Why Is Russia Password Spraying Hurting You?
What Are They Trying to Do?
And What Is It?

This is one of the top topics I’ve had people ask about lately: How can you protect yourself and your business against Russian hackers? So I’ve got a presentation. We’re going to run through it. We’re going to talk about what you can do about it.

[Automated transcript follows]

This has been a long time coming. I have been doing a lot over the years of webinars of online meetings, trying to help people understand what’s going on, what can be done.

[00:00:28] And I got a great email this week from one of the listeners. Who’s been a man on my email list now for years, I’m not even sure how many years. And he was saying, Hey, thanks for giving all of this information for free for small businesses. And afford it. And I got to thinking because there’ve been a lot of requests lately, for instance, backups how should I be doing them?

[00:00:52] What should I be doing? And a number of other topics that really all go together into the, how do I protect myself, my business. From ransomware from these Russian hackers. So that’s what we’re going to be talking about today. We’re going to go through a few of these. This is going to be a series.

[00:01:10] We’re going to continue this here and weeks ahead, and I appreciate all your feedback. And if you miss part of it, make sure you email me just M. Craig peterson.com. Let me know, and I’ll be glad to send some of it to you. Now I’m recording this on video as well. So it’s great when you’re driving around and listening in picking up some tidbits.

[00:01:34] And if you do want to see the recorded version again, dropping them in an email to me@craigpeterson.com or search for me on YouTube or on one of the other sites that are out there like grumble and you’ll. This as I release it. Cause this is going to take a few weeks to really get into the whole thing.

[00:01:55] So let’s get started. I’m going to pull this up here. Full screen. For those watching at home and what this is called today, we’re talking about protecting your business and your self from Russian hackers because they have been out there. They have been causing just all kinds of problems, but there’s a few things that you can do.

[00:02:18] And I have them up on the screen here. Let me pull them up, but I want to get into the background first. Russian ransomware group. They’re a bunch of bad guys and it’s called Conti. Now. Conti has been around for a long time. These are the guys that have been ransoming us. They’re the guys who ran to mean the businesses they’ve been rants.

[00:02:40] Government, you might’ve heard them. They’ve got into hospitals. They have been all over the place and they’ve raised a whole lot of. For the Russians. I’m also going to tell you about a couple of things you can do here. Cause there’s a real neat trick when it comes to keeping Russians out of your computers, but Conti decided, Hey, listen, we are all for Russia and president and Putin.

[00:03:03] So they came out with an official warning, oh, I want to read this to it says if anybody. We’ll decide to organize a cyber attack or any war activities against Russia. We are going to use our all possible resources to strike back at the critical infrastructures of an enemy. Yeah, no, not the best English, but much better than my Russian.

[00:03:25] I got to say that I know two words or so in Russian, but they said that they were announcing full support for president. That’s a pretty bad thing. If you asked me, they also have ties to Russian intelligence intelligence, but what are we talking about really? Think of the KGB.

[00:03:43] The FSB is what they’re called nowadays, but directly tie. China and North Korea, Iran, or also now tied in with Russia to varying degrees, but all of them are a little bit concerned about getting into it a little too much, but we’re going to talk about their tactics. That’s what’s important today. What are they doing?

[00:04:05] Why are they doing it? What can you do about. So the first thing is password sprain. This is big deal. I’ve got a nice big slide up here. I like that color blue. I don’t know about you, but I think it’s pretty, but password sprain is something we all need to understand a little bit better. It’s a brute force attack that has been really hurting.

[00:04:30] Many of us. Let me see if I can get this to work. For some reason it has decided it just doesn’t want. Let me see here. What is up? Oh, is something isn’t it’s just, I’m getting a white screen, but it’s a brute force attack targets users who have common passwords. Now this is a problem. When we’re talking about passwords.

[00:04:55] If you have a password that has been breached in any of these breaches that have gone on over the last, however long, right? 30 years plus now that password is known to the bad guy. So what they’ll do is they’ll take that common password and they’ll start to try it. So password sprain is where they will go to a bank site or they’ll go to Google.

[00:05:21] The, oftentimes they’re trying to get at your email accounts. So if you have Google email or Yahoo or Hotmail, they’ll try it. Use passwords that they have found against accounts that they have found on those various sites that ends up being quite a big problem for everybody out there. Okay. I got that screen back here.

[00:05:42] So I’ll put that up for those people who are well. But they will send multiple times attacks using variations of these passwords. And it’s known as a low and slow method of password hacking because if they were to go bam, and send all of these passwords and login attempts. They get caught.

[00:06:06] The automated systems would say, Hey, wait a minute. This is not good. We’re going to cut you off. In fact, that’s what I do for my client. We have remote access using SSH, which is a an encryption session so that we can have a terminal session. And if you try and log in three times, We automatically zap you, right?

[00:06:28] We shut you down. So they take a very slow approach to this password sprain technique. And they’re also going after volume, which makes a whole lot of sense. And there are right now, billions of passwords usernames, email addresses that have been stolen that are sitting out in the dark. So you’ve got to make sure that you are not reusing passwords.

[00:06:54] How many times have we talked about that? You’ve got one common password that you’re using over and again, while that’s a problem, but they’re not going to keep hacking your account. They’re going to switch from one account to another because they don’t want to get locked out.

[00:07:09] Just like I lock out somebody who’s trying to get in. So if someone’s coming from that same. IP address that same internet site. And they’re trying to log into that same account multiple times. Bam. They are gone. So with path’s word sprain, they’re trying to get around the problem of you noticing they’re trying to get into a bunch of different accounts and they try and leverage it.

[00:07:34] So they’ll oftentimes use multiple computers that they’ve stolen access to. We’ve talked about that before too. It gets to be a real big. Now they’re also targeting these single sign-on and cloud-based applications, because once they’re on. Using one of these federated authenticated authentication protocols, they can mask the malicious traffic.

[00:08:00] We’ve heard some of these hacks lately where they’re using a token that they managed to pick up from somebody’s email, I account, or they got onto Microsoft and they got into the email account on Microsoft. That happened recently. In a supply chain attack, solar winds. You heard about that 20, 21, right?

[00:08:21] So they’re going after these email applications, including Microsoft or Microsoft has done they’re going after routers and internet of things, devices for a very good reason, those IOT devices, which are things like your smart lights, they can be. Controlling the cameras outside, they go on and on there’s thousands, millions of them.

[00:08:44] Now I actually all the way through your microwave, they tend to not be very well protected. So that’s a real big target for them. So step. They want to acquire a list of usernames. Step two, they’re going to spray the passwords. Where do they get those passwords in those usernames? Or they get them from breaches.

[00:09:06] So again, if you have an account that’s breached at some online shopping site, a big one, a small one, it doesn’t really mean. That particular breach is now well known and they can, will and do gain access to your account which is step three, gain access to it. It gets to be a serious problem.

