[Weekly Show #1119 2021-06-26]

We’ve got some really cool news that some people have interpreted as bad news. And this has to do with general motors and their hydrogen fuel cell. This is a very interesting story.

[00:00:13] I’ve always been fascinated with the Hindenburg and what happened there. And I did a lot of investigations. And of course the, there was the initial investigation that happened back in 1937. When the Hindenburg actually crash, I found online, you can buy pieces of the Hindenburg online.

[00:00:35] There’s this kind of an auction house. You can get a small square of the fab. Of the Hindenburgs outer shell for 99 bucks. I found them online. I didn’t buy any, although I was thinking, that might actually be cool, but what am I going to do with it? Rights to get on a wall then what w what was interesting about it and about the fabric was what the German engineers had.

[00:01:01] Now we know that you can use helium and helium is a great little gas it’s inert. It’s not going to catch fire. It is also lighter than air. There’s a lunch, a lot of others, great properties that has, you can use it for super cooling things that you can’t with. Most other gases, helium is much better for super cooling than oxygen is.

[00:01:23] And hydrogen is Excel. Helium is getting hard to find the United States had a strategic reserve of helium. Now, to me, that makes sense because we did at one point need helium. We had dirge bubbles. We still do. We still use helium to send weather balloon. Been various other things, but then the federal government decided ELA.

[00:01:48] We don’t need to keep this reserve anymore. So they sold it off. As of next year, there won’t be anything left in that strategic reserve. So where do we get helium? We get it from regular old oil mine. So they drill a hole it’s created by the breakdown of various elements in the soil, primarily some of the hard rocks.

[00:02:14] And as they break down and decay, they produce helium as one of the byproducts. Now what’s been happening in the reason we are in. A helium shortage. Number three in fact, is that we are now fracking. Fracking Lutz is extract a lot more natural gas and a lot more , which is what we’re really trying to do and keep some of those costs down.

[00:02:44] But it also does not create as much helium and that’s. And it’s a really big problem when you get right down to it and you’re trying to figure out if we’re going to fill up a balloon, that’s going to go up. What are we going to do now? Approximately a quarter of all of the helium that’s news out there goes into these birthday balloons.

[00:03:09] Okay. So yeah, it’s it’s kinda cool, but it’s not an absolutely necessary thing, frankly, but it is used in all kinds of other things, including experiments. You remember? I said that helium is used to super cool thing. Think of these massive hydraulic colliders, some of the other experiments that are going on, where we have a magnet.

[00:03:37] Now, one of the biggest, most important things we’re doing with magnets right now is trying to create a container for nuclear fusion. Now nuclear fusion doesn’t have the byproducts of nuclear fusion. Although we’ve solved most of those vision problems, you don’t have this highly radioactive stuff anymore that we used to have in the old reactors.

[00:04:01] Although we haven’t been building new ones for what, 40 years now. But those particular types of containers, if you will, are built by these big magnets. So these magnets hold it in place. And in order to get the amount of power we need to, to these magnet, we have to super cool them. We have to super cool, the power supplies, and that is typically using helium.

[00:04:27] So we’ve had to shut down some of these experiments. Because we don’t have enough helium so much for the strategic reserve, that is almost completely depleted. And by the way, the federal government in its infinite wisdom sold that helium off at a fraction of fair market value. That’s a problem because it just went crazy.

[00:04:52] People were using it for things that just weren’t that important. And now many of our experiments are getting shut down, but in the world war two era and pre-World war II era Germany had a problem trying to get helium itself. Germany doesn’t have a whole lot of oil reserves and it had to buy everything.

[00:05:12] And the United States really didn’t want to sell here. To Germany. So what Germany did and you guys probably all know this from your history lessons, cause you are the best and brightest hydrogen was used. And because hydrogen was used it was a flammable gas. And when there was a spark, when it was trying to land.

[00:05:36] It went up, it caught fire. Now what’s really interesting is if you look at the pictures that were taken of it burning, there were obviously elements other than hydrogen, because hydrogen burns beautifully pure. You can’t really even see it. And what would normally happen is you wouldn’t have. Poof.

[00:05:58] And the whole thing just burns up. You’d have a hole and that hole be shooting a flame out as it was ignited, right as the hydrogen was ignited and the whole, my discontinue to get a a little bigger until there’s no pressurized hydrogen anymore. And the fire’s over, but that’s not what happened with the Hindenburg.

[00:06:18] She caught fire. Because of that spark and it had that spark because of the weather conditions at the time, they just weren’t being cautious enough. In fact, that was the very last large dirigible Airship. Ever made, frankly it’s crazy, yeah. We got the Goodyear blimp, we got some of these others and they need the helium to fill them up.

[00:06:43] And then over time it was kinda like a swimming pool. You filled it up and you, all you have to do is just add a little bit more now, and then you don’t have to, because of leakage, you don’t have to completely refill it all of the time. So what ended up happening is they had hydrogen on board.

[00:07:02] Had the spark started a flame and then the cloth material that coated this massive container holding all of the hydrogen caught fire, but it didn’t just catch fire. What happened was it caught fire and. It burned very quickly because effectively the entire outside surface of the Hindenburg was coated with rocket fuel.

[00:07:30] Some of the same components that go into gunpowder aluminum powder, which gave it that kind of silver shine. They really messed up. So people are looking at what is happening now with general motors. Tech fuel cell technology and other a little bit worried because this technology was developed for cars.

[00:07:51] It is being used in some parts of the world, in some parts of the country. I know California has some hydrogen cars on the road with a fuel cell. Now they’re not burning hydrogen. In order to transport the car, they’re actually allowing a chemical process to occur. So the hydrogen atom is attracted to the oxygen atom and they use a membrane so that they’re trying to get together.

[00:08:18] And that’s what produces electricity. And then what is the result when you have two hydrogen atoms and an oxygen atom and they combine H two O so the only. Final end product here coming out of that car is pure. Which is cool. So GM says wait a minute. Now we have this technology, why don’t we try and make airplanes a little bit more efficient?

[00:08:45] And so they’re saying you don’t, you’re taking off with two tons of water on board. How about we put a hydrogen fuel cell in there. You will be well to generate electricity. Now that’s a very big deal because now that electricity doesn’t have to be generated by the turbines of the gas engine. And on top of it all, you don’t have to take off with two tons of water on board because we can generate water as your.

[00:09:16] And of course, they’re not going to coat it with a rocket fuel. They are going to put it in one of these really cool containers that is considered to be very safe. So it’s very cool. So the litmus test, according to our friends over at general motors, he this is a GM executive. Director Charlie frees.

[00:09:36] He says our technology can address customer needs in a wide range of uses on land, sea, air, or rail. And this collaboration we could open up new possibilities for aircraft transitioning to alternative energy, power sources. Now I don’t expect a plane to be actually flying on this any time soon.

