Preview Mode Links will not work in preview mode

Thanks for joining us! Let me know if there are any topics you'd like us to cover by sending an email to me at craigpeterson . com!

Jun 1, 2019

Craig is in the WGAN Morning News with Ken and Matt. This morning,  we got into a whole bunch here about some lawsuits that are in the works on your behalf against Intel. A little bit more about Huawei, but we went into some details on this whole idea of China owning and providing some 97% of precious metals. And those are now getting pulled into this entire trade battle. And some serious time talking about the wake-up call that new grads are going to get when they report for their first job after Graduation.

These and more tech tips, news, and updates visit - CraigPeterson.com

---

Related Articles:

Intel Has A Problem and So Do You 

Colleges Graduates Are Up For Rude Awakening When They Show Up For That New Job

The U.S. Has Had Enough of Huawei and China!

 

---

Transcript:

Below is a rush transcript of this segment, it might contain errors.

Airing date: 05/29/2019

Intel Vulnerability and Inevitable Lawsuits, Huawei, China and Precious Metals and College Graduates Get A Surprise.

---

Craig

This morning I was on with, of course, Ken and Matt and we spent some time talking about some of the issues of the day. We got into a whole bunch here about some lawsuits that are in the works on your behalf against Intel. A little bit more about Huawei, but we went into some details on this whole idea of China owning and providing some 97% of precious metals. And those are now getting pulled into this entire trade battle. And some serious time talking about a wake-up call for grads. So a lot this morning, and here we go.

 

Matt

738 on a Wednesday means Craig Peterson joins us as he does now Craig How are you this morning?

 

Craig  

Hey, good morning doing well, I hear you getting chickens.

 

Matt

No, I'm not getting chickens. But my wife says she wants chickens. I think that this is a fad. But, hey, it's possible, you never know.

 

Craig

Well, we have chickens. I've had them for years. They're easy to take care of, and they do keep the bugs down. If you want to get rid of the ticks, which are nasty this year, then chickens can help, but Guinea hens are supposed to be the best, but they are loud and obnoxious.

 

Matt

Yeah, no, I'm not going be doing that.

 

Ken

Neighbors would love that, of course, a better than the rock concert and whisper.

 

Ken

So, Mr. Peterson, who you, by the way, you can go to Craigpeterson.com any time and get his newsletter and find out all about tech stuff. Doesn't every computer have Intel in it? Everything has Intel Inside. So, are we all screwed here?

 

Craig

Yeah, this is a really, big deal here. And I just don't get it. They seem to be getting a pass. You know, Ken if you if someone came to you, I know you deal primarily with marital laws,

 

Ken

I do.

 

Craig

But if someone came to you says, Hey, I bought this device to do this job. It's advertised to do it. And it's only doing it about half as well as advertised. Would they have a case? Would there be a class action to suit?

 

Ken

Yeah

 

Craig

It doesn't seem to be happening here. Here's what's happened. Pretty much every Intel chip made back to 2011 has a significant security flaw. The industry is putting it in 9.5 out of 10 as far as vulnerabilities go.

As far as how bad this is, some Intel chips going back afar as 2007 have these flaws well.  Intel has come out and said okay, well, here's what we're going to do, and we're going to release a patch that you can apply for our chips. If you want to be safe, you have to apply this patch. And you have to turn off hyperthreading. Well, Apple, who uses Intel chips in its desktops and their laptops, has said that doing what Intel tells you to do will force you to lose about 40% of the performance on your computer. That is amazing. It's appalling. And Intel is even said Listen, you know if what we'll do, we'll do some patches for the chips going back to 2011. But 2007 forget about it, you guys must buy a new generation of chips if you have a computer with chips made during those five years, that are vulnerable to what's called ZombieLoad, which is the latest nasty piece of hardware problems from Intel. If you have chips made in those five years, Intel isn't going to do anything for you. It is amazing. Now it depends on your circumstance, you know, you may not be fully exposed to this. But this is the second time that there's been a significant flaw discovered in Intel chip security flaw in the last six months. And this one's even worse than the last one. So Intel saying, "Well, is only classifying it as a medium threat." And frankly, if you have a stack of software protecting your computer, and you have a firewall and next generation one that's inspecting everything coming in, including the JavaScript, etc., etc., then, then you might not be very vulnerable.

