Preview Mode Links will not work in preview mode

Thanks for joining us! Let me know if there are any topics you'd like us to cover by sending an email to me at craigpeterson . com!

May 3, 2021

Thanks for downloading Podcast 1111 - May 1, 2021.

Uber and Lyft have both sold their self-driving car divisions.  Washington DC Police are in a lot of trouble due to Ransomware.  The latest trend in Cloud Computing is hazardous. How to tell if your laptop is sick and how to fix it. Costs of Ransomware have doubled in 12 months. Why I think China is threatening Taiwan. Finally, Emotet has been taken down. SpaceX is winning the Satellite-Internet war.

For more tech tips, news, and updates, visit - CraigPeterson.com.


Articles for this week:

An ambitious plan to tackle ransomware faces long odds

Tile bashes Apple’s new AirTag as unfair competition

More US agencies potentially hacked, this time with Pulse Secure exploits

The saga of McDonald’s ice cream machines and why they’re out of order all the time - Right-to-Repair

Apple agrees to let Parler back on the App Store, citing improved moderation

Hacker hacks the Police hacking tool - and leaves a “bomb” in place

How to Secure Employees' Home Wi-Fi Networks

The Google Offices of the Future Has Privacy Robots, Meeting Tents, and Your Very Own Balloon Wall

---

Automated Machine-Generated Transcript:

 

Podcast 1111 - May 01, 2021

Craig Peterson: Self-driving cars have been all the rage. Well, at least talking about them for what are the last four or five years. Well, Lyft and Uber both had big projects when it came to self-driving cars, and both of them have changed their minds. We're going to talk about that.

[00:00:21] Good afternoon, everybody. Craig Peterson, here  I've been out for the last couple of weeks. Sorry.  I've been here on the weekend, and I'm here again today. We're going to talk about a lot of very interesting stuff that's going on. Hopefully, I can explain to you a little bit about the why that helps you understand the how of what's going on.  It's just become so crazy complex.

[00:00:48]That also gets into Lyft, this whole self-driving car thing. Uber, you've got every major player kind of in the world getting into this whole game, including, of course, Apple and Google. They both have big projects going on. GM, Ford, and every major manufacturer, Fiat, has an electric car, and of course, they've got aspirations. Hey, by the way, if you really want to cause some problems with Fiat-Chrysler's finances, buy one of their little electric cars, a little E 500. I don't know if you've seen these little Fiats driving around. They're cool little cars, the type of thing you'd expect in a big city or maybe in Europe somewhere. Just these tiny things. Like the smart cars only slightly bigger. Fiat loses $20,000 for every one of these $33,000 little cars you buy. Electric cars. It only goes 87 miles on a charge. That's the killer, right? 87 miles. Are you kidding me?

[00:01:52] We'll talk more about this later on because there's some study information out now that talks about people that bought electric cars. How many went back to gas engines, and why? It's interesting when you get into the numbers, the people that are switching back, by the way. Tend to be women more than men, but anyway, so we'll get into that in a few minutes here.

[00:02:16] Lyft and Uber, both saw themselves as companies that should be in the self-driving car business. I have learned over the years that you have to focus your business on your business. So what is it? Make your business very narrow don't run after every little opportunity that comes up, don't take every potential customer that comes your way because you probably can't deal with it. It requires a focus, a real focus, in order to be very successful. Otherwise, you can't make your business grow. So because of every customer's different, if everything about the customer's different, you're going to have true experts.

[00:03:01] That's the problem I've had over the years because I've always enjoyed a little bit of a change, a little bit of a difference. So, we've helped all kinds of companies from multinationals with their cybersecurity all the way on, down through little guys.

[00:03:15] Now, when you think about that, I've been crazy. For all of these years, to quote Paul Simon and my craziness has to do with the fact that they're entirely different beasts.

[00:03:26]So, now we're putting together some standardized packages based on what we've been using and selling for more than 20 years now, just to make my life a little bit simpler so, we can handle more clients cause there's more and more them that need it.

[00:03:40] So, when we're looking at Uber and Lyft, how does it fit? What is Uber doing? What is Lyft doing? Really? What's the bottom line here. They're getting you from point A to point B. It's really that simple. Isn't it? You want to get to a place. Now, they've added some of these other features like the Uber eats, where you can get Uber to go to a restaurant, pick up a meal, deliver the meal for you. Then you're off and running. That's not bad, but it's still effectively the same business.

[00:04:15] When we're talking about autonomous vehicles, it's a completely different business. You're talking about major software development. Lyft looks like it's been spending about a hundred million dollars a year in order to try and develop self-driving cars.

[00:04:35] That's expensive. It sure is a lot different than managing people coming from point A to point B. I was out of state. I was down in Florida. Down in Florida, it's difficult to find a Lyft or an Uber driver because so many people are staying home. Why would I bother working when I'm making so much money on unemployment right now? Why would they?

[00:05:00]I'm not sure I could particularly blame them for not wanting to work. So Uber and Lyft are now saying, wait a minute. I got go find drivers. I'm going to have people that are going to deliver food that is going to take passengers from point A to point B. That's what they should be focusing on. Isn't it. Making sure the drivers safe. Making sure the passenger safe. I'm not talking about these lockdown-type restrictions. I'm talking about physically safe because we've seen people attacked before. What happens if they're in a car accident? Do we have contact information for the passenger? Do we know they're in a car accident? Can we reasonably get an ambulance there, get treatment, get the police, whatever needs to happen. There's a lot of things you have to worry about—background checks for the drivers. Maybe background checks for the passengers. You've got to collect the money. Maybe you want to put in an override system where people who refer another Lyft driver are going to be able to get a bit of an override on them, make a few extra bucks, make it worth their while to refer driver.

[00:06:04]Then you've got all of the streets, the street maps in every city, in every town. How far should you be going as a business like Uber or Lyft? Is your business mapping. Is your business autonomous vehicles? No, of course not. So I think they're smart in getting out of this business, but I want to mention a couple of things about why I think they got in the business in the first place.

[00:06:31] GM and Ford probably Chryslers have said that they are thinking the vehicle of the future isn't going to be something you buy. You're not going to go out and buy a car because they're looking at it and saying, let me see, what do you want? I want to get to the train station in the morning, or I want to get to work in the morning, or I might want to have some food delivered to me, or I might want to run to the grocery store. First of all, grocery stores and food delivery can both be done by Uber or Lyft, but getting you from A to B.