[00:09:58]Hydrogen is a great little fuel, but it doesn’t provide enough energy to get that jet off the ground at all, but it does provide enough energy to supplement it so good for them. I think this is a good use frankly, of the hydrogen fuel cells, as long as we can avoid it leaking and causing other major problems.

[00:10:21] But I think that can be solved. Look at what we’ve been able to do now. These containers for the pretty much everything that can be hit by a train at full speed and not. So I think we got this covered. All right, everybody stick around. We’ll be right back. And we’re going to talk about it. A new type of vigilante that you may not have heard of before.

[00:10:46] Of course, you’re listening to Craig Peterson. Check me out online. CraigPeterson.com.

[00:10:52]Well, you probably know again here, because you’re the best and brightest, what a vigilante is. Well, I bet you haven’t really heard about this type of vigilante before, and it is causing havoc for as many as 40% of computers.

[00:11:10]Well, vigilantes have throughout history decided that they were going to take the launch of their own hands.

[00:11:16] Now, way back when there wasn’t law enforcement, et cetera, that’s just what you did. And then we ended up with the tribes and our tribes would decide, okay, what’s going to happen to this person. And you know, one of the worst things that could possibly happen way back. Caveman days. And after frankly, the worst thing that could happen to you is getting banished because having a group of people who are living together, cooperating together, working together makes all of the difference when it comes to survive.

[00:11:53] And being kicked out of that tribe out of that group meant you had a very low chance of long-term survival. And if you went into another group, they’d really be suspicious about you because where did you come from? Did somebody kick you out because you did something really, really bad? You know, I kind of wonder if that’s not deeply ingrained inside of us from all of those.

[00:12:19] Centuries millennia with that whole type of process in place where we see someone that’s different than us. And we kind of wonder, right. If you think that’s where that might’ve come from. Interesting thought. I don’t know that I’ve ever seen any studies about that. So vigilantes, nowadays are people who they’re not going to the chieftain.

[00:12:40] They’re not going to the local police department or the prosecutor who a, whoever it might be. They are taking the law as it were into their own hands. Now it’s not necessarily even the law, they just decide that they want something to happen in a particular way. And by having that happen in that particular way, they now have control.

[00:13:06] Right. They’re making the law as it were not just enforcing it. We have a lot of malware out there and there’s a lot of different types. You might remember what Sony did, Sony. Decided they didn’t like people ripping their CDs. And so they went ahead and installed an automatic installer for windows computers.

[00:13:29] So if you tried to play your favorite Sony CD, right. Audio CD, listen to some music, it would automatically install some what. You and I would call malware on your computer and it would look at everything you were doing on your computer. To try and make sure that you were not trying to make a copy of the desk, not just a copy, but what we call ripping it.

[00:14:00] In other words, you have a CD and you have an MP3 player. How do you get the CD on the MP3 player? Cause you can’t just stick it into an MP3 player, so you have to rip it and that converts it from the CD format into an MP3 format. So it’s all digital. You can take it away. And I have really griped about the music industry before, because they make way more money off of CDs than they ever did off of records.

[00:14:28] Just because of how cheap it is. It costs them like 10 cents, not even to make a CD. And it costs them a couple of bucks to make a record back in the. So they decided they would do digital without thinking twice about while digital means you can a perfect copy, perfect coffee copy of that desk. And so it’s only, he said, I’ll go, well, here’s what we’re going to do.

[00:14:53] We’re going to make this. And so it installed itself. Way down deep inside the operating system. It watched as you loaded up desks and watched what you did that is malware. And that was Sony being frankly, a vigilant. Yeah. They said, Hey, it’s for copyright protection, but there was no encryption on CDs.

[00:15:16] There still isn’t on compact discs. When we’re talking about music desks, there is encryption on DVDs and that’s what they did in order to say, well, you can’t rip it because it’s an encryption. Past the digital communications millennial act. And then from that act, they were able to now have controls. Hey, listen, if it’s something’s encrypted, you can’t even try to dig.

[00:15:40] Okay. Pretty, pretty big deal. So there’s a whole lot to this whole vigilante thing. And someone is added again, in this case, we found a researcher who has found something you just don’t really see very often, you know, outside that sone thing, but it’s booby trapped file. Yeah, there’s these files that are out there on the internet on a bunch of torrent sites and others that are pirated software and they have a booby trap inside.

[00:16:18] Now the pirated software is typically things like a Microsoft windows or all of their different software, right word. And you name it all the way across the line. They also, by the way, have put some of this malware into games because there’s a lot of people that run games and they grabbed these cracked games from the inside.

[00:16:45] So we’re talking about boob bootleg talk. And so what this person or people, or whoever it is, is doing according to Sofos labs, principal researcher, his name is Andrew Brandt is get getting these people to install this software that has. A booby trap and that what it does is you think you’re just installing the game or whatever it might be.

[00:17:15] But in reality, you’re installing software that sends. The file name that was executed to an attacker controlled server. So it knows, oh, you’re trying to run Microsoft word and it sends along your IP address of your computers. And then what it does is this vigilante software. It tries to modify the victim’s computers so they can no longer.

[00:17:43] Access some, 1000 other pirate sites, like the pirate bay.com, which is a very popular site out. Oh, out there. So this is obviously not your typical malware, not at all. And they are doing this same type of thing. That’s so needed way back in the day, modifying your computer so that you can not do something that may be illegal.

[00:18:11] It may be mostly, most of the time, he illegal, hard to say, but in reality, they’re modifying it without you knowing. It’s a very, very big deal. So people are using software, kind of like this vigilante software to steal stuff. Usually it’s passwords, or maybe your keystrokes or cookies or your intellectual property access Eve, the people are even using ad networks, advertising networks to deliver software.

[00:18:44] But that will mind cryptocurrency for them. Okay. But those are all theft. That’s what the motive is, but not in this case. These samples really only did a few things and none of them follow the motive for malware criminals. It’s fascinating. He had a thing that he posted over there on Twitter, kind of talking about it, but once the victims executed this Trojan file, it gets sent out to a server and I’m sure the FBI is tracking down this server.

[00:19:16]It’s one flourish. She drew.com in pronounceable. And it’s it’s not the one fee share, which is the name of a Cod storage provider, but it’s pretty close to it. And it sends it out. I’m looking at the list of all of these websites that it tries to block by going into your hosts file. But it’s an interesting way to approach it.

[00:19:41] Isn’t it, frankly, by mapping the domains for all of these torrent sites and pirate site. To your local host, the malware is making sure that your computer, I can’t access those websites. Okay. Anyways, if it happens to you just go in and edit the host file. It’s really quite that simple. All right. Stick around everybody.

[00:20:03] But while you’re waiting, go ahead, go online, go to CraigPeterson.com. Once you’re there. You can easily subscribe to my newsletter and keep up-to-date on everything. CraigPeterson.com.

[00:20:18]We’ve been worrying about what is happening with ransomware with a cyber attacks and where is it coming from? We’ve got a new study out, did showing that one in five manufacturing companies are not only targeted by cyber attacks, but are getting nailed and getting nailed back.

