into it right now. You've got the backup mainly in case the disk fails, or you accidentally delete a whole bunch of files and you want to get them back. The next step that you have is disaster recovery. You have a disaster, like there's massive snow storm that caused a water main to break in the roof. All of your computer equipment is covered with water and none of it will work anymore. In a disaster recovery situation, you now take your backups and you get new machines and you load it all on and hopefully your backups are remote. They weren't damaged by the water. Unfortunately, most businesses, again, not thinking this through just hoping, crossing their fingers, that they're not going to be one of those 50% of businesses that is out of business because of a disaster. Actually is closer to 75%. It depends on whose numbers you're looking at. So they're hoping. No, no, I'm going to be part of your disaster. Disaster recovery. Is just think of that, of a snow storm and the roof collapses of a fire and the computers have burn. Can you get your business back in business? Then there is business continuity. That's a whole other level of planning and business continuity is where you say, Hey, I need to make sure my business continues to conduct business. If you have a hundred, 200, 300 employees, You're much better off being able to let's say the computer room burns down as an example that or that roof caves in because of the snow and you've lost those computers. You're much better to be back in business in four hours or less. We've had business continuity solutions where we had equipment on site in a different part of the building. If there was a problem in one part of the building, we could fail over to the other part. Now this is an awfully big building and we had fiber links between them, but they could be back in business in less than 10 minutes. It's just that quick. That is business continuity, right? If you are a public company or you are a division of a public company by law, you cannot be out of business for more than four hours. Now, that's just public companies. By the way, those same rules are in place for doctor's offices, for hospitals, any medical personnel you have to be able to get at the patient's records within four hours. How many of us are ready for that? Then along comes a shutdown, remote workers. We're going to get into this a little more detail. We're going to talk about these SCADA systems, supervisory control and data acquisition. What does that mean? And why is this a problem for all of our infrastructure. How did this guy poison or at least try to a town of 15,000. You're listening to Craig Peterson. What happened to that town, a Florida city of about 15,000, Northwest of Tampa when hackers got into their water supply and hacked up the amount of lye by a factor of 100. Hello everybody. Craig Peterson here. This whole concept of having a backup versus some sort of a disaster recovery plan versus business continuity is something most businesses really don't pay enough attention to. Now, we've got another problem which is really a business continuity problem. What do you do when your employees can't get into the business? When we've set up business continuity for businesses, in the past, what we've done is I mentioned earlier this data center where we duplicated part of it in another part of this massive building. If there was a problem with something, could just be some of the core switches go down or something, we could automatically fail over and continue running within 10 minutes. That's one way to do it. But how about if the rest of the building went away? How about if your main servers okay, but the roof collapses or there's some sort of a fire? What happens if your employees can't come into work because there's a lockdown? There are so many reasons you need to have business continuity in place. We didn't have it right. Not we, as in me, but so many people, so many companies didn't have that. That's what happened in Oldsmar, Florida. They have a water plant. Of course, they have all of the normal things any city of 15,000 people would have. They had in their water treatment plant these devices that are called SCADA devices that are used to control valves. These valves are exactly what you think in a water plant. They're used to control the mixture of various chemicals to divert water around the plant. The source of the water, the type of filter switched over to a new filter so that older filter can be replaced. In many cases, the main filtration is just done through sand and it has to backwash every once in a while. This is all controlled by computer, nowadays. They were running a Windows seven machine. No I know you're saying, well, I've got Windows seven I'm okay. The problem is Windows seven is no longer supported by Microsoft, unless you're paying them ungodly amounts of money. I'm talking about $50,000 a year per machine sort of money. It's just crazy amounts of money. Most companies don't have that, right? I don't know anybody outside the federal government that actually has that. There's probably some, but they will not release it to the general public. Sometimes they'll release a few little security patches because something was just so apparent that they had overlooked. But most of the time, no. Most of the time these security patches just aren't available for older versions of Windows. So they had a Windows machine that was controlling this network with all of these valves on it. They had that machine hooked up to something called Team Viewer. The idea behind Team Viewer is, Oh, this is really handy. I can put Team Viewer on our control machine. Then I can have my employees be at home and then use that control machine remotely over Team Viewer . That's what Team Viewer is designed for, isn't it? Well, as it turns out, they were using Team Viewer throughout the water district. That became a bit of a problem because they did not have proper firewalls to protect it. And they were all sharing the same password. Interesting advisory that came out about this particular problem from the Commonwealth of Massachusetts, if you can believe it. This cybersecurity advisory for public water suppliers is talking about how water suppliers can guard against cyber attacks on water supplies. It goes through a lot of these basic things that I've talked about. They should listen to my show every once in a while, right? Or attended the briefings that I had put on for the FBI's InfraGuard program. It would be pretty simple for them. The state of Florida came out with some guidelines, et cetera, after the fact. As did Massachusetts. They were running Windows seven. They were remotely accessing plant controls. The computer had no firewall installed. Well, that's what they're saying. In reality, Windows ships with a firewall installed, but that doesn't mean it's going to do any good. I talk a lot about that in some of my courses, but the computer was visible to the internet apparently. Okay. They all shared the same password. What do you want to bet it was a bad password and employees could remotely log into city systems using this Team Viewer application. It was really that simple. Now this actor's here apparently is more than one and they are unidentified. So we don't have a whole lot of information on it, but I did get a notice. It's called a pin, which is a notice from the FBI it's labeled green, which means I can share it with everybody. It's saying that they obtained unauthorized access to it. Now, here's the most important part. These cyber actors likely access the system by exploiting cybersecurity weaknesses, including poor password security and outdated Windows seven operating system to compromise the software used to remotely manage water treatment. The actor also likely use the desktop sharing software Team Viewer to gain on authorized access to the system. We've seen this, not only with Team Viewer, we have seen this with remote desktop and many other systems that people have been using to allow their workers to get in remotely. All of this because of the lockdown, people working at home. All of this should have been handled properly by having a business continuity plan in place. It's really that simple. Now the putting the plan together, isn't that simple, frankly, but we've got to think about what happens here. No. I also think about this particular hack and who did it. Well, it could have been the Russians, right? It could have been the Chinese or the North Koreans. We know Vietnam has gotten into the game lately. It could have been any of those guys. But do you know who the most likely people are to do this sort of thing? It's somebody who works for the company or in this case, very likely that it's a disgruntled employee. They all shared the same password. They use Team Viewer. I said, I'm not blaming Team Viewer here, but this is not good. This is really bad. This is not just something that could happen at a water plant where they're moving the amount of lye from a hundred parts per million to 11,000 parts per million. They're using it in drinking water to change the Alkalinity, the acidity of the water. I don't know, I don't know. We've got to do something about this. I'm going to have some training on this, what you should be doing for remote workers. If you're interested, let me know I'm going to plan some, but I'm not going to do it until I hear from you to know it's worth my time to put it all together. Email me M E at Craig Peterson. Let me know that you'd like to know about remote workers or maybe this whole business continuity idea. Again, email me [email protected] Let me know. Hey, you'll find a whole lot of stuff. If you go to Craig peterson.com and it's all good information that you need. Make sure you sign up for my newsletter right there. Craig peterson.com Hey, we can't go without talking about Bitcoin. It has surged surged surged. It may go up, it may go down. I'm not somebody who advises on investments, but we're going to talk about what it is and why people are mining it. Hello everybody. Craig Peterson here. Well, we have a real big thing to talk about when it comes to Bitcoin, but first I have to take a minute and honor a man who has inspired me in broadcasting for decades. A man who has changed the whole face of radio. AM radio was pretty much dead. Then he started his national show. Of course, I'm talking about Rush Limbaugh. Whether you agree with him politically, and I think most of you guys probably do. We all have our differences, or not, he is a man that deserves great respect. He changed the face of American politics. He literally single handedly saved AM radio. He created this whole concept of a national syndicated talk radio show, and it has helped to educate millions of people. I started listening to him back in the late eighties, quite a while ago. I was just amazed with him and the way he did it. One of the things that inspired me about it is he took callers, but they weren't the guest, he was the guest. They were asking him questions. That is so topsy turvy from how, even today, most radio shows are. People would call him up and they would ask him questions and he'd be able to answer them. He also asked them some questions, obviously, in order to figure things out, he also was not afraid to take opposing calls. He would look for those and he would put those to the top of the queue. He would take those callers that disagreed with him before he took callers that agreed with him, his ditto heads, as they like to call themselves. When I heard this week that he had passed, I knew it was coming, but it hit me hard. It hit me really hard. He's not that much older than me. Although I remain in really good health, knock on wood here I am just flabbergasted. I don't have words for his passing. So it would not be right...
/episode/index/show/cptt/id/18018335
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Charlie Baker's No Good Very Bad Day or Why Should Bureaucrats Not Design Websites
02/19/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Charlie Baker's No Good Very Bad Day or Why Should Bureaucrats Not Design Websites
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. He wanted me on to discuss the problems that Massachusetts was having with the rollout of their Vaccine Scheduling website. Here we go with Jim. For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Dah, dah, dah, dah, dah. He had a special command appearance this morning to answer a major question that's been bothering people in Massachusetts. Their state just yesterday came out with a COVID vaccine registration site and a million people ages 65 and up became eligible that had not been eligible before. Of course, it did not work. They were getting errors like bad gateway error or this application crashed. It's just incredible. Incredible. Talk a little bit about what should have happened and the ways to really think about putting together something for your business. Should you, should the state be developing these systems from scratch? I give some alternatives here. You might know. I built one of the first large-scale websites in the world. The whole thing, including the data center for the silly thing, way back when. It was for Big yellow. I don't know if you remember that or not, which was the predecessor to Superpages. We were able to get it up and running in a matter of weeks from scratch, which was a database of every business in the entire region, multiple, multiple States. In fact, we ended up covering the entire United States before we even launched. We managed to get it finished at 2:00 AM. 9:00 AM they had a press conference down a New York City, and the site was released to the world and everything worked. It never crashed, which is absolutely amazing. In fact, we ended up after 18 months deciding maybe we should start rebooting some of these servers because they've been online yeah. For a year and a half. Of course, I was not running windows. Right. I have some credit here. I know what I'm talking about, kind of the bottom line. I think you might find this a little interesting if you're wondering about these government projects. Cause I also bring up Obamacare and what ended up happening with this $600 check that people were getting for being laid off over the whole lockdown thing. So here we go with Mr. Jim Pollito. Jim Polito: [00:02:27] Charlie. Baker's not having a great day. Didn't have a great day yesterday. The governor of Massachusetts because his computer system to register people to get the COVID vaccination crashed. It's been opened up to people 65 and older, and apparently, 1 million people to log on to set up appointments for the COVID-19 vaccine. It just crashed. It crashed. Joining us now to sort this all out is our good friend. Who's usually you're on Tuesday, but this is why he's such a great asset to the show tech talk guru Craig Peter song. Good morning, sir. Craig Peterson: [00:03:06] Hey, good morning, Jim. Hey, not only was the site unavailable but if you called2-1-1, the vaccine hotline, it also failed, they couldn't transfer through. So, the frustration level was just out of this world. Jim Polito: [00:03:22] It reminds me of the old days when you were calling and trying to get tickets to see the Rolling Stones when they went on sale and the systems would just crash to try to get through. I have advertisers who really attempt to crash their systems because I want to send them so many people for their system. That's a good thing. Like they say, Oh my God, all these callers from the Jim Pollito show were all of these people trying to log onto our website. What happens? Why does that happen? Craig Peterson: [00:03:53] In one-word incompetence. We remember the rollout of course, of the Obamacare website. I said, Hey, listen, this is going to take about three years for them to get right, after what is already online. It took about three years for them to get right. I have done some amazing things and seen some amazing things done when it comes to websites over the years. You just can't find competent people in some of these organizations, particularly some of the larger ones. It is easy enough in this day and age. In fact, it's very easy in less than a week you could put together a website that is effectively crash-proof that will automatically scale itself up. The question about why does it crash, has to do with the components that they're using and the way they're spreading the load. It's not as though all of a sudden yesterday a million more people were eligible for getting shots and they should've been concerned about this. There just weren't enough computing resources behind all of this is kind of the bottom line. Jim Polito: [00:05:01] It's like you got a bag that's rated for 10 pounds and you're trying to put 20 pounds in it. Craig Peterson: [00:05:07] Think about having a Toyota Prius and all of a sudden you want to get a hundred people into it. You should have known that since there were a hundred people that were going to line up, a Prius just wouldn't have done it. You needed a couple of buses. That's why it goes back to incompetence. Let's not even look all the way back through the Obamacare website. Let's look at what happened with unemployment, where people were getting these $600 checks, right? We have the exact same problem. All 50 States had it, but there's an even simpler solution besides designing this properly using sites like Amazon web services or Microsoft Azure, which both have systems to make sure that you can handle the load. It's something called queuing. They had something that many States adopted for their unemployment site. Very easy to add. I mean very easy to add. I looked into it because of problems I saw States having thought, well, maybe I could put a product together for them. I found Florida was using something and it took them all of about half an hour to put it in place. What this queuing system does is you go to the website and the queuing system says all the backend systems are pretty busy right now. So I'm just going to give you basically a line in number and when the backend systems are ready for you, then little it'll all be well and good. Now, I've got to give them a little bit of leeway here, Jim, because I'm not sure what's actually behind all of this. Are they actually trying to tie into all of these pharmacy's computer systems from that front-end website, ultimately, because there are so many pieces? Jim Polito: [00:06:59] No. Craig Peterson: [00:07:00] Okay. Jim Polito: [00:07:01] No, I don't think so. It's the super sites that they've set up, but I'm fairly sure that's how it is. Frankly, I have been suggesting, why don't we just put this in the hands of the people who've been doing it all along, and then it's their problem. Say to CVS, Walgreens, Stop and Shop, Wegmans, Price Chopper, all these places where you can get vaccines. Send them to them, pay them and say here. Craig Peterson: [00:07:32] Yeah, exactly. Why do you build a website in the first place to take appointments? There are dozens of calendaring and scheduling websites out there. You talk about these events, getting rolling stone tickets. Well, there's a website called that is designed to do exactly what the state is trying to do right now. The cost of this is like next to nothing to use it. I've used it before for events. We use it for the FBI InfraGard events. It's so simple. Yet, no, we've got a bureaucracy. We have people who are here on phony-baloney jobs, as Mel Brooks would say. They need to design it. No. All we're talking about is some basic calendaring functions. To your point, why set up these sites? Walmart has pharmacies, and so do most grocery stores, as you've just mentioned. Let them do it. Maybe have one of these things like the event or one of the other scheduling pieces of software or websites do the scheduling. Just let them do it. We don't need a whole new bureaucracy. They can't get it done. Jim Polito: [00:08:45] Yeah. See, here's the thing though that's different with Charlie Baker versus when Deval Patrick was governor in Massachusetts. As you alluded to the Obamacare exchanges and that site kept crashing, but not just from demand, it just wasn't designed well. It was a mess but different Deval Patrick just made excuses about it. Charlie Baker went out. I think Wednesday and said, yep, it's all ready to go. Which knowing what I know about Charlie Baker when he ran Harvard Pilgrim health care, he went to the person said, is this ready to go? Are you sure? Okay. He went out there. That's why, yesterday, he actually used the word I'm pissed, which I think is better for him to say and he will say I own it. I'm pissed. It's gotta be fixed. I would not, Charlie Bakers' a really nice guy. Some people say too nice. I wouldn't want to be the person who told him, it's ready to go. It's all set. Craig Peterson: [00:09:45] The other side of this is the testing involved because again, you can put these systems under load test and you should, and in the regular non-governmental space, we do put them under load tests and make sure they're going to work. Obviously, none of this happened. I can see why you're saying his hair is on fire and he's really upset, but so were all these other people. The design of the site was you went to the site, you filled out a PDF form online, and this form went on for pages and like you, so you're filling it all out, which I don't get either, right? Government paperwork and all of a sudden the site crashes. It does not keep any of the information that you just spent all your time filling out. Pages and pages form so that the design of it, even from that standpoint was ludicrous. What there is going to be a problem. The person's internet could go down, their computer could crash. Your website might not be able to handle the load. Then what are you going to do? Because now everybody has to start from scratch again. Jim Polito: [00:10:58] My goodness this is why you're the great resource. Hopefully, the state was listening and Rhode Island is listening to, and they'll call in and they'll say we got to get this Craig Peterson guy. Craig, by the way, while you're here, how would people get you through a system that would not crash? Craig Peterson: [00:11:16] Well, you can always just email me [email protected] and I have all of my podcasts and everything up at my website, which of course is also. craigpeterson.com. If you have any questions or anything [email protected] and I'm always happy to answer pretty much anything that comes my way. Jim Polito: [00:11:36] There you go. Craig. Thank you very much. I appreciate it. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/18018713
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: The Lockdown and Chip Shortages, Nuclear Rockets for Mars, Hackers Infiltrate FL Water Plant
02/17/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: The Lockdown and Chip Shortages, Nuclear Rockets for Mars, Hackers Infiltrate FL Water Plant
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We began talking about the shortages of Semiconductor Chips, what caused it, what is being done about it and why did it happen. Then we got into Space and fueling rockets for trips to Mars. Of course, we had to get into the hack of the water plant in FL and what happened. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Matt Gagnon: [00:00:00] From what I understand about this story, they were using an unsupported version of windows with no firewall and everybody had the same password. Am I right about that? Craig Peterson: [00:00:10] Good morning, Craig Peterson here had a great little chat with Mr. Matt Gagnon, as we discuss some of our favorite things, including NASA. We talked a little bit about their new rocket propulsion using nuclear fuel. We also talked about our breached water plant, which is a bit of an issue, and why our car manufacturers are cutting back on manufacturing by a factor of two-thirds. So here we go with Mr. Gagnon. Matt Gagnon: [00:00:41] We're talking to Craig Peterson, our tech guru. He joins us at this time every Wednesday to talk about the world of technology, Craig, how are you, sir? Craig Peterson: [00:00:48] Hey, good morning doing well. I actually saw the sun this morning. Matt Gagnon: [00:00:52] You saw the sun. Amazing. Yes, it does exist. It is out there. Although I heard it's going to be a pretty cold night tonight, so we shall see. Craig, I was reading something this morning. It was in the press Herald and it was talking about how everybody is in fact able to buy toilet paper. Today and all those global shortages of the commodities that we saw early in the pandemic are mostly solved. There is still a pretty huge need in some areas. Some places where you need to get some stuff that you can't really quite get. One of those is interestingly enough, computer chips. This is something that we're seeing, in a lot of different industries. I think I remember you saying to me a few weeks ago that this might be one of the ultimate culprits for why the PS5's aren't coming out like gangbusters, and some other things as well. Tell me a little bit about the shortage itself and what the white house wants to do about it. Craig Peterson: [00:01:39] This is really interesting, especially that last part, what the White House wants to do about it. Because of the lockdown, we had companies trying to guess what are we going to need inventory-wise? The manufacturers of these various types of chips based it on the orders that were coming in. They ordered these things months in advance. That is part of the problem we're having with the Sony PlayStations and others. We've got our major manufacturers of cars, like Ford, for example, that has cut back from running three shifts to one shift because they cannot get the chips that they need inside of our cars. Our cars today are not just computers on wheels. They are dozens of computers on wheels, each car. It's been a real problem. That inventory is catching up. It will catch up pretty quickly. We can manufacture these things. It's not like the problem we had with hard drives being manufactured in Indonesia, where they had massive flooding and it took all of these hard drive facilities offline. This was just because people didn't order at the right time and the supply chain got messed up. Now, what the White House is going to do about it? They're going to talk about it. They are going to identify potential choke points in the supply chain, according to the White House press secretary. Bottom line there's nothing for them to do. There's nothing that they're going to do. This problem will fix itself. This is going to lead to shortages in cars and basically anything with a chip in it. Matt Gagnon: [00:03:16] Talking to Craig Peterson, our tech guru. He joins us now as he always does on Wednesdays, of course, can hear him on Saturdays in some more depth and detail on these various stations for his show which you can hear at 1:00 PM. Now Craig, my favorite topic to chat about with you is always something space-related and there's. Always some news and tidbits to sink your teeth into, as it relates to, to, to those types of stories. Elon Musk wants to go to Mars and developments and engines, all kinds of stuff. I did, however, read with great interest this tidbit that you had from ARS Technica about NASA thinking that the only realistic plan for humans actually on Mars is with nuclear propulsion. Talk to me about this a little bit. Craig Peterson: [00:03:54] Yeah, isn't this kind of neat. I just love to think about this, because it's the future. Elon Musk and NASA both are using chemically fueled rockets, these are the rockets that we've had in use now for a very long time. Matt Gagnon: [00:04:09] Rocket fuel, right? Yeah. Craig Peterson: [00:04:11] Yeah, exactly good old chemical rocket fuel. The problem that we have is the cost involved. You have to use tons, thousands of tons of rocket fuel in order to just get pounds of payload up into space. The biggest problem is of course from the ground until orbit. So NASA originally planned our first moon launch to have a base that was circling the globe. This was back in the sixties and it was basically going to be a refueling stop. The astronauts would go up there the fuel would already be ready. It would be loaded into the rocket. That's going to take them to the moon. There's still a whole lot of work on that concept when it comes to these Mars flights. When you get right down to it, carrying a hundred tons to low earth orbit. In other words, just to go around the earth, not to go to the moon or Mars, a hundred tons, which is a lot of payload. That's going to cost about two billion dollars using these chemical rockets. So NASA back in the sixties was also looking at nuclear propulsion. They've been getting a budget for nuclear propulsion now for a long time. It looks like we're talking about a dramatically different way of doing it instead of having to have 4,000 tons of propellant to get up there. We're just talking about a few hundred when we're talking about nuclear. This is very fascinating. We've been using nuclear in space. The Russians have as well to run some of their satellites. In many cases, it's really worried us. The biggest reason NASA has not been a big proponent of this is the risk involved. If you've got all of that nuclear propellant on those rockets, you could have an accident, just like we've seen with some of Elon Musk's rockets, as he's trying to figure this whole thing out, and that could spread nuclear waste. There's concerns involved. Right now it looks like the only long-term solution we have for getting lots of colonists and supplies to Mars and beyond. Matt Gagnon: [00:06:26] Craig Peterson our tech guru joins us at this time every Wednesday to go over what's happening in the world of technology. Final question for you, Craig, there's some utility stuff in the news, obviously with all the power outages going on down South. There was also this story of the Florida water treatment facility that had a disastrous computer system failure. Apparently, from what I understand about this story, they were using an unsupported version of Windows with no firewall and everybody had the same password. Am I right about this? What could possibly go wrong? Craig Peterson: [00:06:57] This is what we're seeing as a result of the lockdown again. People working from home. That happened in this small Florida community, about 15,000 people, right outside of Tampa. They, of course, had the lockdown, but people still want water coming out of their taps. So what do you do? We're going to put Team viewer on all of our computers so that people can get in from home. What happened was, as you said, they were running Windows seven and you can't get patches for it. They didn't have it configured properly. This is by the way, why I'm doing this Improving Windows Security course in a couple of weeks. They moved quickly to get people to the point where they're able to work from home, sounds familiar. Because of that, they didn't lock things down. They didn't do it properly. The sharing of the password thing is just absolutely unreal. Are you kidding me? Inside many of manufacturing plants, and pretty much all of our critical infrastructure are what are called SCADA systems. These are systems that open and close valves and control the physical properties of the plant. Somebody got on to this computer that was used to control the lye mix and increase the amount of lye being added to the water by 100 fold. Just incredible. It could have caused very severe sickness to anyone that used the water. Maybe even death. Now the good news is some people who work from home are actually working. The guy that was monitoring this computer. Saw wait, somebody else is on this computer and changed screens and increased the lye by a factor of a hundred. He immediately turned it down. Nobody was injured by this, but it does bring up again this problem. We moved very quickly to work from home. We didn't think it through. We didn't put proper safeguards in place. If they listened to WGAN, Matt, they would know what to do. The simple stuff here. Sometimes that's the stuff we overlook the most. Matt Gagnon: [00:09:10] Indeed. Craig Peterson, our tech guru joins us this time every Wednesday. Thanks a lot, Craig. Appreciate it. We will talk to you again next week, sir. Craig Peterson: [00:09:16] All right. I'll be back Saturday, of course, at 1:00 PM. Matt Gagnon: [00:09:19] Indeed. All right. Craig Peterson: [00:09:21] Hey everybody. I figured out what had been going on. I just noticed maybe a week or so ago, the feed at Apple podcasts was not working. I was trying to figure out why hasn't it updated since November? It was like November 2nd or something. I couldn't figure out why. I ran my podcast feed through a bunch of these online feed aggregator checkers, cause it was working everywhere else. I had to do the process of elimination and figured out the problem was Apple didn't like the dimensions of my artwork. They apparently are very picky. They want your artwork to be square somewhere between 1500 by 1500 pixels and 3000 by 3000 pixels. I made a little piece of artwork. I'm not terribly happy with it, but whatever that was 2000 by 2000 pixels and lo and behold, the next day. It shows up. So I think that's pretty darn cool. My podcast download numbers went way up. So welcome back all you guys. Sorry about that. I didn't even notice that it wasn't working. I'm sure some of you guys complained. I might've missed that email, Take care, everybody. I'll be back this weekend. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/18006257
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Hack of FL Water Plant, Nuclear Powered Spacecraft for Mars Missions
02/16/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Hack of FL Water Plant, Nuclear Powered Spacecraft for Mars Missions