[00:07:08] They're looking and saying we make the cars, we make the autonomous systems. Why don't we provide vehicles when people need them? So it can take your kid to school in the morning. It can go in five different directions. Cause you're going to have five different cars. Maybe you need five cars this morning cause you've got four kids, and you and your wife and you're all going different places. Here come the cars. They're all scheduled the day before, the week before. However you do it. On Tuesday, all of the cars show up. They take you to where you want to go. That's the business model that the major car manufacturers are looking at. I think it makes a lot of sense.

[00:07:51] You don't necessarily need a pickup truck all the time, but I sure need one when I gotta get those sheets of plywood and go here, go there, do things.  Frankly, Home Depot and Lowe's are both looking at it, saying we have rental trucks. Maybe they will have some of these in their fleet. Maybe autonomous, maybe not autonomous, but that's how they're looking at it. They don't think you're going to buy a car.

[00:08:15] I don't know if you saw the test Cadillac did down in New York City, of course, this was before the lockdown as well.  Cadillac had put together this plan, where for now, what was it? $1,500 a month. I think give or take. You could drive a brand new Cadillac, and you'd have that Cadillac for a month. You could, of course keep it for longer, or you could just pay them more. But the idea was why Cadillac buy? Why even go through all of the trouble leasing. Effectively, what you're doing is renting it like you might rent a car from Hertz.

[00:08:51]In the future, they don't even think you're going to do that. It's Hey, I want a black car to pick me up from one, two, three wall street and take me to park Avenue, that I think makes a lot of sense.

[00:09:03] So Uber and Lyft are both looking at this plan and saying, Whoa, Wait a minute here. What's going to happen when GM and Ford both decide that they are actually in the getting people from point A to point B business. Now, they are stepping on Lyft and Uber's toes in a very big way. I think that's why they decided to get into the autonomous vehicle business. Both of them have gotten. Out of it now.

[00:09:37] Lyft sold as a self-driving division to a subsidiary of Toyota called Woven Planet for half a billion dollars. Part of the reason for that, I'm sure, is it takes a lot of money to compete in the self-driving area.

[00:09:53]Frankly, if Uber and Lyft can really focus on their core business, not mess around with all this other stuff. They might be able to beat GM Ford, Chrysler, et cetera at this game.

[00:10:07] Uber, who was Lyft's main competitor, sold its self-driving business to a startup called Aurora back in December last year. Both of them had been working on these projects for four or five, six years; obviously things are going to change.

[00:10:28] The self-driving vehicles are going to be on the roads starting next year. Ish. Ford's made some announcements, so has GM. We'll see ultimately what happens. Waymo, which is Google, of course, alphabet has a small taxi service in the Phoenix area. Nobody else is operating full driverless taxi services in the US yet.

[00:10:54]Congratulations to Lyft and Uber for getting out of the self-driving business that not their business.

[00:11:01] We see that more and more ransomware, not only is it way up but some police departments have gotten hit with it.

[00:11:09] So, we'll tell you what's happening there. You're listening to Craig Peterson. It has been going up and up and hurting more and more people. In this case, we're going to talk about a police department. There's a briefing that the Boston field office of the FBI's giving on ransomware. If you are an infra guard member, FBI Infragard, I ran their training for a couple of years.

[00:11:34] They've got another training. Coming up on ransomware and what's been happening out of the Boston field office, which covers all of New England. And I discovered and disclosed a huge hack. And it was the biggest one that the Boston field office said that they'd seen it. It was just absolutely incredible.

[00:11:57] What had happened and businesses are just not. Paying attention. They're not paying attention; it isn't just businesses. It's also municipalities. It's counties, its state government, and it's the federal government of all of those. I got to say the federal government is trying the hardest, I think, to pay attention to the problem besides cybersecurity; of course, they take more money from us.

[00:12:22] So they and Lee should have a better budget to do it with right. But there's a great little article this week in the newsletter. We usually get that on hold on Sunday morning, but this is by Dan Gordon. Over at ARS Technica. They will always have some great stuff, but some ransomware, bad guys have sand What they're calling stunning ultimatum to Washington.

[00:12:50] DC's Metro Politan police department. The police department that handled the massive insurrection on January 6th. He said with his tongue firmly in his cheek, the guys that really know what they're doing down there, Washington DC. Ah, boy. So here's the ultimatum. Pay these ransomware guys $50 million, or they'll leak the identities of confidential informants to street gangs though, this group is called Bulk Locker, at least that's what they call themselves.

[00:13:29] And they said on Monday that it had obtained 250 gigabytes worth of sensitive data after hacking. The metropolitan police department. Yeah, Washington DCS, metropolitan police department network. And this Babych site over on the dark web. When you go, there has dozens of images of what appeared to be legitimate, sensitive MPD.

[00:13:58] Documents now these have been slightly blocked out so that people don't know what's going on. Exactly. So they've been It's anonymized. Let me put it that way, but it looks like these legit. I'm looking at some of them right now on the ARS Technica site. One screenshot shows a windows directory called disciplinary files.

[00:14:24] Each of the 28 files shown lists a name and a check of four of the name shows. They all belong to Washington DC, metropolitan police department, officer's disciplinary actions, and looking at the dates on these files, they are from, they've all been modified anyways, within less well about the last year.

[00:14:50] Give or take a little bit less. So that was just the first page of them, by the way. It looks like kids, the officers whose names start with a through E and a few apps, other images that are on, again, this Babych ransomware group's website on the dark web seemed to show persons of interests, names, and photos.

[00:15:16] So they, these bad guys put up a screenshot of a folder named gang database, another chief's report lists of arrest and a document listing the name and address of at least one confidential informant. So it's got the date. It was entered, closed. The persons name, position, sex raised. Date of birth, social security number, mailing address, email phone number.

[00:15:46] Yeah, the informant. Okay. So they said we advise now there's spelling errors in this. There are grammatical errors in this, which is expected. We advise you to contact us as soon as possible to prevent leakage. This is again on their dark web website. Quote, if no response is received within three days, we will start to contact gangs in order to drain the informant.

[00:16:16] In other words, still let the gangs know who the squealers are. Her the informant within the gangs. Now this is classic. This next one. Just absolutely classic Washington. DC's. Public. This is again, metropolitan police departments, public information. Officer Hugh Carreyrou wrote in an email. We are aware of unauthorized access on our server while we determine the full impact and continue to review activity.

[00:16:51] We have engaged the FBI to fully investigate this matter. So he didn't answer specific questions about what details, but here's the classic part of this. I bet you dollars per four donuts that they don't have the proper security in place. If you are a city or a County, you have rules which are called CJIS, which is the criminal justice.

[00:17:18] I think information system rules for your securing. Of data and it has to do with the networks, how were they cannot be connected and can only be connected in certain ways and what you have to do. And you have to included in all of this log, everything. What do you want to bet they didn't log everything.