[00:09:26] Okay. How do you know if you are under attack? Number one? There is a spike in failed. Log-ins this is where having a system and there’s technical terms is tough for this. I’m trying to avoid a lot of those terms, but this is where the system is watching logins, noticing that there’s a problem and going ahead and stopping it, not just noticing that, but stop. Very important to do. There are a high number of locked accounts, which means what it means that again, someone’s been trying to log in. You should make sure that your account, if there are invalid, lock-ins automatic. Locks it out after some number of attempts and five attempts is usually considered to be okay.

[00:10:14] I know on my phone, for instance, I have a higher number of the neck, cause sometimes the grandkids get at it. But when it comes to your business account, when it comes to your bank account, you probably don’t want to have a whole bunch of. Of a attempts, and then in known or valid or invalid, I should say user attempts again.

[00:10:36] Why are they trying to log in with a username that just doesn’t exist? Yeah, it can be a problem. Hey, when we come back. We’re going to talk about some steps. Like you can take here to really remediate, maybe even stop a password spraying attack. I’ve already given you a few ideas here, but what are some act of things that you can do, particularly for a small business to really protect yourself?

[00:11:04] Hey, stick around. We’ll be right back. Craig peterson.com.

[00:11:10] Russia has, hacking our computers, Russia’s continuing to hack our computers and this is a real problem. So we are going to talk right now about how to stop some of these things. We already talked about password sprain. How do you start?

[00:11:26] There are a lot of things we have to pay attention to, and that’s what I’m going to be doing in the weeks ahead.

[00:11:33] We’re going to be going through some of the things you need to do to keep yourself safe. Keep your business safe in this really dangerous online. There are so many things going on. So many people that are losing their retirement businesses, losing their operating accounts. We’ve seen it before with clients of ours while you know their clients now.

[00:11:59] And it was just a devastating thing to them. So I don’t want that to happen to you now, if you are interested. All of this is recorded and I am doing this as video as well. We’ve got slides and you can find out more about it. Just email me M e@craigpeterson.com. It’s really that simple. And I didn’t let me know.

[00:12:24] And I’ll be glad to send it off to you. Okay. This is available to anybody I’m trying to help. And we’ve had a lot of emails recently about some of these things. So th this is covering everything from the password spraying we’re talking about right now through backups and other things that you need to do.

[00:12:43] Let’s get going on our sprain problem. So w what are the steps that we need to take an order to really remediate against one of these password spraying attacks? And frankly, it is. Oh, a lot to do. It has a lot to do with our users and what we do, if you’re a business, if you are an individual, we need to be using longer passwords.

[00:13:12] Now we’re not talking about all of these random characters that we used to have. I remember having to have my password be at least four characters, long APAC, when didn’t even have to have a username, it was just all based on the password. And things changed over the years, the latest standards that are out there right now come from this too, which is the national Institute for science and technology.

[00:13:37] They are the guys that put together, all of the guidelines said federal government and businesses need to follow. And they’re telling us that a longer passwords means elaborate pass phrase. So you should use 15 character passwords. I had an article just a couple of weeks ago saying that an eight character password can be cracked almost instantly, certainly within an hour, any eight character password.

[00:14:08] So if you’re still using that, you’ve got to make a change. And obviously nine characters is a lot more possibilities, takes a lot longer to crack. I don’t have those numbers right in front of me, but 15 is the ideal. So use pass phrases instead of single words. So phrases like I don’t know secretary of one, the Kentucky.

[00:14:34] There you go. There’s a phrase. So what you would do is put, maybe dashes between each one of the words. Maybe you would go ahead and use a comma, put some numbers in there, put some special characters in upper lowercase, right? So it’s basically on uncrackable at that point. And that’s what you want.

[00:14:53] Next one. When we’re talking about rules for your passwords, the best passwords are the passwords that you can remember without writing them down and words that don’t make sense to anyone else’s. I remember taking a memory course a few years back and they had random words and you had to remember them.

[00:15:18] And the whole idea was okay, visualize this happening. And as I recall, man, it’s been a lot of years I won’t say decades, but it hasn’t been. Since I did this, I still remember a part of it, it was first word was airplane. Next was all envelope. The next one was paper clip. Next one was pencil.

[00:15:38] So I visualized an airplane flying into an all envelope and that all envelope then goes into a paper clip and a pencil writes on the outside. Like it’s addressing it to someone. That is a good little password, actually airplane or envelope, paperclip, a pencil with a mixed case and maybe a number two or special symbol thrown in.

[00:16:05] Those are the types of rules that we’re talking about. The types of rules that really. Next up here. Oops. Wrong keyboard. Stay away from frequently used passwords. We’ve talked about this many times. If you’re using one of the better password managers, like for instance, one password, you will automatically have any passwords that you are there in Shirin or that it creates you’ll have them checked via a website out there.

[00:16:37] It’s called. Yeah. Okay. It’s called. Have I been poned I, and I hated to say this because how do you spell it? It’s all one big, long word. Have I been poned to.com and poned is P w N E d.com. It will tell you if a password that you’re trying to use is a known password. If it has been found out in the wild, okay.

[00:17:02] Use unique passwords for every site you visit, I can’t stress this enough. We were talking about password sprain. If you use the same password and email address on multiple sites, you’re in. Because all they have to do is try your email address and your password for whichever site it is that they might want to try out.

[00:17:27] Remember, many of them are trying to get into your email and they have done that successfully. With Microsoft email, if you have their Microsoft 365 service and you might want to read the fine print there very carefully, because Microsoft does not guarantee much of anything. You make sure you back it up yourself.

[00:17:50] Make sure you do all of these things because Microsoft just plain, isn’t doing them for you. Next one here. Next up is our password manager. And I mentioned this before installing and using a password manager is phenomenal. It automates the generation of passwords. If you have. Integrated with your web browser.

[00:18:15] It now allows your web browser to work with your password manager. So when you go to a site, you can have it pull up your passwords. How could it be much easier than that? It’s really rather simple. That way it’s keeping track of your logins. And again, One password.com is the one I recommend and people get confused.

[00:18:36] When I say that, when I’m saying one password, I don’t mean only have one password used for everything. One password is a name of a company. Okay. So it Talking about only having a single password, but use a password manager. And I’ve got all of these up on the screen right now. If you’re interested in getting copies of these, you can go ahead and just email me M e@craigpeterson.com.

[00:19:04] And I’ll make sure I send you a copy of the slide deck of this presentation as well. Cause this is just so important, frankly, but having these points is going to be huge for you. Now strange activity. That’s another very big deal. And we’re going to talk about this when we get back, what is it?

[00:19:25] What does it mean? But I’m going to hold off the rest of this, I think for another week. But right now, what let’s hit this, we’re talking about odd log-in attacks. A lot of login attempts, the excessive login attempts trends in unusual activities take any, you need to basically take measures to block it and determine if this activity is legitimate.

[00:19:50] Is someone just for forgetting their password and spraying themselves or what’s going on? Okay. There you go. Simple. Hey, everybody, you can find out a lot more and you’ll be getting links to this automatically to these videos, et cetera. If you’re on my email list, Craig peterson.com and you can email me M e@craigpeterson.com.

[00:20:15] We’d be glad to send you this or any other information I might have. All right. Take care. We’ll be right back.

