Your Crypto Is Being Tracked – Your Passwordless Future – How Safe is WhatsApp? – Business Email Compromise – Facebook Lost Your Data – Ransomware Prevention Cheaper Than Cure

Cryptocurrencies were thought to be like the gold standard of being secure. Having your information stay private. Maybe if you don’t want to use regular currency and transactions. But it’s changed.

[Following is an automated transcript]

We have had such volatility over the years when it comes to what are called cryptocurrencies.

[00:00:23] Now I, I get a lot of questions about cryptocurrencies. First of all, let me say, I have never owned any cryptocurrencies and I do not own any crypto, crypto, uh, assets at all. Most people look at crypto currencies and think of a couple of things. First of all, an investment. Well, an investment is something that you can use or sell, right?

[00:00:46] Typically investments you don’t really use. It’s like a house. Is it an investment? Uh, not so much. Uh, it’s more of a liability, but people look at it and say, well, listen, it went from, uh, you know, what was a 10,000. Bitcoins to buy a pizza to, it went up to $50,000 per Bitcoin. There’s a pretty big jump there.

[00:01:10] And yeah, it was pretty big. And of course, it’s gone way down and it’s gone back up and it’s gone down. It’s gone back up. But the idea of any kind of currency is can you do anything with the currency? You can take a dollar bill and go and try and buy a cup of coffee. Okay. A $10 bill and buy a cup of coffee, um, in most places anyways.

[00:01:33] Well, that sounds like a good idea. uh, I could probably use a cup of coffee right now and get a tickle on my throat. I hate that. But if you have something like Bitcoin, where can you spend it? You might remember Elon Musk was saying, yeah, you can use Bitcoin to buy a Tesla. Also Wikipedia would accept donations.

[00:01:54] Via Bitcoin, there were a number of places online that you could use. Bitcoin. In fact, there’s a country right now in south central America that has Bitcoin as its currency. That’s kind of cool too. When you think about it, you know, what is, so what are you gonna do? Latin American country? Uh, I’m trying to remember what it is.

[00:02:16] Oh yeah. It’s all Salvador. The first country in the world to adopt Bitcoin is an official legal. Now there’s a number of reasons they’re doing that and he can do it basically. You know, if you got a dictator, you can do almost anything you want to. So in El Salvador, they’ve got apps that you can use and you can go and buy a tree taco using Bitcoin using their app.

[00:02:42] So there you go. If you have Bitcoin, you can go to El Salvador and you can buy all of the tacos and other basic stuff you might wanna buy. But in general, No, you, you can’t just go and take any of these cryptocurrencies and use them anywhere. So what good are they as a currency? we already established that they haven’t been good as an investment unless you’re paying a lot of attention and you’re kind of every day buying and selling based on what the movement is.

[00:03:11] I know a guy that does exactly that it’s, he’s a day trader basically in some of these cryptocurrencies, you know, good for. But in reality, is that something that makes sense in a long term? Is that going to help him long term? I, I don’t know. I, I really don’t because again, there’s no intrinsic value value.

[00:03:33] So some of the cryptocurrencies have decided, well, let’s have some sort of intrinsic value. And what they’ve done is they’ve created what are generally known as stable coins. And a stable coin is a type of cryptocurrency that behind it has the ability to be tied to something that’s kind of stable. So for instance, one that really hit the news recently is a stable coin that is tied to the us dollar.

[00:04:01] And yet, even though it is tied to the us dollar and the coin is a dollar and the dollar is a coin. They managed to get down into the few pennies worth of value, kinda like penny. so what good was that, you know, it has since come back up, some are tied to other types of assets. Some of them say, well, we have gold behind us.

[00:04:24] Kinda like what the United States used to do back when we were on the gold standard. And we became the petrol dollar where countries were using our currency, our us dollars, no matter which country it was to buy and sell oil. Well, things have changed obviously. And, uh, we’re not gonna talk about. The whole Petro dollar thing right now.

[00:04:46] So forget about that. Second benefit. Third benefit is while it’s crypto, which means it’s encrypted, which means we’re safe from anybody’s spine on us, anybody stealing it. And of course that’s been proven to be false too. We’ve seen the cryptocurrencies stolen by the billions of dollars. We’ve seen these cryptocurrencies lost by the billions of dollars as well.

[00:05:14] That’s pretty substantial. We get right down to it, lost by the billions because people had them in their crypto wallets, lost the password for the crypto wallet. And all of a sudden, now they are completely out of luck. Right. Does that make sense to you? So the basic. Idea behind currency is to make it easier to use the currency than to say, I’ll trade you a chicken for five pounds of nail.

[00:05:41] Does that make sense to you? So you use a currency. So you say the chicken is worth five bucks. Well, actually chicken is nowadays is about $30. If it’s a LA hen and those five pounds of nails are probably worth about $30. So we just exchanged dollars back and forth. I think that makes a lot of sense. One of the things that has driven up the value of cryptocurrencies, particularly Bitcoin has been criminal marketplaces.

[00:06:10] As you look at some of the stats of ransoms that are occurring, where people’s computers are taken over via ransomware, and then that, uh, person then pays a ransom. And what happens when they pay that ransom while they have to go find an exchange. Pay us dollars to buy cryptocurrency Bitcoin usually. And then they have the Bitcoin and they have to transfer to another wallet, whether or not the bad guys can use the money.

[00:06:42] Is a, again, a separate discussion. They, they certainly can than they do because some of these countries like Russia are going ahead and just exchanging the critical currencies for rubs, which again, kind of makes sense if you’re Russia. Now we have a lot of criminals that have been using the Bitcoin for ransoms businesses.

[00:07:07] Publicly traded businesses have been buying Bitcoin by the tens of millions of dollars so that they have it as an asset. In case they get ransom. Well, things have changed. There’s a great article in NBC news, by Kevin Collier. And Kevin’s talking about this California man who was scammed out of hundreds of thousands of dollars worth of cryptocurrency.

[00:07:33] Now this was a fake scam, which is a fairly common one. It. It tends to target older people who are lonely and a romance starts online and they go ahead and, uh, talk and kind of fall in love. Right. And it turns out she or he has this really almost terminal disease. If only they had an extra, a hundred thousand dollars to pay for the surgery.

[00:08:05] You, you know the story, right. So he was conned out of the. What’s interesting to me is how the investigation and investigative ability has changed over the years. Uh, probably about five years ago, I sat through a briefing by the secret service and. In that briefing, they explained how they had gone and very, quite cleverly tracked the money that was being sent to and used by this dark web operator who ran a site known as a silk road.

[00:08:42] And that site was selling illegal things online. Oh, and the currency that they were tracking was Bitcoin. Yes, indeed. So much for cryptocurrency being secure it, five years ago, the secret service was able to do it. The FBI was able to do it and you know, they couldn’t do a whole lot about it. But part of the problem is all of your transactions are a matter of public record.

[00:09:13] So if someone sends you a fraction of a Bitcoin. That is now in a ledger and that ledger now can be used because when you then spend. Fraction of a Bitcoin somewhere else, it can be tracked. Well, it is tracked is a hundred percent guaranteed to be tracked. And once it’s tracked, well, government can get in.