[00:17:40] So they're calling in the FBI and we've done that too. We've done that when, again, we're not mandated reporters. If we see something suspicious, we call up the client, whether it's a city, a County, a state, a business, a DOD contractor or dentist's office. And we say, we found an indication or multiple usually indications of compromise, which means.

[00:18:04] These things make it look like someone got into your systems. We then say this is not what we do here. This is a law enforcement issue, and we think that you should bring in the FBI and then they can talk to the FBI. We can work with the FBI to really figure things out. So the FBI can do the forensic work and make sure they capture everything needed to capture and how needed to be captured, et cetera, et cetera.

[00:18:31]It's amazing. What's happening. But they are looking into this. I'm sure the FBI is involved most recently when we've had. Reports where we brought in law enforcement. We worked directly with the FBI, with their data security information, security team, James, and it's just amazing. People were not maintaining good cyber hygiene in this case, Washington DC, metropolitan police department.

[00:19:03] Almost certainly. Was hacked by these hackers. They admit the MPD that they, something happened. I bet you, they don't know what happened. They probably broke these CJIS rules that every city, state and town and County has to comply with. It's absolutely amazing. And of course you remember now they've got this dual revenue model when it comes to ransomware.

[00:19:32] Pay up now or pay up later, we will extort money from you either way. It's a, it's amazing. Amazing. Apparently this is a Russian group who knows who exactly it is. It's sponsored by the Russian government or not. We really don't know.

[00:19:50]Cloud is a sensitive topic with me and it always has been it's hold, it holds a lot. Of promise. And the biggest promise to most businesses was, Hey, use cloud services, it'll save you money. And of course they have used cloud services and in some cases it's saved the money, frankly.

[00:20:14] It's rare that it saves them money. It really depends on a lot of things, but if you using a service like Amazon's cloud services, and I'm speaking in generalities here, but it's probably going to cost you more than running your own server. Why do a lot of companies use cloud services? When it comes to general computing.

[00:20:35] Now I understand. Why would you use Microsoft's? What does calls Microsoft three 60? It's because Microsoft is going to maintain it. They're going to patch it. I don't have to run a server. I don't have to worry about any of that stuff. Okay. I get that one. How about salesforce.com? I don't use Salesforce.

[00:20:54] I use an alternative, but I can see why you'd want to use that. Unfortunately. In both cases, those services have been hacked and the company's data has been stolen. And you got to remember too, that you still bear responsibility for that lost or stolen data, even though you didn't lose or steal it. So keep that in mind, if you are a business now, when you are moving on to what are called containers, the whole world shifts.

[00:21:25] Here's what's happening and been happening in computers over the last few years. There's something called containers. When I first heard about containers. I was thinking about these data centers that they put into shipping containers. And so you get a 20 foot or 40 foot shipping container, and all you do is plug in power and internet, and it's often running.

[00:21:50] It has racks of computers inside that has all the cooling systems, all the power regulation systems, like while UPS's et cetera, it's got that fans in there to keep the air moving. It's got the tape drives to do the backups, all of this stuff. It's right there. So I that's how I always thought of containers.

[00:22:11] That's not the case so much anymore. Those containers still exist. Some of them are used by Microsoft and Amazon still they'll throw containers into different areas, depending on usage. For instance, with the Olympics coming up, you can bet that there will be shipping containers. With huge data centers in them in order to record all of the video and move it around the world, broadcast it, et cetera, that's going to happen.

[00:22:41] There's another type of container. And this container has changed the way a lot of businesses do computing. It is just absolutely an amazing technology for someone that's been in this business. Now, since the mid seventies, I got to tell you, this is something that just really came to me out of a little bit out of the left.

[00:23:05] Field, because I'd been working with virtual machines since the seventies IBM has had VMs for what, 50 years now that it's not new that concept, but there's something called Kubernetes that is used in the container world. In the idea here. Is rather than having a big machine and that machine has its own operating system.

[00:23:30] And on top of that, you're running multiple programs. We've moved into more of a virtual world. So now even Microsoft has gotten into this game instead of having a Microsoft. Server and people trying to run everything on that one server, which Microsoft advises you not to do. If you have an active directory server, it should only be running active directory.

[00:23:55] Nothing else. If you have an exchange server, it should only. Be running exchange and nothing else. And the same, thing's true for the other major Microsoft servers. But what a lot of companies have done is they have one piece of hardware. And on that, they've got the one Microsoft server operating system.

[00:24:16] And inside that the running exchange and active directory and who knows what else? A whole bunch of other stuff, right? People put QuickBooks on these things, et cetera. Now, nowadays you can get. A virtual machine infrastructure. And this is what we've been using with our clients for 20 years now, more maybe, and there, of course it's advanced over the years.

[00:24:42] Now we use a virtual machine infrastructure called VMware. That's absolutely fantastic. Believe me. We've used them. All, and this is what we've settled on for our client, but the idea here is, okay, you buy one piece of hardware and that piece of hardware has a lot of memory, a lot of disc IO available. And you put on the very bottom of this, right on the machine, you run a virtual machine controller, basically.

[00:25:10] So something like VMware and then that VMware can run multiple operating systems simultaneously. So on that one piece of hardware, you could be running an exchange server, a whole thing. So you've got Microsoft server running and then on top of that, you've got exchange and then you have another.

[00:25:29] Microsoft server running. And on top of that, you have active directory and then you have another Microsoft server and you have something else around top of that one. And maybe you have a Linux server with something else on it. And another Linux server was something else on it. And with VMware, you can also set up virtual networks inside this machine.

[00:25:47] It's just absolutely incredible. So that's something I think most people understand. And if you're an it professional, you've probably worked with that before. Coobernetti's. Brings it to an entirely different level. And what's happening here. Is that again, we're using a virtual machine infrastructure, but the idea is each one of these machines, instead of running this huge Microsoft server software.

[00:26:17] So you got server version, whatever. And that server is software from Microsoft is using up a ton of resources because it's Microsoft and it's not very efficient. And might be causing you some headaches and some problems. There's all kinds of things we could talk about here, but the incentive doing all of that, maybe what you want is a web server.

[00:26:40] And maybe you want to tie the web server into some sort of a database. And that database is taking information from your front-end ordering system, which could be, who knows what, again, it could be a API to salesforce.com. It could be something else that you're using. You, again, name it. There's so many business management systems that could be tied into a lot of ERP stuff, et cetera.

[00:27:06] So instead of having running a big pig line, Microsoft exchange or Microsoft server, and then exchange on top of it or heaven forbid, you're running a Microsoft, a web server, which is in incredibly I would never do that personally. But you want to run a patch, et cetera. What you do is you use Kubernetes and it creates a small machine that does one thing and does one thing.