[00:20:23] Putin has been working for a while. In fact, it looks like as early as September in 2021, Putin started going after major us corporation. So we’re going to talk about that. And what does it mean.

[00:20:39] Putin has been going crazy for a while. I’m going to put this up on the screen for those of you who are watching either on rumble or YouTube, but Putin planned this whole invasion apparently quite a while ago.

[00:20:56] And I got an article from the Washington post up on MSN talking about what Putin did at least a little bit about what he did. And you can see right here if you’re following. That Russian agents came to the home of Google’s top executive and Moscow. And what they did is gave an ultimatum. They told that Google, a senior executive that they needed.

[00:21:24] Pull down an app that was in use in Russia. And this app was polling. It was for people to do polls and say, Hey what do you think about Putin’s garden performance, et cetera. We do them in the U S all of the time you hear about the polls right left and center. Poland, which is a small country next to another small country called Ukraine next to a large country called Russia.

[00:21:50] But we’re talking about Paul’s favoribility polls. What do you think they should be doing? What do you think that the government should be doing and maybe what they should not be. So Putin didn’t like this. He didn’t like this at all. And so what he did is he sent a couple of guys ex KGB, FSB, the secret police over in Russia by to visit this Google executive.

[00:22:16] If you’re the Google executive, what are you going to do? If you Google. Yeah, you’re going to say, oh my gosh, I’m out of here. So I’m not sure if she, if this executive was an American or Russian, this article doesn’t seem to be clear about it, but what happened is they said, okay let’s go hide.

[00:22:41] So they rented a hotel room for the. They put her in it and they rented the room under an assumed name. So it wasn’t the real name of the executive. It wasn’t tied into Google and they thought, okay, now we’re pretty safe. Cause you got a hotel security, I guess there are a couple of Google people hanging out with her and they felt pretty safe.

[00:23:04] What happens next? There is a knock on the door. These same agents, again, that are believed to be Russian secret. Police showed up at her room and told her that the cock was still ticking because they had given her 24 hours for Google to take down the app because Putin, dental. People weren’t particularly pleased with Putin.

[00:23:31] So at that point, of course it was forget about it. And within hours, Google had pulled down the app. Now you might complain, right? A lot of people might complain about it. It’s one thing for a company like Google or apple to capitulate, to a government to do maybe some censorship, like the great firewall of China.

[00:23:54] You might’ve heard of that where the Chinese citizens can’t get certain information. Russia has something pretty similar and us companies have gone ahead and helped build it, provided the technology for it and put it in place. They sold it to them. I don’t like that in case you didn’t guess, right?

[00:24:12] I’m all for free speech. I think it’s very important for any form of a democracy. No question about it, but these companies apparently don’t have a problem with that. However, now this is something, a little different. If you have employees who are being threatened and I mean threatened to serve 15 years in a Russian prison, what are you going?

[00:24:39] Are you going to say no, I’m going to leave that app up. And then now all of a sudden your executives, or even a coder, somebody a programmer, like the guy that sweeps the floors, whatever are you going to let them be arrested so that you can have this app up on your Google play store or your app store over the apple side?

[00:24:59] Probably not because frankly, this is something that is not worth it. So what are you. I think the only answer is what we’ve seen company after company do, and that is get out of Russia completely. And there was an interesting story. I read this recently about McDonald’s you might remember back in the Soviet days, McDonald’s worked out this deal with the Soviet union to open a McDonald’s right there in downtown Moscow.

[00:25:32] I guess it was pretty prominent. I don’t know if it was, I think I might’ve been even on red square and there were people like. To have an American hamburger and it’s been pretty popular the whole time. McDonald’s closed that store and pulled out of the country. Starbucks has pulled out, are they going to reopen?

[00:25:50] Cause I don’t think either one of them said, forget about it. We’re not coming back, but I know both of them have closed on operations. Automobile manufacturers from the U S have closed on operations. What is their choice? You can’t just go ahead and say, okay yeah. Okay. Yeah. You’re just going to arrest people or, we’ll keep quiet for now and come back later.

[00:26:12] What are you supposed to do? That’s part of the problem with these oligarchies, with these people who are basically all powerful. Now we actually see some of that here in the us, which is just as shame, just a shame because we see these companies going ahead and cutting out free speech saying, oh, you can’t say that there was a time where if you said masks work, that you would have been censored. And then there was a time where if you said masks don’t work. You cloth mass don’t work, you would have been censored. There was a time when you said masks aren’t necessary. You would have been censored right now, but the science is settled.

[00:26:56] It was just crazy. Science has never settled and oh, we could go on with this for hours and hours, but potent is not a good guy. And this article, I’m going to bring it up on the screen here again. But this article talks about. And a single year. And again, this is MSN. Potent had his political nemesis, Aloxi Novolin novel ne yeah, I got it right.

[00:27:23] He had him in prison after a poisoning attempt, felled to kill him. Do you remember that whole poison attempt? Where they gave him this really nasty radioactive bride product, as I recall, and potent went ahead and basically shut down. They pushed all of these independent news organizations to the brink of extinction.

[00:27:46] Look at what happened with Russia today. The entire staff walked off on the. Saying, we’re not going to report on any of these lies that are coming out of Moscow. It’s happened again and again, Putin orchestrated a Kremlin controlled takeover of Russia’s Facebook equivalent, and he’s also issued liquidation orders against human rights organizations.

[00:28:12] And so all this is going on. What are you going to do if you’re. If you’re a Google, right? I can see the criticism of those countries or companies should say when they’re cooperating with the regimes, putting in place, things like facial recognition to, to spy on people, to have a social credit system, these great firewalls in these countries.

[00:28:34] But when you have something like this happen, I forget about it. There’s nothing you can do. And the crackdown is accelerated Facebook and Twitter were knocked offline by the government for millions of Russians news outlets had survived the state harassment for years, shut down in the face of a new law impose.

[00:28:55] 15 year prison sentences for spreading fake news. It’s incredible what has happened. And we’ve got to be careful here in the U S too, because we see this censorship, there’s a lot of complaints about what was happening under Donald Trump president and old Biden, both Obama and Biden.

[00:29:15] Both of those have done some of these same things to a lesser extent. Stick around. We’ll be right back.

[00:29:23] This whole war with the crane, Ukraine and Russia has brought a few things to light here over the months, and really the more than year that it’s been leading up to the beginning of that war even, but we’ve got clear view in the news again. Yeah.

[00:29:39] am also besides broadcasting this on the radio, we’re doing it in video two. So you can always follow along at rumble or at YouTube, but there’s a great article here.

[00:29:52] I have up on my screen for you to see. And this is from writer. Para carried over on MSN. And it is an exclusive story talking about Ukraine, using something called clear views. AI facial recognition. This to me is absolutely fascinating because what is happening. Is the technology that Clearview develop and has it been selling to police forces in the United States is being used on the battlefield and.

[00:30:27] How here’s what the technology did. And does Clearview illegally went on websites, major websites all over the world and did what we call scraping. Now, scraping is where they go to the site and they grab the pictures. So they scraped Facebook. They scraped you tube. They scraped. Dan and many more.

