Welcome!  

I am sure that most of you know about the problems Texas experienced with its energy infrastructure well there is more bad news for our nations’ infrastructure and that comes from a vulnerability in the programmable logic controllers that many of these large infrastructure providers use to control the flow of product. (i.e., water, electricity, natural gas, etc.). Also this week Google Chromebooks outsold Apple but that is not the whole story.  We also dug into processors and the importance of them and how it affects what you do daily. Then we discuss Clubhouse and why it may not be the best platform to get on and there is more so be sure to Listen in.

For more tech tips, news, and updates, visit – CraigPeterson.com.

Automated Machine-Generated Transcript:

Craig Peterson: [00:00:00] Apple just got passed by Google’s Chromebook. We’ll tell you more about that. Clubhouse the app everybody seems to want, and it’s invite-only. Sound familiar? That’s happened before has got some serious privacy problems.

Hi everybody. Craig Peterson here. Thanks for joining me today.

There are a lot of things to talk about and I’m going to start with this article from ARS Technica, talking about programmable logic controllers.

Now I can see you sitting there saying, what are you talking about, Craig? Who cares? Here’s, what’s going on. You heard about the solar winds hack? It’s been something we’ve talked about pretty much every week here for the last Oh a month or so since it really happened. And we found out some more stuff about it this week, by the way, we know who the group is that actually did the hack very professional group. This means, of course, nation-state, but.

They were going after different types of companies, that help the different types of companies, as well as government organizations. In other words, they were targeting MSPs managed services providers. And unfortunately, most of them failed because it’s rare, very rare to find an MSP that actually takes care of security.

And I’m not going to blame them. I’m not going to blame you for using one of these MSPs that got compromised. Because ultimately, security is a long tail thing. It is an industry in and of itself. It’s hard to keep up. It’s hard to keep moving forward. But I brought this up because I wanted to tie it into something we also talked about a bit for the last two weeks, and that is that water plant in Florida.

This water plant in Florida had the amount of lye added to water, turned up 100 fold. Not 100%, a hundred times more lye in the water and somebody noticed and all well and good.

Who did it? We don’t really know, but here’s the problem I want to talk about today.

And that is the SCADAs systems, these PLCs, in other words, The computers that are controlling the valves in these various businesses and government agencies, the water plants, the electric plants, et cetera. You had valves. Those were these tubes. Remember that, and then transistors for a little while. Anyhow.

This is something that’s a very real problem because Rockwell automation you’ve heard of Rockwell before. I am sure of that because Rockwell has been a government contractor forever. They’ve done a whole lot of stuff in the military space and they do a ton also in the civilian space.

Rockwell makes hardware that’s used to control equipment in factories, a lot of equipment in a lot of factories, as well as all of these other places out there. And it is what’s called generically a “programmable logic controller.” They’re selling them under this logix brand. You’ll see them everywhere. They control everything you can think of out there.

Some of them are very small. There might be a, like a toaster that you’d have on the countertop for instance, or something as big as one of those little pizza ovens you can put on the counter, but then they can be a whole lot bigger than that. But they help control equipment. And. Oh, the manufacturing and the processes on assembly lines and other manufacturing environments.

You might remember what happened in Iran, where they had these PLCs, programmable logic controllers, that were part of this whole SCADAs system. It’s all together. And in Iran, they were using them to control centrifuges and those centrifuges were being used to refine nuclear material eventually to make nuclear bombs. At least that’s what we said. That’s what the UN said, et cetera, et cetera. And then it makes sense, right? They have to refine the yellowcake. So that’s what they were doing. And what did we do?

Apparently, we got together with this country called Israel. It’s over there in that same neck of the woods. And with them, we came up with some software to break into the computers at the Iran facility. Now, these computers were what we call air-gapped. They were not directly connected to the internet. So how did we hack it? We hacked the old-fashioned way. No, we didn’t use a little honey bait. What happened with rep Swalwellout in California, who I don’t understand how he’s still sitting on the number one top secret committee in Congress, even though he spent years with this Chinese spy who obviously would have been feeding all of this information that he got back to China. I don’t understand Nancy Pelosi. Sometimes this is just crazy. What’s going on in Congress?

It wasn’t that? Okay. It wasn’t a honey trap. It was a honey trap. I guess what they did is they developed this piece of malware, knew that they had to get it on to the machines that controlled the manufacturing process there in the plant that did the refining in order to make the nuclear bombs.

How can you get it in if it’s air-gapped, how can you get it in if those machines are not connected to the internet? But it doesn’t matter if you break into the firewall because they’re not behind the firewall. They’re not on a network that is accessible from the outside. However, they were networked and they have to be networked inside the building so that you can have one computer that’s monitoring the spin rates of all of these different centrifuges and just kind of keeping tabs on everything. So they went ahead and they put this little virus onto a thumb drive. And then, in fact, they made dozens of these thumb drives. They found out where the engineers who worked at the plant went for coffee, where they went for lunch and they scattered these around.

And then a coffee spot at the lunch spot. And so now all of this stuff is scattered around these little thumb drives people, pick them up, Oh, a free thumb drive and they take them into the office. And this particular piece of malware was specifically crafted for this programmable logic controller. So if you plugged it into your computer as an accounting puter computer, it would say, Oh, wait a minute this is an accounting computer. I don’t care.

But these guys brought it back into their manufacturing facility and it did work there and it took over control of the machine that controlled all of these centrifuges. And fuges, it keeps saying fuses, centrifuges and it spun them out of control.

And while it was spinning them out of control, it was showing a perfectly Greenlight status to the people who were trying to monitor it. They resist, it was a stroke of brilliant, but that is the type of system that we’re concerned about. That’s what we’re talking about right now. These kinds of logic controllers that are used all over the place you can use them for almost anything you used on ships. They’re used in government facilities. They’re used everywhere.

There was a vulnerability found and it was a, “I can’t believe you did this” vulnerability. Now with solar winds, we found out it was a, I can’t believe you did this vulnerability because apparently, solar winds had a password of solar winds one, two, three. Who wouldn’t guess that perfectly good password? And man, we see these types of passwords all of the time. That’s why I use a password manager. That’s why you generate passwords or you come up with key phrases. Three or four words strung together with maybe a digit or something else in the middle somewhere and some upper lowercase characters. Right? That’s how you generate a password. It’s not supposed to be solar winds one, two, three. So that’s problem. Number one, that’s a big problem.

This particular vulnerability has a severity score of 10 out of 10. Why? Why is this the worst level it could possibly be? Number one, it requires a very low skill level to be able to exploit it.

Now that’s interesting. Why is that?