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. We got into a couple of interesting topics. First was the hack of the FL water plant and how that happened and why. Then we got into NASA and how it plans on propelling the spacecraft to Mars. Here we go with Jim. For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] The Russians have been using them for years in space. We've been concerned about it because of what happens when that Russian bird comes down. There's issues right with all of that. These nuclear propulsion plants really tend to make a whole lot of sense. Hi, everybody. Craig Peterson here. I was on this morning with Mr. Jim Pollito. We talked about the NASA space program and I love this thing. You probably know listening for a while that I actually helped just a teeny tiny bit with NASAs program called the space shuttle. That was really cool. I did some engineering way back when. Also, we talked about this breached water plant, what happened there? Who did it? Why and how can we avoid this sort of thing happening in our lives? So here we go with Jim. Jim Polito: [00:00:52] Hey, what's team viewer. Apparently, I guess it's something like Zoom. Guess what? Hackers busted in through it. Almost polluted water in Florida. This is the stuff we were worried about. Joining us now to discuss all of this, our good friend and a very popular guest tech talk guru. Craig Peterson. Good morning, sir. Craig Peterson: [00:01:20] Hey, good morning. Yeah, this is a bad thing, Jim. You're right about that. Jim Polito: [00:01:25] Apparently in Florida hackers broke into the computer system and just a smaller system. A smaller water system in Florida provides water to about 15,000 people, but they were able to, I think, turn up the chlorine in it so that the water coming out of your tap would basically be Clorox. Contaminating the water with the very agent we use to purify it. It seems that as usual, they're not listening to Craig Peterson down there, the people running this water system. Craig Peterson: [00:02:00] Absolutely. You know that I set up the FBI InfraGard webinar program and I ran it. I conducted the webinars for a couple of years and the whole idea behind InfraGuard is that it's infrastructure protection, right? It's everything from heaven forbid lawyers get hacked, all the way to these types of systems. In this particular case, we're talking about a technology called SCADA. These are devices that are everywhere. These are devices that control valves, they'll open and close valves. On the electric grid, for instance, right now in Texas, right? They were foolish enough to go to wind power and so all of a sudden now all of the windmills are frozen solid. I saw, by the way, a video of this drone that applies D-ICER to these windmills. Anyhow, they're frozen just like an airplane. If it's flying through the sky and it gets ice up and they don't have anything to stop that ice. Of course, in commercial planes the wings will no longer have lift. The same sort of problems happening with those windmills down there, Florida. What happened, now is they have to shut down parts of the grid. Throughout Texas, Oklahoma, Arkansas, they are now shutting down parts of the grid doing rolling blackouts. That's all controlled by these SCADA systems. Now you mentioned something called team viewer. Jim Polito: [00:03:29] Yeah. Craig Peterson: [00:03:30] Team viewer is something that people have been using as part of this lockdown thing. We're not going in to work. So how do I get to the computers at work? Well pulling all of this together, this water plant, as well as every other water plant in the country uses these computer-controlled mixing valves and on-off valves. They are controlled by computers there in the plant. In this case, the computer they figured man, we still got to have people monitor this right. We don't want our water to go offline. We don't want the quality to go down. So some guys sitting there at home and are connected to the computer in the plant using team viewer. Now there's a few problems here, obviously. Team viewer isn't necessarily the best thing in the world. There are much more secure ways of even setting up Team Viewer than what they did. They were running windows seven cause that's the controller for all of these mixing valves there in the plant. Windows seven, of course, was an unsupported operating system. No firewall. They shared the same team viewer password amongst everybody there in the plant. They released something called sodium hydroxide. That's lye. That's the stuff that'll burn your hands off. Whoever got on to it, increased the amount of lye in the water by a factor of 100. It could have caused sickness or death. At least the guy who's working from home, who's using team viewer saw, wait a minute, somebody just changed the lye setting to death. I'm going to turn it back down again. Jim Polito: [00:05:17] Okay. We're talking with our tech talk guru, Craig Peterson, just about the things that we do worry about which is, World War Three will not be fought with conventional weapons. It'll be fought over the internet. We see this in a hack into a water plant in Florida. Craig, do we have any idea where this hack came from? Is it as they say the usual suspects? Almost certainly Russians. No, we don't know yet, but I thought I'd throw that in there. In fact, there's an advisory out right now from the state of Massachusetts about this. They're talking about what the problem was. We know how they got in. We aren't sure who it was yet. The old-style hack. This is not using what we call a zero-day vulnerability or anything else. The people who set it up were, I would say stupid, but I'm not going to say that. I would have said stupid if I had said something. They should know better if they had attended any of the briefings that I conducted for the FBI InfraGard program, they would have known that. We don't know it could be anyone, anywhere. It could be another employee at the water plant that just wanted to prove his point that the system's insecure. Yeah, not good. Not good. This is not good. Just fix it, so we won't worry anymore. Craig, to go to Mars help me out with this, cause you are a smart person. We need nuclear power. Wait a minute. Wait a minute. So you're saying that it's going to be like the starship enterprise. You're going to have, dilithium crystals in there. Scotty's got, "I can't give it no more, Captain". Are we really talking about a nuclear-powered spaceship to go to Mars? Craig Peterson: [00:07:09] Obviously we've got Elon Musk. He's the guy out front and he has the standard chemical rockets. If you've ever watched the movie Snowpiercer or the TV show, Snowpiercer, which causes global catastrophe. Okay. Jim Polito: [00:07:24] Yes, I saw the movie. I don't watch the series. The movie was just not all that great. I love SciFi, but I don't watch the series, even though one of my favorites, Jennifer Conley is in it. No, I don't watch it. Craig Peterson: [00:07:37] Of course, completely fiction the way they've done it. Elon Musk is looking at using chemical rockets. NASA is looking at, in fact they're planning on using chemical rockets. In both cases, NASA is can use them to go to the moon. It gets very expensive. Our first moonshot, you and I both remember it in the sixties, I can remember watching it live on TV. It was just mind-blowing. The very first time I had ever seen a color newspaper was the day after. They had a color picture of our men there on the moon. It was just such a great time. We were planning on something different. We were planning on having boosters to get the main rocket supplies up into orbit around the earth. Then filling those up with fuel, having fuel there, and then using the rocket that we assemble in orbit around the earth to then go to the moon. There are plans to potentially do that for Mars missions and other deep space-type missions. The biggest problem we have is getting out of earth's gravity. When you get right down to it, NASA is expecting its big space launch system to cost around $2 billion for a flight to go on up, to get the fuel up, and other things. It's just very expensive. Some technology that we looked at in the sixties was nuclear technology where we have a small nuclear power plant. We know how to make these things. The Russians have been using them for years in space. We've been concerned about it because of what happens when that Russian bird comes down. There's issues right with all of that. These nuclear propulsion plants really tend to make a whole lot of sense. We'll cut way back on the cost because the amount of nuclear material we have to haul in space is a tiny fraction of the chemical propellant we'd have to haul in space. NASA is looking at it again. Congress has been funding, nuclear, propulsion experiments, and stuff now for many years. We'll see where it all goes. It's a different way to do it. We've got a lot of proposals on the table still. I think the first missions to Mars are going to be chemical rockets because Musk is doing a pretty darn good job with that. Our missions to the moon in the near future will be chemical. We're going to end up with a space station in earth orbit that is going to essentially be a fueling station for our continued missions to Mars, even to the moon. Mars's moons and maybe some deeper space. Jim Polito: [00:10:23] That's amazing. We've got to make sure that the death star. We don't have an exhaust portal on the vessel two meters wide that you could get, some type of a weapon into, and then the whole thing is gone. We just gotta make sure we Craig Peterson: [00:10:39] we found out about that though. Do you remember? What we found out is the guy that designed it, built that flaw into it, on purpose Jim Polito: [00:10:46] He did that was great. Craig Peterson: [00:10:48] Rebels could. Yeah. Was that a little backstory explanation? Jim Polito: [00:10:53] I love that. That was Rogue One. I love that. Love it. Our good friend who knows everything. Craig Peterson, tech talk guru. Craig, how do folks get in touch with you? Craig Peterson: [00:11:03] I am starting up here this next week, in fact, this week, this morning, you'll get an email from you, a little bit of training a whole bunch of training programs just to help you guys understand this, but you've got to be on my email list and that means go to Craig peterson.com slash subscribe. You can subscribe right there. You can listen to my podcasts. Of course, they're my articles. You can even get the weekly email, similar to what I sent to Jim, my show notes every week, as well on Sunday mornings, I've actually pulled it together. Jim, just Craig peterson.com. Jim Polito: [00:11:37] Nice, nice. That's right. Get everybody informed, Craig. Thank you very much. We'll talk with you next week. Craig Peterson: [00:11:44] Take care. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17969090
info_outline
AS HEARD ON NH Today WGIR-AM 610: Infrastructure Security and Chip Shortages
02/15/2021
AS HEARD ON NH Today WGIR-AM 610: Infrastructure Security and Chip Shortages
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about some of the misguided legislation being pushed by Amy Klobacher regarding big tech with her regulatory solution to anti-trust. Then we got into Facial recognition and expose.ai. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] We would be tossed back to 1800 with no electricity, no computers for months and years in some locations. Hey, another week, another dollar. Hi everybody. We got in this morning to this problem Ford, another car manufacturers' are having it isn't just these video game manufacturers. Like I talked about over the weekend on my show and we also got into the security of our infrastructure and all of that with Mr. Chris, Ryan. So here we go. Chris Ryan: [00:00:35] I mean, he is Craig Peterson, Craig, how are you? Craig Peterson: [00:00:38] Hey, good morning. Doing well, Chris Ryan: [00:00:40] A couple of things we want to get to with you today. I want to talk a little about our grid and the security of our grid and how technology plays into that because this has been one of my major concerns for a period of time. Whether it's the breach, a breach water plant which took place recently in Florida had their computer system potentially exposed to a hazardous breach last week. Whether it's our overall technology infrastructure, our lights, our emergency response, our electricity all tied into the grid. What is your general sense about the safety of our infrastructure? Craig Peterson: [00:01:19] Well, I'm not very happy with it, frankly, all the way across the board. You might know that I ran for the FBI, their InfraGard program which is for protecting our infrastructure, I ran webinars for about two years. Trying to help businesses, government and organizations, NGOs, et cetera understand the risks involved here. One of the really big risks we're seeing with some of this infrastructure, including in this case as water plant is that we have these computer-controlled systems are called SCADA systems and they are designed to allow you in the plant to open this valve close, close that valve, spin up the centrifuge, which is how we destroyed a third of the Iranian centrifuges. These type's of systems security is an afterthought. They've been in now for a few decades. You look at this breached water plant down in Florida, that you mentioned, this was a simple mistake that should never have been made. What they did is they were using team viewer, because everybody has to work from home now and they did not set everything up properly at all. Nobody really thought it through. There were no security experts because security expertise is a very narrow field that really a regular IT person is not qualified for. They set it up incorrectly. They shared passwords. A third party got onto the control computer, which had again the screen-sharing software so you can work from home and increased the amount of lye going into the system by about a hundredfold. Okay. Now the good news is. Somebody else at home who was working at the plant, who was also attached to this computer, noticed the change before anyone got sick or died because of what happened to the water treatment plant. These sorts of things are happening, not just in a smaller city, like what happened in this particular case but our electrical grid. There's a lot of studies out that show that's why we lost power back in 2004 in the Northeast. It was a probe that was being conducted by most likely the Russians. It could have been the Chinese. Chris the bottom line is I'm not happy with the state of cybersecurity with our infrastructure. We could be in serious trouble. I don't know how far I should go with this, but we look at our electrical grid. We have these super transformers. If you will. There's only about half a dozen of them countrywide. We lose one of those. They have to be manufactured from scratch. Right? Overseas. We can't even make them here anymore. If we had an electromagnetic pulse or even a massive solar storm like we have had before. We had the Carrington event, about 150 years ago, we would be tossed back to 1800 with no electricity, no computers for months and years in some locations. Chris Ryan: [00:04:26] Yeah. If you'd asked me five or 10 years ago, what our biggest security concerns were. One would be a pandemic. The second would be our overall grid and technology infrastructure. It was getting built up without the appropriate safeguards. We continue to pile dollars, upon dollars, upon dollars into traditional defense mechanisms and that infrastructure, i.e., aircraft carriers, planes, missile defense, and those types of things. The proportional threat from cyber and from a pandemic has been significant for a period of time and really goes on. We continue to focus dollar after dollar after dollar on a traditional military defense. It's really maddening. Craig Peterson: [00:05:14] Yeah, I have to agree with that. It's very upsetting. This is not that hard to do but our businesses aren't doing it. Of course, the government isn't doing it. It has to be done because if you get right down to it, it's simple enough to bring our economy to its knees. If they're able to infiltrate. Look at what happened with Rep. Swallwell out of California. Look at what happened with both of their senior senators. Over the years, in all three cases, they had Chinese plants that were either their body people working with them, maybe doing some other things with the body. Now they had access to information. What would happen if somebody was involved with, let's say wall street, maybe they had access to some of these things inside of wall street. They got in just like with, this water plant, and they had access to a computer they were able to take it over, bring down just destroy wall street, even if they only knock it out for a few days, it would be a huge impact on our economy. Chris Ryan: [00:06:20] One more thing, before we let you go. The Biden administration has pledged to take immediate action to address a global shortage of semiconductors that has forced the closure of several us car plants. This is due to a global chip shortage. They have said, they're gonna take immediate action, but they have made it unclear as to what exactly that action is, other than engaging in conversation about what to do, in regards to the shortage of chips as a result of the amount of demand that there has been for the for these chips. We are now behind. In being able to address it and be able to provide the chips for these car makers. What's your take on that and how does it get solved? It goes back to China. It's being reported that as a result of the US sanctions on China that we are unable to get the chips. That kind of also, brokes the question of, do we want to have Chinese chips in all of our vehicles and electronics, et cetera. Craig Peterson: [00:07:17] That's a big deal. We've got all of the major manufacturers, Ford cutting production at Chicago's facility from three shifts down to one. Cause they can't get the chips. They, of course, blaming it on the Trump administration, makes sense, right. It's the predecessor's fault. Always is. Doesn't matter who you are. In reality, what happened here is there was a complete miscomputation of our need for chips based on the lockdown worldwide so they stopped making them. There are of course companies out of China that is no longer able to provide chips. To answer your last question there, Chris, I'm really concerned about these Chinese chips. We had chips delivered to us, for our fighters, for our jet fighters, and we were able to get into those have closer look at the very last minute we found the Chinese had modified those chips they had sold to us. They looked on the outside like they were the right chip. They ran like they were the right chip, but they had certain vulnerabilities built into them by the Chinese. Our jet fighters. They're doing this all of the time. Supermicro. Huge, huge story here about a year and a half ago, where one of the major manufacturers of server components found a little chip about the size of a grain of rice hidden on the motherboard. Apparently, it was calling home to China to get instructions and it was installed in thousands of places, including Google, including Apple, many, many regular businesses. We can't trust it. We need to get more and manufacturing here in the US. I have to say the highest-end manufacturing of chips, Chris is done here in the US and not in China. We've got a bit of a leg up here going forward. Chris Ryan: [00:09:13] Well, Craig I always appreciate you joining us here in New Hampshire today. We encourage folks to check out Craig Peterson's at tech talk, which is on Saturdays from 1130 to noon. Also airs on Sundays as well from 1230 to one. Craig, appreciate your time. Craig Peterson: [00:09:27] Take care Who knew that putting together one of these courses would be as much work as it's turned out to be. Oh my gosh, but we want it to be right. We want it to just work for you guys. So we've got 22, short modules as part of this Improving Windows Security course. They are now. All edited already. We are putting it up on a new site that has some learning management software on it. So it makes it easier for you guys. Then over time, we're going to be continuing to release training, kind of long-tail ones. This one's Improving Windows Security, which covers a lot of topics. But. , do things on VPNs, and other stuff. We'll see how this all goes. Man. Is this take taking just so much longer than I had hoped initially I'd hoped it would be out in January and now we're looking to hopefully have it out by the beginning of March. Oh my gosh. Once we got it set up the first time, you know how that goes, it's going to be easier for a future time. So all you guys who asked to be notified about when the Improving Windows Security course is coming out, keep your ears to the ground because it is coming. I haven't given up and I think it's really quite a good little course. All right. Take care, everybody. We'll be back tomorrow. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17954537
info_outline
Tech Talk with Craig Peterson Podcast: The result of CPU and Disk Shortages during Pandemic, Big Tech and Anti-Trust Legislation, Info-Sec careers and more
02/13/2021
Tech Talk with Craig Peterson Podcast: The result of CPU and Disk Shortages during Pandemic, Big Tech and Anti-Trust Legislation, Info-Sec careers and more
Welcome! It is another busy week on the technology front. We discuss Facial Recognition and some of the problems with false positives and how you can see if your pictures are included in some of these websites. Then we discuss Amy Klobachers anti-trust legislation against big tech. Then we get into Info-Sec Careers and something you might want to know before considering a career move. We also discuss Zero-Trust and why you must be thinking about that if you want to be secure and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] We're going to talk a little bit about scalpers. They're not the main reason you can't find a new gaming console. I've had a number of people ask about getting into information security. I'm going to give you some tips about what I wish I knew at the start of my career. Hello everybody. Craig Peterson here. I want to start out by talking a little bit about the facial recognition systems and there are a lot of concerns, legitimately, a lot of concerns because now our privacy is getting worse and worse. I'm going to talk next week a little bit, at least it's on my schedule about what's happening with GPS and pros and cons to it because there are some very concerning things about GPS. Much of our business and private lives is based on GPS, nowadays. You're in a plane, you're in a boat, trains, I guess don't use GPS a whole lot, but we depend on them in our cars, everywhere. We'll talk a little bit about that next week. When it comes to facial recognition, it has come to the forefront. Now we know that, for instance, London, England was probably the most surveilled city in the world. I don't think that's anywhere near true now, considering what the Chinese have been doing to their citizens. No, I probably shouldn't call them citizens. I'm not sure what the right thing would be to call them, but the people living over there in China are under a constant eye. They're even watching them over there for jaywalking and they use facial recognition systems to automatically send them a ticket. Oh, also this social credit score they have over there where if you do jaywalk or do something else, you get points taken off of your social credit score. If your score reaches a certain point, you can't even take public transportation anymore. That's how they're controlling people. One of the many ways that they're controlling people in China. These facial recognition systems are used there. We know they've been in use in London where they're trying to track people and reverse engineer crimes, someone commits a crime. There are sensors that listen for gunshots, for instance, and then they will just backtrack all of the people that were in the area. Okay. Watching them where they work, as you remember, it's being recorded. So you're here now, where did you come from? Some of that same type of technology was used in Washington, DC for what happened on January six, with the riot of well, 80 people. Some riot. We're also now aware of what was done in Oregon and in Washington state and New York City where they were tracking people as well now. Did they get charged? Did they go to jail? They were using facial recognition systems and they were figuring out where they were, where they had been. They were also looking forward to the fact, because unlike China, where they want to know where everybody is and they've got this whole social credit system. What we were doing is finding people who were committing serious crimes. The police obviously don't want to go into that area because there are so many rioters and they were armed with all kinds of things, the baseball bats, but they had frozen bottles of water. No, I don't know. I threw a bottle of water at him. You had. That thing, deep, frozen, in a deep freeze, below zero degrees, which is way cold Fahrenheit. You brought it with you and you use that liter bottle to bash someone over the head. We saw this again and again. So you find those people. You don't arrest them right away. You don't send the police in. No reason to put their lives in any more danger than they are everyday, normally. Then what you do is track them as they leave. Now when they were leaving, they were using facial recognition to figure out who was there and where did they go? That facial recognition technology then was able to track them down. Once they got into an area where there weren't a lot of rioters or no rioters about to get in their car, or however it is, they got there, they arrested them. Of course, some of these rioters, real rioters, right? Where there's hundreds of people rioting, not 80. They were able to track them down. Some of them were arrested, some of them were charged. In a lot of these cases, the mayor said, no, don't do anything. Just let them I was going to set them riot, but that's not how they phrased it. I'm trying to remember how they phrased it. So we are seeing. Facial recognition used in law enforcement. It's one thing to track them either. What happens over in London where a crime is committed and they now track everybody back to figure out where did they come from? What car did they get into? Did they get out of it initially? Then what was the license plate number and who owns that car? Crime-solving that way, where they don't necessarily recognize your face. They don't know it's you. However, now we're finding more and more of that happening, where the systems recognize your face and they know it's you, and they know what your social media accounts. They know obviously where you live, it's all tied in. A lot of cases is tied in via your driver's license or now these federally mandated national ID cards that so many people are carrying around. Apparently, I'll have to carry around to next time I get my license because my state has finally decided they are not going to issue regular driver's licenses anymore, which definitely bothers me. I'm sure you can figure that out too. How were they identifying people? It's one thing to see a face and okay. There's the face here. Okay. There's a face there. There's okay. Here. Okay. So he just got into this car to leave. That's one thing, right? I think that's pretty legit. You don't have a particular right to privacy when you're in a public place. In fact, you have no right to privacy when you enter a public place. So I don't have a problem with that. Now we're using artificial intelligence and we've talked about some of them before, Clearview is a great example, clearview.ai. Here's a company that some would argue illegally captured scraped. What kind of her kind of wording you want to use pictures of people all from all over the internet and the police can subscribe to their service and Clearview says, Oh no, we only let police at it, although there's evidence that would suggest otherwise. They're allowing all kinds of third parties access to the database, but you can put a person's picture into their software. Their software, by the way, includes a mobile app, so it can be done on the street and you know who they are. Now, this is getting RoboCop-ish. If e you've ever seen the movie Robocop. Actually, there's a series of these things with the Ed two Oh nines. What happened is the police officer could go out and he'd be patrolling in the streets and he come across some people in the computer in that kind of the heads up display would figure out, okay, that's this person they've been arrested 20 times a felony, this and that, and okay that person was shoplifting with their names and addresses and things right there in the screen. That's been a theme of science fiction movies for very long time. I interviewed probably about a decade ago, a guy out at the consumer electronic show who had a very cool device that you could wear. It was designed for policemen and it was like a pair of big goggles back in the day, right? This is before Google glass and some of these other things came out, but they were able to with this the heads-up display put anything you wanted on it. So it's coming, it's not here yet. It's going to be here even more in the future. If you want to check if your photo is part of all of this stash and there are billions literally of photos that Clearview AI has out there, but you can check at least the basics. So many of us use this website online that allowed us to upload our photos and share them with friends and relatives and family, and put it together, and have a really great little album that you could share with people. That was on a site called flicker. Today, many of us are uploading our photos to Amazon or to Google. Apple, of course, has many of them. What happened with flicker is they went out of business. They got sold and resold few times. What they ended up doing is selling the pictures online. There's people I talked about this a couple of years ago, this guy driving down the highway and he sees a billboard with his picture on it, not the sort of thing that he was expecting that's for sure. It's probably not something you expected when you uploaded your photos to flicker. So take a minute. Go to a website called exposing.ai. This particular website is specifically aimed at flicker photos. It'll tell you if it has found your picture. So you can, you put in your flicker username and they'll let you know if your flicker photos have been taken and used for facial recognition by a few different companies. Dive face, face scrub, mega phase Pippa, VGG face, and many others. You can just put in your username. You can put in a tag that you tagged that photo when you uploaded it, or the URL of a photo. If you have a photo, it is online and it's yours and you want to see if anybody else is using it somewhere on the internet. The easy way to do this is to go to Google image search. You can upload the image, you can give it the URL of the image, and it'll tell you if it finds matching images or at least images that are close to it online. Stick around. Visit me online Craig Peterson dot com. During the lockdown, we've had a lot of things that have become difficult to get your hands on. Turns out that includes various types of games like your PS5's, but it extends a whole lot further than that. Hi everybody. Craig Peterson here. Here we go, man, another fallout from the whole lockdown thing. This is a pretty darn big deal because it's affected the entire computer industry. We've heard a lot of complaints about how difficult it's been to get a Sony PlayStation five or a Microsoft X-Box series SX. They both hit store shelves last year, but they have been almost impossible to find at any of the major retailers. There's a great little article that was in ARS Technica, and they put together a graph based on some data obtained from E-bay. This data was looking at the availability and costs specifically of the PS five. Now, this is a fairly advanced computer, frankly, in order to play these video games, of course, it's got a lot of graphics capability built right into this silly thing. It seems that there were a certain number of consoles sold on certain days at certain prices. You can see this massive price increase. It just jumped right up in November. Pretty much stayed up there in the thousand dollars plus range. Isn't that amazing. It went down in January and is more or less flat right now. You can get them on eBay for about 380 bucks right now. Why is that? What's been going on here. We've got scalpers. Obviously, a thousand dollars is a lot higher than the $380 you can get it for right now. It turns out that there is a huge problem and the problem we're seeing is affecting the entire computer world. There are certain chips for which there is a shortage. Why is there a shortage? Well, it had to do with the lockdown. Companies were trying to figure out, okay, how many of these devices am I going to sell when everybody's locked down? They miscalculated, frankly. It wasn't a problem with supply. It was that these companies that had been ordering these components cut their orders back or stopped them entirely. You've got Sony and others out there, Microsoft's console as well, trying to find the parts. They have had a very hard time. Well, what happens when it's hard to find something? Either the quality is going to go down to keep the price the same or the price is going to go up. There's only a couple of ways that it really can go. They're estimating right now that these constraints on the supply chain are probably going to last for a few more months. We've seen it big time in the computer world, particularly in the storage space. You may not be aware of it, but there are, of course, hard disks that aren't really disks called SSD, which is a solid-state disk. Okay. You probably know about that. I wrote up a thing, in fact, Because people were asking me about what to buy, to upgrade their computers. If you have a slower computer, putting an SSD in is usually a very good idea, but there are many grades of SSDs. In fact, I've got a little document. If you want it to send an email to [email protected] I'll be glad to send you a copy. I wrote this for one of our clients. It drives me crazy. They need a new computer, in this case, a desktop. So they say, Hey Craig, can you guys go ahead and work us up a quote? So we look at what they're using the computer for. We look at the longevity of that computer so that they get the best bang for their buck and usefulness. How useful is it going to be? Is it going to be offline just five minutes a day, by the way, adds up to over $2,000 a year for just an average salary of a data entry worker. It adds up pretty quickly if it goes down. We put together this proposal and this was for a customed Dell machine and we specify all of the components that go into it. That's an important thing to remember because these components all have varying levels of quality. We sent them the quote and we've done this before, right? Who's the fool here, them or us. They said no. I went to the Dell site and I got this special going on and then I can get the same computer for 300 bucks. Not true. It's not true. Now, you guys are the best and brightest, right? This sort of stuff, you can't compare a Yugo to a beautiful Cadillac right there. There's no comparison between the two, but that's what they were doing. They needed an F150 in order to haul stuff but instead of getting the F150, they just got a little hatchback that they can maybe throw a couple of things in the back, but they needed a big bed pickup truck. That just drives me crazy. So I wrote this probably three or four-page long, a thing explaining why you need to buy the right kind of hardware. Why the stuff that they're selling you at a discount isn't going to work for you and things need to be included, include things like the hardware encryption and SSDs. Again, I'll send you this report if you want it. Just let me know, call [email protected] I started this whole thing because we're talking about SSDs. SSDs are not all created equal. Some of these SSDs store one bit per little bubble, if you will. Some of them store two bits on them store three-bit bits. They're all constrained in their lifetime based on how many writes are occurring to that disc. You've got to look at that as well to figure it out. Now, of course, I got into SSDs because we were talking about the capacity in manufacturing and the shortage that we're seeing right now. If some of these game consoles, there is a shortage in all of these types of disks, there's even a shortage of memory and certain CPUs. The disc shortage started a few years ago when there was massive flooding in Indonesia. That's where a lot of the hard disks are made. Now, these are the things that spin, right? Now we've got new technology that lets us pack more data into the SSDs. Whereas we were seeing the hard disk go up in size. I remember my first one was, I think it was five megabytes. It was just, Whoa, how could I have used five Meg and then 10 megabytes? Of course, hard disks, reasonably priced ones tend to 12 terabyte drives and again, multiple different types of drives. There's the more server-oriented that if there's an error on the disk, the disc stays alive and it repairs itself in real-time in the background. Then there's the stuff you get as consumers where if the disc starts failing, the whole disc goes offline until it fits fixes itself. Then there's real crap. The ones like these green drives from Western digital, that I do not like. I just had confirmation on that this week that are even cheaper, but all of these are hard to get right now. We will see eventually all of these supplies back in line. The manufacturers can make them. The whole lockdown hasn't really been a problem for them. The problem has been that people aren't ordering because they're afraid during the lockdown that people wouldn't be buying computers. Of course, we found the opposite to be true. Didn't we. People were buying these consoles to play video games. Buying computers to work from home. Trying to buy network security stuff as well. That's really changed the whole thing. When we get back, let's get into we'll get into the InfoSec career a little bit later if you miss it. If you're thinking about getting into information security. Make sure you go online to Craig peterson.com. So you can catch that. We'll talk about that, but let's do something I think that might affect a lot of people and that's Chrome users, three security problems in the last week. Hey, you guys are the best and brightest. You know what I think about Google and Google Chrome? Just this last week, over one 24 hour period, Chrome had three security problems. We're going to talk about that right now. Hi, everybody. Craig Peterson here. Google is evil. I've established that I think, before, the things they do, the things they have been doing to us. Remember their motto used to be, don't be evil. They removed that from the website a couple of years ago. Now, no longer don't be evil. Nowadays they're doing pretty much everything they can to, maybe be evil is a little strong a word, but they're pretty much-doing everything they can to get as much information about you and sell it. Do you remember his goal? Larry Page when they were starting it up. The goal was okay, where we are going to get all of the world's information and democratize it. Make it available for everyone, anyone out there who wants to get at it. Frankly, it's been pretty good until fairly recently. At which point I switched over to duck duck go. Chrome is another one of their products. Microsoft frankly, jumped right onto the Chrome bandwagon. What they ended up doing over Microsoft is taking Google's open-source version of the base of Chrome. They call it chromium. It's the guts, if you will, of the Google Chrome browser and they made it available to anyone that wants to get their hands on it. So Microsoft got their hands on it and messed around with it a little bit. As Microsoft is wont to do. They came up with their Edge browser. The latest Edge is really Google Chrome in disguise. There are others out there too. You probably know if you've been through one of my courses when I'm talking about browsers. The Epic browser is a pretty good browser. It is designed to be more or less safe. But we go into that a lot more detail. In which cases is it not et cetera. Some people have used the Tor browser, which ties into the Onion network that provides even...
/episode/index/show/cptt/id/17937626
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: The Scary Not Ready for PrimeTime Facial Recognition, Gaming Console and Computer Shortage, Losing the War against hackers.
02/10/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: The Scary Not Ready for PrimeTime Facial Recognition, Gaming Console and Computer Shortage, Losing the War against hackers.