[00:20:38]This is a bigger problem, and I think most of us realize, and I have a few manufacturing clients who have been nailed badly by cyber attacks. Very badly. There is a new study out that looked at this it’s called the manufacturing cybersecurity. Index. And this is a report that has the results of surveys of 567 manufacturing employees.

[00:21:08] Now that is quite a few and most of these people were in fact, in the it side of things, some of them were specifically in the cyber securities. That one was most interesting about this. Isn’t the fact that just that one out of five manufacturing companies is targeted by cyber attacks, but what the response, what the thoughts of these people that run the companies are.

[00:21:37] And I say that because I am just constantly amazed at how businesses just are not paying attention to this, and this is proof again, and here’s what it is. Information stealing malware makes up about a third of attacks, but companies are worried about what ransomware, the worried about ransomware shutting down production.

[00:22:05] That is a very big deal because of course it does, but what is going to hurt you more? And that’s what you got to figure out. That’s what companies have to really look. These numbers that we’re looking at are according to this article I’m reading at a dark reading, which is a great site. If you haven’t been there before, and you’d like to follow some of these things in the cybersecurity world, definitely check it out.

[00:22:34] Dark reading, very easy to very easy to look at lots of good stuff. But Robert limos is a contributing writer over there. And he’s the guy that wrote that. And so he is saying that more than one third of all manufacturing firms are attacked every month. That’s absolutely amazing. Now, of course not all manufacturing employees really know when a company is being attacked, but ransomware attacks that they know, because usually that means much of the company is shut down when it happens.

[00:23:12]Because ransomware attacks have this major impact on the business and the other types of attacks.  information most of the time companies never find out unless it’s too late again, it’s usually ransom or extortion. They’re two sides of the same coin. So an extortion attack might be where they get onto a network.

[00:23:37] Exfiltrate data. And then they say, Hey, listen, we’ve got all of this data. Do you want us to post your bank, account numbers, customer information, your intellectual property, your plans, whatever it is, you want us to post them online? Huh? And if not pay out. Okay. So this is, I think a very big problem.

[00:23:58] There are major blocks between it information technology and security teams. And I also have to point out that most it decisions nowadays most what would normally be an information technology decision is actually being handled by a line of business matters. Who chose the software you’re using to track your customers?

[00:24:25] It was probably the sales guy, right? There’s the, it’s not, the CEO is not the it director. It’s the director of sales or marketing or the accounting people who decided to use QuickBooks online as opposed to using something else. All of these types of decisions are out of the hands of it and are way out of the hands of the cybersecurity.

[00:24:52] That’s because of this massive changing landscape out there. It’s absolutely huge. Now there’s a survey also of 250 information technology workers, and they found that 61% of the companies experienced a cybersecurity incident affecting their factories. 61%. Of manufacturers had a cybersecurity incident that affected the factories and three quarters of those incidences took production offline.

[00:25:26] That’s according to another report that came out in March, just mindblowing. Isn’t it. So ransomware accounts for only 13% of these attempted attacks on devices. But the information thieves account for 31% of the attacks and file us attacks account for 28%. So here’s a quote from morphous sec. These are the guys that produced the first report.

[00:25:56] I mentioned, although these sobering threats are certainly not limited to the manufacturing industry, cyber attackers are acutely aware of the data manufacturing facilities have on hand, right? Think about all of that data, think about all of the intellectual property. So it goes on. In fact, some cyber crime groups have even been using ransomware as a smoke screen for cyber attacks, designed to steal intellectual property, increasing the damage they can inflict in the long run as they bully victims.

[00:26:31] By threatening to leak data if they don’t pay. Now, I’ve warned about that before. If you’ve got something that looks like a ransomware attack happening, pops up on your screen, it’s got that classic red screen ransomware page. That may just be a smoke screen. You may not have ransomware.

[00:26:49] Your files may not be encrypted because what most of these guys nowadays are doing is making additional money offers, stealing your files solid. It depends on the group and this isn’t what dark side does, but some other groups do and they can really socket. Ever since the authorities disrupted the emo tech network in January, we’ve seen attacks split into and smaller groups are increasingly working together in new ways.

[00:27:19] And these highly targeted groups are very dangerous because they can execute multi-faceted attacks, giving the collective expertise. Again, it’s just like business. If you’re trying to sell something, you need to narrow down and you need to get as narrow as possible. And that means the cyber groups are specializing in a specific industry and they’re specializing in a specific way.

[00:27:48] To attack. This is really fascinating. And there’s a few reports that come out every year. Verizon has a very good one on cyber attacks. Statistics. IBM has one gardener of course always does their little thing on the side. Those tend to be, and more narrowly focused, but this is the first time we’ve seen this report.

[00:28:09] So we don’t have any sort of comparative data from prior years. But what the, what these guys are saying is that in that the pandemic has shifted attack trends and ransomware has grown from single digit percentages to 13%. As I mentioned already, almost two thirds of surveyed employees believe that the chance of a breach increased because of remote work.

[00:28:37] And we know that’s true. BI has been warning about that. We’ve seen it again and again. So be very careful. Okay. Most of these manufacturing companies have had people working from home during the lockdown, nearly two thirds said that it has increased the risk of a breach. And let me tell you, it really has.

[00:28:58] And so keep all of that in mind, if you are in manufacturing or if you’re concerned about our manufacturing base here in the us man, is there something to be worried about? And that’s a shame. How do we conduct business? How do we keep our economy going? If our manufacturers are getting knocked down or getting knocked out of the game, Hey, visit me online.

[00:29:23] CraigPeterson.com. You’ll find all of this all on my podcast and much more.

[00:29:28]We’ve had some good news this year about the bad guys and law enforcement. That’s why it’s good news because we’ve been shutting a bunch of them down. They’re still out there and there’s more and more, and it’s getting more expensive, but I’m going to share some other good news.

[00:29:45] Ukraine has had a lot of cybersecurity problems.

[00:29:49] You might remember this tax program. That was the number one program used in the Ukraine, or I guess they just say Ukraine now. And it had a major piece of malware. And near, as we can tell, it was designed to attack the Ukrainian users of this tax software. Now, not just because, why would someone outside of Ukraine use the tax software?

[00:30:19]No. What happened was the software gets onto a computer and so much Maltz in the militia software game. It goes and tries to infect other computers and then other computers, it goes on and on. So what happened here was it looked like the we’re trying to really wreck havoc with Ukraine and with the government’s money supply coming from TAC.

[00:30:47] Remember this whole thing where you crane was invaded and we didn’t do anything right. And Russia took it over that portion of trying to get down to some more, again, see access using Ukraine. So it an X part of Ukraine on it was, Hey, it isn’t does it. It is nothing yet. It was Russian special forces. You had that airplane that went.

