Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity: Do You Know How Crypto's Nose-dive Will Even Hurt Your 401K? (2024)

May 21, 2022

Do You Know How Crypto'sNose-dive Will Even Hurt Your 401K?

Hey, it looks like if you did not invest in "Crypto," you weremaking a smart move! Wow. We got a lot to talk about here. Cryptohas dived big time. It's incredible. What's happened? We get intothat and more.

[Following is an automated transcript]

Hi everybody. Craig Peterson here. Appreciate your joining metoday. Spend a little bit of time with me. It's always a fun thingto do thanks for coming in. And Thanks for stickingaround.

[00:00:29] Crypto currencies. It's a term for all kinds of thesebasically non-government sanctioned currencies.

[00:00:39] And the idea behind it was I should be able to tradewith you and you should be able to trade with me. We should be ableto verify the transactions and it's nobody's business as to what'shappening behind the scenes. And yet in reality, Everybody'sbusiness because all of those transactions are recorded in a verypublic way.

[00:01:03] So crypto in this case does not mean secret orcryptography. It's actually referring to the way the ledgers workand your wallet. And in fact, the actual coins themselves, a lot ofpeople have bought. I was talking with my friend, Matt earlier thisweek and Matt was saying, Hey, listen I made a lot of money off acrypto.

[00:01:29] He's basically a day trader. He watches it. And is itgoing up? Is it going down? Which coin is doge coin? The way to go?Because Elon Musk just mentioned it. Is it something else? Whatshould I do? And he buys and sells and has made money off of it.However, a lot of people have. And held on to variouscryptocurrencies.

[00:01:51] Of course, the most popular one. The one everybodyknows about is Bitcoin and Bitcoin is pretty good stuff, bottomline, but 40% right now of Bitcoin investors are underway. Isn'tthat incredible because of the major drop-off from the Novemberpeak. And this was all started by a problem that was over atsomething called Terra Luna, which is another cryptocurrencynow.

[00:02:22] Already that there is a ton of vulnerable vol a tonof changes in price in various cryptocurrencies, Bitcoin being ofcourse a real big one where, we've seen 5,000, $10,000 per Bitcoindrops. It really is an amazingly fluid if you will coin. So there'sa number of different people that have come out with someplans.

[00:02:47] How about if we do like what the us dollar used todo, which is it's tied to a specific amount of gold or tied to aspecific amount of silver. And of course, it's been a while sincethat was the case. President Nixon is the one that got us off ofthose standards. Having a gold, for instance, back in your currencymeans that there is going to be far less fluctuation and yourcurrency means something.

[00:03:16] See, the whole idea behind currency markets forgovernment is yeah, you do print money and you do continue toincrease the amount of money you print every year. Because whatyou're trying to do is create money for the. Good product servicesthat are created as well. So if we created another million dollarsworth of services in the economy, there should be another milliondollars in circulation that's the basic theory.

[00:03:46] Monetary theory, really boiling. Down now of course,already our government is printed way more than it. Maybe shouldhave. It is certainly causing inflation. There's no doubt aboutthat one. So they're looking at these various cryptocurrencies andsay what can we do? How can we have a gold standard where the usdollar was the currency the world used and its value was known.

[00:04:10] Having a stable currency is incredibly important forconsumers and businesses. The business needs to know, Hey, listen,like we signed a three-year contract with our vendors and with ourcustomers. And so we need a stable price. So we know what's ourcost going to be, what can we charge our customer here?

[00:04:30] Can the customer bear the price increases, et cetera.The answer to most of those questions of course is no, they reallycan't is particularly in this day and age. So having a. Fixedcurrency. We know how much it's worth. I know in two years fromnow, I'm not going to be completely upside down with this customerbecause I'm having to eat some major increases in prices.

[00:04:55] And as a consumer, you want to look at it and say,wow, I've got a variable rate interest rate on my mortgage. Andman, I remember friends of mine back in the eighties, earlyeighties, late seventies, who just got nailed by those. They hadvariable rate interest loan on their home because that's all theycould get.

[00:05:14] That's all they could afford. So the variable ratejust kept going up. It was higher than credit cards are nowadays. Iremember a friend of mine complaining. They had 25% interest andthat's when they lost the house because 25% interest means if youhave a hundred thousand dollar loan, you got $25,000 in interestthat year, let alone principal payments.

[00:05:36] So it, it was a really. I think it was really hardfor people to, to deal with. And I can understand that. So thecryptocurrency guys. I said, okay, let's tie it to something else.So the value has a value and part of what they were trying to tieit to is the us dollar. That's some currencies decided to dothat.

[00:06:00] And there were others that tried to tie it to actual.Assets. So it wasn't just tied to the dollar. It was okay. We haveX dollars in this bank account and that's, what's backing the valueof our currency, which is quite amazing, to think about that. Someof them are backed by gold or other precious metals.

[00:06:24] Nowadays that includes a lot of different metals.This one coin called Terra Luna dropped almost a hundred percentlast year. Isn't that amazing. And it had a sister token calledTara USD, which Tara Luna was tied to. Now, this is all calledstable coin. The idea is the prices will be staying.

[00:06:46] And in the case of Tara and Tara USD, the stabilitywas provided by a computer program. So there's nothing reallybehind it, other than it can be backed by the community currenciesthemselves. So th that's something like inter coin, for instance,this is another one of the, there are hundreds of them out there ofthese cryptocurrencies.

[00:07:13] Yeah. The community backs it. So goods and servicesthat you can get in some of these communities is what gives valueto inter coin money system. Now that makes sense too, right?Because the dollar is only worth something to you. If it's worthsomething to someone else, if you were the only person in the worldthat had us dollars, who would want.

[00:07:36] Obviously the economy is working without us dollars.So why would they try and trade with you? If you had somethingcalled a us dollar that nobody else had, or you came up withsomething, you made something up out of thin air and said, okay,this is now worth this much. Or it's backed by that.

[00:07:56] Because if again, if he can't spend it, it's notworth anything. Anyhow, this is a very big deal because on top ofthese various cryptocurrencies losing incredible amounts of moneyover the last couple of weeks, We have another problem withcryptocurrencies. If you own cryptocurrencies, you have, what'scalled a wallet and that wallet has a transaction number that'sused for you to track and others to track the money that you havein the cryptocurrencies.

[00:08:29] And it's pretty good. Function or feature it's hardfor a lot of people to do so they have these kinds of crypto banks.So if you have one of these currencies, you can just have yourcurrency on deposit at this bank because there's a whole bunch ofreasons, but one of the reasons is that.

[00:08:50] There is a run on a bank, or if there's a run on acryptocurrency, currencies have built into them incrediblyexpensive penalties. If you try and liquidate that cryptocurrencyquickly. And also if there are a lot of people trying to liquidateit. So you had a double whammy and people were paying more thanthree.

[00:09:13] Coin in order to sell Bitcoin. And so think aboutthat and think about much a Bitcoin's worth, which is tens ofthousands of dollars. So it's overall, this is a problem. It's beena very big problem. So people put it into a bank. So Coinbase isone of the big one called Coinbase, had its first quarter earningsreport.

[00:09:37] Now, this is the U S is largest cryptocurrencyexchange and they had a quarterly loss for the first quarter of2022 of $430 million. That's their loss. And they had an almost 20%drop in monthly users of coins. So th that's something right. Andthey put it in their statement. Their quarterly statement here isto, WhatsApp.

[00:10:07] Here's the real scary part Coinbase said in itsearnings report. Last Tuesday that it holds. $256 billion in bothFiat currencies and cryptocurrencies on behalf of its customer. SoFiat currencies are things like the federal reserve notes are U Sdollar, okay. Quarter of a trillion dollars that it's holding forother people think of it like a bank.

[00:10:36] However, they said in the event, Coinbase we everdeclare bankruptcy, quote, the crypto assets. We hold in custody onbehalf of our customers could be subject to bankruptcy proceedings.Coinbase users would become general unsecured creditors, meaningthey have no right to claim any specific property from the exchangein proceedings people's funds would become in accessible.