Good morning everybody! I was on WGAN this morning with Matt Gagnon. We began talking about Facial Recognition and some of the drawbacks and the rush to use it when it has not been thoroughly tested and vetted. Then we talked about the reasons for the shortage of Gaming Consoles and other computing equipment. Finally, we got to how we are losing the war against hackers and why. Here we go with Matt. And more tech tips, news, and updates, visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, Mr. Matt Gagnon and I got into a few things, including why you just can't find some of these game computers out there anymore. Facial recognition, some more warnings about the future here, frankly. Also, what the United States is doing to help protect itself, and the short answer is not much. So here we go with Mr. Matt Gagnon. Matt Gagnon: [00:00:26] It's Wednesday morning. Thanks so much for listening. We've got Craig Peterson with us right now, as he always is at this time on Wednesdays. He's given us all the technology news we could possibly dream of. Thanks a lot for coming on. Craig, and how are you this morning, sir. Craig Peterson: [00:00:39] Hey, Oui c'est un bon matin Matt Gagnon: [00:00:42] Oh God, don't speak French to me. We're going to lose people if we do that. Craig Peterson: [00:00:46] Going well, my schooling was all in French schools entirely. I didn't, which as a second language, not too bad today. Matt Gagnon: [00:00:53] Yeah. I was reasonably fluent back in high school and 20 years later, not so much anymore, unfortunately. Craig Peterson: [00:01:03] Yeah. Matt Gagnon: [00:01:03] Craig getting into the actual topics of the day, though. One of the interesting things that we have seen in the last 10 years or so in the world is the development of this facial recognition software. I remember back in the day when Facebook actually came out with their first algorithm that started doing this. I don't know if you remember this where they would even start to like auto-tag your pictures. This must have been like six or seven years ago. It started to do that. That was my first. I think that was my first indication that, Oh, the future's coming. They're just going to start doing facial recognition. And they know who I am at pretty much at all times. Anyway, a lot of people got creeped out by that. And now, many, I think, are wondering whether or not there's your facial recognition. Your photos are being used out there for this type of software here. So if people are a little bit interested in, shall we say whether or not. They've been exposed to the world like this. What do they do? Craig Peterson: [00:01:53] Yeah, this is a difficult thing, frankly, but the easiest thing to do to find out if some of your pictures have been taken online, if you have a picture you're specifically wondering about, you can just go to Google images and upload your picture or give it a link to your picture, and it'll tell you where it can find it online. There've been people who've been driving down the highway and saw their picture on a billboard. It's gotten that bad. Of course, now we know Clearview AI and other companies have been harvesting pictures, quite literally stealing them on websites. Then using that information out to sell your location and who you are just based on your face. It's like minority report, right? Pass that billboard and say hello, Mr. That's where we're going. So that's one way you can do it. There's also a really cool site called exposing.ai. exposing.ai. You can go online. Flicker, which is a site that we use to upload pictures to. A lot of people did. It's a great place to share your photos, right? And they have, of course, now being sold two or three times, maybe more over the years and millions of their photos are now online, are now being used by who knows who to promote, who knows what, or to track you down. China and Russia are apparently are using these photos as well. So if you go to exposing.ai, you can just type in your flicker user name, and it'll do a search and tell you where your photos are found. Now, of course, flicker was very popular at one point because it would help organize the photos, as you talked about here? Probably about six, eight years ago. They started doing recognition of photos. Think about what we're doing today. We're giving our photos to Amazon photos. But we're putting them in Apple I photo. We're putting them still up on all of these websites. What's going to happen in a few years when those companies decide to do more with them? Now we know Apple has a commitment to keeping them private, but we also know Google has a commitment to making money off of anything they can get from us. So these AIs' artificial intelligence are learning more and more. The tags we already put onto photos are being used by Google to make their programs better as they try and track as more and more. Matt Gagnon: [00:04:29] Talking to Craig Peterson, you hear him on this very station on Saturdays at one o'clock going over all these topics and so much more. He joins us now, of course, to go over technology topics. Craig, my son, asked me for a PlayStation five for Christmas, and I laughed at him and told him that was not going to happen. Although I did make one attempt. I will admit. I made one attempt to maybe try to see if I could snag one. I think a Walmart or something had opened up an online thing, like at 8:00 PM. I got on at 7:59 PM and tried, but the site crashed. I had no chance of getting one then. That was when I basically said, we'll just get one later, if at all. But a lot of people are blaming scalpers. Like people who ended up picking them up, they found some way of winning the lottery, and they got one, and now we're selling them for Three grand or something. A lot of people are blaming them for the supply problem because you still can't get one right now. That's not really the real reason why you can't get one. What is? Craig Peterson: [00:05:22] The real reason is who needs anything more than Donkey Kong on your original Nintendo 64. Matt Gagnon: [00:05:29] Absolutely. Craig Peterson: [00:05:30] Yeah. Exactly. Matt Gagnon: [00:05:31] See some of the things that I bought on both my PlayStation and the old WiiU and everything else. I got a ton of nostalgic games from back in the day. Craig Peterson: [00:05:39] It is really quite an industry, and you can play so many of them now on your phones and other devices. But the real reason actually is industry-wide in the computer industry. Right now, we're having trouble getting our hands on some of these chips that are major components for computers and gaming systems. That's what happened here around Christmas time. If you wanted to buy one of these things, it was almost impossible, and it isn't just the PlayStation. Of course, it's the X-Box and, as I said, computers like laptops, et cetera. I'm looking at a graph right now from eBay and prices that these Xboxes were selling for and the PlayStations. There's just a huge jump. Of course, the main reason for the shortage of the chips has to do with the lockdown. Many companies decided we're probably not going to sell as much inventory as we expected, so they cut back their orders. Remember, these orders are made months in advance. Of course, the opposite was true. People were locked down, and they played more video games. They needed more computers to work from home. Those two waves hit together, and we got this huge tsunami of prices on them. All kinds of computer equipment. That's what's happened. It's not permanent. They are ramping up. The orders are back up. I suspect they'll have a bit of a glut here in a couple of months. Matt Gagnon: [00:07:08] And Craig, before I let you go, I have one final question to ask you. It's perhaps the question of the hour. The question of the day, the question of the century. Has the United States lost the battle against hackers? Craig Peterson: [00:07:18] Oh my gosh. Yeah. I'm going to talk about that this weekend on Saturday at one. I'm going to talk about it next weekend too. This is a very deep subject because we see now major warfare going on. There is an article in the New York Times that I'll be putting in my newsletter this week. That talks about what happens. We've got ISIS out there. They've laid siege and back to Mosel, Tikrit, and many other places. We had a Michelle Obama. Her team over there going into the middle East. We have just all kinds of people from our secretary of state, through the president that's gone over there. We've been very concerned about them physically. That makes a ton of sense. The other side of this has to do with computer security. We are not taking it seriously enough. Look what happened this week. We had a water treatment plant in Florida that was hacked remotely, and the hackers increased dramatically the amount of lye that was being added to the water. Now that is something that should never be able to happen, but it's because we just don't seem to care. Even this massive SolarWinds attack that happened, Matt. We spent, the United States taxpayer, millions of dollars to have the software developed to help protect these systems that would have been protected if we had been using the software. Our government agencies have been hacked. Our businesses have been hacked. We're getting hacked. Our power plants, our water plants are getting hacked. You know what. We're hardly doing anything about it. Matt Gagnon: [00:09:09] That's been Craig Peterson, our tech guru, as he mentioned, Saturday one, o'clock tune in for more information on what you just heard and so much more. Craig, appreciate it as always. We will talk to you again next week, sir. Craig Peterson: [00:09:20] Take care, Mr. Matt. Cut them off there. By the way, I am editing right now, the final edits on the last five or six. I think it is videos as part of our Improving Windows Security course. Yay. Finally, gonna have that done. It is phenomenal. I think anyway, and we've been doing a lot to try and help you guys out. So keep your eye on your email box, and we will talk again. We'll be back, of course, for our weekend podcasts. Oh, and by the way, I have six or eight stations now on the weekend that I am carrying my radio show, which is really cool. We are getting the word out it's because of you guys, you recommending people pay attention to all of these points I'm bringing up and having them sign up for email list and listening on podcasts and, of course, also on these radio stations. So thank you. Very much everybody. We are going to stop those bad guys, and we're going to do it together. Take care. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17906459
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: James Bond, Hacking hubris and why it may have cost us the war against hacking, President Biden and Cyberwar saber rattling
02/09/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: James Bond, Hacking hubris and why it may have cost us the war against hacking, President Biden and Cyberwar saber rattling
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. We got into a couple of interesting topics, but we started off with the new James Bond movie and why they are re-shooting some of the scenes. We talked about our arrogance and why we may lose the war against hacking. Then we discussed an infrastructure hack against a water plant here in the US. Then we talked about how President Biden has responded to the SolarWinds hack and why that response may create a huge problem. Here we go with Jim. For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] All of those tools went online. Now all of a sudden, we're getting hacked by our own tools that were developed by us to hack them. They're them in this are getting smarter and smarter. Good morning, everybody on with Mr. Polito this morning, we talked a little bit about movies and the new Daniel Craig, James Bond that might come out sometime within the next five years. But we also went into this really interesting article over in the New York Times. It's titled how the United States lost to hackers. We get into that, and what can you do? What should you be doing in order to help prevent them from getting you as well? So here we go with Mr. Polito. Jim Polito: [00:00:46] Welcome back. Here he is. It's just one of our most popular guests. He is the Tech-Talk guru, and he's just a wealth of information. For our new listeners in Rhode Island, Craig Peterson actually wrote code for the internet that is still in use today. Unlike Al Gore, he has proof that he invented the internet. Joining us now the Superman of the internet because he's also fighting for truth, justice, and the American way. Craig Peterson. Good morning, sir. Craig Peterson: [00:01:22] Morning, did you notice you must-have? They removed and the American way from his last movie so that it would play well in China. Jim Polito: [00:01:30] Come on, doc, Craig, please. I know you listened to the show, please. Don't get me started on China again. I just want to talk right now. They do all of that, Disney, all of them, and they all, except for Fox, every major news organization in this country, has an affiliation with an entertainment organization that wants to sell products in China. Yes, Craig Peterson: [00:01:57] Look at the newest Mulan. Not only filmed in China, but went through Chinese editors, and they had to change things in it. Oh, Bond, the new Bond movie. Did you hear about this one? First of all, I'm so excited about it. I didn't think I'd like Daniel Craig, but I ended up liking Daniel Craig. They are reshooting parts of that movie right now. Jim Polito: [00:02:17] What? Because it's so, they can sell it in China because it's offending the Chinese censors. Craig Peterson: [00:02:22] You got one word, right? Sell. Do you know product placement is how these movie guys make a lot of their money? They shot this thing. What now? Two years, three years ago. And the problem they found is the sponsors were all upset because they delayed it again. It was going to come up like May, and now it's going to come out in the fall. So they are reshooting scenes for product placement for the newest versions of the products because the ones that are in the movie are like old hat now. Jim Polito: [00:02:55] Yeah, look, here's the thing. I thought Sean Connery was the best, and I still think he is the best, but Daniel Craig is close. From the very beginning, this is one of my few luxury indulgences. I have a Rolex watch. It is the Oh God, and I can't even think of the this is COVID brain. It's the, no, not a submariner. Thank you, Danny. It's the submariner black-faced one. Oh, I do have it. The black-faced submariner. That is the one that Sean Connery wore cause I always loved that watch. I've had it for over 20 years. Anyway, they switched to Omega, remember. You know Rolex didn't need the sponsorship. Omega said we want to be the official watch of James Bond. There you go, Omega is now the watch. When people see a movie, did you ever notice when somebody takes a drink? That the label is perfectly pointed toward the camera. Like all that stuff, bologna. Listen, I make my money off of advertising, too, so I can't complain. I can't believe they're doing all that for product placement. So you have the latest version of the product. Craig Peterson: [00:04:04] Yeah. It's not like you're listening to Jim Polito and Jim says, Hey, listen, I have these guys out and do this for me, and I love this product, and then you run advertisements versus let's have a cold one and the out come's the latest famous beer or something anyways. Jim Polito: [00:04:21] Yeah. Suppose James Bond is drinking spiked seltzer. It's over for me with Bond. If he's drinking, if they're reshooting this so that he can, I have a bud light spiked lemonade. It's done. It is over. It's shaken, not stirred. Hey, while I got you. Tech Talk guru and see, as I said, folks, Craig Peterson is a plethora of this kind of information. Talk to me about we are really losing the hacking war? You sent me some material. As I read through it, it made me nervous because the stuff that you sent me is implying that we're losing the hacking war. I don't want to hear that's like losing the space race. That's like losing the nuclear weapons race or like having a missile gap, as John F. Kennedy said. Is that true? Craig Peterson: [00:05:14] Yeah, it is actually. Now that November 6th as the path of the New York times is coming out and talking about this, in a different way. But what they're saying, and this is just, I love this article by Nicole peroxide and what she's talking about is how we as a nation now, and particularly as a government, really have too much hubris over cyber warfare. That's what it really is. We've talked before about how we are already in world war three. It is a cyberwar where they're sending things out. Just this last week, we had a water plant here in the United States. It was taken control of by a remote hacker. Now you think about water purification plants, and there's nasty stuff in there. For instance, in this case, basically lye, right? Think of lye and how nasty that is, but all of the chemicals compounds are involved. Yeah. The hackers got in and dramatically increased the amount of lye going into the water supply in that water plant that fed the whole town. Now the good news here is that somebody noticed, how come we're using so much lye? They shut it down almost immediately, which is really good. Enemies are out there. You mentioned China already. And, of course, we've got North Korea involved. Vietnam's now involved. Russia is involved, but they want to be able to control the US to hold us hostage, just much the same way. Ransomware is holding businesses hostage. We've been so busy over the years, hacking them that we haven't paid enough attention in the US to protecting ourselves. In this article, she goes into a discussion she had with a former NSA contractor, many of these guys and gals like the blackwaters' of the world. These third-party companies will do hacking on behalf of the government. She was talking to some of these people and what they were doing. We only recently found out about the hacking of the American citizens that was going on when all of these tools that the national security agency was using to hack foreign powers and apparently hack us to, and at least in some cases, all of those tools went online. Now all of a sudden, we're getting hacked by our own tools that were developed by us to hack them. The them in this are getting smarter, and we're just sitting there. That's why I am so adamant that people get on my email list because we're doing training. I've got brand new emails we're putting together now. It's literally a year-long series where every week you get a little bit of training on different parts of this because our businesses are not taking this seriously. That's the hubris. Our government's not taking this seriously. The Solarwinds attack that happened. We already, as US taxpayers, funded the development of a system, millions of dollars that would have stopped this problem, and it wasn't in use. Okay. We're not taking it seriously on any level. The same thing's true with us as individuals. Now I understand individuals, right? This stuff is confusing. What should I get? What should I buy? We've had discussions about what kind of firewalls should you have? Don't use these paid VPN's. I've done all kinds of free training on that for people, but we're not. Taking it seriously. And I'm looking at what the Biden administration is doing and planning on doing right now. I don't think any of it's going to make it any better. And yes, right now, we have pretty much lost this battle in this war, but I think we can pull up our socks as time goes forward. But again, there's just no real incentive. Jim Polito: [00:09:29] I was glad to hear you end on that note because already I had crawled under the table while you were going on. I kept my headphones on so I could still hear. So is there any difference now, or is it too early to tell in the way that the previous administration under Trump and now the current administration under Biden is dealing with this? Craig Peterson: [00:09:52] It's still a little bit too early. There's been a ton of saber-rattling by our President. Who's been out there saying we got hacked, the Solarwinds hack. We're gonna attack back. This is basically asymmetric warfare. This is not something where you can easily identify who it was and then drop a missile down their chimney as we did with Kadafi. This is much more complicated, much more difficult. I'm afraid having a President like Joe Biden when he's saying we're going to attack back. We're going to retaliate, I think were his actual words. It really worries me because that's the sort of thing that could get us into a full-scale cyberwar and maybe even a hot war. Jim Polito: [00:10:38] Oh boy. I think we're going to wrap it up right about there. Craig, it was much better when we were talking about the upcoming Bond movie, which I, too, like you, am looking forward to. I'm a big Daniel Craig fan. I think he does a great job with Bond. Craig, you were talking earlier about why it's so important, and folks should get on board with you. How do folks get on board with you? Craig Peterson: [00:11:02] Yeah, absolutely. I am not a big marketer at all. In fact, that's probably one of my biggest failings. I've done work, as we've mentioned for NASA, the FBI, you name it in pretty much every Fortune 100 companies, right? But it's the individuals that are having problems at the small office, home office, the small businesses. Those are whom I'm helping. Make sure you go right now to Craig peterson.com/subscribe because we're probably starting this next week. I'm thinking more training. More stuff. Just some simple stuff that you can do in a matter of a few minutes. The only way you'll be able to get that is if I had the email and you got to sign up, Craig peterson.com/subscribe. Jim Polito: [00:11:47] All right, Craig is usual. Excellent work. Always a pleasure. And we'll catch up with you next week. Craig Peterson: [00:11:54] Hey, thanks. Take care, Jim. Jim Polito: [00:11:55] You too, Craig Peterson, great guy, and if you want to hear that again, we likely will podcast it, and you can get to that podcast on the website of the station. You're listening to now just go to the Jim Polito show. A final word, actually, a web poll and a final word when we return. You're listening to the Jim Polito show your safe space. The Jim Polito show feels free to laugh, cry, or simply enjoy by screaming out. We don't want to tell you how to do it. Craig Peterson: [00:12:22] I had to play that last part because what are you kidding me? Anyhow. Thanks for being with me today. I am dead serious. We are doing a whole bunch of training. That's going to be really phenomenal. I think. I think for pretty much everybody, it covers a bunch of different things, but I assume since you're on my podcast, you're already on my email list. If you're not, you now know how to get on. Take care, everybody. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17884325
info_outline
AS HEARD ON NH Today WGIR-AM 610: Anti-Trust Legislation for Big Tech and Facial Recognition
02/09/2021
AS HEARD ON NH Today WGIR-AM 610: Anti-Trust Legislation for Big Tech and Facial Recognition
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about some of the misguided legislation being pushed by Amy Klobacher regarding big tech with her regulatory solution to anti-trust. Then we got into Facial recognition and expose.ai. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Now we also see that many other companies have entered into that marketplace without our permission to use our faces. So if you want to check right now, this is a great thing that the New York Times did. They have exposed this a little bit, but go to exposing.ai. Senator Amy Klobuchar has introduced some legislation to try and hold big tech a little bit more accountable. I'm afraid I have to disagree with her approach. Also, we talked about an article in New York about facial recognition and some of the things we're doing that we probably shouldn't be doing. So here we go with Mr. Chris Ryan. Chris Ryan: [00:00:44] Joining us right now in the program is Craig Peterson from Tech Talk you hear on Saturdays at 11:30 AM. Craig, how are you? Craig Peterson: [00:00:52] Hey, good morning. Doing well Chris Ryan: [00:00:54] Appreciate you joining us for the show. I want to talk to you a little about some of the legislation I was reading from Amy Klobuchar, as she looks to get anti-trust legislation to take away some of the security of entities like Facebook and other large tech companies. It doesn't appear there's a tremendous amount of appetite for this type of antitrust legislation at this point. In your view, does there need to be a look at this? Craig Peterson: [00:01:22] Yeah, there's two different sides to this whole anti-trust activity. Of course, it had started way back in the 18 hundreds. Then you had all of these massive barrons, and they wanted to stop them from controlling the economy effectively is what they were doing at the time. Now we're looking at these almost oligarchs. We've got these people running these huge corporations like Facebook and Google, and Amazon, although there's been a bit of a shakeup at Amazon. Those guys and gals have an incredible amount of market power. That's one side of it. We understand that because if there's no competition, we're not going to be able to get a good value for our dollar. The other side of that is how about if there's really only one buyer for your goods? You've got the one side where there's only one seller of particular interest, but what if there's one buyer. We see that more and more, particularly with companies like Amazon. People complained about Walmart with that years ago. When Walmart just had such a monopoly and frankly still does in many cases. Walmart beats their suppliers over the head and shoulders to get the price down to a point where the supplier basically can't support it anymore. What we're looking at now is a situation we haven't had in a long time. She's looking at having more and more regulations, adding more regulators to the various entities and the federal government that regulate business. I look at this as saying I've had so many friends who have been destroyed their businesses that are destroyed by these big tech companies and their market manipulation to drive competitors out of business. That really bothers me. I see a real big problem here because we do not allow the big guys to fail anymore. There's this concept of too big to fail. When we're talking about a free market, the idea is, if you want to buy some other companies, knock yourself out, but you're going to reach a point where you are not going to be able to afford to survive anymore. We've seen that many times look at the car industry. We've seen bailouts now twice of Chrysler in my life as well as GM. There are serious problems with having more and more regulations because it will make it difficult for more competition to enter the market. That could potentially drive these big guys out of business. That's where I really start getting concerned. Chris Ryan: [00:03:59] We focus a lot here in this segment about how, whether it's Facebook or other social media mechanisms and the usage of our phones as well, that we're spying on ourselves. It's a fascinating article in the New York Times last week. Actually, I think it was the weekend before, about facial recognition systems being used on our phones. What are they, and how are they used? Craig Peterson: [00:04:21] There are a few companies out there you've probably heard of. I've talked about Clearview before, which is this clearview.ai company. This computer vision for a safer world. I love the way they put this. Actually couldn't have written it any better. Clearview has raped all of our pictures on the internet. What that means is any publicly available picture, Clearview downloaded and started to look at. We also see that many other companies have entered into that marketplace without our permission to use our faces. If you want to check right now, and this is a great thing that the New York times did, they've exposed this a little bit, but go to exposing.ai. Online, exposing.ai as artificial intelligence. It'll let you check to see if the photos you uploaded to flicker are now being sold and used online. Our faces. We are uploading our Pictures. We're getting these free photo services, but all your photos on flicker, back in the day, nowadays upload them to Amazon photos or Google photos or Apple photos. We know Apple does not make money off of our personal information. Google sure does and so do some of these others. If you go to exposing.ai, you can type in your flicker username or a photo URL that it'll compare. It'll show you if they're using the pictures that you posted for facial recognition systems. This is where we're starting to see arrests coming out of Washington, DC. Where they are scanning the internet for photos or using companies like Clearview and others. We even have had the FBI issue, a legal document here. I don't remember exactly how far I got along the line. The FBI using a big photo that they found online that had been doctored. Is your face online? Are they using it for nefarious purposes? Like this guy who ended up getting charged by the FBI for this January in Washington, DC, and he had nothing to do with it. Chris Ryan: [00:06:39] Craig, as always appreciate you joining us for the show. I look forward to chatting again next week. Craig Peterson: [00:06:43] All right. Take care. Chris. Chris Ryan: [00:06:44] Craig Peterson, joining us here in New Hampshire today from Tech Talk. You hear at Saturday's on news radio 610 and 96.7 at 11:30 AM. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17883971
info_outline
Tech Talk with Craig Peterson Podcast: Drones, Military and AI, Ransomware, Comcast Data Caps and more
02/05/2021
Tech Talk with Craig Peterson Podcast: Drones, Military and AI, Ransomware, Comcast Data Caps and more
Welcome! It is another busy week on the technology front. We delve into the Military's use of drones and AI. We will discuss why Facebook thinks Apple has declared war. Ransomware is up. It turns out that many of those who were victims of the SolarWinds hack did not use their software. They were breached because they had misconfiguration. Well, just a taste of today's topics, and there is even more, so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] Hi everybody. Of course, Craig Peterson here. We're going to talk today about these drone swarms, your personal privacy risk tolerance breach highlights here over org's not individuals. What's going on? Ransomware is way up. As usual, a lot to talk about. Hey, if you miss part of my show, you can always go online to Craig peterson.com. You'll find it there if you're a YouTube fan CraigPeterson.com/youtube. This is really an interesting time to be alive. Is that a good way to put it right? There used to be a curse "May you live in interesting times" Least that was the rumor. One of the listeners pointed this out, there was a TV show that was on about five years ago, apparently, and it used this as a premise. I also saw a great movie that used this as a premise, and it was where the President was under attack. He was under attack by drones. The Biden administration has a policy now where they're calling for research into artificial intelligence, think the Terminator, where you can have these fighting machines. These things should be outlawed, but I also understand the other side where if we don't have that tech and our enemies end up having that tech, we are left at a major disadvantage. Don't get me wrong here. I just don't like the idea of anybody doing Terminators, Skynet type of technology. They have called for it to be investigated. What we're talking about right now are the drone swarms. Have you seen some of these really cool drones that these people called influencers? Man, the term always bothers me. So many people don't know what they're doing. They just make these silly videos that people watch, and then they make millions, tens of millions. I guess it's not silly after all. These influencers make these videos. There are drones that they can use if they're out hiking, you might've noticed, or mountain biking or climbing. They have drones now that will follow them around automatically. They are on camera. It's following them. It focuses on their face. They can make the drone get a little closer or further away. As long as the sky is clear, there's no tree branches or anything in the way that drone is going to be able to follow them, see what they're doing and just really do some amazing shots. I've been just stunned by how good they are. Those drones are using a form of artificial intelligence, and I'm not going to really get into it right now, but there are differences between machine learning and artificial intelligence, but at the very least here, it's able to track their faces. Now, this is where I start getting really concerned. That's one thing. But they are apparently, right now, training. When I say they, the Chinese and probably us, too, are designing drones that not only have cameras on them but are military drones. They have without them having to have a central computer system controlling them or figuring out targets. They're able to figure out where there's a human and take them out. These small drones, they're not going to take them out by firing a 50 caliber round at them. These drones can't carry that kind of firepower. It's just too heavy, the barrels and everything else -- it's a part of that type of a firearm. We're talking about small drones again. So obviously, they're not going to have a missile on them either. What they do is they put a small amount, just a fraction of an ounce, of high explosives on the drone. The idea is if that drone crashes into you and sets off its explosives, you're dead, particularly if it crashes into and sets off explosives right there by your head. Now that's pretty bad when you get down to it. I don't like the whole Skynet Terminator part of this, which is that the drones are able to find that human and then kill them. Think of a simple scenario where there is, let's say there's a war going on. Let's use the worst-case scenario and, enemy troops are located approximately here. You send the drones out, and the drone has, of course, GPS built into it, or some other inertial guidance system or something in case GPS gets jammed. That drone then goes to that area. It can recognize humans, and it says, Oh, there's a human, and it goes and kills the human. Now that human might be an innocent person. Look at all of the problems we've had with our aerial drones, the manually controlled ones, just the ones that we've been using in the last 10 years where we say, okay, there's a terrorist here. Now they fly it in from. They've got somebody controlling it in Nevada or wherever it might be, and they get their strike orders and their kill orders. They go in, and they'd take it out. There are collateral damages. Now that's always been true. Every war. Look at Jimmy Stewart. For example, younger kids probably don't know who it is. Mr. Smith Goes to Washington was one of his movies. He had some great Christmas movies and stuff too. Anyhow, Jimmy Stewart was a bomber. I think he was a pilot actually in World War II. He flew combat missions over Germany. Think of what we did in Germany, in Japan, where we killed thousands, tens of thousands, hundreds, probably of thousands of civilians. We now think, Oh, we're much better than that. We don't do that anymore. We're careful about civilian casualties. Sometimes to the point where some of our people end up getting in harm's way and killed. For the most part, we try and keep it down. A drone like this that goes into an area, even if it's a confined area, and we say, kill any humans in this area, there are going to be innocent casualties. It might even be "friendly fire." You might even be taking out some of your own people. They've said, okay, we've got a way around this. What we're going to do is we're going to use artificial intelligence. The drone doesn't just pick out, Oh, this is a human. I'm going to attack that person. It looks at the uniform. It looks at the helmet. It determines which side they're on. If they're wearing an American or Chinese uniform, whatever, it might be programmed for it again. It goes into the area, it finds a human and identifies them as the enemy. Then it goes in and hits them and blows up, killing that person. That's one way that they are looking to use drones. The other way is pretty scary. It's, you can defend yourself against a drone, like that. You've got a drone coming. You're probably going to be able to hear it. Obviously, it depends. That drone gets close. I don't know if you've ever had the kids playing with drones, flying them around you, or you've done the same thing. You can always hit it out of the air, can't you? If you're military and you have a rifle in your arm, you can just use the rifle and play a little baseball with that drone. There's some interesting stories of people who've been doing that already. What happens if we're not talking about a drone, we're talking about a drone swarm. I don't know that you could defend against something like that. There have been studies that have been done. So think, you think there nobody's really working this suit? No, they sure are. What's going to happen? Well, the Indian army is one that has admitted to doing tests, and they had a swarm of 75 drones. If you have 75 drones coming after you, let's say you're a high-value target. There is no way you're going to be able to defend yourself against them unless you can duck and cover, and they can't get anywhere near you with their high explosives. The Indian army had these Kamikaze-attack drones. They don't necessarily have to even have high explosives on them. This is a new interpretation under Joseph Biden. Mr. President of the Pentagon's rules of use of autonomous weapons. We've always had to have "meaningful human control." That's the wording that the Pentagon uses meaningful human control over any lethal system. Now that could be in a supervisory role rather than direct control. So they call it "human on the loop" rather than "human in the loop." But this is very difficult to fight against. The US army is spending now billions of dollars on new air defense vehicles. These air defense vehicles have cannons, two types of missiles, jammers. They're also looking at lasers and interceptor drones, so they can use the right weapon against the right target at the right time. That's going to be absolutely vital here because it's so cheap to use a drone. Look what happened. What was a year plus ago now? I'm trying to remember, Central America, Venezuela, somewhere in there where El Presidente for life was up giving a speech. I'm sorry. I didn't mean that to be insulting, but that often is what ends up happening. A drone comes up, and everybody's thinking: Oh, it's a camera drone, wave to the camera thing. It got very close to the President and then blew up. On purpose, right? They were trying to murder the president. That's a bad thing. He was okay. I guess some of the people got minor injuries, relatively speaking. When we're looking at having large numbers of incoming threats, not just one drone, but many drones, many of those drones may be decoys. How cheap is it to buy one of these drones? Just like the ones that were used in China over the Olympic stadium, where they were all controlled by a computer. You just have these things, decoys. All you need is a few of them that can blow up and kill the people you want to kill very concerning if you ask me. We're paying attention to this, as are other countries as they're going forward. We're going to talk about building your privacy risk tolerance profile because if you're going to defend yourself, you have to know what you're going to defend against and how much defense do you need? Hey, we take risks every day. We take risks when we're going online. But we're still getting out of bed. We're still going into the bathroom. We're still driving cars. How about your online privacy risk tolerance? What is it? Hi everybody. Thanks for joining me. We all take risks, and it's just part of life. You breathe in air, which you need. You're taking the risk of catching a cold or the flu, or maybe of having some toxic material inhaled. We just don't know, do we? Well, on any given day, when we go online, we're also facing risks. And the biggest question I have with clients when I'm bringing businesses on or high-value individuals who need to protect themselves and their information is: okay... what information do you have that you want to try and protect? And what is your personal privacy risk tolerance? So we build a bit of her profile from that, and you guys are going to get the advantage of doing that right now without having to pay me, my team. How's that for simple? First of all, we got to understand that nothing is ever completely safe. When you're going online, you are facing real risks, and no matter what people tell you, there is no way to be a hundred percent sure that your data is going to be safe online or that your individual personal, private information is going to be safe while you're online. And there's a few reasons for this. The most obvious one, and the one we think about, I think the most has to do with advertising. There are a lot of marketers out there that want to send a message to us at exactly the right time. The right message, too, obviously? So how can they do that? They do that by tracking you via Google. So Google that's their whole business model to know everything they can about you and then sell that information. Facebook, same thing. Both of those companies are trying to gather your information. They're doing it when you are not just on their sites, but when you are on other people's sites. Third-party sites are tracking you. In fact, if you go to my website @ craigpeterson.com, you'll see that I do set a Facebook cookie. So I know that you're on Facebook and you visited my site, and you might be interested in this or that. Now I'm not a good marketer. Because I'm not using that information for anything, at least not right now, hopefully in the future, we'll start to do some stuff. But that's what they're doing. And the reason why I don't think it's a terrible thing don't know about you. I don't think it's bad that they know that I'm trying to go ahead and buy a car right now. Because if I'm trying to buy a car, I want advertisements about cars and I don't want to advertisements about the latest Bugatti or Ferrari, whatever it might be. I want a Ford truck, right? Just simple something I can haul stuff around. You already know I have a small farm, and I need a truck because you need one. I'd love to have a front loader and everything too. Those costs money, and I ain't got it. So that makes sense to me. And now there's the other side, which is the criminal side. And then there's really a third side, which is the government side. So let's go with the government side here. In the United States, our government is not supposed to track us. Now I say "supposed to," because we have found out through Edward Snowden and many other means that they have been tracking us against the law. And then they put in some laws to let them do some of it, but our government has been tracking us. And one of the ways it tracks us is through the "five eyes" program, and now that's been expanded and then expanded again. But the five eyes program is where the United States asks the United Kingdom. Hey, listen. Hey bro. Hey, we can't, and we're not allowed to track our citizens, but you not us. How about we have you track Trump and his team? Yeah, that's what we'll do. So there's an example of what evidence is showing has happened. So they go to a third-party country that's part of this agreement,d where all of these countries have gotten together, how signed papers and said, yeah, we'll track each other citizens for each other. And that way, the United States could say, Hey, we're not tracking you. And yet they're tracking because they're going to a third-party country. And the United States, if you are going out of the country, then again, they can track you. Any communications are going out of the country. So that's the government side. And then, of course, there's governments that track everything. You look at China and how they control all of the media. They control all of the social networking sites. They basically control everything out there. We have to be careful with all of that stuff because it can and will be used. And we've seen it has been used to really not just harass people, but do things like throwing them in prison disappear them. Look at what just happened in China, with the head of China's biggest company, basically the Amazon competitor over there. And he disappeared for months and then came back, just praising the Chinese Communist government and how great it is to have all of these people over there. Just telling them what to do and how to do it. We obviously don't live in China. We obviously, I think, have oligarchs nowadays. We have people who are rich, who are running the country. They're giving money to campaigns. They get the ear. You have seen all of the bribery allegations against the Biden crime family, or his brother, his son, other members, himself as well, based on a hundred Biden's laptop. So I don't trust the government for those very reasons. The hackers, let's get into the hackers here. When it comes to hackers, there are, again, a few different types. You've got hackers that are working for governments. And what they're doing is in the case of a small government, like North Korea, they're trying to get their hands on foreign currencies so that they can use those currencies to buy grain, to buy oil, coal, whatever it is they might need to buy. You have governments like China and Russia that are trying to basically run World War three. And they're out there with their hacking teams and groups and trying to figure out how do we get into the critical infrastructure in the United States? Okay. So this is how we get in. Okay. We're in over there. So if we ever want to shut down all of the power to New York City, this is what we do. Now, remember, that's what happened back in, in when was that 2004, I guess that was, yeah. I remember I was down in, I was heading actually to New York City and then all of a sudden, all of the power went out. That apparently was an accident, but it didn't need to be an accident. There are all kinds of allegations about what actually happened there. But that's why China and Russia are trying to get into our systems. And then they obviously want to play havoc. Look at the havoc that was caused in the US economy by this China virus that came obviously from China for Huan. If they wanted to shut down our economy, they now have proof that's all it takes. And they are working on the genetics of some of these viruses over there in China. And they're trying to modify the genes, and they are running experiments on their troops to enhance them, to make these super soldiers that maybe, need less sleep or less food are stronger or et cetera, et cetera, they are doing that. So China is a real threat in just a number of different ways. What would it be like if they could shut down our banking system or make it, so we don't trust it anymore? Okay. That's part one of your Personal Privacy Risk Tolerance Profile. Stick around because we're going to talk more about this and what you can do to help you have privacy. What is your online personal privacy risk tolerance? It's going to vary. I help high-value individuals. I help businesses with this, and now I'm helping you as well. So let's get into part two. Craig Peterson here. When people ask me, what should I do? That is a very nuanced question. At least it's very nuanced to answer because you could say something like: if you want to be private, use Signal for messaging and use Tor for web browsing, that's fine. And it works in some ways and not in others. For instance, Tor is a web browser that is like a super VPN. It is set up so that you're not just coming from one exit point, you're coming from a whole bunch of different points on the internet. So it's hard to track you down. The problem, however, with Tor is the same problem that you have with VPN services. And I talk about this all the time. VPN services do not make your data secure. It does not keep it private. And in the case of VPN services that you might get for free or even buy, and also the case with Tor. Using those VPN services that can make you less secure again. Why did Sutton rob banks? He robbed banks because that's where the money was, where he is a bad guy going to go. If they want easy and quick access to lots of peoples. Private information? They're going to hack a VPN server aren't they? Yeah. And if they can't hack the VPN server, why not just have server space in the same data center that VPN provider is renting their space from and then hack it from there, try and get in from there. Or maybe get into the service; the data centers will logs or the VPN servers logs, because even when they say they don't log, they all log, they have to log, they have to have your information otherwise, how can they bill you? And the ones that say we don't log, which are those people are "lieing" by the way. But those guys that have these VPN servers and they're trying not to log, they're trying...
