Fighting Ransomware Attacks (Transcript)

(Full Show Audio)

00:00:00.000 –> 00:00:05.640
All right, folks, you’ve hit the download button on Security Assessment Podcast, brought

00:00:05.640 –> 00:00:08.560
to you by our company, Lipani Security.

00:00:08.560 –> 00:00:12.640
If you’re interested, go to the link in the show notes below and check out all of our

00:00:12.640 –> 00:00:19.800
services software that we offer, as well as our blogs about security in all our past podcast

00:00:19.800 –> 00:00:20.800
episodes.

00:00:20.800 –> 00:00:34.000
I want to thank you all for listening and let the show begin.

00:00:34.000 –> 00:00:39.840
All right, folks, and welcome to another episode of the Security Assessment Podcast.

00:00:39.840 –> 00:00:43.320
I’m going to thank you all as always for listening.

00:00:43.320 –> 00:00:46.920
I am your host, Brandon.

00:00:46.920 –> 00:00:51.120
A lot to talk about as there always is in the world of security, but one of the things

00:00:51.120 –> 00:00:56.200
I do want to talk about real quickly is, because it’s so huge as far as a new product line

00:00:56.200 –> 00:01:01.000
and a big launch, and Apple obviously launching the Vision Pro.

00:01:01.000 –> 00:01:04.280
They just released a recording of this on Saturday, so everybody would have gotten them

00:01:04.280 –> 00:01:06.560
yesterday that ordered them on the pre-release.

00:01:06.560 –> 00:01:12.160
So, but big news, a lot of YouTube videos coming out last couple of days, a lot of the

00:01:12.160 –> 00:01:17.440
embargo was lifted from Apple, so a lot of the YouTubers are showing it now and stuff.

00:01:17.440 –> 00:01:20.840
So we’re not exactly, like I said, I have not touched one yet.

00:01:20.840 –> 00:01:22.120
I haven’t messed with one.

00:01:22.120 –> 00:01:26.200
I know a lot of people are able to go into stores and mess with them and things like

00:01:26.200 –> 00:01:27.200
that.

00:01:27.200 –> 00:01:30.200
Like I said, I have not yet, but I did watch some of the reviews.

00:01:30.200 –> 00:01:32.160
It does look very cool.

00:01:32.160 –> 00:01:33.920
I like the multi-screen thing.

00:01:33.920 –> 00:01:36.520
I’m not sure what I would actually use it for.

00:01:36.520 –> 00:01:38.440
I’m a big Mac user.

00:01:38.440 –> 00:01:39.440
I do like my Mac.

00:01:39.440 –> 00:01:43.080
I do like my iPhone, my Apple Watch, my headphones, stuff like that.

00:01:43.080 –> 00:01:46.080
But I’m not really sure what I would actually use it for.

00:01:46.080 –> 00:01:48.200
It does look very cool.

00:01:48.200 –> 00:01:51.720
I definitely can see it being a big thing for Apple.

00:01:51.720 –> 00:01:55.520
I know they do have a little bit of a supply chain issue with it because they can only

00:01:55.520 –> 00:01:59.040
get so many screens right now.

00:01:59.040 –> 00:02:00.900
But like I said, I did want to bring that up.

00:02:00.900 –> 00:02:03.640
Those of you that haven’t seen it, go and check out all the reviews.

00:02:03.640 –> 00:02:08.800
I, Justine, had a really good 25-minute review, and a bunch of other people have had reviews

00:02:08.800 –> 00:02:09.800
up.

00:02:09.800 –> 00:02:13.320
I’m sure we will, as the next couple weeks go on, I’m sure we’ll see more and more of

00:02:13.320 –> 00:02:14.840
these reviews.

00:02:14.840 –> 00:02:18.840
But a very big new category for Apple that they aren’t in yet.

00:02:18.840 –> 00:02:21.840
And maybe this would be the big push that VR needs.

00:02:21.840 –> 00:02:22.920
We do not know.

00:02:22.920 –> 00:02:27.720
So like I said, that was, I think, the biggest news of the week.

00:02:27.720 –> 00:02:31.080
And fortunately, when you have a lot of big news like this, when Apple releases a big

00:02:31.080 –> 00:02:34.340
thing like this, it drowns out quite a bit of the other news.

00:02:34.340 –> 00:02:37.000
So we’ll talk about that here today.

00:02:37.000 –> 00:02:43.600
But like I said, it was really kind of a monumental moment, the fact that Apple’s in a new space.

00:02:43.600 –> 00:02:46.680
I think it’s going to work out pretty well for Apple.

00:02:46.680 –> 00:02:48.800
Apple doesn’t always do well in new spaces.

00:02:48.800 –> 00:02:53.680
Remember the HomePod, that’s an area where they really haven’t thrived.

00:02:53.680 –> 00:02:56.040
They’ve had some over the years in the Netbook space.

00:02:56.040 –> 00:02:57.320
I don’t know if you guys remember that.

00:02:57.320 –> 00:03:00.080
This is back in probably the early 2000s.

00:03:00.080 –> 00:03:01.660
They tried to get into the Netbook space.

00:03:01.660 –> 00:03:03.840
That didn’t work out for them.

00:03:03.840 –> 00:03:08.480
The services business is doing very well, but again, how many people are using Apple

00:03:08.480 –> 00:03:12.260
Plus and Apple Music versus how many people are using Netflix and Spotify.

00:03:12.260 –> 00:03:15.160
They’re getting a piece in the market, but definitely not the biggest piece.

00:03:15.160 –> 00:03:17.160
So we’ll see.

00:03:17.160 –> 00:03:23.160
Apple is definitely still an iPhone first company, followed by the other products.

00:03:23.160 –> 00:03:29.680
I will say though, you do notice that their wearables and their Macs and a bunch of other

00:03:29.680 –> 00:03:34.320
things are $7, $8 billion businesses, which are huge businesses by the way.

00:03:34.320 –> 00:03:38.180
But when you compare it to the iPhone, it’s small.

00:03:38.180 –> 00:03:40.800
Apple has actually gotten their services business up.

00:03:40.800 –> 00:03:45.180
They just released their earnings report and they’re saying that their services business

00:03:45.180 –> 00:03:46.920
is their second largest business.

00:03:46.920 –> 00:03:50.040
But those numbers are a little skewed.

00:03:50.040 –> 00:03:53.940
Apple does include all your AppleCare stuff in that.

00:03:53.940 –> 00:03:56.880
They do include the $11 billion from Google they get.

00:03:56.880 –> 00:04:02.240
They include a lot of stuff in there that aren’t particularly necessarily services,

00:04:02.240 –> 00:04:03.380
if you know what I’m trying to say.

00:04:03.380 –> 00:04:07.600
So those numbers are a little skewed, especially when you think about how many people are paying

00:04:07.600 –> 00:04:13.020
for AppleCare on iPads and phones and computers, stuff like that.

00:04:13.020 –> 00:04:17.520
Like I said, their money they get from Apple, their advertising money they get for the iPhone.

00:04:17.520 –> 00:04:22.640
There’s a lot of things that are in there that aren’t necessarily what you think of

00:04:22.640 –> 00:04:24.000
as Apple TV services.

00:04:24.000 –> 00:04:26.320
So I just want to bring that up.

00:04:26.320 –> 00:04:31.500
Also too, a couple of things too, somebody had brought up with Apple services.

00:04:31.500 –> 00:04:37.760
Apple hasn’t necessarily released their numbers as far as how many subscribers they have for

00:04:37.760 –> 00:04:40.440
Apple Music and things like that.

00:04:40.440 –> 00:04:41.960
Like I said, I’m not saying Apple’s not hurting.

00:04:41.960 –> 00:04:45.160
They’re doing more than fine, okay?

00:04:45.160 –> 00:04:49.640
But just something I did want to bring up that since it was a pretty big thing this

00:04:49.640 –> 00:04:53.380
week, I did want to go ahead and bring up.

00:04:53.380 –> 00:04:58.280
Also too, some other news that I think is important that I do want to bring up that

00:04:58.280 –> 00:05:01.980
not really security related, but was big news that I think is going to really be a big thing

00:05:01.980 –> 00:05:03.740
in this industry.

00:05:03.740 –> 00:05:07.680
We have Apple moving into a new space, but then Microsoft moving into a new space as

00:05:07.680 –> 00:05:12.580
well with AI and releasing Microsoft Co-Pilot.

00:05:12.580 –> 00:05:16.320
They have Co-Pilot, which is 20 bucks a month and Co-Pilot Pro.

00:05:16.320 –> 00:05:19.080
They also have Co-Pilot for business.

00:05:19.080 –> 00:05:23.000
All these things, like I said, you should have JitHub, which is still 10 bucks a month.

00:05:23.000 –> 00:05:24.860
They’re not changing that.

00:05:24.860 –> 00:05:31.980
But they do have their Co-Pilot for Office, for personal use, Office, Windows, all that

00:05:31.980 –> 00:05:32.980
stuff.

00:05:32.980 –> 00:05:37.760
Then they have their other Co-Pilot, which is their professional version.

00:05:37.760 –> 00:05:39.740
They went for businesses, which is 30 bucks a month.

00:05:39.740 –> 00:05:43.280
Then they have their Pro version for creators.

00:05:43.280 –> 00:05:48.860
So again, a big space here at Microsoft moving into a new space, Apple moving into a new

00:05:48.860 –> 00:05:49.860
space.

00:05:49.860 –> 00:05:54.420
As I would say on their earnings call, they are looking into AI and what they can do with

00:05:54.420 –> 00:05:55.420
Siri.

00:05:55.420 –> 00:05:58.400
I’m interested to see what’s going to happen with that.

00:05:58.400 –> 00:06:00.320
Apple’s way behind on this stuff with Siri.

