You Need to Start Using Burner Identities ASAP!

In this day and age, if you don’t have a burner identity, you are really risking things from having your identities stolen through these business email compromises. It’s really crazy. That’s what we’re going to talk about.

[Automated transcript]

An essential part of keeping ourselves safe in this day and age is to confuse the hackers. The hackers are out there. They’re trying to do some things. Ransomware, for instance, like[00:00:30] business email compromise, is one of the most significant crimes times out there today.

It hits the news legitimately. It’s terrifying. It can really destroy your business, and it can hurt you badly. If you’re an individual, you don’t want ransomware. How about those emails that come in? In fact, I just got an email from a listener this week, and they got a phone. His wife answered, and it was [00:01:00] Amazon on the phone, and Amazon said, Hey, listen, your account’s been hacked.

We need to clear it up so that your identity doesn’t get stolen. And there’s a fee for this. It’s a $500 fee. And what you have to do is just go to amazon.com. Buy a gift card, and we’ll then take that gift card number from you. And we’ll use that as the fee to help recover your stolen information. [00:01:30] So she went ahead and did it, and she went ahead and did all of the things that the hackers wanted.

And now they had a gift card. Thank you very much. We’ll follow up on this and. Now she told her husband, and of course, this isn’t a sex-specific thing, right? It could have happened to either one. My dad fell for one of these scams as well. So she told her husband, or her husband looked at what had happened and [00:02:00] said, oh my gosh, Don’t think this is right.

Let me tell you, first of all, Amazon, your bank, various credit card companies are not going to call you on the phone. They’ll send you a message right from their app, which is usually how I get notified about something. Or they will send an email to the registered email app. No, that you set up on that account.

So that [00:02:30] email address then is used by them to contact you, pretty simple. Or they might send you a text message. If you’ve registered a phone for notifications, that’s how they contact you. It’s like the IRS. I was at a trade show, and I was on the floor. We were exempt. And I got no less than six phone calls from a lady claiming to be from the IRS, and I needed to [00:03:00] pay right away.

And if I didn’t pay right away, they were going to seize everything. And so all I had to do was. Buy a gift card, a visa gift card, give her the number and use that to pay the taxes. And this lady had an American accent to one that you would recognize. I’m sure. And it’s not something that they do now.

They do send emails, as I [00:03:30] said. So the part of the problem with sending emails is it really them? Are they sending a legitimate email to a legitimate email address? Always a good question. Yeah. Here’s the answer. Yeah, they’ll do that. But how do you know that it isn’t a hacker sending you the email?

It can get pretty complicated. Looking into the email headers, trying to track. Where did this come from? Which email servers did it go through? [00:04:00] Was it authenticated? Did we accept? Did the provider use proper records in their DNS, the SPIF, et cetera, to ensure that it’s legitimate? How do you follow up on that?

That’s what we do for our clients. And it gets pretty complicated looking at DKMS and everything else to verify that it was legitimate, ensuring that the email came from a registered MX server from the actual [00:04:30] server. There is a way around this. And this has to do with the identities, having these fake burner identities.

I’ve been doing this for decades myself, but now it’s easy enough for anybody to be able to do it. There are some services out. And one of the more recommended ones. And this is even the New York times; they have an article about this. They [00:05:00] prefer something called simple login. You can find them online. You can go to simple login dot I O.

To get started now, it’s pretty darn cool. Cause they’re using what’s called open-source software, it’s software. So can anybody examine to figure out this is legitimate or not? And of course, it is fair, but it’s all out there for the whole world to see. And that means it’s less likely in some ways to be hacked.

There are people who [00:05:30] argue that having open-source software means even more. In some ways, you are, but in most ways, you’re not; anyway, it doesn’t matter. Simple login.io. Now, why would you consider doing this? Something like simple login? Simple login is friendly because it allows you to create dozens and dozens of different email addresses.

And the idea is with a simple login, it will [00:06:00] forward the email to you at your actual email address. So let’s say you’re doing some online shopping. So you can go ahead and set up an email address for, whatever it is, shopping company.com that you’re going to use a shopping company.com. So you’d go there.

You put into simple login “I want to create a new identity,” and you tag what it’s for. You then go to some shopping company.com and [00:06:30] use the email address generated for you by simple login. Now you’re a simple login account. Is it going to be tied into your real email account, wherever that might be if you’re using proton mail, which is a very secure email system, or if using outlook or heaven forbid Gmail or one of these others, the email will be forwarded to you.

You will be able to see that indeed, that [00:07:00] email was sent to you. So shopping company.com email address or your bank of America, email address, et cetera, et cetera, that makes it much easier for you to be able to tell, was this a legitimate email? So, in other words, if your bank’s really trying to get ahold of you, and they’re going to send you an email, they’re going to send you an email to an address that you use exclusively.

For bank of America. In reality, you only have the one email [00:07:30] box over there wherever proton, mail, outlook, Gmail, your business Excel. You only have that one box you have to look at, but the email is sent to simple login. Does that make sense? You guys, so you can create these alias email boxes.

It will go ahead and forward. Any emails sent to them, to you, and you’ll be able to tell if this was indeed from the company, because [00:08:00] that’s the only place that you use that email address. That makes it simple, but you don’t have to maintain dozens or hundreds of email accounts. You only have one email account.

And by the way, you can respond to the email using that unique aliased email address you created for the shopping company or bank of America or TD or whomever. It might be, you can send from that address as well. [00:08:30] So check it out online, simple login dot IO. I really liked this idea. It has been used by a lot of people over, out there.

Now here’s one other thing that it does for you, and this is important as well. Not using the same email address. Everywhere means that when the hackers get your email address from shopping company.com or wherever, pets.com, you name it. [00:09:00] They can not take that and put it together with other information and use that for business, email compromise.

Does that make sense? It’s it makes it pretty simple, pretty straightforward. Don’t get caught in the whole business email compromise thing. It can really hurt. And it has; it’s one of the worst things out there right now, dollar for dollar, it’s right up there. It, by the way, is one of the ways they get ransomware into your [00:09:30] systems.

So be very careful about that. Always use a different email address for every Website you sign up for. Oh, and they do have paid plans like a $30 a year plan over at simple IO will get you unlimited aliases, unlimited mailboxes, even your own domain name. So it makes it pretty simple, pretty handy.

There are other things you might want to do, for instance, use virtual credit cards. [00:10:00] And we’ll talk about those a little bit. As well, because I think this is very important. But, hey, I want to remind everybody that I have started putting together some pieces of training. You’re going to get a little training at least once a week, and we’re going to put all of that into it.

