Did You Hear About the Latest Phishing Scams to Hit?
Get the Latest Free Cybersecurity Tools

This is a big deal, quite literally a big deal. Russian malware. We have been able to track it down now, track it down to a single site. All of these bad guys are in one building in Moscow.

[Following is an automatic transcript]

This is a very big story and it’s a bit of a scary one as well. We’ve had a lot of ransomware over the years and a lot of ransomware. Have you had it yourself? I bet you, if you haven’t, someone who has had ransomware because frankly it is pervasive in every aspect of pretty much everybody’s life out there.

[00:00:40] So when you get hit with ransomware, Lately something a little different has happened. It’s really gone through three phases. The first phase was the ransomware would get on to your system. Usually it came as an attachment, probably embedded in like a word file it’s been embedded in PDFs, embedded in all kinds of stuff.

[00:01:03] Even drive by downloads on websites, have brought malware. But in this case yeah, it was annoying. It was a problem. It would give you a red screen. You’ve probably seen it before warning about the ransomware and it told you, okay, here’s what you can do to get your files back. And in order to get your files back, you usually.

[00:01:25] To go to some exchange online, take dollars, buy of course, Bitcoin, or some other cryptocurrency. And then that cryptocurrency would be used in exchange now for you to get a key that would hopefully decrypt everything. And in reality, it often didn’t encrypt hardly anything. So it’s been a problem and a problem for a lot of people.

[00:01:51] The FBI said that at the time. So this is a gen one of ransomware. You were lucky if 50% of the time you got all your data back, gen two of ransomware is when the bad guys started getting a little bit smarter. They didn’t just take your files. Thumb and then say, Hey, pay up buddy. What they did at this point is that got onto your systems and they poked around.

[00:02:14] They went we call in the industry, east west on the network. So they got onto you, maybe your kid’s computer may, maybe you were hooked up via VPN to the office to do work. And it wasn’t a great VPN. And the kid’s computer had that virus and that virus weaseled his way all the way over the VPN, directly to the office, because remember.

[00:02:37] VPNs are. A network private in that. Yeah. Okay. It’s encrypted. And so someone who’s got a wire tap isn’t necessarily going to get anything, but it’s a VPN, it’s a tunnel. And that tunnel was used a many times for malware, like brand summer to creep over to the office network. That’s an east west is going from.

[00:02:57] One machine to another machine. And in businesses, man, you saw that one a lot as that ransomware moved around. So that was the second one. So the rents were going on the machine. It would then look for files that is. You might not want to have exposed. So it looked for files with bank account numbers in them, social security numbers, maybe intellectual property.

[00:03:25] We saw a lot of that. Theft is continuing to go on primarily from the Chinese and then an intellectual property theft. And what happened next? While of course it ended up moving the data, the files, and then what they would do. It’s encrypt your desk. So before they gripped your desk, they got copies of all of the stuff they thought might be important to you.

[00:03:48] So now the threat was in version two of ransomware pay up, or if you don’t pay up, you are going to have to pay us to not release your files. If you didn’t want all of that client information online, if by law, you would get nailed for having that client information out online. And that’s true in most states now, and the federal government’s from putting some teeth on some of their laws as well, then what are you going to do?

[00:04:17] Yeah, you paid the. So that was version two version three that we’re seeing right now of ransomware is simply destructive. And if you go way back in history, you may remember I got hit with the Morris worm, which was one of the first pieces of nastiness out on the internet. And that was early nineties.

[00:04:41] My business that I owned and was running, got hit with this thing. Even before that, There was ran. There was a nasty where viruses, if you will, that would get on the computer and destroy everything. It was just a malicious, as I remember, somebody at UC Berkeley, some researcher in it. And he didn’t like what that of the researchers were saying about him.

[00:05:03] So he put some floppy disk together and on them, he put. Erasing malware and shared all of the stats with anybody. And of course, you plugged that disc into your, that little floppy disc into your windows computer. And it says, okay, I’m going to go ahead and open it up. And, oh, look at this, a virus.

[00:05:24] And so he then wiped out the computer of everybody else. That was a competitor of his out there in the industry. Yeah, a little bit of a problem if he asked me, so how did that end up getting around? What ended up happening while everybody got really upset with him, nobody really found out what was happening, who did it, et cetera.

[00:05:47] That’s what’s happened. Now, so version three of malware is like some of the very first malware we ever saw version three of ransomware. So some, again, some of that very first ransomware was pretty nasty is not the sort of stuff you want to see running destroying files, but at least you could get back from a.

[00:06:08] Nowadays, a lot of people are doing backups by attaching a disc directly to their machine, or they’re backing up to another machine on the same network. Remember that whole east west thing, you didn’t want the data going back and forth, it causes problems. Yeah. So what happens now? The Russians apparently are just trying to cause havoc with businesses, anybody who has decided that they’re going to be anti-Russian in any way there they’re attacking.

[00:06:41] So they’ll, reraise your desks. They’ll erase all of your data. If you have backups on that thumb drive or that USB external. The good news erase that if you have backups on another machine, on the network, hopefully from their standpoint, there’ll be able to get onto that machine and erase all of your backups, which is again, why we’d like 3, 2, 1 backups.

[00:07:02] At the very least, there’s some others that are even better. And if you’re interested, send me an email me@craigpeterson.com. I’ll send you a webinar that I did on this. I’m not charging you for. But it was a free webinar to begin with what a webinar on backup and how to backup properly and why to do it this way.

[00:07:22] Again, me, M E Craig peterson.com. Be glad to do that. What we’re seeing now is a huge problem. Let me see if this is going to work for us. Yeah. Okay. It is. I am, by the way, live here we go on my computer. So people who are watching. I can see my desktop. So here we go. This is Russian companies who are linked to this Russian malware.

[00:07:52] Ransomware are hiding in plain sight is what they’re calling it. So what does it mean. To hide in plain sight. While in this case, what it means is money that’s been paid by American businesses to these Russian ransomware gangs, some of who by the way, are actively going after anyone that criticizes Russia found these American researchers.

[00:08:18] Yeah. Led to one of Moscow’s most prestigious addresses. You can see it up here on my screen. This is a New York times article. It’s just a random actor, journalism people, sometimes even the New York times gets it. And they’re saying millions of dollars have gone through this. So they’ve been tracing.

[00:08:38] Where did they go? The Biden administration has also apparently zeroed in on the building is called Federation tower east. It’s the tallest skyscraper in the Russian Capitol. How would that be to have a business and just this beautiful tall skyscraper and have a view that would be really cool. So they have targeted some companies in the tower.

[00:09:00] As what it’s trying to do is stop the ransomware guy gang. Maiden cryptocurrencies. Russian law enforcement usually has an answer to why don’t you just shut down these bad guys that are out there trying to steal all of our money. They say there is no case open in Russian jurisdiction. There are no victims.

[00:09:19] How do you expect us to prosecute these honorable people? That apparently is a quote from this Massachusetts based secure cybersecurity. Called recorded future, but I’m looking at a picture it’s up on my screen right now. You guys can see it, but this is the Moscow financial district called Moscow city.