[00:09:37] Now, in this case, a deputy district attorney in Santa Clara county, California, was able to track the movement of the cryptocurrency. Yeah. So this district attorney, okay. Deputy district attorney, not the FBI, not the secret service, not the, the, uh, national security agency, a local district attorney in Santa Clara county, California, not a particularly huge county, but.

[00:10:07] Uh, she was able to track it. And she said that she thinks that the scammer lives in a country where they can’t easily extradite them. And so they’re unlikely to be arrested at any time soon. So that includes countries like Russia that do not extradite criminals to the United States. Now getting into the details.

[00:10:26] There’s a great quote from her in this NBC news article, our bread and butter these days really is tracing cryptocurrency and trying to seize it and trying to get there faster than the bad guys are moving it elsewhere, where we can’t. Grab it. So she said the team tracked the victim’s money as it bounced from one digital wallet to another, till it ended up at a major cryptocurrency exchange where it appeared the scammer was planning to launder the money or cash out, they sent a warrant to the exchange.

[00:10:58] Froze the money and she plans to return it to the victim. That is a dramatic reversal from just a few years back when cryptocurrencies were seen as a boon for criminals. Amazing. Isn’t it? Well, stick around. We get a lot more to talk about here and of course, sign up online Craig peterson.com and get my free newsletter.

[00:11:24] There have been a lot of efforts by many companies, Microsoft, apple, Google, to try and get rid of passwords. Well, how can you do that? What, what is a password and what are these new technologies? Apple thinks they have the answer.

[00:11:41] Passwords have been kind of the bane of existence for a long while. And, and if you’d like, I have a special report on passwords, or I talk about password managers, things you can do, things you should do in order to help keep your information safe, online things like.

[00:11:59] Bank accounts, et cetera. Just email me, me, Craig peterson.com and ask for the password special report and I’ll get it to you. Believe me it it’s self-contained it’s not trying to get you to buy something. Nothing. It is entirely about passwords and what you can do again, just email me, me@craigpeterson.com and we’ll get right back with you.

[00:12:22] Well, you know, give us a couple of days. Passwords are a problem. And over the years, the standards for passwords have changed. I remember way back when some of the passwords might be 2, 3, 4 characters long. and back then, those were kind of hard to crack. Then Unix came along. I started using Unix and, uh, when was that?

[00:12:47] Probably about 81. And as I was messing around with Unix, I. They used to had a couple of changes in how they did passwords. They added assault to it. They used basically the same cipher that the Germans used in world war II, that enigma cipher, which again was okay for the times today, we have much more powerful ciphers and the biggest concern right now, amongst real cybersecurity people.

[00:13:14] Government agencies is okay. So what are we going to do when these new quantum computers come along with their artificial intelligence and other things, that’s going to be a bit of a problem because quantum computers are able to problems in fractions of a second. Even that traditional computers cannot solve it.

[00:13:40] It’s a whole different thing. I want you to think. Something here. I, if you have a handful of spaghetti, uh, now we’re talking about hard spaghetti, not cooked spaghetti and they all dried out and they are a varying links. How could you sort those into the smallest to largest, if you will, how could you find which ones were the longest, perhaps?

[00:14:08] Which ones were the shortest? Well, there’s kind of an analog way of doing that and there’s a digital way of doing that. So the digital way for the computer would be. To measure them all and compare the measurements and then identify how long the longest one was. And then maybe you’d have to go back and try and find that.

[00:14:27] So you can imagine that would take some time, the analog way of doing that. Cuz there still are analog computers out there and they do an amazing job in certain tasks, but the analog way of doing that is okay. So you take that bundle of various length spaghetti and you slam it on the table. What’s gonna happen while those pieces of dried spaghetti are going to self align, right?

[00:14:54] Uh, the shortest ones are going to be down at the bottom and the tallest one’s gonna be sticking out from the top. So there you go. There’s your tallest, your longest pieces of spaghetti, and it’s done. Instantly. So that’s just kind of an idea here, quantum, computing’s not the same thing, but that’s a comparison really of digital and analog computers, but it’s the same type of thing.

[00:15:17] Some of these problems that would take thousands of years for digital computer. To work out, can just take a fraction of a second. It’s absolutely amazing. So when we’re looking at today’s algorithms, today’s programs for encrypting things like military information, secret telegrams, if you will going back and forth in inside the secretary of state embassies worldwide.

[00:15:43] Today they’re considered to be quite secure, but with quantum computing what’s gonna happen. So there are a lot of people out there right now who are working on trying to figure out how can we come up with an algorithm that works today with our digital computers and can be easily solved by quantum computer.

[00:16:06] We have a pretty good idea of how quantum computers are going to work in the future, how they kind of work right now, but this really gets us to the next level, which is kind of cool. Franklin. That’s a, a little bit here about cybersecurity. Well, how about you and your password? How does this all tie in?

[00:16:26] Well, there are a few standards out there that people have been trying to pass is it’s no longer the four character password you might remember. Oh, it needs to be eight to 10 characters, random mix of upper lowercase, special digits, character numbers. Right? You remember those? And you should change it every 30 days.

[00:16:45] And those recommendations changed about three or four years ago when the national Institute of standards and technology said, Hey guys, uh, pass phrase is much better than the, what we’ve been doing because people are gonna remember it and it can be longer. So if you are using like, I have some pass phrases I use that are 30 characters or more.

[00:17:09] And I mix up the case and I mix up mix ins on special characters and some numbers, but it’s a phrase that I can remember and I have different phrases for different websites. Cause I use a password manager right now. I have about 3,100 entries in my password manager. That’s a lot. And I bet you have a lot more passwords or at least a lot more websites and accounts than you realize.

[00:17:40] And so that gets to be a real problem. Well, how do you make all of this work and make it easy for people? One of the ways that, uh, that. They’re looking at using is something called the Fido alliances, um, technique. And the idea behind Fido is actually similar to what I do right now. Cause I use one password.com.

[00:18:03] I have an app on my phone and the phone goes ahead and gives me the password. In fact, it’ll. Put it in. I have plugins in my browsers. It’ll put it right into the password form on the website. And then it’ll ask me on my phone. Hey, is that really you? And I’ll say yes, using duo and TA I’m logged in it’s it’s really quite cool.

[00:18:28] Well, Fido is a little different than that, but kind of the same, the whole idea behind Fido is you registered a website and the website will send a request to the Fido app. That’s on your phone. So now on your phone, you’ll use biometrics or maybe, uh, one time pass key, you know, those six digit keys that change every 30 seconds.

[00:18:54] And so now you, you, uh, on your phone, you say, yeah, yeah, yeah. That’s me. That’s good. That’s me. Yeah. Okay. And then the app will exchange with the website using public key cryptography. A public key and it’s gonna be unique public key for that website. So it’ll generate a private key and a public key for that website.

[00:19:17] And now TA a, the website does not have your password and cannot get your password. And anytime you log in, it’s going to ask you on your smartphone. Is this. And there there’s ways beyond smartphones. And if you wanna find out more about passwords, I’ve got, again, that free, special report, just Craig peterson.com.

[00:19:42] Email me, just email me@craigpeterson.com and I’ll make sure we send that off to you and explains a lot about passwords and current technology. So Fido is one way of doing this and a few different companies have gone ahead and have invested some. Into final registration, because it requires changes on the websites as well in order to.