[00:27:34]And it's well tuned to do that one thing. And then you can tie these together. So on one machine, you can even do this on a workstation on that one workstation, you could have 20, 30, 40 machines, right? Each one of which is dedicated to one task. So one might be doing the web service and another one might be handling your database.

[00:27:57] Another one might be handling the API calls and it's all pushing data back and forth whole new world. Unfortunately there are security problems. So if you are using this stuff, make sure you spend some time considering the security, because Kubernetes is entirely API driven, which means application programming interface.

[00:28:19]I keep an eye open for that. Use a virtual private cloud instead of on the open internet.

[00:28:24]If you have a laptop and you've probably noticed a few things, first of all, that battery life.

[00:28:31] Okay. It's not like it was when it was new, his head, somehow those batteries do wear down. It's much better than it used to be. The nightcap ads and the nickel metal hydride ads. And now we've got various types of lithium batteries based on a few different technologies. There's going to be more stuff coming out.

[00:28:53] And I had a laptop, it was an Apple laptop, a Mac book pro. And on the bottom of it, it had four little legs, just little ones, a little rubber things. So it's a standoff. And one day I noticed that my laptop was teetering. Balanced in the middle. And I had a bit of a closer look and I could tell, wait a minute, and how this laptop is swollen in the middle.

[00:29:17] Now I knew exactly what had happened that battery inside had gone bad. So number one, I've got a one you guys with a lithium ion battery, if it starts to swell, and this is true for most batteries, but it's. Particularly nasty with lithium ion. If that battery begins to swell, what can end up happening is it will short itself out internally.

[00:29:48] Have you ever had that happen? You might be working on a car and you're right there and buy the battery and you put a wrench across the terminal somehow or between the starter. Hot side on the cars engine and the block, and, off it goes, there's a lot of power in that car battery, and there is a lot of power in these lithium-ion batteries.

[00:30:11] They make these hacks now that you can use to jumpstart cars, even small trucks with a little lithium-ion pack. So what happens is. As the swell up in your laptop or your phone, et cetera, we've seen this problem with every manufacturer of cell phones. As they start to swell up, they can and do short out.

[00:30:36] So think about how much power is in that battery, even an older battery, because it can provide your laptop with as much power as it needs. Four hours. And if you're lucky enough to have a brand new laptop with one of these great Apple chips in them that uses very little power, man, you can go better than a day on one charge easily.

[00:31:02] Unless you're like doing heavy graphics, et cetera, et cetera, but that's always been true. So I took my Mac book in and they replaced the battery, no charge. It was still under AppleCare, which I suggest people get. It's just makes life easy. You can always get the support you need and they'll fix things, replace them.

[00:31:23]That's the first step I had to mention that right out of the shoot, because it is very common with laptops to have that happen. I even had it happen with my little what's it called a little, my fi device, which hooks up. To the cell phone data network and then provides wifi to my laptop or other devices.

[00:31:46] And I noticed the battery pack compartment cover was swollen. So I took it off and sure enough, the battery was swollen. I just ordered a new one and. Properly disposed of the old lithium-ion battery. Cause again, it can cause fires right now. I think there's a recall out on some of those mi-fi devices because of the battery.

[00:32:09] So that's a serious problem. You can start your laptop on fire or you phone could start on fire with any of these newer devices. If it starts to swell, if it warps the case warps, then it's not because you're sitting on it. You can indeed cause of fire so we can have, and if you are sitting on it, you might cause of fire because if you bend that battery in the wrong place, you're in trouble.

[00:32:32] There was an episode of MythBusters where they took a lithium-ion battery. And they put it in a trash truck. Now they made this a worst case scenario. They actually built a wedge into the back of the trash truck that compresses all of the trash. It's got that big hydraulic Jack and pulls it and compresses it.

[00:32:53] So they put the battery with this wedge right in the center of the battery so that when the truck compressed it. The battery would get bent. So they bent that battery. Fair enough. The whole trash truck caught on fire, and we've seen that happen in the real world, too, where the whole trash talk truck catches on fire and it can be caused by lithium-ion battery.

[00:33:16] So be very careful with them and be careful of how you dispose of them. So let's get into some. Other things that you probably want to pay some attention to. First of all, there are a couple of programs you might want to have. Look at first off is Microsoft safety scanner, and they've got a. Page online, you can find it out@docs.microsoft.com.

[00:33:45] As in documents, docs.microsoft.com. It's called Microsoft safety scan, or they have a 32 bit version on a 64 bit version, depending on which version of windows you have, what you're running, but it goes all the way back to windows seven. It handles the windows servers versions, and all you have to do is download it and open it.

[00:34:09] Tell it, what kind of scan you want to have run and it will go. It has just the one executable file that you can delete if you want to. It writes out its own little log file that you can look at. So that's the things you might want to look at. Microsoft safety. Scanner. And you can find that a docs doc s.microsoft.com.

[00:34:32] The next thing you might want to look at, either on a Mac or on a PC windows is Malwarebytes. And I've used this many times. Neither one of these by the way, is a panacea. Neither one of these is going to find everything or fix any everything. But malware bikes is. Quite good. And it's something you should consider.

[00:34:56] Now we have packages of software. We do not include Malwarebytes because we have some better stuff, but it's a very quick and easy way to do a light scan. Very fast and you can do a few things. So that's the first thing you might, I want to look at. If your computer is sluggish and unresponsive, it's slowing down, it doesn't necessarily mean it's old.

[00:35:22] It might mean you have too much software that you've installed on it. So check your system. To see what is running on it and see if the stuff in the background, see if the stuff that you might want to remove, but it could also be a sign that a hacker has broken into your machine. And they're doing things like mining for crypto currency or using your machine as a launch pad for attacks against other people.

[00:35:51] Okay. So start with a thorough malware scan again on windows. They do have a pretty good little program that you can use that comes with windows, but first off, open the task manager. So you get that by clicking. Right down in the bottom left and the task bar and just type task manager, run it. See what happens, Mac Oh, S you're going to search for it with spotlight and it's called the activity monitor and you'll see all of these active programs next up.

[00:36:23] Persistent error messages. And this is something you can find over at popular science, this little article, obviously I'm adding my own little tips as we go through, but you might find it interesting in you'll also find it in this week's newsletter. That'll come out tomorrow. So make sure in order to get the newsletter, you sign up at Craig peterson.com/subscribe.

[00:36:45] So you'll get a link to this article that goes through all of these things. Computers, they often get error messages. Some of them are really hard to figure out. Many of them are just related to one program and the that's usually pretty easy just remove or uninstalled that program. And re-install it again.