What we have been calling our newsletter. I think we might change the name of it a little bit, but you’ll be getting those every week. And the only way to get those is to be on [00:10:30] that email list. Go to Craig peterson.com/subscribe. Please do that right now. I am not going to harass you. I’m not going to be one of those.

And I’ve never been one of those internet marketers that sending you multiple dozens of emails a day. But I do want to keep you up to date. So stick around; we will be back here in just a couple of minutes. And, of course, you’re listening to Craig Peter’s son. [00:11:00] And again, the Website, Craig peterson.com. Stick around.

Cause we’ll be right back.

One of the best ways to preserve your security online is by using what we’re calling burner identities, something that I’ve been doing for more than 30 years. We’re going to talk more about how to do that right now.

 You can do some things [00:11:30] to help keep yourself and your identity safe online.

We’ve talked about email and how important that is. I want to talk now about fake identities. Now, a lot of people get worried about it. It sounds like it might be sketchy, but it is not to use fake identities to confuse the hackers to make it. So they really can’t do the [00:12:00] things that they.

To do, they can’t send you fishing ear emails, particularly spear-phishing emails. That’ll catch you off guard because you’re using a fake. How do you do that? I mentioned to you before that I have thousands of fake identities that I created using census data. And I’m going to tell you how you can do it as well.

There’s a website out there called fake [00:12:30] name a generator. You’ll find it online@fakenamegenerator.com. I’m on that page right now. And I’m looking at a randomly generated identity. It has the option right on this page to specify the sex. And it says random by default, the name set, I chose American the country United States.

So it is applying both American [00:13:00] and Hispanic names to this creation. And now remember it’s creating based on census data and some other public data. But, still, it is not giving you one identity of any real people. So I think that’s important to remember, and you’re not going to use these identities for illegal purposes.

And that includes, obviously, when you set up a bank account, you have to use your real [00:13:30] name. However, you don’t have to use yours. If you have an actual email address, you can use things like simple login that will forward the email to you, but we’ll let you know who was sent to. And if you only use that one email address for the bank, you know that it came from the bank or the email address was stolen from the bank.

All of that stuff. We’ve talked about that already. So, in this case, The name that has come up with [00:14:00] for me is Maurice de St. George in Jacksonville, Florida even gives an address. In this case it’s 36 54 Willis avenue in Jacksonville, Florida. So if I go right now two, I’m going to use Google maps, and I will put in that address.

Here we go. Jacksonville willows avenue, all the guests. What? There is Willis avenue in Jacksonville [00:14:30], and it showing hoes oh, from Google street view. Let me pull that up even bigger. And there it is. So ta-da, it looks like it gave me. Fairly real address. Now the address it provided me was 36 54, which does not exist.

There is a 365, but anyway, so it is a fake street address. So that’s good to know some, if [00:15:00] I were to use this, I’m going to get mine. Am I male saying about I pass. Maurissa tells you what Maurice means, which is neat. It’ll give you a mother’s maiden name. Gremillion is what gave me here a social security number.

So it creates one that passes what’s called a checksum test so that if you put it into a computer system, it’s going to do a real quick check and say, yeah, it looks good to me. So it was not just the right [00:15:30] number of digits. It also passes the check, some tasks. Well-known how to do a checksum on their social security numbers.

So again, it’s no big deal. And remember, you’re not going to use this to defraud anyone. You’re going to use this for websites that don’t really need to know; give me a break. Why do you need all this information? It gives me a phone number with the right area code. And so I’m going to go ahead and look up this phone number right now.

Remember, use duck go. Some [00:16:00] people will use Google search, and it says the phone number gave me is a robocall. As I slide down, there’s some complaints on that. So there you go. So they giving us a phone number that is not a real person’s phone number, country code, of course one, cause I said United state birth date.

Oh, I was born October 7th, year, 2000. I’m 20 years old. And that means I’m a Libra. Hey, look at all this stuff. So it’s giving me an [00:16:30] email address, which is a real email address that you can click to activate or right there. Again, I mentioned the simple login.io earlier, but you can do a right here, and it’s got a username and created for me a password, which is actually a pretty deal.

Password. It’s a random one, a website for me, my browser user agent, a MasterCard, a fake MasterCard number with an expiration and a [00:17:00] CVC to code all of this stuff. My height is five-six on kind of short. My weight is 186 pounds own negative blood type ups tracking number Western union number MoneyGram number.

My favorite color is blue, and I drive a 2004 Kia Sorento, and it also has a unique ID. And you can use that wherever you want. So the reason I brought this up again, it’s called [00:17:30] fake name generator.com is when you are going to a website where there is no legal responsibility for you to tell them the truth.

You can use this. And so I’ve used it all over the place. For instance, get hub where you have it’s a site that allows you to have software projects as you’re developing software. So you can put stuff in, get hub. They don’t know to know, need to [00:18:00] know who I really am. Now they have a credit card number for me.

Because I’m on a paid plan. I pay every month, but guess what? It isn’t my real credit card number. It isn’t the number that I got from fake name generator. My credit card company allows me to generate either a single use credit card numbers, or in this case, a credit card number for get hub dock. So just as an example, that’s how I use it.

So we’ve get hub gets hacked, the [00:18:30] hackers, have an email address and a name that tipped me off right away, where this is coming from. And if the email didn’t come from GitHub by no, they either sold my information to a marketing company, or this is a hacker. Trying to manipulate me through some form of his fishing scheme.

So I know you guys are the breasts and best and brightest. A lot of you understand what I’m talking about, and I’m talking about how you [00:19:00] can create a burner identity. And let me tell you, it is more important today to create a burner identity. Than it has ever been at any point in the past, because frankly, burner identities are one of the ways that you can really mess up some of the marketing firms out there that are trying to put the information together, these data aggregator companies, and also the hackers.

And it’s really the hackers that [00:19:30] were off up against here. And we’re trying to prevent them from. Getting all of this information. So when we come back, I want to talk about the next step, which is which credit cards can you get? These single use card numbers from? Should you consider using PayPal when my Google voice be a really good alternative for you?

So we’re going to get into all that stuff. Stick around in the [00:20:00] meantime, make sure you go to Craig peterson.com/subscribe. Get my newsletter. All of this. Is in there. It makes it simple. It’s a simple thing to do. Craig Peterson.com. And if you have any questions, just email me, M e@craigpeterson.com.

Having your credit card stolen can be a real problem for any one of us. It gives the bad [00:20:30] guys, a lot of options to spend a lot of money very quickly. We’re going to talk right now about virtual credit cards. What are they, what does it mean?

 Virtual credit cards come in two basic forms.