[00:20:08] With Fido. Now you might use a pin, you might use the biometrics, et cetera, but apple has decided they’ve come up with something even better. Now there’s still a lot of questions about what apple is doing, but they are rolling it into the next release of iOS and also of Mac operating system. And you’ll be able to use that to secure.

[00:20:31] Log into websites. I think Apple’s gonna get a lot of traction on this and I think it’s gonna be better for all of us involved here. We’ll see. There’s still a lot of UN unanswered questions, but I’ll, I’ll keep you up to date on this whole password technology stick around.

[00:20:51] There are ways for us to communicate nowadays easy ways, but are, are the easy ways, the best ways, kind of the question here, frankly. And part of this answer has to do with WhatsApp and we’ll talk right now.

[00:21:07] Many people have asked me about secure messaging. You probably know by now that sending text messages is not secure.

[00:21:18] In fact, it could be illegal if you have any personal information about. Patients or maybe employees, you just can’t send those over open channels. So what apple has done for instance is they’ve got their messaging app and if the message is green, it’s just reminding you that this is a text message. Now they stuck with green because that was kind of the industry’s standard.

[00:21:45] Green does not mean safe in the apple world when it comes to iMessage. Blue does. So they’ve got end to end encryption. So if the message is blue, that means the encryptions in place from side to side, there are on the other end of the spectrum. There are apps like telegram, which are not. Particularly safe.

[00:22:06] Now, telegram has pulled up it socks a little bit here, but in order to have end to end encryption and telegram, you have to manually turn it on. It is not on by default. I also personally don’t trust telegram because of their background, things that they’ve done in the past. So, you know, avoid that.

[00:22:28] WhatsApp is something I’ve been asked about. I had a family member of a service member who was overseas, ask if WhatsApp was safe for them to communicate on cuz they didn’t want third parties picking. You know, private messages, things you say and do online with friends and family are not necessarily things there are for public consumption.

[00:22:51] So the answer that I gave was, well, yeah, kind of, you might remember Facebook getting, uh, WhatsApp. They bought it and deciding they were going to make some changes to the privacy settings in. now that was really a big mistake. They said we’re gonna add advertisements. Well, how are you going to effectively advertise?

[00:23:15] If you don’t know what we’re talking about, have you noticed advertising platforms? If you look up something or someone else in your house looks up something, if your neighbors are looking up, so. They assume that you might be interested in it as well. So what do they do? They go ahead and show you ads for that brand new pair of socks that you never really cared about, but because the algorithms in the background figured, well, yeah, that’s what you’ve been talking about.

[00:23:45] Well, let’s pass out your pair of socks. So if Facebook is going to. Add into WhatsApp, what’s going to happen. Are they going to be monitoring what you’re saying? And then sending you some of these messages, right? These ads, because of that, a lot of people started looking for a more secure. Platform and that’s frankly, where Moxi Marlin spike comes in kind of a fun name, the bloom in this case, but he started a company called signal.

[00:24:21] He didn’t just start it. He wrote the code for it, the server code, everything. And the whole idea behind signal was to have a guaranteed safe end to end way to communicate. A a third party with a friend, a relative, et cetera. So signal is something that I’ve used in the past. And I used from time to time now, as well, depending on who I’m talking to.

[00:24:49] And it does allow you to send messages. It does allow you to talk. You can do all kinds of stuff with it. So now, now there’s an issue with signal. It’s disappointing. Moxi has stepped down from running signal. There’s a company behind it in January, 2022. And he said, you know, the company’s begin off. They can run themselves.

[00:25:12] He’s still on the board of direct. And the guy who’s currently the head of signal is also a very privacy kind of focused guy, which is really good too signal by the way is free. And you can get it for pretty much any platform you would care to have it for a very, very nice piece of software. I like what they’ve done.

[00:25:34] Now the problem is that some of those people at signal have decided that they should have a way of making payments inside signal. So a few months ago, they went ahead and added into signal, a piece of software that allows you to send. Payments online. Now this is a little concerning, uh, and the let’s talk about some of the reasons for the concern.

[00:26:06] Basically what we’re seeing is a cryptocurrency that Moxi himself helped to put in place now, you know, I guess that’s good cuz he understands it. It’s supposedly a cryptocurrency that is privacy. Focused. And that’s a good thing. Well, what type of crypto is it? That’s privacy focused. And how good is it going to be?

[00:26:33] You know, those are all good questions, but here’s the biggest problem. I think that comes from this. We’ve got our friends at Facebook, again, trying to add crypto payments to their various messenger and, and other products. We’re seeing that from a lot of these communication systems, cuz they can skim a little off the top legally, right.

[00:26:55] Charge you a fee and then make their money that way. But. What happens when you put it into an encrypted messaging app? Well, bottom line, a lot of bad things can happen here because now all of a sudden you come under financial regulations, right? Because you are performing a financial. Function. So now potentially here, there could be criminal misuse of the app because you could have ransomware and they say, reach us on signal.

[00:27:34] Here’s our signal account. And go ahead and send us crypto. it’s called mobile coin by the way, this particular cryptocurrency. Uh, so now all of a sudden you are opening up the possibility of all kinds of bad things happening and your app signal, which was originally great for messaging now being used nefariously.

[00:27:59] I think that’s a real problem. Now, when it comes to money transfer functions with cryptocurrencies to say that they’re anonymous, I think is a hundred percent a misnomer because it it’s really pseudo anonymous. It’s never completely anonymous. So now you’ve increased the legal attack surface here. So now the various regulators and countries around the world can say, Hey.

[00:28:28] This is no longer just a messaging app. You are using it to send money. We wanna track all money transactions. Right. And so what does that mean? Well, that means now we need to be able to break the encryption or need to shut down your app, or you need to stop the ability to send money. So the concern right now with signal is we really could have some legal problems with signal.

[00:28:56] And we could potentially cause some real life harm. On the other side of, this is what Moi Marlin spike has been really driving with signal over the years, which is we don’t want anyone to be able to break into signal. So there’s a particularly one Israeli based company that sells tools that you can buy that allow you to break into smartphone.

[00:29:24] And they’re used by everybody from criminals. You can even buy some of these things on eBay. And they’re used also by law enforcement agencies. So he found that there was a bug in one of the libraries that’s used by this Israeli soft. To where that causes it to crash. And so he puts some code into signal, at least he threatened to that would cause any of the scanning software that tries to break into your smartphone to fail to crash.

[00:29:56] Yeah. Yeah. Kind of cool. Greg Peterson here on online, Craig peterson.com and really you are not alone.

[00:30:14] I got some good news about ransomware and some bad news about B E C business email compromise. In fact, I got a call just this, uh, just this week from someone who had in fact again, had their operating account emptied.

[00:30:31] Ransomware is a real problem, but it, it’s interesting to watch it as it’s evolved over the years.

[00:30:40] We’re now seeing crackdowns driving down ransomware profits. Yes, indeed. Ransomware’s ROI is dropping the return on investment. And so what we’re starting to see is a drive towards more. Business email compromise attack. So we’ll talk about those, what those are. And I have a couple of clients now that became clients because of the business email compromises that happened to them.