[00:11:06] A very big deal. Very scary for a very good reasons.Hey, when we come back a website, no, you go, you type stuff in myemail address, do you know? You don't even have to hit submit. Inmost cases, they're stealing it.

[00:11:23] I'm sure you've heard of JavaScript into yourbrowser. This is a programming language that actually runs programsright there in your web browser, whether you like it or not. And wejust had a study on this. A hundred thousand websites arecollecting. Information upfront.

[00:11:40] Hi, I'm Craig Peterson, your chief informationsecurity officer. This is not a surprising thing to me. I have inmy web browser, I have JavaScript turned off for most websites thatI go to now, Java script is a programming language and then letsthem do some pretty cool things on a webpage.

[00:12:02] In fact, that's the whole idea behind Java. Just likecookies on a web browser, where they have a great use, which is tohelp keep track of what you're doing on the website, where you'regoing, pulling up other information that you care about, right?Part of your navigation can be done with cookies. They go on and onin their usefulness.

[00:12:23] Part of the problem is that people are using them totrack you online. So like Facebook and many others will go aheadand have their cookies on the other websites. So they know whereyou're going, what you're doing, even when you're not on Facebook,that's by the way, part of. The Firefox browsers been trying toovercome here.

[00:12:48] They have a special fenced in mode that happensautomatically when you're using Firefox on Facebook. Pretty good.Pretty cool. The apple iOS device. Use a different mechanism. Andin fact, they're already saying that Facebook and some of theseothers who sell advertiser in from advertisers information aboutyou have really had some major losses in revenue because apple isblocking their access to certain information about you back toJarvis.

[00:13:24] It's a programming language that they can use to doalmost anything on your web browser. Bad guys have figured out thatif they can get you to go to a website or if they can insert an adonto a page that you're visiting, they can then use. Your webbrowser, because it's basically just a computer to do what while tomine, Bitcoin or other cryptocurrencies.

[00:13:51] So you're paying for the electricity for them as yourcomputer is sitting there crunching on these algorithms that theyneed to use to figure out the, how to find the next Bitcoin orwhatever. And you are only noticing that your device is slowingdown. For instance, our friends over on the Android platform havefound before that sometimes their phones are getting extremely hot,even when they're not using them.

[00:14:18] And we found that yeah, many times that's just.Bitcoin miner who has taken over partial control of your phone justenough to mind Bitcoin. And they did that through your web browserand JavaScript. So you can now see some of the reasons that I goahead and disable JavaScript on most websites I go to now, somewebsites aren't going to work.

[00:14:40] I want to warn you up front. If you go into yourbrowser settings and turn off JavaScript, you are going. Break anumber of websites, in fact many of the websites that are outthere. So you got to figure out which sites do you want it on?Which sites don't you want it on? But there's another problem thatwe have found just this week.

[00:15:00] And it is based on a study that was done as reportedin ARS Technica, but they found. A hundred thousand top websites, ahundred thousand top websites. These include signing up for anewsletter or making a hotel reservation, checking out online. Youprobably take for granted that you nothing happens until you hitsubmit, right?

[00:15:25] That used to be the case in web one dot O day. Itisn't anymore. Now I want to point out we, I have thousands ofpeople who are on my email list. So every week they get my insidershow notes. So these are the top articles of the week. They are,usually six to 10 articles, usually eight of them that are talkingabout cybersecurity, things of importance.

[00:15:51] The whole radio show and podcasts are based on thoseinsider show notes that I also share with the host of all of thedifferent radio shows and television shows that I appear on. It'spretty, pretty cool. So they get that, but I do not use this typeof technology. Yeah. There's some Java script.

[00:16:11] That'll make a little signup thing come up at the topof the screen, but I am not using technology that is in your faceor doing. What these people are doing, right? So you start fillingout a form. You haven't hit cement. And have you noticed all of asudden you're getting emails from. It's happened to me before.

[00:16:31] Your assumption about hitting submit, isn't alwaysthe case. Some researchers from KU Leuven university and universityof Lu sane, crawled and analyze the top 100,000 websites. Socrawling means they have a little robot that goes to visit the webpage, downloads all of the code that's on the page.

[00:16:55] And then. Analyzed it all so what they found was thata user visiting a site, if the user is in the European union istreated differently than someone who visits the site from theUnited States. Now there's a good reason for it. We've helpedcompanies with complying with the GDPR, which are these protectionrules that are in place in the European union.

[00:17:21] And that's why you're seeing so many websites. Mineincluded that say, Hey, listen, we do collect some information onyou. You can click here to find out more and there's some websiteslet you say no. I don't want you to have any information about mewhere you collect information, just so that you can navigate thesite properly.

[00:17:39] Okay. Very basic, but that's why European union usersare treated differently than those coming from the United States.So this new research found that over 1800 websites gathered an EUusers' email address without their consent. So it's almost 2000websites out of the top 100,000. If you're in the EU and theyfound.

[00:18:07] About well, 3000 website logged a U S users' email insome form. Now that's, before you hit submit. So you start typingin your email, you type in your name and you don't hit cement. Manyof the sites are apparently grabbing that information, putting itinto the database and maybe even started using it before you gavethem explicit permission to do.

[00:18:36] Isn't that a fascinating and the 1800 sites thatgathered information on European news union users without theirconsent are breaking the law. That's why so many us companiesdecided they had to comply with the GDPR because it's a real bigproblem. So these guys also crawled websites for password leaks andmade 2021, and they found 52 websites where third parties,including Yandex, Yandex is.

[00:19:11] Big Russian search engine and more we're collectingpassword data before submission. So since then the group went aheadand let the websites know what was happening, what they foundbecause it's not necessarily intentional by the website itself. Itmight be a third party, but third-party piece of software.

[00:19:33] That's doing it. They w they informed those sites.Hey, listen, you're collecting user data before there's beenexplicit consent to collect it. In other words, you, before you hitthe submit button and they thought, wow, this is very surprising.They thought they might find a few hundred website. In the courseof a year now they've found that there were over 3000 websitesreally that were doing this stuff.

[00:20:01] So they presented their findings that use neck. Oh,actually they haven't presented them yet because it's going to be auseful. In August and these are what the cold leaky forum. So yetanother reason to turn off JavaScript when you can. But I also gotto add a lot of the forums do not work if JavaScript's notenabled.

[00:20:23] So we got to do something about it. Maybe complain,make sure they aren't collecting your. Maybe I should do a littlecourse on that once you can figure out are they doing it before Ieven give them permission? Anyhow, this is Greg Peterson. Visit meonline, Craig Peter, som.com and sign up for that. No obligationinsider show notes.

[00:20:44] We are shipping all kinds of military equipment overto Ukraine. And right now they're talking about another $30 billionworth of equipment being shipped to what was the world's number onearms dealer.

[00:21:00] I'm looking right now at an article that was in theWashington post. And some of their stuff is good.

[00:21:07] Some of their stuff is bad, I guess like pretty muchany media outlet, but they're raising some really good points here.One of them is that we are shipping some pretty advanced equipmentand some not so advanced equipment to you. To help them fight inthis war to protect themselves from Russia.

[00:21:31] Now, all of that's pretty common. Ultimately lookingback in history, there have been a lot of people who've made a lotof money off of wars. Many of the big banks financing, both sidesof wars. Going way, way back and coming all the way up through the20th century. And part of the way people make money in war time isobviously making the equipment and supplies and stuff that thearmies need.

[00:22:03] The other way that they do it is by trading in arms.So not just the supplies. The bullets all the way through theadvanced missile systems. Now there's been some concerns because ofwhat we have been seen online. We've talked about telegram herebefore, not the safest webs, app to use or to keep in touch.

[00:22:28] It's really an app for your phone. And it's beingused by. Ukraine to really coordinate some of their hackeractivities against Russia. They've also been using it in Russia tohave telegram that is in order to communicate with each other.Ukraine has posted pictures of some of the killed soldiers fromRussia and people have been reaching out to their mothers inRussia.