It turns out that these program, programmable logic controllers have a hard-coded key built into them. In other words, whoever programmed these things, and I’m looking at this list, there are a lot of them. Logix is the name of the company, the name of the product, and you’ll see Logix in their names. And it is a whole bunch of compact Logix control, Logix drive, Logix a guard, Logix, guard on me. Now that wasn’t supposed to provide cybersecurity support. All of those, okay. Then they have a hard-coded password.

What that means is built right into the software is a back door with a password that can not be changed.

Now, even if you bought one of those cheap firewalls from the big box retail store, you are going to be safer. Because at least it lets you change the password and you should be changing the password on your firewall. And in some cases, it also lets you change the username and you should change the username as well.

But no. These Rockwell devices have a hard-coded password and Rockwell apparently is not going to issue a patch that directly addresses the problems that come from having a hard, coded key. So instead of that, they’re saying, Oh, use these mitigation techniques.

Isn’t that what Iran did, isn’t that? Why they had themselves? Nice little air gap network that was still breached?

Oh, man. Oh, man. So it’s a problem. It’s a very big problem and they’re just not paying much attention to it.

Hey, stick around.  We’re going to talk about Chromebooks versus Mac and Windows right here.

It looks like the Wintel monopoly continues to die on the vine because of what Apple’s been doing, what Google has been doing. In fact, Google is really stepping up their game here, getting rid of Intel.

Hi everybody. Craig Peterson here. Thanks for joining me.

We know that Intel’s been around for a long time. You probably remember Intel used to brag about it. There were ads where Intel would kick in a couple of bucks if all they’d said was Intel inside. In fact, they are still doing it on machines. You buy a machine it’ll probably have a little sticker if it has an Intel processor saying Intel inside. Intel had a problem, they made components that people didn’t buy.

Well, they bought them, but they bought them as part of something else. They did not buy an Intel processor for the fact it’s an Intel processor. Makes sense. Some of them did. I certainly looked at them. I bought AMD and some others instead,. Some of the power PC stuff from IBM, just absolutely incredible, as well as others.

I have done a whole lot over the years when it comes to processors, you’ve heard already I helped develop operating systems and implement them and the internet protocol. I’ve got a lot of experience with processors, no doubt about it. A lot of machine coding and assembly work over the years. I wrote C, which is a programming language used largely for a high-speed stuff like operating systems. I did a lot of that.

I look at this processor from Intel as a massive failure. Marketing-wise. In the industry, it’s been really great, but when I get into it from the prospect, or from the side of being an architect, of operating systems, and an architect of user interfaces. I cannot believe Intel. It’s just been terrible. Part of the problem with the Intel processors and their instruction sets. The way they do the memory access and the way they do all of their IO to other devices has to do with their legacy code.

They’ve tried to remain compatible with all kinds of older processors over the years. I can understand that I can see why they might want to do that. They’re afraid that people might leave them. They started out as a memory company and through. I was going to say no fault of their own, but no luck of their own or anything else. I don’t know. Another company came to them and said, Hey, can you make a cheap processor?

Remember IBM looking for a cheap processor to put into this PC right. A personal computer that they didn’t think would sell very many, certainly wouldn’t be a great business thing. They went and said, okay what are the cheap processors we can get and put into here? Intel, 8080. That’s what we’ll do. All of a sudden is born the XT and the PC XT and the PC AT came. Some of these others over the years on the 8286 and the other chipsets. Anyhow, I’m getting awfully geeky on ya. Started really falling behind.  One of the ways they fell behind was in 64-bit design.

In fact, Intel is AMD compatible. Now, if you can believe that. Talk about falling behind.  I don’t think it’s the engineers, there’s some brilliant people there. It’s entirely business decisions that drove them to the point they’re at. They continued to increase the price of the processors. They were getting a little faster, but they still had the corner on the market because people bought Wintel they bought Windows. If they’re going to get Windows, they’re going to get Intel. Make sense. There were some others over the years that competed including AMD, which is Intel-compatible for the most part.

They really managed to keep people out of the marketplace so they could jack-up the cost. The price structure, just keep jacking up, jacking up, jacking up. Many companies got fed up with it, including some companies that had the ability to do something about it. One of those companies is Apple.

I mentioned in my newsletter last week, I had an article talking about how Apple is now apparently about to make 6G chips. 6G at the next generation of wireless and Apple’s getting rid of Qualcomm and gonna make in themselves.  A company like Apple, when they want a million parts, they want them to arrive. They want them to be there on the day they ask for them and they want them to do what they asked for.

Qualcomm has fallen down on that. They have not been able to meet Apple’s demand. Intel has fallen flat on that. They have not been able to meet some of Apple’s demands that have to do with the amount of energy they use the temperature they give off of course cause they want them on mobile devices.

What did Apple do a decade ago? They said fine, forget about it. We’re going to not use your Intel processors in our iPhone. They started using some other processors, some arm processors. Apple joined this community like an open-source manufacturing alliance that came up with a chip design that they could use as a basis.  Apple took that and ran with it.

Today it has run so far with it that Apple has an amazing chip. Now you can see these amazing chips in your newest I-phones and your newest iPad. That’s what they have in them these new Apple processors, but Apple also now has their new M series processors, which are effectively the same things they’ve been using in the iPhone, iPad, but beefed up in order to handle the load you’d expect to have on a laptop or a desktop with a Mac mini. I’m just so impressed with these. I was playing with both of those. One of our clients wanted them.

We had them ordered and shipped to our place.  We put them on benches and we loaded them up and got them all running.  We played with them a little bit just to see what they were like. Very impressive machines. 

They don’t have Intel processors. Apple has switched processors a few times over the years, it went from the Intel or the Motorola over to the power PC then to the Intel, and now to its own chip design. It looks like completely new chipsets for the iPhone 13 hopefully, maybe the 14, hopefully, when that comes out. That’ll probably be later this year.

By the way, the 13 is just going to be an incremental update to the iPhone 12. They’re saying is probably going to be like an iPhone 12S, really.

Processors.  Apple doesn’t need to pay the Intel tax on these processors out there.  I’m going to look right now, purchase price, Intel, a laptop CPU, just to get an idea.  I’m on there right now and I see coming right up, here’s an Intel core i9 $400. Just for the CPU and that’s from B&H photo and B&H has a lot of this sort of thing. Most of these Intel CPUs that are on laptops cost over $400. They’re branded as core this, that, or the other things.

The real expense of one, just start getting into the Xeons. Those Xeon processors can be just through the roof. Here’s one here right now an Intel Xeon platinum, 8180 $11,000 while actually, it’s 10,995.

If Apple can make its own processor, do you think they can do it for less than 400 bucks? Of course, they can, and that’s going to save them a lot of money in making some of these devices.