[00:31:15] A great article that was in this week’s newsletter. You should have received it Tuesday morning from me. If you are signed up for the free newsletter. Craig peterson.com/subscribe. You’ll get these usually Tuesday morning. It’s my insider show notes. So you can kind of get up to speed on some of the articles I’m talking about during the week that I talk about on the radio.

[00:31:43] And of course talk about here on the radio show and podcast and everything else as well. So what we’re seeing here, according to dark readings, editor, Becky Bracken is some major changes, a pivot by the bad guys, because, uh, at the RSA conference, they’re saying that law enforcement crackdowns try cryptocurrency regulations.

[00:32:11] We’ve been talking about that today and ransomware as a service operator. Downs are driving the return on investment for ransomware operations across the world all the way across the globe. So what is ransomware as a service? I think that’s a good place to start because that has really been an Albert Cross Albert Cross around our next for a long time.

[00:32:36] The idea with ransomware is they get you to download some software, run some software that you really should not be running. That makes sense to you. So you get this software on your computer, it exfil trades files. So in other words, it takes files that you have sends them. Off to the bad guys. And then once it’s done that, so it’ll send like any word files, it finds Excel, other files.

[00:33:06] It might find interesting, uh, once it’s done that, then it goes ahead and encrypts those files. So you no longer have access to them and it doesn’t just do them on your computer. If you share a drive, let’s say you’ve got a, uh, Gdrive or something else on your computer that is being mounted from either another computer or maybe a server.

[00:33:31] It will go ahead and do the same. With those files. And remember it, isn’t just encrypting because if you have a good backup and by the way, most businesses that I’ve come into do not have a good backup, which is a real problem because their, their backups fail. They haven’t run. I, I had one case where we helped the business out and it had been a year and a half since they had a successful backup and they had no.

[00:34:00] They were dutifully carrying home. Uh, these USB drives every day, plug in a new one in, and the backups were not running. Absolutely amazing. So anyhow, ransomware is a service then. Well, so they they’ve encrypted your files. They’ve exfiltrated. In other words, they’ve taken your files and then they demand a.

[00:34:24] So usually it’s like this red screen that comes up and says, Hey, uh, you know, all your files are belong to us and you need to contact us. So they have, uh, people who help you buy Bitcoin or whatever they’re looking for. Usually it’s Bitcoin and send the Bitcoin to them. And then they’ll give you, uh, what’s hopefully a decryption.

[00:34:50] Now what’s particularly interesting about these decryption keys is they work about half of the time. So in other words, about half of the time, you’ll get all your data back about half the time. You will not, it’s just not good. So if you are a small operator, if you are just a small, bad guy and it’s you and maybe somebody else helping you, you got your nephew there helping you out.

[00:35:14] How are you going to. Help these people that you’re ransoming by the cryptocurrency. How are you going to threaten them with release of their documents online? Unless you have a staff of people to really help you out here? Well, that’s where ransomware’s a service comes in. The whole idea behind Raz is.

[00:35:38] You can just be a one man shop. And all you have to do is get someone to open this file. So you go ahead and register with the ransomware service provider and they give you the software and you embed your little key in there, so they know it’s you. And then you send it off in an email. You, you might try and mess with those people to get them to do something they shouldn’t do.

[00:36:03] And. That’s all you have to do because once somebody opens up that file that you sent them, it’s in the hand of these service guys and ransomwares the service guys. So the, these ransomwares of service people will do all of the tech support. They’ll help people buy the Bitcoin. They’ll help them pay the ransom.

[00:36:25] They’ll help them recover files, you know, to a certain extent. Right. Does this make sense to you? Yeah, it’s kinda crazy. Now I wanna offer you, I I’ve got this document about the new rules for backup and again, it’s free. You can get it. No problem. Just go ahead and email me, me@craigpeterson.com m@craigpeterson.com because the backups are so important and.

[00:36:52] Just like password rules have changed. The rules have changed for backups as well. So just drop me an email me@craigpeterson.com and ask for it and we’ll make sure we send it off to you and is not trying to sell you more stuff. Okay. Uh, it’s really is explaining the whole thing for you. I’m not holding anything back.

[00:37:11] Well, these ransoms, the service operators, then get the payment from you and then pay a percentage anywhere from 80% to 50%, sometimes even lower to the person who ransom due. Isn’t that just wonderful. So our law enforcement people, as well as in other countries have been going after the ransomware as a service providers, because if they can shut down.

[00:37:40] These RAs guys just shutting. One of them down can shut down thousands of small ransomware people. Isn’t that cool works really, really well. So they have been shut down. Many of them there’s one that just popped its head back up again. After about six months, we’ll see how far they get, but it is a very big.

[00:38:06] Uh, blow to the whole industry, you know, ransomware really because of these O as a service operators has become a centralized business. So there’s a small number of operators responsible for the majority of these thousands of hundreds of thousands of attacks. Really. It’s probably worse. So couple of dis big groups are left the KTI group and lock bit, and they’ve got more than 50% of the share of ransomware attacks in the first half of 2022.

[00:38:40] But now they’re going after them. The feds. And I think that makes a whole lot of sense, right. Because who do you go for while you go for the people who are causing the most harm and that’s certainly them. So I expect they’ll be shut down sometimes, sometimes soon, too. So. Ransomware had its moment over the last couple of years, still a lot of ransomware out there, still a lot of problems, but now we’re seeing B C business, email compromise tactics, and I did a.

[00:39:14] At television appearance, where I was working with the, um, the, the newsmaker or whatever they call them, right. Talking heads on that TV show and explaining what was happening. And the most standard tactic right now is the gift card swindle. I should put together a little video on this one, but it was all, it’s all about tricking employees into buying bogus gift cards.

[00:39:43] So this, this good old fashioned Grif is still working. And what happened in our case is it, it was actually one of the newscasters who got an email, supposedly from someone else saying, Hey, Uh, you know, we wanna celebrate everybody. And in order to do that, I wanna give ’em all gift cards. So can you go out and buy gift cards?

[00:40:10] And so we messed around with them. It was really kind of fun and said, okay, uh, you know, what denomination, how many do you think we need? Uh, who do you think we should give them to? And of course we knew what we were doing. Their English grammar was not very good. And it was really obvious that this was not.

[00:40:30] The person they were pretending to be. So that happens and it happens a lot. They got into a business email account, the email account of that newscaster. So they were able to go through their email, figure out who else was in the business, who was a trusted source inside of the business. So they could pretend that, uh, that they were that newscaster and send emails to this trusted source.

[00:41:01] And today these business email compromise attacks are aimed at the financial supply chain. And once these threat actors are inside, they look for opportunities to spoof vendor emails, to send payments to controlled accounts. And the worst case I know of of this is a company that sent $45 million. To a scammer.

[00:41:28] And what happened here is the, this woman pretended to be the CEO who was out of the country at the time and got the CFO to wire the money to her. Uh, an interesting story. We’ll have to tell it to you sometime, but it it’s a real problem. And we just had another one. We’ve had them in school districts, look, ’em up online, do a duck dot, go search for them and you’ll find them right.

[00:41:56] Left and center because social engineering works. And frankly, business email compromise is a clear threat to businesses everywhere. I, I, as I mentioned, we had one listens to the show, contact us just last week. Again, $40,000 taken out of the operating account. We had another one that had a, I think it was $120,000 taken out of the operating account.