00:06:00.320 –> 00:06:02.120
I’d be curious to see what they do with that.

00:06:02.120 –> 00:06:05.900
If they’re going to partner with ChatGPT or if they are going to do something on their

00:06:05.900 –> 00:06:09.260
own, that will remain to be seen.

00:06:09.260 –> 00:06:14.220
So big news, I think, as far as that stuff goes, just because it’s two new spaces and

00:06:14.220 –> 00:06:18.180
it’s two new spaces that two of the biggest companies in the world are getting into.

00:06:18.180 –> 00:06:23.480
So I just wanted to bring that up because I thought it was really relevant and something

00:06:23.480 –> 00:06:24.900
to really be aware of.

00:06:24.900 –> 00:06:31.780
Some of the stuff that I wanted to, we’re in the news and it is kind of, for me, technically

00:06:31.780 –> 00:06:32.780
security related.

00:06:32.780 –> 00:06:35.500
I did want to bring this up because I thought it was rather interesting.

00:06:35.500 –> 00:06:43.540
Apparently, a lot of the new electric cars do not have AM radio in them.

00:06:43.540 –> 00:06:47.840
And the reason why I’m bringing this up and why it is security related is they are saying

00:06:47.840 –> 00:06:53.740
the government now is saying that these electric car manufacturers are going to need to insulate

00:06:53.740 –> 00:07:00.980
around these AM radios so that AM radio needs to remain in cars.

00:07:00.980 –> 00:07:04.660
And I know you’re thinking to yourself, well, who listens to AM radio?

00:07:04.660 –> 00:07:12.180
According to the government, 80 million people a year still listen to AM radio.

00:07:12.180 –> 00:07:19.120
Personally, if you’re under the age of 50 and listening to AM radio, I’d be shocked.

00:07:19.120 –> 00:07:23.200
But the reason they’re saying this is actually really important is because a lot of money

00:07:23.200 –> 00:07:26.800
has gone into redundancy and stuff like that into the AM radio system.

00:07:26.800 –> 00:07:31.880
And the AM radio system is actually a very big part still of the emergency broadcast

00:07:31.880 –> 00:07:32.880
system.

00:07:32.880 –> 00:07:37.520
And as you know, a lot of the electric cars have been coming without AM radio because

00:07:37.520 –> 00:07:41.260
AM radio, the frequency interferes with the car.

00:07:41.260 –> 00:07:46.180
So instead of insulating against it, they have just been taking AM radios out of cars.

00:07:46.180 –> 00:07:55.160
So be as it may, the government is saying now that they’re going to need these companies

00:07:55.160 –> 00:07:58.160
to put AM radio back in cars.

00:07:58.160 –> 00:08:01.200
So all the electric cars that have taken AM radios out, they’re going to have to put them

00:08:01.200 –> 00:08:03.420
in and they’re going to insulate around them.

00:08:03.420 –> 00:08:06.240
It’s going to be quite expensive, they say, to insulate them.

00:08:06.240 –> 00:08:12.240
But the government’s kind of saying, hey, we need this in the cars for the emergency

00:08:12.240 –> 00:08:14.540
broadcast system.

00:08:14.540 –> 00:08:19.260
I think an interesting thing to talk about, because I don’t even know what the AM emergency

00:08:19.260 –> 00:08:23.400
frequency is, if I’m being honest with you, in our local area here.

00:08:23.400 –> 00:08:29.260
But apparently they are saying it’s actually a, government’s saying it’s actually a national,

00:08:29.260 –> 00:08:33.860
I don’t want to say national security, but it kind of is because it’s a national, the

00:08:33.860 –> 00:08:35.180
national emergency system.

00:08:35.180 –> 00:08:38.660
People need a way to get to it in their cars because if they’re in their cars, that’s when

00:08:38.660 –> 00:08:42.560
they’re going to be commuting and transferring, going other places in the event of storms

00:08:42.560 –> 00:08:43.560
and stuff like that.

00:08:43.560 –> 00:08:48.780
So I don’t know how I really feel about this.

00:08:48.780 –> 00:08:52.620
One of the things that somebody had brought up online, which is a lot of your conservative

00:08:52.620 –> 00:08:57.960
radio, right wing radio is still on AM.

00:08:57.960 –> 00:09:03.040
People are saying maybe they’re doing that to try to keep conservative radio alive.

00:09:03.040 –> 00:09:05.760
There’s a whole lot of rumors with this sort of thing and not getting political about it,

00:09:05.760 –> 00:09:08.120
but I could see the government doing something like that.

00:09:08.120 –> 00:09:13.240
But like I said, interesting to hear this, that they’re saying 80 million people, that

00:09:13.240 –> 00:09:19.240
number sounds really high to me, still listen to AM radio, but they are saying that it’s

00:09:19.240 –> 00:09:21.520
essential for the emergency broadcast system.

00:09:21.520 –> 00:09:27.340
I could actually see to a certain degree this, only because during hurricane Sandy, I was

00:09:27.340 –> 00:09:33.020
very involved with the emergency broadcast system during a major snow ice storm we had

00:09:33.020 –> 00:09:34.080
up here.

00:09:34.080 –> 00:09:38.300
I was very involved with the emergency broadcast system and I know everybody’s saying, well,

00:09:38.300 –> 00:09:39.300
I’ll just use my cell phone.

00:09:39.300 –> 00:09:47.020
But in rural areas and in bigger city areas, there have been issues during these storms

00:09:47.020 –> 00:09:51.140
of that because so many people are on their phones that these cell phone networks get

00:09:51.140 –> 00:09:52.260
flooded.

00:09:52.260 –> 00:09:57.240
I know specifically during Sandy, we had issues with so many people trying to reach out to

00:09:57.240 –> 00:10:01.240
their family during Sandy that the cell phone towers and stuff got overwhelmed.

00:10:01.240 –> 00:10:04.120
We had issues where cell phone towers went down.

00:10:04.120 –> 00:10:12.360
So there are quite a bit of things here, reasons that this could be useful also to radio waves

00:10:12.360 –> 00:10:20.660
carry and can go places that sometimes digital can’t because they’re analog versus digital.

00:10:20.660 –> 00:10:25.460
So a lot of things with this, there’s a whole big thing you can check out on the government’s

00:10:25.460 –> 00:10:29.220
website about it, look up AM radio emergency broadcast.

00:10:29.220 –> 00:10:35.020
There are quite a bit with this and I know, like I said, in my mind, I’m thinking to myself,

00:10:35.020 –> 00:10:36.980
who is really going to use AM radio?

00:10:36.980 –> 00:10:40.640
But I do kind of understand where they’re coming with this only because I have seen

00:10:40.640 –> 00:10:47.540
cellular telephones fail in these kinds of situations, especially in rural and big cities.

00:10:47.540 –> 00:10:49.120
They just get so many people on them.

00:10:49.120 –> 00:10:52.260
These networks just can’t handle all the traffic.

00:10:52.260 –> 00:10:57.440
Like I said, I think it’s going to up the cost of the car because obviously if these

00:10:57.440 –> 00:11:02.940
companies do have to insulate against these things, it’s going to just obviously trickle

00:11:02.940 –> 00:11:04.940
down to the consumer.

00:11:04.940 –> 00:11:06.940
We’re going to pay for it in the end.

00:11:06.940 –> 00:11:08.220
They’re not going to absorb that cost.

00:11:08.220 –> 00:11:12.180
But like I said, it was rather interesting to steer this whole thing.

00:11:12.180 –> 00:11:17.060
There’s been things going on about this all week that they’re saying that this is a big

00:11:17.060 –> 00:11:20.660
thing and they ought to do this and they got to do that.

00:11:20.660 –> 00:11:23.260
We need AM radio around.

00:11:23.260 –> 00:11:24.820
It’s just been a huge thing.

00:11:24.820 –> 00:11:30.160
And like I said, it’s very quite shocking to me just how much, you know, how many people

00:11:30.160 –> 00:11:32.100
are still listening to AM radio.

00:11:32.100 –> 00:11:33.360
It just kind of shocked me.

00:11:33.360 –> 00:11:36.900
But again, that was in the news this weekend.

00:11:36.900 –> 00:11:38.780
It was a pretty big topic.

00:11:38.780 –> 00:11:45.420
Like I said, I still believe that that 80 million number is a bit on the high side,

00:11:45.420 –> 00:11:51.460
especially when they’re saying that the millennials are the largest voting group now.

00:11:51.460 –> 00:11:54.240
And I don’t know how many of them are listening to AM radio.

00:11:54.240 –> 00:11:58.060
So kind of interesting with that.

00:11:58.060 –> 00:12:02.820
Some other stuff that came up in the news, follow ups to what we were talking about last

00:12:02.820 –> 00:12:03.820
week.

00:12:03.820 –> 00:12:09.660
Apparently, Microsoft Teams was hit by a second outage.

00:12:09.660 –> 00:12:11.620
They’ve had a couple of outages in three days.

00:12:11.620 –> 00:12:16.940
Microsoft hasn’t really went into what is happening, but they had a second outage recently

00:12:16.940 –> 00:12:19.140
this past week.

00:12:19.140 –> 00:12:22.540
Kind of, you know, kind of big news with that.

00:12:22.540 –> 00:12:26.260
I mean, how many teams is a huge thing?

00:12:26.260 –> 00:12:29.820
And Microsoft is hedged their bets on this stuff, especially since the pandemic and during

00:12:29.820 –> 00:12:31.400
the pandemic and all that.

00:12:31.400 –> 00:12:36.720
And now it’s the second outage in North America and South America that they’ve seen in a week.

00:12:36.720 –> 00:12:38.500
So that was a follow up.

00:12:38.500 –> 00:12:40.580
They’re still investigating what’s going on with it.