One is a single use credit card, which was quite popular back when these things first came out, and another one is a virtual credit card that has either a specific life. In other words, it’s only good for 30 days [00:21:00] or that can be used until you cancel it. If you have a credit card, a visa, MasterCard, American express, discover all of the major card issuers will give you the ability to reverse any charges that might come onto your cards.

If your card is stolen or misused. Now that makes it quite easy. Doesn’t it? I want to point out that if you’re using [00:21:30] a debit card, as opposed to a credit card, there’s not much challenging you can do with the credit card. You can say, I am not going to make my payment. And because of this, that, and the other thing, this was stolen, et cetera, they can file it as a disputed charge.

They can do an investigation to find out. Yeah. I’m you probably were not at a bus terminal down in Mexico City, which happened to me. Because I was up [00:22:00] here in New Hampshire, quite a ways down to Mexico City. And so they just reversed it out. That money never came out of my bank account because it was on a credit card.

If I were using a debit card. That money would have come right out of my account. Now, mind you, a bus ticket in Mexico city is not very expensive, but many people have had charges of many thousands of dollars. And if you need that money in your checking account, [00:22:30] and you’re using a debit card, you got a problem because your check for if you ever have to pay rent again, red check is going to.

Bound because they just empty it out to your bank account. So now you have to fight with the bank, get the money back. They will eventually refund it, but it could make some of you. Transactions that you might’ve written a check or something, it’ll make them bounce. And that could be a real problem.

These, it could make them [00:23:00] bounce. So using a credit card is typically less of a hassle online. So why would you want to use a virtual card or also known as is a master credit card masked and may S K E D? The main reason behind this is to allow you. Control payment. I’ve used them. In fact, I use them exclusively on every Website [00:23:30] online.

And I’m going to tell you the names of some of them here in just a couple of minutes, but I use them all the time. And part of the reason is let’s say, I want to cancel. A service. Have you ever tried to cancel a service before and you have to call them many times, and so you’re arguing with somebody overseas somewhere who doesn’t want you to close the account.

And of course, Bump you up to the next level person who also doesn’t want you to close the account. And [00:24:00] so you have to fuss. Have you ever had that experience and I’m sure you have. It just happens all the time. So with using the virtual credit card, the advantage to me is, Hey, if you are going to try and fight with me, I don’t care because I’m just going to cancel that credit card number.

So I don’t have to cancel my credit card. I don’t have to have the company reissue credit card for me. I don’t have to do any of this sort of thing that [00:24:30] makes my life pretty easy. Doesn’t it? And because of that, I am now I think in a much better. Place, because it just, I don’t have to fight with people anymore.

So that’s one of the reasons I used it. The other big reason is if it gets stolen, they can cause less harm. Some of these credit card it’s virtual credit cards are set up in such a way that you can limit the amount that’s charged on them. Do you like that? [00:25:00] So if you are using it on a site that maybe is charging you $50 a month, no problem.

$50 a month comes off of the credit card. And if someone tries to charge more bounces and then hopefully you find out, wait a minute, it just bounced on me. Then next step up is okay. It bounced and. I’m just going to cancel the card, and then you issue a new credit card number for that Website.

So an example. In my case is [00:25:30] get hub.com. We keep software up there, and they charge me every month if get hub were to get hacked and that credit card number stolen I’m I really don’t care because there’s almost nothing that can happen. And if good hub doesn’t properly cancel. My account, I can just cancel the credit card and let them come after me.

This isn’t going to happen. So then it’s also called a master credit card number, cause it’s a little safer than using your [00:26:00] real credit card details. I also want to point out something about debit card. I went for years with no credit cards at all. Nowadays, many of my vendors will take a credit card for payment.

And in fact, give me a bit of a better deal. And then with the credit card, I can get 2% cashback, which I use to pay down the credit card. It couldn’t get any better than that, but when you’re using a debit card, what I always do. [00:26:30] Is I had two accounts that I could transfer money between at the bank.

So I had one checking account. That was my main operating, if you will account. And then I had another checking account where I would be. Just moving money out of it. Or you could even do it with a savings account, but some banks, they only let you do so many transactions a month on a savings account. So the idea is I know that I have this much credit card [00:27:00] obligate while debit card obligations for this month, that money is going to be coming out.

So I make sure that. In the debit card account to cover the legitimate transactions I know are coming up and then I keep everything else in the other account. And then I manually transferred over every month. So that’s how I dealt with the whole debit card thing. And it worked really well for me. Bottom line.

I think it’s a really great idea. So there you go, who are the companies that [00:27:30] you can use to do this? I’ve used some of these before all of them have worked really well. If you have a capital one credit card, they have something called Eno, E N O, and it’s available to all capital one cardholder. Eno even has an extension for your web browsers.

So if it notices you’re on a webpage, it’s asking for credit card number, it’ll pop up and say, do you want me to create a [00:28:00] credit card number or a virtual one for this Website you can make your payment. Does it get much easier than that? Citibank has something they call a virtual credit cards available to all Citibank cardholders, master pass by MasterCard.

That’s available to any MasterCard visa, American express discover diners club cardholders, credit, debit, and prepaid cards by their way. So you might want to check that one out. Yeah, [00:28:30] so that’s the only one I see on my list here. That will do it for debit cards, master pass by MasterCard American express checkouts available to all American Express cardholders.

Chase pay available to all chase cardholders, Wells Fargo, wallet visa checkouts, available to all visa, MasterCard, and American express and discover color cardholders, credit and debit cards. Plus. Prepaid cards. Okay. So it does [00:29:00] do the debit cards as well. Final that’s all owned by Goldman Sachs and is not accepting any new applicants and entro pay.

Also not accepting new applicants. There’s a couple online. All right, everybody, make sure you check me out. Craig peterson.com/subscribe.

We’re going to wrap up how you should be using these burner identities of [00:29:30] few more tips and tricks that are going to help keep you safe from the hackers that are out there. So here we go.

 There are a lot of hackers out there.

The numbers are just astounding. The cost of these hackers coming in and stealing our information is just unbelievable. And it goes all the way from big corporations, from things like the colonial [00:30:00] pipeline, the US government all the way on down through you and me. I want to tell you a little story about a friend of mine.

He is about 75 years old, and he supplements his income by driving for Uber eats and one other company. And so what he’ll do is someone puts in an order for food somewhere. He’ll go pick it up and then he’ll drive it to where whoever wanted, whoever ordered it. Now, [00:30:30] there are. Pricing number of scams with this.

So he’s very careful about some of that orders, a cookie, for instance, because it’s usually a bit of a scam anyway, we won’t get into those, but I’ll tell you what happened to him. His information was stolen online as it was probably yours. Mine I know was as well. So it’s all stolen. What do you do? In his case, what ended up [00:31:00] happening is they managed to get into his email account.