[00:30:54] And then they put it all into a big database that told them where they found it, who that person was. And then they also took that biometric information from that image of the face and came up with some unique codes, a hash basically is what they did. And. Now what Clearview is doing is if you are a police organization, you can get a little app that runs right there on your.

[00:31:22] And you have an encounter with someone you’re a policeman, right? Let’s say, and you just hold the camera up and it gets a picture of that person. It now finds the background information on them. And then you can use that tied into the police databases to check and see if there’s any record of this person.

[00:31:42] If they’ve been doing anything illegal. It’s really quite cool. What they’re able to do and scary at the same time, we use the same basic technology over in Afghanistan. So literary troops as they’re out, and they’re having encounters with civilians, people in the streets, fighters, et cetera. They could hold the device up.

[00:32:04] It would identify them. It went further than just the face that actually did retinal scans and things, all kinds of cool stuff, but basically recognize the face. And they were able to tell if this was a friend of foe or. So a friend might be someone who worked as a translator who has been known to be helping the us troops in Afghanistan, et cetera.

[00:32:29] So we built this huge database of hundreds, of thousands of people’s biometrics person, very personal information in it. And if they were getting paid even how much they’re getting paid, all of that was in the database, in the backend. And then we abruptly. And we left that equipment behind. I hope the database was destroyed.

[00:32:52] I haven’t found anything. Absolutely conclusive on it. That the withdrawal from Afghanistan was frankly unforgivable. It just I can’t believe they did what they did at any rate. This is Clearview. This is this company. So now that same technology has moved to Ukraine. What’s interesting. About this whole Ukrainian thing to me was okay, great.

[00:33:18] Now they can identify people. Can they really identify a pretty much everybody? Who are they going to identify? As it turns out clear Clearview also illegally stole photos of people over in Russia and in Ukraine. So the clear view founder said that they had more than 2 billion images from. How’s that right from this social media service called V contact a or somebody like that out of a database of 10 billion photos total.

[00:33:52] So one out of five of the pictures they scraped was Russian, which surprised me. So the Ukrainians have been using it to identify dead Russian. And it’s, they’re saying it’s much easier than matching fingerprints even works. If there’s facial damage, it’s scary to think about right. Wars, terrible.

[00:34:14] Who wants to go to war? I can’t believe all of the people that want to jump in there. I really feel for these people in Ukraine, what can we do? I’ll start approximately. Research for the department of energy, found the decomposition, reduce the technology’s effectiveness while a paper from 2021 showed some promising results.

[00:34:36] Now, this again is an example of technology being used in a way it’s never been used before. And having that ability to identify dead or living combat combatants on a field like this is just amazing. So this is the most comprehensive data set. There’s critics, of course, they’re saying that the facial recognition could misidentify people at checkpoints, obviously, right?

[00:35:04] Could miss identify people in a battle mismatch could lead to civilian deaths, just like unfair arrests have risen from police use. And that’s from Albert Kahn, executive director of surveillance, technology oversight, product, project, and new. So as usual, these things can backfire and I think they probably will given a little bit of time and that’s a sad thing.

[00:35:31] Now I also want to talk about this. This is cool. Another article here, I’m pulling up on the screen right now. And this is about some hackers. Now we know that the Kremlin’s been lying. We know that if a politician’s lips are moving their line, isn’t that the old standby, but Russians apparently don’t know this.

[00:35:56] And the average Russian on the street is thinking that, okay, we’re rescuing Ukraine. Isn’t that just a wonderful thing. There’s a couple of ways that the hackers have been getting around it. It’s called a squad 3 0 3. They have this tool that’s hosted at the domain. 1920 dot. There’s an Indian domain and it loads a pre-written statement in Russian into your native SMS app.

[00:36:29] In other words, the app that you use for texting and the idea is they that they’ve taken, oh, let’s see here. Tens of thousands of trying to remember the exact number of stolen phone numbers from Russia. So all of those hacks that we’ve talked about for all of these years, those hacks have many of them phone numbers in them.

[00:36:54] And they’ve been taking those phone numbers from some of those hacks and using them to send out about 6.5. Million text messages. So what happens is you, your phone, your actual phone ends up sending a text in Russia saying something to the effect of dear Russians. Your media is being censored. The Kremlin is lying.

[00:37:18] Find out the truth about Ukraine on the free internet, and then the telegram app time to overthrow dictator. Yeah, that’s not going to cause any problems, is it right? I’ll put that up on the screen again for people who might read Russian. Cause it’s got it in Cyrillic. Okay. And then you have the option to get an, another set of text and figure it out.

[00:37:40] So the phone number, you can see there, you can copy it and paste it into your app and off the message goes. It’s very cool. And in the daily dog, They’re quoting a member of this squad 3 0 3 saying that this is a non-violent communications project. It’s bypassing Russia’s crackdown on the news.

[00:38:02] They’re sensitive. They’re censorship of the news. And by the way, the domain 1920 dot. Refers to Poland’s surprise victory against Russian forces just after world war one and the Bolshevik Menshevik revolution. You might remember all that stuff, that you studied all those years ago. So it’s interesting.

[00:38:23] We’ll see what happens. But this hacking group also claimed that they were attacked probably again by Russian hackers, the FSB ex. Using a distributed denial of service attack shortly after launch. And they put CloudFlare in front of their domain. Now we use CloudFlare for one of our, something, not one, but some of our customers.

[00:38:50] What CloudFlare is a website that’s designed to basically buffer your website when it’s been served. So if all of a sudden you get a ton of legitimate request, your site’s going to stay up. It’s going to be able to respond to people. The other big advantage to CloudFlare is what’s happening here with 1920, Diane CloudFlare goes ahead and will block some of these denial of service attack.

[00:39:19] So I think that’s pretty darn cool. Many texts apparently are met with silence. Some say they’ve been able to converse with Russian citizens. One user who remained anonymous said they had made. The text messages they’d made using the tool really worked it says, I want the people of Russia to know the truth.

[00:39:38] The government is doing to the people of Ukraine. This is a quote from the daily dot going to pull this up too. This is a a tweet here on Twitter and. Yeah. It’s from the anonymous, that hacker group, you’ve probably heard of them before. Cause they’ve done a lot of nasty stuff over the years, but he says it’s been doing just absolutely amazing things for him.

[00:40:02] Let’s see here. Can we hear this? Here we go. Ah, I got to unmute it. Let’s see. Where is my mute? There it is. So this guy’s name is Rodney. He is. D Jang, oh my dog. Get to Django my dog. And he’s got a really great little testimonial there about that. It works and his tweet has had 4,300 views and it’s good.

[00:40:30] Again, another way around censorship now, Twitter, of course could decide they’re going to sensor and that could be a problem too, but that’s also why we now have alternatives to Twitter. And some of these other sites that are out there that are doing a whole bunch of blocking really, they don’t like you.

[00:40:51] And by the way, the reference to Telegraph was fascinating because they are using. In order to get around censorship. Again, many people are using it to to send information about what is really, truly happening in Ukraine. So a lot of stuff from the beginning of the war here, visit me online. Craig peterson.com.