[00:09:38] 97 floor Federation tower east. This is really pretty, you wouldn’t know this isn’t like London or any other major European capital. There’s some cranes in the background building up new buildings. Cyber crime is really fueling some growth there in Moscow, which is, if you ask me the exact reason why lad is happy as a clam to just go ahead and have these Russian cyber crime guys.

[00:10:11] Just go and bring money in right. Money is bringing in great money for them. The treasury department, by the way, it’s estimated the Americans have paid $1.6 billion in ransom since 2011. Huge one ransomware strain called RIAA committed an estimated $162 million. Last year. It is really something.

[00:10:35] So when we come back, we’ve got a lot more to talk about. We’re going to talk about the cloud. If it’s more secure or why is it calm, broken, give masks work. Why aren’t they working right. Anyways, we’ll talk about that. When we get back and visit me online, Craig Peter sohn.com.

[00:10:54] Stick around.

[00:10:57] I hate to say it, but there’s another big scam out there right now. And it is hitting many of us, particularly the elderly quite hard. We’re going to talk about that right now, what you can do about it and how you can recognize when it’s happening.

[00:11:13] Interesting article that came out in Wired.

[00:11:16] And it’s talking about a serious problem. I’m going to show you guys who are watching I have this on Rumble, YouTube, Facebook as well. So you guys can see a long and of course, right here, a two.

[00:11:30] Now let’s not forget about that, but this is an article that says we were calling or excuse me, they were calling for help. Then they stole. Thousands of dollars. I’m going to read parts of this article. It’s just amazing. It’s by Becca, Andrew’s a back channel. What is that? Okay, so that’s just a cat.

[00:11:52] On December more one December morning, my mother’s phone rang. She tugged the iPhone from the holster. She kept clipped to the waist, her blue jeans and wondered who might be calling perhaps somebody from the church who was checking in on her recovery from coronavirus. Hello. She said the voice that greeted her was masculine.

[00:12:12] This is just great writing. The color sounded concerned and he told her something was. With her Amazon account, somebody has access to your bank accounts through Amazon and they can take all your money. I’m calling to them. Her mind raced or Lord, she prayed silently. The voice was warm and reassuring them.

[00:12:34] My mom tried to focus closely on his words. My dad was driving to work in his truck and she was home alone. She’d been cooped up in the house for weeks with COVID isolated from her community and she missed the bomb. Friendly voice. I just love her language here. It’s just phenomenal. She tried to steady herself.

[00:12:55] The man said he needed to make sure the money was safe. He transferred her to a different male voice. Soothing reassuring, calm. She promised not to hang up a brain injury decades earlier, made it hard for her to follow his instructions, but she stuck with it. The voice explained slowly, carefully, how to swipe and tap her phone until she had installed an app that allowed him to see what was happening on her screen.

[00:13:26] Now. You followed her every move. After some hour, she mentioned she had to relieve herself hours. It’s okay. I’ll stay on the line. He said she parked the phone, outside the bathroom and picked it back up. When she was done, as noon approached, she told him I have to eat. I’ll wait. It’s okay. Don’t hang up.

[00:13:47] We’ll lose all our progress. She set the phone down on the counter to make a sandwich, then pulled some chips from the cabinet and padded over to the kitchen. The phone buzz with the text. It was my father checking in. She typed back that there was a problem, but she was fixing it. She had it all taken care of.

[00:14:07] She tapped the tiny white arrow next to the message field to send her reply. And then she heard the voice, its volume elevated as sounded angry. She frowned and brought the phone back up to her ear. Why would you do that? You can’t tell anyone what if he’s in. She felt confused that didn’t make any sense, but she also didn’t fully trust herself.

[00:14:29] She was worn. From her slow recovery and the steroid, she was taken as a treatment, gave her a hollow buzz of energy. Now I want you guys to go have a look at this over on wired site. Read the whole article. It is a phenomenal. Absolutely phenomenal. But what it’s doing is telling the story of this woman who was trying to, do the right thing, trusting other people, which many of us do?

[00:14:59] I have a default trust with a little trepidation. I will admit that, but with the whole. Down the thing that happened, many of us have just been longing for a little bit of companionship and to hear a stranger who’s trying to help out. That’s a huge plus it goes on in this article and talks about how reassuring these guys were and what they did.

[00:15:25] She installed this cash app and opened up PayPal downloaded. Coinbase set up Zelle so she could send money directly from her bank account. She doesn’t know about any of these things. It’s just incredible. So the afternoon wore on and the guy said Hey, we’re almost done. And her husband of course, was on his way back.

[00:15:49] And the sun was down. Father got home. He noticed right away that something was off. And she said she took care of it. And you said you took care of what I’m not supposed to tell you. It said, so this scammer had siphoned away. All of her personal information, the scammers had your social security number, date of birth driver’s license number, and about $11,000.

[00:16:14] These new financial apps like Zell and others that are legitimate PayPal apps, right? Zell, you can use to send money legitimately to someone else. But it links into your bank account. That’s why I don’t like them. I have a friend that’s been pushing me. Oh, this happens. Great. It saves you so much money on gas.

[00:16:34] Look at how much money I’ve saved any. He sent a screenshot of it and I re I went online and had a look. And guess what? I read, reviews it again, like this tied into her bank account directly. And. What can happen? Like here, everything was emptied. So in the next few months this author of the story and her father tried to undo the damage.

[00:16:59] Very frustrating, getting scanned of course, is really dehumanizing and it just breaks your trust and other people. How could someone do something like that? It’s just incredible. Got to go through the stages of grief and everything. She got a, she talked to people, she said she got chili half replies, or just as often silence.

[00:17:24] And she was calling around trying to find someone with some empathy. Okay. It’s just incredible. Great article. If you can still find it, the March issue of wired, I’m sure it’s available online. This goes on. And talks about her mother’s seizures getting worse. And of course now they don’t have the cash that they had been saving.

[00:17:46] And it just very depressing. Now I have this, you might remember about a year ago, I talked about it. I had something like this happen to a friend of mine and I’m still not quite sure what happened, but it looks like it was a password sprain or password stuffing. And they got into his, the app that his company uses to pay people and sure enough, they got in and they directed his next two paychecks to their own account, which went right out of the country like that.

[00:18:24] These are bad people. And how do you deal with this? It’s incredible because if you’ve got someone like her mother who has mental problems due to no fault of her own and is a very trusting woman, what do you do? She’s walking around all day with her phone on her hip. That’s how we started this out.

[00:18:46] Do you take that phone away from him? Th that would be dangerous, frankly. So this is a very problem. They had a USAA account was her bank account. USAA is usually good about this sort of stuff. In fact, my other friend had USAA as well. But they did help deactivate Zelle, but they didn’t do anything about the $999 that were transferred through it.

[00:19:10] Very bad. So they figured out maybe we should change our passwords. She had them change them. And if you would like information about password managers, again, I’m not selling anything. I’d be glad to send them to you. If you sign up for my email list, you’re going to get them automatically. Craig peterson.com.

[00:19:30] I’ve got a bunch of data information I want in your hands. It talks about the free stuff, talks about the paid stuff. None of which I’m selling you. Craig Peter sohn.com. Sign up right there on the top of the page. Thanks. Stick around.