Once they’re in his email account, they now had access to the emails he was getting from one of these companies. Now it wasn’t the Uber eats guy. He was, there was another company. So let’s just explain this a little bit. Uber eats sends him a request for him to go ahead and do a deliver. Go to the restaurant, pick it up and take it to this client’s house.

[00:31:30] And in order for him to register, he had to register an email address. Now, of course, he uses the same email address for everything. All of it. Now, personally, that drives me a little bit insane, but that’s what he does. And he has just a few passwords. Now. He writes them down a little book and heaven forbid he ever lose the book so that he can remember them.

He [00:32:00] just wants to keep his life simple. He’s 75. He’s not technophobic, he’s not up on all of this stuff. What he found was a paycheck didn’t show. And it was an $800 paycheck. We’re talking about real money that he should have had in his pocket. It didn’t show up. So he calls up the company and says what happened to my paycheck and a record show?

Yes, indeed. It had been paid. We [00:32:30] paid you, we deposited right into your account. Just like you asked. Yeah. ACH into the account. Great. Wonderful. What had happened is bad guys had gone, gained control of his email address and use that now. Because they figured I see some emails in his account from this food delivery service, let’s try and see if this email address that we’re looking at right now.

All of his emails let’s [00:33:00] look and see. Okay. Yeah. Same. Email address and same password as he used at this email address? Yeah, it worked. Okay. Great. So now we have access to this guy food delivery account. So they changed. The bank account number, no easy enough to confirm. They change it, Mel. Hey, I want to make sure that it was you until the bad guys, the hackers, click out, yada.

Yeah, it was [00:33:30] me and then lead the email. So he doesn’t see it. And now his $800 paycheck. In fact, I think there were a couple of different checks is deposited directly into the bad guy’s bank account and. The money of course has transferred out pretty quickly. Now the, that guys, these hackers are using what are called mules.

You might be familiar with that in the drug trade. They’ll have a third [00:34:00] party deliver the drugs just to mule. They don’t know what all is going on. They probably know the delivering drugs in this case. Most of the meals are useful idiots, of which there are many in this country, unfortunately. Political and otherwise.

And these people are convinced that all they need to do is transfer the money into this account so that the hackers can then pull it out. And now [00:34:30] they’re gonna take care of their grandmother who is stuck in the hospital and they have no way to pay for it. And they can’t transfer the money out of the country directly.

That’s one of the stories they use for people. And in many cases, these mules know what they’re doing. The FBI earlier this year arrested a whole group of mules out in California that were purposefully transferring the money. They knew what they were doing. So his money was now out [00:35:00] of the country. No way to get it.

And this food delivery company was not about to pay him. So it isn’t just the big guys it’s you and me as well. So what I want to talk about right now is multi-factor authentication. Now. You guys are the best and brightest. I hope you understand this. If you have questions, please reach out to me. I am more than glad to send you some good material on this.

Just [00:35:30] me. M E add Craig peterson.com. I am here to help. What multi-factor authentication does is allows you to not just log in by using an email address and a password, or maybe a username and a password. Which is much better, by the way. I don’t like it. When sites require an email address to log in.

Although as I use multiple email addresses, and I think you should as well, a different email address for every site [00:36:00] out there beyond question, you should be doing that. So anyway, this is. You should be doing with multi-factor authentication. They will have you put in your email address, have you put in your password, and then they’ll do something that is supposedly something you have.

So the best security is something, along with something you physically have. So in most cases, they’ll use two factor [00:36:30] authentication by sending you a text message with a code. And then you type in that usually six digit code, and now you’re in, and it only does that. If it doesn’t recognize the browser, are you using, or in many cases of, it needs to be a little more secure than that it’s only good for 24 hours or maybe a week.

That is not good enough. You should be using a code generator. Google [00:37:00] has one for free, but I want you guys to use something called one password. That’s the digit one password. You’ll find it online. You’ll find it in all the app stores. It is what we use for the most part. It’s great for families. And it’s great for businesses because you can have different vaults and you can share them and control access.

Now there’s a couple of reasons why that we’re talking about multi-factor authentication right [00:37:30] now. So the first reason kind of the biggest reason is you can use it for generating passwords. Fairly random ones or fairly memorable ones. And then when you go to a site, one password can pop up and give you the password for the site.

So you don’t even have to look it up. You don’t have to remember it. You don’t have to look it up. Isn’t that phenomenal. And then it also has built into it. Token this six digit [00:38:00] key generator. I’m trying to keep this simple. So you can then use that for the site. So it says, okay, what’s the code go to your code generator.

So you just go to one password. There it is. Copy it and paste it right in. And you’re in that alone would have prevented my buddy’s account from getting there. It’s that simple, one more thing that you want to use one password. And that is those questions that you’re [00:38:30] asked to verify. It’s you many sites out there banks are really big into this and I don’t get it cause it’s not very good in most cases.

So they’ll ask you things like where were you born? What’s your mother’s maiden name? Where did you go on your first day to what was the car that you owned first? Or, your dog’s name, et cetera. The reason, those things are so bad is because the hackers can go online, look at your [00:39:00] social media and figure out the answers to a lot of those questions.

Bad. So what you should be doing is using one password, and it allows you to put notes pretty much anything you want to in the record for that Website. So you go to the Website and you log in, create your account right. To log in. So you’re going to give it your, probably your email address, which is a bad idea, but [00:39:30] that’s, what’s required use one password.

To generate a strong password for you that you’ll put in. You’ll use one password. Hopefully they have multi factor authentication that allows you to use one of these code generators. Google has theirs is called Google authenticator, and one password is compatible with that. Microsoft has done. Own thing.

And it’s not compatible with almost any Website online. So don’t use the [00:40:00] Microsoft authenticator other than for Microsoft products, like using the, a windows 365 thing that they have does use Microsoft authenticator, but you can also use the Google one and the one password one, and then in the notes section, make up answers to the questions.

So it asks you, what was your mother’s maiden name? And say something different insecurity, where, what is your high school? It was named [00:40:30] movie elementary school, make something up a stream. Okay. Use random answers. Record them in one password. You’re going to have to look them up. If you ever on the phone with the bank or whomever, because you’re not going to remember them, but that’s good because they don’t appear in your.

Social media anywhere and they don’t appear anywhere else other than your secured encrypted one password fault. [00:41:00] Thanks for being with us. I appreciate you guys listening, and you can find all of this. I’m going to turn all of these and did a little mini-courses here over the next few weeks, and there’s only one way you’re going to get it.

And that is by being on my email list. Craig peterson.com/subscribe. Go there right now. Craig peterson.com/subscribe.