We’re going to get into those devices, like the laptops. What do you need in a laptop? Why would you go with Windows, maybe one of these other operating systems, including Mac iOS? We’ll talk about that.

That’s going to lead us into the conversation about Chrome. Why is Chrome OS becoming so popular? Why has it surpassed now market share of Apple and where did that market share come from? People have been buying PCs, but what’s going on?

Stick around, you’re listening to Craig Peterson and you can find me online. Craig peterson.com.

We’re talking about chips. Yeah we’re getting maybe slightly technical, but chips matter nowadays in a way that they haven’t before and yet they matter even less. I’m going to explain that.

Hello everybody. Craig Peterson here.  I just said something that might’ve sounded confusing. Cause I said, CPU’s matter more than ever. Yet they matter less than ever. Here’s why.

If you’re looking at an Apple computer, you are looking at either an Intel processor, at least for the next couple of years or the Apple processor.

If you’re looking at a Windows machine for a little while Microsoft was really on a bit of a kick, trying to get Windows running on multiple platforms. In fact, it actually did.  There were some amazing things they were able to do, but really if you’re getting Windows, you are going to be on an Intel platform.

How about your phone? Do you have a clue as to what kind of processors in your phone? Now, you guys are the best and brightest. So yeah, you, you might, okay. You might know the exact model number and CPU clock rate and everything else about your phone, but the vast majority of people have no idea and you don’t need to know. You don’t need to know because it is now like a utility. You don’t really know how that electron is delivered to your house. Where that came from? How that was produced? You just turn on that light switch and hope it works, right?

Unlike when there’s big wind storms and your power goes out, that’s what you’re hoping for. That’s what’s happening now, you buy a phone, you don’t care if there’s Intel inside. The same thing’s true with tablets. You buy a tablet, if it’s an Apple tablet guaranteed it doesn’t have an Intel CPU. If you buy a Surface tablet, you can get them with Intel or without Intel. A lot of times you can tell just based on the price of the tablet now.

As we move forward, we’re starting to see more and more devices powered by arm chips and others. You see the idea behind Unix, which is this operating system that’s underneath all of them. Unix lives underneath MacOS. Unix lives underneath Android. It lives underneath pretty much every cell phone and every device programmable device that exists today has Unix underlayment, which is the main operating system. It’s fantastic.

The whole goal behind that when it was designed by At&T was to make it so that this one operating system could run on anything and it did. Universities adopted it because it would run on anything and universities were getting equipment donated to them from everybody. That was anything, right? This mini-computer, that mainframe, all of these pieces of equipment got donated. They standardized on this Unix platform and the whole thing worked out quite well.  Linux is a type of Unix for those who are wondering.  The whole idea behind it is that the processor doesn’t really matter because there’s a version of Unix that will run on really pretty much any processor that’s made today or has been made for the last 40, 50 years.

Now, when you start getting into the useful computers that you and I use every day. What’s underneath it? If you run a Mac, I don’t think you really care. If you’re on a Windows computer, I don’t think you really care. What you care about is can I do that task at hand? Can I go ahead and open word, document editor. Even then you don’t even care if it’s Word for the most part. Word, you’re going to get around it a little bit easier, but if you are over on a Mac, you could use pages. It doesn’t have to be word and it doesn’t have to be Windows and it doesn’t have to have Intel inside.

I am not giving stock advice, but I can tell you, I would not be out there buying Intel right about now. Hopefully, they got some other stuff going on. I know they’re looking at some new chip designs that they can provide to people that make it pretty darn simple.

Now there is another big player we haven’t talked about yet and that is Google. Google’s got Android, which is underneath again, a Unix operating system.  It has also on top of that, this big Java virtual machine, which has been the source of many headaches, a lot of chagrin here for developers. The beauty of it is again, Java was designed so that you can write your program once and run it on anything. You see where I’m going.

We’re getting to the point where the competition is going to be crazy. When it comes to the devices we use to get online or the devices that we are using for work, and it’s going to get cheaper and cheaper.  I’m not talking about the cloud. The cloud is not cheaper. In most cases, the cloud can present all kinds of additional problems.

We just got an email from a listener Danny today. In fact, he bought one of the little packages that we’d put together for the listeners. About 18 months ago of a special, it was a little Cisco firewall and Wi-Fi switch with security built into them, something you can’t buy off the shelf. It had the firepower basic stuff in it. Anyhow. So Danny was asking because he uses G suite. How does he do a three, two, one backup? You can’t with Google’s G Suite.  With office three 65 or Microsoft three 65, in both cases, they have lost their client’s data. So Danny was asking, so what do I do? How do I do a three, two, one backup, like you advise we do?

Basically what we said is you’ve got to download all of your data from those cloud services, back them up properly at that point, and do it all in a format so it can be restored. So if it has to go back to the cloud, it can. It keeps your data safe. All of that stuff is, again, just it’s everywhere. It’s cheap. There are pros and cons to different ways of doing it. Dan is not there thinking I’m using G suite or I’m using Microsoft three 65. What processors behind it, right? You don’t care.

Google has said here’s what we’re going to do. We make a phone now, the Google smartphone isn’t well adopted. It’s more of an example of here’s a way you can implement the Android operating system. It’s a proof of concept for them. It’s not a bad phone. They’ve tied in with some other carriers in order to provide cell phone service.

They are coming out with a system on a chip. You used to have this big motherboard and if you go way back, I have a very big motherboard with all kinds of discrete components. Nowadays, all of that gets squeezed into one chip and Google has decided that they are going to make their own chip. They call it the white chapel. That’s the name of the whole program.  It was reportedly made using Samsung’s nine millimeter process technology. In other words, it’s going to be fast. It’s going to be power efficient, and initially, they are going to be putting it into their smartphones. That’s not a bad idea. In their pixel smartphone sometime late this year.

We haven’t quite made it yet to Chromebooks, but I promise we’ll get to that in just a couple of minutes. I wanted to make sure everybody had a decent understanding so that you can make the right decision for yourself and your business when it comes to what kind of computing to use.

Stick around.

So what kind of computer should you get? What’s gonna work for you? Should you worry about the chip that’s inside of it? What do you do? It just gets so confusing sometimes. That’s what we’re going to get into finally right now.

Hi everybody. Craig Peterson here. Thanks for joining me today.

Now, there are options when you are looking at a computer and I know some people don’t even have a regular computer anymore, so let’s start there. Really quickly many people are just using their iPad and that’s what the goal was behind the iPad. I think that’s what Steve Jobs had in mind.

Apple always wanted it to be a replacement for your computer. It is not as flexible as a computer is by any stretch. Frankly, it’s gotten a lot better, especially the iPad pro because of the faster CPU and it has a few more capabilities.  It’s a good little unit.  That’s what I use by the way is the iPad pro.