00:12:40.580 –> 00:12:45.500
They’re saying they haven’t actually really came out and said yet what it is, but apparently

00:12:45.500 –> 00:12:47.340
they are investigating it.

00:12:47.340 –> 00:12:54.380
So I thought that was rather interesting in the news this week.

00:12:54.380 –> 00:12:57.140
Also too, some other news as well.

00:12:57.140 –> 00:13:05.420
We were talking about that Chromium and Google forcing people, you know, with the to use

00:13:05.420 –> 00:13:06.420
anti-tracking.

00:13:06.420 –> 00:13:11.140
You know, the thing where they can force advertising and stuff like that.

00:13:11.140 –> 00:13:17.780
Apparently now Google announced in their earnings report they have 20 million more people on

00:13:17.780 –> 00:13:25.040
YouTube Premium, making them have over 100 million YouTube Premium subscribers.

00:13:25.040 –> 00:13:27.020
So I thought that was interesting.

00:13:27.020 –> 00:13:33.300
Some other people had pointed out if you do want to use Firefox or use a version of Firefox

00:13:33.300 –> 00:13:39.020
if you don’t like Firefox, Firefox does have other, there are other editions of Firefox

00:13:39.020 –> 00:13:43.260
that you can use that are based on the Firefox browser.

00:13:43.260 –> 00:13:45.340
Obviously Tor, which is really slow.

00:13:45.340 –> 00:13:47.620
I don’t know if I’d recommend that.

00:13:47.620 –> 00:13:51.060
Libra Wolf, which is another security based focused Firefox.

00:13:51.060 –> 00:13:53.860
They have Pale Moon.

00:13:53.860 –> 00:13:54.860
There’s a bunch of different ones.

00:13:54.860 –> 00:14:00.660
If you search, just go ahead and search Firefox, you know, browsers, Firefox based web browsers

00:14:00.660 –> 00:14:01.660
and they’ll come right up.

00:14:01.660 –> 00:14:02.660
There’s so many different options.

00:14:02.660 –> 00:14:07.180
I actually didn’t realize how many different versions of Firefox there were as far as how

00:14:07.180 –> 00:14:11.700
many people had used it to build different browsers.

00:14:11.700 –> 00:14:13.340
So I thought that was really neat.

00:14:13.340 –> 00:14:16.380
They do have the Firefox developer version if you don’t want all the Firefox junk built

00:14:16.380 –> 00:14:18.380
in.

00:14:18.380 –> 00:14:20.780
Like I said, there’s a Molvid browser.

00:14:20.780 –> 00:14:22.700
There’s just so many of them.

00:14:22.700 –> 00:14:25.520
Like I said, WaterFox, the list just goes on and on and on.

00:14:25.520 –> 00:14:27.920
But like I said, go ahead and check that out.

00:14:27.920 –> 00:14:32.300
Like I said, I always recommend Firefox only because I know they’re very security focused

00:14:32.300 –> 00:14:34.900
first and they’re not based on Chrome.

00:14:34.900 –> 00:14:38.060
So I really am 100% all in on Firefox.

00:14:38.060 –> 00:14:40.740
So I know they had, they did have complaints.

00:14:40.740 –> 00:14:42.180
They did have been still complaining.

00:14:42.180 –> 00:14:47.100
We talked about it last week, but this week they’re saying that, you know, it’s going

00:14:47.100 –> 00:14:51.060
to be very difficult for them to make, they’re going to have to maintain two browsers now,

00:14:51.060 –> 00:14:56.540
one in the US, one in the EU because Apple on iOS is still making you use WebKit in America.

00:14:56.540 –> 00:14:59.980
But over in the EU, you don’t have to use WebKit.

00:14:59.980 –> 00:15:04.020
So like I said, they were talking about how it’s going to be quite a project.

00:15:04.020 –> 00:15:06.980
So I’m sure they’ll figure it out.

00:15:06.980 –> 00:15:13.740
But like I said, that was a quite a big topic as far as Apple, Spotify coming out the other

00:15:13.740 –> 00:15:20.420
day saying that the new rules that Apple made for the EU are a joke and that it’s not, they’re

00:15:20.420 –> 00:15:28.240
not, it gives the illusion of security and gives the illusion of opening things up when

00:15:28.240 –> 00:15:33.400
they’re still kind of forcing you to go the direction they want just in a different way.

00:15:33.400 –> 00:15:39.460
Kind of, you know, kind of a, kind of, I kind of agree with them because there’s still,

00:15:39.460 –> 00:15:42.420
Apple still has control over the platform.

00:15:42.420 –> 00:15:46.480
They’re just letting you do things a different way.

00:15:46.480 –> 00:15:52.100
So it’s not, again, there, it’s the illusion of openness is what Spotify called it.

00:15:52.100 –> 00:15:57.380
Like I said, I’m not super, I do do some development work, but I don’t do a whole heck of a lot

00:15:57.380 –> 00:15:59.040
of development on iOS.

00:15:59.040 –> 00:16:04.360
I do know as somebody who has developed tools and stuff like that, I mostly develop for

00:16:04.360 –> 00:16:06.320
Windows and Linux.

00:16:06.320 –> 00:16:10.680
I do have some stuff available for the Mac, but I’ve never actually published it on the

00:16:10.680 –> 00:16:11.680
App Store.

00:16:11.680 –> 00:16:18.000
I have a serious issue with the way Apple handles the App Store personally.

00:16:18.000 –> 00:16:21.220
I don’t think it’s fair that I have to pay a hundred dollars a year for a developer account

00:16:21.220 –> 00:16:27.200
to put my app out there and for free to give away a tool to somebody for free in the App

00:16:27.200 –> 00:16:28.200
Store on the Mac.

00:16:28.200 –> 00:16:32.240
That’s a hundred dollars a year as a developer and, and so Apple gets a hundred dollars a

00:16:32.240 –> 00:16:34.580
year and I get to give a tool away for free.

00:16:34.580 –> 00:16:40.140
Like why isn’t there a way that people like me that want to give tools away for free on

00:16:40.140 –> 00:16:43.660
the App Store can get on and give them away for free without having to pay a hundred dollars

00:16:43.660 –> 00:16:44.660
a year?

00:16:44.660 –> 00:16:47.680
I just don’t think it’s, it’s right.

00:16:47.680 –> 00:16:51.840
I mean, it really stinks that, like I said, I would love to put apps on the App Store

00:16:51.840 –> 00:16:58.740
for Mac OS, but I’m not going to spend a hundred dollars a year, you know, to put something

00:16:58.740 –> 00:17:00.560
for free on the App Store, but it’s not going to do it.

00:17:00.560 –> 00:17:05.920
So I’ve really had an issue with this over the years and the way Apple does handle the

00:17:05.920 –> 00:17:12.240
Mac Store, whether it’s for, you know, iOS or Mac OS, they’ve always kind of muscle people

00:17:12.240 –> 00:17:16.600
and they get people to pay, you know, put free apps on there and I just, I really don’t

00:17:16.600 –> 00:17:17.600
care for it.

00:17:17.600 –> 00:17:24.400
And, that’s something, you know, that is part of my issue with Apple and the way they handle

00:17:24.400 –> 00:17:25.400
this sort of thing.

00:17:25.400 –> 00:17:30.320
So, like I said, kind of, I think Apple needs a better way of handling free apps.

00:17:30.320 –> 00:17:32.600
They need a better way of handling open source.

00:17:32.600 –> 00:17:36.840
You know, these open source companies that basically run on donations have to pay Apple

00:17:36.840 –> 00:17:40.920
just to keep their free open source apps on Apple’s platform.

00:17:40.920 –> 00:17:41.920
That’s not right.

00:17:41.920 –> 00:17:43.800
That’s not really fair.

00:17:43.800 –> 00:17:48.480
And like I said, I really think that, you know, Apple could do a much better job with

00:17:48.480 –> 00:17:49.480
these sorts of things.

00:17:49.480 –> 00:17:55.200
So, other, something else I wanted to talk about too, kind of a big issue as far as security

00:17:55.200 –> 00:18:00.200
goes for anybody that’s listening, it’s a network admin and anybody that handles security,

00:18:00.200 –> 00:18:06.400
but apparently Microsoft, which has had something called hot patching, which allows you to patch

00:18:06.400 –> 00:18:07.720
the server without rebooting.

00:18:07.720 –> 00:18:15.120
It’s a very, very popular Azure feature that Microsoft has had for quite a while and has

00:18:15.120 –> 00:18:22.760
only been available on Azure, is now going to be available in Windows Server 2025.

00:18:22.760 –> 00:18:27.840
So, they released the Server 2025 preview the other day and a bunch of people have been

00:18:27.840 –> 00:18:29.500
messing with it.

00:18:29.500 –> 00:18:37.800
And now apparently Microsoft is going to allow you in Server 2025 to patch servers using

00:18:37.800 –> 00:18:40.940
hot patching where you don’t have to reboot the server.

00:18:40.940 –> 00:18:42.940
That’s actually pretty big news.

00:18:42.940 –> 00:18:48.660
Microsoft for decades, you have always had to go ahead and to patch the servers, you

00:18:48.660 –> 00:18:50.340
had to reboot them.

00:18:50.340 –> 00:18:52.020
And now you’re going to be able to use hot patching.

00:18:52.020 –> 00:18:58.360
Now for a long time, Microsoft was only putting hot patching on Azure because they wanted

00:18:58.360 –> 00:19:02.020
people to go to Azure and hey, well, if you do it on Azure, you get this feature.

00:19:02.020 –> 00:19:06.720
Well, now they’re going to let you bring it to people that want to have servers internally

00:19:06.720 –> 00:19:08.840
or need servers internally.