[00:42:25] And another one that had about $80,000 taken out of the operating account. Make sure you’re on my newsletter. even the free one. I do weekly free trainings. Craig peterson.com. Make sure you subscribe now.

[00:42:43] Facebook’s about 18 years old coming on 20 Facebook has a lot of data. How much stuff have you given Facebook? You know, did you fall victim for that? Hey, upload your contacts. We’ll find your friends. Well, they don’t know where your data is. 

[00:43:00] There is an article that had appeared on a line from our friends over at, I think it was, yeah. Let me see here. Yeah. Yeah. Motherboard. I was right. And motherboards reporting that Facebook doesn’t know what it does with your data or. It goes now, you know, there’s always a lot of rumors about different companies and particularly when they’re big company and the, the news headlines are kind of grabbing your attention.

[00:43:34] And certainly Facebook can be one of those companies. So where did motherboard get this opinion about Facebook? Just being completely clueless about your personal. well, it came from a leaked document. Yeah, exactly. So I, we find out a lot of stuff like that. Right. I used to follow a, a website about companies that were going to go under and they posted internal memos.

[00:44:08] It basically got sued out of existence, but there’s no way that Facebook is gonna be able to Sue this one out of existence because they are describing this as. Internally as a tsunami of privacy regulations all over the world. So of course, if you’re older, we used to call those TIAL waves, but think of what the implication there is of a tsunami coming in and just overwhelming everything.

[00:44:37] So Facebook, internally they’re engineers are trying to figure out, okay, so how do we deal? People’s personal data. It’s not categorized in ways that regulators want to control it. Now there’s a huge problem right there. You’ve got third party data. You’ve got first party data. You’ve got sensitive categories, data.

[00:45:01] They might know what religion you are, what your persuasions are in various different ways. There’s a lot of things they might know about you. How are they all CATA categorized? Now we’ve got the European union. With their gen general data protection regulation. The GDPR we talked about when it came into effect back in 2018, and I’ve helped a few companies to comply with that.

[00:45:26] That’s not my specialty. My specialty is the cybersecurity side. But in article five, this European law mandates that personal data must be collected for specified explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes. So what that means is that every piece of data, like where you are using Facebook or your religious orientation, Can only be collected and used for a specific purpose and not reused for another purpose.

[00:46:04] So there’s an example here that vice is giving in past Facebook, took the phone number that users provided to protect their accounts with two factor authentication and fed it to its people, you know, feature as well as. Advertisers. Yeah. Interesting. Eh, so Gizmoto with the help of academic researchers caught Facebook doing this, and eventually the company had to stop the practice.

[00:46:31] Cuz this goes back to the earlier days where Facebook would say, Hey, find out if your friends are on Facebook, upload your contacts right now. And most people. Right. What did you know back then about trying to keep your data private, to try and stop the proliferation of information about you online and nothing.

[00:46:53] Right? I think I probably even uploaded it back then thinking, well, that’d be nice to see if I got friends here. We can start chatting, et cetera. Well, according to legal experts that were interviewed by motherboard who wrote this article and has a copy of the internal me, uh, memo, this European regulation specifically prohibits that kind of repurposing of your phone number of trying to put together the social graph and the leak document shows that Facebook may not even have the ability to limit.

[00:47:28] how it handles users data. Now I was on a number of radio stations this week, talking about this and the example I gave, I is just look at an average business from the time it start, you know, Facebook started how right. Well, you scrape in pictures of young women off of Harvard universities. Main catalog, right.

[00:47:52] Contact page, and then asking people, well, what do you think of this rate? This person rate that person and off they go, right. Trying to rate them. Yeah, yeah, yeah. All that matters to a woman, at least according to mark Zuckerberg or all that matters about a woman is how she looks. Right. Do I think she’s pretty or not ridiculous what he was doing?

[00:48:13] It just, oh, that’s Zuckerberg, right? That’s. Who he is not a great guy anyways. So you go from stealing pictures of young ladies asking people to rate them, putting together some class information and stuff there at Harvard, and then moving on to other universities and then opening up even wider and wider.

[00:48:37] And of course, that also created demand because you can’t get on. If you’re not at one of the universities that we have set it up for. And then you continue to grow. You’re adding these universities, certain you’re starting to collect data and you’re making more money than God. So what do you do? Well, you don’t have to worry about inefficiencies.

[00:48:58] I’ll tell you that. Right. One thing you don’t have to do is worry about, oh, GE we’ve got a lot of redundant work going on here. We’ve got a lot of teams working on basically the same. No, you’ve got more money than you can possibly shake a stick at. So now you go ahead and send that, uh, money to this group or that group.

[00:49:20] And they put together all of the basic information, right. That, that they want. They are. Pulling it out of this database and that database, and they’re doing some correlation writing some really cool sequel queries with some incredible joins and everything else. Right. And now that becomes part of the main code for Facebook.

[00:49:43] And then Facebook goes on to the next little project and they do the same thing. Then the next project, then the next project. And then someone comes along and says, uh, Hey, we. This feature, that feature for advertisers and then in that goes, and then along comes candidate Obama. And, uh, they, one of the groups inside Facebook says, yeah, yeah, yeah, here, here we go.

[00:50:07] Here’s all of the information we have about everybody and it’s free. Don’t worry about it. Right. And then when Trump actually bought it and hired a company to try and process some of that information he got in trouble. No, no, no, but, but the Obama. The whole campaign could get access to anything they wanted to, again, because the data wasn’t controlled, they had no idea who was doing what with the data.

[00:50:34] And according to this internal memo, they still don’t know. They don’t even know if they can possibly, uh, comply with these regulations, not just in Europe, but we have regulations in pretty much all of the 50 states in the us Canada of course, has their own Australia, New Zealand think about all the places Facebook makes a lot of.

[00:50:59] So here’s a quote from that we build systems with open borders. The result of these open systems and open culture is well described with an analogy. Imagine you hold a bottle of ink in your hand, the bottle of ink is a mixture of all kinds of user data. You pour that ink into a lake of water. Okay. And it flows every.

[00:51:22] The document red. Right. So how do you put that ink back in the bottle, in the right bottle? How do you organize it again? So that it only flows to the allowed places in the lake? They’re totally right about that. Where did they collect it from it? Apparently they don’t even know where they got some of this information.

[00:51:43] This data from kind of reminds me of the no fly list. Right. You don’t know you’re on it and you can’t get yourself off of it. Right. It is kind of crazy. So this document that we’re talking about was written last year by. Privacy engineers on the ad and business product team, whose mission is to make meaningful connections between people and businesses and which quote sits at the center of a monetization strategy monetization strategy.

[00:52:10] And is the engine that powers Facebook’s growth. interesting, interesting problems. And, and I see this being a problem well into the future for more and more of these companies, look at Twitter as an example that we’ve all heard about a lot lately. And I’ve talked about as well along comes Elon Musk and he says, well, wait a minute now.

[00:52:32] Now I can make Twitter way more profitable. We’re gonna get rid of however many people it’s well over a thousand, and then we are going to hire more people. We’re gonna start charging. We’re gonna be more efficient. You can bet all of these redundancies that are in Facebook are also there on. and Twitter also has to comply with all of these regulations that Facebook is kind of freaking out about.

