Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity: Tech Talk with Craig Peterson Podcast: What really happened in TX, New MAC malware, Apples Electric Vehicles and More (2024)

Apr 3, 2021

Welcome! We have had a very busy week this week so this is areply of the show aired the end of February. I'll be backnext week.

It was also another busy week on the technology frontand we are going to delve into what actually caused the energyproblems in Texas. There is a new type of malware that isaffecting Macs and it is has a different MO. Then we aregoing to discuss Apple and their ventures into automated electriccars and what we can expect. Why are states having issues makingappointments for vaccines? In a word, it is bureaucraticincompetence. Then we have a new type of hack out there. Itis called Buy-to-Infect and there is more so be sure to Listenin.

For more tech tips, news, and updates, visit -CraigPeterson.com.

---

---

Automated Machine-Generated Transcript:

Craig Peterson: [00:00:00] You probably knowI've been doing cybersecurity now for 30 years in the online world.Yeah, that long. I'm afraid I have some confessions to make aboutour relationships here, cybersecurity people, and employees.

Hi everybody. Craig Peterson here. I'm so glad to be here. I'mhappy you're here as well. There are so many ways to listen.

I got pulled into this whole business of cybersecurity quiteliterally, kicking and screaming. I had been already involved inthe development of the internet and internet protocols for a decadebefore. In fact, one of the contracts that I had was with a majormanufacturer of computer systems.

What I did there was design for Unix systems a way to check formalware, a way to manage them remotely. Yes indeed, I made one ofthe first RMM systems, as we call them nowadays. We also tied thatRMM system, of course, into Windows and a few other operatingsystems. Unix was where I was working at the time.

I am what theycalled an OG in the industry. My gosh, my first jobwithcomputer networks was back in 75. Believe it or not along time ago. Back then, of course, it was mainframe to mainframebasically and some of the basic protocols, the RJE, and stuff. Iknow I've got a lot of older people who are listening who aresaying, yeah, I remember that. It brings back memories.

In fact, I got a note just this week from a listener who wassaying his first computer was a Sinclair. Do you remember thosethings? Oh my gosh. It brought back so many memories for us olderguys. But it was just such a cool little device with the keys andmuch different than I'd ever seen before. The XZ81. I just lookedit up online so I can remember what the model number was. That wasmade by Timex. If you can believe that too. It's just. Wow. It hada Z 80 CPU, which of course was like an 8080, which was Intel's,big chip at the time, running at 3.25 megahertz. Yes, indeed. Verycool. I love that computer anyways. I digress.

The whole industry at the time was non-existent, yeah. You hadantivirus software. We started seeing that in the eighties and wehad some terrible operating systems that many people were runninglike Windows, just absolutely horrific.

Remember windows three-point 11 and XP and the millennialedition just some of the most terrible software ever. That's whathappens when you have interns? A lot of the code, it came out inone of the lawsuits, for one of these versions ofWindows.

It was a different world and I had to figure out what was goingon because I had some servers that were Unix servers. This was theearly nineties and I was hosting email for companies and websitesand doing some filtering and things with some kind of precursor toSpamAssassin. It was really something. I had some DECservers,Digital Equipment Corporation. Remember those guys and all of asudden customers started calling me because the email wasn'tworking. It turnedout it was working, but it was extremely slow and I had to figureout why.

I telneted to my server. I got on, started poking around theservers.

I had acomputer room and the first floor of the building that I owned andI was up on the second floor. Off we go looking around trying tofigure out what is going on. It was me actually. I said us, but itwas really me. Cause I knew the most about this stuff.

There were these processes that just continued to fork and I wastrying to figure out why is it creating all these new processes.What's going on? What has happened here? Back then, The internetwas a much different place. We trusted everybody. We had funonline. We would spam people who broke our almost unwritten rulesof the internet about being kind to other people. What spam was,where the whole term comes from is you would send the script fromMonty Python spam and eggs, spam andham spam, spam, spamroutine.

You just send it to somebody that was breaking these unwrittenrules, like trying to sell something on the internet. Absolutelyverboten. What a change to today.

I saw some of this stuff going on. I was trying to figure outwhat it was, but, we trusted everybody. So my mail server wasSendmail, at the time. We still maintain some instances of Sendmailfor customers that need that.

Nowadays. It's usually more something like postfix in thebackend. You might have Zimbra or something out front, but postfixin the backend. We allowed anybody on the internet to get on to ourmail server and fix some configuration problems. They didn't havefull access to everything. Firewalls weren't then what they aretoday.