[00:37:07] Some of these error messages are hard to figure out you can go and search for them. Now, I do not recommend Google for most searches, but and I use duck go, but what you might want to do here is use Google type in the exact error message that you're getting and see if they've got a result now.

[00:37:30] Macko Wes. Aye. Aye. Aye, man. It's so rare that you have to re-install Mac last, but you might have to, but windows, the default is Hey or back up and re-install okay. That should fix most of the error messages right there. Cause windows is a mess. If you've got pop-ups on your screen asking, let's say to make changes to settings, make changes for things.

[00:37:57] Be careful. These different types of infections can disable features. They might change your homepage on your browser reset your default search engine. I got an email from a listener this week, talking about that, and it just keeps to keep getting reset back to Google. Tumbled check your extensions in your browser.

[00:38:18] It might just be the browser itself can also be viruses can also be a hack, but roll back the changes, any changes that you've made, puts your browsers homepage back to the original one. Make sure you run again. The built-in tools. They're on windows. Web pop-ups same type of thing. Find a list of browser extensions you've installed.

[00:38:45] So if you're using Chrome, they sit under the more tools entry, have a look at those. See if there's any that it re recommends that you remove and then do it, or just go ahead and remove them all and see if your pop-up problem goes away. There's also the problem of strange noises. And this can be a problem that only the owner of the computer really notices because you're used to what the computer should sound like.

[00:39:16] If you start getting strange noises, have a checked out right away because those noises could be a fan and that fan could be keeping your central processing unit. Cool. And if that CPU fan. Goes, you could have a very expensive repair on your hand. So keep an eye out. It could be your hard desk. It could be a fan.

[00:39:40] There's a few different moving components in, but keep an ear out for those types of sounds that you're not used to hearing from your computer.

[00:39:51]Ransomware has been a huge problem for years now.

[00:39:56] And of course now we've got the whole double whammy where if you don't pay the ransom, then they come after you threatening to release your data. Just like what happened with that police department? I was talking about in the last hour. We've seen according to some statistics I've been reading, including some FBI stuff about a 300% increase in ransomware in just the last year.

[00:40:24] And we have. Also seen a doubling of how much it costs. If you do get hit with ransomware. Now, this is a pretty big deal. And of course these are big numbers and the doubling in cost has nothing to do with inflation. Okay, guys, this is not the sign of inflation. But it is driving up. The value of Bitcoin is people are fleeing to it concerned about the dollar and other currencies.

[00:40:53] We now have a tripling of ransomware payments and ransomware payments are almost always made in Bitcoin. What does it do when you have a scarce, commodity and money chasing it while the value, the price of something goes up. And so just like it, wasn't near the beginning. Ransomware has really been driving the price of Bitcoin.

[00:41:19] I'm not going to say value just because I'm not sure it's value that we're really talking about here, but certainly the price. According to Sofos the. Average total cost to recover from a ransomware attack has more than doubled. Now this is what we're talking about here, businesses. So over the last year, it was on average, about $760,000 for a business to recover from ransomware.

[00:41:48] Now, Nancy, if you could afford the $760,000 loss and we'll get into what. Numbers compose. You add them all up to get that $760,000. But if you are a small enough business that's not something you can even consider doing, odds are good. You will be out of business within months and most smaller businesses just close their door within a week of getting ransomware.

[00:42:19] It's really that bad because there's a lot involved. So last year, about a year ago, it was $761,106 on average. Okay. So now the average cost total for recovering from a ransomware attack is about $1.85 million. Now we're talking about the total cost of recovery. We're not talking about the ransom paid right now on average is about $170,000.

[00:42:56] Again. Can you afford a $170,000 payout? I would say of the small businesses in the world, basically under 20 employees. The answer to that is probably not, but wait, there's more. All right. This is from, Sofo says new survey, the state of ransom 2021, apparently only 8% of organizations managed to get back all of their data.

[00:43:28] After paying a ransom 8%, about five years ago, it was about 50% of organizations that got ransomware. Got, got it back. But now. 8%, only 8% managed to get all the data back. Now that's going to cover not just businesses, but that's going to cover you as an individual as well. If you're a small dentist office, this is going to nail you.

[00:43:52] And I got to say, just having a backup.  Most cases is not good enough because of the double whammy, but also because of the fact that most businesses are not doing backups properly. And we could talk about that. I'm going to include that in one of the courses coming up about backups, a three, two, one method, and the best ways to make sure you do have a good backup.

[00:44:18] So 8% got all of their data back after paying the ransom and 29% received no more than half of their data. So it has gotten a lot worse. So these were 5,400. It. Decision makers in the information technology, business mid-size organizations, hence the amount of money involved or right. All the way across Europe, the America is everywhere really worldwide.

[00:44:50] And it found also that the number of organizations that experienced a ransomware attack fell. Now that was interesting at one from 51% of organizations that had knitted in 2020 that they had a ransomware attack. And I added the word admitted in there, right? That wasn't in the original survey results, but admitted because I know most businesses don't admit it and they say it fell from 51% of these organizations had a ransomware attack in 20, 20 and 37% in 2021.

[00:45:28] And few organizations suffered data encryption because of a significant attack. Now that's interesting because interesting when we're talking about significant attacks versus non-significant attacks, do you draw the line? But this Sofo study was focused on the moment, significant attack.

[00:45:49] These various organizations had. So folks researchers are saying that the impact of a ransomware attack is now more damaging and costly, even though there is a decline in overall attacks. We've talked about that before here on the show where we mentioned quite clearly that the ransomware guys are getting more laser focused on their targets.

[00:46:17] They're going after mostly targets with money. Now, there's still those ransomware people out there that are just opportunist. So you made the mistake of downloading some software of installing something and they just took advantage of you. So that's still going to be happening, but. When we're talking about bigger organizations, when we're talking about government agencies, County offices, city offices, and look at what's happened to Atlanta.

[00:46:43] What three times now, I think they've been knocked off the air with ransomware, Washington DC. In the last hour, we were just talking about their metropolitan police department. They're attacking these organizations that can't afford to pay, and they know that they can pay. And if they don't, then they hold it over their heads.

[00:47:05] So I've got this article in this week's newsletter comes out Sunday morning, usually. And it depends on when Karen and I can get it all together. So apologize for the last couple of weeks. Cause I was off at a retreat and just really couldn't handle any of that stuff. But. It really is an increase in these complex targeted attacks much higher.

[00:47:31] And you'll find this article as well as all of the others. Of course, in my newsletter. If you don't get the newsletter right now, make sure you just take a minute and sign up because there's information for you as an employee in a business for you as a business owner, there's information in there for.