If you are just going online and you’re doing a little browsing, maybe editing a few documents, getting on a zoom call or a WebEx call, whatever it might be, doing all kinds of the regular stuff that iPad’s going to work for you.  If you have an iPhone, you can link your iPad to the iPhone.  If someone calls you on FaceTime, you can actually answer, take the call on your iPad.

If someone calls you on with a regular phone number, if someone does that anymore you can take that as well, right there on your iPad. iPads are inherently very safe. They have done a great job in trying to keep things pretty tight from the cybersecurity standpoint on the iPad.

If you need to use Windows applications, then that’s where the surface tablet might come in for you. I know some people who like their surface tablets and I know people who really don’t like their surface tablets. Personally, I don’t think I would buy one. There’s not a huge win, but again, some people like them. They’re more portable than some laptops.

Now, you can get laptops in the Windows world that are as small and lightweight as an Apple laptop.

Now, which would I get the Apple laptop versus a Windows? I would absolutely without a doubt, no question get the Apple. The main reason for that is that it’s cheaper. Yes. I said it was cheaper.  It’s cheaper because that Apple laptop is designed using high-quality components and is manufactured using high-quality stuff versus that PC.

You might find a laptop PC laptop for maybe 350 bucks, and you look at the Apple laptops and they start at just under a thousand dollars. They’re small the Apple ones and they are very functional and they will last. If you get the same component in your windows laptop, the same quality, the same speed, the same buses, IO, everything else, same display. You are going to pay more in the Windows world than you would on a Mac.

If all you can afford or all you want is something inexpensive then I’ve got an option and it isn’t Windows. Okay.

Unless you have to have Windows, if there’s a specific program you have to use that only runs on Windows while you’re stuck aren’t you.

There is another option out there and it is called a Chromebook. It has been doing very well. 2020 was the first year that these Chromebooks outsold Apple Macintoshes. Now, that’s a big deal because Apple’s always been a kind of a minor player, seven to 10% of the marketplace. To see Chromebooks actually beat Apple is impressive. Now, part of the reason they’re beating the Apple is what I just explained to you. They are inexpensive.

Many kids are at home, right? They’re going to school from home virtually and the schools need them to have a computer. What do they say? Get a Chromebook. Here’s a $300 Chromebook. Go ahead and get this for your kid or here’s $300 and or $300 Chromebook. In some cases, the school just buys it for the kid. Great for that.

Now, remember it’s Google, you’re storing most of your documents up in Google’s cloud. Depends on how you feel about Google and having Google with full access to all of your information.

I have a big concern with Google having access to my kids’ information, but that’s a wholly different story out there. No question about that.

Chrome is an operating system again, that is based on Unix. It’s actually Linux, which is again, a version. It is something that you just won’t see. The odds of you directly interacting with the operating system just keeps going down and down.

Now, Windows, you still got a muck around sometimes you got to get into the registry editor. You got to do weird-ass stuff.

With your Chromebook or with your Mac, you’re not going to have to do that. It’s not an antiquated design. It is a very modern design. Very easy to use.

Now, I started the segment out by saying that CPUs matter more than ever, and yet they matter the least they’ve ever mattered. Here’s why I said that the manufacturers now are able to choose the CPU they want to use. Unless, of course it’s a Windows target, but for anything else for Chromebooks, they can use any CPU from any manufacturer. They might have to do some porting and do some work involved in that, but it’s moderately minor.

You can’t say the same thing for Windows. Windows is locked into a couple of different architectures and you can bet Microsoft is pretty busy trying to make it so that it will run across even more CPU architectures.  It matters more to the manufacturers and matters more to you what CPU they’re using, because it keeps costs under control. It gives you longer battery life. It lets them put a smaller battery in and still have longer battery life. Lots of good things.

It doesn’t matter at all anymore because you only care about the web browser. You only care about the text editor, right? What is it that you care about? It isn’t, what’s underneath all of this.

Chromebooks, you can find for 150 bucks at a big box retail store and you get what you’re paying for. That hardware is not going to be stellar that’s for sure. But it’s going to work and is going to do a decent job for you.  If you don’t have any money, really, but you can afford to crack 150 bucks, look at a Chromebook. Chromebooks go all the way up into the $2,000 range.

Those higher-end ones have more local storage. They’re faster. There’s a bunch of different benefits to them.

Now, you’ve got the options.

Apple is going to almost certainly stay with its own chipsets. It lets them keep control over the entire investment. Now,  you might say that’s bad. I don’t want to get locked into Apple. Well is not really going to matter that much, but you are going to get locked into Apple. The reason it’s not such a bad deal is looking at the marketplace, Apple has a few dozen different designs. They have to maintain the operating system for all of their software, their device drivers, everything has to work across a few different, a few dozen models. Think about it. You’ve got how far back your iPhones’, I know they still put out some patches for iPhone fives and sixes, they might have even older ones. So there you go. Then they had the larger versions of some of the iPhones and they had the ASCE versions. Look at that.

Compare that to the Android space. Where you have hundreds of manufacturers using Android and building smartphones with it. Thousands of different models of phones each with their own device drivers and all kinds of little things. Some of these manufacturers will  go ahead and grab whatever’s in the parts bin today and throw that in. Okay.

This is true too, not just to the smartphone manufacturers, but if some of these PC manufacturers. Dell has been known to do this. Where it’s okay, we’re making a laptop today. Okay, we promise them this CPU, but this USB controller that we normally put in, we don’t have it right now. I’m going to put this other one in there. It gets very confusing when you’re trying to repair these things each one of those USB controllers has a different driver for Windows.

So Apple, the part of the beauty of this is they only have to worry about the security and reliability of just a few dozen different designs versus Google having to worry about again, thousands and thousands of them.

That’s why also with Android you do not get the patches when they come out. If they come out, it can take an easy six months for a patch that’s issued by Google to show up available for your phone. It typically takes Apple a matter of a week or so. It’s just there. There’s no comparison. That means your cybersecurity is going to be better when you can get patches.

If you have an Android phone, that’s more than two years old, forget about it. You’re not going to get patches.  If you really are insistent, like some people I know in fact, Danny were just talking about it. He really likes his Android. Don’t first of all, always buy the top model. It should probably be as Samsung.  It should be never any more than two years old. You got to trade it in every one to two years so that you’re pretty sure you’re going to be getting security updates in a timely fashion.

There you go. That’s the explanation of it. I love my Microsoft stuff for specific Microsoft apps. I really love my Mac for all the graphics and everything. It just works. It doesn’t crash. The applications all just work.