[00:19:51] We’ve had some serious supply chain attacks over the last couple of years. And they have caused all kinds of problems for tens of thousands of businesses. If you use WordPress, there was one of those this week.

[00:20:06] We have had supply chain problems. Like you wouldn’t believe. So let’s start out by explaining what is a supply chain problem?

[00:20:17] In this case, we’re narrowing it down to cybersecurity because we’ve had supply chain problems from everything from our toilet paper to the food we eat. But what I’m talking about right now is. Supply chains when it comes to cyber security. And one of the biggest problems we had was a company that’s supposedly providing cyber security for businesses, right?

[00:20:48] Some of the biggest businesses in the world. And I’m looking at an article right now from security Boulevard, say saying how to protect the supply chain from vulnerable third party code. It can be a script that’s downloaded online. It can be an open source library. We’ve seen big problems with get hub lately and pulling in libraries.

[00:21:10] We’ve seen big problems with what are called containers lately, which are little mini versions of computers with all of the software. They’re all ready to go. Ready and raring to go. All kinds of supply chain issues for a very long time now. And these supply chain, cyber attacks have been hitting some of our cybersecurity companies, really the hardest I’m pulling this up on my screen right now, if you’re watching this on rumble or on YouTube, and you can see links to those, by the way, in my emails, I send out every week.

[00:21:47] Craig peterson.com. Craig peterson.com. But you can see here, supply chain hits cybersecurity hard supply chain security is not a problem. It’s a predicament. That’s uninteresting look because we have to use some of the supply chain stuff. Seesaw the FBI or a sheer wean cybersecurity advisories because of the Russian attack over on Ukraine.

[00:22:14] And then the U S the weakest link in supply chain security fears of rising fuel SISA FBI NSA and gestural partners. Issue is advisories Toyota stops production after possible cyber attack at a supplier. Isn’t that something this goes on and on. What’s a guy to do, right? Many of us are using websites to, in order to run our businesses.

[00:22:43] Heck we got websites for our soccer team, for the kids, we got websites for pretty much everything that’s out there today and those websites need software in order to run. So the basic idea of the website is nowadays. Content management system, they called CMS CMSs and there have been a lot over the years.

[00:23:05] I’ve used quite a few myself off and on. This is very interesting though, because this particular piece of. Is code that runs a website. I’m going to show you this article from ARS Technica here on the screen, but it’s talking about millions of WordPress sites that got a forced update to patch critical plugin flaws.

[00:23:32] So when we’re talking about supply chain, in this case, we’re talking about something. WordPress right. And this WordPress software as good as it is, can have bugs. So WordPress is the content management system. So you load stuff up into, in fact, I’ll bring up my site right now. So I’m going to bring up the Craig peterson.com.

[00:23:55] And on my site, I have all kinds of stuff, which is why it’s so slow to load. I’ve got to fix that one of these days, but this is an example of a WordPress site. So you can see right at the top of the site, I’ve got watch this week, show jobs, or top, of course, that was last week. You can watch it on rumble or a new tube, and then it’s got my latest show.

[00:24:18] So if you click on one of these, here you go. And you can listen to it. Starts right out here. C ta-da. So there, you can listen to my podcast right there on the site, and I’ve got an automated transcript of it. It’s for you, depending on what you want. It’s got links over here to take you to iTunes or YouTube or Spotify or SoundCloud or iHeart or Google player audible.

[00:24:45] All of these links take you to different places. And this site in survey, Program a site in HTML. What we’re doing is we’re working. Putting some data in, so we say, okay, I want a default page. Somebody else has already set it up. Somebody else has already got an old program. It just works. And it’s all right there for me.

[00:25:08] Here’s some related posts on the side. Here’s the most popular ones that we have right now. This is a content management system. And specifically this of course is WordPress. So what happened. If I had a, yeah. And here’s what it looks like over an audible, you can listen for free on. This is what happened this last week, WordPress, which has this great software that I use and tens of thousands of others use out there very popular.

[00:25:46] And in order to make it easy for me to have my website, probably your business, probably your kids’ soccer club, you name it is using WordPress. It’s just over the top hop healer. It is using code that was written by other people. The reason we can make programs so quickly nowadays is we’re relying on other programs.

[00:26:10] So we’ll go ahead and we’ll grab this program that does this part of what we need to have done, and ta-da we’re up and we’re running. I just have to write the glue right? To put it together. The API calls, whatever it might be, because the idea is let’s make it easier for programmers. So you’ve got something called get hub here.

[00:26:30] Let me pull it up so you can see that you can go online if you’re following along. To get hub.com. And as it says right there on their front page where the world builds software as a beautiful world, isn’t it? That blue, you can see the air around it. And that’s what it’s doing is where the world builds software.

[00:26:51] So let’s say we want something. What do we want? What’s a, let’s say we want something to make a chess program. We can talk about chess and let’s say, oh, you have to. Dan didn’t want to do this, so I’m just going to skip that for now. But it would come up and tell me, okay here’s all of the chess programs that are out there and I find one, that’s close to what I want to do.

[00:27:13] So what do I do? Point while I go ahead and have a look at the license, a lot of the programs up there have a very open license, so I can just take that code, modify it. And I have a chess program without having to write a chess. It’s really that simple that’s part of the supply chain. If you bought my chest program, you would actually not just be getting the code that I wrote, which is typically just glue code with maybe some API APIs or application programming interfaces.

[00:27:44] In other words, you’re using someone else’s code would now make it who’s program. It’s like the Pharaoh’s barge. It would make it other people’s programs. Not my. So you got to figure out what’s in my supply chain. I’ve got a new client. I do work as a virtual chief information security officer.

[00:28:05] Actually, it’s a fractional Cecil. And as a fractional Cecil, one of the things I have to do is look at the whole supply chain. Who are they buying even physical things from. And could there be. Did it into their software, into their systems, something that might be coming from yet another supplier. Man, does this get complicated?

[00:28:28] Very fast, but this week, our friends at WordPress, they went ahead and forced all WordPress sites to update. Very good. Okay. Otherwise, people could have downloaded a full backup of the sites that are out there, something you really just don’t want to happen. Anyways. Go right now, Craig Peter sohn.com while the bits are still hot and sign up right there.

[00:28:55] Craig peterson.com for the newsletter and get those special reports that are going to get you started.

[00:29:02] This is the moment you’ve been waiting for. We’re going to talk about free cybersecurity services and tools that you can use. Now you have to be a little bit of a cybersecurity expert to use them, but not much. This is from the government.

[00:29:18] This is I think an amazing thing. This only came out within the last few weeks.

[00:29:26] I have it up on my screen. There we go right now, for those of you who are watching on Rumble or YouTube, you can see it right there, free cybersecurity services and tools from. The cybersecurity and infrastructure security agency SISA reminds me of Marvel was shield, that really long name that came up with an acronym for as though they weren’t aiming for that acronym in the first place, but there are some tools that you can use there’s tools that I use as a cybersecurity professional.