 

Craig

But the people that are going to be really, really, really ticked off about this are people who run cloud companies. If you are running your stuff in the cloud, think of it like a salesforce.com, Amazon or Microsoft Azure, which have massive clouds of computers, they have to turn on all of the patches and fixes which means turn off hyperthreading, applying the microcode fixes, etc. They are instantly losing up to 40% of the capability of their server speeds. It is going to result in a huge and more likely a massive lawsuit, I'm sure. We're also going to see I would put money on this gentleman. By the end of this year, Apple will say Adios to Intel, and for their lower end laptops and maybe even some lower end desktops, they will no longer use Intel. But will switch over to a proprietary chip design that they've been using for their iPhones and iPads for a while. More and more companies will be doing that. It was just this week, Intel's most significant competitor AMD released stats on how they don't have these vulnerabilities, right.  There's always something. AMD has some new chips using processes that Intel has not even been able to get close to perfecting yet. So AMD is going to be rising dramatically, Intel's going to be falling sharply. I am not giving any investment advice. Okay. I'm not an investment advisor at all. But I'm talking about their presence in the industry. It is an industry game changer. I think in this case, that whole Intel Inside advertisement they used for so many years is going to bite them. Many people in the IT biz are angry with Intel right now.

 

Ken

Talking to Craig Peterson, our tech guru. He joins us now, as he usually does on Wednesdays. And this is a Wednesday ladies, gentlemen, not a Tuesday, it's the second day of the week for us, but it is the third day of the week. Today Craig, when you graduate from college these days, let's say the class of 2019, for instance,  and you head off into the job market. And you know, for years you've had kind of certain types of prospects and certain expectations about what you have to do after you leave college and go into the quote "real world" end quote. Things are changing in that respect. Do you think that kids are going to be having to deal with a little bit more of a higher expectation as they are entering the workforce?

 

Craig  

Yeah, this is an excellent article from the Wall Street Journal, and I put it up as well for some more information. There Wall Street Journal's call this a wake up call for grads. Entry-level jobs that are out there and of course, there are many of them are, is anything but any more. In business, and we could talk about this for a long time, but these jobs have been at the low-end jobs are saying well forget it, we're not going to pay these minimum wages, it's not worth it to us. We'll automate, right. Case in point, being a McDonald's. Many people had their first job at McDonald's. However, now what we're finding that automation and outsourcing, have taken away so many of the lower end jobs. Even when you look at a business like journalism, you used to have people combing other people's newspapers doing clipping, clipping services to get some ideas, beating the streets reading the letters to the editor. Now, that's entirely automated. So graduates now are expected to operate at a much higher level than they ever have had to perform before. And when you're looking at skills, these technical skills required in jobs, the turnover is just so fast and new skills, that your future employers are going to be expecting you to be productive almost on day one. Gone are the days where an employer will say in reality, we don't expect anything out of an employee for the first three months. And then it'll be six months before we get anything truly productive. We have employers out there right now who are looking for people to start making sales calls. For instance, on day one great example, so much. The Wall Street Journal article had quotes in here from IBM, who has 330,000 people who are saying we need people who can adapt. So, if you are graduating from college, and it's anytime soon, you are going to have to adjust and fast. Gone are the days like with my father, who at how old is he? I think he said he was 18 years old, and he started working for the Royal Bank of Canada retiring at 65, from the Royal Bank of Canada. And then he took a contract doing some third-party work for about five years at the Royal Bank of Canada. Now we're going to be switching jobs quickly. We have some industry leaders who are saying the best advice they can give to the younger kids is switch jobs and change careers be very flexible. And that is an entire shift from the generation before mine. We baby boomers even had, on average three to five careers. So things are changing guys in a massive way.

 

Matt

We have on Craig Peterson. He joins us every Wednesday at 738 even though we have Memorial Day Monday and so this is Tuesday for us. Great, I can't pronounce the company. I keep messing it up who-who the one in China. How do you pronounce that? It comes up with bad we're not buying things from anymore.

 

Craig  

Huawei, Huawei,

 

Matt

Huawei, sort of a salad age.

 

Ken

So, explain to us what that's all about. I mean, are they evil?

 

Ken  10:52  

Is it that bad?

 

Craig

The question is, are they evil? Some companies claim that they are and others that claim that they're not. You might remember this scare a few months back where servers and Amazon and elsewhere were found to have some hardware on the motherboard that was not part of the schematics designed by major manufacturers like Supermicro.  They said to Huawei. We want you to manufacture this product, China, and we want this done this way. Here's a schematics make it and ship it back to us. There have been a lot of scares, some of them turned out to be, pretty much, correct. There was a bit firmware put on the boards, maybe a little hardware that shouldn't have been there. And then we announced a trade ban with Huawei and of course, we're in a big fight with them. The Canadians arrested their CFO just a lot about three or four months ago for the United States, who has a warrant out on their CFO.