[00:47:49] Home users as well, because almost everything we talk about when it comes to businesses also applies to home users. Now I'm going to be doing something different in the weeks to come. I'm hoping to start this next week. We'll see how the week kind of fleshes out. But the idea for this next week is I am going to start doing real releasing soon, but putting together the short training segments.

[00:48:18] And each one of them is going to be on a very narrow topic because most people, they want five to seven minutes worth of content. So I'm going to get very narrow. So for instance, if we're talking about backups, I'm going to get really narrow on one part of backups and I'm going to post them everywhere because we've got to get more people following the podcast.

[00:48:42] I am also, you might've noticed. Putting the podcast together as a one hour, we'll access closer to about 80 minutes podcast every week. And it is going up on my YouTube channel. So you'll find it on YouTube. You'll find it on my Facebook page. I have a Craig Peterson group over there on Facebook. I'm also putting up on LinkedIn.

[00:49:04] It's going in my Craig Peters on Twitter channel. It's going up all over the place. And the idea here is to help you guys understand things better. This is for everyone and everyone, then I'm going to start doing something else as well. And that is all of these little. Classes, I guess you might call them that I've been holding.

[00:49:28] And really, I haven't done anything since March of last year for some of these classes. I've done courses, trainings, but these classes, what I want to do for you guys is if you're online email list, I'll tell you what the next class is about. So for instance, backups, I'd say, and then if you give me a great question, something.

[00:49:51] That you want to learn about backups, then I'm going to give you access to that class for absolutely nothing. All right. So I'll use your questions to help put it together. So I'm coming from the right angle. I will then record it. I'm going to put it up on my navigating cybersecurity website for you guys.

[00:50:12] I'll send you a link to it and you can, at that time, Point watch it, which is really cool. So you'll have access to that class for a few weeks, couple of weeks. I'm not sure how we're going to work that out yet, but yeah.

[00:50:26]One of the big pieces of news that's been out there lately has been the migration away from Intel. We've seen. Our friends at Microsoft move away from Intel with some of their surface tablets. And for years they've been having various versions of windows that run on non-Intel hardware. I helped to way back in the day.

[00:50:51] Get windows running on a DEC alpha chip. You might, if you're a total geek, you might remember that. And I was in the team that was working on some of the kernel stuff for it. And what we ended up with is a 64 bit very fast chip that deck had created. And I think. That Oracle ended up with some of that technology and then they also bought sun for some of their hard work technology.

[00:51:20] But anyhow, it was an incredibly fast chip. I have one, if you look closely on, in my background on the videos, you might see it sitting on when one of the little cubbies behind me, one of these little outfit, chips, they were just absolutely amazing. Great job. Anyhow, DEC digital equipment corporation is no more.

[00:51:42] However, some of the technology that I worked on back then, some of these, what we call risk architectures, where I worked on the kernel, various types of Unix kernels back then. B, this is before Linux. Even these chip sets were designed to be inexpensive, to manufacture and very fast and very easy to use and integrate as well from a hardware standpoint.

[00:52:09] And when Apple came out with its iPhone, they of course used a non-Intel chip for the main processor. And it's a, an Apple chip quote, unquote, based on one of these more or less generic designed. So Apple licensed the core design of the chip and was able to take it and continually improve it. Apple has now released various devices.

[00:52:38] There's an iMac, which they, these things are so cool that you can't buy the latest ones. You all, you might be able to about time you're listening, but they're all different colors. It's a flash back to the old days before Johnny Ives took over in some of the hardware designs, but they've got the new IMAX.

[00:52:57] They've got the Mac box. They have a Mac mini like I have right in front of me right here. It is based on apples am one chip and it is a screamer. It is very fast. And it's, I think it was about 100 bucks, maybe a little bit less then the Intel box. So you can get a Mac mini Intel for a hundred and change dollars more than an Apple based chip set.

[00:53:29] And it's faster, which is just amazing. So it has the main chorusy beause. It has also of course, a GPU's that are built into it. It's very neat. Apparently this Japanese publication called the Nikkei claims that the next generation of Apple's custom designed silicone chips for Mac that are dubbed the M two.

[00:53:53] Entered production this month and how that is fast. They barely released the . So what that might suggest is the new max could be announced at Apple's developer conference on. June seven, at least that's when that conference start. And the sources are saying that this new chip will eventually be used in other Macs and Apple products, besides the Mac books, that M one is also destined to end up in various types of eye pads, et cetera.

[00:54:26] And it's bringing more and more rumors to the front. Then the, I F our iOS apps will run natively on all of these Macs and vice versa. You can run Mac software on the iPad. You can't do all of this yet. Okay. But some of it is almost certainly going to be coming. Now, I had a conversation. With an Intel exec.

[00:54:54] This was a number of years ago and I was teasing her because she worked for Intel. And she was all puffing up about how great Intel was. And I pointed out, Hey, I remember the early days in Intel, Intel was a memory company. And if it hadn't been for IBM looking for cheap, not particularly good processor, Intel probably wouldn't be where they are.

[00:55:19] Today. Oh, certainly they wouldn't be. And I also pointed out how Intel was now AMD compatible MD of course, advanced micro devices and historically AMD and other chip makers made sure their chips were completely compatible with the Intel chip sets. But what we ha, what we ended up with is Intel lagging behind on 64 bit technology.

[00:55:48] And because of that AMD one up them AMD came up with some really great 64 bit extensions to this Intel instruction set and. Intel came out with AMT compatible instructions. I thought that was just hilarious. And she was pretty happy about it, but she admitted. Yeah, you're right. Now we've got a very interesting problem.

[00:56:16] We've had China growing its presence in the South China sea, the South China sea is not part of China. There are various countries, the border that are in it, et cetera. And China has been building islands in the South China sea. So they can then claim up 200 mile territorial limit around those islands as well.

[00:56:43] They want control of it, but I can tell you what they're really after. And this is what's very scary. And there have been a lot of military analysis, people who have been looking at this and trying to decide what to do, and that is Taiwan. Taiwan is according to mainland China. And of course the communist party of China, which is more fascist than communists, socialist party in China it is a part of China.

[00:57:12] And it's just one of these, you have a state that kind of rebels. And so they're going to pull them back in and they've been flying over. China has been flying over time when these air space to make their point. Unfortunately, I don't know how this government's going to respond, that the current administration has been challenged, left, and center by some of these more major powers around the world. And the president Trump was hardly challenged at all. And I think that says something, but here's why they really want Taiwan. It's the technology. And China's had a very hard time with trying to get their chip fabs. In other words, these fabrication plants that make the silicone that make the chips that we use in our devices.

[00:58:05] We have some ability to do it still here in the U S but not much. And the goal then. W, what do you want to call it? The centerpiece the prize of right now of all manufacturing is five nanometre design. You might have heard of that before Intel is having troubles with some of this, but it's incredible.