[00:22:57] They've done a lot of stuff with telegram. It'sinteresting. And hopefully eventually we'll find out what the realtruth is, right? Because all of a sudden hides in the military, heuses a lot of propaganda, right? The first casualty in war is thetruth. It always has been. So we're selling to a comm country,Ukraine that has made a lot of money off of selling.

[00:23:22] Then systems being an intimate intermediary. Soyou're not buying the system from Russia? No. You're buying it fromUkraine and it has been of course, just as deadly, but now we aresending. Equipment military grade equipment to Ukraine. We couldtalk about just that a lot. I mentioned the whole Lend-Leaseprogram many months ago now teams to be in the news.

[00:23:50] Now it takes a while for the mainstream media tocatch up with us. I'm usually about six to 12 weeks ahead of whatthey're talking about. And it's so when we're talking about LynnLee sent me. We're not giving it to them. We're not selling it tothem. We're just lending them the equipment or perhaps leasing itjust like we did for the United Kingdom back in world war two, nota bad idea.

[00:24:16] If you want to get weapons into the hands of anadversary and not really, or not an adversary, but an ally orpotential ally against an adversary that you have, and they have.But part of the problem is we're talking about Ukraine here.Ukraine was not invited in Donato because it was so corrupt. Youmight remember.

[00:24:39] They elected a new president over there thatpresident started investigating, hired a prosecutor to go after thecorruption in Ukraine. And then you heard president Joe Biden, vicepresident at the time bragging about how he got this guy shut down.Yeah, he got the prosecutor shut down the prosecutor that had hissights on, of course hunter Biden as well as other people.

[00:25:03] So it's a real problem, but. Let's set that aside fornow, we're talking about Ukraine and the weapon systems who we'vebeen sending over there. There have been rumors out there. Ihaven't seen hard evidence, but I have seen things in variouspapers worldwide talking about telegram, saying. The Ukrainianshave somehow gotten their hands on these weapons and are sellingthem on telegram.

[00:25:32] Imagine that a effectively kind of a dark web thing,so we're saying the byte administration okay. There, that none ofthis is going to happen. Why? Because we went ahead and we put intothe contracts that they could not sell or share or give any of thisequipment away without the explicit permission of the UnitedStates, governor.

[00:25:57] Okay. That kind of sounds like it's not a bad idea. Iwould certainly put it into any contract like this, no question,but what could, what happened here? If this equipment falls intothe hands of our adversaries or our other Western countries, NATOcountries, how do you keep track of them? It's very hard to do.

[00:26:18] How do you know who's actually using. Very hard to doso in forcing these types of contracts is very difficult, whichmakes the contract pretty weak, frankly. And then let's look atWashington DC, the United States, according to the Washington postin mid April, gave Ukraine a fleet of M 17 helicopter. Now, theseare my 17 helicopters are Russian, originally Soviet designs.

[00:26:51] Okay. And they were bought by the United States.About 10 years ago, we bought them for Afghans government, which ofcourse now has been deposed, but we still have our hands on some ofthese helicopters. And when we bought them from Russia, We signed acontract. The United States signed a contract promising not totransfer the helicopters to any third country quote without theapproval of the Russian Federation.

[00:27:23] Now that's according to a copy of the certificatethat's posted on the website of Russia's federal service onmilitary technical cooperation. Russia has come out and said thatour transfer, those helicopters has grossly violated thefoundations of international law. And you know what they think ithas, right?

[00:27:43] Arms experts are saying the Russia's aggressionUkraine more than justifies you. I support, but the violations ofthe weapons contracts, man, that really hurts our credibility andour we're not honoring these contracts. How can we expect you craneto honor those contracts? That's where the problem really comesin.

[00:28:07] And it's ultimately a very big problem. So thisemergency spending bill that it, the $30 billion. Makes you crane,the world's single largest recipient of us security assistanceever. They've received more in 2022 than United States everprovided to Afghanistan, Iraq, or Israel in a single.

[00:28:33] So they're adding to the stockpiles of weapons thatwe've already committed. We've got 1400 stinger and the aircraftsystems, 5,500 anti-tank missiles, 700 switch blade drones, nine90. Excuse me, long range Howard. There's that's our Chellora 7,000small arms. 50 million rounds of ammunition and other minds,explosives and laser guided rocket systems, according to theWashington post.

[00:29:03] So it's fascinating to look. It's a real problem. Andnow that we've got the bad guys who are using the dark web,remember the dark web system that we set up, the onion network.Yeah. That one they can take these, they can sell them, they canmove them around. It is a real problem. A very big problem. Whatare we going to do when all of those weapons systems come backaimed at us this time?

[00:29:32] It's one thing to leave billions of dollars worth ofhelicopters, et cetera, back in Afghanistan is the Bidenadministration did with her crazy withdrawal tactic. But at leastthose will wear out the bullets, missile systems, Howard, adifferent deal.

[00:29:51] It seems like the government calls a war oneverything, the war against drugs or against poverty. Now we arelooking at a war against end-to-end encryption by governmentsworldwide, including our own.

[00:30:07] The European union is following in America'sfootsteps steps again, only a few years behind this time.

[00:30:16] But it's not a good thing. In this case, you mightremember a few have been following cybersecurity. Like I have backin the Clinton administration, there was a very heavy push forsomething called the clipper chip. And I think that your wholeclipper chip. Actually started with the Bush administration and itwas a bad thing because what they were trying to do is force allbusinesses to use this encryption chip set that was developed andpromoted by the national security agency.

[00:30:52] And it was supposed to be an encryption device thatis used to secure voice and data messages. And it had a built-in.Back door that allowed federal state, local law enforcement,anybody that had the key, the ability to decode any interceptedvoice or data transmissions. It was introduced in 93 and was thankgoodness.

[00:31:19] Defunct by 1996. So it used something calledskipjack, man. I remember that a lot and use it to transfer Dilleyor defi, excuse me, Hellman key exchange. I've worked with thatmaybe for crypto keys that used it. Use the Dez algorithm, the dataencryption standard, which is still used today. And the Clintonadministration argued that the clipper chip was.

[00:31:46] Absolutely essential for law enforcement to keep upwith a constantly progressing technology in the United States. Anda lot of people believe that using this would act as frankly, anadditional way for terrorists to receive information and to breakinto encrypted information. And the Clinton administration arguedthat it would increase national security because terrorists wouldhave to use it to communicate with outsiders, bank, suppliers,contacts, and the government could listen in on those calls, are wesupposed to in the United States have a right to be secure in ourpapers and other things, right? That the federal government has noright to come into any of that stuff unless they get a court order.So they were saying we would take this key. We'll make sure thatit's in a lock box, just like Al gore social security money.

[00:32:41] And no one would be able to get their hands on it,except anyone that wanted to, unless there was a court order andyou know how this stuff goes. And it just continues to progress. Alot worse. There was a lot of backlash by it. The electronicprivacy information center, electronic frontier foundation boast,both pushed back saying that it would be.

[00:33:05] Only have the effect of have not, excuse me, have theeffect of, this is a quote, not only subjecting citizens toincreased impossibly illegal government surveillance, but that thestrength of the clipper Chip's encryption could not be evaluated bythe public as it's designed. It was classified secret and thattherefore individuals and businesses might be hobbled with aninsecure communication system, which is absolutely true.

[00:33:33] And the NSA went on to do some things like pollute,random number generators and other things to make it so that it wasalmost impossible to have end-to-end encrypted data. So we wereable to kill. Many years ago. Now what about 30 years ago? Whenthey introduced this thing? It took a few years to get rid of it,but now the EU is out there saying they want to stop and endencryption.

[00:34:00] The United States has already said that the newdirector of Homeland security has, and as well as Trump's againHomeland security people said we need to be able to break the. Andwe've talked about some of those stories, real world stories ofthings that have happened because of the encryption.

[00:34:20] So the EU is now got our proposal forward. That wouldforce tech companies to scan private messages for child sexualabuse material called CSM and evidence of grooming. Even when thosemessages are supposed to be protected by indenting. So we know howthis goes, right? It starts at something that everybody can agreeon, right?

