Welcome!  

It is another busy week on the technology front.  We delve into the Military’s use of drones and AI.  We will discuss why Facebook thinks Apple has declared war.  Ransomware is up. It turns out that many of those who were victims of the SolarWinds hack did not use their software. They were breached because they had misconfiguration. Well, just a taste of today’s topics, and there is even more, so be sure to Listen in.

For more tech tips, news, and updates, visit – CraigPeterson.com.

Tech Articles Craig Thinks You Should Read:

Drone Swarms Are Getting Too Fast For Humans To Fight, U.S. General Warns

Building Your Personal Privacy Risk Tolerance Profile

Breach Data Highlights a Pivot to Orgs Over Individuals

Facebook “Supreme Court” overrules company in 4 of its first 5 decisions

State reps try to ban Comcast data cap and price hikes until pandemic is over

Every crazy thing that happened in Apple and Facebook’s privacy feud today

30% of “SolarWinds hack” victims didn’t actually use SolarWinds

Ransomware Payoffs Surge by 311% to Nearly $350 Million

Automated Machine-Generated Transcript:

Craig Peterson: [00:00:00] Hi everybody. Of course, Craig Peterson here. We’re going to talk today about these drone swarms, your personal privacy risk tolerance breach highlights here over org’s not individuals. What’s going on? Ransomware is way up.

As usual, a lot to talk about. Hey, if you miss part of my show, you can always go online to Craig peterson.com. You’ll find it there if you’re a YouTube fan CraigPeterson.com/youtube.

This is really an interesting time to be alive. Is that a good way to put it right? There used to be a curse “May you live in interesting times” Least that was the rumor.

One of the listeners pointed this out, there was a TV show that was on about five years ago, apparently, and it used this as a premise. I also saw a great movie that used this as a premise, and it was where the President was under attack. He was under attack by drones.

The Biden administration has a policy now where they’re calling for research into artificial intelligence, think the Terminator, where you can have these fighting machines.

These things should be outlawed, but I also understand the other side where if we don’t have that tech and our enemies end up having that tech, we are left at a major disadvantage.

Don’t get me wrong here. I just don’t like the idea of anybody doing Terminators, Skynet type of technology. They have called for it to be investigated.

What we’re talking about right now are the drone swarms. Have you seen some of these really cool drones that these people called influencers? Man, the term always bothers me. So many people don’t know what they’re doing. They just make these silly videos that people watch, and then they make millions, tens of millions. I guess it’s not silly after all.

These influencers make these videos. There are drones that they can use if they’re out hiking, you might’ve noticed, or mountain biking or climbing. They have drones now that will follow them around automatically. They are on camera. It’s following them. It focuses on their face. They can make the drone get a little closer or further away. As long as the sky is clear, there’s no tree branches or anything in the way that drone is going to be able to follow them, see what they’re doing and just really do some amazing shots. I’ve been just stunned by how good they are.

Those drones are using a form of artificial intelligence, and I’m not going to really get into it right now, but there are differences between machine learning and artificial intelligence, but at the very least here, it’s able to track their faces.

Now, this is where I start getting really concerned. That’s one thing. But they are apparently, right now, training. When I say they, the Chinese and probably us, too, are designing drones that not only have cameras on them but are military drones.  They have without them having to have a central computer system controlling them or figuring out targets. They’re able to figure out where there’s a human and take them out.

These small drones, they’re not going to take them out by firing a 50 caliber round at them. These drones can’t carry that kind of firepower. It’s just too heavy, the barrels and everything else — it’s a part of that type of a firearm.  We’re talking about small drones again. So obviously, they’re not going to have a missile on them either.

What they do is they put a small amount, just a fraction of an ounce, of high explosives on the drone.  The idea is if that drone crashes into you and sets off its explosives, you’re dead, particularly if it crashes into and sets off explosives right there by your head. Now that’s pretty bad when you get down to it.

I don’t like the whole Skynet Terminator part of this, which is that the drones are able to find that human and then kill them.

Think of a simple scenario where there is, let’s say there’s a war going on. Let’s use the worst-case scenario and, enemy troops are located approximately here. You send the drones out, and the drone has, of course, GPS built into it, or some other inertial guidance system or something in case GPS gets jammed.

That drone then goes to that area.

It can recognize humans, and it says, Oh, there’s a human, and it goes and kills the human. Now that human might be an innocent person. Look at all of the problems we’ve had with our aerial drones, the manually controlled ones, just the ones that we’ve been using in the last 10 years where we say, okay, there’s a terrorist here. Now they fly it in from. They’ve got somebody controlling it in Nevada or wherever it might be, and they get their strike orders and their kill orders. They go in, and they’d take it out. There are collateral damages. Now that’s always been true.

Every war.

Look at Jimmy Stewart. For example, younger kids probably don’t know who it is. Mr. Smith Goes to Washington was one of his movies.  He had some great Christmas movies and stuff too. Anyhow, Jimmy Stewart was a bomber. I think he was a pilot actually in World War II.  He flew combat missions over Germany. Think of what we did in Germany, in Japan, where we killed thousands, tens of thousands, hundreds, probably of thousands of civilians.

We now think, Oh, we’re much better than that. We don’t do that anymore. We’re careful about civilian casualties. Sometimes to the point where some of our people end up getting in harm’s way and killed.  For the most part, we try and keep it down.

A drone like this that goes into an area, even if it’s a confined area, and we say, kill any humans in this area, there are going to be innocent casualties.  It might even be “friendly fire.” You might even be taking out some of your own people.

They’ve said, okay, we’ve got a way around this. What we’re going to do is we’re going to use artificial intelligence. The drone doesn’t just pick out, Oh, this is a human. I’m going to attack that person. It looks at the uniform. It looks at the helmet.  It determines which side they’re on.  If they’re wearing an American or Chinese uniform, whatever, it might be programmed for it again. It goes into the area, it finds a human and identifies them as the enemy. Then it goes in and hits them and blows up, killing that person. That’s one way that they are looking to use drones.

The other way is pretty scary. It’s, you can defend yourself against a drone, like that. You’ve got a drone coming. You’re probably going to be able to hear it. Obviously, it depends. That drone gets close. I don’t know if you’ve ever had the kids playing with drones, flying them around you, or you’ve done the same thing. You can always hit it out of the air, can’t you?

If you’re military and you have a rifle in your arm, you can just use the rifle and play a little baseball with that drone. There’s some interesting stories of people who’ve been doing that already.

What happens if we’re not talking about a drone, we’re talking about a drone swarm. I don’t know that you could defend against something like that. There have been studies that have been done. So think, you think there nobody’s really working this suit? No, they sure are.