[00:30:01] And some of them are obviously going to be pretty darn. Complex. And if you’re looking at my screen right now, or if you want to go online at csun.gov/free-cybersecurity-services, dash, and the as tools, or just look it up online, you’ll find this on my website as well. I’m going to try and make sure I get that up.

[00:30:26] But what they have done is they’re showing you what they call their key or the known exploited vulnerabilities. Okay. And this is where they are showing the CVEs, which are. The frankly, these are the ones that I use. It is published by nest, which is the national institutes of standard and Sanders and technology.

[00:30:50] And this gives all of the details. So this is CVE 20 21, 27. Okay, and this is detail, and of course I would be using detail. And it’s telling you, here’s the advisories, there’s one from get hub Excel. Leon has one. Here’s the weaknesses, the SA the known soccer configurations. So you can find where they all are at and everything.

[00:31:15] So all of the details. So they’re telling you about that. These are the ones, this was in the vendor product. Project, I should say. So we’ll look at the data added to catalog. Here are a few in Cisco right now. So this is their small business series of routers, which we do not use for anyone because they don’t provide the type of security you want, but Cisco is taking care of the problems, right?

[00:31:41] Many of these update themselves, here’s Microsoft windows. And installer contains an unexpected unspecified vulnerability, which allows for privilege escalation, a lot of stuff this week, this is crazy Apache Tomcat, which I am never been a fan of and problems. So all of these came out. On March 3rd and more rights.

[00:32:05] This is just page one. So let’s look at page two here. Oh wow. More Microsoft Excel exchange server, some more Cisco vulnerabilities. Why Cisco? Why Microsoft? Because they are frankly. The big boys on the block, that why do you Rob the bank? Because that’s where the money is. So they list all of those right here, as he said, does the warning you do use multifactor authentication?

[00:32:34] I don’t want to sound like a broken record, so I’m not going to say use multifactor authentication today. Okay. I just refuse to say use multi-factor authentication. And this one talks about what it is, right? Many names. Now they’re trying to make this. But really a Fido key, fast identity online considered the gold standard or multi-factor authentication Walt for online.

[00:32:58] It is websites, but not for authors. So how would you know that if you weren’t an expert? So yeah, this is the government talking, right? So they have the service. So what does, what do I do right? Me, Mr. Idiot. I click on this and they are talking about the service that they’ve got them showing it up on the screen.

[00:33:20] It’s called SISA insight. And they’re talking about website, defacement, destructive malware, or not Petya want to cry, right? All these things. What can you do to prevent it? And. They make it sound easy. Now I want to say something here because I, I have a couple of mastermind groups and in one of my groups, I rescued a group member from a 40 something thousand dollar loss.

[00:33:50] And so I was explaining it in our next mastermind meeting. Cause everyone wanted to know. What should I do? How should I do it? And they all tuned out and I thought I was trying to, I was being simple enough. I was trying to be simple, not like simple, like Kamala Harris explaining that Ukraine is a country beside right next to another country called Russia.

[00:34:14] And that’s why there’s an invasion. Okay. I couldn’t believe that. Did you guys hear that? It was just incredible, but I didn’t get that simple. And I know you guys are the best and brightest, and you’re trying to figure this, all this stuff all out, and that’s why you need to make sure you sign up for my email list right now, because I do have simple step-by-step stuff.

[00:34:36] And these tools that they’re talking about and services are supposedly available. Now, I went to a bunch of these. And I tried to get some services. So they said they’ll do a free scan over the network. So I filled it all out and according to their standards, my company, because I do cybersecurity for everything from government contractors, through dentists and manufacturers and distribution companies.

[00:35:09] So I, I. The critical infrastructure definition. And I have never heard back from them. I check my spam box at least once a week looking for their reply. So I don’t hold up a whole lot of hope, but there is some good information here that you can get email via social media via just all of these different types of things that you.

[00:35:34] You could use for it. And again, I want you to look for it online. It’s on csun.gov. If you go to their homepage, you’ll see their tools, they’ve got a shields up a warning right now on their homepage because there have been so many attacks coming from China and coming from Russia, but particularly Russia.

[00:35:54] And you can see there. Stop ransomware.gov, which has some great tips, particularly for home users and small businesses. The Seesaw culture, height, hygiene services. That they have doing business with CSUN and careers they’re looking forward to is okay. It’s part of Homeland security. So there’s a whole lot that you can do and you can find, but I wanted to let you guys know that this is out there.

[00:36:24] A lot of the stuff guaranteed is going to be. Above 98% of people’s heads out there. Just in general, even it professionals. So look for information, that’s going to help you. That’s on your level. And to that end we have right now, three things. If you sign up for the email list, or if you’re already on my email list, you can just email.

[00:36:50] Me@craigpeterson.com or just hit reply to any of my emails and I’ll see it and ask for them. But we’ve got stuff on your computer, keeping it secure, keeping your password secure comparison between using a one password manager or using last pass, which I am not advising to use right now, but that’s in there.

[00:37:14] There are a lot of different things that are there that are ready for you to get right away. And then if you have other questions, I’ve got dozens of little special reports that I’ve written in response to people’s questions. Don’t be afraid to send them to me. I’d you know me@craigpeterson.com and I’ll make sure I get you an answer because it’s that important.

[00:37:39] Okay. I’m not here trying to sell you something. I am here because most of you guys can could never get my services. You don’t need them. You can’t afford them, whatever. I’m a fractional Cecil. I’m one of the guys that keep. It was a cyber security working in a live for businesses. Like it’s not going to be everybody, but it’s, it is there is, I shouldn’t say a lot of information you guys need and need to understand that I want to help you. Okay. I think I’ve beaten that horse enough and it was probably past dead, but you’ll find some of this stuff on my website@craigpeterson.com.

[00:38:17] I’ve been working on some other changes to it. I would also ask you guys. If you’re hearing part of the show today, I know a lot of people who are listening on the radio are tend to be out and about in their cars, listening, on the weekend, I listened to a lot of radio then, but go ahead and subscribe to either my podcast.

[00:38:38] And there are a lot of ways to do that. And I showed those people who are watching on video, how to do that. And if you would give me a five star. On whatever platform you’re using, hopefully I’ve earned that. And then also if you’d like video, I have my whole show up. It’s like about an hour and a half long on multiple platforms.

[00:39:04] So rumble.com rumble, R U M B L E. Is a competitor to YouTube. So if you don’t like censorship, if you want a site that is trying to keep that information out there, get it out there for you. A rumble is your place. You’ll find all kinds of interesting characters there other than myself, right? A lot of conservative people go there to rumble.com.

[00:39:28] I have it up on YouTube. Because YouTube, isn’t the worst platform in the world. They’re also not the best, but they are the biggest. Did you know, YouTube is the second largest search engine in the world. Okay. They have a lot of people on YouTube and then on Facebook as well. You’ll find me there on Facebook.

[00:39:48] Of course, Craig Peterson, I had. I excuse me at facebook.com/craig Peterson. And I didn’t use it for a long time cause I hated Facebook. Just, I looked at it as a time sink that I just didn’t need. I got a lot of stuff. I got a lot of people help and so I didn’t really do anything with it. And so somebody else got the slash Craig Peterson, but I do have a trick for you.