[00:34:48] This child, sexual abuse material abductions ofchildren, there's still a lot of slavery going on in the world. Allof that stuff needs to be stopped. And so we say, yeah. Okay. Thatmakes a whole lot of sense, but where does it end? Online servicesthat receive detection orders. This is from ARS Technica under thepending European union legislation would have obligationsconcerning the detection, the reporting, the removal, and blockingof known and.

[00:35:20] Child sexual abuse material, as well as thesolicitation of children. So what we're starting to see here in theus is some apps, some companies that make smartphones, forinstance, looking at pictures that are sent and shared to see if itlooks like it might be p*rnographic in. Because again, we're seeingthe younger kids who are sending pictures of each other naked orbody parts and they get to others.

[00:35:46] If you can believe that. Absolutely incredible. Butwhat happens when you send them using an end-to-end encrypted app?Now, my advice for people who want to keep information private,you're a business person you're working on a deal. You don't go toTwitter like Elon Musk and put it out there for the world.

[00:36:08] Although, I'm sure he's got some ulterior motives indoing that. You use an app called signal. That's certainly the bestone that's out there right now. It provides a whole lot ofencryption and privacy, and even has some stuff built in to breakthe software. That's often used to break into the end to endencryption systems.

[00:36:29] So they're trying to get this in place here. They'recalling it an important security tool. But it's ordering companiesto break that end to end encryption by whatever technological meansnecessary. It's going to be hard because it's, frankly, it's goingto be impossible for them to enforce this because you can takeencrypted data and make it look like.

[00:36:53] Anything, and man has that happened for a long time?Think of the microdots way back when, certainly in rural world wartwo and on, they were very popular there's techniques to encryptdata and embedded in a photograph and make it almost impossible todetect. So again they're not going to get to do what they're hopingto do.

[00:37:18] And I think that's an important thing for everybody.Please pay close attention to, so they do want to get rid ofend-to-end there's WhatsApp out there, which I don't really trustbecause it's owned by Facebook, but that's supposedly end to end.There's end to end encryption on apple. I message. Although.

[00:37:38] Apparently, there are some ways to get into that. Ithink apple is now maintaining a secondary key that they can use todecrypt, but the back doors that the us has called for and otherpeople have called for. I have been pushed back by companies likeapple CEO, Tim cook, oppose the government mandated back doors.

[00:38:01] Of course, apple got a major backlash from securityexperts when in veiled, a plan to how I phones and other devices,scan user photos for child sexual abuse images. That's what I wasreferring to earlier. And apple put that plan on hold and promisedto make changes. But this is apple all over again. And it's hard tosay what's the least privacy intrusive way, because if the ISP canread them all, if the company that's providing new with the appthat you're using to send the message.

[00:38:34] I can read them all, how much privacy is there and ifthey can read it, who else can read it and what can be done withit? Blackmail has happened many times in the past because someonegot their hands on something. So what happens when a Congressman orthe military or someone in the military uses that's anotherproblem.

[00:38:54] Because if we don't know the way the encryption isbeing used or is made just like, was true with a clipper chip. Andthen we move on to the next step, which is okay. So what do we donow with this data that we're storing? Are they going to keep thatdata confidential? Can they keep it out of the hands of thecriminals.

[00:39:17] We've certainly found that they just haven't beenable to. And if you're talking about grooming, which is what theEuropean union wants. In other words, someone that's trying to geta child to the point where they're doing something that would beimportant. You've got two. Look at all of the messages, you have tohave them analyze by some sort of an AI artificial intelligence,and then ultimately analyzed by people.

[00:39:42] It's just going to get worse and worse. This is themost sophisticated mass surveillance machinery. That has ever beendeployed outside of China in the USSR. It's absolutely incrediblewhen you look at it from a crypto graphic standpoint. And again, weunderstand protecting the children. We all want to do that, but howfar will this end up going?

[00:40:06] I also want to point out that. Nu insider show notesthat I've been sending out over the last few weeks have had someamazing responses from people. I've had people saying that this iswhat they look for in their mailbox. It's the first piece of emailthey read that it's the most relevant news. But you can only get itone way and that's by going to Craig peterson.com, you can sign upthere.

[00:40:33] It's easy enough to do. There's no obligation on yourpart, right? This is not my paid newsletter. This is absolutelyfree. And it's incredibly valuable. Plus I'll also be sending youonce a week. Ish, a small training, just, it takes you a fewminutes to read. I just last week went through the firewall in yourwindows machine, the firewall.

[00:40:56] And gave you step-by-step instructions. Is it turnedon? What is it doing? What should it do? How do you turn it on andhow do you use it? So you can only get that one way and that's, ifyou are on my email list, so it's important to be there. And if youhave any questions, you can hit reply. Any of those emails wherethere's a training, or if it's the insider show notes, just hitreply.

[00:41:22] And I'll go ahead and answer your question. You mighthave to wait a few days cause I can get pretty busy sometimes, butalways answer. So me M e@craigpeterson.com. Anybody can send meemail and you can also text me at 6 1 7 503 2 2 1 6 1 7 5. 3, 2, 2,1 with any questions? That's it for right now, there is so muchmore.

[00:41:51] Make sure you sign up right now. And of coursethere's more coming right up. So stick around. .

[00:42:04] Jam packed today. We're going to start with nonfungible tokens. If you don't know what those are, this is a verybig deal because so many people are investing in them right now.Are they really investments? I've got a bit of a blow back here.Most people think that Bitcoin is anonymous. We're going to talkabout how it absolutely is not.

[00:42:24] We're going to talk about anonymous. In fact, theRussians, Microsoft, what they're doing against the Russians andthis little comedic thing about cars.

[00:42:32] NFTs or very big deal.

[00:42:34] I'm going to pull up here on my screen right now.This is a picture of Mr. Jack Dorsey. We'll go full screen, anarticle from a website called CoinDesk. CoinDesk is one of thesesites that really tries to track what's happening out there in theBitcoin community. Of course, nowadays it's much more thanBitcoin.

[00:42:57] Isn't it? We're talking about all kinds of. Differentcurrencies that have a blockchain backend. They're calledcryptocurrencies basically. But the big one was of course, Bitcoin.And there is a whole concept. Now, when we're talking about thingslike cryptocurrencies and these non fungible tokens. People havebeen investing them in them.

[00:43:23] Like crazy people are making millions of dollarsevery week. Now, remember, I am not an investment advisor andparticularly I'm not your investment advisor. So take all the. Toyour investment advisor. I'm not telling you to buy them. I amtelling you to be cautious here though, because these non fungibletokens are designed to give you the ability to be able to just, ownsomething in the digital world.

[00:43:52] What might you own in the digital world? We've had alot of different stuff. We've seen some just crazy monkey things.Have you seen those, these little pictures of monkeys there?Graphic designed and it's all animated. If you will. It's likecartoons and people pay money for them. One of the things thatpeople paid money for was the rights to the first tweet ever onTwitter.

[00:44:20] So that's what you're getting. When we're talkingabout an NFT on a non fungible transaction, it is now yours. Sothis particular NFT we're talking about was of our friend here,Jack Dorsey. We'll pull it up again, this article, and he had atweet that was sold last year for $48 million. That is a lot ofmoney.

[00:44:47] So people look at this as an investment, but it's notthe same as hanging art on the wall. You've got a Picasso that hassome intrinsic value. It's a painting. It has all the oil paint onthat, it was designed by and painted by a crazy man years ago. Andyou can take that Picasso and you can.

[00:45:11] Turn it around and sell it. It has some real value.If you own the rights to something, let's say it's one of thesemonkey pictures. It reminds me of a postage stamp and you paid realmoney for it. Some of these things are going, as I said, for over amillion dollars and this Jack Dorsey first tweet went for $48million.

[00:45:31] So let's say that's what you did, right? You boughtthis thing for $48 million. Really? What do you have? Becauseanybody can go online and look at that tweet. Anybody can print itup and stick it on a wall. Anybody can go out and get that pictureof the monkeys right there. The guy drew, and you can look atit.