I use my iPad for some just general basic stuff, and Chromebooks are probably the way to go for most home users.  As we just talked about for schools as well.

Hey, visit me online, CraigPeterson.com. You’ll find all kinds of great information there. Craig peterson.com,

Look for my podcasts.

I guess this is a little bit of good news. If you’re a home user, not a business or some other organization, like a state or County or city office, but we’ve got some breach numbers that have just come out for 2020. We’re going to talk about right now.

Hi, everybody. Thanks for joining me.  Of course, you can always go to my website. Yeah. Pick up all of the podcasts in case you missed something today or another week, you’ll find them right there@craigpeterson.com. You can also sign up for my email list and we’re going to be doing a couple of different things here.

I think in the near future, we’re going to be sending out some reports that we made as part of the security summer thing I did a couple of years ago, and each one of these reports and there’s 30 something of them. Some of them are like five to seven pages long, but it’s a checklist of all the security things you should be worrying about.

Now, if you are a home user, you’ll find a lot of these to be interesting. But if you’re a business person, you work in an office, you help to run an office. You own a business. You need to make sure you get all of them. So make sure you are signed up Craig peterson.com and we’ll be glad to get those out too.

Plus we’re also going to start something new every week. I usually have six to eight, sometimes as many as 10 articles in the week. I spend hours going through finding what I think are the most important things that interest me as well, but that I think will interest you guys.

I put them in an email, it is it’s not very long, but it’s just a few sentences from each one of the stories and I have a link to the story as well, right there.  I’m going to start sending that out as well to everybody cause some people want my actual show notes.

We’re going to have the newsletter once a week. Then we’re also planning on having a little video training as well. So it might just be straight, like straight audio. That’s part of a video, but it’ll be training on a specific security task or problem that’s out there.  Then the course improving windows security.

It’s been taking us a long time. Blame it, mostly on me. Karen’s also busy with babysitting grandkids at least a couple of days a week, and I’m trying to run a company as well. So it’s, forgive us, but it is taking some time, but you’re going to love this. I think it’s turning out really well.

I am about halfway done with the final edits. So I’m recording them. We go back and forth. They ended up recording them twice so that we get all of the points I wanted to cover into them. Karen’s come up with a whole bunch of great screenshots and other pictures to go in with it so it’s not one of these death by PowerPoint things.

And we’ve got 21 different talks, if you will, on locking down windows and I go into the why’s as well as the hows. I think that’s really important, because if you don’t understand why you’re doing something. You’re much less likely to do it. I picked that up from Mr. Tony Robbins, none other, the Anthony Robbins man.

It’s been over 20 years. Karen and I went to an event he had down in Boston and this was one of  his firewalk or events.  We actually got to walk on hot coals it was the weirdest thing ever. Karen was totally freaking out and I was just, wow, this is going to be weird, but we both did it. It was phenomenal. Cause it of gave you an idea of, even if you have this mental block that you can’t do something you probably can. We actually did and nobody’s feet were burned or anything. It was real coals. It was really hot. They were really red. It was really something that at the very end they had grass, a little square . Grass, maybe two, three feet by three feet and they had a hose running onto it. So you’d walk over it all. Then you’d just walk in on the grass and the idea there being if you had any hot coals stuck to your foot. You probably didn’t want those just to stay on your foot. You’d probably want those, they get put out and taken off, so that’s where that did.

Anyhow. One of the things I learned from Tony was you need to have a strong reason why. We see this all of the time, Stephen Covey, if you read his stuff, you know it as well, you got to know why you’re doing something. When it comes to computers and technology and security, you need to understand the why. Because it isn’t just a rote thing. There are so many variations on what to do, but if you understand the why you’re doing it, then I think it opens up a whole new world. You can explain it to your friends. You can help them understand it because finally you will understand it.  You’ll be more motivated to do the things that you should be doing because you know why you’re doing them, what it involves, what it’s going to solve for you.

This should be a really great course. And I spent some time in it going through the whys, give you some examples of problems people have had and what that solves.

It’s available hopefully here within a couple of weeks, man. I thought I’d be done by the end of January and here it’s looking like it’ll be the end of February. But be that as it may, keep your eyes out. If you’ve already emailed me to let me know, you’re interested. That’s great. I’ve got you on a list. I’ll have to try and send out an email this week or sometime soon to let you guys know it that we’ve got it ready for you?  We will have it already for you, hopefully with the next couple of weeks.

So that’s that I’m told the different way of doing things that’s me. I like explaining things I’ve been told I’m good at it. So let’s I think a good thing too.

I started out the segment by talking about this probably good news for end users. Because in 2020 breaches were down by 19% while the impact of those breaches fell by nearly two-thirds when we’re measuring it by the number of people affected.

Now, of course, if a company is breached and an organization is breached, it’s counted as one. One person, if you will affect, obviously it can affect hundreds of thousands, millions of people, depending on what happens like a breach of Equifax. Are you counting that as one or you counting that as 300 million?

Because that’s how many records were stolen? I’m not sure it doesn’t say it doesn’t go into that much detail, but because the number of data breaches went down and the number of individuals affected by the data breach plummets. It’s telling us something, then that is okay. That these hackers have moved away from collecting massive amounts of information and are targeting user credentials as a way to get into corporate networks to install ransomware.

We’ve got even more news out this week about the solar winds hack. We talked about this before, and this is a company that makes software that’s supposed to help manage networks, which means it’s supposed to help make those networks safer. No, as it turns out, they weren’t making it safer and it looks like maybe four years bad guys were in these networks.

We’re being managed by solar winds, not with software, right? It’s not as though solar winds was managing the network is solar winds sold software services so that you could manage your own networks or in many of these cases, they were actually managing networks of third-party businesses. I do work as well for high valued in value individuals, people who have a high profile that needs to keep all of their data safe and they are constantly being gone after.

They’re trying to hack them all the time and the way they’re trying to do it. And I talked about this really the first hour today is by this password stuffing thing. So they’re trying to get in and they were successful and now it looks like it wasn’t just Russia. Apparently, China knew about this hack potential knew about this bug and was using it.

And apparently, it also was not. Just solar wind software. Now they’re blaming some of this stuff on Microsoft office. If you have an office three 65 subscriptions, apparently they were using that to get in. So the bad guys are getting very selective. They want to go against companies and organizations like government agencies that have information there’s really going to help them out.

That is absolutely phenomenal. So these are stats from the identity theft resource center. And I was thumbing through as I was talking here. So it’s saying that more than 300 million individuals were affected by data breaches in 2020, which means they must be counting the people whose.