In fact, one of our engineers just had to run out to a clientwho did something we told them not to do. They were using the Sonicwall firewall on their network as well as they had our stuff. So wehad a really good Cisco firepower firewall sitting there, and thenthey have this SonicWall so that they're people, remotely couldconnect to the Sonic wall firewall, because it's good enough.SonicWall says it's compliant. The SonicWall firewall was beingused to scan the network and load stuff. Does that sound familiar?Much to our chagrin.

So he had to run out and take care of that today. It sounds likewe might have to do a rip and replace over there restore frombackups. You have no idea what these bad guys might've done. We'veseen Chinese into these networks before, Chinese malware. It's beenreally bad.

Boy, am I wandering all over the place?

Back to this, we would allow people to get onto our network tofix things. Ifsomething was wrong, if we were misconfigured, they could help usand they could get on and do it because Sendmail configuration wasnot for the faint-hearted.

In the days before Google, right? Eventually, we had Archie andVeronica, and Jughead. They did basic searches across FTP servers.That's my kicking and screaming story. I was trying to run abusiness where we hosted email for businesses, which we still do tothis day, and where we had some, back then we didn't have websites.The web didn't come in into play until a couple of years later, butwe did host FTP sites for businesses so that they could share filesback and forth.

That's what I wanted to do. That was my business.

Later on, I ended up helping 80% of my clients find the otherweb hosts after, these $8 Gator hosting things. We just got a callon that this week. Somebody who'd been a client of ours 20 yearsago, went with a guy that charges $5 a month for web hosting. Theyhave personally identifiable information on that site if you canbelieve it. He was complaining because it wasn't working he wasgetting a C-panel error anytime he went to the site. We said, Hey,listen, this problem is the guy that you're hosting from. We did alittle research and we checked the IP address and how many siteswe're at that IP address. This guy that was charging them $5 amonth had 150 different websites at that one IP address. Now that'snot bad. He was hosting all of these 150 at a site, the charges,the eight to $10 a month for web hosting. He had all of these sites ontop of a machine that was already split up hundreds of ways. It'sjust amazing what people do.

Man alive. Wegot rid of 80% of those customers, the ones that wanted cheap,that's fine, get cheap, and see what happens to you. Some of them,we still maintain a good relationship with and so we help them outfrom time to time, right?

What am I going to do? So somebody calls me, I gotta help them.That's precisely what we do now with this malwareproblem.

What's going on here? We talked already about the GreatSuspender and how Google has said, Hey, this now has malware in it,so we're removing it from your web browsers. That to me makes a tonof sense. Why not do that?

This is another example of what happened with SolarWinds. Thisis an example of a supply chain infection. What happened with that?Somebody bought Great Suspender from the developer and then addedin this basically malware to the Great Suspender. Just it's aterrible thing. Very surprising, but one of the biggest exploitsthat are being used by the bad guys right now is the securityteam's poor relationship with other employees within theorganization.

I promise we'll get to this a little bit more and explain thebottom line here. What's going on and it goes back to this customerthat we just had to run out to.

Why did they do what we told them not to do?

Stick around.

We're getting into the battle between cybersecurity seniorofficers in companies, owners, business owners, and the, even theemployees. There has been such a battle going on. I saw two examples thisweek.

Hi, everybody, it's a difficult world out there, but I find somecomfort in listening to, of course, news radio. It keeps me up todate on what's going on. It helps me to really understand the worlda lot better.

I mentioned that one of my guys just had to run out to a clientwho did something we absolutely told them not to do. They had beenusing this company that was a break-fix shop, I guess is the wayyou would put it. They had a business that would respond toproblems and they charge by the hour. I think right now theirhourly rate is like 160 bucks or something. It is not cheap, butanyhow, That they would sell people equipment and then move on,right? Your problems aren't my problems. Just leave me alone, goaway. It's abeautiful model because their employees at this break-fix shopdon't have to understand much. They just have to know more than youdo as a customer.

There's one level of understanding that you have, and forsomeone to appear to be an expert, all they have to do is haveslightly more understanding.

That has bothered me so many times listened to the radio andthey talk about somebody that's just this great expert, in reality,of course, they are not. But you don't know. That person talkingabout the expert doesn't know either because they just don't haveenough knowledge. Of course, the person that's labeled the expertisn't going to say anything about it.

They were doing what most companies do, which is okay. We knowwe need a firewall, so let's get a firewall. They went out and theytalked to this company and they did their Google research becauseof course, Dr. Google is an expert on everything. Even with those differingopinions, you're going to go with the opinion that you like thebest. That's whatthey did.