[00:40:12] If you go online with your web browser to Craig peterson.com. That’s my website slash. YouTube. It’ll take you right to my YouTube page. Ores Craig peterson.com/facebook. Yes. What do your Facebook page? Craig peterson.com/itunes. Good slash sound cloud, et cetera. It’ll take you right to my page on all of those sites and have a look at the video.

[00:40:41] Let me know what you think. I would appreciate that feedback and make sure you tune in on the radio too. It’s great. Don’t watch this while you’re driving to taking the kids to school, a lot of people listen to this while they’re taking the kids to school on podcast. Anyways, take care. Thanks for being with us.

[00:41:01] By now you’ve heard of tick talk. You might use Tik TOK. A lot of people do. It’s their go-to site online, especially if you’re a little on the younger side. Here is a danger of some of these tick talk challenges and combine that with Alexa. Oh my

[00:41:17] This is a little bit on the scary side. We built our house some 25 years ago, we contacted a builder and I put together all of the specs and I made sure that the wood he used was better than average.

[00:41:33] It’s all plywood, it’s not particle board or the composite boards. And I made sure they were thicker than need be that all of the rules. Struts were were closer together than code required. And we had bigger plumbing than what was required all the way through the house. And one of the things I did is I had him wire the house, actually the electrical contractor with a heavier gauge wire than usually.

[00:42:05] So that I had 20 amp sockets at every socket in the house. Now we put the special 20 amp sockets on some of them, like in the kitchen, we have a commercial toaster, as a sort of thing you need, when you got eight kids and a half of our married life, we had other families living with us too, that we were helping out everything from training through just getting them through.

[00:42:29] Bot. So there were times when we had 20 plus people living in my house, it got gotten it crowded, but I wanted to make sure everything was above code so that it would work well and work well for us and knowing how much juice we tend to use. Yeah, you don’t want to see my electric bill. I decided yeah, let’s do the heavier gauge wire and let’s put the sockets in one of the things I had the electrician do in order to make the sockets a little bit safer.

[00:42:59] This was back before you had these. I, frankly, I hate them, but these safety sockets where you push in the plug in Erie really gotta push it in order for something to get plugged in. There are ways to defeat those safety sockets and that’s where this problem comes in. I had him install the sockets.

[00:43:21] You might consider them to be upside down. So the top of the socket had the little grounding. And then underneath that you had the hot and the neutral lines. So the idea there was, while if something fell onto a plug that wasn’t plugged in all the way, or if the kids decided they’d stick something on it, it would go to ground or made sense to be.

[00:43:47] And apparently it’s worked because none of my kids are dead yet. So that’s a good thing, there’s these challenges on Tik TOK. You’ve probably heard of them. In fact, that’s how they really got themselves going. They had that, that ice bucket challenge and many others that people were doing and they continue to this day.

[00:44:09] One of the tick tock challenges is very stupid and dangerous. And that’s where this article from ARS Technica comes. Eric Bankman wrote. The when was this? Oh my gosh, this is right at the beginning of the year, apparently a 10 year old girl and her mother used Amazon Alexa. And what was happening is the kid wanted some challenges.

[00:44:34] Mom wanted some challenges and they were doing a whole bunch of things. Physical challenges, like laying down. Rolling over a holding a shot on your foot from a phys ed teacher on YouTube. And the girl just wanted another one. So for those of you who are uninitiated, the plug challenge consists of.

[00:44:57] Partially plugging a phone charger into an electrical outlet. Now the phone chargers usually do not have a grounding pin. So my little work around of mounting, all of the sockets upside down wouldn’t matter. Cause if you look at that a little charger plug, it’s usually just two pins and it actually usually doesn’t care about the polarity.

[00:45:19] It doesn’t have the bigger the side and the smaller side, the. Yeah. I can’t remember what they call now, but if they’re both the same size, so you can put it in either direction, the spades that you put in. So if you put it in part way, you have defeated the safety mechanism, that’s in all of these modern plus.

[00:45:41] So you put it in part way, you have to push hard and in it goes, and then you pull it out part way. So that’s part one. Can you plug this phone charger intellectual outlet part way so that those two conductors are exposed and then yeah. Then they ask you the challenge is to drop a penny onto the exposed prongs.

[00:46:11] So you can get anything from a small spark. That little coin may jump off to a full-blown electrical fire. Now mom was there and she yelled. No Alexa, no. And the daughter said she’s too smart to do something. Anyway, and I’m looking at a picture here that ARS Technica published of a wall socket, where a short had happened.

[00:46:37] This wall socket is mounted sideways. I don’t get that. And the hot side is up. So anything falling against the sock and by the way, the faceplate is metal. And grounded, obviously. So anything falling onto a plug that’s only partially plugged in because the sock gets sideways. It falls onto it. It touches the metal face plate, and you’ve got a fire Bruin.

[00:47:08] So they’ve got a picture of one of these in a house and you can see where the smoke went up. Now. I don’t think the whole house caught on fire here, but it was a major zap. It reminds me of the days when we had. The fuses in the basement. And if a fuse blew, all you really needed to do is go down there and stick a quarter in it.

[00:47:28] And you’re fine, which means it’s defeated the purpose. Anyways, you gotta be careful. At Amazon confirmed in a statement to the BBC that it has removed that particular challenge from Alex’s database. Obviously these are computer generated and they’re based on Tik TOK, idiots. You shouldn’t be using Tik TOK for a lot of reasons.

[00:47:55] One of them is it has been alleged that they have been spying for the Chinese. It is a Chinese company. It’s part of 10 cent. And the, there’s just a little stupid thing. So Amazon said, as soon as you became aware of this error, We took action to fix it. So again, you can’t necessarily trust your kid at home with a, an Alexa doing challenges.

[00:48:20] I just can’t believe it. It’s just incredible exactly what happened here. Hey, I want to give you a real quick tip. Last week, we went over how you can find out. If your computer has been hacked, basically. In fact, we were a little bit more specific. We said, okay, what I want to do here is know if not just the computers have been hacked, but as someone’s stolen my.

[00:48:50] Email and or my password. And we explained why and everything else. Then if you missed it last week, you can just go right ahead, online to to oh my I’m just having man’s beginning of the year, right? That’s what happened. Go online to Craig peterson.com/itunes or slash your favorite podcast player.

[00:49:11] And you can listen to it there. So really good little article from. And make use of technology. And they’re talking about what are some of the things you can do? You should do. You shouldn’t do when it comes to external GPU’s and now if you are a regular computer user, you don’t even need one of these things and people might’ve tried to talk you into it.

[00:49:38] Now, also that GPU is these graphical processing units are built into all of our computers nowadays. All of these new computers that our friends at apple have come up with, have some amazing GPS built into them. Those are great. They’re used to update your actual windows screen that you’re looking at hate Microsoft for stealing words like windows, mean things anyways.

[00:50:05] But the external GPU is something I use on my main production workstation. So I’ve got GPU’s they work great. And when I’m processing video and doing the edits, and then the final renders, that’s when an external GPU comes in. So I can guarantee you if you don’t know what I’m talking about here, I guarantee you.