Information was stolen, not just the people that were hacked but it is a huge drop of 66% over 2019. And the number of reported data breaches dropped to about 1100, which is about. 20% less than 2019. So it’s good. It’s bad. I think the mass data collection thing is over with now.

They’re not as interested in it, but they are very interested in strategic attacks as opposed to just these blankets. Let’s grab as much data as we can because they want to get it into these government networks, which now we’ve, we know they’ve gotten into. And then you’ve got this double extortion thing going on with the ransomware, where again, the going after businesses and people who they know can pay.

So that’s good news for the rest of us, right? The home users. It’s not good news so much for some of my clients, that’s what we take care of. That’s why we get paid the big bucks. Now how that works. Downright stick around. When we get back, we’re going to be talking more about the news this week in particular, of course, security, Facebook, and their Supreme court.

Stick around.

The United States has a Supreme court. Our States each have their own Supreme courts. In fact, there’s probably Supreme courts all over the world. But did you know that Facebook now has something that people are calling a Supreme court? This is interesting.

Craig Peterson here. Thanks for joining me.

People have been complaining about Facebook and what they’ve been doing for years. One of the things people have really been complaining about lately is how Facebook has been censoring people, particularly according to them anyways, conservatives.  I’ve certainly seen evidence of that. No question don’t get me wrong, but there’s also left-wingers who are complaining about being censored.

Facebook decided it needed to have its kind of its own version of the Supreme court. You see what happened? Bins are you have a post on Facebook that is questioned. And usually what has to happen is somebody reports it to Facebook as being off-color or whatever it is, the reporting it as. And if two or three people report it, then it goes to the moderators.

That same thing is true for some of the artificial intelligence. Some of it’s reviewed by moderators as well. Here’s your problem. Particularly when it comes to conservatives because you post something conservative on Facebook. And if you are noticed by some of these liberal hacks that are watching Facebook accounts, they will gang up on you.

And they use these bots to pretend that there is an incredible rage that there are hundreds of people who are very upset by what you just had on Facebook. When in reality, no, one’s upset and they’re just trying to shut you down. And there might only be two or three people who actually know about it, but they’ll use these kinds of artificial intelligence, bots to flood Facebook with complaints.

And they’re doing that on Twitter. The left is doing it all over the place. So what happens next? The big challenge for Facebook is there are 2.7 billion users. Can you even wrap your head around a number like that? That is just massive. So they’ve got 2.7 billion users, and now, obviously, not everybody’s on every day.

But some percentage of them. And I’ve seen it’s in the hundreds of millions of posts every day on Facebook and they log in and look around. Facebook only has 15,000 moderators. So for 2.7 billion people, 15,000 moderators just isn’t a lot. And the other problem is that the moderators are suing Facebook.

And they came up. This was about a year ago. With a $52 million settlement with moderators and the moderators are saying, Hey, first of all, we’re crazy overworked. And then secondarily, we’ve got PTSD. Post-traumatic stress disorder. And they’re saying that they have this because of the stuff that they’ve had to see, they alleged that reviewing violent and graphic images, sometimes stuff.

My gosh, I might’ve gotten mentioned here on the air, but they had to view these. For Facebook. And they said, this just led us to PTSD. I can see that particularly since they have to have so many every day. So many of these different posts that they have to look at. And they are clocked and they are third-party contractors.

They’re just, all this stuff adds up. Doesn’t it? Moderators who worked in California, Arizona, Texas, and Florida from 2015 until last year, every moderator will receive a minimum of a thousand dollars as well as additional funds if they are diagnosed with PTSD or related conditions. So they’re saying there’s about 11,000 moderators that were eligible for this compensation.

But this is a very big deal. It’s difficult. How do you deal with that? They’ve got now 15,000 moderators who are reviewing the posts of these 2.7 billion users. There is a little bit of an escalation procedure, although it’s a very difficult and because there are so many people who are. Complaining and trying to take care of everything.

It is a very tough situation, really for everybody involved. So they’ve decided what Facebook needs Facebook’s decided this themselves is they’ve got to moderate themselves a little bit better, and the way they are going to do all of this moderation is they’re going to have this kind of Supreme court that supervises.

All of the moderation going on within Facebook. So they call him the new to an oversight board and. Obviously with just one board, without very many people on it, it is only going to be able to handle a small number of cases. So they have been paying attention to some of the cases. And they’re trying to set precedents that will be followed by the moderators and millions of other cases.

It’s basically the same thing that the U S Supreme court does, where they review cases that come up from the federal district court. They can have cases that are coming up from individual States as well. And then they set standards and, without going into all of the detail of disputes between district courts, et cetera, we’ll see what happens in Facebook, but lower courts are treating these us Supreme court.

Rulings and dicta as binding precedents for everything in the future. So it’s not easy to do in our courts. We’re certainly not great at it. And there are a lot of complex procedures. And even if you’re talking about moderation where you bring a moderator in. And there are some standards for that in disputes between businesses where you’ll pull in a neutral third party.

And they’ll just usually split things down the middle. But those are going to be difficult for Facebook to put in how they reviewed five decisions. These are pretty substantive. Sixth case apparently became moot after the user deleted the post.

We have an uprising and Miramar right now. You might’ve seen it on TV. If you’re paying attention. I know a couple of channels have been talking about it. But this is an interesting problem because the military has overthrown the potentially properly democratically elected government.

What do you do if there is massive cheating going on in the election? We faced that question here ourselves.

In Miramar, they went ahead and the military took over and imprisoned the president. There was a post talking about that and talking about Muslims in France and China.

Another one about Azerbaijanis. I don’t know if you’ve seen what happened with Armenia and Azerbaijan and lots of history going back there with the Soviets and they created this whole problem because they didn’t like the Armenians, but anyways, of all of these five, they disagreed with the lower moderators opinions and they overturned them. I think it’s really good.

I looked at these cases and I was shocked. I think they’re doing the right thing here. Isn’t that weird?

Hey, you’re listening to Craig Peterson.

Visit me online Craig peterson.com.

Hey, did you know, there is a war, if you will, between Facebook and Apple? It is getting nasty. What’s going on over there. That’s what we’re going to talk about right now. Your privacy, Facebook, Apple, and Android.

Craig Peterson here. Thanks for joining me.

My golly. You know what I think about Facebook when it comes to privacy, right? Facebook and Google. I think Facebook is worse than Google, frankly. They just don’t respect your privacy. They will go ahead and look at anything that they can get their hands on.

We’ll at that point, just go ahead and pull it together and sell it to anybody that’s willing to pay. I am not fond of that. And I think you can probably guess why, and I doubt your fond of that at as well. You’re not fond of that either. Apple did something. If that has really upset.