What’s going to happen? Well, the Indian army is one that has admitted to doing tests, and they had a swarm of 75 drones. If you have 75 drones coming after you, let’s say you’re a high-value target. There is no way you’re going to be able to defend yourself against them unless you can duck and cover, and they can’t get anywhere near you with their high explosives. The Indian army had these Kamikaze-attack drones. They don’t necessarily have to even have high explosives on them.

This is a new interpretation under Joseph Biden. Mr. President of the Pentagon’s rules of use of autonomous weapons. We’ve always had to have “meaningful human control.” That’s the wording that the Pentagon uses meaningful human control over any lethal system. Now that could be in a supervisory role rather than direct control. So they call it “human on the loop” rather than “human in the loop.” But this is very difficult to fight against.

The US army is spending now billions of dollars on new air defense vehicles. These air defense vehicles have cannons, two types of missiles, jammers.  They’re also looking at lasers and interceptor drones, so they can use the right weapon against the right target at the right time.

That’s going to be absolutely vital here because it’s so cheap to use a drone. Look what happened. What was a year plus ago now? I’m trying to remember, Central America, Venezuela, somewhere in there where El Presidente for life was up giving a speech. I’m sorry. I didn’t mean that to be insulting, but that often is what ends up happening. A drone comes up, and everybody’s thinking: Oh, it’s a camera drone, wave to the camera thing. It got very close to the President and then blew up. On purpose, right? They were trying to murder the president. That’s a bad thing. He was okay. I guess some of the people got minor injuries, relatively speaking.

When we’re looking at having large numbers of incoming threats, not just one drone, but many drones, many of those drones may be decoys.

How cheap is it to buy one of these drones? Just like the ones that were used in China over the Olympic stadium, where they were all controlled by a computer. You just have these things, decoys. All you need is a few of them that can blow up and kill the people you want to kill very concerning if you ask me.

We’re paying attention to this, as are other countries as they’re going forward.

We’re going to talk about building your privacy risk tolerance profile because if you’re going to defend yourself, you have to know what you’re going to defend against and how much defense do you need?

Hey, we take risks every day. We take risks when we’re going online. But we’re still getting out of bed. We’re still going into the bathroom. We’re still driving cars. How about your online privacy risk tolerance? What is it?

Hi everybody. Thanks for joining me.

We all take risks, and it’s just part of life. You breathe in air, which you need. You’re taking the risk of catching a cold or the flu, or maybe of having some toxic material inhaled. We just don’t know, do we?

Well, on any given day, when we go online, we’re also facing risks. And the biggest question I have with clients when I’m bringing businesses on or high-value individuals who need to protect themselves and their information is: okay… what information do you have that you want to try and protect? And what is your personal privacy risk tolerance? So we build a bit of her profile from that, and you guys are going to get the advantage of doing that right now without having to pay me, my team. How’s that for simple?

First of all, we got to understand that nothing is ever completely safe. When you’re going online, you are facing real risks, and no matter what people tell you, there is no way to be a hundred percent sure that your data is going to be safe online or that your individual personal, private information is going to be safe while you’re online. And there’s a few reasons for this.

The most obvious one, and the one we think about, I think the most has to do with advertising. There are a lot of marketers out there that want to send a message to us at exactly the right time. The right message, too, obviously? So how can they do that? They do that by tracking you via Google. So Google that’s their whole business model to know everything they can about you and then sell that information.

Facebook, same thing. Both of those companies are trying to gather your information. They’re doing it when you are not just on their sites, but when you are on other people’s sites. Third-party sites are tracking you. In fact, if you go to my website @ craigpeterson.com, you’ll see that I do set a Facebook cookie. So I know that you’re on Facebook and you visited my site, and you might be interested in this or that.

Now I’m not a good marketer. Because I’m not using that information for anything, at least not right now, hopefully in the future, we’ll start to do some stuff. But that’s what they’re doing. And the reason why I don’t think it’s a terrible thing don’t know about you.

I don’t think it’s bad that they know that I’m trying to go ahead and buy a car right now. Because if I’m trying to buy a car, I want advertisements about cars and I don’t want to advertisements about the latest Bugatti or Ferrari, whatever it might be. I want a Ford truck, right? Just simple something I can haul stuff around. You already know I have a small farm, and I need a truck because you need one. I’d love to have a front loader and everything too. Those costs money, and I ain’t got it. So that makes sense to me.

And now there’s the other side, which is the criminal side. And then there’s really a third side, which is the government side.

So let’s go with the government side here. In the United States, our government is not supposed to track us. Now I say “supposed to,” because we have found out through Edward Snowden and many other means that they have been tracking us against the law. And then they put in some laws to let them do some of it, but our government has been tracking us.

And one of the ways it tracks us is through the “five eyes” program, and now that’s been expanded and then expanded again. But the five eyes program is where the United States asks the United Kingdom. Hey, listen. Hey bro. Hey, we can’t, and we’re not allowed to track our citizens, but you not us.  How about we have you track Trump and his team? Yeah, that’s what we’ll do.

So there’s an example of what evidence is showing has happened. So they go to a third-party country that’s part of this agreement,d where all of these countries have gotten together, how signed papers and said, yeah, we’ll track each other citizens for each other.

And that way, the United States could say, Hey, we’re not tracking you. And yet they’re tracking because they’re going to a third-party country. And the United States, if you are going out of the country, then again, they can track you. Any communications are going out of the country. So that’s the government side.

And then, of course, there’s governments that track everything. You look at China and how they control all of the media. They control all of the social networking sites. They basically control everything out there.

We have to be careful with all of that stuff because it can and will be used. And we’ve seen it has been used to really not just harass people, but do things like throwing them in prison disappear them. Look at what just happened in China, with the head of China’s biggest company, basically the Amazon competitor over there. And he disappeared for months and then came back, just praising the Chinese Communist government and how great it is to have all of these people over there. Just telling them what to do and how to do it.

We obviously don’t live in China. We obviously, I think, have oligarchs nowadays. We have people who are rich, who are running the country. They’re giving money to campaigns. They get the ear. You have seen all of the bribery allegations against the Biden crime family, or his brother, his son, other members, himself as well, based on a hundred Biden’s laptop.

So I don’t trust the government for those very reasons.

The hackers, let’s get into the hackers here. When it comes to hackers, there are, again, a few different types. You’ve got hackers that are working for governments. And what they’re doing is in the case of a small government, like North Korea, they’re trying to get their hands on foreign currencies so that they can use those currencies to buy grain, to buy oil, coal, whatever it is they might need to buy.

You have governments like China and Russia that are trying to basically run World War three. And they’re out there with their hacking teams and groups and trying to figure out how do we get into the critical infrastructure in the United States? Okay. So this is how we get in. Okay. We’re in over there. So if we ever want to shut down all of the power to New York City, this is what we do.