[00:50:31] I need an external GPU. Now the couple of other things to know, if you are looking for an, a GPO of any sort to build and put in your existing computer to build in somewhere else, the GPU’s are difficult to get right now. And part of the reason for that is so many people have been using them for mining cryptocurrencies, because they’re quite good at that.

[00:50:57] Now there’s special hardware that’s being made. To mine, cryptocurrencies, but GPU’s frankly are great little work around for anybody that just has a basic computer and wants to try and do a little crypto mining. So you’re going to have a hard time getting a hold of these. GPU’s just like many other chip sets out there and my own personal experiences.

[00:51:21] I don’t need the top end one because of it takes a few extra minutes to render something. When I’m making a video, it’s not a big deal, cause I’m not making videos all day long. So a little tip for you on GPU’s and external GPU’s. And do you need them, what should do. Use them for, Hey, I am doing some training every week.

[00:51:45] Kind what we just did just now, but about cybersecurity and other things in my weekly newsletter. So make sure you sign up Craig peterson.com AU. And if you could, and if you are a podcast listener, like to invite you to subscribe to my podcast, you can find it at Craig peterson.com/itunes.

[00:52:08] We’ve got the end of a era for a device that was considered to be quite secure. In fact, some of our presidents, particularly the one that comes to mind is president Obama used it extensively, and it isn’t what it was.

[00:52:25] This device that I’m thinking of right now, and we’ll see if you can guess what it is, but it was extremely popular.

[00:52:33] It was for sending and receiving messages that even had some other functions, but it was mainly an email thing. I remember having a couple of those back in the day that was strictly email. They were, they actually nice. And then of course texting came along and they kept up with the times a little bit.

[00:52:51] What we’re talking about is the end of the line. This was a Canadian company, a company that was well-known worldwide by the name of rim. They were providing the Blackberry operating system. They had servers that were designed and built to be secure. So you could rest assured that all of your data was safe, no loud you to send and receive emails.

[00:53:25] And it had that wonderful little click keyboard on it. Something that went the way of all the world. That keyboard is now gone and it’s gone for good as has the ability to use some of those blackberries that you bought over the years to keep yourself. I just had to play taps underneath that, but it’s just incredible.

[00:53:53] It is the end of the day for the company, the once dominated the entire smartphone business. If you didn’t have a Blackberry, you weren’t cool and you weren’t secure or secure. And you weren’t able to communicate as easily. They were actually. Excellent little devices in their day. I want to add another note here when we’re talking about secure, because Blackberry was very big and saying, Hey, listen, it’s very secure.

[00:54:23] It’s all encrypted. We keep all your emails, encrypted, all your communications and gripped and what we found out by the way, is it turned out that the Canadian government, basically the equivalent of the FBI, CIA NSA had the master key for all Blackberry messages. And not only did it have the master key, it shared the master key with the United States secret agencies, the end of the.

[00:54:55] CIA, et cetera. So if you were thinking you could use your Blackberry and keep your information safe, you are wrong. You remember when president Obama was elected? One of the first things they scrambled for in the tech business was how do we secure our. Mary. And of course all kinds are not our Blackberry, his Blackberry, all kinds of rumors erupted that, it was people controlling president Obama and they were using the Blackberry and they’re using it because it was secure.

[00:55:24] You, do you remember the whole uproar around. And the biggest problem was obviously our intelligence knew that they weren’t secure and they could read any message they wanted to, as well as the Canadian government. And remember the whole five eyes thing back in the day, these five different governments that shared information on their own citizens.

[00:55:47] So it was a real windfall for the United States because Canada was. EV all of this shop software was developed for the Blackberry. It’s where all of the servers were located and data could easily be routed to Canadian servers away from us servers if they wanted to monitor somebody. And so Canada was the one spying on you, technically not your government.

[00:56:10] They’d never do that. So it was an interesting time, frankly. As of January 4th, 2020, These Blackberry phones will no longer be provided with provisioning services, which means they are going to gradually lose the ability to join networks, including the cellular network, by the way. So it’s man, it’s something that many kids.

[00:56:41] I have never even seen. And I look at it and just think, I remember envied some of the guys that had the blackberries at the time. And I had a couple of other little devices, keyboard driven that were from people who have been guests on my radio show. And I really liked those, but in the Blackberry was just crazy expensive as far as I was concerned.

[00:57:04] But Blackberry’s leadership really messed up. The guys who are developing Android at the time realized, oh, wait a minute. The iPhone is a pretty popular. It’s going to be extremely popular. So Android then they mimic the Blackberry at first, made it look like a Blackberry. And then they switched over and made the Android operating system be like an iPad.

[00:57:33] So they can pick, can beat with it, but Blackberry didn’t see any of this coming. And it took over a year after the iPhone came out for Blackberry, for rim research and motion to come up with its own touchscreen phone. And the software was really quite a mass where they tried to. Basically crowbar in some new features and they had the old features.

[00:57:58] They’re still incorporate users during this whole time were falling into love with their apple phones and then eventually the Android phone. Told their IP department, it departments that they needed to support the iPhone and the Android phones. And so they did, and Blackberry eventually gave up on its own phones and they started releasing Android versions.

[00:58:23] Do you remember those, the Android phones from. Mary, they got out of the hardware business entirely. And now what they’re doing is they’re trying to promote corporate security services. And that’s really what they’re trying to do. It’s a new claim to fame. Yeah. Remember I just told you last time they were promoting that they were secure.

[00:58:44] They weren’t at all. No, they were to some extent, but so the last version of Blackberry opera and he said, The very last release that they had was in 2013. Yeah. 2013 year that hold. So the devices affected here by this shutdown are by all standards, extremely low old. And remember you got to get security updates.

[00:59:09] So these machines, I can’t even believe this still online when Blackberry hasn’t given an update to them since 2013, that’s almost a decade now, nine years. So if you’re still using it stop, and if you’re trying to figure out what to use, get an iPhone. And if you say, oh, Hey, films are too expensive. Don’t get the latest, greatest iPhone.

[00:59:33] Get a slightly older one because they are supported for five or more years out, unlike everything else out there now, although. We now have Samsung promising some longer support, like five-year support for some of the devices. So we’ll see how that ends up going. But frankly, Blackberry, they’re done for.

[00:59:55] It’s a shame. So there’s a handful of software services that relied on the Blackberry servers to function. So if you were using Blackberry world or Blackberry link, those also stopped functioning on the 4th of January and the number of people still using it. I don’t know. When was the last time you saw a Blackberry and have you used one I’d love to hear from you go ahead and drop me into the.

[01:00:23] Craig. Yeah, exactly. me@craigpetersawn.com. Let me know, did you have a Blackberry or were you still using one? And did they bother telling you about the shutdown that was coming up, but this is it. This is the end of what was a very significant technology. So here’s to blackberries. All right, stick around everybody.

[01:00:52] Make sure you are on my email list. I’m going to do something new too, with the list. I’m going to start sending you my show notes. Now you can opt out of the show notes, just the show notes, if you want to, but expect to start seeing them show up in your email box. And this is the same show notes I send out to all of the radio and television stations I appear on because it’s the most important news of the week.