Facebook and Zuckerberg have been making a lot of noise about this, but Apple announced plans about a week ago to finally roll out a change that they were putting into place in iOS 14, which is the operating system for the iPhones and iPads that Apple has. They had announced that they were going to add it the late last year.

And there was huge pushback from Facebook and a few others as well. What’s going on here? Bottom line is that Apple is trying to force. Apps to be transparent. What privacy do you have? What data are they taking? And in the case of iOS, as well as Android and windows, and Macs, there has been the ability for certain applications to be able to look at other apps that are on the device.

And by doing that, it can get data from it. They can figure out who you are. They can give a unique fingerprint based on what apps you have and what versions they are. They’re pretty clever about what they’ve been doing in order to harvest your information. Now you might have noticed if you go in.

To the app store that there’s been actually a big change already. This is the Apple app store. If you go in there and you pull up an app, any app, so let’s pull up Facebook and then in the app store, and then you click, obviously on Facebook, you scroll down the app store page about Facebook. And partway down, it already has privacy information.

You want to click on more info project early if it’s Facebook because it doesn’t fit on that homepage for the Facebook app. And it will tell you everything. Everything that Facebook wants access to. Now, some of it’s self-reported by the app developers. Some of it is the stuff that happened. Figure it out either electronically or by getting people involved.

I would like to think that when it comes to something as big as Facebook, they really are going that extra mile. And making sure that yes, indeed, this information is valid, it is what it is. They may not, and I’m not quite sure, but look at all of the stuff Facebook is gaining access to with you.

So that was a bit of a hit people were pretty excited. Oh, wow. This is great. And although Google doesn’t do what we’re talking about here quite yet, I’m sure they will be not in the way that Apple is doing it, but because remember Google makes money off of you and your information, Facebook makes money off of you and your information.

So if you want privacy, you cannot use Google products like Android or. Chrome. And if you want privacy, you can’t use Facebook. So it’s as simple as that. Of course, the big question, and we talked about this earlier in the show is how much privacy can you expect? How much do you want? What’s legitimate, right?

All of those types of questions. So what Apple’s doing now is they said that in early spring of 2021, they are going to release this new version of iOS. And here’s what happens. They’ve added something and this is according to a white paper and Q and a that Apple sent out. They added something called app tracking transparency, and this is going to require apps to get the user’s permission before tracking their data across apps or websites owned by other companies.

Under settings users will be able to see which apps have requested permission to track so they can make changes. As they see fit. You might have noticed that already under settings as you can look at the microphone settings, it’ll tell you. Okay. Here’s the apps that I have asked about the microphone and you can turn them off.

Here’s the apps that have asked about the camera. You can turn them off. So they’re adding more functionality. They also, in the FAQ, they said that app developers will not be able to require users to allow tracking in order for those users to gain access to the full capabilities of the app. Now, you know how I’ve talked before extensively about how, if it’s free your, the product.

So what Apple is doing is they’re saying, Hey guys if the user says, no, you can’t try it. Track me across apps. No, you can’t get it. This privacy information, which Apple’s letting you do, they cannot Labatt automize. The app is what it comes right down to. So it was in September last year that they first said they were going to do that.

Then they delayed the implementation of this tracking policy. So the businesses and app developers could get more time to figure this out. One of the things that I think is fascinating here is what Facebook’s doing with fighting back. Oh, and by the way, Apple has not just gotten complaints from Facebook.

There are other marketers and tech companies that frankly it makes Apple more vulnerable to some of these antitrust investigations that have been. Started really against some of these big tech companies. Although, I don’t really expect much to happen under the current administration in Washington because frankly, big companies love big regulations.

Because they can afford to comply with them, but startup little companies who are competitors of theirs cannot afford the lawyers for the paperwork and everything out. I look at the CMMC, we do a lot of work for the DOD, department of defense contractors, where we secure their networks. We secure their computers, we secure everything.

We put it all together. And we also, for some of them there’s guys, there’s a 50, $50,000 upcharge for this. And that’s because we’re cheap. Believe it or not, it is a lot higher for other companies to do it, but we do all of the paperwork, putting together all of the policies, all of the procedures, what they have and.

Auditing everything for them. And we’re talking about a case and a half of paper thinking of the big cases of paper, right? 500 sheets and the ream and how many reams in a box? 10 20. I’m not even sure, but literally cases. And we. Printed it up, we wrote it all up, printed it all up, delivered it to a client just a few weeks ago.

And it was a huge box of three-inch ring binders. It was all in and they didn’t all fit in there. They’re the big guys in the department of defense probably love this because they pay a million bucks to the people, the generate the paperwork for them internally. And they know the little guys can’t afford to have full-time paper pushers.

And so that’s why, even though we’re talking about months worth of work, why we charge 50 grand, which is a heck of a lot cheaper, believe it or not. And it’s a huge discount for us. So I don’t expect that the fed you’re going to come up with a solution. That’s truly going to help the little guy here, but Apple’s announcement praised by privacy advocate nonprofits as well.

And Facebook apparently has been buying full-page newspaper ads claiming it’s going to hurt small businesses in a way it will cause it can make advertising. Just a little bit harder. And apparently, also Facebook has decided to rewrite its apps. So no longer even requests to access, cross-app access to your personal information.

We’re going to wrap up, talk a little bit about Comcast data cap, and some of these SolarWinds hack victims that didn’t use SolarWinds, and ransomware payoffs have surged, even though the number of people affected has gone down.

Make sure you get on my email list so that you get all of the important news. You’re going to get some of this little training I’m doing and the courses that we’ve developed. The only way to do that is to go to Craig Peterson.com/subscribe. That’s how you get on those lists and I’m not sitting there and pounding you or anything else, but I want to keep you informed. So there you go.

We’re probably going to increase our volume from one email a week to three so that we can provide you with a little bit more training. I want to keep these down to something that just takes you a few minutes to go through, but could save you millions of your business and tens of thousands, your retirement, if you are a home user. So make sure you are on that list. Craigpeterson.com/subscribe.

Comcast. I know many of us have Comcast, I certainly do, is imposing data caps on many people in many parts of the country. That includes people to the South here, Massachusetts residents.

What do you think they’re doing down there? The state lawmakers have proposed a ban on data caps, a ban on new fees, and a ban on price increases for home internet services.

The idea from their standpoint is we have a lot of people who are working at home because of a lockdown. What are they supposed to be doing?

I’ll take my daughter, one of my daughters, as an example, she’s working at home. She used to work in a call center she’d go to every day. Now she’s working at home. Are they paying a wage differential for her? Are they paying for the electric bill? They’re not even paying for the phone bill or the phone. She has to provide her own phone. She takes inbound calls for a call center.