[00:53:00] Well, it, for really a very good reason. So this document is available to anybody who wants to look at it. I’m looking at it right now, talking about regulatory landscape and the fundamental problems Facebook’s data lake. And this is a problem that most companies have not. As bad as Facebook does, but most companies, right.

[00:53:25] You grow. I, I have yet to walk into a business that needs help with cybersecurity and find everything in place as it should be, because it grew organically. Right. You, you started out with a little consumer firewall, router and wifi, and then you added to it and you put a switch here and you added another switch behind that and move things around.

[00:53:48] Apparently looting is one of the benefits of being a Russian soldier. And according to the reports coming out of Ukraine, they’ve been doing it a lot, but there’s a tech angle on here that is really turning the tables on these Russian looters.

[00:54:04] Thanks for being with me today. I really appreciate it. And I’m honored, frankly, to be in front of this micro. , this is really something, you know, we, we know in wars, there are people that loot and typically the various militaries try and make sure, at least recently that that looting is kept to an absolute minimum.

[00:54:27] Certainly the Americans, the British, even the Nazis during world war II, the, the, uh, the socialists they’re in. Germany, uh, they, they tried to stop some of the looting that was going on. I, I think that’s probably a very good thing, right. Because what you end up with is just all of these locals that are just totally upset with you.

[00:54:56] I found a great article on the guardian and there’s a village. Had been occupied for about a month by Russian troops and the people came back, they are just shocked to see what happened. They’re giving a few examples of different towns. They found that alcohol was stolen and they left empty bottles behind food rappers, cigarette buts, thrown all over the place in apartments and homes.

[00:55:25] Piles of feces blocking the toilets, family photographs torn, thrown around the house. They took away all of the clothes. This is a code from one of the people, literally everything, male and female coats, boots, shirts, jackets, even my dresses and lingerie. This is really, really something. The SIUs didn’t do this, but now Russian.

[00:55:49] Military apparently does. So over the past couple of weeks, there’ve been reporting from numerous places where Russian troops had occupied Ukrainian territory and the guardian, which is this UK newspaper collected evidences suggests looting by Russian forces was not merely a case of a few way, word soldiers, but a systematic part of Russian military behavior across multiple towns.

[00:56:16] And villages. That’s absolutely amazing. Another quote here, people saw the Russian soldiers loading everything onto Euro trucks, everything they could get their hands on a dozen houses on the villages. Main street had been looted as well as the shops. Other villagers reported losing washing machines, food laptops, even as sofa, air conditioners.

[00:56:41] Being shipped back, just like, you know, you might use ups here, they have their equivalent over there. A lady here who was the head teacher in the school. She came back in, of course, found her home Lood and in the head teacher’s office. she found an open pair of scissors that had been jammed into a plasma screen that was left behind because if they can’t steal it, they’re gonna destroy it.

[00:57:07] They don’t only leave anything behind. They found the Russians had taken most of the computers, the projectors and other electronic equipment. It, it, it’s incredible. So let’s talk about the turnaround here. A little. You might have heard stories about some of these bad guys that have smashed and grabbed their way into apple stores.

[00:57:27] So they get into the apple store. They grab laptops on iPads, no longer iPods, cuz they don’t make those anymore. And I phones. And they take them and they run with them. Well, nowadays there’s not a whole lot of use for those. Now what they have been doing, some of these bad guys is, is they take some parts and use them in stolen equipment.

[00:57:53] They sell them on the used market, et cetera. But when you’re talking about something specific, like an iPhone that needs specific activation. Completely different problem arises for these guys because that iPhone needs to have a SIM card in order to get onto the cell network. And it also has built in serial numbers.

[00:58:16] So what happens in those cases while apple goes ahead and disables them. So as soon as they connect to the internet, let’s say they put ’em on wifi. They don’t get a SIM card. They don’t. service from T-Mobile or Verizon or whoever it might be. So now they disconnect to the wifi and it calls home, cuz it’s gonna get updates.

[00:58:36] So on download stuff from the app store and they find that it’s been bricked. Now you can do that with a lot of mobile device managers that are available for. All kinds of equipment nowadays, but certainly apple equipment where if a phone is lost or stolen or a laptop or other pieces of equipment, you can get on the MDM and disable it, have it remotely erased, et cetera.

[00:59:02] Now, police have had some interesting problems with that. Because a bad guy might go ahead and erase a smartphone. That’s in the evidence locker at the police station. So they’re, they’re doing things like putting them into Fairday cages or static bags or other things to try and stop that. So I think we’ve established here that the higher tech equipment is pretty well protected.

[00:59:26] You steal it. It’s not gonna do you much. Good. So one of the things the Russian stole when they were in, uh, it’s called, uh, I think you pronounce it. Uh, Mela me pole, uh, which is again, a Erian city is they stole all of the equipment from a farm equipment dealership and shipped it to Chenia. Now that’s according to a source in, uh, a businessman in the area that CNN is reporting on.

[00:59:59] So they shipped this equipment. We’re talking about combines harvesters worth 300 grand a piece. They shipped it 700 miles. and the thieves were ultimately unable to use the equipment, cuz it had been locked remotely. So think about agriculture equipment that John Deere, in this case, these pieces of equipment, they, they drive themselves.

[01:00:26] It’s autonomous. It goes up and down the fields. Goes any pattern that you want to it’ll bring itself within a foot or an inch of your boundaries, right. Of your property being very, very efficient the whole time, whether it’s planting or harvesting, et cetera. And that’s just a phenomenal thing because it saves so much time for the farmer makes it easier to do the companies like John Deere.

[01:00:52] Want to sell as many pieces of this equipment as they possibly can. And farming is known to be a, what not terribly profitable business. It certainly isn’t like Facebook. So how can they get this expensive equipment into the hands of a lot of farmers? Well, what they do is they. So you can lease the equipment through leasing company or maybe directly from the manufacturer and now you’re off and running.

[01:01:20] But what happens if the lease isn’t paid now? It’s one thing. If you don’t pay your lease on a $2,000 laptop, right? They’re probably not gonna come hunting for you, but when you’re talking about a $300,000 harvester, they’re more interested. So the leasing company. Has titled to the equipment and the leasing company can shut it off remotely.

[01:01:46] Right? You see where I’m going with this so that they can get their equipment in the hands of more farmers cuz the farmers can lease it. It costs them less. They don’t have to have a big cash payment. Right? You see how this all works. So when the Russian forces stole this equipment, that’s valued. Total value here is about $5 million.

[01:02:07] They were able to shut it all. And obviously, if you can’t start the engine, because it’s all shut off and it’s all run by computers nowadays, and you know, there’s pros and cons to that. I think there’s a lot of cons, but, uh, what are you gonna do? How’s that gonna work for you? Well, it. Isn’t going to work for you.

[01:02:28] And they were able to track it. It had GPS trackers find out exactly where it was. That’s how they know it was taken to Chenia and could be controlled remotely. And in this case, how’d they control it. Well, they completely. Shut it off. Even if they sell the harvesters for spare parts, they’ll learn some money, but they sure can be able to sell ’em for the 300 grand that they were actually worth.

[01:02:54] Hey, stick around. We’ll be right back and visit me online@craigpeterson.com. If you sign up there, you’ll be able to get my insider show note. And every week I have a quick five. Training right there in your emails, Craig Peter san.com. That’s S O N in case you’re wondering.