/episode/index/show/cptt/id/17840501
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Swarms of Armed Drones, Ransomware, Autonomous Vehicles, and Amazon
02/03/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Swarms of Armed Drones, Ransomware, Autonomous Vehicles, and Amazon
Good morning everybody! I was on WGAN this morning with Matt Gagnon. I started this morning talking about Drone swarms and how the military in different countries are considering using it, and the concerns about this technology. Then we talked about Hyundai and Apples' electric autonomous vehicles. We discussed the problem with Ransomware. Then we talked about Amazon and my thoughts on the transition. Here we go with Matt. And more tech tips, news, and updates, visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] We survived the nor'easter well, actually it came from the West. The big snowstorm, good news, maybe more snow on the way I use, shouldn't have been complaining about the fact that we didn't have much of a winter this year because it sure did hit us. Here, up in New Hampshire, we can get snow, even in early April, which is not something to look forward to. It does go away quickly if it comes at the time of year. Hey, I was on with Mr. Matt Gagnon this morning. He and I talked about a number of subjects, including what's going to happen with Jeff Bezos stepping down and on day-to-day operations over there at Amazon. So here we go. Matt Gagnon: [00:00:46] It's all things technology tech talk with Craig Peterson right now on News Radio 98.5 FM and AM 560 WGAN. Craig Peterson joins us on Wednesdays at this time to go over the world of technology, and today being no exception to that. We welcome Craig onto the program. How are you, sir? Craig Peterson: [00:01:06] Hey, good morning. Rowe, of course, one of the sponsors. They have the Hyundai dealership. Did you hear about it? Apple and the Hyundai actually they're Kia brand, and it looks like they might be coming out with one of these smart self-driving cars. Electric, of course. Matt Gagnon: [00:01:23] I did not see that. That's the future, though. Isn't it, right? We're going to be having 10, 20, 30 years from now. I'm not driving my car anymore. Am I right about that? Craig Peterson: [00:01:31] Yeah, I like that. I'll be old enough at that point that if I'm smart, I won't be driving myself. Matt Gagnon: [00:01:38] Take a nap behind the wheel. It'd be great. Craig Peterson: [00:01:40] Yeah, exactly. I'll be able to look between the dashboard and the steering wheel as I'm driving down the road. But yeah, and the new cars too, that have come out now from Tesla, they've got brand new models. They don't even have a steering wheel anymore. It's got a yoke. They almost like an airplane. I don't know if you've seen those too, but they're starting to really move fast. Although Tesla they're saying maybe not the winner that everyone's been predicting, they're so far ahead with some of these technologies. There's a lot of reasons they're concerned about the fact that they don't have LIDAR on the cars, which gives a really great view of what's ahead on the road. They're also looking at it saying you've got those cameras, isn't that wonderful, but when Ford and GM and. Hyundai Et cetera, et cetera, really go forward on this they say, they're just going to swamp, and Tesla is going to be left on the road behind them. Matt Gagnon: [00:02:41] We're speaking with Craig Peterson, the tech guru that joins us every Wednesday. You also hear him on Saturdays on this very network, doing a show where he goes into all of these stories in detail in depth here. Now I do want to touch on this one, which I find fascinating envisioning these swarms of drones and whether or not they're getting too fast now. And whether or not we're going to be able to deal with this whole swarm issue in the future. So what is a drone swarm, and how does this impact us? Craig Peterson: [00:03:07] You might've seen this at the Olympics over in China. Where they had the opening ceremonies and overhead, normally they're shooting up all kinds of fireworks, which they did do, of course, but they had all of a sudden this display in the sky. It was all of these drones, it was thousands of drones that were synchronously flying, and they had lights on them. So they could put up all this different optics, basically, almost like a screen, a computer screen in the sky. We've got these types of drones right now. They are used in these types of events, like the Olympics or big games like this weekend. I'm sure there'll be something going on, but there's another side of this. That's the darker side that you're referring to, which is you've got these drones. Now, a lot of these drones can fly by themselves without any human input or computer external computer input. They have cameras in them. Of course, we know that. We've seen all kinds of beautiful photos of the forest or cities from these drones with cameras, but they're building artificial intelligence into them now. Where concern really comes in is that this artificial intelligence is able to determine if someone is an enemy soldier or if their face matches someone that they want to attack. Now, it's one thing to have one little drone come after you, excuse me, with a small amount of high explosives, right? Because you can just bat it out of the way and get out of there. Where they're really concerned about is a swarm of like 75 drones coming at you, kamikaze style. The Indian army just generated this, and they're coming up with these thousand drones, strong little armies. If they're aiming at you, if they're coming for you and they have just a fraction less than an ounce of high explosive on them, there is no avoiding them. A US Navy has also looked at some of this. They've been demonstrated numerous times, and this is really scary. Especially the whole autonomous idea where they identify someone that might be a suspect, a terrorist, or whatever. Instead of bringing them in and having even a military trial. The drone recognized you, and they attack you and kill you right there. Even if it's not a battlefield, Matt Gagnon: [00:05:42] We're speaking with Craig Peterson, our tech guru here. He joins us every Wednesday at this time to talk a little bit about the world of technology. Ransomware payoffs are now surging and are nearing 350 million. From what I understand about these ransomware things and you've been talking about this for quite some time on this very program. Basically, companies are held hostage by ransomware, and people that are held hostage by ransomware essentially paying off the people holding them hostage. This is a crazy story. Craig Peterson: [00:06:08] Yeah, it is. If you look at the different countries out there, these different countries, different payoff amounts, and the percentages of businesses that will payout, the US is the lowest in the nation when it comes to will we payout. Of course, the US says we don't pay for hostages. We don't. We don't have the trade of hostages very often. We can talk about some really bad trades, but at any rate, we just don't pay ransoms. We now know that the federal government might come after us as a business if we do pay a ransom because we're supporting terrorism. Other countries, like in Europe, many of the countries versus the US, will pay two to three times more than us, but now we're seeing huge payoffs that are just surging right now. Three times plus over the last year. They're doing it because that's where the money is. People are paying the ransoms more and more. That is the main reason that these Bitcoin and other blockchain currencies have been surging over the last 10 years. It really is because of ransomware payments. We're not protecting our systems. They're getting in. The other side is this, Matt, is they're holding our data hostage. It isn't enough that they go onto the computers, encrypt everything and say, I hope I have a good backup. What they're doing now is first, before you even know anything's going on, they take all of your stuff. They steal your files, your spreadsheets, your documents, and then they hold it ransom. Then after that, they say, Oh, and by the way, here's some samples of some of the files of yours we have, unless you pay us even more, we're going to release those out there, which of course includes the family jewels, your intellectual property, and other things. So these bad guys have gotten very bad, and countries like North Korea are using it to get hard currency. To get the money that they can spend in other places. Iran doing the same thing. So it's not just some little kid in the basement of their parents' home over in Eastern Europe. It is countries that are coming for us, and we're just not protecting ourselves. Matt Gagnon: [00:08:32] Craig, before we let you go, one really quick question here for you before you sign off Amazon is now making a transition. Jeff Craig Peterson: [00:08:39] Bezos Matt Gagnon: [00:08:40] is no longer going to be the CEO moving forward. Obviously, the company will go on and just like Apple, as I was joking with earlier with Danny on the program here, just like when Apple was Steve jobs, it's not as if one human being is that important to the success of the company. But I would like you to reflect really quickly on the legacy of Bezos. He was pretty much there from the very beginning when they had a really terrible garage-based office, right? All the way to the point where he's got $185 billion and is the most the wealthiest person in the world. Just reflect a little bit on what it means that he's stepping away. Craig Peterson: [00:09:12] I looked at some statistics on comparing what's happening with Amazon and with Google, both of them have. Cloud services, right? Amazon had to build up all of this computing infrastructure in order to support their stores, which started, of course, like a bookstore. They had massive infrastructure, and they designed it themselves. Did just a marvelous job. The guy that's taking over from Bezos is the guy that's in charge of cloud services over there at Amazon. Compare that to our friends at Google, who also have cloud services, and Google, on about $13 billion of revenue for cloud services, lost about $6 billion. That is crazy. It's terrible. Google just is not doing the cloud well. The guy that's taken over from Bezos has defined cloud services in the entire industry. Amazon has about 60% of the marketplace. So I think things are just going to continue. Frankly, this guy knows what he's doing, and he ran a huge division of Amazon. Matt Gagnon: [00:10:25] All right. That is Craig Peterson, our tech guru. Again, you can hear him on Saturdays at one. O'clock here to get more in-depth on many of these same topics. Thanks a lot, Craig. Appreciate it. We'll talk to you again. Craig Peterson: [00:10:34] At that point, I was cut off. So, Matt, you're welcome. All right, everybody, have a great day. We'll be back this weekend. Take care. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17812652
info_outline
AS HEARD ON NH Today WGIR-AM 610: Using Online Trading Apps Safely to Protect Your Privacy
02/01/2021
AS HEARD ON NH Today WGIR-AM 610: Using Online Trading Apps Safely to Protect Your Privacy
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about how you can stay secure and private while using the Cloud and then we talked about Contact Tracing, privacy, compliance, and government tracking. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey, good morning. I was on with Mr. Chris Ryan this morning and I gave, I thought it was a pretty good explanation of the risks when it comes to online trading. I'm not really a trading expert, obviously, and I'm not talking about which platforms to use. I think it was a bit of an eye-opener. I got a lot of time to talk this morning. I did a decent job. Anyways, here it goes. I gave a couple of examples too, from close friends and family and how they got messed up. Chris Ryan: [00:00:32] Craig Peterson joins us right now on the program. The host of tech talk. Craig, how are you? Craig Peterson: [00:00:38] Hey, I am doing well this morning. I'm not going to resign, anymore. Chris Ryan: [00:00:41] Nor am I going to ask you to resign? I like your spot in the show here. Enjoy talking to you. So there you're not in that consideration at this point, we'll see how the segment goes. So let's start with this. Craig Peterson: [00:00:53] Is it, Justin? Chris Ryan: [00:00:54] No, I've already no, you don't get to ask me. He will just, it will be another process which will take place there, which will be outside of a resignation. So let's start with this. There's been a lot of discussion about, online trading and, getting involved with different aspects of trading outside the traditional methods. I'm curious as to what you think of that from a safety perspective, when you're thinking about using apps, you're thinking about using entities that are the non-traditional trading mechanisms, in light of the game stop situation. What should individuals be cognizant of? Craig Peterson: [00:01:32] There's two different parts of this. Chris. I want to tell you two stories, personal stories, friends, and family members of mine. And we'll start by just saying, this is a new technology and when you get right into it, I've looked at the analysis of some of these trading apps, including some of the big ones, including Robinhood and others. And many of them are not encrypting our data. And that's just crazy. Like some of its encrypted account balances might not be encrypted, but here's the bottom line on this, frankly, there's always going to be security problems. If you are going to be doing online banking trading, doesn't matter. Make sure you're using, what we would call a secure platform or a more secure platform. This means, do not ever root your phone. People are using their iPhones or Androids all of the time, Androids, particularly people try and gain master control if you will, over that phone. So they can do anything at that point, you've gotten around even the most basic security measures. So don't do that. The other thing that you can and must do with these online trading apps is using two-factor authentication. Now there's a few different types. The most simple is to have it send you a text message when you go to log in, but I have to warn you that is not safe. It's not safe because it's sending it to your phone and your phone number is attached to that. We've now seen. Because so many people are trading everything from Bitcoin through stock, that they have very large portfolios. What'll happen is it's worth it to them to steal a hundred thousand dollars from you or even 50 or 20,000. In some cases we've seen it as low as. 5,000 it's worth it for them to go to the trouble to get the phone company to switch your phone number to the bad guy's burner phone. Now when they go to log into your account. Guess what people aren't doing the basics, they're not using unique passwords, in many cases. What will happen is they'll go to your account online and it'll ask for the username. They'll try to use a name they found on the dark web for you. They'll try the password they found on the dark web for you. Maybe they'll try a few different passwords. They've compromised other machines so they can try different passwords in different places. So they don't get caught. Now it sends a text message, but it's not coming to your phone. It's going to the bad guy's phone. Use an authenticator app, or use a hardware token. Some of these online trading places and banks, including Chase, is a good example. They've been doing this for 15 years. They'll send you a little key fob, a little thing that goes on your key chain and it has a display with a number on it. That number continually changes it's every 30 seconds and you have to type that number in, that's much, much safer. That's real two-factor authentication. Now real quickly, two people in my life have been affected by this right now. One of them had an account, an online brokerage account and her stock had gone way up and she decided that she needed to sell her stock. She didn't ask me, she didn't ask her husband. He's a bit of a techie guy. She was going to do it herself. She went to a Facebook group. She went to a Facebook group that she found online about how to go ahead now and cash out. They asked her, in the Facebook group, there's a few things we're going to need to do in order to help you out. First of all, what's your account number? Secondly, what's your password? She gave it to them. She instantly lost $6,000 from her account by just doing something. I'm sorry here, but dude, you don't go to Facebook to get help with training. Don't ask how do I get Robin hood? What do I do with it and all that? It is not the right place. Go directly to the company. Picked up a phone. You can't trust some of this stuff online. Another example is a friend, family member, a close friend where he had been using Robinhood for trading. He had bought a bunch of stock and it included AMC. Of course, this is a movie theater chain and it had been targeted if you will, by these people on this subreddit. AMC had finally gotten up to breakeven point and so he decided to sell. He sold and okay, great, fine. He now regrets it. That's a big problem. I've seen him before. Now, he's a millennial and nothing personal guys, but. Chris Ryan: [00:06:33] I'm going to take it personally. I'm gen X. Craig Peterson: [00:06:35] So he trusts these platforms. He trusts what they're saying on the subreddit and he's putting money he cannot afford to lose into this Robinhood app that lets him buy and sell a stock. That to me is a huge concern. So, Chris, there's a couple of examples. Make sure you know what you're doing. Day traders, lose money. Most of them lose money. It's that simple. Maybe buy and hold long, maybe follow what the real professionals do. Do check out the basics. Don't just buy it because it's going up. Also, just basic security stuff guys use a password manager. Unique passwords for every site and full two-factor authentication. These apps are not completely to be trusted, so don't use it on a computer that you use for everything else. If you're running windows great. Okay. There's a lot of problems with windows and I've got a course coming up on improving windows security. That's one thing. Try and have a machine that you don't use for anything else, and if you can. I don't make a dime by saying this but use Apple equipment. They don't make money off of you. They're trying to keep you safe. Get an iPhone, get an old iPhone. If he can't afford a new one there rather than inexpensive, usually free. Get a Mac and don't use the same computer for online trading that you use for going to Facebook and everywhere else online, because it might be compromised. Chris Ryan: [00:08:08] Craig, I appreciate your time and encourage folks to check out tech, talk on Saturdays at 11:30 AM here on news radio six, 10 and 96, seven. We'll chat again on Monday. Craig Peterson: [00:08:17] All right. Take care guys. I should have mentioned this, but in case you were wondering he was talking about asking someone to resign. He said I never asked anyone to resign. So that's what that was all about. What does it mean? Is it Justin? Anyways, everybody, take care. Have a great day. We'll talk later. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17774945
info_outline
Tech Talk with Craig Peterson Podcast: Cloud Jacking, Browser Password Protection, Subliminal Messages on White House Website and more
01/29/2021
Tech Talk with Craig Peterson Podcast: Cloud Jacking, Browser Password Protection, Subliminal Messages on White House Website and more
Welcome! With the rapid pace of change unleashed this past week through Executive Orders, we are now a lot less secure than we were just a month ago and it is going to get a lot worse. But there are somethings you can do technologically to protect your privacy and stay a little more secure. Cloudjacking is possible mainly due to the failure to use secure passwords and a different password for every site and every application you use. Just doing that makes it almost impossible for hackers to carry out their trade. Chrome and by default Microsoft's Edge Browser have put something in their browser to help -- not alleviate but help with this problem. You can do better by using a true Password Manager and we will get into that as well. Speaking of privacy, the US government is going around its own requirements and buying your location data and other personal information they are not allowed to collect from Data aggregators. We will get into that as well. Then did you know that the new administration has put subliminal messaging into the White House website -- Yes they have. Well, just a taste of today's topics and there is even more so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] Hey, there is a new company out there on the forefront of passwords. We're going to talk about that and a few weather things. Of course today. Hi everybody. Craig Peterson here. The biggest problem, pretty much all of us have, has to do with our passwords, what we're doing with them, how often we're changing them, how we are storing them. It is being used for quite a few things out there right now. We're seeing a real emphasis on a term you might not have heard before it's cloud jacking. This is where someone gained access to your cloud services and then does nefarious things with them. What do you expect them to do now? What does this all mean? It means if you are using something thing, like maybe you're using salesforce.com, maybe you have online banking with your bank. Most people do. There are so many cloud services that we use nowadays. And cloud jacking is where someone gained access to that online account. You might ask, how do they do that? How do they gain access to it? The simplest and most common way of doing it is something called password stuffing. Now, I know I'm throwing a lot of terms out there for everybody, but basically, cloud jacking means that cloud service is being used without your permission, your cloud service. So again, think about clouds as just a word for somebody else's computer that you have no control over. Cloud services. Generally speaking, are dangerous. Now I know a whole lot of people who think I don't know much about computers. I'm probably a lot better off having some third party manage my computers for me. And so I'll just go to Amazon or I'll go to Microsoft or IBM or whomever and have them run my server for me. And in fact, that's what most companies are doing nowadays. Initially, it looked like it was going to save them money. It was going to be a big saving because you didn't have to maintain that data center anymore. You didn't have to have the personnel who know the systems who did the updates and stuff. In reality, that's turned out not to be true. Most of the slightly bigger businesses, those smaller to mid midsize are moving their stuff. Out of the cloud because of cloud jacking, because of all of the supposedly expenses that we're going to be saved, not only not being saved but because they don't have control over their computer anymore and they don't have control over the network because remember the cloud is somebody else's their computer it's their network. it's something you have very little control over, so they're moving it back into their business. I think that makes a whole lot of sense. In the meantime, we have many more businesses that are saying you cannot buy our software anymore. You have to use it in the cloud. You have to use our cloud license, which to me is just frankly, mind-boggling. Now I can see how it makes it simpler for them because they only have to have one version of the software, maybe two or three as working on the development and they can roll it out a little bit more slowly. They don't have to worry about it. People having problems with windows, which is always a nightmare. And we'll try and do support because when it comes to windows, Microsoft, themselves tell you don't run more than one app, one service on that machine. We can't guarantee it. It's not going to work. And then you have to pay them 300 bucks when there's a problem. And that 300 bucks don't go very far because they don't guarantee they'll solve that problem. So all of these things have led us to move to the cloud and now some moving back away from the cloud and our cloud servers and our cloud services that we're using on our businesses. Are being hijacked. Now I mentioned that one of the things that these hijackers are doing to take over is something called credential stuffing. Another one is fishing. We're not going to talk a lot about fishing right now, but you probably know this already. It's where you get in the email that looks legitimate. It's from somebody that looks legitimate. But in fact, it's trying to get you to do something that is going to now give them access to your systems. And in fact, that's what happened to a buddy of mine. I've talked about him before, just a couple of weeks ago. Yeah, he lost his whole paycheck. It's gone and he's not getting it back. And the company is not going to reimburse him for it, which is really a shame, frankly. So once credential stuffing, it's something that's been used for cradle quite a while. In fact, way back when. They used to use credential stuffing to try like a thousand, 10,000 most recent passwords, or, most popular passwords. Now that's a problem. Isn't it? What is it? Why are they doing it? Back when life was simpler and people use password as their password, or, ABC one, two, three, or the whole top of the keyboard. There were only a few thousand, maybe 10, 20,000 passwords that were in common use, and we've gotten way smarter since then. Haven't we. No, we haven't. And I would ask right now that you just take a minute and you go online to have I been poned.com and you can type into, have I been poned your email address? And it'll tell you if it found it anywhere. On the internet. So not just on the internet, but more or less on the dark web on the dark internet, but there's another feature on, have I been poned is spelled P w N E D. Have I been poned and that's in the passwords tab. So if you click the password. Tab here. It's saying that right now they have a database of 613 million real-world passwords that have been previously exposed in data breaches. And obviously, this exposure makes them unsuitable for ongoing use. Why does it make it unsuitable? Let's type in right now. We're going to type in P an actually we're going to get fancy P at Sein S w zero R D. So it's a great password, right? Because it's a password with an additional sign instead of an eight and a zero instead of an O. So we're going to type this in and they hit return and let's see what it says. Oh my gosh. This password has been seen almost 55,000 times before. Okay. So it's not such a great password out there. It has been breached in data breaches and should never be used if you've ever used it anywhere before change it. And it's going through giving you this list. There are a lot of places. Yeah. 55,000 times it's been used. So check it out, go there, check it out. Make sure your password that you're using. Hasn't been used before. And the question is why? That's where we get into. Okay. Problem with credential stuffing. What they'll do is they will use your email address and your passwords that they found online. And then they'll try and log in to critical websites like your bank, for instance, we mentioned the bank, so they will try and break into your bank account because they've got your email address and they've got, or password that's what credential stuffing is all about. So they'll just try it on across all kinds of different websites until they can get in. So this ties back into our cloud jacking problem. And with cloud jacking, they just go to these online services. Again, it's like your bank or might be Salesforce to get access to your client information or QuickBooks. Maybe there's a whole lot of them are out there and they'll try and log in as you know, most of these websites have. Controls on this. So they limit the number of times you can try and log in. So the bad guys know this and they know the ways around it. And some of the ways are just to do it really fast. One of the ways are to do it from different IP addresses. And they do that using, of course, hijacked computers. We called botnets people's home computers, business computers. They use them to do their dirty work for them. And now they have control over your systems. Multifactor authentication. That's something I go into in some detail. In my improving windows security course, that's coming up. So if you need more information, that's the place to get it. If you want to find out how to sign up, make sure you just go to Craig peterson.com and sign up for the newsletter. I'll let you know when that course is ready. Karen and I are finishing it up now. There's just been too much stuff going on. So I apologize. It's been taken a little longer than I had hoped it would take. But it'll be out pretty soon, but multifactor authentication or two-factor authentication is really becoming a standard and you're foolish if you don't need it. Microsoft, Google, and others have been trying to do away with passwords entirely with some whole new technology, which is. Going back and forth. It may come into play. It might not. We'll see how it all goes. There's been some adoption, but it certainly has not been universal, but multifactor authentication absolutely. Is universally adopted. So when we get back, we'll talk a little bit more about this. What does it mean? This two-factor authentication multi-factor authentication. How can it stop our cloud accounts from getting hijacked, which is really big? Then we're going to get into Chrome and edge a brand new feature designed to help you with this very problem. You're listening to Craig Peterson and of course, that's all you will find me online. Craig peterson.com. We know about credential stuffing and cloud jacking, and we mentioned multi-factor authentication. So we're going to talk a little more about it, but now hi everybody. Craig Peterson here. There are a lot of things that we have to understand and take care of when it comes to our computers. But frankly, one of the things that we have to be the most concerned about, and yet, so many of us just haven't been paying that much attention. Is our password. We are hearing stories every week of people who have had their accounts hijacked, who have had people take their bank account money right out. We've seen that for a couple of years, but it's getting worse and worse. I'm not exactly sure why you guys are not using unique passwords. For every one of your accounts, I really don't get it. It's easy enough to do use 1password. I don't have any money invested in these companies unless you buy 1password through me which I don't sell. I'm not going to make a dime off of it. Use 1password or LastPass, same thing there. I know the CEO of LastPass had him on the show before I don't make a dime off of it. So use them. It's just so easy to do, but yeah. Two-factor authentication. That's a little bit of a different thing. And we want to get into here in just a minute and how you can use that, how to tie it in. As I mentioned, I do go into it quite a bit of detail in my course. So if you are interested in that, the improving windows security course, we talk a lot about it. Our friends over at Google have decided they're going to help us out. And here's what they're doing. Number one, they are tying into, have I been poned.com, which you can go to yourself. You can get an alert from them. If your account shows up in any of these password dumps that are out there on the internet, very handy. So Google is going to have I been poned on your behalf. And if they notice that your account has shown up on the dark web, they're going to tell you, and they're going to recommend that you change your password. So the easy thing to do right now is. Go to Google. If you're using Chrome that is and check your security preferences. And once you're new security preferences, it'll tell you about the accounts that it knows about that you have that have been hacked. Now, when I say it's been hacked, it doesn't mean your account has been hacked, but your information has been stolen usually via some form of a hack. If you're using 1password, it has something called Watchtower, which does the same thing. I've got about 2,500 user accounts in my 1password vault. There's actually multiple vaults it's across all of those vaults. So we have some for the business person we have some other stuff that we use for our business clients because we have to maintain the highest levels of security for ourselves, because we have clients that have to have that level of security as well. So we in fact have better security than most of our clients do, frankly. And that's a little bit sad, many how. 1password will remind me as well. When one of my accounts, email addresses of passwords show up on the dark web. And it'll also tell me, for instance, if I've got my Craig peterson.com to log in and it shows up somewhere on the dark web, it will tell me that. They found Craig peterson.com out of the dark web, whether or not my password was stolen. So it's really nice. 1password can help you with that and it can generate new passwords and you can use it as well for keeping private notes. And when you are generating. Passcodes for two-factor authentication. Many times it'll give you a one-time pad. So it'll be a number of single-use passwords that you can use in the event that you don't have your two-factor device with you, as I said, but go into that in a lot of detail in my improving windows security course. But Chrome has done something else and I have to apply them for doing this. I am not a big fan, already of Google and Chrome, they make their money, their whole living off of you and your information. And I think that a little bit on the dishonest side, frankly. But that's what they do. Okay. They have added now something that's really quite nice and because Google has added it to Chrome, that means that these Chrome-based browsers will also be picking it up. What are the chromium based browsers? Of course, Google Chrome itself is a chromium-based browser, which means it's a certain codebase Microsoft's Edge browser. The latest version of Edge is not a Microsoft product anymore. They're using Google Chrome as its base. They're using chromium. So in both cases, you now have a strong password generator that you can use when you're signing up for a new account or account, or when you're changing an existing password, again, If you've heard me talk about this before that I'm not fond of having a web browser, remember your passwords because who knows, it's not designed for security. Google Chrome usually does a pretty good job. That's why it's such a popular web browser, but I much prefer an application that's specifically designed for security and they know what they're doing. And that's why I recommend the whole 1password thing. So here's what happens when you are on a web page and you are entering in a username and a password, or you're putting in a new password for your account, how it pops up and says, do you want me to save this password? Now it is giving you another option here. So rather than having to think up a password, that's really unique. That's a difficult one to guess that is not used anywhere else on the internet. You can now have the generator. Do it for you and generate a very good password. So you're going to look for the browser, suggested password dropdown in the password field, and you can select that and it's going to automatically save your new password to the browser, sync it across all of your other devices. If you are signed in to your Google account from all of those other devices so that you can use it in the future. There's another feature called password monitor and it's being added to adjuncts already there in Chrome. And it is a password monitor. Again, most of these guys are using, have I been poned would nothing wrong with that? Although have I been poned isn't being paid by these guys for doing it, but checking your passwords can be difficult. But have I been poned has free signup that you can use that will let you know if your username has shown up on any of these hacks out there. And frankly, that's all of these other people are using. They've got some very good encryption by the way, for keeping track of your passwords in Epic, they're using homomorphic encryption is what it's called. It's. Pretty new, but it allows computing on encrypted data without decrypting the data first. So that's really cool. It has this hash function that only the server knows they're doing a lot of neat stuff here and Google Chrome team. Unveiled their own version of this as well. And they've got a fuller featured password manager now built into the browser. So keep an eye out for those on your chromium based browsers. And have a look at, have I been poned P w N d.com online, if you want some more help on passwords, just drop me an email. [email protected] or sign up for my improving windows security course. You can keep up to date with all of the latest news courses, little training, webinars, by going to Craig peterson.com and signing up right there. Hey, I got a quick update here on secure communications. You might've heard about what happened. What's going on there and let's talk about alternatives. Hi everybody. Craig Peterson here. You might've heard about WhatsApp, WhatsApp used to be really popular. I've had a listener before, ask me about using WhatsApp overseas. It was a family member who was serving in the military and they wanted something that was secure. They asked about WhatsApp and I said, I don't know. A little bit of moaning and groaning there that I, I don't like WhatsApp because of Facebook. Facebook, our friends over there decided that they were a couple of weeks ago going to come out with new terms of use. And that new terms of use have language that made it sound like maybe they'd be spying on us. Now that Facebook has come out and said, no, we're not going to break the end to end encryption. In other words, we won't be able to decrypt your conversations. However, we are going to start sharing your information with advertisers, et cetera. Sharing your information about using WhatsApp, which is an encrypted, supposedly secure chat app might cause some problems, right? You can imagine someone knocking on your door and saying, why are you using encrypted communications? And in fact, you have every right to, it is the best thing to do. You don't want bad guys getting their hands on it. And in some parts of the world, the governments just can not be trusted and they are trying to monitor everything that's going on. So that's why I've never been a fan of WhatsApp. And why so many people have migrated off of WhatsApp. Facebook finally realized what a mistake it was to send out that press release w wasn't as the press release, actually, it was something that came up when you used WhatsApp became right up on your screen. You hadn't to accept it. So it is concerning. Where do we...