[00:31:11] Down apparently also by Russian special forces. So Ukraine has had. Enough and the Ukrainian police now have arrested members of this noon Torrijos ransomware gang that also has targeted American universities and other businesses here in the United States. This is a very big deal because it’s bigger than it might appear.

[00:31:37] At first. This was the last Wednesday. The Ukrainian national police made an announcement that they were working with Interpol and the U S and south Korean authorities. Now why all of those different places? Obviously they might want to use a little bit of expertise, maybe. BI, maybe from some of these others, but as it turned out, the most of the damages were in the us and South Korea and the bad guys were there as well.

[00:32:13] This is also because they’re having trouble, these ransomware people and people that are trying to spread other types of malware, their hands. Trouble finding the right employees. Yeah. Yeah. Employees sometimes their gig. And they’ll hire people to launder money, unbeknownst to them many times, it says, Hey, I don’t have a PayPal account.

[00:32:37] Can you I’ll transfer some money to you on PayPal and I’ll let you keep 50 bucks or whatever it is. And if you could just wire it into this bank account. So those are called mules and they’re part of the money laundering. If you’ve done that you might’ve been involved in something illegal, some of those people were here in the U S cause that’s again, they’re trying to get the money out nowadays.

[00:33:01] They are also courts using Bitcoin primarily, but other cryptocurrencies as well. But these guys were, it was called Klopp. They had, or  depending how we went. They had stolen a half a billion dollars. Basically half a billion dollars in damages. So everybody really wanted them. But this is the first time that a national law enforcement agency has carried out mass arrest of a ransomware game.

[00:33:34] That is a very big deal. So Ukraine is now doing more basically than Russia has. Russia is a hub for ransomware gangs. We know that right? Whether Putin has control over them as directed them or not, that is up to debate, but there are a lot of ransomware gangs over and run. And you think about Russia and how big it is you realize its economy is about the same as New York state.

[00:34:02]Yeah, it’s a decent sized economy, but it’s nothing compared to the other major economies in the world. They have Russia been blamed for harboring cyber criminals because they have not been prosecuting them and they don’t extradite them. Remember president Biden was going to ask for extraditions and they’re trying to figure out a deal and.

[00:34:28] President Putin said sure. We’ll extradite them. If you extradite people, we want to, which of course isn’t going to happen. So who have they been going after and what have they been doing? This group is one of several ransomware. Cartels is what the call-in on. Now that sees the target state. And then encrypted and demand a ransom to release it.

[00:34:55] And then they also do the double extortion where they say, Hey, if you don’t pay the ransom to decrypt your files, we are going to leak sensitive information on it. So the targets they’ve included shell oil company, the international law firm Jones day. You might’ve heard of that one as well as several us universities, including Stanford in the university of California.

[00:35:25] Think of how big that is. I’d be shocked if university of California, wasn’t the biggest. In the country. So in most cases, these hackers used a vulnerability in this file transfer product by company called a . So if you’re using that’s ACC E L I O N S  in your business or to connect to your business or file transfers, double check it and make sure it’s up to date because that’s how they compromise their Vixen.

[00:35:55] But they’re a victim. Obviously ransomware is in the spotlight right now. There’ve been a lot of these huge attacks hitting our critical infrastructure. We’ve got the colonial pipeline. We’ve also got a course them, big meat processing plant. We’ve seen them hit some of these water filtration, plant electric grid.

[00:36:19] All over the place. So governments, not just the us, but worldwide now are under a lot of pressure to try and stop these cyber criminals. So we’ll see what happens, a small country like Ukraine. It is it’s just amazing to me that they are taking the lead. It’s a, it’s just incredible. So let’s look them up right now.

[00:36:46]Ukraine size financial see what it has to say here on duck. Duck go their economy. So they rank per capita GDP, gross domestic product, a hundred and 19th, not so good. And their GDP rank is 56. So in other words, most of their people are on the very poor side. And a number one looks like sector is agriculture.

[00:37:13] So they are a head of Russia. They are ahead of most countries except really Eastern European and the United States. So congratulations to Ukraine on that one. Very big. I’m trying to find out here how many people there were. Okay. So part of this take down Ukrainian police on Wednesday, and this is an article from ARS.

[00:37:38] Technica said that it had conducted 21 searches in the. Kiev, I guess it’s pronounced region of homes and cars of those arrested seasoning equipment, 5 million Ukrainian here, Venus, which is around 200 grand and property video footage shared by the police shot officers ready in homes and what appeared to be wealthy neighborhoods and towing luxury cars, including Tesla.

[00:38:06] The police said, had managed to shut down some of the group’s digital infrastructure. And it’s unclear whether those arrested were core members of the group or affiliates. And the defendants here face eight years in Ukrainian prison does not sound like a fun time for you. That’s for sure. I want to encourage everybody to take a few minutes if you haven’t already and get my newsletter.

[00:38:31] Now, when you sign up for it, I’m going to send you a few special report talking about some of the things you can do. Right now in order to secure your computer, whether it’s a home computer just one office, computer, or a whole office, I go through some of the most important things. Also you’ll find on my home page, a video on how.

[00:38:57] To thwart most of the Russian ransomware. And it’s really simple. So it’s like a five minute, not even video shows you exactly what to do, and you are going to be ahead of those Russian hackers. So how’s that for really good news. Now you can get my newsletter, which comes out every week and I try and keep you up to date on the goings on by going to Craig Peter sohn.com/subscribe.

[00:39:25] Now that’s where you’re going to find links to my podcast, which you can also find right there on my website. You can find all of the interviews or people are interviewing me. You can find this radio show, all two hours worth of my weekly podcast. You can find it all or right there on the homepage@craigpeterson.com.

[00:39:46] Now, if I could ask a favor. The way to get a podcast out into more and more hand is to get the subscription numbers up, not just the downloads, those are important, but the subscription numbers and to have people obviously listening to it or watching it did, by the way I post this up on YouTube as well.

[00:40:10] So you can watch it there. Listen, really. I am not posting much video right now. Do post some. But I, if I could encourage you to go to the 800 pound gorilla or even your favorite podcasting platform, go to Craig peterson.com/itunes. That will then take you directly to my iTunes podcast. Page Craig Peterson, that’s Craig Peterson, P E T E R S O n.com.

[00:40:40] And. Put a slash and then I tuned ITU NES, and that. Get you to my iTunes podcast page. I hope I’ve earned five star review from you. So if you would leave a review and give me the five stars, hopefully, as I said, I’ve earned it. I’m also on a whole bunch of others. You can go to Craig peterson.com/spotify and many others.

[00:41:07] So check it out. Please do subscribe to the podcast, whatever your favorite podcast app is, and that will help. The word out, we can get a few more listeners here. I really do want to help these people out, help you out. Particularly Craig peterson.com. You’ll find everything you need to get started right on the homepage.

[00:41:31] All right, everybody take care.