As if this year and last year haven’t been enough weirdness, [00:41:30] it looks like George Orwell is kind of lending some help here. You won’t believe what the us department of Homeland security is planning on doing well, maybe it will.

If you missed the last hour, it is absolutely must-listen radio.

And so what I’m going to be doing is I will put it up online for you guys. You can get it by going to Craig [00:42:00] peterson.com/podcast. Hopefully, I’ll get it up soon after the show today, but I went through and explained ways. That you can protect your privacy online. Absolutely protect it. So you don’t get that kind of advice or most people, most people are trying to sell you a product that just doesn’t really work that well.

I I’m telling you what does work, what the experts do, what Edward Snowden would do. What I [00:42:30] have been doing for more than 30 years personally, in order to help keep my identity safe. So check it out again. Craig peterson.com/podcast. Now I want to point out too, that if it’s not upon you, look, make sure you refresh your browser.

So you’re going to want to do what’s called a cache clear refresh. So. And the browser by that URL bar, you’ll see a little, it’s usually a little circle [00:43:00] with an arrow on the end. That’s your refresh, but you need to also reflect, refresh your cache. So you’re going to hold down the shift. And hit that little circle with the arrow on the end, and then you’ll be able to listen to all of that.

And I’m thinking right now, I’m probably going to try and turn that into a series of emails so that you guys can just read. Through it over the course of a few weeks. Cause man, did I cover a [00:43:30] lot? And you can get that when those come out in. And even if I don’t get around to this, I do do emails with training in them.

And with of course the latest news. And you get that by subscribing again, Craig peterson.com. We’ve got to help you guys out. You need to know this. Okay. Absolutely. You, you personally need to know that. Well, this whole or wellbeing thing is scary, frankly. [00:44:00] I just finished going through reading George Orwell’s 1984 again, and it was just so eyeopening.

I read it many moons ago, and I learned a lot from it then, but now I see it out in the streets. I see it with what’s been happening with government and even businesses. And we’ve complained about them many times here on the show. Haven’t we, some of the deep [00:44:30] state, big tech ties that go between each other.

It’s no longer really the military-industrial complex. We’re talking about the deep sea. High tech complex. It’s a bad thing. It’s a scary thing. Well, what they’re doing right now, and this is a great article from news busters.org is they’ve got this Alliance between the department of Homeland security and private [00:45:00] companies that they’re trying to put together.

Now, news semesters, isn’t saying. That it’s already in place. They’re saying this is what they’re planning on, putting them place. However, I know what they have in place, and they’re already doing a bunch of this. Again, it goes back to that app. Isn’t really free that app that supposedly is free, is doing something it’s gathering information, data on you, and then it’s selling it.

And the people that are buying it are data. Aggregators is what they’re called. [00:45:30] 20 years ago, I had some of the top data aggregators on the show and I sat down with them and I said, well, let’s look me up because they have information, public records, some private stuff, like obviously buying it from these app developers.

And I said, let’s look me up, find out what you have on me. So we looked me up, and I would say about three quarters of it was wrong. Which was really kind of interesting. And this is [00:46:00] data that was used back then, mainly for what’s called skip tracing. So you have a bill to pay. You don’t pay it. You move out of town.

That’s the process to find do is called skip tracing. And that’s what they would do nowadays. It turns out that local. Federal police departments and other agencies are buying this data from the data brokers so that they can now track you. Now they’re not allowed to, by [00:46:30] law track you, you know that, right.

But the government is doing what one might call lawyering. That’s what we called it in robotics. I was part of a us robotics team with kids, and they would always look at the rules, and they would get reprimanded. The teams would if they lawyered the rules. In other words, if they met the exact definition of what it was in the rules, but they didn’t meet the spirit of the rule.[00:47:00]

They would get reprimanded. They might even get kicked out. And that did happen a few times. However, if you’re the government and you get to say which laws you want to follow, which court rulings you want to follow, think of what’s been happening lately, right? We’re not going to, yeah, I know. I know I can’t do this.

I can’t do this. I can’t do this. I can’t do this. I have a pen and a phone. I’m going to do it anyway. Or just reverse all of the actions of the prior administration. [00:47:30] And even though the Supreme court says, Hey, you cannot do this, but we’re not going to rule on it because the this policy is only in place for a couple more weeks.

And then you do it again. Anyways, the government isn’t, isn’t even obeying the rules. Th the strict letter of the law. They’re not even obeying, let alone the spirit of the law just drives me crazy. The wall street journal just reported, uh, about a week [00:48:00] ago here last Sunday that the department of Homeland security is considering hiring private companies to analyze public social media for warning signs of extremist violence, spurring debate within the agency over how to monitor for such threat while protecting American civil liberties.

Now I’m glad they’re at least giving you. Lip service to protecting our civil civil liberties, right. That I think is a very good [00:48:30] thing. They should be protecting them, but this just has the tendency to continue to inch forward again and again and again. So this effort has not received approval and has not been.

But it’s going to involve. According to the wall street journal is sifting through large flows of internet traffic to help identify online narratives that might provide leads on developing tax weather from home [00:49:00] or. Eh, this is, this is just amazing. Now I mentioned on the radio, uh, previously that I have personal experience with one of these large federal law enforcement agencies that has been doing what I considered to be completely unreasonable things with people’s information and also completely unreasonable things [00:49:30] in defining.

Where the thread is. You’ve probably heard it all over the news that, that it’s all these conservative groups that are the real threat. Well, it’s not the conservative groups that have been out there, burning down cities, demonstrating, beating people with clubs, pulling people out of cars, and BD. No, it’s not.

So where, where are these people coming from, and how do they define these [00:50:00] extremist actions? How do they define it? Right. Well, you can tell that there’s obviously some extremism involved when there’s a riot, but they will respond to a riot in Washington, DC after Trump rally, but they don’t respond to riots all over the country and major cities.

And in many cases they don’t even do arrests. Oh, it’s absolutely amazing what’s going on. So I’m very, [00:50:30] very worried about this fusion of big tech and deep state government, because it’s become really kind of a hallmark of the Biden administration. Senator Josh Holly’s Republican from Missouri really went after the Biden administration for pressuring private companies to help spy on the techs of American citizens.

This is back in July and he said that the big government, big corporation [00:51:00] Alliance is the real danger here. And. Absolutely have to agree. This is going to be a problem. And giving the government access to more personal data is going to be an even bigger problem in months and years to come. Particularly if we just let them do.

Willy nilly and that’s kinda what’s happening. What kind of oversight is there really think about the Pfizer courts that are [00:51:30] supposed to be providing oversight for monitoring, uh, people who are not citizens. And yet it looks like. Our law enforcement agencies. We’re targeting citizens specifically through the Pfizer courts who are playing games.