/episode/index/show/cptt/id/17740046
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Cloud Jacking, Passwords, Data Aggregators and the Government
01/27/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Cloud Jacking, Passwords, Data Aggregators and the Government
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about Cloud Jacking what it is and how it is done. Then we discussed how to prevent it and that is by having good strong passwords that are different for each site you visit. We discussed password managers. Then we got into how the Government is getting around laws on tracking you -- they are buying data from Data aggregators. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: Hey, good morning, everybody. Craig Peterson here. I've got my early morning voice on this morning. It's a little cloggy. I was on this morning with Mr. Matt Gagnon. We talked about a few different things, including the new Chrome and Edge browser. Features and why Microsoft edge picked it up. [00:00:20] Also, the military intelligence is buying data on you. Where are they getting it? Why are they getting it? What's with cloud jacking and the rise of cloud jacking. Here we go with Mr. Matt Gagnon. [00:00:35] Matt Gagnon: It's all things. Technology tech talk with Craig Peterson right now on news radio 98, five FM and am five 60 WGAN seven 36 Wednesday morning. [00:00:49]Craig Peterson joining us as always on this time at this day, Craig, how are you this morning? Hey, [00:00:55] Craig Peterson: I'm here now. I'm ready to go. [00:00:59]Matt Gagnon: Well, let's get going on the topics of the day, if you don't mind. So you need to explain to probably the audience and myself, what cloud jacking is. [00:01:07] Why don't we start there? [00:01:08] Craig Peterson: Sure. This is a whole new problem. The cloud is just another word for somebody else's computer that you have no control over. It just amazed me how many companies thought, we'll just rush to the cloud. We'll use these cloud services and there's a lot of them out there now, and we don't have to worry about anything anymore. In reality, you do. [00:01:33] Microsoft does not guarantee that if you're using their windows, their Microsoft three 65 and their licenses and their email. They don't guarantee that data is not going to be lost or deleted accidentally. In fact, there was a huge problem with Microsoft dropping all of the conversations in Microsoft teams for one of these fortune 100 companies and just shrugging their shoulders. [00:01:58]The other problem has to do with security. You cannot assume that these cloud services are secure. Most of the businesses nowadays, and this is just no end of frustration to me, on trying to be first to market, they're not worrying about the longevity, the backups, the security, or anything that, really, they shouldn't be caring about. They're just worrying about having a product that mostly works and it's almost always in the cloud. [00:02:30]That brings up this cloud jacking problem, even though we've got all of this great cloud computing and it's going to save the world. The bottom line is the hackers are going after it. [00:02:43]They're going after it in a very big way. They're taking over business accounts that are up in the cloud. Remember, what about passwords, Matt? We've talked about it before, people are not using good passwords are not using password managers. I have a friend who he's in his seventies now. He drives for grub hub. That's how he makes a little bit extra money. So he has his online cloud account with grub hub. This is true for so many things. I'm just using this as an example. He noticed that he was due 700 and change payment. This was his wonderful paycheck coming in from delivering groceries in his seventies. [00:03:25] He's climbing stairs, he's bringing stuff around, he's working hard for it. What had happened is someone went ahead used the email address that they found in one of these dumps from one of these hacks. Used his password that they found in one of these dumps from one of these apps and hijacked his account. [00:03:46]There goes $700 of hard labor. It went right into the account or the bad guys, and he's kinda clamoring and I helped him out. I go ahead and go in with one password. You got to use a password manager. [00:04:01]The bad guys have now access to over 1 billion accounts with email addresses and passwords. They are all online people. Check them out. You can go to a website called, have I been poned pwn ed check there. Put in your email address. It'll tell you if the bad guys know your password. [00:04:26] They're just stuffing them in, Matt, and their cloud jackin. They're taking over your cloud account because if it had been on his computers, his business computers, or had been on Grubhubs computers, it would have been harder for people to break into. But because it's just on the web, I was just like, "I'm going to use, why I have three passwords that I use across the internet." It drives me crazy. [00:04:50]Matt Gagnon: We're speaking with Craig Peterson, our tech guru, who joins us on Wednesdays at this time. [00:04:54]Speaking of passwords, if you're having trouble with those passwords generating a good one, remembering them, et cetera. There is perhaps a solution with Google Chrome and Edge. [00:05:04] Craig Peterson: Yeah, there are a lot, a lot of companies that are trying to help us here with this problem, because this is a very big problem. Microsoft and Google both have a goal of completely eliminating passwords and not a bad idea, but we're nowhere near that right now. [00:05:21] So remember Microsoft Edge browser, isn't really Microsoft Edge. It is actually now Chrome under the hood. And both of them now, because Chrome has added it so guess what Microsoft gets it for free. They've added a nice little feature that tracks your passwords, what you're using, and also now helps you generate new passwords, safe ones, secure ones, and Google has gone an extra step, and I've got to praise them a bit for this. If you are saving your passwords using Google Chrome, it keeps an eye on the websites that are hacked and it keeps your an eye on your password and will let you know if your account has been effectively exposed with a username and password. [00:06:13]Using this new password generator, I think is a good step. If you're not going to get a real password manager again, get one password or last pass. Chrome and Edge are going to come to the rescue, give you this password generator with passwords that are hard to guess. [00:06:31]By the way, the current thinking on good passwords has nothing to do with an uppercase character, a lowercase, a special symbol, and number. Now a days the best passwords are little phrases that are joined together. You might have three words, problem challenge, solution, all separated by like the number two or a dash. That's one of the best passwords you can get. [00:06:56] This is great built in strong password generator. It could save you your paycheck and it would have saved the paycheck of my buddy. [00:07:06] Matt Gagnon: We're speaking with Craig Peterson, our tech guru, who joins us this time every Wednesday to go over what's happening in the world of technology. [00:07:12] You can also hear him on Saturdays at one o'clock for many of these very same topics in more depth. Finally Craig, the military intelligence buying location data, instead of getting warrants, according to a recent memo here. Tell me more about this story. [00:07:26] Craig Peterson: Ooh, this is something I've been warning about for a long time, right? If it's free, your probably the product. That's very, very true because so many of these free little apps are doing things in the background you may not be aware of including keeping track of where you are. [00:07:44] So Homeland security and now military intelligence agency, the defense intelligence agency have both been caught, if you will ,going to the data aggregators that are taking all of the data from all of these little apps that you have. That are they fun, they're free. [00:08:04] You know, the I have a hundred apps on my phone and I only use six of them, which is pretty common, by the way, those other apps are leaking information about you. Even some of the ones that you are using are leaking it. So this is a very, very big problem. [00:08:19] In the United States, they cannot monitor you , or your location without a warrant with some exceptions, but this is allowing them now to get full access to you where you are, where you're going. Thats sort of what Homeland security has been using it for. [00:08:37]Now it turns out that's what the defense intelligence agency has been using it for as well. This is a big fat loophole. That they are driving massive trucks through. It's just incredible. Oh, and by the way, there are all the license plate scanners out there. You might not be aware of it, but in some areas, if you get tickets, they will issue a warrant for your car after a period of time. [00:09:04]There's tow truck operators driving around that have license plates scanners on your cars and they'll drive to a parking structure or through a mall. They'll find cars that they can go ahead and tow and make some money on all of that license plate data. It Is also being set into this and many of the cities and towns that have license plate capture cameras or also selling it. [00:09:29]Your data is out there and we've got to take this back, Matt, we've got to stop allowing them to collect all this data on us. Apple's taken a very good step towards that. Now in the app store, they're the first to show you everything that any app is collecting on you right there in the app store. [00:09:49] Matt Gagnon: All right. That's Craig Peterson, our tech guru. Joining us at this time every Wednesday to go over the world of technology. Thank you as always, Craig, appreciate you joining us here and we will talk to you again next week, sir. [00:09:59] Craig Peterson: Thanks again, Matt. [00:10:00] Matt Gagnon: You bet. All right, so coming up next, we're gonna take a quick break here. [00:10:03] Craig Peterson: I got some good news too on this course. Oh my gosh. It's been a labor of love. But this improving windows security course, it's almost done. Been busy recording. 21 different modules are covering every aspect of windows and security. We're probably going to do some other stuff too, as part of this on VPNs and firewalls and stuff too. [00:10:29] Cause I think that's all needed. We may be a little longer than I had hoped, but I want a really, really great course when we're done with this. It's not going to take us much longer. [00:10:40] All right. Everybody, have a great rest of the week and we'll be back on the weekend. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17714261
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: North Korea Hacking and Social Media Censorship through Birdwatching
01/26/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: North Korea Hacking and Social Media Censorship through Birdwatching
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. We had an interesting discussion about North Korea and their extensive hacking efforts, who is supporting them, and why. Then we got into Social Media censorship and Birdwatching and how the left has succeeded in shutting down conservative opinion. Here we go with Jim For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, everybody. Craig Peterson here this morning, we talked about Canada being a big hacker nation and the other big one, there's really top three if you will. So that's what we got into today. A lot of people just weren't expecting what's happening. It's crazy. So we get into why Mr. IL is out there hacking and it was a surprise to Jim, anyway., Hopefully, you got my email this morning. I got another one Thursday. We've got some little training things coming up that I want you to pay attention to all part of this launch of the finally the improving windows security course. No, we had a name. We had like working names, everything else, you know how that goes, but the whole idea behind the course is how to improve your windows security to that next level. All right, everybody, take care. And here we go. Jim Polito: [00:00:59] Craig Peterson, the Tech-Talk guru and our good friend who joins us every Tuesday at this time. Good morning, sir. Craig Peterson: [00:01:06] Good morning. Jim Polito: [00:01:08] Hey, we're going to get some Some of your, Canada like weather, just a little bit, little snow. Hey, a little snow. Craig Peterson: [00:01:17] Have you seen this? A Northwest territory's Buffalo airways show. They have it on the weather channel at times at night, sometimes. They're up in the Northwest territory up in Yellowknife. They're flying to places, Calgary, Edmonton, red deer, that's south to them. I never moved this far North as those guys. Yeah. Jim Polito: [00:01:39] You might as well be in Alaska seriously. Craig Peterson: [00:01:43] Yeah. Yeah, exactly. Jim Polito: [00:01:48] Here's something I want to talk about still more about social media and censorship and everything else that's going on, but I do want to ask you about. The country in the world that is probably the least high tech or one of the least high tech. You see a satellite picture of this country at night and there aren't many lights on, and yet they couldn't be one of the best hacking units in the world. I think I'm giving it away as to who it is, Craig, but I'll let you, yeah. Craig Peterson: [00:02:25] Yeah. It's Canada. Jim Polito: [00:02:27] No, that was pretty good because if you get, if you see a picture of the Northwest territories at night, there aren't any lights up the other than the Northern lights. Craig Peterson: [00:02:41] The Northern half of Canada has a total of just over a hundred thousand people that said something like two-thirds of the population lives within a hundred miles of the US border. But no, that's not it here. We're talking about cybersecurity and cybersecurity has become a real problem. In fact, Rhode Island. Now you can call 211 to report cybercrime in Rhode Island. In Mass, there is a 211 is you probably could, but Rhode Island has been really leading this somewhat and setting this up. For cybercrimes and includes cyber-stalking, identity theft, financial fraud, cyberbullying. They've been trying to stay ahead of this game. So what we're talking about right now is this state-sponsored hacking. Now countries, if you look at Russia, you look at China, they're hacking us as part of what kind of world war three right. What's the easiest way for us to attack the United States. It's via cyber. We've seen power outages in some of these countries, including Iran lately. There's a lot of speculation that it's us doing that to them. Although Iran says the reason that they've had power outages is that too many people are trying to mine Bitcoin cyber currencies. They use too much electricity and we didn't allot for that then. They shut down 1600 cyber mining facilities within Iran. There are countries like Iran that want the cash and North Korea, believe it or not, is one of the leaders out there because they want their hands on money. They have a number of different groups out there. There's a Lazarus group, which is probably the best known, Hidden Cobra is another one of them. They do all kinds of extortion and ransom and just general online so that they can get their hands on money. There's an estimated of I've seen various numbers, about three to 6,000 people in North Korea that are very advanced technologically. They have gone to foreign universities. Look at current leader of North Korea. He went to school over in England, and it's just amazing. Some of the things we let these other countries do. Now they have what Kim Jong himself calls an all-purpose sword that guarantees North Korea military capability to strike relentlessly. The main reason they're doing this is getting their hands on hard currency. Jim Polito: [00:05:32] That makes sense. We're talking with Craig Peterson, our tech talk guru. So Craig, the expression if only you had used your powers and skills and talents for good. This type of high-tech hacking, that requires smart people requires some hardware, requires software, all of this, they're doing it just to steal, so that they can fund them, shall we say, hermit nation. As I said, you take a satellite picture of the nation at night and there's hardly any lights on because there's just, the people are living in a primitive society. So that's their motivation. When you look at Yosef Stalin when he first became a communist, this was before they had over three around the czar, he was a bank robber, robbing banks for money, for the Bolsheviks, for the revolution. Isn't that basically what they're doing here in North Korea, although they've already had their communist revolution. Craig Peterson: [00:06:40] Yeah, they are. That is what they're doing. They're trying to fund this so that they can feed their people. Remember people are starving in North Korea. These are defectors their medical conditions are just insane, crazy. They're also directly tied into China. So even though they're obviously playing not even second fiddle there they're way in the back in a different auditorium, from China. China is a huge cyber threat and frankly. Russia and China and then North Korea is right behind them. China is actually providing them with some of this technology to do the hacking as well, which is absolutely fascinating to me. China is continuing to support North Korea, but it's doing it by giving them technology, giving them training, allowing North Koreans into their universities. Specifically, so that they can learn how to hack computers in the United States, as well as other countries, and fund themselves. So they don't have to keep coming back to China for more money and grain and oil and everything else for free at the very least they'll be able to pay for it. It's like the kid in the basement you're trying to get rid of, and not everyone can get on that hermit out of the basement and put them into the white house. Jim Polito: [00:08:01] Wow. We're talking with Craig Peterson tech talk. We will tell you how you can get in touch with him at the end of this segment. But Craig, we just got a few more minutes here. Anything new in social media? I heard Twitter invented, what is it? Bird something or bird catcher or whatever. This system that's supposed to identify tweets that are inappropriate. Does this really mean anything? Craig Peterson: [00:08:34] Yeah, they've been doing it for quite a while. It's called birdwatch and this is a community-based. Here's what's really been going on and no one, I don't understand why, but I haven't heard anyone else talk about this. Jim. This is a first in the media, but the problem we have out there is that Twitter and Facebook, they don't have the time. They don't have the resources, even the artificial intelligence to be able to monitor all of the tweets and catch the bad ones. The way they find the tweet that they want to shut down is they get people reporting them. So now they've made this more formal by calling this community, birdwatch and doing all of this stuff. Here's what happens, you post something online that is maybe slightly questionable, especially if you'd take it the wrong way. There are people who are sitting there again in the basement I'm running for president, or maybe they've never gotten a job, or maybe it's both. They're watching a few social media accounts. They think of these hacking communities overseas, where you have all of these people. Pretending to be someone else. As they're pretending to be someone else there, they're posting and trying to change our opinion, right? So much of these bots, et cetera, we're not going to get into that right now. The reason Twitter shuts things down is that somebody reports. Now you or I, we looked at a tweet and say that guy's an idiot and we move on. But the people on the left, particularly the far left, all see a tweet and they will say, okay, we can get them on this one. They then have a few hundred of their fellow community members report that person, tweet to Twitter. Twitter then has to respond based on his community standards because so many people were complaining. You got a 24-hour ban or demonetization. That's the big secret behind all of this? It's these kids, bad guys obviously not all of them are young kids who are sitting there watching certain accounts reporting on mass. People w via different people and different bonds. That this is really offensive to them and now Twitter has something to fall back on. Jim Polito: [00:11:09] Yeah. And you know what? They destroy a lot of conservatives and I've had it. I've had it happen to me. That's why everything I write on Twitter, anywhere else, is something that I would not be afraid to say to a priest, my late mother, when she was alive, anyone like that is. I have my political opinions, but the way in which I convey them, I do it in a way that's not offensive, but even doing that, they keep reporting. You can get hurt and that's scary. That is scary. Craig. If folks want to get more information from you what do they do? Craig Peterson: [00:11:52] I sent out this morning, in fact, a video to everyone that's on my email list, and I've got another email going up Thursday. I've got some more training coming out. This is all training stuff, people, and you can get on that list. Just go to Craig peterson.com. You can subscribe right there. Craig Peterson.com/subscribe. If you'd like. All of my podcasts are up there. You can get copies of these special reports. Like the one, I released today and much, much more just Craig peterson.com. Jim Polito: [00:12:25] All right, Craig. Thanks so much, great information. We'll catch up with you. Craig Peterson: [00:12:30] Take care. Thanks. Jim. Jim Polito: [00:12:32] Thanks. Bye-bye, all a final word. When we return. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17696996
info_outline
AS HEARD ON NH Today WGIR-AM 610: Cloud Security, Privacy and Contact Tracing
01/25/2021
AS HEARD ON NH Today WGIR-AM 610: Cloud Security, Privacy and Contact Tracing
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about how you can stay secure and private while using the Cloud and then we talked about Contact Tracing, privacy, compliance, and government tracking. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] This morning, I was on with the new host of New Hampshire today, Mr. Chris Ryan. I like the way he does interviews a little different than most of the interviews I do. He really drives to get involved. He understands the stuff I send him. It's kind of fun. Actually, it makes me look good. Anyhow, here we go this morning, of course, talking about the latest in tech security. In fact, right where he went. When I was just editing it, I noticed they had a bit of a running joke going on this morning. I think you'd probably figure it out. It has to do with traffic here. There is no traffic here, frankly. Well, okay, a couple of days out of the year, but that's it. Chris Ryan: [00:00:41] Joining us right now on the program. Craig Peterson from tech talk here on WGIR. I can hear it. 1130 on Saturdays. He joins us right now on the program. Craig, how are you? Craig Peterson: [00:00:50] Hey, speaking of tyranny, doing pretty good. Chris Ryan: [00:00:52] Good for the show. One to talk to you a little bit about your thoughts on where things are headed with cybersecurity at this point in time, particularly as we're utilizing clouds more. We're putting our pictures up on the cloud, we're putting information up on the cloud. It's a great way to share information with relatives and things of that nature. But when you're putting it out there, the question is - how secure is it? Particularly for individuals that are not quite sure exactly how to utilize the cloud and to keep it safe. Craig Peterson: [00:01:24] Yeah. And that extends frankly, over to our businesses our bigger ones, our smaller ones. People are looking for just an easier way to do things. You've got your pictures you've taken of the kids. You've got the videos from the holidays and you just stick them up there in the cloud and keep your fingers crossed. When it comes to businesses, they look at the cloud and say, Oh, isn't this wonderful because I don't have to do anything. They don't have to have a server anymore. I don't have to worry about backing up. None of that is true in either case. We've seen many, many times, including recently, for instance, Microsoft teams lost all of the conversations from one of the major corporations out there. Chris Ryan: [00:02:07] Justin, we should talk to Tim about this, and cancel our promotions meeting today. On Microsoft teams so we don't have to do that. Justin McIssac: [00:02:13] I like the canceling the promotions aspect of this. Chris Ryan: [00:02:15] No, but you're right. We're utilizing, using these platforms, whether it's zoom, whether it's Microsoft teams, and we don't know how safe they are. Are there ways do you utilize the platform? Let's say zoom, as an example, everybody used that, Microsoft teams, people use that. Is there ways to make sure that those conversations are safe because a lot of times if they're even being recorded and people don't know it. Craig Peterson: [00:02:37] Yeah. In the case of Zoom, it's been routed through China and Chinese servers are out of the country, it seems to happen a lot with zoom. Zoom has been caught absolutely lying to us. Talking about fake news, they say, it's secure end to end. We have end-to-end encryption. They did not have it. We're not actually sure they have it right now, either. They're saying that they finally do, after years of saying their conversations were secure. Going back to, how do you have secure conversations? How do you know your data is securing the cloud? Well, there are some platforms that have been certified as being secure. When you're talking about teams, there's only one and that's WebEx teams. Microsoft is not there. Zoom is not there. WebEx allows you to have secure conversations end to end, but let's just talk about the simple stuff. If you want to have your stuff be secure or not lost, at the very least back up your cloud services. Don't just trust the phone calls that you've recorded or your pictures or your home videos or your business documents or your emails. Don't trust that they're not going to get lost, which is probably going to be most people's biggest problem because they do get lost. These big guys say, well, we're not responsible for that. I don't care if it was 10 years of all of your important emails. Back them up from the cloud. Use some of these tools that are out there, like Signal. If you want to have a small meeting with a few people with friends. Signal is what the big-time experts on security use. It is secure end to end. It comes right down to this, Chris, you just can't trust the providers because they're trying to sell what they have. They're not trying to develop what exactly we need for security, safety, and making sure that stuff we care about doesn't get lost. Chris Ryan: [00:04:37] I want to talk a little bit about big tech and government. There was a conversation back in the start of the pandemic between Dr. Fauci and I believe it was Rolling Stone that I read. He was talking about South Korea versus the United States and how South Korea was able to get control of the pandemic because of the fact that the government could spy on its citizens. Basically, and determine who had COVID when and where they were, who they're with and tie all these things together. He said the government can't do that here and frankly doesn't have the capability of doing that but if we were to work with big tech, then the potential exists for there to be real contact tracing versus, the type of contact tracing that's discussed right now. In your view, how often does the government work with big tech on these types of endeavors? Is there some sort of legal minutia or middle ground where the government can work with big tech in order to provide information to them where the government itself cannot quote-unquote spy on you in certain circumstances, Craig Peterson: [00:05:44] Oh, that's got to be difficult. Bottom line. The government has been worked with big tech a lot. We've seen tens of thousands of cases where the government has issued blanket warrants for a location. So for instance, what happened on the sixth down in Washington, DC. They can, they do, and they have sent a warrant off to Google being their favorite target because their information is gathered from all kinds of devices. They say, who was in this area? They get this blanket warrant and tada, Big tech will produce that information, but that's when they have a warrant. We found now that various parts of government, including the military. Homeland Security has been doing this as well. They go to big tech and say, Hey, I want to know where this person is, where they've been and big tech tells them that, without a warrant, because what they're doing is harvesting your data. You know, that free app that you have, Justin. That app isn't as free as it seems to be. Because they are. Chris Ryan: [00:06:51] What do you know about Justin, that I don't know? Craig Peterson: [00:06:53] Yeah. Well, Justin McIssac: [00:06:54] Which app you talking about? Craig Peterson: [00:06:56] The traffic one that you're using. Chris Ryan: [00:06:58] Oh, the traffic one. Yeah, that's it. Justin, we need, we'll get back to that. After. I'll handle that myself. I don't need your help, Craig. Craig Peterson: [00:07:10] They're not providing you with a free service. They are charging you and they're charging you by getting your information. Government and military intelligence and other agencies, go to these data aggregators that are taking all of this data and putting it together. Now there's the next step when you're talking about, well, let's making sure that we got the social distancing going on. And what if I came in contact with someone that had some form of a terrible disease. The type of tracking that's done by our phones is not accurate enough for the government to go in and say, where are you within six feet of this person that came down with whatever it might be. Chris Ryan: [00:07:49] They can tell you the same place, but they can't tell if you are within even, a hundred yards of the individual. You could have been in the same shopping mall. It could have been the same restaurant, but you don't know exactly the proximity. Craig Peterson: [00:08:00] Yeah, exactly. Right. Because once you get inside now they've lost all of the resolutions and even outside there's a reflection and other things that cause problems. Ever tried to use GPS and downtown, well, Manchester is a little different but Boston, New York, some of these bigger cities, it just doesn't work. So the type of tracking that's used for this contact tracing is different. It requires an app on your phone. That app basically uses Bluetooth to see if there's any other phones around that it's compatible with or even any other phones around. When you get into South Korea. If you get it, certainly in China. They will push an app to your phone, they have control over it in many cases. Therefore they can force the app onto your phone. People tend to be a little more compliant in South Korea than they are in the US. I don't know if you've noticed that or not, but they'll download these phones themselves, will keep tabs on, who's close to whom and that will help with our contact tracing. Even in the best of cases, they've only found that there's usually about 50% compliance. If it's done by the government saying, Hey people, just go ahead and download an app so we can all be safer. The only place where we have very high compliance are places like China. Chris Ryan: [00:09:19] Craig as always appreciate you joining us for the show. Craig Peterson: [00:09:22] All right. Hey, thanks. By the way, for those of you, who've been asking Karen and I are getting really close to having this Intro to Windows Security course done and out. Yeah, and we've already caught another three or four together. This is going to be life-changing. I really do think so for so many people, because you've been trying to solve some of these problems. You're worried about what's positive to do, what's negative to do because some of the things that these vendors, advertisers are trying to get you to buy will actually make you less secure. So keep your eyes on your mailboxes, cause that's coming soon. Take care. We'll be back tomorrow. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17684588
info_outline
Tech Talk with Craig Peterson Podcast: 5G, Bitcoin, NSA, DNS, Encryption and more
01/23/2021
Tech Talk with Craig Peterson Podcast: 5G, Bitcoin, NSA, DNS, Encryption and more
Welcome! A lot has gone on this week with the installation of new US leadership and the ramp-up of security theater by the Democrats. That aside we have lots to talk about on the technology front. We will begin with the NSA and their warning to businesses in relation to DNS resolvers. Then we will talk about Law Enforcement and Smart Phone encryption, New safety regulations for automated vehicles, WhatsApp and Facebook, Signal secure messaging, Warren Buffett's thoughts on cryptocurrency, and More so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] We all want to have a little privacy. So what should you be using? What are the apps that you can trust? We're going to talk about that. WhatsApp, Signal. iMessage, messenger, all of that stuff. That's our focus for today. We have really gone around the bend here. Just as far back as the federal government has been trying to get access to encrypted communications. This has been going on forever. Look at our constitution. Look at the amendments to the constitution, also known as a bill of rights. Trying to protect us. We're supposed to be secure in our papers among other things. So what does that mean? Why was that put into the constitution? It was because an authoritarian government is always trying to look over our shoulders and at the time that authoritarian government was their British monarchy and frankly parliament as well. And they just waltz in, they would break in a door if they had to. And they would start grabbing papers, trying to find someone that was an insurrectionist who was going to overturn the government. And of course, it didn't stop there. That's just one example here in America of what happened to us when we had a boot on our neck is what it's called. And so we established part as part of our country here in the constitution. Prime right to privacy, the absolute right to privacy. And over the years, we've had all kinds of invasions of our privacy. Of course, you know what happened with Wiki leaks and leaking of Hillary Clinton's emails, at least to some of them. I'm not sure we saw all of them. We saw the break into the NSA and the leaking of the tools that the national security agency had, that they were using to spy on us. You might even remember the Church commission back in the early seventies. And they found that the federal government had been given a direct pipeline, this massive pipeline since I think it was the late forties. But after the second world war ended, they had a direct pipeline from A T and T directly to our intelligence agencies. They had access to all of these conversations that were going on and who knows what they were doing with it. And so that's what the Church commission found out, frankly. I think we need another church commissioned to look into this. You remember J Edgar Hoover and what was happening with the FBI where he was using it to spy on people he perceived as enemies. I think he was even spying on mistresses and things, too, trying to figure out who was sleeping with whom and how might that be used in order to gain control over someone, to extort them. This has gone on again and again, and now we have the findings that came out of the house. From a subcommittee where the house Republicans released the findings on this Russia probe and that Russia probe ended up showing a: Hey, nothing happened. There was no collusion between Trump and Russia. In fact, The collusion existed on the left, on the Hillary Clinton campaign, which was basically something she had put together in order to use it against some other people. It wasn't originally intended to be used against Trump apparently. So now we fast forward to bill Clinton, the next, really big thing that happened. And that was, he was pushing our government to force people who made devices that use encryption to use something called the Clipper chip. And this Clipper chip was going to guarantee security guarantee privacy. And the idea was, by the way, there's a backdoor in there and we could not inspect the source code for this chip. We could not inspect its innards if you would. We had no idea what was going on, but it did come out. Yes, indeed. There was a back door, the back door was only there for law enforcement. Don't worry about it. People it's not, it's not going to be misused, but any time there is a back door, there's a hacker trying to get access to that back door, correct? Yeah. Yeah. Very correct. It happens all of the time. Our information that we are sharing with anybody just isn't safe. Look at the federal agencies that have been breached almost every one of them, including the federal agency that maintains all of the employee records for all the people that work and worked overtime for the federal government that was hacked. China apparently stole that. And that was the records of, for everybody, including their background check information, you name it. And of course, when the FBI is doing a real background check, they really dig. So what information did they get from that? Our information is not secure. And with this Clipper chip that was being pushed. I don't want to blame bill Clinton here. I'm not pointing a finger at Bill Clinton. Okay. Get me, right guys. But. W what happened was, again, the government's obsession with gaining access to our private materials. I'm not trying to hide something. I just don't have anything I want to share. I love that saying and it is so true. I am not trying to hide anything. Now, there are people that are trying to hide something. So what do you do about those people? That's always the argument, isn't it. And has been for. Ever, frankly, I'm sure it goes way back to the first community of two caveman families, right? Trust yet verify and verify means sneak in, look through the iPad, the iPhones, right? Look through anything they want to. Now I've got some information on that too, coming up. So that was the next, really big thing. Here was the Clipper chip and we're all gonna use the Clipper chip. Fast forward. We had, of course, the terrible incident in New York City on September 11th. I remember it. I had the news on, I could not believe my eyes watched it happen in real-time. Live. It was just shocking what had happened. And so in response, we pass something that we called the Patriot act and that Patriot act was there to protect us, but it gave these agencies more and more power. And we found out later on, they had been collecting all kinds of information on US citizens illegally. Illegally, not just unconstitutionally, which is, bad, very bad, but against the laws that were in place, the rules or regulations. They started ignoring them. So we just put it into, we codified it in law with the Patriot act, right? They can spy on us because heaven forbid, we talked to someone in another country without it being monitored. Now I want to make it clear. I am not against monitoring someone if you have a court order. And it's a legitimate court order, not one of these kangaroo courts where you don't get to represent yourself. No one in fact represents you. And as it turns out, lies are told. This whole Russian collusion thing where they started spying on the Trump Administration now that the transcripts are out from shifts committee, where he came out every day and bald-faced lie to everybody about how they had found all of this stuff on Trump and how terrible it was and how a lot of people were going to prison. Looking at the transcripts, now we see he was absolutely lying and knew he was lying and he still he's still in Congress. Oh, two cycles later. I don't understand these people, but they had testified to these FBI officials and others that if they had known then what they know now, they would never have signed off on having this. Kangaroo court effectively, this court that has minimal oversight, they would never have signed off on these applications to the court. In order to track the movements of the Trump campaign, what they said, what they did, everything you might remember. Soon after Trump came into office, he was informed that he was being spied on that he has his offices were tapped, et cetera. Do you remember that? And they had set up a skiff there for him, which is one of these secure Faraday cage things where you can't monitor electronically through this thing. So they had to set it up. And then they told the president that other agencies were spying on him. Continuing to spy on him nothing was ever found. When you can read transcripts now that came out of that committee and yet somehow they managed to impeach him anyway. Completely political process. It's just. It's insane where we have gotten. And so I am concerned because how many times are we going to say I have nothing to hide. I don't care if they have access to this information because a lot of this information could be used against us. And if the government has it or the government can collect it. The bad guys can too. That's what I was just saying that the federal government, I think pretty much every agency, certainly, all of the major ones have been hacked. So if they have our information, it's now in the hands of the bad guys, it's in the hands of China. We know that. Our backgrounds are out there. Even the people that got secret clearances and higher, it's all out there now. So how can we make sure our data has a modicum of success and being secure in private because privacy is guaranteed to us in the constitution. You're listening to Craig Peterson. The right of the people to be secure in their persons, houses, papers, and effects against unreasonable searches and seizures shall not be violated and no warrants shall issue, but upon probable cause, the rest. We're taking a little time to talk about privacy and security. What kind of rights do we actually have when it comes to privacy and security? And what does it ultimately mean to all of us? It's getting crazy out there. I just read a little bit from the fourth amendment and we talked in the last segment. About what does this mean? Why were we trying to protect ourselves? And of course, things have changed a whole lot since those days. You had people who might break in the government, might steal, sneak a peek, et cetera. We know from some of these hearings we've had in Congress that all envelopes were steamed open and their contents examined. Okay. We had people who were being examined by the FBI for no reason. Other than that, their political views. It gets very difficult over time in history. After nine 11, they started spying on us even more and they started collecting more and more information about us. And part of what they set up was this secret court where they could get a court order. Too spying on you. And it was a secret order. You wouldn't know. No one would know, and they are spying on you. Now it's supposedly the FBI or whoever it is who's presenting this case to the court is supposed to represent your interest as well. They're supposed to present evidence that might show that you, in fact, are not guilty. You couldn't be guilty of what they're accusing you of. But we now know how that went. At least in some of these cases, it didn't go well. And in fact, people were charged and considered effectively guilty and warrants were issued without anybody knowing now. Oftentimes warrants are issued without people knowing anyway, whether or not it has to do with terrorism, whether or not you're a US citizen. Obviously, you're going to find out that there's some sort of a warrant and then you'll have a right to defend yourself. No, unfortunately, you probably don't have the resources that the federal government has in trying to defend. Defend yourself. The federal government effectively has unlimited money. The same thing's true for state government. They can spend $10 million investigating you. Look at what they did with the Russia hoax, where they spent $35 million investigating, just investigating President Trump and his team. Not finding any. Evidence of Russian collusion and it came out with, what was it, two indictments, neither of which had anything to do with Russian collusion. It basically trapped that were set up. We have less right. To be secure in our papers. Then we had not too many years ago and certainly not since when I grew up, but we do have the technology today. And that's where there is a bit of a win. You know that I have continually said, don't use Android if your phone is lost or stolen, but that phone can probably be pretty easily hacked into depends on how old it is and what version of the software you're running. But we're now. When our computers and our phones adding something called a TPM. And I discussed those in some detail in one of my more advanced security courses. But this module is designed in hardware to help protect. Everything on that computer. So it isn't just an encrypted desk. So the machine starts to boot up, asks you for the password, and now it can finish booting off of that encrypted desk and keep your data relatively safe. As long as it computer's turned off. If the computer is on that data is accessible and hackers can still get into your computer remotely and get it all to that data. So there's the whole thing of data at rest. Then data in flight that we deal with all of the time in the business community. And frankly, we have that same problem as individuals, but most of us can't do anything about it. So these manufacturers have included in their higher-end computers, these TPMS, and they're not that expensive when you order a computer. If you're buying it from Dell or some of these other places, you're going to pay less than $30 for this little module. If you buy an Apple computer, It's already there. It's been built in for quite some time into Apple models, but most of the stuff, if you're buying it from a big box, retailer is not going to have this module, but this modules designed to keep the secrets, like your secret keys, et cetera, in the module and that module. Cannot be broken into physically or electronically. The hackers cannot get into it. That is a very good thing. And the same, thing's true with some of our cell phones. So if it's an Apple phone, Yeah, it's built-in, if it's an Android phone, it depends, right? Android, isn't Android, isn't an Android, right? They all use different hardware. They may use the same central processor, but they also have controllers and then device drivers for those controllers, et cetera. So it's out of Google's hands as to how secure your phone is going to be. And then you're lucky. Consider yourself lucky if you get actual updates for your Android phone. For security problems, because most people cannot get them, even if they wanted to get them, it says serious problem. So you are now more likely to be able to have the hardware. That's going to keep things safe for, and you see some evidence of this with the thumbprint readers nowadays, you've got the facial recognition technologies, again, depending on the tech, you're using a lot of the Android devices, easy to fake the thumbprint thing on also on a lot of Android devices, easy to fake the facial records. Ignition much harder on some of these others, but some of these TBMs, some of these security hardware modules have been hacked, and that is now true of Apple equipment. If they can get your hand, their hand on that equipment, they may be able to break the way into it. Now Apple's continually improving the equipment, you go to a country and let's say you go to China and you are trying to get something manufactured there. You have your intellectual property from your company in the us. Some of it's there on your laptop. And you're thinking you're safe. There have been numerous documented instances where China gets their hands on your laptop or your phone. Whether you know it or not, sometimes they sneak in fact there's a whole security term just based on the evil maids. But they'll get into your room and then they will hack into your computer and they'll steal your intellectual property it's being done even in the United States. Look at what's happened here. Representative stall wall out in California has been carrying on a long-term relationship. Physical relationship with a female Chinese spy. We had both senators from California, who we had senators, Feinstein and Boxer, both had Chinese spies on their payroll, including one who was her driver for 20 years, was listening in on her conversations and relaying them back to China. Stonewall, believe it or not, is still not only in Congress, but it is on a secretive committee. If you can believe this. I'm, my mind is I'm rubbing my head here. I had to go to explode. And in this improving windows security course, I have and in fact, a slide when I had in duct tape so that it just doesn't explode because it's just unbelievable to me. So Apple is equipment, some of the newer, slightly older equipment. Is hackable. If they can get their hands on it. So what should you be doing? I want to get into, cause we're going to lose some of our listeners here. So when we come back, I'm going to get into WhatsApp and signal and I message and messages. I go into a great deal of depth in the improving windows security course, make sure you're on my email list. Craig peterson.com. So you get all of this training. So I think we've established the government spying on us means they're collecting data anywhere. There's data. You're going to find bad guys trying to get at it. And that means our data gets exposed when there is the inevitable government hack. I have been talking here about really constitutional rights. Should the government be able to spy on us? When do they have the right to examine our papers? Our homes, our persons, our effect as is under the fourth amendment, I'll leave that to a legal show, but we do have that right. And it is guaranteed to us. For very good reason. So ultimately, what can we do to stay safe? Because it isn't the government. That's a big worry, frankly. The big worry is the bad guys. It's the hackers. This is like a really good friend of mine. He just turned 76 right now. In fact, this last week. And he makes money by drugs, driving for Uber eats. And I think he does one other as well, but that's how he makes money. And he came to me with a problem because of his last paycheck. Which I believe was about $700 for one week. That's a lot of work, right? That's a pretty big paycheck. His last paycheck did not end up in his bank account. So he did some investigation. I did some investigation. He called up the company. He was doing some of this work for, and. It found out that the money that he had earned had gone into a hacker's bank account. Yeah. So there he is working really hard. He gets this paycheck and it doesn't show up and it's in the hands of a bad guy. The money has been transferred. They couldn't scrape it back. And here he is stuck. Now in his case, the problem was that he was not using secure passwords. So I set him up with one password, which is a password manager and we used it to generate. Passwords for his bank account. And also for these apps, he was using in order to get the orders for the food, et cetera. So we locked them down and I helped him on the phone when he called up the company because the bad guy had also grabbed his email account. So anytime you try and do an account reset the reset. Code was sent to the email that he no longer had access to an email he had for better than 20 years, a Hotmail email address, something I told him also should get rid of. So we had to play those games and then. And we went to Google and he didn't have a secondary reset ability here because his Google email account was tied into his Hotmail. So any reset for Google went to...