00:19:08.840 –> 00:19:13.360
I think this comes down to Microsoft knows that what they call their legacy business,

00:19:13.360 –> 00:19:18.480
which is selling server software to businesses and stuff like that, still a big business

00:19:18.480 –> 00:19:19.480
for them.

00:19:19.480 –> 00:19:21.520
A lot of companies are not going to go to the cloud.

00:19:21.520 –> 00:19:22.520
They don’t want those monthly bills.

00:19:22.520 –> 00:19:28.000
They want to host their own servers due to security, due to infrastructure, whatever.

00:19:28.000 –> 00:19:33.000
And Microsoft is just going to have to say, bite the bullet and just say, “Hey, you know

00:19:33.000 –> 00:19:34.220
what?

00:19:34.220 –> 00:19:37.840
We’re going to have to take some of these great features over in Azure and put them

00:19:37.840 –> 00:19:44.100
into regular desktop, not desktop, but server-based operating system, on-prem server-based operating

00:19:44.100 –> 00:19:49.060
system if we want to keep this business that’s bringing in billions of dollars a year in

00:19:49.060 –> 00:19:50.660
revenue going.”

00:19:50.660 –> 00:19:59.960
So in the new Windows Server 2025, there will be hot patching, which used to just be an

00:19:59.960 –> 00:20:01.280
Azure feature.

00:20:01.280 –> 00:20:05.640
But apparently now, like I said, Microsoft is going to be bringing it to all of us.

00:20:05.640 –> 00:20:07.120
So I think that is wonderful.

00:20:07.120 –> 00:20:10.580
And I really appreciate Microsoft doing this.

00:20:10.580 –> 00:20:15.220
I know a lot of customers that still need and want to host their own server internally.

00:20:15.220 –> 00:20:19.100
Every bunch of years, they have us come in and do an upgrade.

00:20:19.100 –> 00:20:20.100
This is a big deal.

00:20:20.100 –> 00:20:22.800
People do not want to go out in the cloud and keep paying a monthly fee.

00:20:22.800 –> 00:20:24.120
I’m not saying it’s right.

00:20:24.120 –> 00:20:25.120
I’m not saying it’s wrong.

00:20:25.120 –> 00:20:27.600
It’s whatever’s best for your operation, your business.

00:20:27.600 –> 00:20:30.700
But it’s really nice that they’re actually giving us these features.

00:20:30.700 –> 00:20:34.760
So I do really appreciate Microsoft putting the customer first here.

00:20:34.760 –> 00:20:38.400
So speaking of Microsoft news, a little transition there.

00:20:38.400 –> 00:20:43.640
Microsoft, we all remember they got breached a couple of weeks ago.

00:20:43.640 –> 00:20:47.040
I guess somebody was able to get to their higher ups, their email.

00:20:47.040 –> 00:20:49.960
Microsoft did release more information on that.

00:20:49.960 –> 00:20:54.900
Apparently Microsoft security team detected a nation state attack on their corporate systems

00:20:54.900 –> 00:20:58.860
on January 12th of this year.

00:20:58.860 –> 00:21:01.460
And they jumped into response.

00:21:01.460 –> 00:21:02.460
It was attacked.

00:21:02.460 –> 00:21:08.680
It was a threat actor, Midnight Blizzard, which is a Russian state sponsored attack,

00:21:08.680 –> 00:21:12.720
a Russian state actor or attacker.

00:21:12.720 –> 00:21:19.020
And like I said, they went ahead and it was a, apparently, apparently while they noticed

00:21:19.020 –> 00:21:23.000
it on January 12th, they went through the logs and they actually found that in November

00:21:23.000 –> 00:21:32.320
of 2023, a threat actor used a password spray attack to compromise a legacy product.

00:21:32.320 –> 00:21:39.680
They said non-production, non-production product that apparently had a giant foot and gained

00:21:39.680 –> 00:21:41.720
a giant foothold on their systems.

00:21:41.720 –> 00:21:48.520
Like I said, but apparently it was actually now they’re saying it was a Russian state

00:21:48.520 –> 00:21:50.120
sponsored attack.

00:21:50.120 –> 00:21:56.220
So like I said, not sure they’re not, they haven’t released what they got yet, but they

00:21:56.220 –> 00:22:01.460
have said that it was, they have narrowed it down and they do know who it was, what

00:22:01.460 –> 00:22:03.940
it was and how they got in and what the system was.

00:22:03.940 –> 00:22:10.900
So interesting, interesting there only because the state sponsored hacking stuff is becoming

00:22:10.900 –> 00:22:12.520
more and more popular.

00:22:12.520 –> 00:22:19.800
So speaking of interesting things that have also been announced for tax go, a still unknown

00:22:19.800 –> 00:22:25.520
threat actor stole 7.5 million from the US Department of Health and Human Services in

00:22:25.520 –> 00:22:31.540
a security breach that took place between March and mid November of last year.

00:22:31.540 –> 00:22:35.920
So this is actually really interesting because they still don’t know who took it, but the

00:22:35.920 –> 00:22:43.120
unknown attacker is believed to have gained access to an HHS system that processes civilian

00:22:43.120 –> 00:22:47.960
grant payments using a spear phishing attack.

00:22:47.960 –> 00:22:56.760
They then process the hijacked payments for five grant recipients before being deleted.

00:22:56.760 –> 00:23:00.360
Like I said, they’re still investigating as to who did it.

00:23:00.360 –> 00:23:07.140
But yeah, so interesting, what upsets me about this is they still don’t know who did it and

00:23:07.140 –> 00:23:08.680
this happens quite a while ago.

00:23:08.680 –> 00:23:12.680
So like I said, that was something I noticed in the news.

00:23:12.680 –> 00:23:17.900
Again, a lot of these big security breaches and stuff that were announced really got buried

00:23:17.900 –> 00:23:19.120
under all the Apple news.

00:23:19.120 –> 00:23:23.600
And that’s, I mean, that’s just the way it is, but I do want to point that out because

00:23:23.600 –> 00:23:26.980
some of these are actually really big news.

00:23:26.980 –> 00:23:30.840
Something else I wanted to point out as well, something else that was announced again kind

00:23:30.840 –> 00:23:33.580
of got buried in the news here.

00:23:33.580 –> 00:23:38.800
In the news, apparently Samsung has announced with the launch of their S24 series smartphones

00:23:38.800 –> 00:23:45.020
that you will be saving seven years of software and security updates.

00:23:45.020 –> 00:23:51.020
That’s an increase from the company’s previous smartphone series, which they’ve had before,

00:23:51.020 –> 00:23:52.880
which is only five years.

00:23:52.880 –> 00:23:57.100
So they have, like I said, they’ve gone ahead and bumped it to seven.

00:23:57.100 –> 00:24:01.280
A lot of people believe that they did that because Google bumped their phones to seven

00:24:01.280 –> 00:24:03.140
years for security updates.

00:24:03.140 –> 00:24:05.580
So that’s why they think they were, a lot they’re doing it.

00:24:05.580 –> 00:24:10.980
So now if you have an Android device, you will be getting updates for seven years from

00:24:10.980 –> 00:24:12.780
Samsung and Google.

00:24:12.780 –> 00:24:14.380
I wish all the companies would do that.

00:24:14.380 –> 00:24:18.780
I see so many Samsung smartphones from my daughter’s friends and stuff like that that

00:24:18.780 –> 00:24:21.020
are just out of date and they’re not getting updates.

00:24:21.020 –> 00:24:26.260
And it’s quite scary when you think about it and people don’t even understand it or

00:24:26.260 –> 00:24:27.260
even know about it.

00:24:27.260 –> 00:24:31.080
So a lot of people just are completely just don’t know about this stuff and that’s what

00:24:31.080 –> 00:24:32.080
happened.

00:24:32.080 –> 00:24:34.920
So I thought that was a little bit of interesting news that I saw as well.

00:24:34.920 –> 00:24:39.480
I wanted to bring that up because I know a couple of people that listen to the show were

00:24:39.480 –> 00:24:42.240
talking about Android and I appreciate one of our listeners.

00:24:42.240 –> 00:24:43.240
They sent that to me.

00:24:43.240 –> 00:24:45.520
So thank you very much for that.

00:24:45.520 –> 00:24:47.800
Again, I do have my email in the show notes.

00:24:47.800 –> 00:24:49.880
That’s the best way to reach me.

00:24:49.880 –> 00:24:52.440
Please send me any information you have or questions.

00:24:52.440 –> 00:24:53.620
We do have some listener feedback.

00:24:53.620 –> 00:24:55.500
I’ll get to hit a little bit here.

00:24:55.500 –> 00:24:58.620
But some of that, I guess I do appreciate a couple of people send that back.

00:24:58.620 –> 00:25:01.620
Again, I’m not overly knowledgeable.

00:25:01.620 –> 00:25:07.100
I don’t say I’m knowledgeable, I’m knowledgeable of it, but I don’t have an Android smartphone.

00:25:07.100 –> 00:25:11.580
So I don’t particularly, I’m not as up on that as I should be.

00:25:11.580 –> 00:25:13.620
Maybe that’s something I should really focus on this year.

00:25:13.620 –> 00:25:17.080
But I do appreciate them sending me that.

00:25:17.080 –> 00:25:20.660
So something I thought was interesting and I actually, I have known about this, but I’ve

00:25:20.660 –> 00:25:25.200
been, anytime the government sticks their nose in stuff, I’m sometimes a little hesitant

00:25:25.200 –> 00:25:29.680
to kind of jump in because things are, and I don’t want to get political, but we all

00:25:29.680 –> 00:25:32.640
know sometimes when the government sticks their nose in things get worse.

00:25:32.640 –> 00:25:38.800
Fortunately, sometimes politics, just insecurity or anything should not go along.