[01:03:20] If you’ve been worried about ransomware, you are right to worry. It’s up. It’s costly. And we’re gonna talk about that right now. What are the stats? What can you do? What happens if you do get hacked? Interesting world.

[01:03:36] Ransomware has been a very long running problem. I remember a client of ours, a car dealership who we had gone in.

[01:03:47] We had improved all of their systems and their security and one of their. People who was actually a senior manager, ended up downloading a piece of ransomware, one of these encrypted ones and opened it up and his machine, all of a sudden TA, guess what it had ransomware on it. One of those big reds.

[01:04:09] Greens that say pay up is send us this much Bitcoin. And here’s our address. Right. All of that sort of stuff. And he called us up and said, what what’s going on here? What happened? Well, first of all, don’t bring your own machine into the office. Secondly, don’t open up particularly encrypted files using the password that they gave.

[01:04:32] and thirdly, we stopped it automatically. It did not spread. We were able to completely restore his computer. Now let’s consider here at the consequences of what happened. So he obviously was scared. Uh, and within a matter of a couple of hours, we actually had him back to where he was and it didn’t spread.

[01:05:00] So the consequences there, they, they weren’t that bad. But how about if it had gotten worse? How about if they ransomware. Also before it started holding his computer ransom, went out and found all of the data about their customers. Right. Would, do you think an auto dealership would love to hear that all of their customer data was stolen and released all of the personal data of all of their customers?

[01:05:27] Right? Obviously not. So there’s a potential cost there. And then how long do you think it would take a normal company? That thinks they have backups to get back online. Well, I can tell you it’ll take quite a while because the biggest problem is most backups don’t work. We have yet to go into a business that was actually doing backups that would work to help restore them.

[01:05:54] And if you’re interested, I can send you, I I’ve got something. I wrote up. Be glad to email it back to you. Uh, obviously as usual, no charge. and you’ll be able to go into that and figure out what you should do. Cause I, I break it down into the different types of backups and why you might want to use them or why you might not want to use them, but ransomware.

[01:06:18] Is a kind of a pernicious nasty little thing, particularly nowadays, because it’s two, two factor, right. First is they’ve encrypted your data. You can’t get to it. And then the second side of that is okay, well, I can’t get to my data and now they’re threatening to hold my data ransom or they’ll release. So they they’ll put it out there.

[01:06:42] And of course, if you’re in a regulated industry, which actually car dealers are because they deal with financial transactions, leases, loans, that sort of thing, uh, you can lose your license for your business. You can U lose your ability to go ahead and frankly, uh, make loans and work with financial companies and financial instruments.

[01:07:06] It could be a very, very big. so there are a lot of potential things that can happen all the way from losing your reputation as a business or an individual losing all of the money in your operating account. And we, again, we’ve got a client that, uh, we picked up afterwards. That, uh, yes, indeed. They lost all of the money in their operating account.

[01:07:31] And, uh, then how do you make payroll? How do you do things? Well, there’s a new study that came out from checkpoint. Checkpoint is one of the original firewall companies and they had a look at ransomware. What are the costs of ransomware? Now bottom line, I’m looking at some stats here on a couple of different sites.

[01:07:52] Uh, one is by the way, KTI, which is a big ransomware gang that also got hacked after they said we are going to attack anyone that. Uh, that doesn’t defend Vlad’s invasion of Ukraine, and then they got hacked and their information was released, but here’s ransomware statistics. This is from cloud words. Uh, first of all, the largest ransom demand is $50 million.

[01:08:20] And that was in 2021 to Acer big computer company. Uh, 37% of businesses were hit by ransomware. In 2021. This is amazing. They’re they’re expecting by 2031. So in about a decade, ransomware is gonna be costing about $265 billion a year. Now on average, uh, Ransomware costs businesses. 1.8, 5 million to recover from an attack.

[01:08:52] Now that’s obviously not a one or two person place, but think of the car dealer again, how much money are they going to make over the year or over the life of the business? Right? If you’re a car dealer, you have a license to print money, right? You you’re selling car model or cars from manufacturer X. And now you have the right to do that and they can remove that.

[01:09:15] Right? How many tens, hundreds of millions of dollars might that end up costing you? Yeah. Big deal. Total cost of ransomware last year, 20 billion. Now these are the interesting statistics here right now. So pay closer attention to this 32% of ransomware victims paid a ransom demand. So about her third paid ransom demand.

[01:09:40] Last. it’s it’s actually down. Cuz my recollection is it used to be about 50% would pay a ransom. Now on average that one third of victims that paid a ransom only recovered 65% of their data. Now that differs from a number I’ve been using from the FBI. That’s a little bit older that was saying it’s it’s a little, little better than 50%, but 65% of paying victims recovered their data.

[01:10:11] Now isn’t that absolutely amazing. Now 57% of companies are able to recover the data using a cloud backup. Now think about the different types of backup cloud backup is something that can work pretty well if you’re a home user, but how long did it take for your system to get backed? Probably took weeks, right?

[01:10:34] For a, a regular computer over a regular internet line. Now restoring from backup’s gonna be faster because your down link is usually faster than your uplink. That’s not true for businesses that have real internet service, like, uh, ours. It it’s the same bandwidth up as it is down. But it can take again, days or weeks to try and recover your machine.

[01:10:57] So it’s very, very expensive. And I wish I had more time to go into this, but looking at the costs here and the fact that insurance companies are no longer paying out for a lot of these ransomware attacks, it could be incredibly expensive for you incredibly. So here you. The number one business types by industry for ransomware tax retail.

[01:11:31] That makes sense. Doesn’t it. Real estate. Electrical contractors, law firms and wholesale building materials. Isn’t that interesting? And that’s probably because none of these people are really aware, conscious of doing what, of keeping their data secure of having a good it team, a good it department. So there’s your bottom line.

[01:11:58] Uh, those are the guys that are getting hit. The most, the numbers are increasing dramatically and your costs are not just in the money. You might pay as a ransom. And so, as it turns out in pretty much every case prevention. Is less expensive and much better than the cure of trying to pay ransom or trying to restore from backups.

[01:12:24] Hey, you’re listening to Craig Peterson. You can get my weekly show notes by just going to Craig peterson.com. And I’ll also send you my special report on how to do passwords stick around will be right back.

[01:12:42] You know, you and I have talked about passwords before the way to generate them and how important they are. And we we’ll go over that again a little bit in just a second, but there is a new standard out there that will eliminate the need for passwords.

[01:12:59] I remember, I think the only system I’ve ever really used that did not require passwords was the IBM 360.

[01:13:09] Yeah, 360, you know, you punch up the cards, all of the JCL you feed the card deck in and off it goes. And does this little thing that was a different day, a different era. When I started in college in university, we. We had remote systems, timeshare systems that we could log into. And there weren’t much in the line of password requirements in, but you had a username.

[01:13:38] You had a simple password. And I remember one of our instructors, his name was Robert, Andrew Lang. And, uh, his password was always some sort of a combination of RA Lang. So it was always easy to guess what his, what his password was. Today, it has gotten a lot worse today. We have devices with us all of the time.