/episode/index/show/cptt/id/17656148
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Facebook and Big Tech Censorship
01/19/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Facebook and Big Tech Censorship
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. We had an interesting discussion about how Facebook works, their methods of making money, and how they are going about censoring everyday people on their platform by acting "in parentis" for the Federal Government. Here we go with Jim For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hello everybody. Craig Peterson here. You may have noticed this as well. Jim Pollito's friends had sent him some screenshots. He had a few of them. In fact, that said, you can't post on Facebook, that they counted being temporarily suspended. We got into the reason behind this, some things he didn't know, didn't realize, and I think that might be true for you as well. So here we go with Mr. Jim Pollito. Jim Polito: [00:00:30] So no time, like the present to have one of our greatest resources and a great guy, by the way. Even though he's from Canada, our good friend in tech talk guru, Craig Peterson. How are you, sir? Craig Peterson: [00:00:44] Hey, doing well when, by the way, is winter going to start Jim Polito: [00:00:49] For you this is actually, this is bordering on summer-like weather. This is, you're accustomed to, you know, you grew up in, well, this was basically getting ready for putting down grass seed when the temperature was like this, you know, prepare. Craig Peterson: [00:01:06] Nice winter, I like it. Jim Polito: [00:01:09] It has Tommy B says, one of the few times that the climate prediction center, that's part of NOAA has been correct,. They said temperature-wise, we would have a milder than normal January. Of course, that can turn any time. Even Canada is warmer than usual. Your friends up in the old country even though that's where the jet stream has the coldest air. It's still not a very bad winter up there too. Craig Peterson: [00:01:41] It hasn't been, it's a whole Russia thing. Russia's been just sending that cold air over the poles. Jim Polito: [00:01:48] It's Russian collusion Craig Peterson: [00:01:51] Yeah. Yeah, because Biden's now president. So there's no reason to send that cold weather over the north pole over there. Jim Polito: [00:01:58] Listen, that is believable. That could show up in an article. So don't even joke about it. But speaking of articles, I sent you, a screengrab of a message that someone received who's on Facebook. I can guarantee to you that person never discusses politics, never. Uses Facebook the way people used it in the old days, pictures of family, pictures of meals, pictures of fashion, that kind of stuff. They received a message from Facebook that said, you cannot join any group or create an event on Facebook until I think it was Saturday, the 23rd at like 6:28. I have a dear friend in Texas who received one, two, and we joked, I said, because he's typically the voice of reason, you know, when people get into political arguments on Facebook, he's like, look guys here's the deal? You know, like he's the King of compromise. He got one and we just don't get it. Yet, Jim hasn't received one. Craig Peterson: [00:03:03] Well, Jim's got a voice here. I think that might be part of it. Here's a big problem, Facebook was designed to do one thing and that is collect information about you. Not just on Facebook, but on every website that you go to. Then put it all into a big pot or using a form of artificial intelligence. They know what you're going to buy sometimes before you even know what you want to buy it. It's just absolutely amazing what Facebook has been doing. It was not set up for censorship. I think we're seeing some of the results of that problem right now. Problem the left, anyway, looking at it as a problem because they are blocking Facebook users from creating events near the White House, various State Houses, and Capitols, as well. So your friend might've gotten caught up in something being near a State House. Are they near. Um, Jim Polito: [00:04:07] You just gave me the answer on why. He is probably, as you said, Facebook collects information on where you go. He is in Texas, a competitive shooter. Dresses up like a cowboy and goes to these events with a six-shooter. He's not a professional, it's just a hobby. He goes to these events and competes, just like people go and compete in other things. I said, you know, most of the stuff that he posts on Facebook is just videos of that. However, he is a second amendment supporter and probably goes to websites that are supportive of the second amendment. He is not, as people would say a gun nut, but he supported like I do the second amendment. That could be it. The woman, I don't understand it. I don't know any websites that would be controversial. Craig Peterson: [00:05:07] Well, he physically goes to shooting ranges in order to do the cowboy shooting. And yeah. So I remember Facebook and many other apps are tracking you and they know where you go. You play these fun little games that you download for free, right? Who one-step pay for a game, an app to play Tetris, or whatever it is you might like to play. Nobody. I don't want the free one. Why are you charging me for this? How would they then go to make money? Apple is actually clamped down on this, just within the last few weeks, and has got Facebook and Google and others very upset. Here's how it works. You've got that little app there on your phone and you're playing a game and you're at the range or you are driving by the State House, running Google maps. Remember now, unfortunately, Waze is owned by Google. So it falls for Waze as well. All of that data is now stored and sold. That's how they make money for most of these free quote-unquote apps, again, your, the product. So all of that data is there. Facebook gets their hands on it on purpose. That's what they try and do. Remember, they're trying to collect all information about PayPal. Google is trying to collect all information about everything. pulling that all together, which is exactly what Facebook does. Putting it into a pot. Now they have information about you. If you go to the range and you have one of these apps in that app is you now have disclosed where you travel, or if you're using Google Maps, you've disclosed where you traveled. I searched and searched and searched, and I could not find anything specifically online about this, other than the fact that Facebook has been blocked in users from creating new events, near state capitals, the white house, et cetera. But this is how it works. So I wouldn't be surprised if they've gone to that next level and use the information they have about you to put some filters in place and block people. Jim Polito: [00:07:15] See, now here's the thing. Here's the great assumption. He travels, not this time of year, he hasn't done it as much, but he travels almost every weekend on a Saturday to do one of these events, to compete in one of these events. I mean, especially, cause you know how hot it is down in Texas, but he'll even go to Oklahoma. He lives in the Dallas area he'll even go up to Oklahoma. It must be every time he goes to a range, they're making the assumption, that because you go to a range because you support the second amendment, you're going to be more likely to storm the Capitol than someone who doesn't. I mean, that's my assumption. Craig Peterson: [00:08:01] Yep. Jim Polito: [00:08:03] I knew If I went to you with this, I would get the answer. I actually said that to my friend, as this happened, I said, I'll find out on Tuesday. I said this is a great, great subject for the show. And then I heard from other people. The same problem. Craig Peterson: [00:08:20] They've cast a very big net, Jim. It is absolutely censorship. There's no question about it. I want to point out too when we've talked about some of this stuff before, we've mentioned the first amendment. It controls the government and its control of speech. In this case, they are acting "in parentis " where you give your child to the school system during the day, they are the parent. They can, and they do take them into another room and drill them with anatomically correct dolls from time to time. Right. They do some terrible things to our children because they have the rights of a parent. What's happening with Facebook and Google and others, right? These big tech guys, they're acting "in parentis " on behalf of the Federal government. Free speech has always been something that is honored and respected. It's part of our society. These people are showing the fact, I think that they have no morals, whatsoever. They're not honoring it. They are doing it on behalf of the government here because they don't want the people to show up and protest. Heaven forbid, well, unless they are a part of one of these anarchists, BLM groups. Jim Polito: [00:09:42] Yeah. Craig Peterson: [00:09:42] Then I think they're going to get nailed. You look at the numbers. You've seen now, some of these other social media sites as Signal, for instance, we're going to be talking about, a lot, in this little course I have on improving Windows security, but Signal is an app. It's available for every platform. It's absolutely phenomenal. It went down over the weekend because they could not handle the volume. We're seeing tens of millions of people leaving these other platforms and moving on to Parler, which is supposed to be backed up this week. Signal, which is the only app you can use that you can be really strongly confident that your information is staying safe and it's not being shared with anybody out there. So Signal's kind of taken off. Telegram's another one that's become very popular. People are waking up, Jim and it's going to hurt the bottom line of these tech tyrants. Jim Polito: [00:10:44] It will. Twitter. I'm not super active on it. I had like 5,100 followers. I lost about 200, just all of a sudden. I just looked at him, said, Oh my God. Then I said, what did I tweet? Cause, I don't tweet that often. What did I tweet now? Oh no, I didn't tweet anything. These are people just bailing. I'm talking like in the course of a week, probably. I may look at something like that once a week, in the course of a week, maybe to 200 people, right away, actually 200 plus right away, gone. Interesting. Craig Peterson: [00:11:26] That's legit. On the left, they use bots, in order to really up their numbers. You look at President Obama's account and more than half of them were suspected bots. In other words, not real people, they were just computers. But on the conservative side, like with you, these are real people and they're deleting accounts. Yeah. Jim Polito: [00:11:50] All right. Talk about how people can get in touch with you quickly. Obviously, about this, a great program that you're putting together. Craig Peterson: [00:11:57] All right. Yeah. I've got this course. We're finishing it up right now. It's about improving your Windows security. I go every part of Windows, what you should turn off, how you should use it. Make sure you're on my email list. I've been doing training every week and just a training email going out. Go to Craig peterson.com and you'll see, you can subscribe right there. These great little courses, right? Craig peterson.com/subscribe. Jim Polito: [00:12:24] All right, Craig, as usual, I mean, what a great asset you are every week, but especially during these crazy times. We really appreciate it. We'll catch up with you next week. All right. Craig Peterson: [00:12:36] Take care. Thanks, Jim. Jim Polito: [00:12:38] Thanks, Craig. Appreciate it. All right. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17608205
info_outline
AS HEARD ON NH Today WGIR-AM 610: Staying Secure Online, How Facebook Makes Money and More
01/18/2021
AS HEARD ON NH Today WGIR-AM 610: Staying Secure Online, How Facebook Makes Money and More
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about how you can stay secure and private while being online and how Facebook works. We also discussed Gen Z's propensity for sharing everything on social media and why that is not the best idea. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey, good morning. I was on with Chris Ryan this morning, the new host over at WGIR. And my gosh, I think I'm on like six different stations simulcast all over the place. Anyway, we chatted this morning about your security. How to keep your info safe, a little bit safe, from at least prying advertisers this morning. So here we go. Chris Ryan: [00:00:23] I've often said here on the show that we use our phones to spy on ourselves. That could be in many different circumstances, whether you are, writing things that shouldn't be written on social media. Whether it's your searches. Whether it's, you don't realize, how your searches are being detected. My phone has done way too much spying on myself, I've determined. Welcome to the program right now. Craig Peterson, who hosts a tech talk here on news radio, 610 and 96.7. Craig, how are you? Craig Peterson: [00:00:50] I am doing well. Yeah. They've cut all kinds of new sensors in them, including these back hair centers. It's amazing. Chris Ryan: [00:00:57] How does my phone know that I have back hair? Justin McIssac: [00:00:59] How much did Chris have talk about his back hair, in order for the ad to pop up? Craig Peterson: [00:01:03] Okay. This will never end. Chris Ryan: [00:01:07] It's crazy. But in all honesty, we have these ads which are targeted towards us or this ad is clearly just mistargeted, obviously. We are constantly putting in information. I think a lot of times individuals don't realize how much they're putting in. I remember back when the internet first came in back in 1995 and you had the AOL thing and you hit the button down for three seconds, and then you went finally connected to the internet. Parents always said We're not going to put anything of any significance on the internet, our credit card numbers, and social security. You're never going to do anything like that because it could have bad things to happen. Now we're constantly putting in information. We're buying things on Amazon. Our credit cards would appear to be available on online, as well. So what are we giving away in this trade-off for more information? For more access. What fail-safes are there? Craig Peterson: [00:01:59] This has become really something very old, I think everyone's heard by now. We are the product, right? If you're using a free app, it is not free. If you're using a free site, like Facebook, it is not free. The only thing that really is free out there, are some of these open source products. What are we giving away? Things like our credit cards, you mentioned we're putting online. Look at what GoDaddy did with some employees last fall. They wanted to have employees stop[clicking on these phishing emails that are sent out to get you to do something that you really shouldn't be doing. So they sent a thing out to about 500 employees in emails saying, Hey guys, it's time for the annual bonus. If you click through here, you'll get the $560 bonus, you just got to fill it out. So these people working there for GoDaddy clicked on that email and they filled it out. They gave all of this personal information, Chris, and then all of a sudden they were in trouble. Now that's evil. That is frankly evil. That was the company doing it. To them, this is a big problem. If you look at a generation Z, they have security in mind, just so much, that they've done some studies and found the generation Z will give away personal information, like their email address and their name in exchange, for a donut. That's all it takes, Chris. Chris Ryan: [00:03:27] So let's take a look at, say Facebook as an example, or what is the business model for Facebook? Obviously, they have some ads that run. This is a multi-billion dollar company and, you don't see when you're going through Facebook, the mechanism by which they would be able to generate the type of revenue that they do. So take us through what the business model is for Facebook, and how they go about having success with that model. Craig Peterson: [00:03:57] For everyone's information, I have worked with clients who advertise on Facebook and I have set up the Facebook pixels all the way through, just the whole thing. Okay. So I do understand this. The advertising mechanism inside Facebook tracks you, what you're saying within Facebook, and all of Facebook's properties, which by the way is why people are concerned about WhatsApp, which is a secure messaging platform that Facebook is messing with. They not only track you on their own properties, they also track you when you are on other parts of the internet. They know where you're going. They know what you're doing on websites that aren't owned by Facebook or affiliated with Facebook. The reason that happens is these third- party websites also want to know what your interests are. So that the marketers can now put it all into a big pot and stir it up and say, Oh he was over at this website. He was looking at this and he was looking at that and he went here, he went there. So Facebook now gives these advertisers the ability to retarget these people that are visiting other websites. So if you went to a website and you look to purchase something, an advertiser on Facebook can say, Oh, he was at my website earlier today. So now when you go to the website or any of the advertising properties and Facebook is helping to provide advertising on it will now show you an ad specifically for you and it's gotten so good, Chris, that people think that their phones are listening in on their conversations. They think that somehow they've been listening on a phone call or just on the other side of the room. No, it, most of the time these ads are popping up for us because of the tracking, the mechanisms, the artificial intelligence behind it, being able to know basically everything you're doing online, putting into a pot can predict before you even want it. Amazon is using similar mechanisms right now where they pre-ship things. They think that you, Chris Ryan, are going to buy. They shipped them to a distribution center near you. So their business model is to know everything about everyone. Be able to predict what they want to buy and then sell that information to interested advertisers. That's how they're making billions of dollars. They really have a corner on that market. Chris Ryan: [00:06:32] They really do. It's incredibly smart and intelligent. The algorithms are good. From an advertising standpoint. You look at just where digital advertising is at this point, what they're able to do? What they're able to focus on? It's flat out remarkable. So let's say that I wanted to avoid being tracked, but I still want to use the same products, but I don't want back hair ads popping up in my feed. How do I go about doing that? Can I do that? Can you Google things? Cause Google is another big one, as well. Can you go and do your searches and not be inundated with ads that kind of freak you out. Craig Peterson: [00:07:10] There are some ways to do some of this right now. Our friends over at Mozilla who make a browser called Firefox, have a special mode in their browser that kicks in automatically when it comes to Facebook. For example, So if you're using Firefox Mozilla, and there's a couple of issues with that, but generally speaking, it's a good internet browser. It actually builds a wall around Facebook. So that Facebook can start poking around saying, what else is he doing? Okay. Where else is he going? So that's your first trick out there is to put that in place. Apple has gone a long way now they have a special advertiser ID. Facebook and Google are really upset with Apple right now because of this release of Apple's operating system iOS, which blocks them from doing most of the tracking and tells you exactly what they're doing and will ask you if it's okay. If Facebook is tracking you while you're looking at your favorite Zappos site shoes and whatever you might be looking at online. Firefox combined with something like Signal. If you are trying to communicate with someone, Signal and iMessage are great ways to go. I Message is very simple its Apple-centric. Obviously, they don't track you. Apple does not make money off of you by selling your information, which is a big deal. There's a few other things that you can do. I do some training on some plugins that you can put into your browsers to block what is called cross-site keys. That's a big one as well. Justin McIssac: [00:08:51] I've got some friends convinced that they've got to throw a couple of weird searches in there now, and then just to disrupt the algorithms. So they'll look up like a Scandinavian candy shop. They'll Google that now just to try and throw Bezos off, but I don't think that works. Craig Peterson: [00:09:05] No it does actually to some extent. Yeah, Justin, you, there is a plugin that will automatically put random searches out there into Google to do exactly what you're talking about. It does it automatically. Don't use Google use duck go, which is hard to say, that's Duck Duck Go something search engine. Yeah, and it doesn't track you. It doesn't tie into the Facebook trackers and particularly when you're using Firefox. We're being tracked everybody. Chris Ryan: [00:09:37] Craig has always, appreciate you joining us for the show. We shall chat again next Monday. Craig Peterson: [00:09:41] All right. Take care. And I'll be back of course, Saturdays at 1130, Chris Ryan: [00:09:45] 1130 tech talk here on news radio, 610 and 96.7 I am Chris Ryan. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17594132
info_outline
Tech Talk with Craig Peterson Podcast: WhatsApp, Social Media Censorship, Malware, Elon Musk and More
01/17/2021
Tech Talk with Craig Peterson Podcast: WhatsApp, Social Media Censorship, Malware, Elon Musk and More
Welcome! This has been quite the week for Tech news with Big Tech lowering their Iron Fist on any opinions with which they don't agree. Social Media censorship is here and it has taught us that if you want to communicate freely you cannot and must not use their platforms or services. I will introduce you to a new service that is out of their control and completely decentralized -- like the original internet. Plus we will talk about Elon Musk, What'sApp and More so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] Hi. Hey everybody. Craig Peterson here. Thanks for joining me. We're going to talk about that. WhatsApp. What are the alternatives to WhatsApp that you might want to use to have private communications? We're going to talk about zero day attacks. This is a very big deal, particularly for us regular users and businesses and what. Does that mean to you? What does that mean to me? The whole thing about in these insurrectionists on social media, what happened down at the white house? Not the white house, but excuse me. The Capitol building. And what are the federal and local police doing to track down the people they are using tech, which should not come as a surprise to anybody. Ilan Musk is the world's richest person. Now we'll go into a little bit about him and what's going on. We are in the middle of the virtual CES. This is the first time that consumer electronic show has been virtual because of the lock. Down. They couldn't have all of these people out in Vegas. I can't imagine what the finances are like in Vegas right now. That place has to be destroyed. Oh my gosh. What's been going on. People just aren't going out there. I was listening this morning to an interview with the head of the Manchester, Boston Regional Airport. And he was saying that, they had a peak, during the holidays, people were traveling no matter what the advice was, and they had a decent time of it. They were able to handle the volume. But now that those travel days are over with we're just basically Thanksgiving and then around Christmas, they're now seeing just a glut. Because nobody's going to Vegas. Right now they'd be pretty busy. Today they probably wouldn't because most people will be in Vegas for the consumer electronic show, but they built up Vegas, Las Vegas in order to handle this show. It's the second biggest show in the world and the largest consumer show in the world. And it's not even happening this year. At least not the way it's happened in years past. I'm so glad I'm not out there. I used, I loved going to Vegas. I really did, because you could do people watching. I'd usually bring a roll of nickels and it's hard to find the nickel slot machines, I'd blow every nickel I had that was running joke of mine for a few decades. Yeah. Boring guy. But the rest of the time I was watching people enjoying the restaurant. I loved walking around Vegas. Absolutely loved it. It was so much fun because it's just an exciting place to be. But now, Oh my gosh. We have some clients out in Vegas, a medical client actually. We will have to comply with the HIPAA regulations and all of these, obviously that's part of what we do, is hip hop because we help businesses with their regulatory burdens. And I saw a mountain Vegas and we were taking care of this client and we just hop over to this trip. And in talking with them, some of these different clients out there, none of them go to the strip. If you're a resident, you just don't go. Unless you're going to meet a friend from out of town and you go to a great restaurant. And I remember this last time I was out there, we went to Like it was Gordon Ramsey's new restaurant at the time, and it was a kind of an English pub theme. And I had, smashed peas and bangers and potatoes. I forget what they called the potatoes. But that's for those of us who speak American English, it's sausages and peas and potatoes. It was actually very good. What's happening now because so many of these restaurants are shut down the casinos? We just had a major casino owner just passed away this week as well. What's going to happen there? So CES. It was what kept that whole economy really in the black frankly, and it's not even happening. So we'll, anyways, we'll talk a little bit about what's happening out there at the first ever Virtual Consumer Electronic show. And if you don't hear it, make sure you go check it out. Online. Craig peterson.com got lots of great stuff there. For you a Google banning parlor from the Android app store. We're going to talk a little bit about that. What does it mean? Not just Google. Of course now we have Apple has banned them from their app store. We've got Amazon who's kicked them off of their platform. We actually know a fair amount about this right now, but where are things going? How the biggest decentralized social network is dealing with its Nazi problem. We'll talk a little bit if we can get to it today, but about something called Mastodon. And I'm going to probably try and bring a Mastodon server up online, and it's designed for your own social network and these servers can tie together and each server can have its own standards in a way people can say and do and whatever online. And Gab, which is where a lot of the people have gone that have been disaffected from Twitter and other places, and Gab had kicked them off. And so they went over to Mastodon and of course, Gab's has been having problems now, too. I guess a president just opened a gab account, just Gab, gab.com this week for people to follow him. We'll see how that works out. It's just incredible. I mentioned this week on the air. I'm want, I consider myself anyways to be a, I'm the regionalist particularly here when we're talking about the internet and internet originalists. I firmly believe that the internet was intended to be just a free and open place, not just for exchanging ideas, which is. Ultimately incredibly important. And it's so important that I think the only real way to solve problems isn't to find a new energy source or whatever it might be. I think that ultimately. It's the human mind, the human intellect, that is the most valuable resource on earth because we've been able to solve every problem that has come along. So having this ability to communicate was what we saw the internet capable of back in the early 1980s, and then in the nineties. And when Berners Lee came out with the concept with NCSA, Mosaic of the web browser was just, Oh my gosh, that's just brilliant. Again, it was a simple step, but a brilliant idea that he was able to implement and he gave us the web. And I was just so excited then, because what I thought was, what would happen is we would all be able to communicate and we'd see each other's ideas. And at the time the internet was probably about 90, 95% conservative, because remember where it came from, it was all of us working on government funded projects, many in universities. But we were libertarian, we were conservative and this is going to be wonderful. We're going to get our libertarian message out about government control. In fact, I had a signature back in the day that I wrote a little bit of code in order to generate a new signature. Every time an email went out and it had all of these NSA buzzwords in it. I was going to solve this problem all by myself by just making the NSA monitor my email. Now the stupid things we do is kids. But that's what we were seeing. We were originalist. This was just so exciting. So you had the free speech part of it, but you also have the freedom of development of you taking your ideas. Finally, now you could connect with anyone in the world, anything in the world. Ultimately, of course we couldn't when it first started, right? How many of us were on the internet? My node is listed on some of those early maps of the internet. It's fun. Look at it. Oh, there I am. That's me. That was my machine. That was my company. That's what I was doing at the time. Looking at it today. That excitement that we had of being able to develop software and new protocols and new technologies. And we weren't even thinking about competition because there was no competition. It was just a wonderful time to what we have today. We've got our friends primarily at Facebook and Twitter, but also at Google, but maybe Facebook and Twitter are some of the worst offenders I'm going to lump Google into. Okay. But where we had all of these people, having free conversations and disagreeing with each other about political things and technological things and ways to move forward and how much security do we need, and should we be sending these commands in-line as just text real texts that you could read? Just like the protocol that runs our email today. It says, hello, literally. Hello. When it connects. Nowadays the more advanced version say E H L O, but anyways you send real text commands to the machine so people could watch what was going on and debug it and figure things out. And talking about email, our email servers, the earlier versions of sendmail that we had were set up so that a remote person could get onto your server without your knowledge or permission even, and fix a configuration problem and debug a problem. Think of that world, what that world was like. It was so exciting. We were in on something that just had never, ever happened before. And what Facebook and Twitter have done is completely turned the tables on this whole thing. And I'm going to tell you what they did to turn the tables and we'll get into also what is going on with social networking? Where is it ultimately going to end up at? So we've got a lot to talk about today and I hope that you can stick around and pick up on all of this stuff. How did we get there from here? Really don't know. I'm my head's still spinning, but here's, what's happened. You had Facebook start and Facebook's whole business model is to have you be the product. You've heard this a million times before. And so Google. Oh, and Facebook and Twitter all want you to use their services. And they're going to, you pay the highest bidder for you, right? For your eyeballs. Okay. That's all fine. I understand that. But in order for them to make more money, what do you have to do? As a business person, you know what you have to do, either get more customers, you have to increase the volume of purchases by the customers you have, or perhaps you need to increase your prices or cut your costs. There's only so many metrics that are available to a business. Two that you can manipulate in order to really come out. I had to have the game so that you can create more jobs and more opportunity for people by hiring them. If Facebook is going to be able to sell your information to more people, they need you on the platform for longer periods of time. That basically gives them more product to offer. Again, remember you are the product. So if they're going to try and keep you on Facebook, what are they going to do? They have on staff, all kinds of psychiatrists, psychologists, and sociologists who try and figure out how to really pull your strings. That's what they want. They want you on there. They're going to have colors that are designed to keep you on the website. Again, going back to the Vegas thing from the prior segment, you go into Las Vegas and do a casino and you are going to be completely oblivious as to what time of day it is. You have no idea. There aren't any windows. The light is always the same. The flooring the weird patterns they have in the carpets on the floors are designed to slightly disorient. You. So you're just sitting there playing the slots, getting free booze, because that's going to keep you playing because you don't make the best decisions when you are on the tipsy side. You are not going to be an effective gambler. Get, you might stay there all night and you have no idea. Use your Apple watch in order to remind you when you should be leaving right, or whatever, watch out. The same types of things have gone into all of these social media sites. And now one of the things that they have found out is if you get pissed off, if you're very angry at something, you are going to leave. Now you may just go and do something else because you're so upset, right? You're steaming over. You're boiling. You might leave the site permanently, just so many Twitter users have done thousands of them here after president Trump. Had decided he wasn't going to post because he couldn't on Twitter anymore. And moved over to Gab.com, as I mentioned. So what should they do? They want more product. They need more eyeballs that they can sell. So they're going to show you things that you want to see that are going to keep you on their site. So they're going to upset you. Yeah they want to upset you because if you are a little upset, you're going to pay more attention, right? Your eyeballs are going to be drawn in as it were. So they're going to show you things that effectively you want to see, but it's really more than that. It's really, they've got to get your hormones flowing to such a degree at such a level that you are going to stay on this site. And you're going to share content with your friends and. You're going to comment on a tweet and they're going to show it to the people that it's really going to upset in, but not so much that they're going to get off of the site for the day, but enough that they're going to want to jump in because their opinion matters. And in reality on these social media sites your opinion really doesn't matter that much, right? None of us are as important as we think, like to think we are. So they have sucked you in. And how many times have we seen people who are stuck in these sites all day long? They have a spare moment. They are just flipping through headlines and those headlines are designed to get you. To stick on the site to share stuff. That's what it's designed for. I didn't see that common. I really didn't and a really good friend of mine. He pointed out something the other day, cause he was asking about, what's the ultimate outcome going to be of what we've seen with president Trump and. Social media and banning conservatives, et cetera, et cetera. And so we had a great little chat about that and he pointed out Craig, normally you don't think this way. I don't think like the people that are trying to shut us up. I don't think like the people that are trying to take control, I'm I am not a socialist. I'm not a national socialist. Also called Nazi the German word for national socialists. I'm not a communist, which is again, an international socialist. You notice they're all socialists. And I just think everybody should have reasonable freedoms. Obviously we need laws and the right for me to swing my fist, stops somewhere before your nose. And I understand all of that and I believe firmly in all of that. And I was raised remember in a socialist country that there has discussions about some of this stuff. But I really am very libertine I think is maybe the way to put it because you have the Libertarian party, the uppercase L. I am a lowercase L I think that people have the right to privacy, for instance, which used to be something that the Democrat party talked about. And that used to be something the Democrat party cared about. But now with these massive businesses, That want your eyeballs that are keeping your eyeballs, it's all changed. And part of the reason it's all changed. And this is what I explained to my friend is if you're a big company, you don't want competition, right? So you get Facebook buying Instagram, you get Facebook buying WhatsApp because they were competition to them. What's another great way to get rid of competition if you don't have any morals? And we know from all of the stories we've seen about Zuckerberg and how he stole photos from Harvard university of all of the co-eds that were there and put them up and had people rating their them based on their looks. That story would tell us the Zuckerberg doesn't have those morals, but if you don't have any morals and you have enough money to get the attention of Congress or State legislatures, then what can you do? And I think that's where our problem has come in. Frankly, these guys want legislation. So when we get back, I'll tell you why I think they want this legislation. Why they want the types of enforcement they have, because many times you might be scratching your head. I know I used to do saying why would this company be lobbying for legislation to regulate themselves? I think there's a pretty simple answer here. I mentioned how I am an intranet originalist because I was around in the days of the founding of the internet. Absolutely. So I was looking forward to all of this freedom, to all of this open space, to the ability to communicate back and forth with anybody, to be able to develop applications, whatever I needed to do, whatever I might want to do. It was just an incredible day. Incredible time to where we're at today. So you have these big businesses, Facebook and others who are doing the nasty, frankly, where they are controlling us. They really are because they're controlling the content we see, and we are no longer able to distinguish between something that is being fed to us. Because they think it'll keep us on the site longer. They think it'll make us talk about an article or something. And the difference between that and something maybe we need to see, which is most likely an opposing opinion now, just because there's an opposing opinion doesn't mean that it's a worthwhile opinion, right? There are some seriously crazy people out there, but we're not making that decision anymore. That decision is being made by the tech tyrant and the tech tyrant's love to have government intervene. If the tech titans, the Facebooks and Googles and Twitters of the world can get the government to put various controls in place because "in this industry, we have not done a great job of controlling ourselves. So we need the government to control us." When the government starts "controlling," it's quote unquote, right? These big tech giants and puts rules and regulations in place saying thou shall do this thou shalt not do that. We all chair many of us anyways, chair. And we cheer because the problem solved. And of course, as we know, anytime government quote "solves" unquote, a problem they've created three, four, five, six other problems. So government loves it because there's more problems to solve, but the original problem was never solved, but here's the trick. These tech tyrants or tyrants of other kinds, we'll talk about some others in just a minute, are now under new regulations. But they can afford those regulations. Who cannot afford to comply with those regulations? It's a little guy, isn't it? The small companies is small startups. That, that I was so excited were coming our way because we had this new internet technology. This wonderful tech that was going to change our lives. Those companies are squashed. They're stepped on. They are little gnats that are flying about their heads that are now starved because they can't comply. Now, let me give you an example. I deal with regulatory compliance. My business is all about cyber security right now. We're not a law firm. I don't give legal advice, but I help them comply. And how do I help them comply? We'll go in and we'll do audits on their networks. Figure out what it is that needs to be done on their network. How can that work? What problems might we have? What problems might they have and then move forward right to the next step. And that is solve the problems. Just this week we delivered a case of paper to one of our clients....