They bought a Sonic wall firewall from this vendor, which was abreak-fix shop. Now that's all well, and good. The sonic wall isnot terrible stuff. They've got some amazing stuff as well.

The problem is this device has been out of support for more thantwo years now. Even though they're not as advanced as some of thesystems we can install, not that we always use the most advancedsystems. It's not a bad, a little thing for a small business. Wewarned them that because they were using an out-of-date firewallthat they could not get fixes for known vulnerabilities. Now that'sa big deal too. Most people are not aware of the vulnerabilitiesthat are on their machines.

Do you go out every month and check the firmware versions onyour firewall? You should be, even if you're a home user. Are youchecking to make sure the firewall that the cable company providedyou with is up to date, configured correctly? You've changed thepassword and the admin username, right? No?

Most people haven't. He hadn't, right. He didn't know. We toldthem we did a little research and said here's yourproblem.

That's part of his cyber health assessment. We told them whatkind of firewall do you have? What's the version of software on itand we do that. We have a bunch of people that have asked for cyberhealth assessments. We've got them on a list because we're busy. Sowe have to schedule these and make them happen.

So we said, do not plug that machine in. Of course, what do theydo? They plugged it back in again. So now all of a sudden thismorning, we get a wake-up call from our monitors that are runningthey're on theirCisco firepower firewall, where we have their extensive suite ofadditional software. This isn't just an off-shelf, Ciscofirewall.

It's telling us that the SonicWall or something through our, viathe SonicWall. Is going through all this customer's network. It'sactually attacking the Cisco firewall from inside the network.Absolutely amazing.

Why does that happen? In this case, the business owner, and itis a very smallbusiness. It hasabout 5 million in revenue per year, I wouldguess. It's asmall business by every stretch. The owner just doesn't want tospend the money he doesn't absolutely have to spend. He's notlooking at this saying I could lose all my intellectual property. Icould get sued by these people. I could lose my clients who findout that their data was released. Their orders were released.Everything was stolen.

He looks at it and says, Oh wow. It's 200 bucks a month. Wait aminute guy, you have how many employees? You're worried about 200bucks a month. I personally, I don't understand that. Why would youdo that?

Now, you're in a poor country. Okay. I get it right. That's alot of money to spend, but not here in the United States. Doesn'tmake sense.

A lot of this is really the reason I brought it up. It's showinghow there is a disconnect between business owners, C-level people,and cybersecurity people. Basically, if you have less than 200employees, you cannot afford to have your own cybersecurity team.It's impossible. It's way too expensive.

Then the numbers start to change outsourced cybersecurity, whichis what we do. Wedo this for this customer and. The in-house cybersecurity people,but we all have the same basic problem. The owner has a problemtoo, right? He has to weigh the costs of cybersecurity against therisks involved, which is what Equifax did.

What so many of these big companies do, right? There's this, thenorm Equifax said it's going to be way cheaper to just pay out $10million in fines. When we get fined by the federal government forlosing everyone in the country's personal financial informationthen it is to do this or we're not going to bother.

Man, I'd love to see the smoking gun email on that, where theymade that final decision, probably doesn't exist. They're smartenough to know that they would get sued and they have been suedbecause of this.

We've got another problem right now because of people workingfrom home. I mentioned, in fact, this week, you should have gottenan email from me on Thursday. That was a little audio thing that Iput together. We call these things, audiograms, and it's a kind ofa video that'll play.

This particular one is about part of this problem. We've talkedextensively about that water plant in Florida, that was hacked forlack of a better term. It might've been an insider thing. Itmight've been someone external, et cetera, et cetera. The reason ithappened is that business, the water plant for a town of 15,000people, which would be in a normal world, a small business. Thatsmall government operation was all of a sudden faced withlockdowns. What do we do? They didn't have a plan. They didn't havea business continuity plan, which is so important. I talked aboutit extensively last week as well. They had no way to manage this.So what did they do? They went out and bought team viewer licensesfor everybody in the business. That put, well not the business, inthis case, the agency, that put the agency at risk.

That is putting our businesses at risk too, in such a big way.That's what the audiogram I emailed out on Thursday explaining thisa bit.

So stick around. We're going to continue thisconversation.

Ofcourse, you'relistening to Craig Peterson online@craigpeterson.com.

We have people working from home. We didn't really plan forthis. We're doing it because of the lockdown. Maybe, you found thatit's actually better for your business, from whatever angle. Whatare the risks here of people taking computers home?

Hello. Everybody Craig, Peterson here. So glad to be with youtoday. Glad you're taking a few minutes out of your day as well tolisten in.