[00:45:54] In fact, I can pull it up right now, if you want todo. But people paid real money for that. So they've got whatreally? What do they have? You can't take it off the wall, likeyou're Picasso and salad, right? Or Banksy, if you're into the moremodern art, it's just not. What is doable? How do you make thiswork?

[00:46:15] Only the NFT only gives you bragging rights inreality. That's what it does. You have bragging rights because youcould take that digital picture and make a hundred quadrillioncopies. Yeah, you'd still own the NFT you would still have in theblockchain for whatever NFT company you're using the rights toit.

[00:46:41] They would say this, you owned it. So let's talkabout the blockchain behind it. There are a lot of companies thatare trying to give you that. Okay. All right. I get it. Yeah, I getto to own it. But who's running the blockchain behind it. Who'svalidating that you own it with Bitcoin and many of these otherblockchain currencies that are out there.

[00:47:08] There are various. Companies and individuals who areregistered, who have all of the paperwork, if you will saying whoowns, how much of what, and who paid, who and everything. And thatby the way, is why it takes so long for some of these Bitcoin andother transactions to occur. But how about the NFT? There are tonsof companies out there that say they will certify the NFT.

[00:47:38] So it gets to be real problem. And when we get intothis Jack Dorsey tweet and this article about it, which are let mepull it up again here for you guys. This guy Sina bought the veryfirst tweet ever from Twitter founder, Jack Dorsey for $2.9 millionlast year. And he decided that he wanted to sell it.

[00:48:07] So he listed it for sale again at $48 million lastweek. Real. He put it up for open bid and this article and CoinDeskis talking about that. And you can see that if you're watching meon rumble or YouTube, I'm showing you my screen here right now. Butthis Iranian born crypto entrepreneur named of again.

[00:48:32] As TAVI purchased it for $2.9 million in March, 2021.Last Thursday, he announced on Twitter where out, that he wanted tosell this and Ft. And he said, Hey, listen, I'm going to put 50% ofthe proceeds to charity while the auction closed. This was an openauction. People could go and bid on it and head auction closed.

[00:49:00] With a, an offer of basically $288, $277 at currentprices when this article was written $277 and the lowest bid was$6. And as I recall, this is not in this article, but there wereonly. I handful of bids. Like when I say handful, I mean a half adozen beds. Crazy. This is a real problem because the deadline isover.

[00:49:31] He paid how much for it, right? How much did he pay?Pull that up again. $2.9 million last year. And his highest bid wasin the neighborhood of $280. Isn't that crazy. So did he get moneyon this? Did he win money on this? I don't know. I'm looking atthose saying is it worth it to buy something like that?

[00:49:59] That you might think, oh, the very first applecomputer, an apple. While that's going to be worth some seriousmoney. Yeah, it is. It's something, you can grab onto, you can holdonto it, it's something and you can sell it. You can trade it. Youcan take a picture of it. You can't make digital copies of it.

[00:50:20] You, you, it's a physical thing. That's worthsomething. Same thing with that Picasso on the wall, it's reallyworth something that has some basic intrinsic. Jack's true tweet.The very first tweet. How much is that thing worth? It basicallynothing. So the tweet is showing he'll pull it up on the screenagain that he's selling ad Jack 2000 6 0 3 21 at eight 50 14:00PM.

[00:50:50] Just setting up my Twitter. So there you go. There'sJack is very first to. And it's absolutely amazing. Is it worth it?Let me pull up some other stuff here for you guys. I'm going topull this up here is Coinbase launching an NFT marketplace in hopesof appealing to crypto on mainstream users. So here's some examplesfrom a man and FTEs.

[00:51:16] I'm going to zoom in on this for those of you guyswatching on rumble or on Twitter. All right. Mean. Yeah actuallyyou can see it on Twitter too, but YouTube, here you go. Here'ssome NFTs it's artwork and it's a creature. So you can buy creaturenumber 7, 8 0 6 right now for six Eve. So let me see.

[00:51:39] Value of six. Ethereum is what ether, M two usdollars. So for 3000. And $84. As of right now, you can get acrappy picture that even I could have draw okay. Of this guy andlook at all of the work this artist has put in. There's how many ofthese up here? 1, 2, 3, 4, or five, 10 of them. And it's the samehead.

[00:52:08] Each time it looks like this almost the same eyes. Hechanges colors and he's got different background. It's absolutelynot. So that's what they're trying to do right now, trying to sellthese NFT. So who's going to buy that. Who's going to pay $3,000for artwork that hunter Biden could have done with a straw.

[00:52:30] Anchored around. Here's another one. This is fromledger insights. NBA's launching dynamic NFTs for fans, baseballcards for the NBA that are basically just worthless. They're NF.Non fungible tokens. It has taken the crypto world by storm andpeople are losing millions as you look, but it really is changingthe e-commerce world.

[00:52:58] Stick around. We'll be right back.

[00:53:02] Bitcoin blockchain. All of the rage, a lot of peopleare talking about it, but I got to say most people who are talking.I don't know much about it. And when it comes to anonymity, Bitcoinis probably the worst thing you could possibly do. It'samazing.

[00:53:20] There are a lot of misconceptions out there when itcomes to technology, you have almost any kind of technology andblockchain and Bitcoin are examples of a very misunderstoodtechnology.

[00:53:35] Now I'm not talking about how does it work? How arethese ledgers maintained? How does this whole mining thing work?Why has Chan. Bandit. Why are a lot of countries going away fromit, one country. Now the dictator said, yeah, we're going to useBitcoin as our we're official currency. In addition to the U Sdollar what's going on.

[00:53:57] It is complicated behind the scenes. It's complicatedto use. Although there are some entrepreneurs that have made somegreat strides there. I saw a documentary on what has been happeningin that one country. I mentioned. They are able to pay in usdollars using Bitcoin. So they'll go up to a vendor on thestreet.

[00:54:22] Quite literally they'll have their smartphone withthem. The vendor has their smartphone. They type in 15 cents forthe taco and a hit send. It goes to the other person and they have15 cents worth of Bitcoin. By the way, these types ofmicro-transactions with the way Bitcoin is structured behind thescenes, make things even less manageable in the Bitcoin world thanthey have been in the past.

[00:54:50] And that's why in case you didn't know, Bitcoin ismaking some major changes here fairly soon. They've got to changethe way all of this ledger stuff works because it takes too long.To record and authorized transactions. And these ledgers just getway too long when it comes to all of these kinds ofmicrotransaction.

[00:55:14] So there's stuff going on, Bitcoin, there, there aremany of these types of currencies out there. Theories comes one.You've heard about doge coin because of course that's Elon Musk hasbeen talking about and many others and they're all differentsomewhat, but the main concepts are the. One of the big concepts,I'm going to pull an article up here on the screen for thosewatching on YouTube or also on rumble.

[00:55:39] But this is an article from our friends at wiredmagazine. And now you have subscribed to wired for many years. Thisparticular one is about what wired is calling the crypto. Trap nowthat's a very big deal. It is a trap and it's a trap and a lot ofdifferent ways. And that's what we're going to talk about rightnow.

[00:56:05] Crypto is not what its name implies. A lot of peoplelook at it and say, oh, crypto that's cryptography. That's like theGerman enigma machine in world war two and all of this new, greatcrypto that we have nowadays. And there are some pretty amazing newcryptographic technologies that we've been using, but no, that'snot.

[00:56:26] What's really going on. You see the basic premisebehind all of these technologies is the concept of having a. Andthis wallet has a unique identifier. It has a number assigned toit. So if I'm sending money to you, I'm going to have your wallet,ID, your wallet number, and I'm going to now send you some amountof fraction, most likely of a cryptocurrency.

[00:56:55] It's certainly if it's Bitcoin, it's almost certainlya fraction. And so I'm going to send you $100 worth of, let's say.What ends up happening now is these ledgers, which are public, areall going to record the Craig's sent you a hundred dollars worth ofBitcoin. Of course, it's going to be in a fraction of aBitcoin.