[00:41:32]Apple and Google are changing the way they are delivering privacy in a very big way. Have you ever spoken to your device and giving it a command? Yeah, the smartphones, et cetera. That’s all changing for the better.

[00:41:48]Apple and Google have for very long time now been trying to do something that just fascinates me way back when in college, in the seventies, I was working on some software that did handwriting recognition and.

[00:42:05]It was just beyond, incredibly hard to do back then. And so we narrowed it down the scope down and just signature recognition. Is this the same person signature? And, we got somewhere, but it wasn’t like very good, frankly. Today we have come a very long way. I am still amazed at how well computers can speak to us, but it isn’t just them speaking.

[00:42:31] Now, of course our computers, our smartphones, or our watches can go ahead and listen. To what you’re saying. Absolutely. Listen and listen closely and understand it. But the big question is how, what are they understanding? And from a privacy standpoint, where are they doing the understand? No. I wrote some software that takes meetings or other things like my radio shows and sends it on abit, packages it up and it sends it on up to Google are not Google.

[00:43:10] I should say Amazon. And has Amazon transcribe it for me. Now that software didn’t take me very long to write because Amazon has these services that you can use using what are called API APIs, application programming interfaces. So I was able to write some software. That transcribed radio shows and transcribed meetings in the matter of Wembley, less than an hour, including all of the debugging and testing and everything else, to make sure everything was going to work and it wasn’t going to fail. And it didn’t keep stuff up in Amazon longer than it needed to and tied into my right accounts, everything. And. And our, I remember in the early eighties, trying to come up with a system that could take a phone call inbound and walk people through a menu and let them hit a button.

[00:44:03] So they, press one for this two for that, et cetera. And this was on an apple too. I was writing it in assembler and in basic, oh my gosh, bringing back all kinds of memories. We now have these great, incredibly smart devices. And since the Dawn of the iPhone, a decade plus ago, many of the smarts in our smartphone in our computers have come from somewhere else.

[00:44:28] Just like I have transcriptions done by Amazon. That’s up in the cloud. They have all of their data centers in some amazing software that can trend transcribe almost anything even with kind of batteries. So the mobile apps and our phones, or sending our user data in this case, our voices that were recorded up to the cloud, and that would transcribe speech, or maybe giving you some ideas of what the next word is, you’re trying to type.

[00:45:01] So you only have to hit one. Where it’s changing now is where it’s being processed. Apple has for quite a while done processing as much as possible in the local phone set the handset. So you wake it up. That processing is done locally. Same. Thing’s true for Amazon. Google has been doing much the same thing and apple has added to its devices machine learning.

[00:45:28] That’s designed to be able to do this more and more so that your question. So you might say, Hey Siri, what time is it can be processed locally in the device. That’s exactly what Google is doing as well, because these smart phones, even the ones without machine learning, like a lot of these Android phones are smart enough.

[00:45:52] To do some real crucial and frankly sensitive machine learning tasks, like asking very simple questions or even doing the speech transcription. So at Apple’s big event this month, apple said that its virtual assistant is going to be able to transcribe speech without using any cloud resources. Ella depends on the language.

[00:46:19] Obviously English is where they’re probably are going to focus. And maybe a few other European languages. Future iPhones and iPads are going to be doing all of that locally. And if you pay close attention to the releases of Mac OOS, you’ll see that future, like the next release of Mac iOS, that’s already embedded.

[00:46:42] Is using special processing. That’s only available using the apple chips because apple again is embedding machine learning into some of these. It’s just amazing what they’re doing. And Google is following suit. Google said the latest version of Android has a feature dedicated to secure on device processing of sensitive data.

[00:47:09] So they’re calling that the private compute core that’s Google’s name for it. And initially it’s going to be used to keep the smart reply feature. The Android has built into its mobile keyboard that can suggest responses to incoming messages, keep it local on the phone. So that’s a good thing, right?

[00:47:30] This wizardry is going to give you more privacy because even though apple and anonymize. Anything that’s going up to the cloud. Anything. If it is being, if your voice, for instance has been sent up so that it can be processed and it happens, like fad, it’s just amazing how quickly it all happened.

[00:47:50]Google is doing much the same thing. They’re just going to say we’re just going to process it locally. So you might not notice a difference because of how fast both companies are able to process your voice, but on-device machine learning offers more privacy and even faster apps. Just really, again, using the old snap trick here a much snappier than they ever were before.

[00:48:20] And by not transmitting your personal data, it’s cutting the risk of exposure. It’s also saving time, because right now, again, it has to record it. It’s often streaming it live so listens for its wake up word, which might be, Hey Siri or hello, Google or whatever you’ve got to set up to be. And my phone just woke up and it sends started streaming it up to the cloud.

[00:48:49] So you have to wait for the data to be sent then processed and then sent back. But it’s amazing how fast it is. So this is very. Apple has always had your privacy and your security is one of their main focuses. But when it comes to our friends over at Google prying on your spine, on you, Brian eyes is really the name of their game.

[00:49:15] They want to know everything about everyone. My mom, one of my sons was over at his girlfriends and she has these face book. Devices, which I’ve always argued against people getting, cause there’s nobody worse than Facebook. Even Google isn’t as bad as Facebook and they were talking, he and his girlfriend about a hammer.

[00:49:41] And then within minutes they started getting advertisements for hammocks. Now they weren’t talking through this Facebook portal, which is kinda like an the Alexa or the Google home with the camera and a screen on it. They weren’t talking through it. They were just talking. Around it and they weren’t looking it up on Facebook or anything.

[00:50:03] So they have their strong suspicions. They were being spied on. And frankly, I do too. Cause my son, this particular son knows tech extremely well. Okay. So Google started gathering data on the Chrome browser. And how much are we using it? What you’re using it for through a technique, they call differential privacy, which adds what’s called noise to harvest the data.

[00:50:28] Now you can get plugins for your browser, that issues randomly. Queries searches. So Google thinks, okay, so you just searched for size 13 socks, but you didn’t, your browser did that in the background on purpose to basically poison Google’s harvesting of your data, because they can’t really tell the difference.

[00:50:52] So that Google has started doing this themselves in 2014 a little bit. So that the information about you. Really wasn’t that accurate? Google’s now trying to put you into a box. So rather than gathering all the information they can about you specifically about you just long-tailed about you, what they’re doing.

[00:51:16] Is putting you in a box. So you are a 40 year old, white guy from new England who likes cars, right? So you’ll be in that box as opposed to specifics about you. And that part of the reason for that is because they keep getting nailed by all kinds of lawsuits. Apple has a technical. On data gathered from phone phones to inform them well, what emojis people are using and type in predictions and apple completely.

[00:51:43] Anonymizes it. So it’s interesting to see. I am glad to see both apple and Google out there in the forefront. Now, trying to anonymize stuff, trying to keep the processing on your device, which is going to save you a lot of time. And. Provide a little bit of privacy. So there you go. Major update to privacy coming first from apple, and then it looks like Google is going to follow suit.