00:25:38.800 –> 00:25:45.500
But the CISA is actually, they had a sort of a pilot program last year.

00:25:45.500 –> 00:25:50.700
You can go ahead and check it out at the website at stopransomware.gov.

00:25:50.700 –> 00:25:57.340
And for companies that may be kind of unaware of the security vulnerabilities or things

00:25:57.340 –> 00:26:01.400
like that, what this is, this is a stop ransomware thing.

00:26:01.400 –> 00:26:05.180
And what you do is you can actually sign your company up.

00:26:05.180 –> 00:26:07.840
And I don’t know the exact specifics as I have not done this, but I wanted to bring

00:26:07.840 –> 00:26:12.340
this up because this was started last year and I know they had an update on it here on,

00:26:12.340 –> 00:26:14.180
and somebody had brought this to my attention.

00:26:14.180 –> 00:26:15.180
Again, I appreciate that.

00:26:15.180 –> 00:26:17.640
We have a great community here.

00:26:17.640 –> 00:26:20.640
But one of the things they have pointed out is you can sign up and what happens is the

00:26:20.640 –> 00:26:26.160
CISA will kind of monitor your, you know, your, your port, your systems or however they

00:26:26.160 –> 00:26:27.880
do it.

00:26:27.880 –> 00:26:34.920
And what you can actually do with this is, if they do find any, anything that could be

00:26:34.920 –> 00:26:38.380
a vulnerability that could allow ransomware in or stuff like that, they will actually

00:26:38.380 –> 00:26:43.280
reach out to you and tell you, Hey, you have an explanatory system patch this or whatever.

00:26:43.280 –> 00:26:47.440
Because a lot, especially smaller companies and especially school districts that maybe

00:26:47.440 –> 00:26:51.300
don’t have security people and stuff on staff or people that aren’t as aware or maybe full

00:26:51.300 –> 00:26:56.180
time, especially some smaller businesses, they might not even have IT people full time.

00:26:56.180 –> 00:26:57.660
So they don’t know unless they call somebody in.

00:26:57.660 –> 00:27:02.580
But what they’ll actually do is they will actually alert you of this stuff so you can

00:27:02.580 –> 00:27:04.320
patch it.

00:27:04.320 –> 00:27:09.580
Like I said, that is at their, it’s stop ransomware.gov.

00:27:09.580 –> 00:27:13.000
Like I said, they started this last year and now they’re expanding it to include more

00:27:13.000 –> 00:27:14.000
businesses.

00:27:14.000 –> 00:27:17.760
I think you have to, I don’t know if they send you, I believe they send you a, an Albert

00:27:17.760 –> 00:27:18.760
sensor.

00:27:18.760 –> 00:27:24.400
An Albert sensor sits on your system and it reports back to CISA and what it does, it

00:27:24.400 –> 00:27:25.400
monitors the traffic.

00:27:25.400 –> 00:27:29.360
And if it does see something that it sees, it could be a vulnerability or it could be

00:27:29.360 –> 00:27:30.360
an issue.

00:27:30.360 –> 00:27:32.600
They will go ahead and reach back to you.

00:27:32.600 –> 00:27:37.480
But that, like I said, is something it’s from the CISA and it’s a, like I said, it’s an

00:27:37.480 –> 00:27:38.480
Albert sensor.

00:27:38.480 –> 00:27:42.360
And those of you that say, well, you may not be so happy about the government’s taking

00:27:42.360 –> 00:27:44.440
something on your network that’s going to sniff traffic.

00:27:44.440 –> 00:27:47.720
I wouldn’t be so happy about it either.

00:27:47.720 –> 00:27:49.540
You can get a free Albert sensor.

00:27:49.540 –> 00:27:53.020
It’s free, it’s open source and you can actually have it alert you.

00:27:53.020 –> 00:27:56.920
That might be a better option for some of you guys that aren’t so thrilled about, you

00:27:56.920 –> 00:27:59.040
know, the government sticking something on your network.

00:27:59.040 –> 00:28:02.680
I’m kind of in the same boat with you, like I said, but you can get an Albert sensor.

00:28:02.680 –> 00:28:03.680
It’s free.

00:28:03.680 –> 00:28:06.060
You can load it on a raspberry PI, on a little computer, whatever that, and have it monitor

00:28:06.060 –> 00:28:07.920
your systems.

00:28:07.920 –> 00:28:09.080
It’s not that difficult to set up.

00:28:09.080 –> 00:28:10.520
There are tons of YouTube videos on it.

00:28:10.520 –> 00:28:14.740
There are tons of documentation on the internet, but that’s something you can do.

00:28:14.740 –> 00:28:19.420
Like I said, if you, if you know a company that maybe isn’t able to handle this sorts

00:28:19.420 –> 00:28:23.640
of thing, have them reach out and maybe they can get some help with that.

00:28:23.640 –> 00:28:28.960
Like I said, smaller businesses that don’t have people like us on the staff, maybe they

00:28:28.960 –> 00:28:29.960
can sign up.

00:28:29.960 –> 00:28:33.720
And then if you have your, you know, if you’re a business and you want to monitor things,

00:28:33.720 –> 00:28:35.760
maybe you put your own Albert sensor in.

00:28:35.760 –> 00:28:40.400
But either way, that was something, like I said, that I noticed and that I wanted to

00:28:40.400 –> 00:28:45.740
bring up to you guys, because that is something, like I said, it’s a year ago now.

00:28:45.740 –> 00:28:49.520
And like I said, there, the, the system, it wasn’t, like I said, it was kind of like a

00:28:49.520 –> 00:28:54.400
pilot program with, I think it was at schools at the beginning and certain companies, but

00:28:54.400 –> 00:28:56.500
now they are going to be opening it up a little more.

00:28:56.500 –> 00:28:58.840
So that might be something useful.

00:28:58.840 –> 00:29:01.360
Even if you’re in the security business, that might be something to have, maybe some of

00:29:01.360 –> 00:29:05.640
your customers sign up for, or maybe you can even sell them an Albert sensor.

00:29:05.640 –> 00:29:09.040
Like I said, go ahead and be your choice, but like I said, that is something out there

00:29:09.040 –> 00:29:14.840
and is available and ransomware is such a big thing nowadays that it’s something you

00:29:14.840 –> 00:29:18.840
got to fight against because it can really put a whole company out of business.

00:29:18.840 –> 00:29:22.560
So news on that.

00:29:22.560 –> 00:29:27.080
Also too, I wanted to bring something up that I thought was interesting.

00:29:27.080 –> 00:29:30.840
I actually happened to scroll, kind of stumbled upon this.

00:29:30.840 –> 00:29:39.960
I remember last week we talked about HP was basically anti using third party, you know,

00:29:39.960 –> 00:29:43.800
in cartridges because they want to have like a subscription business for that.

00:29:43.800 –> 00:29:46.720
But apparently they did push that third party firmware update.

00:29:46.720 –> 00:29:50.160
It was actually on 9to5Mac where I saw this.

00:29:50.160 –> 00:29:56.720
They actually did push this third party update to try to help people that were, you know,

00:29:56.720 –> 00:29:58.720
had out of date firmware and were vulnerable to attack.

00:29:58.720 –> 00:30:01.760
It actually bricked a bunch of printers.

00:30:01.760 –> 00:30:04.120
And a lot of people are really upset about it.

00:30:04.120 –> 00:30:07.500
A lot of people are saying, well, hey, this was just a money grab.

00:30:07.500 –> 00:30:12.640
But what it was is they had well-known viruses that were actually embedded in third party

00:30:12.640 –> 00:30:16.360
cartridges that were actually being only a problem.

00:30:16.360 –> 00:30:21.840
And if you did have, they patched and I guess a lot of some, obviously some things bricked,

00:30:21.840 –> 00:30:26.160
some people that had the cartridges bricked, some just like I said, some just bricked because

00:30:26.160 –> 00:30:29.120
they were too old to handle the update or whatever happened.

00:30:29.120 –> 00:30:35.600
But apparently Ars Technica also reported on this saying that security experts, whether

00:30:35.600 –> 00:30:39.700
this could happen, they said it’s so far out there.

00:30:39.700 –> 00:30:44.280
It would be a nation state attack on a specific individual.

00:30:44.280 –> 00:30:46.140
I don’t know if I really believe that.

00:30:46.140 –> 00:30:50.620
What a lot of this was, was these companies giving out third party, well, they weren’t

00:30:50.620 –> 00:30:54.400
giving out, but people were selling third party cartridges with viruses in them, either

00:30:54.400 –> 00:30:57.560
not knowing and what it is again.

00:30:57.560 –> 00:31:01.200
This is basically one of those things where I sell you a cartridge, it’s infected, you

00:31:01.200 –> 00:31:02.200
put it in a machine.

00:31:02.200 –> 00:31:06.960
Now I have a bot where I can use it to DDoS.

00:31:06.960 –> 00:31:07.960
That’s what this is.

00:31:07.960 –> 00:31:08.960
This is building a botnet.

00:31:08.960 –> 00:31:12.320
What they were doing is people that were, I think anyway, what my personal feelings

00:31:12.320 –> 00:31:15.360
about it is that they were trying to help create a botnet.

00:31:15.360 –> 00:31:16.840
Cause that’s the only reason why you do that.

00:31:16.840 –> 00:31:20.080
I mean, same thing with the smart fridges and stuff that people still have their way

00:31:20.080 –> 00:31:21.080
out of date.

00:31:21.080 –> 00:31:22.240
Those things are compromised.

00:31:22.240 –> 00:31:24.400
People aren’t hacking into them to get your fridge data.

00:31:24.400 –> 00:31:28.000
They’re hacking into it so that they have something to use for a botnet.