[00:57:16] So sometimes there's rounding errors is not going tobe really exactly a hundred dollars. Plus there's the amazingamount of. Tivoli volatility in the cyber currencies. So eventhough I meant just hitting a hundred dollars, mine ended up being110 of it goes up. It might be 90. If it goes down you getthat.

[00:57:34] You don't understand how that works. So the problemnow is I have sent you a hundred dollars. And public ledgers thatanyone can gain access to now say wallet number 1, 2, 3, 4 cent, ahundred dollars, two wallet, number 5, 6, 7, 8. Obviously thewallet numbers bruises a lot longer than that. So then it'sfine.

[00:57:58] And there's a degree of anonymity there it's reallycalled pseudo anonymity because in reality, it's not completelyanonymous because people know the transaction occurred and theyknow the wallet numbers. Correct. It's like a bank account, and ifI'm putting money into your bank account, that bank account numberknows that the money came from a check that I wrote.

[00:58:21] Can you imagine that someone writing a check and thatcheck I had a number on it, a bank account number, right? So it canall be tracked while much. The same thing is true when it comes tocryptocurrencies, these cryptocurrencies are in public ledgers andthose public ledgers can be used with a little bit of work tofigure out.

[00:58:42] Who you are. So this article here from our friends atwired gets really hairy. And it might be of interest to you toread, but this is talking about a take-down that happened, and thisis a massive take down. This take down was of a whole group ofpeople who were involved in some really nasty stuff.

[00:59:09] In this particular case, what it was kitty. Just aterrible thing and the abuse surrounding it. So this logical goesinto not a lot of detail. I'm not going to read it because here onthe air, because I don't want to upset too many people. Cause it'ssome of the details of this evening to think about them areincredible.

[00:59:29] But. This the police broke into this middle-classsuburb home in the outskirts of Atlanta. And he there was Homelandsecurity. It was a guy from the IRS and they came in, they took allof their electronic devices. They separated the family, putting thefather who is an assistant principal at the local high schoolassistant printers.

[00:59:57] And he was the target of this investigation. So theyhad him in one room, they had his wife and another room and theyput the two kids into a third room and they started questioninghim. Now, this is part of a takedown of a, as I said, a whole ringof these people, including this assistant. Principal at aschool.

[01:00:20] Can you believe that? So this IRS guy had flown infrom Washington DC to have a look over what was going on, but thisagent from the IRS and his partner whose name is let's see, hisname was Jenn S Scouts. I probably got that wrong. And Tigran GAMbar Yan, Cambodian, and they had a small group of investigators andthey were at a whole bunch of different federal agencies, not justthe IRS.

[01:00:48] What once seemed to be. Untraceable was no longertraceable. Now I've talked on this show before about a lecture Iwent to by the secret service about how they had tracked down andshut down the world's largest website that was being used to sellillegal materials online. And it's fascinating what they did.

[01:01:12] But frankly, they're calling this particular boss toproof of concept and that's why they are IRS was in on this aswell, but it was huge. Here's a quote from the IRS agent in thiswired magazine article. He's saying he remembers how the gravity ofthis whole thing. Let me pull this up on the screen too.

[01:01:32] So you can read along here, but this was a highschool administrator, a husband, and a father of two, whether hewas guilty or innocent. The accusations, this team of lawenforcement agents were leveling against him. There are merepresence in the home would almost certainly ruin his life. And he,as well as these other people were counting on anonymity fromBitcoin.

[01:01:59] Now, obviously I'm glad they got taken down, butlisten, folks, if you think that it's safe, that it's anonymous, itain't Bitcoin just ain't there. Craig peterson.com stickaround.

[01:02:15] I've been blamed for really complaining about peoplenot updating their software. And that includes things likefirewalls. The FBI has stepped in and they are going ahead anddoing updates for you.

[01:02:30] So once you get into this, because this is, I thinksomething that should concern all of us, what should we be doing asa country?

[01:02:40] People are. Updating their software. They're notupdating their hardware. And particularly our hardware take a lookat what's been happening with the firewalls and the firewallconcerns. Everybody has some sort of firewall will almosteverybody, but enough people that we can say, everybody has afirewall, you get your internet from you, name it.

[01:03:05] And because of the fact they're using somethingcalled Nat network address translation, they've got some sort offirewall in front of you. So for instance, You've got your phone,right? You're using your phone and it's got internet on it. You'regoing through whoever your carrier is. And that carrier is givingyou internet access, right?

[01:03:28] They don't have enough IP addresses, particularly IPVfour, in order for you to get your very own unique little addressout on the. No they do. When it comes to V6 things a little bitdifferent, but your device is not completely exposed on theinternet. Windows comes to the fire. And by default, the windowsfirewall is turned on.

[01:03:50] Now this gets more than a little concerning becausethat firewall that's turned on. Isn't really doing anything becauseI've got a firewall turned on and yet every service is accessiblefrom outside, which is defeating the purpose of the firewall.Again, it's a complaint I've had about Microsoft now for.

[01:04:10] Decades, which is they have features that are justcheck boxes. Yes. Yes. It's got a firewall. Yeah, it's turned on,but the features don't work. So having a firewall and havingeverything open defeats the purpose of a firewall max do not have afirewall turned on by default, but they do have their servicesdisabled.

[01:04:33] Which is just as effective if not more effective. Soone of the things we advise people to do is go into your windowssystem, into the firewalls and your security settings, and turn offany services that you're not using. If you're not sharing filesystems, then turn that off. In other words, You're mounting the Gdrive or whatever you might call it from another computer, then youdon't need it.

[01:04:59] If you're not as server for what's called SMB, thenyou don't need to share it. So turn off everything that you don'tneed. That's going to happen is one of your programs isn't going towork, right? And the, what you did last year, you're going to turnit back on and you can do a lot of research online to find out whatthey are.

[01:05:18] We have over 200 settings that we change in windows.When we get a customer. Now on the Mac side, you can turn it on. Iliked turning it on. I liked turning off the ability to see mymachine. So in other words, the ability to be able to. So I turnedit on and I enable specific services. And again, you can do someresearch on that.

[01:05:44] I've got an improving windows security course thatpeople have taken, and we should probably do that again, if notjust have some free webinars on how to do this. So you guys canlearn how to do it, but not that hard to do. Anyhow, bottom lineis. People aren't updating their computers, even the Macs andwindows.

[01:06:06] We have a client that would just started a new clientand we're tightening things up and we've been finding Mac computersthat are major multiple major revisions behind. And that to me isshocking. Apple Macs are just so easy to update. It is extremelyrare that an apple update will make your computer break unlike inthe windows world, where it's pretty common.

[01:06:32] So windows guys, I can understand, but your even moreexposed, your bigger target, you need to keep up to date. So howabout all of the other equipment that we. I've had warnings againand again, with you guys about what's happening with our smartdevices that are out there, right? Our security cameras we have upin the corner, right?

[01:06:56] We have these smart thermostats, people are using thelist goes on and on of all of this equipment that we're using thatis exposing us because when was the last time you have. How aboutthe firmware in your router or your wifi, right? Some of thedevices that I recommend to people, and if you have any questions,just email me M e@craigpeterson.com.

[01:07:19] I can give you recommendations, even if you're a homeuser. Although my business obviously is working with businesses onwhat kind of wifi to buy, what you should get, what you should do.I don't charge for any of that stuff. Okay. You get it. But youhave to ask. Me@craigpeterson.com. So you get this information andyou go ahead and you buy whatever it is, but you don't keep it upto date, which is why I tend to only recommend stuff thatautomatically updates.

[01:07:48] But that also means every few years you're going tohave to replace it because unless you're using the good Ciscoequipment where you can get a seven year life out of it you're notgonna find that in consumer grid. So what's happened here. I'mgoing to pull this up on my screen for people watching this onYouTube or on rumble.

[01:08:07] But here is a thing that came straight out of ourfriends here from the FBI. This is from CSO. This is a a magazinethat I do follow. But they're talking about what they call psychclock. Blink. So the article says for the second time in a year,the FBI has used search and seizure warrant to clean malware fromdevices owned by private businesses and users without theirexplicit approval.