Now, remember, that’s what happened back in, in when was that 2004, I guess that was, yeah. I remember I was down in, I was heading actually to New York City and then all of a sudden, all of the power went out.

That apparently was an accident, but it didn’t need to be an accident. There are all kinds of allegations about what actually happened there. But that’s why China and Russia are trying to get into our systems. And then they obviously want to play havoc. Look at the havoc that was caused in the US economy by this China virus that came obviously from China for Huan. If they wanted to shut down our economy, they now have proof that’s all it takes. And they are working on the genetics of some of these viruses over there in China. And they’re trying to modify the genes, and they are running experiments on their troops to enhance them, to make these super soldiers that maybe, need less sleep or less food are stronger or et cetera, et cetera, they are doing that.

So China is a real threat in just a number of different ways. What would it be like if they could shut down our banking system or make it, so we don’t trust it anymore?

Okay. That’s part one of your Personal Privacy Risk Tolerance Profile. Stick around because we’re going to talk more about this and what you can do to help you have privacy.

What is your online personal privacy risk tolerance? It’s going to vary. I help high-value individuals. I help businesses with this, and now I’m helping you as well. So let’s get into part two.

Craig Peterson here.

When people ask me, what should I do? That is a very nuanced question. At least it’s very nuanced to answer because you could say something like: if you want to be private, use Signal for messaging and use Tor for web browsing, that’s fine. And it works in some ways and not in others. For instance, Tor is a web browser that is like a super VPN.  It is set up so that you’re not just coming from one exit point, you’re coming from a whole bunch of different points on the internet. So it’s hard to track you down. The problem, however, with Tor is the same problem that you have with VPN services. And I talk about this all the time.

VPN services do not make your data secure. It does not keep it private. And in the case of VPN services that you might get for free or even buy, and also the case with Tor. Using those VPN services that can make you less secure again. Why did Sutton rob banks? He robbed banks because that’s where the money was, where he is a bad guy going to go. If they want easy and quick access to lots of peoples. Private information?

They’re going to hack a VPN server aren’t they? Yeah. And if they can’t hack the VPN server, why not just have server space in the same data center that VPN provider is renting their space from and then hack it from there, try and get in from there. Or maybe get into the service; the data centers will logs or the VPN servers logs, because even when they say they don’t log, they all log, they have to log, they have to have your information otherwise, how can they bill you? And the ones that say we don’t log, which are those people are “lieing” by the way. But those guys that have these VPN servers and they’re trying not to log, they’re trying not to log where you’re going. They get fooled all of the time as well. Because their servers have logs, even if they’re deleted and disappear.

So I just wanted to make it clear that you, I, if you have a low risk tolerance, when it comes to your privacy, Tor is not going to do it for you. VPN services are not going to do it for you. You have to look at all of the individual things you’re doing online and then decide based on those. What is it that is the most. Beneficial for you in that particular case. Okay.

So Signal, I brought it up. So let’s talk about it for a minute. Signal is the messaging app to use bar none. Signal is encrypted and do, and it is known to be highly secure, which again, Doesn’t mean it’s a hundred percent, but with Signal, you can talk to people on other platforms. You can have a Mac and talk to somebody on a, on an Android or a windows device.

But another consideration is who are you talking to? If you’re talking to other people that have Macs and you don’t want your information to get out, but you’re not horrifically worried about it, right? You want it to be private. You want end to end encryption. You’re better off using iMessage on your Mac.

If you’re on Windows or Android, there are not any great built-in messaging apps. WhatsApp. If you listened last week and I’ve got it up on my website, WhatsApp is not great. They claim it’s not horrible, but why would you use it if there’s a question use Signal instead.

All right. So there’s just a lot to consider when we’re talking about it, but here is your big bang for the buck thing. That you can do. And that is use password manager. Now we talked about how Google Chromium Google’s Chrome and of course now Microsoft edge. Actually it was the other way around Microsoft edge came up with it first and now Google’s adding it.

But Edge has this password manager built-in. That’s all well and good, but I don’t know, trust those. I use a third party password manager that is designed for password management and that’s all the company does. They’re focused on the security behind it, which is why I recommend 1Password and lLastPass. 1Password being my absolute favorite. Use those password managers. That’s the biggest bang for your buck if you have a low tolerance for your information, getting out. All right?

Now that will help to enforce good password habits. It will generate passwords for you, both of those, and it’ll generate good passwords and it’ll keep them for you, which is really great.

If you don’t want to be tracked while you’re browsing online, you can use an ad blocker. I have a couple of webinars I’ve done on that. If you want a video of one of those webinars to go through that talks about these different blockers ad blockers and others. I’d be glad to send you a link to one of them, but you’re going to have to email Me@craigpeterson.com.

And I will send you a link to one of those webinars I did on that stuff. No problem. But some websites are going to break when you use an ad blocker. So sometimes you have to turn it off and you have to turn it back on. The ones I tell you  how to use and how to configure, I actually show you a step-by-step we walked through it. Those allow you to turn off that particular ad blocker on an individual site that was broken because of the ad blocker. So pretty straightforward. You don’t have to remember to turn it all on and all off. All right.

Now studies are showing that people are concerned about their privacy. In fact, I believe last I saw said that I think it was about 70% of Americans believe that their smart phones are being tracked by advertisers, and the tech companies provide them with the information.  May, 2020 Pew research report talked about this, but 85% of consumers worry, they can trust corporations with their data. So what do you do? Because. Most people don’t have the support or the tools. They don’t have. I have the money, they didn’t get a big inheritance. They’re not a high value individual that needs my help and can afford it — where we go through everything that they do and make sure they have the best solution for each thing, including banking, including going online and trading stocks, all of that stuff.

You gotta be very careful with all of that stuff.  I’m really sad that I have to say this here, but there are no online privacy solutions that will work for everybody. And there are no solutions that work in every situation either.

So what you need to do is understand what you care the most about. And I think for all of us, what we should care the most about is our financial situation and anything associated with that: our intellectual property, if we’re businesses, our bank accounts, all of that sort of stuff is stuff we really should be concerned about. And that means you need to watch it. Make sure you’re not sharing stuff that you really don’t want to share.

Okay?

So even privacy experts like myself, don’t lock everything down. We locked most of it down. Particularly since we have department of defense clients, we have to maintain a very high standard.

All right. Stick around and visit me online. CraigPeterson.com. Make sure you sign up for my newsletter.

You’ll get all of the latest news and the tips I send out every week.

I don’t want to leave you hanging. We’re going to get into a few more things to consider here, because obviously we are going to share some of our personal information. So I’m going to tell you how I share my personal information and it might be a bit of a surprise.