[01:14:01] You might be wearing a smart watch. That requires a password. You of course probably have a smart phone. That’s also maybe requiring a password, certainly after boots nowadays they use fingerprints or facial recognition, which is handy, but has its own drawbacks. But how about the websites? You’re going to the systems you’re using when you’re at work and logging in, they all require passwords.

[01:14:31] And usernames of some sort or another well, apple, Google, and Microsoft have all committed to expanding their support for a standard. That’s actually been out there for, for a few years. It’s called the Fido standard. And the idea behind this is that you don’t have to have a password in order to log. Now that’s really kind of an interesting thing, right?

[01:14:59] Just looking at it because we’re, we’re so used to having this password only authentic. And of course the, the thing to do there is make sure you have for your password, multiple words in the password, it should really be a pass phrase. And between the words put in special characters or numbers, maybe mix.

[01:15:21] Upper lowercase a little bit. In those words, those are the best passwords, you know, 20 characters, 30 characters long. And then if you have to have a pin, I typically use a 12 digit pin. And how do I remember all of these? Cuz I use a completely different password for every website and right now, Let me pull it up.

[01:15:43] I’m using one password dot com’s password manager. And my main password for that is about 25 characters long. And I have thirty one hundred and thirty five. Entries here in my password manager, 3,100. That is a whole lot of passwords, right? As well as, um, software licenses and a few other things in there.

[01:16:11] That’s how we remember them is using a password manager. One password.com is my favorite. Now, obviously I don’t make any money by referring you there. I, I really do like that. Uh, some others that I’ve liked in the past include last pass, but they really messed. With some of their cybersecurity last year and I lost, lost my faith in it.

[01:16:33] So now what they’re trying to do is make these websites that we go to as well as some apps to have a consistent, secure, and passwordless sign in. and they’re gonna make it available to consumers across all kinds of devices and platforms. That’s why you’ve got apple, Google, and Microsoft all committing to it.

[01:16:56] And you can bet everybody else is going to follow along because there’s hundreds of other companies that have decided they’re gonna work with the Fido Alliance and they’re gonna create this passwordless future. Which I like this idea. So how does this work? Well, basically you need to have a smartphone.

[01:17:16] This is, I’m just gonna go with the most standard way that this is going to work here in the future. And you can then have a, a. Pass key. This is kind of like a multifactor authentication or two factor authentication. So for instance, right now, when I sign into a website online, I’m giving a username, I’m giving a password and then it comes up and it asks me for a code.

[01:17:40] So I enter an a six digit code and that code changes every 30 seconds. And again, I use my password manager from one password dot. In order to generate that code. So that’s how I log into Microsoft sites and Google sites and all kinds of sites out there. So it’s kind of a similar thing here now for the sites for my company, because we do cyber security for businesses, including regulated businesses.

[01:18:08] We have biometrics tied in as. so to log into our systems, I have to have a username. I have to have a password. Uh, I then am sent to a single sign on page where I have to have a message sent to my smart device. That then has a special app that uses biometrics either a face ID or a fingerprint to verify who I am.

[01:18:33] So, yeah, it there’s a lot there, but I have to protect my customer’s data. Something that very, very few it’s crazy. Um, actual so-called managed security services providers do, but it’s important, right? By the way, if you want my password. Special report, just go to Craig peterson.com. Sign up for my email list.

[01:18:58] I’ll send that to you. That’s what we’re sending out right now for anyone who signs up new@craigpeterson.com. And if you’d like a copy of it and you’re already on the list, just go ahead and email me M E. At Craig peterson.com and ask for the password special report where I go through a lot of this sort of thing.

[01:19:16] So what will happen with this is you go to a website and it might come up with a QR code. So you then scan that QR code with your phone and verify it, authorize it on your phone. You might again have it set up so that your phone requires, uh, a facial recognition or perhaps it’ll require a fingerprint.

[01:19:37] And now you are. Which is very cool. They fix some security problems in Fido over the last few years, which is great over the coming year. You’re going to see this available on apple devices, Google Microsoft platforms. And it really is simple, stronger authentication. That’s what Fido calls it. Right. But it is going to make your life a lot easy.

[01:20:03] It easier. It is a standard and the passwordless future makes a whole lot of sense for all of us. Now I wanna talk about another thing here that has bothered me for a long time. I have a sister-in-law. who is in the medical field and, and, uh, gives prescriptions, you know, doctor thing. And, uh, I think she’s not quite a doctor.

[01:20:27] I can’t remember what she has or she’s an LPN or something. Anyhow. So she. We’ll get on a zoom call with someone and they’ll go through medical history and what’s happening right now and she’ll make prescriptions. And so I warned her about that saying, you know, it is very bad to be using zoom because zoom is not secure.

[01:20:52] Never has been, probably never will be right. If you want secure. To go and pay for it from one of these providers like WebEx, that’s what we use. We have a version of WebEx that is set up to be secure. So I talked to her about that and said, Hey, listen, you can’t do this. You you’ve really got to go another way here.

[01:21:15] And so she started using one of these mental or. Medical health apps. What I wanna talk about right now specifically are some checks that were just performed some audits on mental health apps. That’s why I messed up a second ago, but what they looked at is that things are a serious, serious problem there.

[01:21:42] And then in fact, the threat post is calling it, uh, Frankly, just plain old creepy. So they’ve got some good intentions. They want to help with mental health. You’ve probably seen these or at least heard them advertise. So you can get on the horn with, uh, mental health, professional, uh, doctor or otherwise in order to help you here with your psychological or spiritual.

[01:22:05] Well, And people are sharing their personal and sensitive data with third parties and of 32 mental health and prayer mobile apps that were investigated by the open source organization. 28, 28 of the 32 were found to be inherently insecure and were given a privacy, not included label, including, uh, others here.

[01:22:33] So this is a report. uh, that was released here by the open source organization, tied into Mozilla Mozilla. Those are the Firefox people. They have what they call their minimum security standards. So things like requiring strong passwords, managing security, updates, and vulnerabilities, et cetera. 25 of the 32 failed to meet.

[01:22:57] Even those minimum security standards. So these apps are dealing with some of the most sensitive men, mental health and wellness issues people can possibly have, right? Depression, anxieties, suicidal thoughts, domestic violence, eating disorders. And they are being just terrible with your security Mozilla researchers spent 255 hours or, or about eight hours per product pairing under the hood of the security, watching the data that was going back and forth, right.

[01:23:33] Between all of these mental health and prayer apps. It was just crazy. So for example, eight of the apps reviewed allowed week passwords. That range. One digit one as the password, 2, 1, 1, 1 while a mental health app called a mood fit only required one letter or digit as a password. Now that is very concerning for an app that collects mood and symptom data.

[01:24:02] So be very careful. Um, two of the apps better help a popular app that connects users with therapists and better stop suicide, which is of course a suicide prevention app have vague and messy. According to Mozilla privacy policies, they have little or no effect on actual. User data protection. So be very, very careful.

[01:24:26] And if you are a mental health professional, or a medical professional, don’t just go and use these open video calls, et cetera, et cetera, find something good. And there are some standards out there. Again. Visit me online, get my insider show notes every week. Get my little mini training. They come out most weeks, just go to Craig peterson.com.

[01:24:52] Craig peterson.com. And I’ll send you my special report on passwords and more.

Listen to this episode