 

Craig

The problem is that we getting going here is the installation of 5g hardware, made by Huawei. So there was a ban put in place where we could not make a trade with Huawei anymore. Google said, "okay, we're going to honor that, and we will not sell them Android OS anymore." Other hardware manufacturers that were licensing their technology to them, also pulled it back. And the government realized that Huawei is the number two smartphone maker in the world, now that they have passed Apple.  So, they are going to be hurting people here in the US. Now, military bases have stopped selling Huawei, all of what, almost two years ago, because of some of the questions around them. Here's where we stand right now, if you have a Huawei handset, the US Commerce Department has given them a 90-day reprieve on all of their hardware patches, and software and licenses. So, for 90 days, they can send updates, patch phones that people have purchased and can get everything they need, but when that window closes, Huawei won't be able to get any more updates from Google Android for security and other things.  Huawei is scrambling, maybe to have their little version of Android because it's open source, but it gets very complicated. Intel, Qualcomm Broadcom, they all make chips, they have all pulled out of Huawei. If you have a Huawei phone, you have 90 days to get all your stuff together get patches and maybe to a new operating system. I would recommend if you have Huawei, it might be time to consider moving to a different hardware platform, seriously. As ride with Huawei is not going to be a fun ride.

 

Matt

We're talking to Craig Peterson, our tech guru. He joins us at this time every Wednesday. Craig, ordinarily I'd let you go. But I do have one question for you that I would like to get your perspective on if possible. On Drudge right now, the headline is about rare earth materials. This one isn't on your list of stuff. However, I know that you know that rare-earth materials make up most of our circuits and cell phones.  There's a lot of elements that are necessary for the production of smartphones, electronics in general, right. And virtually all of them come from China. It is not essential because there are places in America where we could do it. There's a, you know, a couple of great places in California, which would be fantastic if they allowed us to use them and we could and dig into the earth. But we don't do that, and we get them mostly from China. And now China due to the trade of dispute between the United States and China,  China is now threatening to slap either tariff or restrict our use rare-earth materials as leverage in the trade war against the United States. Since we're so dependent on it. So, thoughts on that? I mean, you have an entire country, addicted to technology and their smartphones and all these things. And you have a single country, which is a current trade adversary that controlling all of the elements necessary for the production of those things. It seems like a recipe for disaster. Don't you think?

 

Craig

It sounds like it. The last numbers, I saw, show that China has been providing something like 97 percent.

 

Matt

Yep

 

Craig

Yeah of some of these rare earth materials that are used in the manufacturing these electronics. Here's how I've been looking at this because I have been following it. We've got, obviously a bit of a trade war going on. There been a lot of people for years who've been concerned about China, buying up some of these rare-earth plants around the world. We're not that worried in the electronics industry about it, because as you pointed out, we have our own,

 

Matt

Really?

 

Craig

Well, in the short term, there is going to be a hit, no question. But we have our own. Also, on top of that remember much of it, look at the uranium one deal, that uranium is coming from the United States. And ultimately, if we need to gain access to some of the rare-earth materials that are here in the US or, or are in the ground and mined by some of our partners worldwide, all we have to do is call China and say get lost. We don't care if you own it on paper, we are grabbing control of it. And that's what the talk in the industry is right now. That we will use eminent domain to grab back resources in our country and friendly countries to gain access to it because it is critical for both military and civilian use, like our cell phones and computers and the manufacturing of them. Also, there are alternative ways to do some of this manufacturing. And the big one. Number one is it it's so cheap to buy these rare-earth materials from China, we don't even bother recycling most of our gear. And much of the rarer stuff that we need can be recovered from existing electronics. So, that's another angle that we can use to protect ourselves.

 

Ken

Craig Peterson, our tech guru joins us every Wednesday 730. Craig will talk to you next Wednesday.

Craig

Hey, take care, gentlemen.

 

Matt  

Bye-bye. All right. Thanks a lot,

 

Craig

So, with that, hey, I am going to be making some changes to this podcast. And I hope they're going to be what you guys want to hear. It's going to be a little bit more security focused and a little less of the interviews because I've found that, you know, often I end up talking about the same essential topics on all three different radio stations. So, I'm at the very least,  think I'll do cut it up so that we have the best of the three on the individual topics. I haven't decided yet, and we might have me going through each of the issues individually and not even include a whole bunch from these different radio stations.

Anyways, as always let me know what you think text me@craigpeterson.com.

I've got to throw this out. My heart goes out to everybody in the Midwest and elsewhere. Tornadoes or other natural disasters have hit them. It's been quite a week, two weeks. I blame it on the Canadians. Okay, Canadians listening. Sorry about that. But anyhow, it is the cold air that's a problem. We have so much cold air that's hitting this warm, moist air that's come up from the Gulf from the south. And that is responsible for causing these storms this year, according to the meteorologists and that makes sense, right? That's what you need for a storm, a cold front hitting a warm front. And the fact that we have such cooling going none from some of this cold air coming from the north and hitting this hot and moist Southern air. It's creating a lot of tornadoes this year. So my heart and prayer go out to everybody impacted. Take care of everybody, and we will be back on Saturday. Bye-bye.

---

More stories and tech updates at:

www.craigpeterson.com

Don't miss an episode from Craig. Subscribe and give us a rating:

www.craigpeterson.com/itunes

Follow me on Twitter for the latest in tech at:

www.twitter.com/craigpeterson

For questions, call or text:

855-385-5553