Hello everybody. Thanks for listening.

We all enjoy products and services, and that’s what I’m saying. When when I talk about security experts, we don’t lock everything down. I’ve used 23 in me. I did that thing, of course, I’m sending in my DNA. That’s been an issue in some cases, but that’s what I did.

I use these online map programs. I use Google maps. I use weighs more than Google maps. I use Apple maps cause I’m trying to figure out how do I get to where I want to go in a reasonable amount of time. But what I do is I lie about the answer to the security questions. Okay. I don’t want them to know my dad’s name.

My mother’s maiden name, the street. I was, I grew up on my first school, my first car, none of their business. Because it’s a lot of that information is actually publicly available. How many of us on LinkedIn have right there in our profile? Yeah I went to McGill university or I w I grew up here’s pictures of my childhood home, and that picture has GPS coordinates in it.

So if we use the real information. We are giving away way too much. I use a little phrase I coined here, which is lie to your bank. And you might remember. I did a show on that sometime ago. And the idea here is in your line to the bank about your financial situation, it’s nothing like that. You’re lying to your bank about this personal information.

They don’t need to know these personal questions. They give you for their security questions. It’s really important to understand all of this stuff. Okay. For instance, this is Jennifer Granick, she’s at the ACL, you and she said her dad died recently. And the accountant said it’s really important to report the death to credit companies because the answers to many of the security questions are on the public death certificate.

So answers to security questions really can be a nightmare, but that doesn’t mean you have to give them the right answers. So for instance, I found a site online. I should try and dig that up again, but it generated fake identities. And I had a generate like 5,000 of them for me thinking, okay, they might go at some point and it even generated fake social security numbers, fake phone numbers, names, addresses, everything, everything you’d need for a fake identity. And the idea here isn’t to cheat anybody out of anything. The idea is, Hey, Mr. Website, you don’t know, you don’t need to know who I really am. So on some websites, I’m female some websites I’ve, I’m only 30 years old on other websites. I’m 80 years old. It doesn’t matter.

You can call it a lie if you want. But in reality, you’re just trying to keep your information straight not and another advantage. Of these password managers. Cause you’re trying to keep your information straight, right? It’s hard to remember a lie and you have to tell a lie to enforce a lie. You’re not, all that stuff your mother told you.

And she’s right about that too, by the way. But if you’re using a password manager, what I do is I create a unique email address. In fact, my email addresses are extremely unique, so I’ll use a plus sign as part of my email address and my mail server knows. Oh, okay. That’s just Craig trying to track who is using.

That email address. So I’ll have Craig plus YouTube for instance, or@mainstreamdotnetorcraigpeterson.com. I actually have a whole bunch of domains that I use as well. And if you want a secure email service have look at proton mail. They’re actually very good from a security standpoint. So there’s nothing illegal about giving them this information.

Yeah. You’re lying to them, but you gotta keep your lies straight. Another reason to use a password manager because I have the password manager generate my. My password I put in the email, which is unique for every website I go to, I never use that same email address twice if I can avoid it. And then I, and I use aliases too in my email server.

And then I go and in my notes section for that website in my password manager, I put in the answers to the security questions and I just make stuff up nonsensical stuff. So it’s asking what my first car, it might be a transformational snooze. There you go. I just made something up. So I’ll put those notes into my notes in my password manager and save them.

So if I ever have to do some sort of a recovery with those guys, it’s going to be simple. Because I just look in my password manager, I got to go in there anyways to get my password right. And my email address or username to login. And there it is, there’s my security questions. And then the password manager, cause I’m using one password.

It has a little database, it keeps and everything in there is encrypted. And the only way to decrypted is with my password, my one password, that’s it. You only have to remember one password and that’s the password to one password so that you can decrypt that little vault of a database of all of your information.

So I have, I bought a, I think it’s a 30 plus character password I use for one password because yeah, I’m a little bit paranoid about all that sort of stuff. So that’s a really good way to be able to keep your information safe. I talked last week about a friend of mine. Whose wife went on Facebook to get some help, some tips on selling her investments investment anyways, and the disaster.

That was okay. So a lot of people have regrets about what they’ve posted on Facebook, and there’s a really cool thing out of CMU. Carnegie Mellon university, where these, how many, it’s six guys and gals. They put together this special report. I regretted the minute I pressed share a qualitative study of regrets on Facebook.

Very interesting. So they looked at all of this stuff as best they possibly could. And what did they find? Some examples, just think for yourself what regrets you might have. I know friends of mine in the grads that they have had. But there are a lot, so they go through privacy risk. I can send you a copy of this article if you’re interested.

It talks about their methodology. They analyze comments on the New York times website and others Craig’s list to regroup people. They, so they’ve got all of the stuff. Here you go sensitive content. Number one. So alcohol and illegal drug use. Think about that. Think about your employer, your next employer or the police.

They got a report on you. Oh my, this is a bad person. So they go onto your Facebook page and they find. Oh, photos posted from a party with some very non unflattering photos in it. And even maybe mentioning a illegal drug use, what it thinks is going to happen. How about if you get stopped at the border coming back from Canada, Mexico, Europe.

And they decide to do a little deeper look into you and they find this stuff online. The next one sexual content, you can imagine what that is. Think of a Congressman from New York, in fact, religion and politics apparently is one of the things people have regretted posting online, profanity and obscenities, personal and family issues.

Working company here, negative or offensive comments it’s arguments, lies and secrets, venting frustration, good intentions intended purposes. I didn’t think about it. Hot. State. Yeah. Oh, my this thing just goes on and on, but keep all of this in mind, when you are trying to keep your information private, whether you are a business or an individual, you have to have eternal vigilant watch when your emotions are high, right.

It’s like drunk dialing. Don’t do it. Or your emotions are high. Something’s been going on. Don’t put it online. So that’s I think a real good bottom line about your. Personal privacy, risk tolerance profile. Okay. Be very careful. , don’t put stuff that you don’t want other people to see. It’s not true that once it’s out on the internet, it’s there forever.

It’s not true that once you’ve posted it, it’s there for anyone to discover. None of that’s true. Not at all. Okay. But be very careful cover up your laptop cameras. In fact, in the improving windows security course, I go into this in quite a bit of detail, what you can do, what kind of cameras you can and should use, what sort of microphones you can or should use.

Many people just cover up the laptop cameras with the sticky note. When they’re not using it disable automatic image loading in your mail program. That’s important. I do that as well, because that image that’s in the email is usually being used to track you. It’s really that simple. You’ve got new privacy laws in many States and in Europe, they are really not going to work or help you with your privacy, except with the really big companies out there.