[00:52:14] Hey, have you visited me online? You can get my newsletter for free. I have a free one. Go to Craig peterson.com/subscribe.

[00:52:26]I came across this article in Fox businesses week that I knew I had to talk about. And this is about ransomware and how a ransomware attack can really begin in some pretty simple ways. So we’re going to talk about that, right now.

[00:52:43]You I’m sure heard of the colonial hack. You guys really are the best and brightest. If you’re listening to this show and you are a regular, you are among the top 5%. Let me tell you, so you know about the colonial hack and colonial pipeline, of course. Down. We didn’t really get nailed by up here in the Northeast, because the way of the way the pipeline works to see the pipeline sends fuel and stuff, sends all kinds of things. For all the way from down in the Gulf coast, the basically all the way up through new England and they ship different types of fuel and they can’t ship them all at once and they don’t ship to all areas at once. So let’s say new England need some home heating oil. They will schedule a time and they’ll say, okay.

[00:53:35] So from 8:00 AM on Monday until five, a 5:00 PM on Thursday. The pipelines are going to be full of home heating oil, headed up to noon. And all of those big oil tanks that you see, particularly in like north Western or Northeastern New Jersey, those our holding tank. So our friends at colonial pipeline will ship at op we’ll, hold it.

[00:54:00] And then from there, it gets distributed by a trucks, to our homes and et cetera, et cetera. So they do the same thing for jet fuel, car fuel, gasoline, diesel, et cetera. Here in the Northeast, we had just been delivered a whole load of fuel and then the ransomware attack hit and colonial pipeline decided to.

[00:54:26] Down the whole pipeline. Now there’s people who say they shut it down because they didn’t want to lose money because their billing systems were offline and they didn’t know who was getting, which fuel, et cetera. That might be part of it. But it’s not a bad idea at all. If you’re getting ransomware to shut the machine off.

[00:54:47] Just shut it off. So it doesn’t spread to other machines and shut off the other machines as well. So they don’t pick it up. Now we have some automated systems. So we had a client who they, one of their employees. In fact, it was one of the C level people, which of course they always demand exceptions to their security protocols.

[00:55:07]They managed to pull in some ransomware, bring it in. And we’re looking at it, they’re on their computer and it started to install itself and immediately our systems cut them off from the rest of the night. So they weren’t able to the bad guys who are able to spread it all. It was on that one machine and we stopped it before it started doing anything really bad.

[00:55:33] Even on my max, I’m running some software. No, I should do a training on this, some free software that keeps an eye out for apps that are opening a lot of files and doing something that might be encrypting them. Sometimes it’s hard to tell if your program, if something’s being encrypted or not.

[00:55:50] So it tracks all of that and tries to, stop it. And it does a good job. Sometimes it stops legitimate software too. But when it stops at a pop has a little pop up, Hey, us, this program, it gives you the names doing this. Tells you the folders. And he said, okay that’s fine. Just let it go. And in the, in Microsoft are not Microsoft in the Mac world, just like in the Unix world, you can suspend a process that’s running.

[00:56:15] So it just sends a suspend signal to it until such time, as you either say, no, it’s bad, kill it or let it continue. So they did the right things by shutting it all down and then trying to figure out, okay, so what’s happened, where is it? What do we have to do? And they ended up paying the ransom. Do you remember that as well?

[00:56:35]We also had this problem with JBS and JBS of course, was that massive meat processor. It’s actually a foreign company, but it had a huge. Us meat plant. And we’ve got a wonder, is this a real war? Is this a war we’re starting to fight online? We’re not at a kinetic war right now, but is China behind?

[00:57:00] This is Russia behind us. And I got to say it sometimes. It’s really hard to tell they might be using. Russian tools, but it could be Chinese hackers. There are so many questions here. It’s just hard to know. So how do these guys get it in? With my client, they brought it in thinking, oh, okay I’m going to put this on my thumb drive.

[00:57:21] I’ll bring it in to look at it in the morning. And it was an email and it was supposedly from the better business bureau and they needed to do some follow-ups. So he brought it. That is referred to as social engineering. It is a kind of a phishing attack where they know, okay this company is obviously going to be concerned about a better business bureau thing and complaint, and they’re going to want to respond because they want to keep the reputation up.

[00:57:47] Cause they were a retail operation. Makes sense. That’s what social engineering is all about. Just looking for cracks in the human shielded organizations is the human shield, really doing what they should be doing. Have they been trained and it’s so easy to get tricked. I don’t like some of these companies that go ahead and send out emails that are phishing emails, seeing if they can get an one of their own employees to click on it.

[00:58:23] And then what they do is they reprimand. No initially might be okay. We got to go through another training and you, so you sit through the training. Okay, great. Great. Okay. I get it. Yeah. Yeah. Bad boy. Slap on the wrist. All so it might be that it might be something much more critical, much nastier where some of these businesses are in fact firing.

[00:58:47] You do it two times you’re fired. Okay. Or three times that I’ve seen that more in Europe than in the us, but some of the companies are doing that. I could totally disagree with it. And anybody can be fooled, which is why you’ve got to have a multi-layer set of protection. Okay. But what this is doing is letting the attackers in the door.

[00:59:12] Once they’re in the door, they try and get higher privileges, which is basically more security access so that they can start going into various files and machines and start spreading. We call it east west, right? Spreading laterally within your neck. And that’s a key to carry out a ransomware attack. He can be that simple.

[00:59:36] Now most cyber attacks about 70% are related to email phishing. So phishing emails, which appear to come from a trusted source are very simple but effective. For them to conduct social engineering, ransomware virus attacks on a computer. They are all tied together and we’re not going to get into a lot of depth here.

[01:00:00] I certainly do some webinars and some other trainings on this. In fact, my thinking of releasing my improving windows security training again, for people that want it where. Through. Okay. Here are the main configuration things you need to do on your windows, computer or did to help secure it. There’s no perfect security, but improving it. So I’ve got that course out there. A lot of you guys have already taken. And I appreciate you and your support. Let me tell you because it helps to cover some of my costs, but I think I might do that again. Send a little thing to everybody letting them know about the improving windows security, the course.

[01:00:39] All right. So I want to invite you again, go to Craig peterson.com/subscribe. Now you may not know. So I’m going to explain right now what my newsletter is. Every week, I find six to 10 articles that I think are very important and I’m reviewing literally thousands of articles every week. Some of it’s automated review and the rest is me sitting there looking at them, trying to find what are the ones I think you’ll be interested in.

[01:01:12] Those from me every weekend, ish. I emailed this, go to Craig peterson.com/subscribe. CraigPeterson.com/subscribe. Stick around.

[01:01:25]A lot of us have been complaining about cookies and tracking for a long time and Google who has finally heard us. I’m I’m not sure I heard about this, but we’re going to talk about third party cookies right now.