So I absolutely don’t want this to happen. I don’t want any administration, Republican-Democrat, you name it. I don’t want any of them to have access to [00:52:00] this type of deal. And I go right back on this and a, here’s a great quote to explain why I’m going to use a quote from lever inti barrier. He was the most ruthless and longest-serving secret police chief in Joseph Stalin’s reign of terror.

He said, show me the man and I’ll show you the crime. That should scare all of us, because even though the administration today, isn’t doing that [00:52:30] types of things Stalin was doing, obviously we don’t know what’s going to happen in the future and we cannot let the hackers gain access to this information because believe me, they’re going to be going after it as well.

So don’t collect it in the first place.

Let’s do think that surveillance on citizens, criminal and otherwise, is a rarity. We’re going to talk about the New York police department [00:53:00] and their secret funds used for surveillance tools alone.

 Here we go. This is from wired magazine, you know, definitely not a right wing entity.

They have been reporting on a number of situations where the government has really overreached when it comes to our information and our privacy. And they have this report now that has been [00:53:30] released. And. Yeah, that and some other documents and Sydney fossil wrote this article, and he’s saying that the documents are showing that police bot facial rec recognition, software vans, equipped with x-ray machines and stingers.

Cell site simulators with no public oversight. And I’m going to explain what each one of these things is and what they are typically used [00:54:00] for. But this is amazing. No problem. Oversight now that’s according to documents released last Tuesday. So when all these documents are showing that the New York police department spent at least $159 million over the last 15 or so years through this little known special expenses fund, the did not require [00:54:30] approval by the city council or any other municipal official.

Frankly. I think one PP has something to answer for here. We’ll have to ask Tom Selleck about it. Right? The documents are made public by two civil rights groups, the legal aid society and their surveillance technology oversight project would says that what the N Y P D was doing amounted to our surveillance slash fund.

[00:55:00] It’s just crazy, um, stops director, which is again, the, uh, surveillance technology oversight project stop. Their executive director said that the police are still blocking other records needed by the public to understand the way New York is being policed. This is just something out in 2018, the New York police department awarded almost $7 million to the [00:55:30] idea solutions company, which by the way, sells biometric tools, including facial recognition.

So what they have done in essence now is set things up in New York. Kind of like they are over in China where they have cameras located all over the place. And those cameras are capturing pictures of pedestrians. How the only kind of saving grace nowadays is a lot of people are wearing [00:56:00] face mask, although, and because a lot of people were in face masks, there’s new software that will recognize people, even if they’re aware.

A face mask obviously depends on the type of face mask, but you know, it’s still doing that. So they have all of these cameras. They have this facial recognition software. And they can track you as you’re walking around the city. In fact, they can do it in reverse, [00:56:30] which frankly is kind of cool that there are also these airplanes in the sky, over many of our big cities.

Now, New York, they’re concerned about it. Of course of what happened on nine 11. People get really nervous seeing airplanes over there. So they’re using high flying drones that can’t really be seen with the naked eye or heard, and they are taking continual video of the entire city [00:57:00] and of all of the streets.

So let’s say a bank gets robbed, they can try. Those robbers back in time using these drones or airplanes, along with the surveillance software in the cities, mash of cameras and find out where they came from. Okay. So it looks like this was the staging area for the bank robbers, and then they can go back further in time and see where the bank robbers came from.

What were they [00:57:30] doing? Where did they go? That technology all exists. Now, it’s not that good yet, but you know, it ended up, it will end up being that good. But this goes right back to what I was talking about a little earlier with, uh, show me the man, I’ll show you the crime. What happens if those cameras pick you up on a street where a drug deal was going down?

Now you’ve seen it on TV. You’ve seen it in the movies where they poem money back and forth a POM, [00:58:00] the drugs, you wouldn’t even know that a drug deal was happening and now you get pulled into it. How about what happened on January six in Washington, DC? There was a riot. We all know that the Capitol building, but now the FBI and other law enforcement agencies are pulling people in who cell phones pinged in the general area.

In Washington, DC. So if you were down there and you [00:58:30] were part of a school tour that day, and you went to maybe the Trump rally, maybe you didn’t maybe just went to the reflection pond down there. They investigated you. If you were in our hotel, they investigated you. If you used a credit card in the area, they investigated.

And that’s being alleged right now by some of these people that were investigated and have had minor charges brought [00:59:00] against them that this was a total witch hunt. It was fabricating the crime. Again, show me the man. I’ll show you the crime. I mean, under Stalin, the dictator over in the Soviet Union, you know, socialist government for those that aren’t familiar with it.

These contracts that were received through kind of a freedom of information request to buy these civil rights groups were heavily [00:59:30] redacted. And so I made it very difficult to understand how many single tool functions were purchased, how they could work together to create a surveillance Dragnet. Over people in New York City, this secrecy also blocks a more complete understanding of the relationship between the New York police department is vendors in the public.

So again, it’s a double-edged sword it’s yet. You want to catch the bank robber. You [01:00:00] want to catch the murderer, but most of the time, those people know how to. Fool the system, don’t they, uh, in 2014, the New York police department signed a five-year $800,000 contract with Elbit Systems, which is Israel’s largest defense contractor.

And by the way, they aren’t just in Israel. They’re also, they have a plant in New England. Uh, kind of all over [01:00:30] and Elbit provides a wide range of surveillance tools used by customs and border patrol on our borders, including cameras and sensors that make up this virtual border Raul wall that we have on our Southern border.

It, this is not good. And I want to add one more thing. I said, I explained what these things are, you know what x-ray is. And some of these trucks are using millimeter-wave stuff and are our x-ray and people [01:01:00] walking down the street, supposedly to see if they have a weapon. Huh? Okay. So just walking past one of these vans expose you to health risks, no warning about that cancer risks from these mobile x-ray vans and these stingray devices are fake cell phone towers.

So they capture your information. Who you’re calling where you’re calling and your text messages, whether you are a target [01:01:30] of an investigation under court order, or just someone walking around the streets in New York, check me out online. Craig peterson.com.

Investment money is rolling into these high tech startups. That means if you’re looking for a new job in high tech, it may be your lucky day, particularly if you want a job with a startup. So here we go.

Jobs in tech have always been [01:02:00] pretty good. Generally speaking, technology is what drives the economy. It is what boosts productivity, and it is right now, a really hot job market there. More small businesses, startups are being funded by angels and venture capitalists than there have been for a few years.

That means we’ve got money now pouring into [01:02:30] these little startups. There’s a great little article in ARS Technica by Ariel pod dress. And she’s talking about this company called revenue. This is a startup. They just closed their Series B, which means they had their second investment round. And this is a platform for managing in-app subscriptions.