So keep all of that in mind. All right, everybody.  I want to encourage you go to Craig peterson.com. You’ll see all kinds of great information there. You’re going to be able to also listen to my whole show, pick up all the little training tips and even find out about the courses that I’m offering. Craig peterson.com

I guess this is a little bit of good news. If you’re a home user, not a business or some other organization, like a state or County or city office, but we’ve got some breach numbers that have just come out for 2020. We’re going to talk about right now.

Hi, everybody. Thanks for joining me.  Of course you can always go to my website. Yeah. Pick up all of the podcast in case you missed something today or another week, you’ll find them right there@craigpeterson.com. You can also sign up for my email list and we’re going to be doing a couple of different things here.

I think in the near future, we’re going to be sending out some reports that we made as part of the security summer thing I did a couple of years ago and each one of these reports and there’s 30 something of them. Some of them are like five to seven pages long, but it’s checklists of all the security things you should be worrying about.

Now, if you are home user, you’ll find a lot of these to be interesting. But if you’re a business person, you work in an office, you help to run an office. You own a business. You need to make sure you get all of them. So make sure you are signed up Craig peterson.com and we’ll be glad to get those out too.

Plus we’re also going to start something new every week. I usually have six to eight, sometimes as many as 10 articles in the week. I spend hours going through finding what I think are the most important things that interest me as well, but that I think will interest you guys.

I put them in an email, it is it’s not very long, but it’s just a few sentences from each one of the stories and I have a link to the story as well, right there.  I’m going to start sending that out as well to everybody cause some people want my actual show notes.

We’re going to have the newsletter once a week. Then we’re also planning on having a little video training as well. So it might just be straight, like straight audio. That’s part of a video, but it’ll be training on a specific security task or problem that’s out there.  Then the course improving windows security.

It’s been taking us a long time. Blame it, mostly on me. Karen’s also busy with babysitting grandkids at least a couple of days a week, and I’m trying to run a company as well. So it’s, forgive us, but it is taking some time, but you’re going to love this. I think it’s turning out really well.

I am about halfway done with the final edits. So I’m recording them. We go back and forth. They ended up recording them twice so that we get all of the points I wanted to cover into them. Karen’s come up with a whole bunch of great screenshots and other pictures to go in with it so it’s not one of these death by PowerPoint things.

And we’ve got 21 different talks, if you will, on locking down windows and I go into the why’s as well as the hows. I think that’s really important, because if you don’t understand why you’re doing something. You’re much less likely to do it. I picked that up from Mr. Tony Robbins, none other, the Anthony Robbins man.

It’s been over 20 years. Karen and I went to an event he had down in Boston and this was one of his firewalk or events.  We actually got to walk on hot coals it was the weirdess thing ever. Karen was totally freaking out and I was just, wow, this is going to be weird, but we both did it. It was phenomenal. Cause it of gave you an idea of, even if you have this mental block that you can’t do something you probably can. We actually did and nobody’s feet were burned or anything. It was real coals. It was real hot. They were really red. It was really something that at the very end they had a grass, a little square. Grass, maybe two, three feet by three feet and they had a hose running onto it. So you’d walk over it all. Then you’d just walk in on the grass and the idea there being, if you had any hot coals stuck to your foot. You probably didn’t want those just stay on your foot. You’d probably want those, they get put out and taken off, so that’s where that did.

Anyhow. One of the things I learned from Tony was you need to have a strong reason why. We see this all of the time, Stephen Covey, if you read his stuff, you know it as well, you got to know why you’re doing something. When it comes to computers and technology and security, you need to understand the why. Because it isn’t just a rote thing. There are so many variations on what to do, but if you understand the why you’re doing it, then I think it opens up a whole new world. You can explain it to your friends. You can help them understand it because finally you will understand it.  You’ll be more motivated to do the things that you should be doing because you know why you’re doing them, what it involves, what it’s going to solve for you.

This should be a really great course. And I spent some time in it going through the whys, give you some examples of problems people have had and what that solves.

It’s available hopefully here within a couple of weeks, man. I thought I’d be done by the end of January and here it’s looking like it’ll be the end of February. But be that as it may, keep your eyes out. If you’ve already emailed me to let me know, you’re interested. That’s great. I’ve got you on a list. I’ll have to try and send out an email this week or sometime soon to let you guys know about it that we’ve got it ready for you?  We will have already for you, hopefully with the next couple of weeks.

So that’s that I’m told different way of doing things that’s me. I like explaining things I’ve been told I’m good at it. So let’s I think a good thing too.

I started out the segment by talking about this probably good news for end users. Because in 2020 breaches were down by 19% while the impact of those breaches fell by nearly two thirds when we’re measuring it by the number of people affected.

Now, of course, if a company is breached and organization is breached, it’s counted as one. One person, if you will affected, obviously it can affect a hundreds of thousands, millions of people, depending on what happens like a breach of Equifax. Are you counting that as one or you counting that as 300 million?

Because that’s how many records were stolen? I’m not sure it doesn’t say it doesn’t go into that much detail, but because the number of data breaches went down and the number of individuals affected by the data breach is plummeted. It’s telling us something, then that is okay. That these hackers have moved away from collecting massive amounts of information and are targeting user credentials as a way to get into corporate networks to install ransomware.

We’ve got even more news out this week about the solar winds hack. We talked about this before, and this is a company that makes software that’s supposed to help manage networks, which means it’s supposed to help make those networks safer. No, as it turns out, they weren’t making it safer and it looks like maybe four years bad guys were in these networks that.

We’re being managed by solar winds, not with software, right? It’s not as though solar winds was managing the network is solar winds sold software services so that you could manage your own networks or in many of these cases, they were actually managing networks of third-party businesses. I do work as well for high valued in value individuals, people who have a high profile that need to keep all of their data safe and they are constantly being gone after.

They’re trying to hack them all the time and the way they’re trying to do it. And I talked about this really the first hour today is by this password stuffing thing. So they’re trying to get in and they were successful and now it looks like it wasn’t just Russia. Apparently China knew about this hack potential knew about this bug and was using it.

And apparently it also was not. Just solar wind software. Now they’re blaming some of this stuff on Microsoft office. If you have an office three 65 subscription, apparently they were using that to get in. So the bad guys are getting very selective. They want to go against companies and organizations like government agencies that have information there’s really going to help them out.

That is absolutely phenomenal. So these are stats from the identity theft resource center. And I was thumbing through as I was talking here. So it’s saying that more than 300 million individuals were affected by data breaches in 2020, which means they must be counting the people whose.

Information was stolen, not just the people that were hacked but it is a huge drop 66% over 2019. And the number of reported data breaches dropped to about 1100, which is about. 20% less than 2019. So it’s good. It’s bad. I think the mass data collection thing is over with now.