/episode/index/show/cptt/id/17576012
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Jupiter's Moon, Signal and Social Media Sharing and Tracking
01/13/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Jupiter's Moon, Signal and Social Media Sharing and Tracking
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about some interesting developments that happened involving one of Jupiter's moons. Then we discussed how Gen Z is sharing so much on Social Media and how it is being used against them in some cases by law enforcement. Then we talked about secure communications. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey, good morning, everybody. Craig Peterson here. Ganymede my gosh. I've been watching this space opera, but I absolutely love it. They've done such a good job that was actually written. These books were written by a group of people who got together and they have a pseudo gnome that they're calling themselves, but it's just, it's amazing. Anyway, when I saw Ganymede in the news and this is probably why it made it to the news, frankly. But when I saw Ganymede in the news, which is one of the moons of Jupiter and FM radio signals coming from it, it blew my mind. Absolutely blew my mind. So I talked to Matt about that because I'm a bit of a space geek, and of course we got into what's the problem right now. What's going on in technology-wise with this internet shutdown on conservative voices and being able to track people who were down in the Capitol. What are they doing? What's the FBI and everybody else up to? So here we go with Mr. Matt Gagnon Matt Gagnon: [00:01:03] Speaking of things that are usually done on Wednesdays, how about Craig Peterson? Our tech guru who joins us now as he always does. Of course, you can hear him on Saturdays at one o'clock, as well, for his show where he goes into greater depth on all of these questions that we're about to ask him right now on the show. Craig, how are you this morning? Craig Peterson: [00:01:21] I'm doing well. We're on Newsradio 98.5 FM as well as am 560. I don't know if you heard this one or not. This just absolutely amazed me. I'm a science buff. You may not know it, but I was actually one of the contractors or subcontractors to the RCA Astro space people and help design parts of the subsystems for the space shuttle back in the day. So a bit of a space fan. But you know what Ganymede is? Matt Gagnon: [00:01:51] Yeah Ganymede is a Moon of Jupiter, right? Craig Peterson: [00:01:53] Yeah, exactly. Yeah. Matt Gagnon: [00:01:54] You're do know who you're talking to don't you? Craig Peterson: [00:01:55] That's true too. We can talk about the show. Matt Gagnon: [00:01:57] We can nerd out all. If you don't want to talk about technology, we can talk about space and just have everybody turn off the dial. That's fine. Craig Peterson: [00:02:03] We have a satellite that is circling Jupiter right now and it picked up an FM radio transmission from Ganymede. It was about a five-second burst. It was frequency modulating. And they're saying it probably wasn't ET. It was probably just the clouds in Ganymede and the electrons creating the cyclotron thing, but anyway. Totally geeked out. I loved it. I wasn't sure if you heard, Matt Gagnon: [00:02:35] Are you kidding? I knew the moment you said, Ganymede. I knew exactly what you were talking about. I did see it. I did see a news article was written on it that said that scientists are explaining it as probably a natural phenomenon, but they have absolutely no idea what it is, basically. Craig Peterson: [00:02:48] So cool. Anyway. Matt Gagnon: [00:02:50] That could in fact be an alien base on Ganymede and they were about to invade us. That's, 2021, right? 2021. All right. Craig Peterson certainly while that is a technological topic, we have earthbound technological topics to get to, and we can't get away from the fact that the big story of last week was of course what happened on Capitol Hill. One of the interesting stories that you and I were chatting about before that I'd like to ask you about a little bit more here is about the stupidity of some of these people because the social media feeds for many of the people that participated in this is giving all the police, the feds, everybody who's investigating this just tons and tons of evidence to go after them. I'm thinking of the picture of the guy who had the podium walking away Hey, look, there's my face just waving at the camera. The Viking guy, everybody else, all seemed to gleefully and happily share all the information about all the laws they were breaking on social media, making the law enforcement job pretty easy. Isn't it? Craig Peterson: [00:03:44] Yeah, it's really easy. We talked about some of the alternative social media sites out there as well, like Parler, Gab, and Mastodon and some of these others. Did you also see that this one lady a programmer? She wrote a piece of code that was 400 lines long now, for those of us, that aren't total geeks. That means it's a very simple, very small program and she was able to pull down everything off of Parler. That includes, this is before Parler went offline, the videos, the photos with all of the GPS information still embedded in them. Apparently, this is just a treasure trove of even more information. Like you were just talking about people that we're sharing it over there on Parler, and it wasn't stripped of any of the identifying information. You're right. This is just making it so easy for law enforcement to find all of these people and that's where it's going to get really interesting. Obviously, these people were among the more extreme out there. Matt Gagnon: [00:04:52] So speaking of Parler, I do have to ask a little bit about what's been going on this, and frankly, we could probably take up an entire segment or two or three on this topic alone here, but Google, Apple, Amazon, and others. All banning Parler. It's only one of many recent moves that have had greatly concerned me about what's going on with the tech giants and how they're essentially sensor censoring an entire ideology away from their app stores and their social media feeds and everything else. Talk to me a little bit about this move and what you think the ultimate implications of it are. Craig Peterson: [00:05:23] I'm sitting down, which is good because it's absolutely incredible. I call myself an internet originalist, right? You've heard of constitutional originalists. We believe in why it was created and the internet. Remember, I've been on the internet since about 81, 82. Before it was, frankly, the internet, and back then it was exciting because finally, we had a way to communicate. We had free speech online. We didn't have to buy a $200,000 printing press in order to share stuff, including silly little poems that we add back then. We were into Monty Python. It was a different world. It was really evolving, nicely. Although the internet was designed to resist a nuclear attack, so we could lose an entire city, major city, you name it doesn't matter. We could still continue to communicate because it was designed for these research institutions primarily, at the time universities, to be able to communicate with each other. And also with the military for all of the research they were doing. It was just a beautiful design, amazing what was done with it. Now the problem that we're seeing. Is that we have companies like Amazon that are in literal control of a good 60% of the internet. Part of the reason the internet was just so resilient is it is by definition interconnected networks. It was, I've got my network of computers and I might be a small company, I might be a big company and we all get together and we pass each other's data. That's how it works. It's not like there's one big pipe somewhere that nobody's paying for because it's all free and the internet should be free, all of these crazy ideas. It's you name your local internet provider these cellular providers, all of these different companies, they all connect to the networks together and they then route data for other companies through their networks. That's been part of the problem with Netflix, for instance, that at times is consumed more than half of the internet bandwidth. People got upset because, Hey, listen, I'm just a small rural internet service provider and I'm pulling all of this data through my network not even for people who are paying me. For other people's customers and it's been back and forth and we'll have those discussions again in the future I'm sure with the new Biden administration. But where we've now run into the problem, that we're seeing, is what happens when Amazon has 60% of the internet, based in Amazon? Now I'm not talking about people buying and stuff for Amazon. Matt Gagnon: [00:08:27] Are you talking about their cloud servers and stuff? Craig Peterson: [00:08:29] Exactly. Exactly. Then with those cloud servers, they built their own extra services. So again, let's pick on Parler. Parler was not only using Amazon to host computers, which is what a lot of companies do. They were using Amazon to host their name service so people could find them. They were using Amazon to do queuing for people's posts. Completely using the queuing services. They were using. Amazon's database services. They were using Amazon storage services. So now when Amazon kicks them off, all of a sudden they're out of business because they were a hundred percent dependent on Amazon services. Specifically, Amazon. Twitter's in the same boat. Twitter is almost entirely inside the Amazon services. So you now have these huge companies and GoDaddy's other example, right? Who pulled many conservative sites DNS, domain name service, but these huge companies control so much of the internet. They can say, no, we're deplatforming you. If enough of them get together, and frankly, sometimes all it takes is Amazon. Even Amazon saying we're not going to allow your data to pass through our networks can put you out of business. It's great that some small internet service provider up in Idaho said forget about it. We're not carrying Facebook's traffic or Twitter or some of these other sites anymore. But they really aren't going to impact anyone except for their customers. We're in big trouble. Matt Gagnon: [00:10:12] All right. That's Craig Peterson, our tech guru. He joins us at this time every Wednesday, as he always does to go over the world of technology, including technology in space. Thanks a lot, Craig. Appreciate it. Good luck on Saturday, as always. Make sure you tune in and listen to that here on WGAN one o'clock and we'll talk again next week, sir. Craig Peterson: [00:10:27] Take care, Matt. Matt Gagnon: [00:10:28] All right. Thanks. Craig Peterson: [00:10:29] Can't believe it's been another week. Man, time is just flying now. It seemed like the election was years ago. As well as of course, all of these things that have been going on, it was dragging for so long, because of the lockdown. Now things are just flying. It's just, wow, incredible. Have a great day. We are finishing up on what we're now calling our Introduction to Windows Security course. That will be out very soon. Keep an eye out for that. Take care, Everybody. We'll be back. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17593961
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: How the Internet Works, Censorship and Section 230
01/12/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: How the Internet Works, Censorship and Section 230
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito. We had a lively discussion about the inner workings of the Internet and the decisions that Parler made that may have cost them their business. Censorship, Collusion, and Anti-Trust. Has Big Tech, the Sultans of Silicon Valley, become like the Robberbarrons of yesteryear? For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey everybody. I was on with Mr. Jim Polito this morning and we had a great discussion here. If you want to know what's going on with the internet, and why I call myself an internet originalist, and why you should stick around because here we go with Mr. Jim Polito of course. Jim Polito: [00:00:19] You know what, right now, you want to be right here. We got our guy standing by who better to have with us right now than the tech talk guru. Craig Peterson. Craig Peterson: [00:00:36] Tis I. Good morning. I wanted you to get all excited, and say woo I'm here. I just want it. We have, we're w we're in Providence now we have expanded and the Providence audience doesn't know this and they might think I'm joking. But Craig Peterson actually did help to invent the internet, Al Gore likes to take credit for it. But Craig Peterson wrote code for the internet that is still in use today. Okay. He didn't invent it, but he was like one of the guys at NASA. Who got the Apollo program to the moon? There were many of them and Craig Peterson is one of the many people who get the internet to work. So I just want to make sure people understand those credentials. Jim Polito: [00:01:28] Today we're going to talk about the internet. What perfect timing to have you here today, when there's craziness. There are how many businesses that really could, how many large corporations, big tech, very few who control the whole thing right now. Isn't that correct, Craig? Craig Peterson: [00:01:51] By the way, one more thing for you. I also designed systems that helped to build design and fly the space shuttle. I don't know if you knew that. Jim Polito: [00:02:02] Woah, Woah. Craig Peterson: [00:02:07] Yeah, years ago. I don't think I mentioned that too before. Way back when I was down in New Jersey as a contractor consultant and I wrote this code. It was my company that was hired and we put together systems for RCA Astrospace who was building part of this. One of these days we'll have to talk about it. It was cool. Jim Polito: [00:02:26] I want to hear about that because getting the shuttle to fly, they said was like getting a brick to fly. That's the way that the pilots who piloted it, explained it. So we need to hear that. But look, here's what I'm bothered about. That Apple, Google, and Amazon can say, you know what Parler you're done now. They can say it's because of some disturbing material, but we all know it's because of competition. Come on. That's three companies. That sounds to me like the old robber barons and why we have antitrust laws. Craig Peterson: [00:03:02] Yeah. This is really interesting because we've had so many people, libertarians on out, say it, remember the first amendment, the right to free speech only applies to government. But the concept of free speech is part of the basis of this country. It doesn't just stop at the edge of the first amendment, frankly. I want to point out something else related to this. And that is I am an internet originalist. So speaking about the Constitution and the Supreme court, I'm an originalist. The internet was designed to be decentralized. You could say and do almost anything, as long as it wasn't illegal online. The whole idea behind it was to create and implement new ideas. Anyone could now connect anything to anything. Heck, we even got light bulbs now on the internet? It was an open, free, fair society. It was initially used by the military research people. It was used by universities to communicate with each other. That kind of evolved into the ARPANET. And then they were connected together and it became the internet. Even the term internet tells you what it is. It's an interconnected network of networks. It had no one place that was vulnerable. We could not have Russia blow up a city in the United States and have the internet disappear. It was entirely designed to be decentralized and still pretty much is. The problem is we have these companies, like you mentioned, who are so big, and ultimately so powerful that they can shut things down. So when you talked about Parler as an example of how it was shut down. There are attorneys looking into antitrust regulations because of this. Amazon pulled access to their systems. Now Amazon runs about 60% of the computers in the United States of America. And certainly at a minimum of 60% of the computers that run the internet today. What's happened is they have all of this computing power. They have all of this network connectivity. Remember I said, these are interconnected networks. So someone like Amazon can block data from Parler from even traveling over their networks. Now the internet there are protocols like BGP and others. We won't get too technical, that are designed, well if Amazon goes off the air, or won't route the packets for Parler, we'll send them around another way. It's just like water seeking another way around and it can do that. It does do that. The real problem Parler seems to be facing right now is Amazon doesn't just provide computers. It doesn't just provide network bandwidth. Amazon has quite a number of services. You can register with Amazon, for instance, and have it handle what's called your DNS, which is the internet addressing system. Parler did that. You can have Amazon handle the queue processing, automatic load balancing. Can manage your databases, can manage all of your data storage, but if you're going to have Amazon do these things, you have to write your program, your code, so that it knows how to use all of this stuff on Amazon. All of a sudden now, You are 100% dependent on Amazon. If you're a company that made the mistake of being Amazon, not just centric, but Amazon dependent, like Parler apparently is, if Amazon pulls the plug on you, you are out of business. And then to top it off, you've got apple pulling the plug on Parler's app and you've got Google pulling the plug on Parler's app. Parler was smart enough to say what would happen potentially if the apps were pulled. Parler could be used via a web browser, except for the fact that they're a hundred percent dependent on Amazon and Amazon pulled the plug. Jim Polito: [00:07:36] We're talking with our good friend, tech talk guru, Craig Peterson. So Craig, look you and I could start up a small business right now and with nothing to do with the internet. Craig and Jim's coffee shop. Okay. There's a lot of red tape to go through, but we could start it up and we could do it and we wouldn't be dependent on these corporations. Some people may say you may be dependent to promote it. But what I mean is we could actually start a coffee shop and if we were on a busy enough corner, be okay. We would have certain entities that would have to go to like banks. Okay. Yeah. Small business administration. Yeah. But still, there are ways to do that. Craig Peterson: [00:08:21] There's no real way to do it. You need truckers. You've got to buy the coffee. You have to have the truckers delivered every day. You have to work with a conglomerate, which is distributing cream that you would buy, right? You're not buying it from the local farm. By the way, that truck is probably driven by a union member. So any one of those people. Even if you want to compare what's happening now to starting a printing press and printing your own newspaper broadsheet, whatever it might be, you still have to get the paper. You still have to get the ink. Those suppliers when they are big enough can stop you from competing. They look at newspapers today, for instance, how many newspapers are printed by the New York Times, The Boston globe, including local newspapers. It's one company. Nobody has all of these presses, anymore. I think we've just become far too reliant on these big companies. Now there are some options. There's something called Mastodon out there that is a completely decentralized kind of Twitter, Facebook replacement. Some people have moved to MeWe. The same type of thing can happen if they didn't plan, Jim. Jim Polito: [00:09:40] Yeah, I guess I understand that, but there's no one thing that can shut you down. Like they can shut you down. They can really shut you down. You're done. You want to be in the world online. You're done. Now. My question is so Parler signs a contract with Amazon and less, the Department of Justice decides to go after. Amazon and Apple for and others for antitrust. It's probably not that much Parler can do. Cause you know, I'm a free marketer and a free marketer is Hey Craig Peterson, and his amazing work. He can do business with whoever the heck he wants to. That's Craig Peterson's prerogative and you can't force him to do certain things. I'm not one of those people. When you have this kind of power, I think robber baron, I think back to John Rockefeller and Standard Oil, it reminds me of that. Craig Peterson: [00:10:42] Apparently, by the way, Amazon did violate the terms. Parler every time Amazon has asked us to remove something. We have removed it after, we double-checked it all. We have removed it and they have a 30 day period, according to the contract with Amazon, that if Amazon complains about something, there's a 30 day period where they have the ability to remove it and negotiate with Amazon, et cetera, et cetera. None of that was honored. This all happened over the weekend. Basically with all of these companies. So now we're looking at collusion here. This is fascinating. Then Ron Paul now, it's reported in the Washington Times, Ron Paul says I'm not calling for anything illegal and he's blocked by Facebook. Jim Polito: [00:11:38] Yeah. Yeah. In the weeks to come, I'm sure we'll be discussing this more, but I'm glad you were here. Craig Peterson, how do people get more from Craig Peterson? Craig Peterson: [00:11:50] The best way is just to go to Craigpeterson.com. You'll see right there, the ability to subscribe. You'll see all my podcasts. You'll see a lot of the articles and I've got training starting here in about two weeks on improving windows security. So it's step one. I have these all planned out. We're going to be doing VPNs and everything. Make sure you sign up. Jim Polito: [00:12:17] You can find out about Craig peterson.com. I love it. Craig as usual. Thank you for your expertise. I can't wait till we'll have to talk, NASA someday. About how you taught a brick to fly. But we'll get into that. Thank you very much, Craig. Talk to you soon. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17518082
info_outline
AS HEARD ON NH Today WGIR-AM 610: Online Censorship and Section 230 Fix and More
01/11/2021
AS HEARD ON NH Today WGIR-AM 610: Online Censorship and Section 230 Fix and More
Welcome, Craig Peterson here. I was on with Chris Ryan on NH Today. We talked about Online censorship and the flurry of de-platforming that is going and the effects it is having and will have on our society. We also discussed if removing Section 230 protections for these Internet publishers will make it better or worse. Here we go with Chris. These and more tech tips, news, and updates visit. - --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Hey, good morning, everybody. Craig Peterson here, I was on with Chris this morning and I think was very interesting because I was able to explain section two 30 of the communications decency act. I know there is a lot of confusion out there, particularly among some of the people who are more towards the right, but it's all the way across the board. What's censorship? When is it legal? How about libelous content? How does this all work? Would things actually be better or worse, if we got rid of section two 30? So here we go with Chris Chris Ryan: [00:00:37] NH today, I am Chris Ryan appreciate you joining us for the program. Craig Peterson hosts tech talk. He joins us here each Monday on New Hampshire today. Obviously. A lot to talk about with tech and censorship, after what happened this past weekend. Joining us right now on the program is Craig Peterson. Craig, how are you? Craig Peterson: [00:00:53] Hey, good morning. I'm not sure if you would have noticed what was going on with censorship. It's been quiet, frankly. Yeah. Really heard anything about it. It's been really, as you mentioned in the backdrop of what's taken place. I think a significant figure was dropped from social media this past weekend. I can't remember who quite offhand. In regards to that, I'm interested in your thoughts. Because to me, whenever we use any of these platforms for free, whether it's Facebook or Twitter or Instagram or whatever the case may be TikTok. We, in my view, are utilizing a product and there are individuals that can make a determination as to whether we get to use that or not. I, whenever I use this or I'm always thinking about what is their model and how do they make money off of this? We have a very good idea as to how that takes place. What are your thoughts? Do you view a large tech company, such as a Twitter or a Facebook, differently than another media platform, such as iHeart, or the New York Times, or other entities that long have established gatekeepers who determine content? Who is on the air? Who is not on the air? What gets discussed? What doesn't get discussed? To me, there's this false notion that Twitter or Facebook is different than that and that there is as a first amendment, right, because you're getting to say whatever you want and putting it out there. That when that gets stopped all of a sudden, the first amendment jumps in. Of course, to start this whole thing out, we are the product. If you're using something for free, like you're using Facebook or Twitter or whatever it might be, they're making money off of gathering your information and selling your information, right? Yeah. Yeah, absolutely. And when you start talking about the next step here. Which is okay who's censoring? What's going on? What rights do we have? What rights do they have? The bottom line is there, there's always censoring. There always has been censoring. There's a huge difference between these online companies and your regular media companies. That comes from, what there's been a lot of talk about over the last few weeks, which is section two. 30 of the communications decency act. These companies, specifically the Twitters and the Facebooks of the world, have been granted immunity from lawsuits where people are saying I was defamed. If you are a newspaper, if you Chris on the radio, say something that you don't have any real backing on, you don't add the word alleged or alleged depending on how you want to pronounce it, to something that you're talking about. There's some personal liability. There's a liability against the radio stations, et cetera, et cetera. Then there's the opinion pieces and various other things. So, this is really rather convoluted. Although you have the first amendment yeah. Chris Ryan: [00:03:45] When you're making the argument in regards to section two 30, you're making the argument for not you specifically, I'm talking about you in general. I'm sure you're making an argument for more censorship. One in which I think it was worth listening to and worth discussing because very often individuals are defamed on social media. There's it's basically social media to a large degree has become, as I mentioned, you're spying on yourself. You're putting your true thoughts out there. The conversation that maybe would just take place with you and a couple of friends at the bar. Then all of a sudden is up on social media. You're talking about coworkers, you're talking about other people, at times, and you're going after those people and saying things that are inflammatory, in my view by instituting two 30, that increases the censorship. In some circumstances that might be something that makes sense. Craig Peterson: [00:04:34] You're right. Chris getting rid of two 30 does change the whole conversation about this. Now if without section two 30, and I think this is a mistake that many conservatives and libertarians even have been making, if you get rid of section two 30, now you will have more censorship. Chris Ryan: [00:04:54] Yeah. Craig Peterson: [00:04:54] Now without two 30, there is no wall between these big tech companies and lawsuits that are going to come their way. So they're going to say, okay we're going to tighten it up even more. So I'm not sure why people are thinking that get rid of section two 30 is somehow going to allow more free speech, it's not. It gets back to these platforms again. Where are you talking? What are you doing? What rights do you have? Frankly, the rights that you have to say things are based on the platform. What the platform says. For instance, we have Parler, which was a complete free for all. Pretty much anybody could say pretty much anything on this app and website. Google and Apple both removed it because of their standards. The restrictions they put in place. Amazon removed them and have removed some of these others. So now the Parler is scrambling to try and find all kinds of new services. They're going to have to rewrite some of their software. This is going to be a big hit on them. There are other more diverse social media platforms that are out there, like Mastodon that people will be moving to. Some of these conversations are going to move to the dark web. They're going to be even harder to find than they are right now, which goes again, back to something I've been saying for a long time, I'd rather know somebody is a real racist or is an actual fascist, et cetera, et cetera. The way I know that is because they're in the town square, marching around in a bearskin hat on with horns, whatever that was. We know what they're saying. We know where they're coming from versus having them all hiding everywhere. But, Chris, it goes right back to, again, your point. This is, these are platforms. They are owned by businesses. They grant you certain abilities, I wouldn't even say. If you go beyond those, they have every right to knock you off. Chris Ryan: [00:06:56] Yeah. Two things off of that. One - I feel that if these conversations are taking place in public, A, as you mentioned, who's who, I think that's a good thing in a lot of ways. B, it's also easier for law enforcement to track what's taking place. People may think that things are safe and the FBI and other entities may be able to work behind the scenes to figure out what's going on. The conversations are happening, on the dark web and individuals are gathering and, setting things to come into fruition things may not be as safe from a law enforcement perspective. The other thing on two 30. Is that we as broadcasters or media individuals self-censor and are also censored, but litigation is such a significant determinant in what people do. Whether it's from a medical perspective, whether it's from a broadcasting perspective and just the sheer threat of potential litigation would change the way that Facebook and Twitter operate in an incredible way. In my view that the censorship that we're seeing now would be nothing as compared to what would take place in an environment where two 30 was taken away. Justin McIssac: [00:08:06] How many libelous things I'd say if I couldn't get sued. Just about Chris, forget about everybody else, or slanderous, however, that works. Chris Ryan: [00:08:13] Well as we well know, since I am. Public figure and a celebrity. Pretty much people can say whatever they want. So, Justin, you're free to go wherever you want. Justin McIssac: [00:08:20] Let me make a list here. I'm going to get back to you. Chris Ryan: [00:08:22] Go ahead, Craig. Craig Peterson: [00:08:25] Yeah, we're looking at something that's very difficult to remember. Everyone self-censors. Every news organization self-censors. You decide what's worth talking about on your radio show and that is a form of censorship. So it's been with us forever. It'll always be with us. Some of the things that happened that were printed in newspapers back near the founding of this country were absolutely incredibly libelous. This is normal. It goes back and forth. Let's not totally freak out about this. Frankly, if you want to say something, maybe you should start your own little newspaper or this day and age a website or an app. You are going to be throttled. It just doesn't matter. It throttled by people who just don't care what you have to say, all the way through these platforms. Chris Ryan: [00:09:16] Craig, always appreciate you joining us for the program. We shall chat again next week. Craig Peterson: [00:09:20] All right. Take care of Chris. Chris Ryan: [00:09:21] All right. That is Craig Peterson. You hear him on Saturday at 11:30 AM with Tech Talk replayed on Sundays on news radio, 610 and 96.7. I am Chris Ryan, Chuck Zada from the financial exchanges is next. Craig Peterson: [00:09:32] Of course, right after I recorded this, I had a coughing fit. So thank goodness I was off the air at that point. All right, everybody, take care. We'll be back tomorrow. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17517929
info_outline
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Tax implications of Remote Work, Facial Recognition and Denial of Service Attacks
01/08/2021
AS HEARD ON: WGAN Mornings News with Matt Gagnon: Tax implications of Remote Work, Facial Recognition and Denial of Service Attacks