[01:08:40] The FBI used this approach to disrupt a botnet,believed to be the creation of right. Government hackers. So thecalling this SYEP clock cycle clubs, blink malware discoveredearlier this year. So here's the problem. What do you do if you'rethe federal government, how do you try and keep your countrysafe?

[01:09:05] Now we know. We've got these military contractors.They make missiles that take out missiles, right? The providedefensive systems. You've heard of iron dome from years ago, allthe way through all of the current stuff. That's what they do, butwhat do they do? What can they do when there's a botnet? A botnetis where there are multiple computers in this case, probably tensof thousands of computers located in the United States that areacting like sleeper.

[01:09:36] They sit there and they wait for commands as to whatthey should do. Should they try and attack a machine? Should theytry and spread more? Malware, what should they be doing? And the,these things are vicious. They are absolutely nasty. And in thiscase, we're looking at Russian malware. So Russia effectively likethe Americans.

[01:09:59] You might remember that TV show. It was great show,but that. Computers that are owned by you and me and our businessesand government agencies that are under the control of the Russians.Now you don't even know it. You're using your computer or you'replaying games. You're going to Facebook, whatever it is you do onyour computer.

[01:10:20] Your computer is under command and control of theRussians. So the FBI goes to a court and says, Hey, we've got to goahead and shut this down. We need a warrant. They get the warrantand the search and seizure warrant lets them now. Get on to thesemachines that are part of the bot net or the controlling machinesfor the bot net, and either remove the malware or go ahead and takecontrol of the botnet themselves.

[01:10:49] So it can't be used. And by the way, our friends atMicrosoft they've gotten involved in this too, which is reallyfrankly, cool in shutting down some of these botnets, Hey, I wantto encourage everyone. Take a couple of minutes, go to Craigpeterson.com/subscribe. That's Craig Peterson. CREI G P T R S ON.

[01:11:12] And subscribe, and I'll be sending you a specialreport on passwords. Plus two more. I send out the most popularspecial reports that anybody has ever asked for.

[01:11:25] Hey, I've got a little bit more to discuss on what'shappening with Russia and Microsoft and more, but I'm also going totalk about QR codes. There is a great explanation. That's in yournewsletter from Monday about why you shouldn't trust him.

[01:11:41] Let's finish up this Russian thing. And then we'regoing to get into why you cannot trust QR codes and a brand newway.

[01:11:51] The bad guys are using QR codes to really mess withus. Now, if you're watching over on either YouTube or on rumble,you'll see this. Let me pull up my screen for you. But here we go.Okay. This is very interesting. Then the last segment, we talked alittle bit about what our friends over at the FBI had been doing,which is they have been removing malware from people's computersbecause people haven't been keeping their computers up-to-dateright.

[01:12:26] Part of the botnets. So we explained. At the FBI,isn't the only one out there trying to stop these Russians and thehackers anonymous has been very big at it. In fact, let me pull upthis other article. This is from security affairs. And here we go.And it's talking about this whole army of these anonymoushackers.

[01:12:50] Now none of us have been a nightmare for manybusinesses that they didn't like. I had an anonymous we'll go aheadand they'll do usually pretty basic stuff. They'll do denial ofservice attacks and some other things, so they don't like youbecause of. The don't say gay bill in Florida, and, withoutbothering to do any research, they'll just start attackingorganizations that support it, or organizations that don't supportit depending on how they want to do it. So this is an interestingarticle here, because it's talking about these various. Websitesthat they've hacked. Now, some of them are government site and someof them are private industries. Now, one of the cool things, badthings about hacking private industry and releasing the emails isnow the competitors to these businesses know what they'redoing.

[01:13:46] And in some cases there's proprietary technologythat's being released. Now, when it comes to Russian proprietarytechnology. The Western world doesn't care a whole lot about someof it, but here's some examples of what these hacktivists ofGoDaddy. This is a company called forest 37,000 emails stolen fromthe company, Russian logging and wood manufacturing firm.

[01:14:09] Again, it would give a little bit of an idea into thewhole Russian, what are they doing? In the forest industry. Thisone, I think is a little more concerning for the Russians Aero gap.This is an engineering company that focuses in the oil and gasindustry. Their clients include a whole bunch of Russiancompanies.

[01:14:30] They've leaked approximately 100,000 emails from Aerogas. That is a huge deal because so much of the country's revenue,the number one industry in Russia is oil and gas. Petro Fort one ofthe largest office space and business centers in St. Petersburg,the hackers have leaked approximately 300,000 emails from Petrofork.

[01:14:56] Again, you can use that to find out what's happeningin your economy. What. Doing how are businesses doing? Are theygoing to go under so you can see some tweets here. I've got them upon my screen on YouTube and rumble anonymous. What they're sayingthat they've done and you can follow anonymous directly onTwitter.

[01:15:14] Particularly fond of them. They've done a lot ofthings that I disagree with. This is really telling us about awhole new approach to warfare, right back in the day, you and Icouldn't get involved, we could potentially take up arms and go andfight right there and think about the Spanish American war.

[01:15:33] Think about what's happening now in Ukraine, whereAmericans have just gone over there. Taken up firearms in order tohelp them defend Ukraine. People who are maybe of Ukrainiandescent, maybe not right. We have never seen this type ofinvolvement by average citizens because anonymous is not like somebig fancy company or government agency anonymous is a bunch ofpeople who are trying to be anonymous and do something.

[01:16:05] So they stole 145 gigabytes. Look at this. It's justcrazy. So here. The anonymous Twitter thread itself, right? Talkingabout what. It's absolutely incredible. Incredible. So that's whatanonymous is up to. They are hacking Russia and they're hackingRussia in a big way. Now, next stop. We have our friends atMicrosoft.

[01:16:30] Microsoft has been seizing Russian domains that theyare accusing of having been linked to these Russian hackers thathave been going after think tanks and government agencies in the US and the. He knew, I shouldn't say which I'm sure includes the UKcause UK has gotten involved. So this article from the verge istalking about how Microsoft has seized seven domains, belonging tofancy bear apt 28, which is we've seen them active in a number ofcompanies here, right in the Northeast United States.

[01:17:13] These companies who are. Trying to provide materials,software, hardware for government contracts, right? So they're noteven direct government contractors for the feds. They are just asub contractors. And then we've seen fancy bear in there. We'veseen the Chinese in these companies. It's incredible.

[01:17:34] They have no. DIA that all of their intellectualproperty is being stolen, which is why the federal government hasstarted cracking down on contractors and subcontractors. Andthere's this whole paragraph 70 12 thing. We're getting geeky here,but companies that have to protect even unclassified information,confidential, classified, and they haven't been so Microsoft.

[01:18:01] Obtained a court order. You can see this on myscreen, over at YouTube and at rumble to take control of eachdomain on April six, that then started redirecting them to asinkhole. So what they do is they take control of the DNS for thedomain. So the root name servers, now, point to a Microsoft nameserver, and then send them to a sinkhole.

[01:18:24] A sinkhole is basically nowhere you go there. There'snothing on the site, right? Or in this case also servers used bycybersecurity experts to capture and analyze malicious connections.And they'll do this. Oftentimes, when we're talking about thesebotnets, like we talked about a little earlier today, so apparentlythey're trying to establish long-term access to the system.

[01:18:48] So the targets, what did we just talk about?Long-term acts. But net, right? That's what button that saw. SoMicrosoft has gotten involved. They've been doing this now for alittle while. It's obviously not their normal business model, butit is something that they've been doing. They were also, by theway, the fancy bear link to these cyber attacks on the DNC in2016.

[01:19:12] And they also targeted the UFC election in 2020,which is why, part of the reason why anyways, don't use electronicequipment for our elections, have paper ballot, have people countthose ballots yet it takes longer. You can't have the instant thingon TV, which is why all of these new services, they all don't dothat.

[01:19:34] That's ridiculous. But it's the only thing we canguarantee that these guys, like I got it up on the screen again.Fancy bear the Chinese et cetera. It's the only way they can getin. And if we were doing paper ballots and we had bipartisan peoplecounting the ballots and independence, counting the ballots,observing this, we wouldn't have all of these problems that we hadwith the last election where people were saying it was stolen.