They’re not as interested in it, but they are very interested in strategic attacks as opposed to just these blanket. Let’s grab as much data as we can because they want to get it into these government networks, which now we’ve, we know they’ve gotten into. And then you’ve got this double extortion thing going on with the ransomware, where again, the going after businesses and people who they know can pay.

So that’s good news for the rest of us, right? The home users. It’s not good news so much for some of my clients, that’s what we take care of. That’s why we get paid the big bucks. Now how that works. Downright stick around. When we get back, we’re going to be talking more about the news this week in particular, of course, security, Facebook and their Supreme court stick around.

We’ll be right back.

The United States has a Supreme court. Our States each have their own Supreme courts. In fact, there’s probably Supreme courts all over the world. But did you know that Facebook now has something that people are calling a Supreme court. This is interesting.

Craig Peterson here. Thanks for joining me.

I’m not sure if you’ve seen this or not, it’s very small and it’s designed to go into your car and then it will hook up like Bluetooth to your car. It’ll use your phone for data. So the data is going back and forth from your phone over to them. They’re a little device and that way you can talk to it and you can play music, whatever you’d like to listen to right there from your Alexa.

People have been complaining about Facebook and what they’ve been doing for years. One of the things people have really been complaining about lately is how Facebook has been censoring people, particularly according to them anyways, conservatives.  I’ve certainly seen evidence of that. No question don’t get me wrong, but there’s also left-wingers who are complaining about being censored.

Facebook decided it needed to have its kind of its own version of Supreme court. You see what happened? Bins is you have a post on Facebook that is questioned. And usually what has to happen is somebody reports it to Facebook as being off color or whatever it is, the reporting it as. And if two or three people report it, then it goes to the moderators.

That same thing is true for some of the artificial intelligence. Some of it’s reviewed by moderators as well. Here’s your problem. Particularly when it comes to conservatives because you post something conservative on Facebook. And if you are noticed by some of these liberal hacks that are watching Facebook accounts, they will gang up on you.

And they use these bots to pretend that there is incredible. Rage that there are hundreds of people who are very upset by what you just had on Facebook. When in reality, no, one’s upset and they’re just trying to shut you down. And there might only be two or three people who actually know about it, but they’ll use these kind of artificial intelligence, bots to flood Facebook with complaints.

And they’re doing that on Twitter. The left is doing it all over the place. So what happens next? The big challenge for Facebook is there are 2.7 billion users. Can you even wrap your head around a number like that? That is just massive. So they’ve got 2.7 billion users, and now, obviously not everybody’s on every day.

But some percentage of them. And I’ve seen it’s in the hundreds of millions posts every day on Facebook and they log in and look around. Facebook only has 15,000 moderators. So for 2.7 billion people, 15,000 moderators just isn’t a lot. And the other problem is that the moderators are suing Facebook.

And they came up. This was about a year ago. With a $52 million settlement with moderators and the moderators are saying, Hey, first of all, we’re crazy overworked. And then secondarily, we’ve got PTSD. Post-traumatic stress disorder. And they’re saying that they have this because of the stuff that they’ve had to see, they alleged that reviewing violent and graphic images, sometimes stuff.

My gosh, I might’ve gotten mentioned here on the air, but they had to view these. For Facebook. And they said, this just led us to PTSD. I can see that particularly since they have to have so many every day. So many of these different posts that they have to look at. And they are clocked and they are third-party contractors.

They’re just, all this stuff adds up. Doesn’t it? Moderators who worked in California, Arizona, Texas, and Florida from 2015 until last year, every moderator will receive a minimum of a thousand dollars as well as additional funds if they are diagnosed with PTSD or related conditions. So they’re saying there’s about 11,000 moderators that were eligible for this compensation.

But this is a very big deal. It’s difficult. How do you deal with that? They’ve got now 15,000 moderators who are reviewing the posts of these 2.7 billion users. There is a little bit of an escalation procedure, although it’s a very difficult and because there are so many people who are. Complaining and trying to take care of everything.

It is a very tough situation, really for everybody involved. So they’ve decided what Facebook needs Facebook’s decided this themselves is they’ve got to moderate themselves a little bit better, and the way they are going to do all of this moderation is they’re going to have this kind of Supreme court that supervises.

All of the moderation going on within Facebook. So they call him the new to an oversight board and. Obviously with just one board, without very many people on it, it is only going to be able to handle a small number of cases. So they have been paying attention to some of the cases. And they’re trying to set precedents that will be followed by the moderators and millions of other cases.

It’s basically the same thing that the U S Supreme court does, where they review cases that come up from the federal district court. They can have cases that are coming up from individual States as well. And then they set standards and, without going into all of the detail of disputes between district courts, et cetera, we’ll see what happens in Facebook, but lower courts are treating these us Supreme court.

Rulings and dicta as binding precedents for everything in the future. So it’s not easy to do in our courts. We’re certainly not great at it. And there are a lot of complex procedures. And even if you’re talking about moderation where you bring a moderator in. And there are some standards for that in disputes between businesses where you’ll pull in a neutral third party.

And they’ll just usually split things down the middle. But those are going to be difficult for Facebook to put in how they reviewed five decisions. These are pretty substantive. Sixth case apparently became moot after the user deleted the post.

We have an uprising and Miramar right now. You might’ve seen it on TV. If you’re paying attention. I know a couple of channels have been talking about it. But this is an interesting problem because the military has overthrown the potentially properly democratically elected government.

What do you do if there is massive cheating going on in the election? We faced that question here ourselves.

In Miramar, they went ahead and the military took over and imprisoned the president. There was a post talking about that and talking about Muslims in France and China.

Another one about Azerbaijanis. I don’t know if you’ve seen what happened with Armenia and Azerbaijan and lots of history going back there with the Soviets and they created this whole problem because they didn’t like the Armenians, but anyways, of all of these five, they disagreed with the lower moderators opinions and they overturned them. I think it’s really good.

I looked at these cases and I was shocked. I think they’re doing the right thing here. Isn’t that weird?

Hey, you’re listening to Craig Peterson right here on news radio.

Visit me online craig peterson.com.

Hey, did you know, there is a war, if you will, between Facebook and Apple? It is getting nasty. What’s going on over there. That’s what we’re going to talk about right now. Your privacy, Facebook, Apple, and Android.

Craig Peterson here. Thanks for joining me. My golly. You know what I think about Facebook when it comes to privacy, right? Facebook and Google. I think Facebook is worse than Google, frankly. They just don’t respect your privacy. They will go ahead and look at anything that they can get their hands on.

We’ll at that point, just go ahead and pull it together and sell it to anybody that’s willing to pay. I am not fond of that. And I think you can probably guess why, and I doubt your fond of that at as well. You’re not fond of that either. Apple did something. If that has really upset.