Good morning everybody! I was on WGAN this morning with Matt Gagnon and started this morning talking about Tax Time and the surprising effects that may come in April for many of us. Then we got into changes in the way Hackers are attacking businesses and then we got into Facial Recognition Technology and how it is being used. Here we go with Matt. And more tech tips, news, and updates visit - CraigPeterson.com. --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, Craig Peterson here. Today, we talked a little bit about distributed denial of service attacks. I explain what they are, how they're hurting businesses, particularly small businesses as the bad guys are doing more and more of them. We talked also about this problem with facial recognition software that has just completely gotten out of hand. So here we go with Mr. Matt Gagnon Matt Gagnon: [00:00:30] Tech talk with Craig Peterson right now on news radio 98.5 FM and AM 560 W G A N seven 36 Wednesday morning. Great time to talk to Craig Peterson, our tech guru, who joins us at this time every single week. And you can also hear him on Saturdays at this very station at one o'clock. So thanks for joining us as always. Craig, how are you this morning? Craig Peterson: [00:00:54] Hey doing well, coming out fighting to my Rocky theme. Matt Gagnon: [00:00:58] Indeed. It is 2021, sir. Nice to talk to you in the new year. Hopefully a better one than last year, certainly. 2021 means that it's probably about time too, start doing my taxes and you had some information here that I found very interesting about how the pandemic boosted remote workforce might in fact be in for a bit of a shock when it comes to tax time. What do you think about this? Craig Peterson: [00:01:21] We've seen so many people leaving the big cities, moving out into the suburbs, into the burbs. In many cases, just moving a long way away. People from New York City and other major metropolitan areas, Boston of course. Many have ended up right here in Maine. Just all kinds of people all over the place, even like North Dakota in places. But the thing that is really starting to scare people, especially accountants, is the lawsuits that have had to been brought to bear. Some of these States have decided that even if you have never, ever set foot in their state if your employer is in one of these high tax States. Every one of them, by the way, Democrat-controlled States, then you have to pay. Taxes in your state now, Maine, and not your state, but their state main and math have an agreement in place that allows a little flexibility there. But if you started working for a company, even part-time as an employee, for instance, out of New York City, or even New York state, or some of these other different areas that you have to pay in New York City. There's city tax, income tax, county tax, and state tax for your income that you earned from that state over the course of the year. As I mentioned, there are a number of suits in play right now saying, Hey, this isn't fair. We don't work in that state. We've never worked in that state. But those regulators they're going to come after like crazy. I, one time exhibited as a vendor at a trade showdown in Connecticut. I started right then about a week later and for the next three years having to continually fight with the State of Connecticut department of taxes or whatever, they call it down there because they said you were down here, you had a presence here. You now have to pay corporate taxes on anything you sell. Even if it isn't in the state of Connecticut. So double-check with your Accountant. This is going to get a little nasty this year. We're speaking with Craig Peterson, our tech guru. He joins us at this time every Wednesday to go over what's happening in the world of technology. Matt Gagnon: [00:03:46] Another interesting thing here is about this facial recognition story that you sent to me as well. Another arrest here. Based on bad facial recognition matching, which is fascinating. Cause it's an interesting technology and it's becoming more increasingly used in law enforcement and for other purposes as well. Maybe not perfect though. Craig Peterson: [00:04:07] No. We think about fingerprint technology that's been around for well over a hundred years and it's based on all the little swirls and imperfections that are on our fingerprints. And initially when it came out. There were a lot of questions. The science wasn't totally proven. Now it's pretty well proven. And we can say with 95%, 8%, whatever, it might be the certainty that those fingerprints belong to this individual. However, what we've been finding with facial recognition is something quite a bit different. It's still early on that technology. Many people have the same basic features and that's where the problem comes in. We found people who have been arrested spent time in jail, had to defend themselves, hire an attorney because their faces matched a person who committed the crimes face according to facial recognition technology. Now we spoke a little bit, Matt, last year about this company called Clearview. This company has been going through every picture that we have posted on social media now. It's, we're on the internet and grabbing them. Then it tries to find landmarks on those pictures. Those faces is what's interesting. Yeah. Now when the police run your face through this Clearview database, which by the way, anybody almost can do with just an app on their phone. So they take a picture of you, at a traffic stop or on the street and run the through the database. They look for those same types of landmarks, try and line them up. They may or may not match if they match. Boom. All of a sudden you're a suspect in a case. There's a case that I just shared this week of a gentleman who was accused of shoplifting candy. This guy had to spend five grand to defend himself and they ended up dismissing the case for lack of evidence. Are you kidding me? Did anybody bother to look at the pictures? The one that Clearview or one of these other organizations companies said - yeah, it matches him or her. Did anybody bother to look at them? In some of these cases? No. The police are sent in with an arrest warrant to arrest someone. Those police officers are not double-checking all of this data all of the time. That gets very concerning and it isn't just minorities. We've heard of, for instance, black people's faces, particularly black men. This software has a hard time recognizing. The same thing's true for Asians and many other minorities, but it's also true for us white guys. This is not technology that's really ready yet. It might give people the police, et cetera, an idea of who it might be, but we're putting far too much trust in it. Places like Portland, Oregon, and others have said, we are banning facial recognition technology in our city. In some cases, States are taking this up because of how inaccurate it is. Matt Gagnon: [00:07:24] Finally, Craig, before I let you go, the denial of service attacks have become a little more sophisticated, a little more complex in 2020. So that's a great harbinger for 2021. Tell me more about this. Craig Peterson: [00:07:36] In case you're not familiar with it, these are attacks that are used for a different type of ransom. And many times they're used by these quotes, social warriors, unquote. So here's what happens. A business has a website online that website is used for disseminating news or maybe for selling products online. What'll happen is one of these bad guys will say, Hey, if you do not pay this. Ransom. If you will, we're going to hold your website hostage. They will use. Home computers, tens of thousands of them to send web requests to the website. So what's happened is these home computers have been compromised and they have a remote control on them. So that's your own computer because you did not keep it up to date. So they'll have thousands of these computers now say give me your homepage or give me the checkout page on the website. Of course, the website now becomes completely overloaded and no one can legitimately get to the website or checkout, et cetera. It's become very prominent this last year because of the number of bot networks out there. But also due to companies like Amazon, and others are now renting computers by the hour. Some of these bad guys come in the rent a bunch of computers. Again, they could rent a thousand of them spend maybe a thousand dollars on them and ultimately end up with tens or even hundreds of thousands of dollars in ransom payments. So it did go up, as you mentioned this year, Matt, in a big way. It's particularly harmful to small businesses that have no way to cope with these denial of service attacks and they are increasingly expensive to protect against and more and more of them. Hard to believe. It's 2021. It's one of these, Thank God it's 2021 because hopefully, things will be a little better, no matter what happened with the election, maybe we can get these things cleaned up. We are idiots for using technology like this in our elections. But anyway, that's it for now? I'll be back again this weekend. Take care, everybody. Bye-bye. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17475563
info_outline
Tech Talk with Craig Peterson Podcast: More Complex DDoS Attacks, Mobile Endpoint Security, Microsoft Loses Its Crown Jewel, Tax Time Surprise and More
01/08/2021
Tech Talk with Craig Peterson Podcast: More Complex DDoS Attacks, Mobile Endpoint Security, Microsoft Loses Its Crown Jewel, Tax Time Surprise and More
Welcome! This has been quite the week for Tech news with Big Tech lowering their Iron Fist on any opinions with which they don't agree. Social Media censorship is here and it has taught us that if you want to communicate freely you cannot and must not use their platforms or services. I will introduce you to a new service that is out of their control and completely decentralized -- like the original internet. Plus we will talk about Elon Musk, What'sApp and More so be sure to Listen in. For more tech tips, news, and updates, visit - CraigPeterson.com. --- Tech Articles Craig Thinks You Should Read: --- Automated Machine-Generated Transcript: Craig Peterson: [00:00:00] Hi, everybody. We're going to talk about the latest type of attack that's coming in. What you need to know about it. What's going on with this endpoint security with so many of us working from home and Amazon still has not fixed its bait and switch review problem. Craig Peterson here. Thanks for joining me. Hey, this is all about technology. Of course. If you're new, I do a lot of work with security. In fact, I've been doing it for a very long time. I have had training that I've conducted here for most of the fortune 500 companies. Federal agencies, almost all of them. In fact, and more than 5,000 small businesses have turned to me to help get their stuff done. So we tend to talk about security, but we'd talked about a lot of other technology subjects here on the show, and I really bring a different look to it, frankly. It's all about results. It's about what it means to you. I hope you understand a little bit better. I don't know about you, but I'm not real fond of just here's a list of what to do with no reason behind it. I want to know why I'm doing it. I remember going to a Tony Robbins event some years back, and one of the things he pointed out was, Hey, it's one thing to put it into your calendar. It's another thing, of course, to make a goal. But if you really want something to happen, you have to have your big, why. So what is your big why do I need to do this? That's what we're doing with our course. That's coming up here just in probably about two weeks. We're finishing it up. Now we spend a lot of time on this. It's an introduction to Windows security and helping you to lock down your Windows machines. I think it's a course, everybody should take, everybody should know about, and this is geared towards consumers. The things we need to do as just a regular person who might be working from home in order to tighten up Windows. Now we have much more advanced courses too, but this is all of your basics. So keep an eye out. I'll publicly do a couple of webinars as part of this. If you want to know more about it and get in on some of these free webinars and get this information, just send an email to [email protected] and in the subject line. Put in Windows hardening or Windows course. Whatever you want so that I can figure out what's going on. Also, by the way, if you're listening to me, you might be the right person because I'm looking for someone to help me with handling all of these emails that I get. I have all kinds of filters in place. That's not what I'm worried about, what I'm worried about is getting answers to the people that need help. I tell people all the time, just email [email protected] I get tons of people every week, just hitting reply from the newsletter. I would like to be able to make sure that we have people who, or at least a person who's really responsible for this and who is going to, in fact, let everybody know that we are paying attention and rattle my cage. What, I haven't gotten an answer back to you because, right now it takes me a week, sometimes longer. To get back to you, so I got to apologize for that. If you're interested in that, if you're somebody who is really big into helping people and likes to understand the computer stuff a bit, maybe knows a bit about security. Maybe you're already on my email list, just signed [email protected] Send me an email [email protected] Let me know you're interested and why you're interested in it. I'll send you a little bit more information because I do try and give back to everybody, but I have a business to run with some very big clients and small clients, but a lot of work to do all of the time. It might take me a little while to get back to you until I find this perfect person who hopefully is sitting out there and wants to do a little bit of work from home, no matter where they are, as long as they can get and send emails. That's probably about all the bandwidth they'll need, so you don't need a whole bunch of it. [email protected] for any questions or comments or anything else. Getting into our first article of the week. This one's from reading. And they're talking about the denial of service attacks. In fact, more specifically distributed denial of service attacks, spiking, right? This year, well in 2020, and it became more complex as well. So I wanted everyone to understand what a denial of service attack is because it is probably the number one reason that the. Quote internet, isn't working unquote denial of service attacks or where a bad guy decides that they want to hold a company hostage. How do you do that? In this day and age, people are all over the place. You're not about to walk in the front door armed and tell everybody, Hey, pay up or I'm not leaving. That's just not going to happen. Is it? When will you get right down to it? You don't have to do that anymore. You don't have to have a real hostage. All you have to do is say, Hey, we're going to hold your servers hostage. Now you probably know already about ransomware and ransomware is a real big problem. It is growing. It has been out there for a long time and we're, ransomware where they gain access to your systems. And they do one of two things, or even both one is. They will grab all of the data that looks interesting to them. So they'll look through your spreadsheets. I'll look through the documents that you have out there. They'll try and find information that they think that they could extort you with. And then the second thing they'll do is encrypt your files and say, pay up if you want to get your files back. And unfortunately many companies, many organizations, including healthcare organizations, government agencies, state, as well as federal. And locals have all been hit by this. And they find that their backups are not good enough. They either weren't working properly and they thought they were working or many times what happens is a, just weren't doing it at all. And so all of a sudden, all of their files are. Encrypted do you know the important ones and they just can't conduct business anymore. Of course, the first step is they've got to clean up all of these machines that have been infected before they even can do the backup. So in many cases, people are paying the ransom, even though it's been made clear by the state department and others that pane the ransom is supporting terrorism. And what they're doing now is. Bringing charges against some of these companies who should have been secure, because if you are a public company or even if you just have basic shareholders, not even a publicly-traded company and you are effectively out of business and by the way, getting one of these ransomware attacks can put you out of business. Most of the time it does put you out of business. And so they get. Sued and civilly and potentially criminally as well for sending a hundred thousand dollars, $10 million to terrorists around the world, which of course encourages them to go ahead and ran some more companies. Also lets them know that, Hey, you'll pay a ransom. So why not ransom you? It seems like a good idea. Doesn't it? And Oh, guess what they do ransom you and they'll ransom you again. You get the double whammy where you now have to try and get back into business so you say, okay it's going to be way cheaper to pay the ransom, which is what they want. That's part of the reason they looked at all your files to see if they can get the County records. How big a company are you? How much could you pay? Cause they're not going to charge a ransom of $10 million to some poor person who's retired. Just trying to go online and. The next step is they say, okay guys, you haven't paid the ransom. If you do not pay this extortion fee, we're going to release all of your files online. So now you're going to get. They extorted. And in other words, they'll say, Hey, we grabbed all of these files and they'll give you the names of some of the files Neil just gasp. Oh my gosh. That's our business plan for next year. That's our competitive analysis. Oh, that's our intellectual property. Those are all of the designs we've been working on for the last few years or decades in some cases. And I probably should do something about this. What can I do? Pay up this extortion money and we won't release them online. Now of course, sometimes they release them anyway. And the other big problem that people have with this sort of thing is if it does get out, you might actually be breaking a law. You might have what's called CUI or other information that really could nail. You legally with the federal or state government. So there's a whole lot of problems there. So that's one of the ways the bad guys are ransoming and extorting money from people, but there is another very big deal. And that's what we are talking about right now, which is a denial of service attack. And one of the beautiful things. Form from the standpoint of the bad guy with a denial of service attack is it's almost impossible to trace the source of the attack and it puts the company that's under attack out of business. So how would you like that when you get attacked by someone you don't know who's attacking you, you may not even know? Why because many times these types of attacks, which are increasingly cheaper for the bad guys to do many times, these types of attacks are conducted by social activists. Yeah, our green warriors out there and others who will start attacking in these inexpensive ways. Of course, you can find all kinds of information online, subscribe to my podcast as well. You'll find it on your favorite podcast platform and [email protected] We were just talking about ransomware, how it's being used to hold hostage, various companies, as well as being used for extortion. Pretty bad things. Now we're going to talk about a cheaper and easier way. The bad guys are. He didn't us. Hi guys, this is really a fun world, a scary world, all rolled into one because the bad guy's methods are becoming more effective and cheaper for them to conduct. That's the scary side of this whole thing. Because these bad guys are out there making many millions of dollars. It used to be difficult to do. They used to have a bad guy that really understood programming and understood the bugs that were existing in our networks and in our computers. Pulling all of that stuff together, trying to make the whole world really a worse place. It was just a very few people and then the dark web really grew where the bad guys that we're writing the software. Now we're selling it on online forums. You can go online and for 10 or 20 bucks, you can buy software that does all of the ransom stuff for you. If you don't mind giving away five or 10% of your illegal proceeds, all you have to do is. Sign up for an online service that will do everything for you on the backend of the ransomware. They'll do the tech support for the people who have been ransomed. They'll go ahead and yeah, they'll even take phone calls when the people are saying, okay, so how do I pay this? How do I buy Bitcoin in order to pay you? How do I make any of this stuff work? How do I put in this key that you sent me? It doesn't seem to be decrypting. What do I do? Absolutely amazing. It is really quite an industry. Then there's obviously pretty complicated and there are simpler ways for the bad guys to nail us. This is what's happened over the last year. 2020 set records over what are called distributed denial of service attacks. How they're used to harass organizations, extort them as well. The basic idea is you as an organization, have a website and it might be a federal government website. It might be your local soccer team or state or federal. It doesn't really matter. The extorter will say unless you do what we tell you to do. Which might be to pay a ransom or stop oil drilling in Alaska? It might be anything right. Some of these anarchists are out there and if you don't do it, what we're going to do is we're going to shut down your website. For a lot of businesses shutting down the website is a terrible thing because so much of their profit comes from the website. So many people mis-think profit. I was just thinking about this last week. Profit is not bad. It is not evil. Profit is what pays for the light bill. Profit is what pays for the medical plan. Pays for the employees. Pays for the physical facilities. Pays the employees electric bills for the home, for the cars, for everything. Okay. Profit is not evil. Profit is absolutely necessary in order for us to live. If you're getting money. You are getting the proceeds from a profit that was made by somebody. Now, obviously, if you work for a government agency that is taking money from people, I wouldn't consider that profit. If you are a regular person and entrepreneur or an employee, that profit is absolutely necessary. When one of these green warriors says, you got to stop drilling, or you've got to stop manufacturing this, or you need to free this person, et cetera, et cetera. You are worried because what are they going to do to you? Then you find out they're going to put you out of business. Then what do you do? So many companies have been complying. You see it all of the time, the people are extorting, various media outlets saying unless you stop taking or stop advertising on this program. It might be Glenn Beck. It might be Rush Limbaugh might be met any of these conservative radio programs. You'd like to listen to. Unless you stop advertising on those we're going to shut your website down. Most of these businesses concede. They give in to these terrorist demands that are made by these organizations. What they're afraid of is if these organizations do a denial of service attack, that their website's going to be unavailable and they are no longer going to be able to conduct business. That's just one of the things. There's other things that these bad guys do to extort businesses. When you go to a website and you go to the checkout page on that website, what's really happening? Obviously, you're sending a request to the webserver and it's a request for a page and it has to go through an encryption-decryption. Then it has to go into the back end that keeps track of everything in your cart. Then it has to go when they accept the payment, which might be a credit card, et cetera, et cetera. These web servers can only handle a certain amount of traffic. You've heard it before. Oh, my server crashed because I had just this heavy load on it. Too many people are trying to buy my product, which is actually not a bad thing. There are also problems with the amount of bandwidth. So you have a server. Great. It can handle a thousand requests per second. Let's say, which is pretty darn big servers is probably actual little server farm and the network connection to that server or server farm can only handle a hundred requests a second. So you've wasted money on the backend. So you tend to try and size that all appropriately. So you're not just pouring money down the drain. What happens with a distributed denial-of service attack is they get dozens, hundreds, or even thousands of computers to try and go in into the cart, try and do a checkout, trying and pull up pages that maybe have a lot of heavy graphics on them so that the server now has a huge load as does the network connection. So they're saying, okay, so what do I do about it now? There are some ways to deal with these types of attacks. Are some companies out there I can point you to, if you want to just drop me an email. If you have a web server you're concerned about maybe this happening to you, I can point you in the right direction to CloudFlare or some of these other ones that are out there. Just email [email protected] Be glad to let you know a little bit more about it. But it is hard to shut down, particularly if you are a very small business and your internet provider has never really heard of you before. And the people who are maintaining this server you're in the same boat. You're paying me. How much am I? $8. Yeah, no, sorry. We're not gonna, we can't really help you. And in fact, they don't help you. And that can be, even if you're paying couple-hundred bucks, depends on the quality of the people that you're working with. So what they'll do then is have all of these computers hit it's called hitting the web server, trying to gain access to things and shut it down. Now, there are some services, as I mentioned that you can use to help stop these things once are underway. But the barrier to entry for performing a denial of service attack is extremely low. There are all kinds of, hire services that allow attackers to launch bigger and more consequential attacks. And it's pretty simple to orchestrate. So we've gotta be very careful. Global pandemic drove a sharp increase in these types of attacks. And they're going to continue. They're going to continue because they make money. Man. I'm looking at the FBI advisory on this too. It's frankly, pretty scary. We're going to talk about the crack in businesses' cyber armor and it might be you. Verizon's 2020 mobile security report has found that foreign 10 companies were breached through a mobile device. With so many of us working from home, frankly, this is really bad news. Mobile endpoint security is a real problem, frankly. It's the crack in our organization's cyber armor. We have mobile devices. Many of us are using Android, which you guys already know. Then I say you probably should not be used because of a few problems. The biggest problem, frankly, with it Android is that the security updates just don't make it onto most Android phones when you get right down to it. Big problem is that the manufacturers do not take the updates from Google, for Android, for security problems and put them on all of their devices. In fact, in most cases, you're looking at a six-month window before most of these devices have the security updates installed on them. If they ever get installed and looking at some of the statistics about which version of Android these devices are running, it's frankly very scary. So it's a huge problem. It's why I always recommend iOS Apple devices. The I-phones the eye pads for most businesses. If you need the utmost insecurity while there's some other things you probably need to look at, however iOS and the iPhone was certified by the military a couple of years ago. It's reasonably safe. Of course, nothing's perfect. But. Bottom line, a combination of these best in class technologies, like the I-phones and following some instructions I'm about to give here are really the front line in helping our organizations, our businesses, and you from falling victim to these ever-growing threats. These bad guys are extremely well-funded. We just saw Vietnam enter into the league of nations that are known as hackers attacking us. No, we've known about North Korea, China, Russia, Iran. Now we've got Vietnam. And many of those nations have a whole lot of money and their goal is not necessarily to extort all of that money from us. In many cases, the goal is just to cause havoc and confusion, and man, have they been good at doing...
/episode/index/show/cptt/id/17569292
info_outline
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Facial Recognition and AI Technology
01/05/2021
AS HEARD ON - The Jim Polito Show - WTAG 580 AM: Facial Recognition and AI Technology
Welcome! Good morning, everybody. I was on WTAG this morning with Jim Polito who is back from his convalescence. We got into a discussion about AI and how it is not as trustworthy as people might think. For more tech tips, news, and updates, visit - . --- Automated Machine Generated Transcript: Craig Peterson: [00:00:00] Good morning, everybody. Craig Peterson here. I was on with the now recovered. Mr. Polito. Yes, indeed. He was in the hospital, this whole COVID thing. Oh, nasty. We got into some depth here on facial recognition. It is gotten pretty bad here when governments using it and misusing it. There are people in jail that just shouldn't be there. It's just not so nice. We talked about that and a little bit about the weather in Canada. So here we go with Mr. Polito. Jim Polito: [00:00:35] You know what? Let's put it all aside. Let's not even play his intro cause he requires no introduction. I'm talking about our tech talk guru and great friend Craig Peterson. Good morning. Sir Craig Peterson: [00:00:50] Hey, good morning, Jim. Jim Polito: [00:00:52] You got to get to facial recognition, but I got to tell you something that Tommy B mentioned. Of course, you being a Canadian, you understand the jet stream and how the jet stream dips from Canada in the winter. That brings us the cool weather. He said first of all, that the jet stream is flat across the country, with no troughs. He said Canada is warmer than usual right now. Could you define what warmer than usual and what it means for Canada to be warmer than usual in January? Craig Peterson: [00:01:26] I imported an article on Montreal and which is not that far North and the different sounds snow makes in the winter. It was saying, when it hits 30 below, you get a crunch. Eskimos, I don't know if you know it, but they have what is it like 10 or 12 words for snow, depending on what kind of snow. It is Definitions it's different. There's an injun word called a Chinook. And if you are out in Alberta, which is in Western Canada, a chinook is where you get a bubble of warm air. I can remember going to school as a kid being all bundled up because it was, whatever degrees below zero. And that. Back in the Fahrenheit days. And then as she would come in and you could see the temperature go up 50 degrees in the matter of less than an hour, but cold weather, warm weather in Canada depending on where you are. Yeah, it's not warm. Jim Polito: [00:02:33] It's all relative. Tommy B has talked about the phenomenon of the Chinook and just how weird that is. It's almost like. A bubble of oil floating through the water or vinegar. It's the weirdest thing. Yeah, he has, he has described it, right? Yeah. Tommy said that you actually see it coming and wow. Pretty cool. All right. Let's get to look. We know that. Facial recognition. Technology has been an issue with race in that individuals say it miss identifies people of color. Now we've been told, let's start with the Las Vegas casinos, which were really the early adopters of this, other than the government that Hey, no facial recognition technology works. It makes certain measurements. That's why knows who you are. You can put a beard on and glasses. It's still going to know who you are, but you're saying that in criminal cases and this just isn't just race or minorities. This is everybody that facial recognition technologies had issues. Craig Peterson: [00:03:49]I think we're falling into a trap here, unfortunately, and it's a very common one. People seem to think that computers somehow are better and less error-prone than people. The bottom line is that computers are at least no better than the programmer. That becomes a real problem here because it's people, you watch even a shy guy movie, and the computers say that and such, and therefore it must be the way to go. It's almost like watching Fauci, right? He might be correct when it comes specifically to one extremely narrow area, which is a problem with almost every Ph.D. I've ever known in my life, is just too narrow. But when you start to consider other factors you're wrong. What's happened now is the police department is believing the results that are coming back from these facial recognition systems. We know that they were used for instance, out West in the peaceful demonstrations that happened out in Portland, in Seattle, when they were burning when they were demonstrating against this terrific president Jim Polito: [00:05:06] the peaceful demonstration. I love the guy Baghdad, Bob the CNN reporter in front of the fire. Craig Peterson: [00:05:12] This is mostly peaceful. So they were using it to try and track people. But we've got a real problem here. It really was exposed the last year with this company called Clearview. Do you remember these guys? Jim Polito: [00:05:26] Yeah. Craig Peterson: [00:05:27] What happened there is. They were scraping the internet. They were going onto the internet. They were finding people, posting pictures of themselves, their friends or families on Facebook, et cetera. They were pulling all of this into a database and then they have the computer do some analysis on it. Folks, AI-artificial intelligence is not intelligence. Machine learning is not learning like the way we learn and the results that come out of these systems just can not be trusted. The really bad thing about this is they're using the results. And so they'll take a picture that they got off of the ATM or some other monitor and they'll take that picture, they'll plug it into the Clearview or some of these other systems. It says it's Joe blow and they believe it. And they go and arrest Joe blow. There are cases now where they've thrown Joe blow in prison or jail, I should say. Then they try and prosecute him and he's trying to defend himself. It turns out that in some of these cases, nobody even looked at the pictures, they just trusted the computer. Jim Polito: [00:06:37] We're talking with our good friend, Craig Peterson, tech talk guru. Craig, you know what this kind of worries me about, but I do think it's because there has been too much trust in the system. But there are systems now that try to duplicate the work of a, so we all know, you get an x-ray like, believe me, I was just sick. I had plenty of chest x-rays okay. A radiologist reads that x-ray goes through it and yeah, this is okay. Here's what I see. There are just like facial recognition. There are these systems to try to duplicate the work of a radiologist and they haven't been successful. They can be used as a backup. They can be used as a check, but you still need a human being, a man or a woman in front of that image, looking at it. There are certain things that the computers, when you do 3d technology and there certain things with a mammogram that sometimes a computer is very effective at finding a certain pattern of blood vessels and whatever. But I don't know the eyes of a real person to me make the difference. I'll put like money into a bill counter. Trust that, but that's about it. Craig Peterson: [00:07:58] Yeah, that's it. Yeah. And AI has been used a lot in medicine lately. Some of this computer stuff doesn't make sense. You mentioned one example, counting money, right? Another example that seems to be pretty good is finding cancerous skin cells. So it's basically just taking a picture of your arm. You can get an app for that by the way, and it'll check it out. Some are other types of diagnosis, certain types of cancer in different parts of the body can be detected fairly well by computer. And again Fauci narrow areas they are actually better than the human is. But right now, I don't know. It's in the far 90% of the time, a person's going to do a better job. Will that flip, he says. The type of AI's that we're looking at for the next 10, 20 years, they are going to get better in certain, very narrow ways. We're not going to be able to see a true tricorder that gives a full diagnosis for many, I think decades. Jim Polito: [00:09:09] Well, hold on a second. You dropped a star Trek reference thinking that I would not pick up that Dr. McCoy and his tricorder that I would not pick that up. I know you did that. Just to test me. You drop that in there. Yes. He had the little thing he opened up and then he had the little thing he would hold over you. And it basically diagnosed everything. Craig Peterson: [00:09:35] Yeah. That's the one I remember too. Dr. McCoy said that he wasn't a bricklayer. He, all he understood was this one narrow part of medicine. And yet we are at pastor Fauci. Jim Polito: [00:09:52] Yeah. Wait a minute. Didn't he once operate on a Vulcan, remember that one, and the ship was under attack. And I, it was either Spock's father or something. He operated on a Vulcan. Jim his blood is green. Jim, I don't know what to do. On that note, this has been too hard. This is fascinating. Obviously, folks, we have a great show from our tech talker, Craig Peterson on the weekends. But Craig, how do folks find out more about all of your great work? Craig Peterson: [00:10:23] Oh, and this year, things are much better. I am now publishing at least weekly, a little training you can take. It's absolutely free. In addition to getting my newsletter and finding out about the live little training I do and the bigger ones, just go to Craig Peterson, song.com. All of the stuff you need to know. I post there right in the homepage, sign up to that email list. I am not going to harass you. Just Craig peterson.com. Jim Polito: [00:10:52] I can assure you that he will not. And he does this segment with us out of the goodness of his heart. Craig, always a pleasure, and we will catch up with you next week. Craig Peterson: [00:11:04] Bye-bye thank you, Craig guy, Craig Peterson. Everybody. Yeah. Yeah. Go to Craig peterson.com. No, he doesn't try to sell you anything. Anyway, a final word when we return. You're listening to the Jim Pollito show. Your safe space. --- More stories and tech updates at: Don't miss an episode from Craig. Subscribe and give us a rating: Follow me on Twitter for the latest in tech at: For questions, call or text: 855-385-5553
/episode/index/show/cptt/id/17435843