[01:01:20] Artificial intelligence is making its way into all kinds of aspects of our lives. And one of them that concerns me maybe the most, in some ways it’s a benefit and others is AI in the criminal justice system.

[01:01:36] China has developed what it’s calls an AI. Or artificial intelligence prosecutor.

[01:01:44] And they’re saying that they can identify dissident and press charges for common crimes with 97% accurate. Now that is a very big claim. And the whole idea behind this is their servers services. If you will, in the court system are overloaded. We have the same problem. Most countries have the same problem.

[01:02:11] I was just looking at India. They’ve got some 37 million backlog court cases. Absolutely. Phenomenal. So the system now in China can press charges for Shanghai’s eight most common crimes. There runs on a standard PC and it takes part in the decision-making process. They say, although apparently it’s actually making their decisions, but there are fears.

[01:02:40] The machine could be weaponized by the state. Now it’s interesting. Looking at the actual charges that it’s designed to press right now, they’re saying that it was trained using 17,000 real life cases. And it’s able to identify and press charges for the eight most common crimes in Shanghai. These include provoking.

[01:03:08] Now that’s a term used to stifle dissent in China credit card, fraud, gambling crimes, dangerous driving theft, fraud, intentional injury, and obstructing official duties. In other words pretty much everything, right? You go against the government. It’s just going to charge you. And that’s what they say high prosecutor’s going to do.

[01:03:31] Now I’m looking to it. Some more details. From the management review journal. And they’re saying that the system can replace prosecutors in the decision-making process to a certain extent. Now let’s look at some other countries we’ve got, for instance, Germany, and they’re using image recognition and digital forensics to help with their case loads.

[01:03:58] China’s using a system. No. System 2 0 6 to evaluate evidence a suspect’s potential danger and conditions for arrest. Now, we’ve had some really weird things happening here in the U S with our criminal justice system. Some of them are absolutely idiotic. But things like just letting people out the same day that really should be held because they committed a moderately serious crime.

[01:04:23] And we just had cases just at the end of 2021, where we had people. Who had been arrested and got out that same day and then went on to commit serious crimes, rape, murder, and other things. So what are we doing here in the U S unfortunately we have found out that in the us, we are monitoring the.

[01:04:52] The funds that people need to put up that are called bail in order to be released from jail. So normally you’d go in front of a justice of the peace and maybe a court clerk, and they would look at what the charges are or what your background is, how sticky you are in the community, family, business ties, et cetera, and then set up.

[01:05:18] So you now put up the bail cash or otherwise, and you are released on basically usually your own recognizance. They’re very somewhat, so we are all ready in many areas using artificial intelligence for that entire. Process, there’s no pleading with the computer’s saying I can’t afford a $200,000 bail.

[01:05:42] There’s no pleading with the computer saying, listen, I’ve been a member of the rotary club for 20 years and I own a business here. I have tight ties to the community that bail is just way too high because in many communities they are using artificial intelligence and relying on it a hundred percent.

[01:06:00] That’s one of the big problems with computers. People because they don’t really understand them. Just say fine. Just yeah, go. The computers is almost always right. Yeah. The other problem is we don’t know how it was programmed. Now in the case of this Chinese computer, that acts as a prosecutor for charging.

[01:06:23] They fed it 17,000 cases. Do we know what those cases are? Do we know what the computer weighs when it’s making its decisions? And we’ve seen this already, in some cases here in the U S where normally you can face your accuser. Normally you can go to the court and say, this decision by the justice of the peace was not quite right.

[01:06:46] It needs to be fixed right now. They did and all well and good. And so if they had someone or they’d come in and testify to say, yeah, you’re not a flight risk, et cetera, you’re fine. But when it comes to the computers, people tend to just believe them. What were those 17,000 cases? Were they all nasty dissidents?

[01:07:09] What did the computer learned from it? And some of these cases that we’ve had in the us we’ve found. That even the people that provided the software, that AI software, they don’t know what the decision-making process actually was because the computer learned how to do it. And you need to understand AI models and how they’re fed data and how they work.

[01:07:35] But basically the computers come up with their own way of thinking through things. Just to make this simple. So it’s not necessarily totally logic. It’s not like back in the day, you’d write software that says, okay, if they have lived in that same home for over twenty-five years, they have kids in school, they own a business, et cetera, et cetera.

[01:07:55] So you set up all of the explicit parameters. And from that, now you can say okay, fine. So you’ve got, went down this path based on. Person was and what their background was. Therefore, you came to this conclusion. That’s not what’s happening with this newer AI, not at all. And then you also have the question.

[01:08:16] Okay. What does 97% accurate? Who’s going to take responsibility when there is a mistake. Now I’m not talking about the 3% that they’re admitting could be mistakes. I’m talking about the 97% of the time. And then if you now move up to the courts, who are they going to talk to? The prosecutor, the machine, the designer of the algorithm.

[01:08:42] Are they going to examine all 17,000 cases that were fed into this? I goes back to what I said before about airplanes. People are not good at monitoring computers, but computers can be good at monitoring people. In other words, in this case, the artificial intelligence may help detect a mistake, but it really cannot replace humans in making a decision.

[01:09:09] It’s very true. China’s relying more and more on AI to boost productivity. They’re using AI with facial recognition systems for their social credit score that allows people to get on. Train you can’t get on a train unless you have a high enough social credit score. And if you J rock walk, you have now lost points.

[01:09:32] So it’s it’s really crazy. So I’m very concerned about this. I found some great information by the way, online from the justice department about what they are looking to have AI do. And it’s basically everything making decisions and informing. What should happen? They’re looking at using chat chatbox to provide legal advice for pro se litigants.

[01:10:00] In other words, people that are trying to defend themselves can go to a chat box that will give them some direction. That’s all in the works. I’m looking at the official documents right now, criminal justice testing and evaluation consortium, looking at artificial intelligence. Hey, make sure you subscribe to my podcast.

[01:10:21] Craig peterson.com/itunes, and I hope I’ve earned a five star review. And if you could take a minute, just give it right there.

[01:10:31] We all know the children online suffer some pretty serious consequences in certain cases. The federal trade commission has now won a case against Google. We’re going to talk about what’s going on. With ads.

[01:10:47] The FTC has now been enforcing what’s called CAPA, which is the children’s online privacy protection rule.

[01:10:58] And they have find. In fact they find them. What was it? Almost 200. Yeah, exactly. Let me just find it here. Sorry about that. They have find Google to the sum total of. 170 million. That’s what I thought it was almost $200 million penalty. So what had happened here is YouTube. Now YouTube is owned by Google has been for quite a while.

[01:11:28] And in fact, YouTube. Advertising to advertisers that quote YouTube is today’s leader in reaching children age six to 11 against top TV channels. They also said that YouTube is the number one website regularly visited by kids. Now we know that they are not supposed to be directing any content to children under 13.