00:31:28.000 –> 00:31:30.560
Same thing with these printers and the little devices like this.

00:31:30.560 –> 00:31:31.840
People don’t hack into them for data.

00:31:31.840 –> 00:31:32.840
They hack into what they have.

00:31:32.840 –> 00:31:34.120
They can use them to DDoS.

00:31:34.120 –> 00:31:39.360
But the reason why I’m bringing that up is apparently HP is now going to be facing a

00:31:39.360 –> 00:31:45.920
huge class action lawsuit over this for bricking printers and stuff like that.

00:31:45.920 –> 00:31:48.600
Like I said, not all the printers brick because of bad cartridges.

00:31:48.600 –> 00:31:50.640
Some of them brick because of hardware issues.

00:31:50.640 –> 00:31:52.520
Some of them brick because of software issues.

00:31:52.520 –> 00:31:53.520
Some of them bricked.

00:31:53.520 –> 00:31:58.400
I mean, it just, there are so many reasons, but apparently HP is saying that they were

00:31:58.400 –> 00:32:01.360
trying to protect people and it didn’t come off that way.

00:32:01.360 –> 00:32:05.600
They’re kind of in the doghouse now because it kind of made it look like, Hey, the way

00:32:05.600 –> 00:32:09.680
they, the way they worded it and the way they made it sound was, you know, we’re doing this

00:32:09.680 –> 00:32:13.360
to protect you, but it kind of made it look like they were doing it to make themselves

00:32:13.360 –> 00:32:16.000
a business because now how many people had brick printers?

00:32:16.000 –> 00:32:18.840
So they’re facing a class action lawsuit.

00:32:18.840 –> 00:32:23.040
It’d be kind of neat to see how this kind of plays out.

00:32:23.040 –> 00:32:26.840
It’s kind of the whole thing with Apple where, okay, we don’t let people side load for security

00:32:26.840 –> 00:32:30.480
reasons, but it’s also a way of Apple controlling the ecosystem.

00:32:30.480 –> 00:32:32.640
I think this is kind of one of those double-edged swords.

00:32:32.640 –> 00:32:37.640
So we’ll have to see what happens with this as we go forward.

00:32:37.640 –> 00:32:38.960
This will be one that we’ll have to watch.

00:32:38.960 –> 00:32:42.640
These sort of things take forever to go through.

00:32:42.640 –> 00:32:45.560
So we’ll have to see, like I said, and see what comes out of it.

00:32:45.560 –> 00:32:47.800
But yeah, I thought that was pretty interesting.

00:32:47.800 –> 00:32:53.480
Especially, it made it on 9 to 5 Mac because so many people were just crazy over this.

00:32:53.480 –> 00:32:57.240
So I’d be really upset that the printers aren’t working and stuff like that.

00:32:57.240 –> 00:32:59.520
I actually don’t print that much anymore.

00:32:59.520 –> 00:33:03.120
I don’t have an HP printer, but I actually don’t print that much anymore.

00:33:03.120 –> 00:33:08.040
And I don’t really have anybody I know that had this problem personally.

00:33:08.040 –> 00:33:13.000
But like I said, I thought it was interesting that they had an update on that story.

00:33:13.000 –> 00:33:19.480
Especially after all the craziness last week with how many printers got bricked.

00:33:19.480 –> 00:33:22.520
I kind of figured this would be a thing.

00:33:22.520 –> 00:33:27.440
So some other news that I think is interesting to security professionals, I’m not sure about

00:33:27.440 –> 00:33:34.160
others out there, but federal investigators, ever since that whole thing with Trump, with

00:33:34.160 –> 00:33:40.280
the situation with January 6th and Trump and the Secret Service deleting their text messages

00:33:40.280 –> 00:33:48.440
and stuff like that, apparently now the federal investigators are warning companies that are

00:33:48.440 –> 00:33:54.240
either under investigation or warning federal entities like the US Department of Justice

00:33:54.240 –> 00:34:05.200
and the FTC, the Federal Trade Commission, that if anybody is under investigation, that

00:34:05.200 –> 00:34:11.280
they are not allowed to delete messages from tech companies like Slack, Microsoft Teams,

00:34:11.280 –> 00:34:12.280
and Signal.

00:34:12.280 –> 00:34:15.720
Apple wasn’t on the list, which surprised me of all things.

00:34:15.720 –> 00:34:22.520
But apparently they’re saying this guidance comes as the Federal Investigation and Department

00:34:22.520 –> 00:34:31.120
of Justice looks through rules and how messaging is handled in the government.

00:34:31.120 –> 00:34:35.920
In November of last year, the FCC accused Amazon of deleting more than two years worth

00:34:35.920 –> 00:34:42.100
internal signal employee chats after the agency was under investigation for antitrust lawsuits.

00:34:42.100 –> 00:34:48.520
They’re also going after Google, who apparently deleted messages during the antitrust trial

00:34:48.520 –> 00:34:51.760
that was going on recently.

00:34:51.760 –> 00:34:52.960
We all remember what happened with that.

00:34:52.960 –> 00:34:57.600
Google apparently had, when they were home, actually had emails saying, “Hey, delete your

00:34:57.600 –> 00:34:59.080
message so they can’t get them.”

00:34:59.080 –> 00:35:05.520
But this is also too, they’re warning their own state entities, “You’re not allowed to

00:35:05.520 –> 00:35:08.720
delete your messages if you’re under investigation.”

00:35:08.720 –> 00:35:13.680
Like I said, Apple is not on the list, but Apple was not able to get messages back during

00:35:13.680 –> 00:35:14.680
that.

00:35:14.680 –> 00:35:19.240
It’s a pretty big thing because, and like I said, I’m not trying to get political, but

00:35:19.240 –> 00:35:24.280
it was actually a big thing when they were investigating January 6th, how many people,

00:35:24.280 –> 00:35:29.840
these state entities deleted their messages, like the Secret Service.

00:35:29.840 –> 00:35:33.520
I think there was even a couple other entities that deleted their messages.

00:35:33.520 –> 00:35:38.080
And now these big tech companies that are in these anti-lawsuits are doing the same

00:35:38.080 –> 00:35:39.080
thing.

00:35:39.080 –> 00:35:41.640
Instead of people seeing their messaging history, they just blew it away.

00:35:41.640 –> 00:35:44.640
Like I said, Google did that.

00:35:44.640 –> 00:35:48.800
I know Apple didn’t because Apple actually is actually pretty aware on that stuff.

00:35:48.800 –> 00:35:50.440
But I forget who else did it.

00:35:50.440 –> 00:35:51.520
I know Google did it.

00:35:51.520 –> 00:35:55.800
Like I said, so this is a pretty big thing.

00:35:55.800 –> 00:36:01.960
And the thing that’s weird about companies like Google is, Google actually does provide

00:36:01.960 –> 00:36:09.280
a Google Workspace product called Google Vault that allows you to put holds on stuff so it

00:36:09.280 –> 00:36:11.080
can’t be deleted.

00:36:11.080 –> 00:36:13.360
And it’s kind of interesting that Google, obviously they probably didn’t want those

00:36:13.360 –> 00:36:16.100
chats to be deleted, so they probably had somebody take off the hold.

00:36:16.100 –> 00:36:23.120
But I know Google has it, I know Microsoft has it, that you can actually hold it so that

00:36:23.120 –> 00:36:24.120
they don’t get deleted.

00:36:24.120 –> 00:36:25.900
I’m sure Slack probably has something like that as well.

00:36:25.900 –> 00:36:28.360
Microsoft Teams I know has it because it’s built into Office.

00:36:28.360 –> 00:36:30.600
But this is actually pretty big.

00:36:30.600 –> 00:36:36.360
Signal I don’t think does because they’re not a huge corporate entity in the sense of

00:36:36.360 –> 00:36:41.340
you can’t manage your Signal accounts via corporate commodity.

00:36:41.340 –> 00:36:44.720
But I thought it was pretty interesting that they finally are telling these companies,

00:36:44.720 –> 00:36:51.360
no, you can’t do that and no, if you’re a government entity that is part of the US government,

00:36:51.360 –> 00:36:53.420
you can’t delete your messages.

00:36:53.420 –> 00:36:58.620
Because the Federal Trade Commission and the US Department of Justice, the Secret Service,

00:36:58.620 –> 00:37:02.340
I think even the IRS I think actually had issues where when they were investigating

00:37:02.340 –> 00:37:07.920
Trump they were missing emails or messages that were sent to the Trump organization.

00:37:07.920 –> 00:37:11.480
So I think it’s interesting the government stepping in now and kind of saying, we have

00:37:11.480 –> 00:37:14.100
a problem with people deleting this stuff.

00:37:14.100 –> 00:37:17.680
Not only on the trial side, but internally let’s try to take care of this.

00:37:17.680 –> 00:37:20.720
But I guess what I don’t understand is why these companies, and probably because they

00:37:20.720 –> 00:37:26.180
don’t want this stuff to get out, why these companies don’t put holds on this stuff, litigation

00:37:26.180 –> 00:37:27.180
holds.

00:37:27.180 –> 00:37:28.600
That’s such a common thing in this day and age.

00:37:28.600 –> 00:37:30.540
Like I said, it’s probably because they don’t want people to see it.

00:37:30.540 –> 00:37:35.080
But like I said, I know for a fact Google has been caught doing it.

00:37:35.080 –> 00:37:39.420
I know, I think Microsoft got caught possibly doing this during discovery back in the day

00:37:39.420 –> 00:37:42.080
when they were facing issues.

00:37:42.080 –> 00:37:45.340
I know for a fact that they’ve had issues in the government with people deleting stuff

00:37:45.340 –> 00:37:46.340
they shouldn’t.