[00:41:14] Get my newsletter and get the free up-to-date trainings.

[00:41:20] They pass the infrastructure bill, which means now it’s time to figure out what is in the infrastructure bill. And we’re going to talk about the technology that they decided to fund the technology. That’s going to win the game because it has billions of dollars of federal money behind it.

[00:41:36] This is disappointing bully it’s normal, right?

[00:41:40] It’s absolutely normal because the federal government has always been one that picks winners and losers. If you’re old enough, you remember, of course, VHS. Tapes right too. Do you remember beta tapes? Beta max tapes. Beta max was really quite the standard for professional production for the longest time, a better technology, frankly, a lot better than VHS.

[00:42:06] Same. Thing’s true with beta, but beta lost. And of course we ended up with VHS tapes. That’s an example of technologies that were backed by investors. And we’ve seen a lot of that. Look at what’s happened with the Serono trial, again, technology backed by investors. And it turned out to not work and in quite a dramatic way, frankly.

[00:42:33] We’ve seen that again and again, and keep hitting my mic here and the problem that we really have, isn’t so much that investors get things wrong because they. I was talking with a friend of mine. Who’s has been an angel investor and part of VC partnerships for a long time. And he was saying, we’re lucky if we get maybe one out of 20 times, we get.

[00:42:57] Now, these are professionals and my friend, he’s a technology guy. He and I contracted together at the same time over at digital equipment corporation. And he came to me for a lot of advice about business. Now, I look back and think my gosh, the way he did it. You can have all kinds of decisions in life.

[00:43:18] Some are going to bring you closer to family. Some are going to bring you more peace and joy and happiness, and some are going to give you very gray hair that you’re going to lose very quickly. And he chose the kind of the gray hair. But he was really clear about that. Cause I had said to him, what is a one-time out of 10 VCs make money.

[00:43:39] And that’s when he corrected me. He said, no, it’s really one out of 20, if they’re lucky, because that doesn’t even happen all of the time. Now think about him. He was working on the scuzzy subsystem, which is. Complicated topic, but basically the ability for a computer to be able to talk to its hard desks.

[00:43:58] Okay. Let’s just keep it simple. And I was working in the kernel, which is the core of the operating system and was rewriting kernel modules and routines. To work with a few different types of features and functions. I was in very deep very complicated. He was in rather deep, rather complicated.

[00:44:19] There’s always a battle by the way, between compiler people and kernel people as to who has the more complicated job, but he wasn’t either. So he just a Colonel guy guess. So he went on. He started a company. He got VC angel funding and VC funding. He made a card for your computer that you could plug in that would provide not just scuzzy support, but he moved the file system out of the operating system onto the card.

[00:44:50] I that’s something I had actually done a decade earlier with the network moving it out. But anyways, that’s a different story entirely. So many things I’ve done all my life that I wish I’d been able to monetize. But anyways, w he doesn’t, he’s not a slacker. Let me put it that way. When it comes to technology and neither are his partners, and yet one time out of 20 and along comes the infrastructure.

[00:45:14] They call it the infrastructure, but it really bothers me to call bills things that they’re not the infrastructure bill that had. What was it? About five, 6% actually going to infrastructure. It’s like the Democrats under president, the last president Obama they, he had this shovel-ready jobs, which of course wasn’t true.

[00:45:35] And most of the money didn’t go to building infrastructure. It just got worse. It’s just crazy and we’re not paying attention. So I’m going to help you right now. Enough ranting and raving. The infrastructure bill contains money for some things. We’ll talk about a few of them here in a minute and also has new regulations.

[00:45:56] And one of those regulations that I’ve been talking about on the radio this week is this requirement to put kill switches in all new cars. That is really a big deal. Now a kill switch of course, is something that will stop the engine and it’ll stop the car. That’s the whole idea. And there’s various types that have been bantered bandied about including pulling the car over to the side of the road.

[00:46:25] If the driver stops responding as a driver might have a heart attack, or maybe they fell asleep, maybe something happened in that car should probably pull over and get out of traffic, turn on the flashers which then makes it a target. Apparently for some of these Teslas, we’ve seen articles about that in the new.

[00:46:44] Yeah, don’t park on the side of the road. They, I was in emergency medical for a long time. And one of the things I can pass along to that may save your life is if you have to pull over, do not stay in the car, do not stand in front of the. And particularly in the evening or at night because the flashing lights and the car at the side of the road is a beacon for drunk drivers to come and hit you as well as some of these autonomous vehicles, apparently just get out of the car.

[00:47:16] Behind the car off the road. Okay. Go off the road behind the car, not next to the car off the road, not in front of the car, off the road, behind the car. So if it does get hit, you are less likely to suffer severe damage yourself, but this kills switch. That’s part of this bill that was passed in sign, of course, a hidden part requires all manufacturers to include the ability.

[00:47:44] For police departments and potentially others. And this is where some of the problem comes in to be able to stop the. Now you might remember back in 98, there’s a Saifai series called the X-Files. It was very cool series. And there’s an episode called kill switch about an artificial intelligence gone wild.

[00:48:07] And that, that is of course a while ago back when most people were still using dial up modem. But this was a tale of technology, run a muck, and it was warning about handing too much of your life over to technology. Oh, that’s one thing. But in this case, isn’t it safer, right? Because somebody is whipping through neighborhoods at 80 miles an hour in their car, trying to avoid police.

[00:48:37] Shouldn’t have, please be able to stop that car and pull it. The problem is multifold frankly, and having this kill switch one is what constitutes law abiding. There’s a great article in motorists.com and it shows a picture of this down in New Zealand. Our car was pulled over. And the police found the trunk was full of contraband.

[00:49:02] Now we’ve seen this before, right? And movies, Miami vice and others, where they pull over the car. It’s got all this contraband in the trunk. It’s cocaine and various other things. No. This isn’t Auckland New Zealand and the trunk was full of Kentucky fried chicken meat. They were running Kentucky fried chicken, just like the Kennedys, running illegal booze back in the day. Yeah. That’s how they made their millions. They were running Kentucky fried chicken. Now this bill that was signed into law by president Biden states that this kills switch, which uses referred to as a safety device, must passively monitor the performance of a driver of a motor vehicle to accurately identify whether that driver may be impaired.

[00:49:54] In other words, big brother will be constantly monitoring how you drive. If you do something that the system has been programmed to recognize as driver impairment or unsafe driving your car could just shut off, which could be incredibly dangerous. I want to point out this week too. There’s another article I read about Teslas and how Tesla had introduced last fall, a feature.

[00:50:23] So you could set how the car was going to drive. Do you want to drive? Real cool, laid back fashion. Do you want the car to drive an average way or do you want it to be aggressive? Just weave in and out of traffic a bit and tailgate and do all of those sorts of things and you could set it and there is a public backlash and Tesla got rid of it.

[00:50:42] It is back now. How do you tell if a driver’s being unsafe? When a car in its autonomous mode will do the same things that a human drivers shouldn’t be doing? Or what if you’re hauling contraband, Kentucky fried chicken? How is the driving going to be measured as impaired? Now I know in many states you have these breathalyzers that are court ordered, installed in cars.