Facebook and Zuckerberg has been making a lot of noise about this, but Apple announced plans about a week ago to finally roll out a change that they were putting into place in iOS 14, which is the operating system for the iPhones and iPads that Apple has. They had announced that they were going to add it the late last year.

And there was huge pushback from Facebook and a few others as well. What’s going on here? Bottom line is that Apple is trying to force. Apps to be transparent. What privacy do you have? What data are they taking? And in the case of iOS, as well as Android and windows and Macs, there has been the ability for certain applications to be able to look at other apps that are on the device.

And by doing that, it can get data from it. They can figure out who you are. They can give a unique fingerprint based on what apps you have and what versions they are. They’re pretty clever what they’ve been doing in order to harvest your information. Now you might have noticed if you go in.

To the app store that there’s been actually a big change already. This is the Apple app store. If you go in there and you pull up an app, any app, so let’s pull up Facebook and then in the app store, and then you click, obviously on Facebook, you scroll down the app store page about Facebook. And partway down, it already has privacy information.

You want to click on more info project early if it’s Facebook, because it doesn’t fit on that homepage for the Facebook app. And it will tell you everything. Everything that Facebook wants access to. Now, some of it’s self-reported by the app developers. Some of it is stuff that happened. Figure it out either electronically or by getting people involved.

I would like to think that when it comes to something as big as Facebook, they really are going that extra mile. And making sure that yes, indeed, this information is valid, it is what it is. They may not, and I’m not quite sure, but look at all of the stuff Facebook is gaining access to with you.

So that was a bit of a hit people were pretty excited. Oh, wow. This is great. And although Google doesn’t do what we’re talking about here quite yet, I’m sure they will be not in the way that Apple is doing it, but because remember Google makes money off of you and your information, Facebook makes money off of you and your information.

So if you want privacy, you cannot use Google products like Android or. Chrome. And if you want privacy, you can’t use Facebook. So it’s as simple as that. Of course, the big question, and we talked about this earlier in the show is how much privacy can you expect? How much do you want? What’s legitimate, right?

All of those types of questions. So what Apple’s doing now is they said that in early spring of 2021, they are going to release this new version of iOS. And here’s what happens. They’ve added something and this is according to a white paper and Q and a that Apple sent out. They added something called app tracking transparency, and this is going to require apps to get the user’s permission before tracking their data across apps or websites owned by other companies.

Under settings user will be able to see which apps have requested permission to track so they can make changes. As they see fit. You might have noticed that already under settings, like you can look at the microphone settings, it’ll tell you. Okay. Here’s the apps that I have asked about microphone and you can turn them off.

Here’s the apps that have asked about the camera. You can turn them off. So they’re adding more functionality. They also, in the FAQ, they said that app developers will not be able to require users to allow tracking in order for those users to gain access to the full capabilities of the app. Now, you know how I’ve talked before extensively about how, if it’s free your, the product.

So what Apple is doing is they’re saying, Hey guys if the user says, no, you can’t try it. Track me across apps. No, you can’t get it. This privacy information, which Apple’s letting you do, they cannot Labatt automize. The app is what it comes right down to. So it was in September last year that they first said they were going to do that.

Then they delayed the implementation of this tracking policy. So the businesses and app developers could get more time to figure this out. One of the things that I think is fascinating here is what Facebook’s doing with fighting back. Oh, and by the way, Apple has not just gotten complaints from Facebook.

There are other marketers and tech companies that frankly it makes Apple more vulnerable to some of these antitrust investigations that have been. Started really against some of these big tech companies. Although, I don’t really expect much to happen under the current administration in Washington because frankly, big companies love big regulations.

Because they can afford to comply with them, but startup little companies who are competitors of theirs cannot afford the lawyers for the paperwork and everything out. I look at the CMMC, we do a lot of work for DOD department of defense contractors, where we secure their networks. We secure their computers, we secure everything.

We put it all together. And we also, for some of them there’s guys, there’s a 50, $50,000 upcharge for this. And that’s because we’re cheap. Believe it or not, it is a lot higher for other companies do it, but we do all of the paperwork, putting together all of the policies, all of the procedures, what they have and.

Auditing everything for them. And we’re talking about a case and a half of paper thinking of the big cases of paper, right? 500 sheets and the ream and how many reams in a box? 10 20. I’m not even sure, but literally cases. And we. Printed it up, we wrote it all up, printed it all up, delivered it to a client just a few weeks ago.

And it was a huge box of three inch ring binders. It was all in and they didn’t all fit in there. They’re the big guys in the department of defense probably love this because they, they pay a million million bucks to the people, the generate the paperwork for them internally. And they know the little guys can’t afford to have full-time paper pushers.

And so that’s why, even though we’re talking about months worth of work, why we charge 50 grand, which is a heck of a lot cheaper, believe it or not. And it’s a huge discount for us. So I don’t expect that the fed you’re going to come up with a solution. That’s truly going to help the little guy here, but Apple’s announcement praised by privacy advocate nonprofits as well.

And Facebook apparently has been buying full page newspaper ads claiming it’s going to hurt small businesses in a way it will cause it can make advertising. Just a little bit harder. And apparently also Facebook has decided to rewrite its apps. So no longer even requests to access, cross app access to your personal information.

Welcome back. We’re going to wrap up, talk a little bit about Comcast data cap, and some of these SolarWinds hack victims that didn’t use SolarWinds, and ransomware payoffs have surged, even though the number of people affected has gone down.

Make sure you get on my email list so that you get all of the important news. You’re going to get some of this little training I’m doing and the courses that we’ve developed. The only way to do that is to go to Craig Peterson.com/subscribe. That’s how you get on those lists and I’m not sitting there and pounding you or anything else, but I want to keep you informed. So there you go.

We’re probably going to increase our volume from one email a week to three, so that we can provide you with a little bit more training. I want to keep these down to something that just takes you a few minutes to go through, but could save you millions of your business and tens of thousands, your retirement, if you are a home user. So make sure you are on that list. Craigpeterson.com/subscribe.

Comcast. I know many of us have Comcast, I certainly do, is imposing data caps on many people in many parts of the country. That includes people to the South here, Massachusetts residents.

What do you think they’re doing down there? The state lawmakers have proposed a ban on data caps, a ban on new fees, and a ban on price increases for home internet services.

The idea from their standpoint is we have a lot of people who are working at home because of a lockdown. What are they supposed to be doing?

I’ll take my daughter, one of my daughters, as an example, she’s working at home. She used to work in a call center she’d go in every day. Now she’s working at home. Are they paying a wage differential for her? Are they paying for electric bill? They’re not even paying for the phone bill or the phone. She has to provide her own phone. She takes inbound calls for a call center.