They just got $40 million in the idea behind this $40 million series [01:03:00] B series B is to grow the company and. To hire more people. And of course, it’s hard to grow the company without hiring more people, even if you’re in the software business. So we’re talking about a 35 person. Startup that’s getting $40 million.

That’s more than a million dollars per existing employee. They want to get another 50 employees by the end of the year and a hundred by the end of next year. [01:03:30] Now I’ve got to say, I, I had a startup, it was me and it was me and it was me. Right. I started it. I worked really hard, and I built it up to 50 employees.

I didn’t have a dime of investment money, but now this investment money is out there like crazy, but revenue, cat’s having a hard time along with most of these other startups, hard time hiring people. So, what they’ve done now [01:04:00] is they’ve got a whole bunch of extra perks. Things like unlimited vacations.

Yes, indeed. No more. Two weeks you earn an extra day for every year. You work there or a seven. These other rules that around for a very long time unlimited vacations. They’ll give you a stipend. If you have an office at your home that you’re working. Plus, they’re also providing equity and salaries on par with some of [01:04:30] the big tech companies, regardless of where you live.

Right now, Facebook is, and Google are both looking at saying, Hey, listen, you know, you live a hundred miles outside of Silicon Valley. You don’t deserve to be paid as much as an employee that lives right here in San Jose. So now we’re going to cut your pay by 10%, 15%, sometimes even more. So these little guys are saying, Hey, listen, you can [01:05:00] work for us.

We don’t care where you live. Timbuktu in Northern Africa just doesn’t matter. As long as you can work from home, we’ll pay you the same as if you’re living right here in Silicon Valley in California. And we’ll even give you extra money because we know it costs you money to be able to work from home because you’re probably going to have to get a better internet line.

You’re going to have to have a phone that works so that we can call you. Maybe you have to call customers. [01:05:30] These types of offers really weren’t around before the lock. But now we’re seeing high-tech salaries, being driven, even higher benefits that are really being massively beached up, uh, beefed up, I should say.

And companies that are offering incredible salaries and flexibility. So there you go. These companies are basically competing with Google, [01:06:00] Facebook, et cetera. So what does that mean? Well, these small startups like revenue cat are getting a lot of money, almost $300 billion invested in these startups worldwide.

And it’s really hurting the big guys because they’re talking about cutting salaries, even though they don’t need to. It’s not as though they’re suffering. They’re these big companies, they’re still sitting on [01:06:30] billions of dollars in cash. Isn’t that something. And so they are starting to really hurt because the small guys are stealing employees, quote-unquote, from the dice, which is, has this industry career database is saying overall tech job postings are up 16% this year.

We’re seeing also, by the way, a whole [01:07:00] bunch cut backs because of the technology in how many people, these companies need to have a look at restaurants. Now they’re doing QR codes for the menus QR codes to pay your bills. So there’s even fewer people. That have to work in restaurants going forward. We’ve got meetings that are being held on WebEx or zoom.

You don’t go see the doctor anymore. You’re using telehealth software programmers. [01:07:30] Engineers are being used more broadly between March and July. There are more than 300,000 openings for software and, uh, other types of computer high-tech engineers. It’s 13% higher than even 2016. It is absolutely amazing.

I had one person who responded. And when I offered, maybe it makes sense for me to do kind of a career [01:08:00] webinar on high-tech jobs. Right. What would it take to get into specifically the cyber security industry? Because it’s something I know it’s something I’ve been helping to drive the whole industry now for over 30 years.

And I had only had one person respond. Uh, although I know of. I have a few listeners that have actually done that. They went and got themselves qualified in cyber security, but only one person makes me [01:08:30] think that, you know, what does one person represent maybe a hundred listeners. So there are some of you.

I don’t think I’m going to end up doing this little thing. Cause I was going to just do a free webinar and what it takes to become a cybersecurity analyst. Uh, but uh, we’ll see what happens here kind of going forward, but there’s a lot that can happen. There’s tech co-workers out there who are leaving some of these high tech firms.

There are also [01:09:00] lawsuits about the golden handcuffs, so that have been put on people, you know, that say, Hey, you can’t compete with us or you can’t even be in the same industry. Some of those. Contracts are being knocked down in some states. Uh, it’s kind of interesting to see what happens. Um, there’s a couple more things.

Yeah. Here, different hedge funds, but it’s a really great article. It’s in ours. Double-check [01:09:30] your newsletter that I sent out or is going out this weekend. If you haven’t received it yet, you should get it at some point this weekend. A very interesting one. If you’re considering high tech jobs, ARS, Technica, Vicky.

Now, if you want to track technology and cybersecurity, you know, already I go through thousands of articles every week. Now you can talk to my wife about it right in the evenings. And even sometimes you’re in the day I’m [01:10:00] sitting there reviewing articles and all these sites, I put them together for you guys.

So, you know, what’s happened. And cyber security, what the latest breaches are, what you can do about it. I am going to continue with some of the trainings, pick them up again here within the next couple of weeks so that we can keep you guys up to date, but there’s only one way you can find out about them.

There’s only one way that you can get involved, and that’s, by making [01:10:30] sure you subscribe to my show notes newsletter, and you can get that by going to Craig Peter sohn.com/subscribe. You’ll get all of these free trainings. You’ll find out about what’s going on, what you need to do in your. Small business door also in your home computers and environment, but everything from the CEO on down Craig peterson.com/subscribe.

[01:11:00] I’ve been complaining about Facebook and what they have been doing to potential competitors for years, the same types of complaints I can make against Microsoft and Google to a lesser degree. While now the federal trade commission’s coming out, agreeing with me.

This is something that I think has been a long time coming.

And this is the federal trade commission’s lawsuit against Facebook. Now, lest you think that this is a Trump thing. [01:11:30] This is a Biden thing. Trump administration had filed suit, and then the suit was dropped, and now the federal trade commission has refiled the lawsuit against Facebook and has included some additional proof.

That it hopes is going to Boyce bolster its case. The last one was rejected by the court. Great article by ARS Technica as Tim D chant. You’ll find that in [01:12:00] my newsletters as well. Craig peterson.com/subscribe. You can get my show notes for absolutely free. Well, this refiling is in response to the federal trade commission’s initial case thrown out in June by us district, judge James Boasberg, who didn’t think that the agency provided enough information or a real strong definition, what you might call a bright line in [01:12:30] legal terms of Facebook’s market in its first five.

This is really kind of an interesting problem here because basically, the federal trade commission is alleging that Facebook lacked the business and human and technical talent to survive the transition to mobile. That’s according to Holly Vedova, she’s the acting director of the federal trade commission’s bureau of [01:13:00] competition.