[00:51:13] Okay, so that makes sense. Somebody has been drunk driving many times. You don’t want them drunk driving ever again, please. And thank you. But how about having that system in every car? Because it fails. It doesn’t work sometimes. And how about the back door? Because that’s essentially what we’re talking about.

[00:51:34] These cars are going to have a back door that allows someone named government authorities to access it whenever they want. Would they need a warrant to do it? Probably not. Even as hackers could access the back door and shut down your vehicle, think about lad having a kill switch that would kill all of the cars and trucks in the United States.

[00:52:02] Right? There are so many potential problems here and they haven’t been thought about. Oh, obviously it’s government, but we’re going to talk or we’d get back about the investment that are part of this multi-trillion dollar bill that you and your kids and grandkids are paying for.

[00:52:23] We know they snuck a backdoor kill, switch into all cars manufactured after 2026 into this infrastructure belt. What else is in there? That’s going to affect technology. That’s what we’re going to talk about right now.

[00:52:38] We know about this now. After it passed, finally, people had a chance to read it because this provision on the kill switch was not debated in the house.

[00:52:50] It was not debated in this. Just like they’ve been doing was so many other things for so long now they just bundle them all together in a bill. They gave it a cute little cuddly title, and then they go ahead and put whatever it is they want into it. These are these omnibus bills that they should have gotten rid of decades ago.

[00:53:16] It is absolutely crazy to me. I just. Get it. Why are we putting up with this? So now the next step here is the investments that are being made. Now I’m going to type in right now, how successful are angel investments? Okay. So here we go. Bunch of ads for angel investing says you can have an average return of 1.1 X cap.

[00:53:48] All right. And it goes on and on. This is a company called core associates. The success rate of angel investors. This is from Investopedia, the effective internal rate out return for a successful portfolio for angel investors is approximately 22%. Now, remember that over. So that’s pretty amazing. Those numbers are much higher than what my friends said that they can expect absolutely much, much.

[00:54:19] But I can tell you one thing for sure. Government quote, investments, end quote, rarely ever actually pay out because you’ve got political motivations in there. It’s one thing to be a smart technology guy investing in technology. But how about those people in Congress? That aren’t smart technology guys.

[00:54:44] How about the doctors in Congress? Look at what Senator Paul ran. Paul has been saying he is a doctor and what he’s been saying about the whole COVID thing and the way the government has handled it. We are really going down the wrong road to here because government. Taking the money from us at the point of a gun.

[00:55:06] Try not paying your taxes and see what happens rarely ends up. Okay. So the us Congress passed November six. Biden’s trillion. Plus infrastructure bill that includes 65 billion of investments in the power grid to accommodate rising, renewable energy capacity and demonstration clean tech project. So what’s that one about?

[00:55:32] That particular one is because our grid cannot handle solar and also the windmill power. The rates, we would need to have it, our grid set up so that you have a few centralized power stations, and then that power is distributed to the area. It’s not set up for having tens of thousands of power stations.

[00:55:56] So there you go, president Biden, put money into try and figure out well, Hey, how do we accomplish? How do we accommodate them? Noma, Germany has done. Is they’ve gone ahead and they’re using a massive lake as a heat sink to get rid of the extra electricity that’s being generated. When it comes to a regular power plant, you can turn it up.

[00:56:21] You can turn it down the same. Thing’s true for every type of power plant, whether it’s powered by water or nuclear or cold, you can turn it up. But when it comes to wind and solar you can’t turn it down. If it’s a nice sunny day, you’re not going to be able to turn that power down. It’s still coming out.

[00:56:40] You got to do something with it. You can cut it. Open the circuit. But the power companies that run the grid don’t have that kind of fine grain control over the electricity that you’re generating in your house or in your business. There’s so many problems that start to open up here. So they’re spending $65 billion.

[00:57:02] That is a lot of money to figure this out. Okay. Personally, I’d rather see the private sector do it because they’re going to have a better chance of coming up with something that’s really going to work next part here. Okay. And by the way, Colin it or trillion dollar plus is being favorable because they played all kinds of gimmicks with this money.

[00:57:25] Just, I just found out. In fact, I think it was a couple of weeks ago, June. Do you remember. President Biden moved all of the college loans from private sources into the white house. Do you remember that? So the white house is controlling all college loans at the time I thought, okay, it’s just them paying back the unions, the teachers unions, right?

[00:57:49] Because it also included provisions that you cannot have be bankrupt and get rid of your college. Th that’s just mind boggling to me, but as it turns out what he was doing. Okay. All of that’s true. But what he was actually doing is saying, oh, there’s over a trillion dollars in college loans. So we’re going to move them into the white house and call those assets to offset all of the money we’re spending.

[00:58:19] You see what we’re talking about here? It’s just not. Electric vehicles, clean energy, public transit are all part of this trillion dollar plus legislation. It’s got $550 billion, a half, a trillion dollars to fund advancements in public transit, clean energy electric vehicles, roads, and bridges. Okay. It’s always electric.

[00:58:48] Really? The right winner here is electric. The beta max that should have won out over VHS. How about hydrogen? How about some other way? How about natural gas or LP gas? What we’ll never know because some of that is not going to get funding. However, there is going to be some funding. For nuclear development?

[00:59:12] No, I’ve talked a lot about this on the radio before, but the bottom line is nuclear is the only green energy that we can really get. And I can hear some people saying, oh, you’re not sure not to know. Look at the current generations of nuclear power. Now, unfortunately, the regulations around nuclear power were written what, 70, 60 years ago, right?

[00:59:38] When nuclear power was nasty stuff, it came out of the projects that we had in world war II to build nuclear bomb. Now these six generation nuclear power plants are as clean as can be. They only need to be refueled every 10 to 20 years, and they’re small enough to fit into a small building smaller than your average home.

[01:00:02] And you can put one of these in the neighborhood in a small town, and that will power the whole. Thing. Okay. So we’re already getting 27%, according to president Biden of our power from these decades, old nuclear and hydro power facilities, they’ve got 21 and a half billion dollars in this for clean energy demonstrations and research hubs focused on next generation technologies, helping to get us to that net zero by 2050 that they’re looking at.

[01:00:35] To get to, so this will be interesting because there they’ve got 8 billion earmarked for hydrogen and carbon capture. Guess what’s going to get more, yeah. Carbon capture, direct air capture, and we don’t know what’s going to happen with this. We’re turning cow, carbon into stone, basically with some of these plans and experiments are underway.

[01:00:56] So what happened. When we need that carbon again. But 8 billion is earmarked for hydrogen and carbon capture direct capture, 10 billion, two and a half billion earmarked for advanced nuclear. So I’m happy with that. Not that they’re spending the money, not at all, but that they’re actually putting it into something that might make a difference.

[01:01:22] And hydrogen funding in this, by the way, it looks like it’s a big win for oil and the whole oil industry stick around.

[01:01:31] You’ve heard of this shortage of Silicon, of semiconductors CPU’s et cetera. I don’t know if you tried to buy a computer lately, order a computer, et cetera, but there is another part of the computer that’s really hard to get. And that’s what we’re going to talk about.