[01:01:40] Third party cookies are where you go to a website and that web browser kind of squeals on you. Shall we say. And what happens is Google, for instance, is trying to track you. Would you go online as you go between websites, they’re calling this kind of an advertising surveillance industry on the web.

[01:02:07] And frankly, this third party cookie has really been an important part. Of this whole surveillance industry. What it does now is it allows a website to have a look at where you have been online. And when I say it allows a website, it’s really Google, that’s doing the tracking. Obviously you’re going to a website, Google doesn’t own every website out there.

[01:02:36] And in fact it barely owns any. When you look at the number of websites that are out there, Internet. So Google has this whole concept of if you’re visiting this site and you have visited this site and this other site, I know something about them. And so it sells that information. So because it’s seen the pattern, right?

[01:03:03] That’s the whole idea behind the advertising. Phasing out these tracking cookies and these other persistent third party identifiers has been something people have been trying to get rid of for a very long time in the electronic frontier. The foundation you’ll find them online@eff.org has been jumping up and down, trying to get everybody to pull up their socks.

[01:03:28] If you will. One of the first players to really jump into this as apple and apple has pretty much told the whole industry. Got to stop doing some of this tracking, some of the tracking is okay. Again, how many times have I said, if I’m looking for a Ford F-150 then I don’t mind seeing ads for the Ford F.

[01:03:53] D, but why would I want to see ads for a motor scooter when I’m looking for a pickup truck and frankly, if I’m looking for an F-150, I expect to see ads maybe for a Chevy Silverado or a Dodge truck. Does that make sense to you? Because I’m looking for something and that’s what I’m interested in seeing.

[01:04:17] While Google is now jumping onto this bandwagon, because apple has said we are going to be doing a couple of things. We are going to be forcing you app developers to tell everybody exactly what you are doing with their information, what you’re tracking, who you’re selling it to, what it’s being used for.

[01:04:40] That’s a very big deal. And it’s got the whole advertising industry. Very. Worried and Google is coming along saying, okay, apple will do you a little bit of one better. And of course the biggest complaint, or, from Facebook who ironically has been buying newspaper ads, if you can believe that, google has been destroying the newspaper industry. Now it’s going to newspapers to try and get people to stop apple from destroying Facebook’s industry, right by blocking some of the advertising tracking that Facebook has been doing. Now, what they are doing is what Google is doing is looking to replace these third party cookies.

[01:05:30] And how were they going to do that? They are already doing a few rather sneaky things. For instance, they fingerprint your brow. Now your browser has a fingerprint because you have certain extensions on your browser that you’ve added. You have your computer, that which has an operating system that has a certain version.

[01:05:54] It has a certain amount of memory. It has a certain amount of disc storage, a lot of the private information, the personal information about, so your computer can be gleaned by a website. So one of the things they’ve been doing this, you okay, you’re blocking cookies. No problem. I can still figure out who you are and they do now.

[01:06:17] They don’t necessarily know exactly who you are, but they have a very good idea. One of the proposals the Google has come out with is called the federated learning of cohorts, which is very ambitious. Could be the replacement. If you will, for these third party cookies, that could be the most harmful. And what it is a way to make your browser do the profile.

[01:06:49] Itself. So historically they’ve been able to track your browser as you go around and then they have to pull all of that information together. They pull it together and they come up with a picture of you and who you are. Yeah. You’re interested in buying a pickup truck, particularly a man. Okay. Is an example that picture gets a cat gets a detailed about you, but it’s something that the advertisers have to put together.

[01:07:20] What this flock or federated learning of cohorts is doing is it’s boiling down your recent browsing activity into a category. They’re calling this a behavioral and behavioral label, and then they’re sharing it with websites and advertisers. So the idea is basically your web browser. It self is going to put you in one or more buckets and the websites that you’re visiting and the advertisers that are advertising on those websites will be able to get that label that your browser has put on.

[01:08:06] You. Yeah, you like that. So what eff is saying is that this could exacerbate many of the worst non privacy problems with behavioral ads, including discrimination and predatory targeting. You can guess what those things mean. So they’re calling this a privacy sandbox, right? It’s always the opposite. If Congress is passing a bill, that is a COVID relief bill, you can bet that there’s very little to do with COVID relief in the bill. Wait a minute, actually. That’s true. There’s only 9% of the money in this almost $2 trillion spending plan. The night last 9%. That actually goes to COVID relief, instant COVID relief bill.

[01:08:53] Same thing here with Google. Privacy sandbox and it’s going to be better. So Google says in the world we have today where data brokers and ad tech giant track and profile everybody with complete impunity, just like Equifax has just like cat. Kofax lost our personal identity. Bio level information, our social security numbers, or addresses or names or date of birth, et cetera, et cetera.

[01:09:20] Yeah. Yeah. Okay. We pay a small fine. Yet. We go on, I, are they out of business? Have they lost business? In fact, they gained business because people have been paying that Kofax too. Monitor their credit. Oh my gosh. But that framing and the Google is talking about is based on a false premise that you have to choose between old tracking and new tracking.

[01:09:45] Does that sound familiar? Yeah. So it’s not an either or. We really should be rejecting this whole new federated learning of cohorts proposal. The Google has come out with, you can bet that apple is going to reject this outright because it’s really rather terrible. If you care about your privacy on the other hand again, I look at it and say, I want an F-150.

[01:10:14] I don’t mind ads for pickup trucks, so what’s wrong with that? Okay. There’s two sides to this. I just don’t like them calling me by name. When I walked past a billboard.

[01:10:25]We really, aren’t going to talk about Bitcoin in this segment. So stick around. I had to talk about Russia this last time around, but Bitcoin, the prices are surging. People are mining. What does that mean? And why are they using more electricity than the country of Argentina? Bitcoin has been around for a while. And I don’t think anybody out there has not heard about Bitcoin. It is a power in and of itself. We don’t know who actually came up with this whole concept. There’s a concept behind Bitcoin called blockchain technology and blockchain technology is based on. The concept of ledgers, where you have ledgers, just like a bank ledger that keeps track of every transaction.

[01:11:16] And there are hundreds of thousands. There’s just so many ledgers in the world. And in order to verify transactions, half of those ledger entries have to agree. Pretty basic on that level, but what is the Bitcoin itself, which sits on top of this blockchain technology? If you want to look at it, simply take a look at prime numbers.

[01:11:42] Hopefully you can name the first five prime numbers, right? 1 3, 5, 7 11. There you go. Ta-da those are the first five of I think I got those right prime numbers and applying numbers and number that is only divisible by itself. And why. Which is why one is a prime number and we use prime numbers a lot.

[01:12:06] Nowadays, most of the encryption that you’re using is based on prime numbers. If you go to a secure website, you’re using something called SSL, which is the secure socket layer. And that’s what shows up in your browser, in that URL line as a little lock, if you see that lock, that you have.