00:37:46.340 –> 00:37:50.980
So like I said, they can say it, but now will people do it?

00:37:50.980 –> 00:37:53.040
That will kind of remain to be seen.

00:37:53.040 –> 00:37:59.460
I know people like Warren Buffett and some of your bigger companies out in Silicon Valley,

00:37:59.460 –> 00:38:06.600
like investors and stuff, will purposely say, “Don’t send me an email unless it’s something

00:38:06.600 –> 00:38:09.760
that’s not going to be held against us,” or, “Don’t send me an email.”

00:38:09.760 –> 00:38:13.180
I know Warren Buffett doesn’t send an email at all just so it can’t be used against him.

00:38:13.180 –> 00:38:18.380
I know specifically some of the early investors like in Oracle and stuff, they actually say

00:38:18.380 –> 00:38:21.740
they don’t have email because they’ve been sued so many times they don’t bother with

00:38:21.740 –> 00:38:22.740
it.

00:38:22.740 –> 00:38:27.340
They just want handwritten stuff or just come and tell them so there’s no evidence of it.

00:38:27.340 –> 00:38:31.540
It’s kind of crazy what these companies do, but it’s kind of nuts.

00:38:31.540 –> 00:38:35.180
One of the things I wanted to bring up, talking about having a rough day, when I spread this,

00:38:35.180 –> 00:38:37.420
I was like, “Oh, I hate to be this guy.”

00:38:37.420 –> 00:38:46.960
But apparently somebody had left their employee authentication token sitting in a GitHub repository

00:38:46.960 –> 00:38:54.200
that had access to a Mercedes GitHub Enterprise server, which is hosted internally, which

00:38:54.200 –> 00:39:02.760
has access to all their source code and accidentally exposed, like I said, all their internal code

00:39:02.760 –> 00:39:08.540
data, but like I said to everybody in the world, unrestricted access.

00:39:08.540 –> 00:39:14.080
And they’re investigating this, but apparently the key was there for more than 90 days before

00:39:14.080 –> 00:39:16.200
it was discovered.

00:39:16.200 –> 00:39:22.080
And like I said, they’re going through, they don’t know exactly what they got yet.

00:39:22.080 –> 00:39:27.200
They’re doing an audit now, but apparently the token gave unrestricted, unmonitored access

00:39:27.200 –> 00:39:32.300
to the entire source code for Mercedes.

00:39:32.300 –> 00:39:36.840
Like I said, I would not want to be that guy.

00:39:36.840 –> 00:39:41.520
Apparently somebody sent this to me, it’s actually on TechCrunch, but I was like, “Oh,

00:39:41.520 –> 00:39:45.280
I felt really bad for that poor security admin now.

00:39:45.280 –> 00:39:50.120
I’m sure he’s got a lot of cleanup to do and a heck of a lot of work ahead of him.”

00:39:50.120 –> 00:39:53.920
Just all their source code, that’s just, oh, that’s brutal.

00:39:53.920 –> 00:39:58.460
We remember when some of Microsoft’s source code got out, luckily it was for older stuff,

00:39:58.460 –> 00:40:02.160
but that’s one thing you don’t want is your source code to get out.

00:40:02.160 –> 00:40:08.440
So yeah, that was something I saw on the news and I was like, “Oh, ouch.”

00:40:08.440 –> 00:40:11.440
So I thought that was interesting.

00:40:11.440 –> 00:40:16.720
One thing I do want to point out, like I said, I did have some listener feedback.

00:40:16.720 –> 00:40:19.280
I have a couple more news stories I want to get to, but I do want to read this.

00:40:19.280 –> 00:40:21.160
Somebody had brought this up to me.

00:40:21.160 –> 00:40:26.960
Somebody had asked me, I think it’s a younger listener.

00:40:26.960 –> 00:40:28.360
I don’t want to read his whole email.

00:40:28.360 –> 00:40:31.880
Anyway, it’s a younger kid that wants to get into programming and he asked what language

00:40:31.880 –> 00:40:32.880
should he learn.

00:40:32.880 –> 00:40:38.680
You know, it really depends on what you want to do is the advice I would actually give

00:40:38.680 –> 00:40:39.680
you.

00:40:39.680 –> 00:40:43.280
I know myself, I use Python a lot.

00:40:43.280 –> 00:40:45.720
I use JavaScript a lot.

00:40:45.720 –> 00:40:51.240
I use HTML every day almost for different stuff we’re doing or just for coding projects

00:40:51.240 –> 00:40:52.240
I’m doing.

00:40:52.240 –> 00:40:54.760
PHP I use quite a bit.

00:40:54.760 –> 00:40:56.040
It really depends on what you’re going to be doing.

00:40:56.040 –> 00:41:02.120
I mess around a lot of code stuff, like web code stuff and a lot of data stuff.

00:41:02.120 –> 00:41:07.440
I know if you’re going to be a database admin, I would recommend learning SQL.

00:41:07.440 –> 00:41:08.680
There’s so many different things.

00:41:08.680 –> 00:41:12.120
It really depends on the project you want to do or what you want to do, depending on

00:41:12.120 –> 00:41:13.600
what language you learn.

00:41:13.600 –> 00:41:20.520
I know myself, I started out with Visual Basic because I was writing Windows stuff.

00:41:20.520 –> 00:41:24.080
Then I know I went to C# and then, like I said, I started doing a lot more security

00:41:24.080 –> 00:41:27.160
projects so I started using Python for a lot of things just because it’s what I like to

00:41:27.160 –> 00:41:28.160
use.

00:41:28.160 –> 00:41:33.800
It’s loosely written and I just like how it’s got so much support in the community.

00:41:33.800 –> 00:41:39.320
And then I know some people, you know, who use C# for everything for what they do.

00:41:39.320 –> 00:41:42.800
I know guys that just do database stuff that just knows SQL.

00:41:42.800 –> 00:41:44.840
It really depends on what you want to do.

00:41:44.840 –> 00:41:46.960
It really depends on what language you should learn.

00:41:46.960 –> 00:41:50.440
It’s just like with any language, if you think you’re going to French, you probably should

00:41:50.440 –> 00:41:51.920
learn French.

00:41:51.920 –> 00:41:55.480
If you think you’re going to Germany, you should learn German.

00:41:55.480 –> 00:41:58.240
It just really comes down to what you want to do.

00:41:58.240 –> 00:41:59.760
The question is unfortunately a little bit broad.

00:41:59.760 –> 00:42:01.800
I wish you would give me more of what you’re trying to do.

00:42:01.800 –> 00:42:05.160
But like I said, I would say it depends on what you’re trying to do.

00:42:05.160 –> 00:42:07.360
It depends on what language you want to learn.

00:42:07.360 –> 00:42:09.720
I did email him back and ask him what he was doing.

00:42:09.720 –> 00:42:11.400
He didn’t get back to me yet.

00:42:11.400 –> 00:42:18.200
But like I said, that would be my, that would be really my, what I would suggest.

00:42:18.200 –> 00:42:23.080
Somebody else too that listened to the show last week pointed up, they had said, I’m not

00:42:23.080 –> 00:42:24.420
comfortable with GitHub.

00:42:24.420 –> 00:42:25.720
Where else can I host my code?

00:42:25.720 –> 00:42:28.880
You had spoken about Mantis.

00:42:28.880 –> 00:42:34.600
Mantis really isn’t a code repository as it is more of a, more of like a code, more like

00:42:34.600 –> 00:42:38.200
use it for your problems and your, your bugs and stuff like that.

00:42:38.200 –> 00:42:39.200
You can use JITLab.

00:42:39.200 –> 00:42:40.200
JITLab is free.

00:42:40.200 –> 00:42:41.200
It’s open source.

00:42:41.200 –> 00:42:42.200
You can host your own JITLab.

00:42:42.200 –> 00:42:46.120
I mean, you can host it on a little Mac mini or a little, even, I mean, if you want to

00:42:46.120 –> 00:42:48.800
host a little pie with, and you can do whatever.

00:42:48.800 –> 00:42:52.080
I mean, it’s just, it’s so easy and versatile if you’re not comfortable on JITLab.

00:42:52.080 –> 00:42:53.960
I personally use JITLab.

00:42:53.960 –> 00:42:55.720
I know a lot of people that don’t.

00:42:55.720 –> 00:42:59.720
I know specifically a couple friends of mine that do have software that they use to make

00:42:59.720 –> 00:43:03.240
money, refuse to host it on JITLab because they’re so worried that even though it’s a

00:43:03.240 –> 00:43:08.000
private repository, Microsoft might look at it and build it into windows.

00:43:08.000 –> 00:43:10.960
You know, when it’s your livelihood, if you’re not comfortable with it, I mean, all my stuff

00:43:10.960 –> 00:43:11.960
is open source.

00:43:11.960 –> 00:43:15.960
I don’t care if anybody takes it, but if it’s your livelihood, you know, you can host it

00:43:15.960 –> 00:43:16.960
on JITLab locally.

00:43:16.960 –> 00:43:22.560
I mean, you can even host it on, I mean, if it’s really like something you just, you know,

00:43:22.560 –> 00:43:27.560
you can even host it on any real local storage, a NAS in your house.

00:43:27.560 –> 00:43:32.600
I mean, it’s not something, you don’t necessarily need a repository for everything, but it depends

00:43:32.600 –> 00:43:33.600
on what you’re doing.

00:43:33.600 –> 00:43:37.080
But yeah, like I said, I would say, like I said, everything I do is really open source.

00:43:37.080 –> 00:43:40.840
I really could care less if somebody gets it, but if it’s your livelihood, I mean, you

00:43:40.840 –> 00:43:43.540
can host your own JITLab server on your own server internally.

00:43:43.540 –> 00:43:49.080
You can host it, like I said, on a NAS locally or whatever like that.