Can you believe that? It’s just amazing what’s happened. The company is saving just a ton of money because people don’t have to go into work. You can bet they’re going to dispose of some of this space that they’ve been. What’s happening here, we are using more bandwidth than we’ve ever used because more people are at home and it isn’t all business related many are watching Netflix or you’ve got Netflix on in the background while you’re working on stuff. It’s just so common to do that.

What data caps are doing is they say you can only use so much data a month. Then there’s usually a penalty of some sort. In Comcast case, they said for the first quarter of 2021, I believe is what they had come up with. We’ll just warn you that you go over your data cap then they’ll charge extra. I have a friend who has Comcast and he said, I think it took him like three days before he went over the data cap. That’s not long.  It’s because they’re streaming TV. They’ve got kids working from home.

Then you’ve got meetings that they’re going to, that are now streaming. So I can see this, but from Comcast side, they now have to handle more data than they’ve ever had to handle before.

Because we are using it, like for my daughter, she actually has a cell phone, but all of the calls are routed over the internet. Cause her cell phone hooks up to the wifi in the house and the calls come in and go out via that wifi.  It goes through the internet, it goes to her phone carriers network. Then it goes to the call centers network. So there you go.

What does that need? That needs to make sure there’s no jitter. You don’t want voice packets to be dropped because then it sounds terrible. It’s very obvious when audio is dropped. I don’t know if you’ve noticed if you’re streaming something from one of these online streaming video services, but sometimes. It will hiccup a little bit, but have you noticed that with the smaller hiccups, the audio is fine and the problem is in the video. Now they do that for a couple of reasons, obviously video uses more bandwidth than audio uses, but the other reason is people tend to get more annoyed by audio fallout and audio problems.

Comcast is saying, Hey guys, look at what we have to do with our networks. We have to expand them. We have to increase them.

Now I’ve got to bring up again the Biden administration because of what they’re planning on doing with this fairness doctrine on the internet. What they’re planning on doing is saying, Hey, Comcast, just because this person uses five terabytes of data a month, you should not be charging them more than grandma that uses 10 gigabytes a month. Thousands of times more bandwidth requirement, you’re not allowed to bill them differently. Cause a bit is a bit which is absolutely insane. I don’t know how they can justify this sort of thing.

So what’s going to happen is you get companies like Comcast or other internet providers who are going to say. We are not going to invest any money into expanding our capacity because we can’t charge for it. Doesn’t that make sense to you? It makes perfect sense to me. By getting the FCC involved, it’s just going to be crazy.

Ajit Pi resigned when President Trump was leaving, he used to be the chairman. He actually had a head on his shoulders, but these new people President Biden put in there, it’s insanity what they’re trying to do with our networks. It’s going to make it much worse.

Comcast is putting data caps in. You hit the data cap it, they’re just going to slow you way down. That happens too, with a lot of our cell phones, our cell phone carriers, if you use more data than they’ve allotted to you, they’ll drop you back. So most people have 4g. Yeah. Okay. Your phone’s 5g, but really guess what? You’re not getting 5g. It’s very rare unless you are on on the T-Mobile slash Sprint plan. T-Mobile more specifically because nobody else has the coverage that T-Mobile has for 5g.

So you’re using 4g LTE, you hit your data cap. They’re going to drop you back to 3g, which is really slow comparing the two together, all the three of them, frankly, but it’s very slow compared to a 4g LTE. In mass, by the way, I should mention Verizon files and RCN. Do not impose the data caps. It’s just our friends at Comcast that are doing that Vargas and Rogers.

They let a group of 71 different Massachusetts lawmakers who urged Comcast to halt the enforcement. By the way, the data cap is 1.2 terabytes per month, which is actually quite a bit of data. You’d have to spend a lot of time streaming TV. The cap does hurt low-income people is no question about it. If you are being forced to work from home because of the lockdown, government’s forcing you to work from home. They put their fingers in anything, and that just never seems to work out anyhow. We’ll see what happens down in mass with Comcast and these guys.

Let’s see here, SolarWinds hack.

I mentioned this just in passing a little bit earlier in the show today, but CISA, which is the US cybersecurity and infrastructure agency said that nearly a third of the organizations that were attacked by these Russian and Chinese hackers had no direct connection to SolarWinds. Apparently many of the attacks got in by using password spraying to compromise individual email accounts at targeted organizations.

There’s your tie into Microsoft. Obviously major flaws in Microsoft’s cloud services. Another one of the targets was CrowdStrike, which is another company that does security. They do remediation after the fact, as well, which we’ve had to do for many companies over the years too. We’ll see, it looks like these Microsoft flaws may have been these bad guys first vector into some of these systems. That’s pretty bad.

Ransomware, things have changed because they figured out a better way to do it. Nowadays we’re calling it a double extortion. Payments to ransomware gangs that are using cryptocurrency now, more than quadrupled in 2020. Isn’t that something. Less than 200 cryptocurrency wallets received 80% of the funds. 80% of the payments went to 200 wallets, which may or may not represent individual ransomware gangs. It’s just incredible. The payments using this cryptocurrency stuff, surged 311% last year, total volume $350 million.

Cyber criminals are moving to cryptolocking is the easiest way to turn compromised computers into cash. Then the other thing that they’re doing this double whammy is before they encrypt your files and then demand you pay up in order to get the encryption key or decryption key, they’re double whamming. They’re saying, Oh, Yeah, by the way, we grabbed a bunch of your files and if you don’t want us to, and they’d try and figure out what’s the most what’s the best way for them to sneak the files out and then tell you which ones are the most valuable, right?

They have people look at it, which is really bad. If you don’t want us to release them out onto the open internet or onto the dark web, you have to pay us. They’ll sometimes pretend they’re a different company. That’s where I was saying. When you look at the 200 different crypto wallets that are used, they will often go in, at first it’ll look like a ransomware attack. People will pay the ransom, much less so in the United States than any other country. Then they will use a different crypto wallet, pretending they’re somebody else saying, we have your files, you better pay up. Law enforcement, by the way, can target these deposit addresses here for the crypto wallets. They’ve done it before. We’ll see what happens. About half of all of the funds went to 25 different crypto wallets. That’s not a lot.

Make sure you sign up. You’ll be getting some of the new newsletter stuff. Some of the free training, the courses and other things. I’m really devoting myself here 2021’s going to be the year that we really help you stop the bad guys.

Take care and make sure you sign up @craigpeterson.com.

 

More stories and tech updates at:

www.craigpeterson.com

Don’t miss an episode from Craig. Subscribe and give us a rating:

www.craigpeterson.com/itunes

Follow me on Twitter for the latest in tech at:

www.twitter.com/craigpeterson

For questions, call or text:

855-385-5553.

Listen to this episode