She also said after failing to compete with the new innovators, Facebook illegally bought or buried them when the popularity became any sense. Or existential, she said threat. Now, this is the same type of thing we’ve seen Microsoft do for decades and worse, frankly. It’s similar things that Google has done to competition.

Although I think Google hasn’t been as bad at this as [01:13:30] Microsoft or Facebook have been, but the federal trade commission filed this original lawsuit in December. And that was under Joseph’s Simmons, who was appointed by former president Trump, of course. And he cast the Simmons, the deciding vote in the initial filing with the two Republican commissioners voting against it.

Now that to me is surprising because I’m all for free trade. In this [01:14:00] case of Facebook has been doing all kinds of anti competitive things. And it’s interesting to see the statement here from the federal trade commission that FAPE spoke, lacked the business acumen and technical talent to survive. So that again tells you that Facebook might have a lot of really great political people in there working and censoring and deleting posts and some great marketing [01:14:30] people, but they sure don’t have it.

The technical talent. I love that. I would love to see the judge ultimately rule that way, but here’s the problem. Facebook acquired Instagram and WhatsApp. And I’ve talked about this on the show before. And the other thing that they did and the way they acquired them was a problem. We’ll talk about that in a second.

The other thing they did that I haven’t talked about before is. The way they blocked [01:15:00] competitors from accessing the API APIs now API APIs or application programming interfaces. It’s what all of us programmers use nowadays. So rather than that, developing. For where that does, what Facebook does. I just go ahead and use Facebook’s published interfaces.

So the idea is I call an API using some methodology, and I say, I want this post to go. [01:15:30] In my Craig Peterson account or in my tech talk channel, right. Our group is actually what Facebook calls it. And then Facebook says, okay, great. And it publishes it for me. And that saves me from having to have to go to every Website out there that I post my radio show that I post my blog, Kat, my blogs on too.

The podcast. It saves me from having to go to every one of those places online and repost, everything [01:16:00] manually. Those are API APIs. So I actually use a service that does that for me, using API APIs from Facebook and other places. I use it to publish onto YouTube. I use it to publish onto some of the instep platforms, et cetera, et cetera.

But what happened here is Facebook invited developers to start using these APS, the eyes that they had put together, and then later trained the API [01:16:30] policies to actually be an antique competitive weapon. Developers could only access Facebook’s platform and its user base. If they agreed to not compete with Facebook or the other thing that they could not do, if they wanted to use API APIs from Facebook is they could not help facilitate.

The growth of rivals. That is absolutely amazing. So the FTC lawsuit [01:17:00] says Facebook recognize that the transition to mobile posed an existential challenge and that Facebook had a brief window of time to stymie emerging. Threats. This is right in the lawsuit. Failing to compete on business talent. Facebook developed a plan to maintain its dominant position by acquiring companies that could emerge as or aid competitive threat by buying up these companies, Facebook [01:17:30] eliminated the possibility that rivals might harness the power of the mobile internet to challenge Facebook’s dominance.

So when we look at things like WhatsApp, for instance, here’s a small company that they acquired. Okay. So let me see. This is from Investopedia online and the title is WhatsApp. The best Facebook purchase ever. Question mark. Okay. [01:18:00] Facebook acquired WhatsApp in 2014. Now, how much did they acquire for how much was WhatsApp really worth at the time?

It’s hard to say, but you can compare it with other companies of similar size and it was probably worth 20 million, maybe 50 million at most. Right. Um, initial bid from Facebook for WhatsApp was $16 [01:18:30] billion for a company that was probably worth $50. Okay. Yeah. Uh, it brought in 10 million in revenue.

WhatsApp did at the time, and it lost 150, $38 million in that same period. So let me see. The company loses $138 million on revenues of $10 million. And Facebook buys it for 16 billion in their initial offering. Well, [01:19:00] that was the, that was the initial purchase price. You can read up all you want on this.

There’s lots of information. So why did Facebook do it? Because they wanted to buy it potential competitor to Facebook messenger. And that’s exactly what they did. And they’ve done that again and again, paint far more than what the market would really dictate so that they could get rid of a competitor.

Another one is [01:19:30] an ANOVA, O N a V O. This was a VPN service that tracked users activities that they bought back in 2013 and Facebook called the Novo. Cool. This is a quote from the lawsuit. Again, according Facebook execs that the acquisition of the VPN service would be really cool for identifying acquisition targets.

With our acquisition of a Nova. We now have insight into the most popular apps. We should [01:20:00] use that to help us make strategic acquisition. So in other words, by having a VPN server, so what have I said about VPN. Don’t use these public VPN services because no matter what, they’re promising you, it’s not true.

I did a whole webinar on this. In fact, I did it like two or three times last year. Um, but they buy the VPN service. They get people using the VPN service. They’re tracking everything that’s going on [01:20:30] on that VPN service. And now they know what’s popular out there and anything that’s popped. Facebook buys.

Why are they buying it? Well, the allegation here by the federal trade commission and from me for years is that they’re buying them so they can stay in business because they can not. Move around. They don’t have the talent according to Biden’s now federal [01:21:00] trade commission, a T-Mobile. I got to mention this.

I am a T mobile user, and T-Mobile now has been breached and probably about 53 million customers. Personally, identifiable information was breached as part of this. Yeah. So we’ll know more. T-Mobile says it’s notifying customers whose information was out there as part of the breach. This is part of the reason I don’t [01:21:30] like giving my social security number to these people because by the way, If it’s stolen, the social security administration will not issue a new social security number.

That’s part of the reason I want you to be on my email list. Craig peterson.com/subscribe. I have a bunch of techniques that you can use. To help keep your information safe, your real information safe. That [01:22:00] is by the way, T-Mobile has had six other data breaches in the past four years. How are they still in business?

I’m looking for a new company to move to Waymo has now released information. It’s 6.1 million miles of self-driving car data in Phoenix, 6.1 million miles. 18 crashes 29 near miss [01:22:30] collisions during 2019 and the first nine months of 2020. Most of these, by the way, were rear Enders, some vehicles swipes, and even one incident when a Waymo vehicle was T-boned at an intersection by another car at nearly 40 miles an hour.

Nobody’s seriously hurt there. So congratulations to Waymo, of course, a Google alphabet related. And it’s kind of interesting to see they’ve actually begun offering rides [01:23:00] in fully driverless vehicles to the general public. So they’re way ahead out there. You saw what Musk said this week about their, their autonomous stuff over at Tesla?

Yeah. Not quite ready yet. Hey, thanks for joining me today. Make sure you joined me online. Craig peterson.com/subscribe to get my weekly show notes for free.

Listen to this episode