00:43:49.080 –> 00:43:51.420
I mean, there’s a lot of stuff you can do to keep your code safe.

00:43:51.420 –> 00:43:57.140
I probably would be a little bit more worried about it if my stuff wasn’t open source.

00:43:57.140 –> 00:44:00.560
So I wanted to point that out.

00:44:00.560 –> 00:44:04.200
Something else somebody wanted me to point it out to me, and I knew about it, but I should

00:44:04.200 –> 00:44:06.560
have mentioned it on the show.

00:44:06.560 –> 00:44:10.320
Somebody had mentioned to me, talking about outages, you really should let everybody know

00:44:10.320 –> 00:44:11.320
about the down detector.

00:44:11.320 –> 00:44:14.760
There’s a lot of sites like that now, but yeah, down detector will actually tell you

00:44:14.760 –> 00:44:17.000
if something is actually down.

00:44:17.000 –> 00:44:21.260
Because sometimes these companies don’t always know they’re down or necessarily don’t get

00:44:21.260 –> 00:44:27.060
the information up on their support sites and stuff to let you know they’re having an

00:44:27.060 –> 00:44:28.780
outage or open their Twitter.

00:44:28.780 –> 00:44:33.960
So sometimes the only way to know if it’s right in the middle of something before the

00:44:33.960 –> 00:44:39.220
company knows or before it’s announced is if you go to the down detector, you’ll always

00:44:39.220 –> 00:44:48.580
see on the front page, “Hey, why is,” just for example, “Why is YouTube got all these

00:44:48.580 –> 00:44:49.820
people complaining about YouTube?

00:44:49.820 –> 00:44:51.360
Why are all these people complaining about Google?

00:44:51.360 –> 00:44:55.560
Why are all these people complaining about Teams or Word Online?”

00:44:55.560 –> 00:44:59.720
So it is a really useful tool, especially, like I said, if you think you’re having an

00:44:59.720 –> 00:45:06.560
issue and you don’t know if it’s you or if it’s the company.

00:45:06.560 –> 00:45:11.460
Like I said, I’ve done it at down to domain times because I’ve had customers saying, “Hey,

00:45:11.460 –> 00:45:13.800
our Google Meet isn’t working.”

00:45:13.800 –> 00:45:15.320
And well, Google doesn’t have anything on their site.

00:45:15.320 –> 00:45:18.720
Then I go to a down detector and it’s like, “Oh, wow, look at all those people saying

00:45:18.720 –> 00:45:21.160
they’re having trouble with Google,” or, “Hey, look at all those people saying they’re having

00:45:21.160 –> 00:45:22.160
trouble with Facebook.”

00:45:22.160 –> 00:45:29.280
Or I’ve actually been in situations like that and they have everybody on their Slack, Teams.

00:45:29.280 –> 00:45:33.660
They have all their, I bet you they have probably almost every service you can find on the down

00:45:33.660 –> 00:45:34.660
detector.

00:45:34.660 –> 00:45:38.260
Somebody emailed that to me to bring that up and it really was something good that I

00:45:38.260 –> 00:45:41.840
really think if you don’t know about it, now you do kind of.

00:45:41.840 –> 00:45:43.820
But like I said, it’s a down detector.

00:45:43.820 –> 00:45:49.660
That’s actually a really great site and I really recommend going there if you are having

00:45:49.660 –> 00:45:53.440
an issue and you’re not really sure about, like I said, what’s going on.

00:45:53.440 –> 00:45:56.360
So like I said, go ahead and check that out.

00:45:56.360 –> 00:45:59.960
Something else too I did want to bring up, talking about nation state hacking, I forgot

00:45:59.960 –> 00:46:01.840
about this, it was at the bottom of my notes.

00:46:01.840 –> 00:46:07.280
Cloudflare announced that they had a nation state hacker attack that accessed their source

00:46:07.280 –> 00:46:08.280
code.

00:46:08.280 –> 00:46:10.840
A lot of people are going to, a couple of people are asking why do people want source

00:46:10.840 –> 00:46:13.380
code so bad because if you get the source code, you can kind of find where the holes

00:46:13.380 –> 00:46:14.960
and the bugs are.

00:46:14.960 –> 00:46:18.880
But they actually had said, there are another one, Cloudflare, a lot of people use them

00:46:18.880 –> 00:46:20.480
to host their sites.

00:46:20.480 –> 00:46:25.040
They announced that they had a nation state hack and that they didn’t really announce

00:46:25.040 –> 00:46:26.800
who the nation state was on this article.

00:46:26.800 –> 00:46:33.080
But I guess I’m not really sure what it was, but like I said, they announced that they

00:46:33.080 –> 00:46:34.640
had somebody come in and steal source code.

00:46:34.640 –> 00:46:38.880
If you host on Cloudflare, go ahead and I think they did release an email to everybody,

00:46:38.880 –> 00:46:39.920
so go ahead and check that out.

00:46:39.920 –> 00:46:42.040
But yeah, they announced that.

00:46:42.040 –> 00:46:47.880
The other thing that was interesting that I did want to bring up to all of you, the

00:46:47.880 –> 00:46:53.820
NSA admits to secretly buying your internal browsing data without warrants.

00:46:53.820 –> 00:46:56.920
That was something that was in the news this week.

00:46:56.920 –> 00:47:02.260
The NSA admits that they’ve been buying data from data brokers and stuff.

00:47:02.260 –> 00:47:05.080
We kind of talked about this a little bit last week, but now they’re talking about how

00:47:05.080 –> 00:47:09.760
the NSA, they admitted to doing it as well as other companies that admitted to doing

00:47:09.760 –> 00:47:10.760
it.

00:47:10.760 –> 00:47:17.640
But apparently now the NSA, after again, the FTC prohibited it and said that, no, you can’t

00:47:17.640 –> 00:47:22.840
do that to companies like in market media and some of the who have been selling data

00:47:22.840 –> 00:47:24.300
to companies without some of that.

00:47:24.300 –> 00:47:29.060
Now the NSA is saying, hey, we’ve done it too along with these other organizations.

00:47:29.060 –> 00:47:34.240
So it’s not really news, but kind of more of an update to that story.

00:47:34.240 –> 00:47:38.940
And then on one story I wanted to bring up too as well, I found this late in the day

00:47:38.940 –> 00:47:43.320
the other day, but I wanted to bring this up because we were talking about ransomware

00:47:43.320 –> 00:47:47.580
and how they have things now, Albert sensors and stuff that they’re trying to help these

00:47:47.580 –> 00:47:49.260
organizations with.

00:47:49.260 –> 00:47:55.260
But Kansas city area transportation announced that they were hit with a ransomware attack

00:47:55.260 –> 00:47:56.860
on Tuesday, January 23rd.

00:47:56.860 –> 00:48:03.180
And that was the reason why pretty much all the transportation systems were down.

00:48:03.180 –> 00:48:12.140
There are 70 buses, they have 70 buses, six Metro fleets, 300 buses.

00:48:12.140 –> 00:48:16.320
They reported 10.5 million people use their transportation services and were unable to

00:48:16.320 –> 00:48:21.860
on Wednesday, uh, due to a ransomware attack that impacted all the communications for the

00:48:21.860 –> 00:48:25.300
entire Kansas city transit.

00:48:25.300 –> 00:48:30.480
So again, when I say the Albert sensor and stuff like that, um, you know, it is really

00:48:30.480 –> 00:48:31.480
important.

00:48:31.480 –> 00:48:39.220
Uh, the other thing that they were saying is the, um, these companies, ransomware attackers,

00:48:39.220 –> 00:48:43.900
um, apparently they’re, they actually, this is what I thought was interesting about this.

00:48:43.900 –> 00:48:48.980
They actually said they wanted $2 million if they paid within so many days and a hundred

00:48:48.980 –> 00:48:52.640
thousand a day after they met that if they didn’t meet the deadline.

00:48:52.640 –> 00:48:56.040
So then not only it’s like, it’s like, okay, so you get to pay us this, but if you don’t

00:48:56.040 –> 00:48:58.920
meet the deadline, we’re going to keep up in the price.

00:48:58.920 –> 00:49:03.160
So, um, I thought that was not interesting, but it kind of made me laugh a little bit.

00:49:03.160 –> 00:49:08.360
So, uh, like I said, again, this, these, these ransomware attacks are a big issue and a big

00:49:08.360 –> 00:49:09.360
money grab.

00:49:09.360 –> 00:49:13.820
And, um, like I said, they’re, they’re trying to do a lot to protect against them, but,

00:49:13.820 –> 00:49:17.380
uh, unfortunately you can only, you know, these, a lot of these, these, especially government

00:49:17.380 –> 00:49:18.720
and stuff only do so much.

00:49:18.720 –> 00:49:22.540
So it’s kind of good that they’re, you know, working against them, trying to anyway, but

00:49:22.540 –> 00:49:23.540
uh, it’s tough.

00:49:23.540 –> 00:49:26.820
Well, again, folks, I want to thank everybody for listening.

00:49:26.820 –> 00:49:33.940
I do want to say, uh, any more listener feedback, please go ahead and email me at brandon@lipanasesecurity.com.

00:49:33.940 –> 00:49:35.820
It will be down in the show notes below.

00:49:35.820 –> 00:49:39.680
Uh, if you have anything you want to tell me, any comments, questioning like that.

00:49:39.680 –> 00:49:43.240
Um, and I will, like I said, get back to you on the next show.

00:49:43.240 –> 00:49:47.280
I want to thank everybody for listening and we will see you on the next episode.

00:49:47.280 –> 00:49:48.120
Thank you very much.

00:49:48.120 –> 00:49:50.400
(upbeat music)

00:49:50.400 –> 00:49:50.900
you