Can you believe that? It’s just amazing what’s happened. The company is saving just a ton of money because people don’t have to go into work. You can bet they’re going to dispose of some of this space that they’ve been. What’s happening here, we are using more bandwidth than we’ve ever used because more people are at home and it isn’t all business related many are watching Netflix or you’ve got Netflix on in the background while you’re working on stuff. It’s just so common to do that.

What data caps are doing is they say you can only use so much data a month. Then there’s usually a penalty of some sort. In Comcast’s case, they said for the first quarter of 2021, I believe is what they had come up with. We’ll just warn you that you go over your data cap then they’ll charge extra. I have a friend who has Comcast and he said, I think it took him like three days before he went over the data cap. That’s not long.  It’s because they’re streaming TV. They’ve got kids working from home.

Then you’ve got meetings that they’re going to, that are now streaming. So I can see this, but from Comcast side, they now have to handle more data than they’ve ever had to handle before.

Because we are using it, like for my daughter, she actually has a cell phone, but all of the calls are routed over the internet. Cause her cell phone hooks up to the wifi in the house and the calls come in and go out via that wifi.  It goes through the internet, it goes to her phone carrier’s network. Then it goes to the call centers network. So there you go.

What does that need? That needs to make sure there’s no jitter. You don’t want voice packets to be dropped because then it sounds terrible. It’s very obvious when audio is dropped. I don’t know if you’ve noticed if you’re streaming something from one of these online streaming video services, but sometimes. It will hiccup a little bit, but have you noticed that with the smaller hiccups, the audio is fine and the problem is in the video. Now they do that for a couple of reasons, obviously video uses more bandwidth than audio uses, but the other reason is people tend to get more annoyed by audio fallout and audio problems.

Comcast is saying, Hey guys, look at what we have to do with our networks. We have to expand them. We have to increase them.

Now I’ve got to bring up again the Biden administration because of what they’re planning on doing with this fairness doctrine on the internet. What they’re planning on doing is saying, Hey, Comcast, just because this person uses five terabytes of data a month, you should not be charging them more than grandma that uses 10 gigabytes a month. Thousands of times more bandwidth requirements, you’re not allowed to bill them differently. Cause a bit is a bit which is absolutely insane. I don’t know how they can justify this sort of thing.

So what’s going to happen is you get companies like Comcast or other internet providers who are going to say. We are not going to invest any money into expanding our capacity because we can’t charge for it. Doesn’t that make sense to you? It makes perfect sense to me. By getting the FCC involved, it’s just going to be crazy.

Ajit Pi resigned when President Trump was leaving, he used to be the chairman. He actually had a head on his shoulders, but these new people President Biden put in there, it’s insanity what they’re trying to do with our networks. It’s going to make it much worse.

Comcast is putting data caps in. You hit the data cap it, they’re just going to slow you way down. That happens too, with a lot of our cell phones, our cell phone carriers, if you use more data than they’ve allotted to you, they’ll drop you back. So most people have 4g. Yeah. Okay. Your phone’s 5g, but really guess what? You’re not getting 5g. It’s very rare unless you are on the T-Mobile slash Sprint plan. T-Mobile more specifically because nobody else has the coverage that T-Mobile has for 5g.

So you’re using 4g LTE, you hit your data cap. They’re going to drop you back to 3g, which is really slow comparing the two together, all the three of them, frankly, but it’s very slow compared to a 4g LTE. In mass, by the way, I should mention Verizon files and RCN. Do not impose the data caps. It’s just our friends at Comcast that are doing that Vargas and Rogers.

They let a group of 71 different Massachusetts lawmakers urged Comcast to halt the enforcement. By the way, the data cap is 1.2 terabytes per month, which is actually quite a bit of data. You’d have to spend a lot of time streaming TV. The cap does hurt low-income people is no question about it. If you are being forced to work from home because of the lockdown, the government’s forcing you to work from home. They put their fingers in anything, and that just never seems to work out anyhow. We’ll see what happens down in mass with Comcast and these guys.

Let’s see here, SolarWinds hack.

I mentioned this just in passing a little bit earlier in the show today, but CISA, which is the US cybersecurity and infrastructure agency said that nearly a third of the organizations that were attacked by these Russian and Chinese hackers had no direct connection to SolarWinds. Apparently, many of the attacks got in by using password spraying to compromise individual email accounts at targeted organizations.

There’s your tie into Microsoft. Obviously major flaws in Microsoft’s cloud services. Another one of the targets was CrowdStrike, which is another company that does security. They do remediation after the fact, as well, which we’ve had to do for many companies over the years too. We’ll see, it looks like these Microsoft flaws may have been these bad guys first vector into some of these systems. That’s pretty bad.

Ransomware, things have changed because they figured out a better way to do it. Nowadays we’re calling it double extortion. Payments to ransomware gangs that are using cryptocurrency now, more than quadrupled in 2020. Isn’t that something? Less than 200 cryptocurrency wallets received 80% of the funds. 80% of the payments went to 200 wallets, which may or may not represent individual ransomware gangs. It’s just incredible. The payments using this cryptocurrency stuff, surged 311% last year, the total volume of $350 million.

Cyber criminals are moving to crypto locking is the easiest way to turn compromised computers into cash. Then the other thing that they’re doing this double whammy is before they encrypt your files and then demand you pay up in order to get the encryption key or decryption key, they’re double whamming. They’re saying, Oh, Yeah, by the way, we grabbed a bunch of your files, and if you don’t want us to, and they’d try and figure out what’s the most what’s the best way for them to sneak the files out and then tell you which ones are the most valuable, right?

They have people look at it, which is really bad. If you don’t want us to release them out onto the open internet or onto the dark web, you have to pay us. They’ll sometimes pretend they’re a different company. That’s where I was saying. When you look at the 200 different crypto wallets that are used, they will often go in, at first it’ll look like a ransomware attack. People will pay the ransom, much less so in the United States than any other country. Then they will use a different crypto wallet, pretending they’re somebody else saying, we have your files, you better pay up. Law enforcement, by the way, can target these deposit addresses here for the crypto wallets. They’ve done it before. We’ll see what happens. About half of all of the funds went to 25 different crypto wallets. That’s not a lot.

Make sure you sign up. You’ll be getting some of the new newsletter stuff. Some of the free training, the courses, and other things. I’m really devoting myself here 2021’s going to be the year that we really help you stop the bad guys.

Take care and make sure you sign up @craigpeterson.com.

More stories and tech updates at:

www.craigpeterson.com

Don’t miss an episode from Craig. Subscribe and give us a rating:

www.craigpeterson.com/itunes

Follow me on Twitter for the latest in tech at:

www.twitter.com/craigpeterson

For questions, call or text:

855-385-5553

Listen to this episode