[01:20:03] It was hacked. How do we know it was stolen? How dowe know it? Wasn't stolen? How, go back to paper ballots, get ridof the scanning machines and particularly get rid of theseelectronic voting machines where you touch the screen to cast yourvote. Those things are ridiculous. What if there's a software bugin it?

[01:20:21] How can you go back and change the vote? People thatcomplained about it again, and wait a minute. I voted for this guyand you had to record my vote for the other guy. It's ridiculous.Anyways. Back to QR codes. Okay. I'm going to pull this up on thisscreen because I think this is a cool article here.

[01:20:40] This is from a, actually a site over in India. It'scalled scroll.in, and they're talking in here about how hazardousit can be. To use QR codes. Now they're not saying don't use QRcodes, we've all had to use them. I've got up on my screen, thispicture of being at a table. And you scan the QR code in order toget the menu.

[01:21:03] In order to order, I did that. I was in Vermont andwe were riding motorcycles or buddy, and I go into the little tiny.Restaurant, small restaurant and I had a half a dozen tables andthey didn't have menus. You scanned it, the QR code that was thereon the table and you placed your order. And off it goes a lot ofplaces they've been doing that with menus.

[01:21:27] You've seen that more and more saves them money aswell and lets them change their prices more frequently. Yeah.Thanks for that inflation guys. Why shouldn't you use these QRcodes? Why should you be extra careful? Here's the answer. QR codesare the URL of a webpage. That's the bottom line. Would you click arandom URL that came in an email?

[01:21:53] Would you click on a random URL in an ad or on a webpage? We certainly know better than to cook URLs in our email. Butthat's exactly what the QR code is. And on top of it, the URL in aQR code tends to be what we call a shortened URL. So it might beBitly, so might be bit.ally/and then some random characters.

[01:22:19] How do you know where it's going to take? You don'tall you know, is it's going to take you to Bitly, but that BitlyURL could be sending you to a malicious site. And now your phonecould be hacked. It could be using your phone for Bitcoin miningfor who knows what. So be very careful and the bad guys are usingthese in a different way that you might not have seen before, whichis they are embedding QR code graphics.

[01:22:50] Into emails. And they're thinking that people aregoing to hold up their phone to the email and what are they goingto do? They're going to scan the QR code that was in their email.And now they're in trouble. Yeah, that's simple. Hey, visit meonline. Craig peterson.com. Make sure you sign up for mynewsletter.

[01:23:08] Craig peterson.com/subscribe course, Craig Peterson,S O n.com. And I'm going to send you. Top three special reports,absolutely free. We got to take care of these bad guys.

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity: Do You Know How Crypto's Nose-dive Will Even Hurt Your 401K? (2024)

FAQs

What stores your private keys keeping your crypto safe and accessible they also allow you to send receive and spend cryptocurrencies? ›

A cryptocurrency wallet is a device or program that stores your cryptocurrency keys and allows you to access your coins. Wallets contain an address and the private keys needed to sign cryptocurrency transactions. Anyone who knows the private key can control the coins associated with that address.

What is my private key crypto? ›

A private key is an alphanumeric code generated by a cryptocurrency wallet. It is used to authorize transactions and prove ownership of a blockchain asset. A private key is an integral part of cryptocurrency, and its encrypted properties help protect users from thieves and unauthorized access to their funds.

Where is the safest place to keep crypto? ›

The answer to the question “what is the safest way to store crypto” is a self-custody cold storage wallet. As covered earlier, options include hardware wallets and paper wallets. But that's not to say that holding 100% of funds in cold storage is right for everyone.

How to convert crypto to cash? ›

To withdraw money from crypto to your bank account, first, sell your cryptocurrency on a crypto exchange that supports fiat currency withdrawals (like Mudrex). Link your bank account to the exchange, initiate a withdrawal request, and the converted funds should arrive in your bank account within a few business days.

Can someone steal my crypto with my wallet address? ›

Q: Can someone steal my cryptocurrency if they have my wallet address? A: While it's unlikely someone can steal cryptocurrency with your wallet address alone, crypto wallets can be hacked through other means, such as phishing, malware, or social engineering tactics.

How can you tell if someone is a crypto scammer? ›

Signs of crypto scams include poorly written white papers, excessive marketing pushes, and get-rich-quick claims. Regulatory agencies, such as your state's consumer protection office or the Consumer Protection Bureau, are the best places to contact if you suspect you've been the victim of a scam.

How do I view my private key? ›

Locating a private key in Windows
  1. Open Microsoft Management Console.
  2. In the Console Root, expand Certificates (Local Computer)
  3. Locate the certificate in the Personal or Web Server folder.
  4. Right click the certificate.
  5. Select Export.
  6. Follow the guided wizard.
Aug 19, 2022

Where are crypto private keys stored? ›

The two major ways to keep track of them are: Store them online in a crypto wallet: The best and simplest option for most people is to use a virtual wallet, like the one offered by Coinbase, to manage your private keys. These are known as “hot” wallets, because your private keys are stored on the internet.

Where to store a private key? ›

A CA's private key should be stored in hardware-based protection, such as a Hardware Security Module (HSM). This provides tamper-resistant secure storage. A Private key for an end entity could be stored in a Trusted Platform Module (TPM) chip or a USB tamper-resistant security token.

What type of keys allows you to receive crypto? ›

The basic concept behind the two-key system is the following: the public key allows you to receive transactions, while the private key is necessary to send transactions.

Does Coinbase store private keys? ›

We maintain the private keys to the hosted digital wallet assigned to you on coinbase.com. But on Coinbase Wallet, you, not Coinbase, are responsible for maintaining the private keys. If you want to learn more about Coinbase Wallet, then please follow this link.

References

Top Articles
Enrolment and orientation
UCARD PHOTO UPOAD (Online Photo Submission)
Public Opinion Obituaries Chambersburg Pa
Cintas Pay Bill
Select The Best Reagents For The Reaction Below.
Bank Of America Appointments Near Me
Mlifeinsider Okta
Midway Antique Mall Consignor Access
Craigslist Greenville Craigslist
Johnston v. State, 2023 MT 20
Robert Malone é o inventor da vacina mRNA e está certo sobre vacinação de crianças #boato
OpenXR support for IL-2 and DCS for Windows Mixed Reality VR headsets
Craigslist Pets Sac
Busty Bruce Lee
Lesson 8 Skills Practice Solve Two-Step Inequalities Answer Key
Crossword Nexus Solver
Skyward Login Jennings County
Chelactiv Max Cream
iZurvive DayZ & ARMA Map
Craigslist Mt Pleasant Sc
Vrachtwagens in Nederland kopen - gebruikt en nieuw - TrucksNL
Scotchlas Funeral Home Obituaries
Grimes County Busted Newspaper
Exl8000 Generator Battery
Teekay Vop
1773x / >
Geico Car Insurance Review 2024
What we lost when Craigslist shut down its personals section
Healthy Kaiserpermanente Org Sign On
Reserve A Room Ucla
Ipcam Telegram Group
Tripcheck Oregon Map
Rush County Busted Newspaper
Bad Business Private Server Commands
Whas Golf Card
About Us | SEIL
Marie Peppers Chronic Care Management
The Transformation Of Vanessa Ray From Childhood To Blue Bloods - Looper
Seminary.churchofjesuschrist.org
062203010
VPN Free - Betternet Unlimited VPN Proxy - Chrome Web Store
Memberweb Bw
Oklahoma City Farm & Garden Craigslist
Ferhnvi
Streameast Io Soccer
This Doctor Was Vilified After Contracting Ebola. Now He Sees History Repeating Itself With Coronavirus
Egg Inc Wiki
Bismarck Mandan Mugshots
Skyward Login Wylie Isd
Rise Meadville Reviews
Naughty Natt Farting
Olay Holiday Gift Rebate.com
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 6170

Rating: 4.8 / 5 (48 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.