[01:11:58] Now you could argue, all right, they’re not directing content to them, but the facts are the facts of kids are on the site. They’re on the site. Yeah. But why would you promote that to advertisers and. You were exactly promoting to children. And that’s what the federal trade commission said. Hey, Google, here you are promoting your ability to target these kids by saying you are the number one platform for them.

[01:12:30] So you shouldn’t be doing that. So this settlement they came up with Google required you tube to pay $170 million penalty. They were also required to implement a system. That permits channel owners to identify content is child directed. So YouTube can ensure it’s complying with the rule going forward.

[01:12:53] So remember YouTube doesn’t make the content that’s up on their site. They steal it from you. They don’t exact this dealer from you, but anything that you’re uploading, they may try and monetize. If enough people watch it and stay on their site longer. Which is the goal, by the way, for your content.

[01:13:11] If you put it up, really Facebook’s the same way. LinkedIn, everybody, they want eyeballs. They want them to stay on the site so they can show them advertising. The people who are making the content are these content creators, just you and me uploading stuff to YouTube. As well as these people that have somehow become very popular that I just don’t understand.

[01:13:32] So here are also some things from our dark reading website here. Alison LeFrak, she’s senior vice president of public policy. Ads privacy and children’s online privacy protection act compliance at pixelate. So she’s come up with five things she thinks should be adopted by the industry. First of all, improve transparency ad networks platforms should consider implementing their system that lets online services, identity.

[01:14:05] To the ad network or platform that their content is child directed, which is something that the courts are demanding here now. The FTC settlement is I should say, number two, stop collecting children’s data once an ad network or a platform like YouTube sets up a system where developers can signal that their app or their software or their.

[01:14:30] Oh, the video is directed at children. That ad network needs to take steps to not collect personal information through those websites. Make sense apps or channels. Number three, involve parents when required, even if an ad network is not collecting precise geolocation information from children. If it collects wireless network identifiers to infer precise location, it is required to provide notice.

[01:14:56] Teen consent from the parents. I’m loving all of these number four. Protect sensitive data. If an ad network decides to collect children’s data, it must maintain the confidentiality, security and integrity of the information. It should only retain the data as long as necessary to fulfill the purpose for which it was collected.

[01:15:19] And the ad networks should delete the data in a way that protects against its own authorized use. And number five remained stringent on protecting children. So I think all of those make quite a bit of sense. They’re all things that ad networks and these platforms should be doing, but they’re not required to do it.

[01:15:38] And I, I go back and forth here. My dad and mumble both used to say there ought to be a law. No, that’s not how my mom said it, you get the idea. And I’m at the point where I say, man, we got to get rid of most of these laws, rules and regulations, because they are hampering us something.

[01:15:57] If you look at the Scandinavian countries, some people say, oh, there are socialists over that. No, they’re not. They have very high taxes and they have a lot of community services, but Switz, they’re not Switzerland, Sweden, for instance. They know that they have to keep their businesses healthy so that they can collect taxes.

[01:16:18] So they stay out of the way versus here, where we already have a socialist system. We have all of these rules and regulations that effectively provide the government complete control over businesses. It’s absolutely crazy what we’ve been doing. So I don’t know what to do here. I’d like to see the advertisers adopt something like this, but keep an eye out.

[01:16:43] If you have kids, they are targeting them. Now they’ve been targeted. Kids have been targeted since the early days on radio and television. Remember the Buckaroo, Bonzai and all these other things that were really cooled and some adults listened to them, but. Kids listen to film a lot and watch cartoons as kids and how the cartoons were again, aimed at the kids.

[01:17:08] Right? Saturday morning cartoons it’s really don’t exist anymore. Nowadays they’re doing it online. So have they crossed the line? I don’t think they’ve crossed the line any more than advertisers did all of those decades ago, but yeah it is a bit of an issue and something that we should pay attention to, particularly as parents.

[01:17:30] So the next question I have here, and I’m sighing because it’s just a shame that things aren’t. A little better. Aren’t more open government and everything else. It’s just everywhere you turn. Even in my industry, there’s a, I’m working on this bootcamp right now that we’re going to be doing, and it’s going to be a free bootcamp for anyone who wants to attend.

[01:17:53] And we’re really going to teach you stuff. We’re going to walk through it on, and it’s the, on the basics of some of the security stuff you need to do in business and in home. And. When I came across and what really bothered me was this whole concept of the cyber security industry, lying to people.

[01:18:14] And they’ve been lying to you for years. They are selling antivirus software. That’s based on designs that are 20 years old. The stats that really upset me are the antivirus software that you’re buying that you’re paying good money for. It doesn’t work in 70% of the hacks that occurred last year, 70% of the time, it doesn’t work.

[01:18:42] Obviously it doesn’t work again. Zero day attacks, which are attacks that have a bug that nobody knows about. But so much of even the ransomware, the viruses we had of years past hides itself very well from the antivirus software very well. And that gets to be just a huge problem because it, every time it spread.

[01:19:06] Changes its digital signature, if you will. So now when the antivirus software looks for a specific strings that are in there, when it looks for specific checks, it’s not going to find them because the software morphed itself, it changed it. very big deal. And these companies are out there selling their software as though it’s a panacea.

[01:19:30] So I’m looking right now and I can send this to you. If you are interested, just drop an email to me. M e@craigpeterson.com. And I’ll send you a link to this, but there’s a website out there called AAV comparative. And they are testing different types of software. So in 2021, between August and November, they looked at real-world protection, malware protection, performance, and product review information.

[01:20:02] So they put it all together. And they tested, what is this about a little over a dozen different products, very popular products that are out there. And like a vast business anti-virus pro plus bit defender gravity zone, elite Kaspersky, which you probably shouldn’t be using Microsoft defender, antivirus virus with Microsoft endpoint manager.

[01:20:27] Okay. So what are the good ones? Bottom line. What I’m recommending nowadays is that you just use the Microsoft software, Microsoft defender. It is, I’m looking at the chart right now. It is pretty much as good as anything else. Out there. They, the better one is bit defender, which I really like. And I recommended to a lot of people.

[01:20:53] Some of you guys have been writing me the last couple of weeks. I’m guessing because you just got new computers about what antivirus to use and bit defenders. Very good. And there’s versions for Mac as well as windows. And remember if you have a Mac and you send something to someone that has windows or you’re on a network with windows that the files.

[01:21:14] Affect the Mac at all. If they are exchanged with somebody on windows, could knock that windows and machine completely off the air. So be careful with that. So those are the big guys. Those are the ones that worked really well. And I’ve got to say most I’m looking right now across These some good ones CrowdStrike’s listed really well.

[01:21:39] They’re using a low end, Cisco for comparison here, and it did better than cyber reason for instance, or a Cronus or some of these others. But. Yeah, it looks like you’re best off sticking with the Microsoft and bit defender. And if you want something that’s more professional than get the advanced malware protection from Cisco, which is it’s combining a bunch of things and it’s really the gold standard.

[01:22:08] It’s something that we use with our clients. You cannot buy it directly. To get it from a managed security services provider like us. Anyways, any questions? Email me emmy@craigpeterson.com and make sure you’re on my email list. Craig peterson.com/subscribe to get all of this stuff for free.

 

Listen to this episode