[01:12:27] Effectively a VPN, a virtual private network between your browser and that remote server. Yeah. Guess what? You already have a VPN, right? Why use one of these VPNs that spies on you? So that is encrypted data and it’s very difficult to encrypt in between. How does it do that? It’s using something known as public key technology, the RSA algorithm.

[01:12:55] We’re not going to go any further down that, but basically it’s a allows someone to have a public. And use that public key to encrypt a message. And then you, the person who’s receiving the message whose private key was used to do the encryption can decrypt it using their private key. So the public key side, the private keys side, it allows the encryption from end to end.

[01:13:24] That’s what the SSL is. Okay. When we’re talking about Bitcoin, we are talking about something that goes and uses some of the similar technology, because what it’s doing is using the. Prime numbers. That’s what the RSA algorithm is using this encryption algorithm, using these very large, very complicated prime numbers because you get past 11 and see 12.

[01:13:50] That’s not a prime, right? Because it’s divisible by two and six and three and four, and then let’s see 13. Okay. That’s a prime 14, no 15, no 16. No. Okay. It gets more difficult. I remember way back when writing a little program that just found prime numbers and it looked for prime numbers and the easiest way to do it was I would start.

[01:14:22] First of all, you take a number. Divide it into, there’s no reason to go any higher than that when you’re trying to figure out if it’s prime or not. And then I would start looking at some of the base numbers to try and figure it out. And then of course, real mathematicians were able to figure out better ways to find primes.

[01:14:39]When we’re talking about Bitcoin and some of these other cryptocurrencies, they are also using these very large prime numbers, just like you’re being used for this public key encryption. And they also have some other parameters around some of these prime numbers. So to have a Bitcoin is to have this digital number that represents a unique prime number.

[01:15:06] If you want to mind what you’re doing is you are trying to find a prime number that no one has ever found before, just to oversimplify things a little bit. So you find that pine number and Tonna. Now you have a Bitcoin sounds easy enough sounds quick enough. It is not easy and it is not quick. And it’s not just the based on the prime number algorithm, but we’re keeping this simple here.

[01:15:33]We have found millions now of these Bitcoins. I should look that up and find out exactly how many, but there are many Bitcoins. The whole algorithm, the whole system is set. To do some restrictions here. There’s only a certain number of these Bitcoins that will ever be mined. It’s estimated that something like 20% of the Bitcoins that were found have been lost because the encryption was Jews to keep the keys.

[01:16:08]People forgot it. You probably heard about this guy that has. A quarter of a billion dollars in Bitcoin in this wallet. And he only gets eight tries before it auto destructs, and he hasn’t found them yet. So there’s a quarter of a billion dollars that’s unreachable, but that’s what we’re talking about here.

[01:16:27] Bitcoin. In this day and age, Bitcoin mining is so hard and it takes so much computing power that it is using up a couple of things. First of all, the thing that bothers me the most is it’s using up these GPU’s these graphical processing units, because GPU’s, which we typically use for graphics processing are set up so that we have are hundreds, thousands.

[01:16:58] Processes that can be happening on that card simultaneously, various small little tiny processes that can be set up to somewhat be optimized for Bitcoin mining or mining, any of these other cryptocurrencies. And then the people who really want to make money on money. And these cryptocurrencies have machines that are special machines.

[01:17:22] They are designed specifically to mine, one type of coin, one of these crypto coins. So we’re talking about Bitcoin. So there are machines that are designed to mine. Bitcoins, go to eBay and look for Bitcoin miner. They used to have all my on Amazon. I haven’t checked in a while, but you’ll find them in both places.

[01:17:45] At least you used to be able to, you can certainly still find the money. And you’ll find some that are old, that are used and some brand new ones. It is expensive to mine them. One of my sons and I, we decided years ago to try and do a little mining. We probably should have tried harder. But we gave up because it was a, who knows what’s going to happen with Bitcoin.

[01:18:08] There are so many cryptocurrencies. Then today, there are people introducing new cryptocurrencies all of the time. And I avoid those like the plague, because you never know what’s going to happen. Bitcoin is definitely the 800 pound gorilla out there. We were able to mine, I guess my son, he mind a couple of other little currencies, they’re worth a penny or two, not a very big.

[01:18:33] We have now so many people in China, for instance, that were doing Bitcoin mining, the China could not produce enough electricity to mine, the Bitcoins. So China went around and shut down anybody that was mining Bitcoin, and we have something called the Cambridge Bitcoin electricity consumption. Index. So this is an index it’s designed to figure out how much electricity is being used in order to mine, Bitcoin.

[01:19:07] And this is course in, over in England, the university of Cambridge, the judge business school. I’m looking at a graphic right now that they have, and this is showing the electricity and Bitcoin. They actually have all of the data for downloading if he ever wanted to do some serious analysis, but it’s showing there was hardly anything.

[01:19:30] And this, anything back in 20 16, 20 17, it was summer 2017 when it started to jump up. And that’s of course, when the price of Bitcoin started to go up and it started to go up. Why? Mainly because of ransomware people having to pay ransomware and buy. Bitcoin in order to pay that ransom, but in terawatt.

[01:19:52] So now we are showing at about, okay, so this is I’m looking at Wednesday, February ten, twenty, twenty one, two hundred and eighty eight terawatts of electricity. On that one day isn’t that something and the amount of electricity that’s being used has been surging because of course the price of Bitcoin has been going up and just been going up.

[01:20:17]Crazy rate it, the amount of mining going on has doubled almost doubled since October last year. And we’re talking about using more electricity than the entire country of Argentina. The Netherlands and the United Arab Emirates. It is absolutely amazing. Amazing how much we’re using people are alarmed by this countries are having major problems in trying to figure this out.

[01:20:51] And what else is funny about it? They talk about Bitcoin being. One of the green technology? It turns out that Bitcoin because of the electricity that it’s using for people to mine, new Bitcoin, it now has a carbon footprint comparable to the entire. Country island of New Zealand, it’s producing about 37 mega tons of carbon dioxide per year.

[01:21:19] I think that’s funny, frankly, because they call it green. It’s like green cars that are electric GLAAD. Guess what? They, aren’t green in so many ways. They’re coolest hacked. Don’t get me wrong, but they’re just, don’t think they’re green because they’re not. A lot of reasons for that. And I’ve talked about it many times in the past, on my radio show.

[01:21:39] And if you go to my website, you can just look that up and you can find out why, and I’ve got hard numbers there and everything else. All right, everybody make sure you visit me online. We have started some new stuff. If you are a frequent reader of mine. Now Sunday newsletter, which has my show notes. You are getting also one or two weather newsletters during the week.

[01:22:04] Just short trainings. I’m trying to help you out, but if you’re not opening that newsletter, if you don’t download the images and that’s how I tell the joke opened it, then you’re not going to get all of this supplemental material, including some audio programming that you can’t get anywhere else. So make sure.

[01:22:22] To CraigPeterson.com and sign up for the newsletter and open the silly things. So you get all of this free training and more. CraigPeterson.com

Listen to this episode