[01:01:56] CPU is the central processing unit in your computer.

[01:02:01] And that nowadays might actually not just be on a chip by itself, back in the day. I’m thinking about the, some of the first microchips microcomputers I worked with such as the 65 0 2, that original. Apple chip that they use great little chip, by the way, he was just so clever how they got around some of the problems eight-bit problems or the day that computer with its CPU was a standalone CPU.

[01:02:30] That in other words, the CPU only did CPU thinks, it went out and grabbed stuff from memory and then did the computing and then. Push the results back to memory. Just simplifying it there today. You look at a CPU like what apple is putting into their iPhones and the iPads, and particularly their desktops with , the M family, really whole family of chips.

[01:02:56] It is no longer just a CPU on that chip. That chip has all of them. It has, of course, all of the memory controllers on it, the processors, it has low power processors. It has high power processors and it has GPU’s that’s what I want to talk about right now are the GPU’s cause in the apple case, you. One of these M series computers and your stuck with what you buy, which is why you should always be buying the biggest, best just computer you can so that it will last you longer.

[01:03:32] And I’m not talking about the fact of that study that said your average laptop, nowadays windows, laptop is going to last about seven months. I’m talking about the it’s going to last, not because it breaks down or doesn’t break down, but it’s going to last because it has enough memory to handle future operating systems, et cetera.

[01:03:53] Now we’ve got a problem today with TPMS. These are trusted platform modules and apple has actually been using something very similar to that for a long time. TPMS are in the window’s case, very simplistic and don’t actually provide very much security. They’re basically going to help prevent someone putting some malicious code into the boot blocks on your computer.

[01:04:23] So it’s going to do some good, but it’s not going to do a lot of good and windows. Now, Microsoft is requiring pretty much TPMS for windows either. Across the board. Now there’s some ways around it sometimes depending on what you’re doing, how you’re doing it, but as a whole, yeah. You gotta have that TPM in order for things to work for you and even installed windows 11.

[01:04:50] That’s a good step, frankly that they made apple is many steps ahead of Microsoft in this case, mainly because they can make their own hardware. Microsoft can’t. So when you buy a Microsoft computer inside, it’s going to have what we’re still calling a CPU, but it’s much more than that.

[01:05:11] Nowadays their CPU might be from Intel. It might be from AMD. Those are the two most likely Microsoft with their surface tablets does support similar chips to what apple is making. So you don’t have to use an Intel type of chip in order to run windows anymore, depending on the hardware you’re using.

[01:05:32] But as part of these chips, you have to move graphics around. So the modern chips, like the Intel chips and AMD chips have some GPU capabilities built into. But in most cases, you’re going to add a GPU card to your machine. So what is this GPU? What are we talking about here? A GPU is a really interesting piece of hardware because it is designed specifically to move.

[01:06:05] Bits of information around very efficiently versus a CPU, which is designed to do mathematics on words of data. So in other words, 64 bits at a time. So if you’re moving stuff around the memory buses on the CPU, et cetera, are optimized for maybe 128 bits of data all at once. So why would you want something that only handles.

[01:06:33] A bit at a time. Of course it can do more than that, but we’re keeping things simple. You want that because it’s efficient at it. And if you think about the graphics processing unit, as the thing that handles the graphics, and you look at a screen, that screen is composed of most likely millions of dots, even on our little smartphone device.

[01:06:55] Millions of dots. And so you’ve got to flip those dots around. Sometimes you need to move them as something most, or the most efficient way. For instance, to show a video is not to update that whole screen, because if you look at a screen with video, most of that screen, isn’t moving nothing. Tap. What you want to update is just the parts that are moving and that’s where compression comes into place.

[01:07:21] And also where decompression comes into play. So all of this stuff that is part of moving things around on your screen, even if you’re dragging a window around on your display, that is most optimally handled by the graphics processing unit, the. So Apple’s putting their memory on chip. It’s putting the GPU’s, CPU’s the high power, low power.

[01:07:45] CPU’s everything it can. And then all the memory management and stuff on one chip. And that gives some huge advantages because when you’re talking about the speeds that we’re using today the less space that electrons have to travel the faster it will be. I know you think about that for a minute, right?

[01:08:03] You turn on a light switch and lights are on instantly. In reality, it takes a little bit because the electrons have to, first of all, get to the light and then they have to somehow excite something in the light in order to make the light. But electrons, distance traveled matters in. So why are we having such a huge shortage of GPU’s while it has to do with their ability to mine, crypto current?

[01:08:34] Now the best way to mine. Cryptocurrency is using specially made and designed hardware that is designed for that one particular cryptocurrency. So it makes sense to you. That’s the best way to do. But in most cases you don’t have that specially designed hardware. And in many cases, that hardware is only really viable for a few months, but people are still buying GPU specifically to mine, cryptocurrencies, by the way.

[01:09:09] It’s usually cheaper to buy cryptocurrencies and to mine them because the average electric bill in the United States makes it so that it is impossible to mine. These cryptocurrencies like Bitcoin effectively enough. So the electricity is cheaper than the pit coins worth. So think about that. If a Bitcoin is worth $50,000, Frank.

[01:09:34] The electricity to mine. Another Bitcoin is more than likely going to cost you more than 50 grand and take a long time. So people are still buying GPU’s these high-end GPU’s, they’re using them to build machines that have a bunch of these cards in them. And that is causing shortages for you and me who might want to make videos efficiently or who might want to do just.

[01:10:01] Computing and buy a high-end computer. So it’s good for you for the next five to 10 years. Oh, and Radian, who makes some of these high-end GPU’s just came out with one that is specifically designed to be bad at mining cryptocurrency. So who knows? Maybe there is a little bit of hope here. You can visit me online.

[01:10:23] I’d appreciate it. If you would, Craig peterson.com, you’ll find all kinds of great information there. And if you sign up, I’m going to send you absolutely free. My three most popular, special reports, including. The one-on passwords, Craig peterson.com. Visit me online and stick around because we’ll be right back.

[01:10:49] There are a lot of programs claiming that they are secure. That’s what we’re going to talk about right now for secure communications. What about telegram? What about signal? What about WhatsApp and WhatsApp? You remember started 20, 21 with a real blackout.

[01:11:05] Signal is probably the best software that you can use the best app. They’ve got a desktop version as well in order to keep your communications safe. And that’s what you want to do. You don’t want. People listening in. You don’t want people spying on you. You just want to have a conversation.

[01:11:27] And there’s many things that you’d say in a private conversation that you would not say, if you were sitting here on the radio or standing on the top of a building with a thousand people below you, private conversations are meant to be. What signal is doing to play with fire is they are talking about trying to pull in cryptocurrency payments into part of signals, platinum.

[01:11:55] It all started with something called mobile calling and signals CEO. And his name is mark C Marlin spike. We’ve talked to him about him a few times, but he was an advisor to the mobile coin, current cryptocurrency. And it’s been built on this stellar blockchains designed to use a view, be used to make anonymous payments that are basically the same mistakes.