[00:58:27] And Apple's doing a good job with it. While Taiwan semiconductor manufacturing provides. This five nanometre design technology for making chips to Apple and many others. So if China can get its hands on Taiwan, which are really wants, they are going to be able to manufacture. Chips that we don't want them to have and have a real leg up.

[00:58:56] So man, we may get into a Kinnetic war over Taiwan. And now, you know why, Hey, if you're not on my email list, make sure you get on that newsletter right away.

[00:59:08]Emotet is a huge problem. At least. It was a huge problem. It turns out that this bot was able to harvest 4.3 million email addresses. Now that's not a ton of email addresses in today's language because there are billions of email addresses floating around there in the dark web.

[00:59:34] But Emotet was used. As a basis for ransomware and spreading ransomware. And it was really nasty stuff. AML tech would get onto your machine. And once it was on the machine, it would start trying to brute force, crack your passwords on your machine. It would try and spread to other machines on your network.

[00:59:57] So in a. Business, of course, that means all of the other machines in the business might well get attacked by maybe even compromised by a motet. Same thing is true in your home and the machines that you had at home you're using for the office while they could get cross infected from your kid's machine and all your kid had to do, or you had to do is open a piece of email because amyloid pet also distributed the ransomware via.

[01:00:27] Email fishing. It was sending malware field spam to all of the email addresses. They could get their hands on. This is what your all Paul said was the world most dangerous bot met and been plaguing. The internet, as I mentioned is 2014. A bot net is where someone typically a bad guy has taken control of a number of computers.

[01:00:57] So they took control of your your home computer, right? Some windows, computer, whatever it might be. And now they installed a command and control system on it so that they could command your computer to do things for them. Nowadays, you might see botnets being used to mine cryptocurrency. So your machine gets really slow.

[01:01:21] Like I mentioned, in the first time or today about problems you might be having with your laptop, much the same applies guys to your mobile devices, to your smartphones as well. And particularly the Android has been hit very hard by some of this stuff. Again, Apple's able to keep up on it and we've discussed this enough times in the past.

[01:01:41] But what's happened here now is they have been able to stop it. Yeah. In January, this year, law enforcement in the Netherlands was able to take control of  key domains. Again, ammo tat is a bot net among other things. And as a bot net, it had command and control. So it has servers. So it needed to contact the servers to see what to do.

[01:02:12] Hey, do you want me to send email? Who do you want me to send it to? Oh, here's this stuff that I've discovered on this machine. And it sends it all to those servers. So the Netherlands were able to get them. And Germany's federal police agency, the BK, a did some very clever reverse engineering. They looked at the emo type software.

[01:02:35] And they found some interesting things. One of them by the way, was that there was an uninstaller routine built right into AMETEK, which kind of surprised me and many other people, but the German please went through and looked at it thoroughly. If a machine had ammo tat on it, how could we get rid of it now that we have control of the command and control servers?

[01:03:05] So they found this remove routine and that this command that was built into it. And they also found that. Ammo Ted software could self update. I wish most programs would do a self update. Nowadays you see some of the Microsoft software or we'll go ahead and update itself. Firefox does that Google opera?

[01:03:30] Most of the, all of the chromium based browsers will say update, but this is malware that would self update. Okay. They found that since they had control of the command and control servers, and because Emotet could self update, they made a version of Emotet that would be pushed out to any infected machine, any machine that called home.

[01:03:58] And once it called home, they would send this version out. Now they, of course they muted it to you might a virus for a vaccine, but they muted that AMETEK virus. And it was no longer sending out the phishing attacks, et cetera, but it was still setting on everyone's machines because the thinking was, we want to get rid of this Trojan software everywhere at once.

[01:04:25] Just. Bam all at once. And so they put a date into the code that they pushed out saying on this day, at this time course, UTC. Go ahead and remove yourself from the machines. That is incredible. They were able to figure this out or what was happening get emo tap from its base, which is to conduct brute force attacks on accounts, trying to crack passwords, gain access to secure data, send all of that information.

[01:05:01] Out use it as a botnet to also attack other machines and send emails. It just incredible as well, of course has encrypt files and demand ransoms to something that just last week removed itself from any machines, it was on. Absolutely amazing. The FBI collected the email addresses from these AMETEK servers, following this takedown in January, where again, the Netherlands had control of the servers and it's just absolutely amazing here because they were able to take it down worldwide.

[01:05:44] Very dangerous botnet, but once they had those email addresses, they gave them to our friend Troy hunt. Do you remember him? We've talked about him before and it's something I emphasize in most of my courses because Troy hunt has a website called have I been poned. And they gave these email addresses the 4.3 million that they got from Emma and to Troy hunt.

[01:06:14] And he has included them in. Have I been poned now, if you were part of this breach by Emotet and do you registered on, have I been poned.com you now should have already received an email from Troy. So it's important that you do a couple of things. One, make sure you check your email addresses at, have I been poned.com?

[01:06:42] Poned dispelled P w N E D. It's. P O w N E D I, he might actually have it both ways. Let me just have a quick look as we're talking. How have I being, if I say P O w N E d.com, will it no. Okay. There is no such thing which makes sense. It's have I been poned as in P w N E d.com. Check your. Email addresses.

[01:07:10] See if they're there and register for this service. This is a free service. There are a lot of companies that are using it. Mozilla uses it with Firefox to see if your passwords might have been compromised. They've got 11 billion poned accounts. There at, have I been poned this guy knows the stuff. Okay.

[01:07:31] And it's been, this particular one has been tagged sensitive. You can find out more about that@havebeenponedbot.com, but make sure you do that right now, as you're sitting here listening to me because it's very. Very sensitive information important for you to know. And if you have been powned and it's a business email address, make sure you let your it people know.

[01:07:58]I was fascinated to chat with this guy from Ireland. He had course of pretty heavy accent. He's been living in San Francisco for years, but about the only word that he said that was Americanized was for, he didn't say it like you'd expect someone with a heavy Irish accent to say it quite that way. Then, I am really into accents and placing them.

[01:08:24] And I've pretty much gotten rid of my accent. Some people still pick up a little bit of it, but I was educated in French schools up in Quebec. So there's bound to be a little bit of it left. So I like to listen for those things. And in talking to him, he said that Ireland changed because of wifi. And I had to think about that.

[01:08:48] And he said, yeah, my, my parents, because of what they're just always on the news. And they're just totally freaked out about everything all of the time. And they're always were talking about how horrific Donald Trump was, because that's what CNN was telling them. And these other sites that they were going to.

[01:09:09] And of course, we've talked many times about. The literal censorship that is happening in much of our media. And these all are arcs out in Silicon Valley and how they're controlling the discussions. But that's not what I want to talk about. He was referring to wifi. He was saying, why is what's changed Ireland, wifi?

[01:09:31] And I'm trying to figure out what does he mean? And then I remembered another friend of mine. Who's from Ireland, his name's Dez. And. There's also was continually talking about wifi. And then I finally put two and two together, sometimes a little dense, and tuned to equaled wifi as the internet. So when he was talking about why fi he wasn't really talking about wifi, when I'm thinking about wifi, I'm thinking about why five, five wifi, six, the older protocols, right? G a, some of them, man, it goes way back a, B, G. Anyhow. That's what I think of. I think of the literal in the air, why that choosing radio waves in order to connect right. Beacons and everything else. And maybe that comes from my, having a ham radio background, having an advanced class ham radio license.

[01:10:26] I don't know at any rate, why fine is the intranet, at least in his mind. And also apparently the minds of his parents. I sat all of that because I want to talk about space X space. X has already won a battle. You may not even be aware of. You and I, when we have internet, where are we getting it? Most of us get it from the cable company or from the phone company, almost everybody with five G we're hoping mom, maybe the cost will go down and the speeds are going up and we'll be able to get our internet from the phone company.

[01:11:12] Just like we have cell service. And that is going to happen in some areas, some communities, but how about all of our rural communities and in Maine, New Hampshire, Vermont, North Dakota, South Dakota, Wyoming, Montana, Idaho. And then all the way down South. Yeah. There is a lot of territory that is not covered well by 5g.

[01:11:38] Yeah. Yeah. You see the maps from T-Mobile and from Verizon, but remember maybe you don't know. So I'm like I say, remember, but you have to know that those maps are just based on a mathematical formula. So just because an area is red does not mean that you have coverage there, 5g or otherwise. And you've probably found that before, too.

[01:12:04] I know I did. I looked at a coverage map and sure enough, bam right there in the middle of all of that red was my house. And yet I had no cell signal really upset me and the FCC was trying to fix that out. Pitt who the head of the FCC he had he was appointed by president Trump and he had put some rules in place that made those maps are a lot more reasonable.

[01:12:36] But we're still talking about the majority of the landmass of the United States, vast majority, not being able to get good 5g signals. So my good, in any, in many cases, so space X has been going after those people. I announced it months ago when it was first available, this beta test they were doing for.

[01:13:01] What they call their startling satellite service. Now this is a satellite service, unlike any you've seen before. It isn't putting up a dish for your television and you got to make sure it's aimed in the right direction. And hopefully it's not raining or snowing heavily. Cause you're going to lose your television.

[01:13:22]You guys had those types of problems before they happen. All of the time. And then of course you have summer summertime with the green attenuators, those leaves on the trees and other green things that are absorbed some of those radio frequencies. So your satellite dish works better in the winter than it does a summer.

[01:13:41]That's why you probably have some leaves or other greenery that's in the way space X has already launched a small, pretty large, frankly a whole set of satellites, broadband satellites, and they call these constellations when you have a whole bunch of them together. And then in 2018 space X got FCC approval to launch.

[01:14:06] 4,400 satellites and that permission and that license specifies. Okay. You have to be so far from the earth. It was about 1100 kilometers to 1300 kilometers above the earth. And then the FCC gave space X permission to use a lower altitude for more than 50. 1800 of those satellites. Now the idea behind this is the closer the satellites can be to the ground.

[01:14:37] The last distance, the signal has to travel. So some of the problems people have been having not enough bandwidth, maybe although the majority of them are reporting a hundred megabits down, which is just incredible and also the delay. And that gets to be a problem. When you're speaking to someone, you got a hundred milliseconds up a hundred milliseconds down that is noticeable when you're in the middle of a conversation.

[01:15:06] So the space X guys went ahead and petition the FCC again, and they got an order that granted space X is additional license change requests. So the altitude for all 3000 ish of the satellites. Can now drop their orbit basically in half in about the 550 kilometer range that is going to be. Huge.

[01:15:37] Absolutely huge. And obviously opposition from all of their the companies competing against them via S sat, Hughes, dish network, one web, and Amazon has another one called  and they are all saying you can't do that. It's just not fair. But this is fantastic here because it corner the FCC statement.

[01:16:01] They said, based on our review, we agree with space X, that the modification will improve the experience for users of the space X service, including in often underserved polar regions. We conclude that the lower elevation angle of its earth station antennas and lower altitude of its satellites enables a better user experience by improving speeds.

[01:16:26] And latency not, I don't want to go into a whole lot of detail, but man, Oh man, this is huge. Now you may not be aware of it, but part of your telephone bill, some of those fees and taxes that are in that bill have been going into a pot. As though the federal government ever actually saves money, it's a lockbox that doesn't really exist. And there are about, I think it was 16. Billion dollars sitting there in this lockbox. So space X has gone after that money as well. And they've received the majority of that money. I can't remember the exact amount, but it's pretty big. So space X. Remember.

[01:17:18] Controls the whole thing. They're making the satellites themselves. They're launching the satellites on their own reusable rocket. So their cost is way lower than any buddy out and space. X is also seeking permission. For 30,000 more satellites and in about the same range, some of them a little bit lower, it's already received permission in November of 2018 to launch another 7,500 satellites at altitudes of about 340 kilometers.

[01:17:58] This is absolutely incredible because one is going to end up happening is we will get good. Coverage almost anywhere now. You're not going to be able to get the type of speed that I have. For instance, I have fiber coming into my home and it is, I have a gigabit and a three gigabit and it's gigabit up and down.

[01:18:22] A lot of people can get that now, but you're not going to be able to get that in a rural area or a polar region, but they are saying that with this testing there, they're seeing some amazing speed. So space X has already got 1300 plus satellites in orbit. It's in beta. It costs $99 a month. Plus $500 upfront for all of the equipment and the equipment is just amazing, super leading technology.

[01:18:54] It's just amazing what they're doing. And they've been advertising beta service speeds of 50 to 150 megabits latency of 20 to 40 milliseconds. That is very fast. And Elon Musk said in February that the speeds you're going to get, you'd be able to hit 300 megabits later this year. Per second and it'll be available to most of the earth by the end of this year.

[01:19:21] Absolutely amazing. Amazing. All right. Okay. I just found the numbers. They've been granted 885 million, not the billions over 10 years. In rural broadband funding. So there's hope for all of us by the end of this year. Yay. Space X take care of everybody. Make sure you're getting my newsletters. You can get everything today.

[01:19:45] And what we talked about every week. Craig peterson.com/subscribe. Take care, everybody.