[01:12:20] So it’s designed to hide everything from ha from every one. That’s the whole idea behind mobile coin. So the problem is if you start to integrate advertising systems into supposedly secure communication channels, what’s going to have. If you start to take things like a cryptocurrency and put it into a secure communications channel, then what’s going to happen.

[01:12:48] You can bet that what’s going to happen is governments are going to step in saying, Hey, wait a minute. Now you can have money flowing. I remember buying a car. And this was back in I think the early eighties and I went to the bank and I got a loan from the bank in order to buy the car. And they gave me eight, $1,000 bills.

[01:13:11] Cause I was going down to the auction car auction and I was going to buy a car and I set myself an $8,000. So the idea was like buy the car and I come back, I pay them back the difference, and then they write the rest stop as alone, man. Weren’t those the days, right? When a banker knew you, the banker made decisions on things like an $8,000 loan, I don’t know.

[01:13:37] What would that be worth in today’s money? 10,020 probably goes to the $15,000 just based on my word. And I walked out of there with thousand dollar bills and. I also had $500 bills. And back then, you used them to pay bills and of course they’re worth more today than they were then. Let me put it the other way is actually worth less, right?

[01:14:03] Because of the, in crazy amounts of inflation that we’ve had. But the bottom line is you could have. Get thousand dollar bills and put eight of them in your pocket. So it doesn’t look like you’re walking around with a huge water cash that someone’s going to steal from you. And then the government decided that, oh my gosh, that’s terrible.

[01:14:25] Oh no. Wow. Drug dealers might be using those thousand dollar bills. Oh, yeah, this is true. They might be using them and we all want to start off, stop the sale of illegal illicit drugs. That makes sense. But the war on drugs, we’re not going to get into that has been an abject failure and it has resulted in things like the fiscal or w you’re not even charged criminally or civilly, and they seize the money.

[01:14:55] You. So they got rid of thousand dollar bills because of course they were only used by drug dealers and people like me, they got rid of $500 bills because of course it was still the drug dealers. And to me who were using them now, the biggest denomination that you can get is a hundred dollar bill.

[01:15:14] Although the treasury is talking about making minting a 1000, excuse me. $1 trillion coin that they would use in order to make payments, right? Yeah. So that, that balances their budget. Cause yeah, they just printed a trillion dollar coin. Anyhow. The problem is that the government wants its fingers in every transaction, whether or not there are drug dealers involved and that is causing us nothing but headaches and heartaches, frankly, it’s a real.

[01:15:49] Problem. So when you get Marlin spike, tallying people, that signal is going to include a cryptocurrency called mobile calling that is designed to be absolutely private. That’s when they government starts freaking. China already has a cryptocurrency. In fact, they’ve been trying to peddle their cryptocurrency for use by governments around the world to trade for oil.

[01:16:21] Remember the United States time was when our currency was supposed to be the standard. Remember that the standard for. Doing transactions worldwide crypto type transactions is where China wants to delete it. And what they’re trying to do when they lead it over there is get the U S dollar out of the way.

[01:16:43] He can’t say as I blame them lately, but they have been testing it already here. This coin, mobile coin cryptocurrency. What do you do now, if you’re trying to have a private conversation, I started out by mentioning telegram, WhatsApp and signal. Now we just talked about the biggest problem with signal right now.

[01:17:06] We’ll talk about it. Security in just a minute. Let’s talk about WhatsApp. WhatsApp’s biggest problem is that it was bought by Facebook. Should they have been allowed to buy them? It depends on how much of a free market person you are, should the government have stepped in and said, no, you can’t do that because frankly, WhatsApp was a competitor to Facebook and Facebook just bought them because they have so much cash.

[01:17:28] So WhatsApp’s problem is Facebook. And remember last year, January, 2021, I think it was. Facebook said from now on, we are going to be inserting ads into your WhatsApp communications. Yeah. That kind of got people a little upset for very good reason. How about telegram? Telegram is not secure. It has never been secure.

[01:17:55] And a lot of people switched over to telegram because of what happened with WhatsApp and Facebook saying we are going to be putting ads into your WhatsApp channel. So tens of millions of users switched to Della gram. Yeah, it was a nightmare for WhatsApp last year, but frankly, the, it changed. WhatsApp changed Facebook backed off because some people were upset, but they’re ultimately going to go that direction.

[01:18:26] That’s who Facebook is, they make their money off of us. Now signal is even more secure than WhatsApp. Telegram is not secure at all. Okay. So forget about it. Don’t use telegram. They’ve got this cloud-based architecture. That’s truly, it’s a serious risk when compared to end default encryption, that’s used by signal.

[01:18:48] Why? So right off telegram, if you want a secure private conversation, but one tap and signal both have end to end default encryption. So why would I say that signal is more secure than WhatsApp? The bottom line is that WhatsApp keeps some of your data in. Okay. And that’s where the problem really comes in with signal.

[01:19:17] Everything is encrypted. Everything is obfuscated. Okay. Telegram, you can delete messages, chats, call histories, groups, any time that you create them in afterwards deleted items, completely disappear for all participants without our trace. There, there’s just all kinds of problems, but now I’m concerned about signal.

[01:19:36] That signal has been doing a lot of stuff in order to keep the bad guys and snoops out of their streams. And that includes even putting in codes that are known to crash some of the devices, the criminals and law enforcement, even you. Build it right into signal, which I thought was just hilarious because there’s this tool that I’m referring to terminate Israeli company is using some open source software that they have not patched in years solely.

[01:20:10] It’s it’s absolutely fun. So keep all of that in mind. In reality signal is. Everything it possibly can to keep your data safe. I am concerned about the fact that they’re going after this coin mobile thing, trying to integrate it. I can see why they’d try and do that. Facebook has released its own cryptocurrency last year.

[01:20:36] I didn’t really go anywhere. They’ve relabeled it a couple of times, and Facebook wants to become your payment centers as well. So you can use Facebook messages in order to send money and potentially use WhatsApp as well. Apple, by the way, is using encryption end to end for I message. But there is some concern about iron message particularly lately because apple has been using its own backdoor keys for some of the data that you store.

[01:21:10] And I’m a little unclear as to how I message fits into that whole. But WhatsApp is free. Signal is free. Telegram is free, but it’s becoming clear the price you need to pay for it because Facebook basically broke WhatsApp. And because of that radical change and you can consider it to come out further.

[01:21:36] And we know that Telegraph is just not there and hopefully signal’s going to smarten up here and not try and get the re federal regulators involved because of monetary transactions. Although, technically it’s not money, right? It’s a cryptocurrency. Should you stop using WhatsApp? The short answer’s probably, no, I do use it with one of my mastermind groups.

[01:22:01] Nothing’s really changed after the pushback from people who’ve been using it. That’s the short app answer, but your signal whenever you can, it just makes. Hey, thanks for joining me today. Spend a little time over your weekend and I’d invite you to also go online. Go to Craig peterson.com. Make sure you sign up for the newsletter.

[01:22:24] I’ve got a special report on passwords this week.

 

Listen to this episode