Now I am very concerned about people using computers thatthey're taking home. I want to make a definition. Maybe there's abetter way of saying this, computers that are used at home, homecomputers should never be used for work.

I'm going to explain why. Computers that are at work probablyshould not be taken home. We saw the example of this, just thislast couple of weeks.

I was talking about this wonderful plugin that I've been usingand recommending people use here for a very long time, called theGreat Suspender. We've talked at length really about what happenedthere with the company being bought and then becoming evil, right?Just buying their way into 2 million people'scomputers.

Sometimes these Chrome extensions that are installed on personalcomputers get automatically installed and synchronized to your workdevices. In fact, that's the default. If you log into Chrome andyou're using Google Chrome as your browser and you log into it onyour home computer, and when you log into your same account over onyour business computer. All of a sudden, now it's syncing. It'ssyncing things like passwords, which you should not be havingGoogle store for you. You should definitely be using a goodpassword manager and there are a few out there.

If you're not familiar with them or don't know which one to useor how to use them. I have a great little special report onpasswords and using password managers. I'd be glad to send it toyou. Just email me@craigpeterson.com and I'll send that on-off,right? I'm not making a dime off of that. I want to make yousafer.

I don't want to have happened to you what's happened to millionsof Americans, including my best buddy who had his informationstolen. I've been after him to use password managers. He never didit. I don't know why.

Until his paycheck got stolen. Then he came over and I explainedit and set it up with them and really helped him out.

Maybe we should do a whole webinar showing you how to use thesepassword managers, how to get them set up because it is a littlebit tricky. It's certainly different than you're used to. Manypeople are using their browser Chrome in this example, to savepasswords. When you go to a website, you'll automatically have thepassword there. Maybe you've got it set up so that it'llautomatically log you in with all kinds of cool stuff. But there isa very big problem and that is that there is a huge risk withrunning these extensions, like the Great Suspender. The GreatSuspender was approved by Google. It was in the Google store. Youcould download it from their app store. Absolutelyfree.

In January ofthis year in 2021, we had someone out on Twitter, tweet that therewas a problem with the security on the Great Suspender. It had beenchanged. It was being used now to send ads out and other things.That's pretty, pretty bad. The extension wasn't banned until abouta month later and you as an end-user had no official notificationthat this extension was potentially malicious.

Apparently, they could, with this malicious software theyembedded, not just show you ad, not just insert their own ads togenerate revenue onto the webpage as you were visiting, they couldalso grab files from your machine. That's a very badthing.

Now, presumably, if you're at work, you have a team that'shelping you outright. The IT security team, theremay be different teams and maybe the same person who also is theoffice manager, who knows. It does vary. Businesses cannot knowwhat you're doing when you're starting to install those extensionsand they are pushing their way onto your office computer becauseyou're using the same Google account in both places.

Now, despite the risks, of course, I installed this GreatSuspender used it for years and I was pretty happy using it. I knowmany other people who were in the same boat. Security teams havesome great tools. I mentioned my son who's one of our team membersgot called out to a client. During the break, I was just chattingwith him briefly. What had happened is they plugged in thisfirewall we told them not to plugin. It was apparently hacked fromthe outside. It had known security vulnerabilities. He had not,this small business owner had not yet paid for maintenance on hislittle firewall, so he was not getting security updates.

In fact, my team member looked at this and found that it hadbeen three years since the firmware on his firewall had beenupdated. The bad guys got into his network through this secondaryfirewall, which we told them not to have not to plugin. Ourfirewall only noticed it because this malware started scanningeverything on the network. Of course, it scanned two of ourmachines, one being the firewall.

Remember this isn't a regular firewall that we put in there.This is a firepower firewall with a whole bunch of extra softwareon top of it. Inour data center, we have some huge machines that are sitting therewatching what's going on remotely. On our client's networks viathat firepower firewall.

We started getting all these notices as to what was going on,but this is a great example. We're not updating some of thatsoftware. He had a security team and he ignored the security team.We were the security team. We're outsourced cybersecurity that'swhat we do, but that happens many times.

Many business owners and others look at the cybersecuritysituation as having many different shades of gray. What should youdo? What shouldn't you do? The teams that are working in thesebusinesses, including us. We have to tell them, Hey, don't use thatfirewall. Do not plug it in. You don't need it. If you plug it in,it'sgoing tomake it way easier for some of your peopleto work from home.This is not set up correctly and you're going to have problems.That's a difficult conversation to have with a business owner. Wehad it and he ignored it much to his peril.

In this case, this one is hard to tell how much data was stolenfrom his business. The impact from this could last for months, andthere could be investigations who knows what's going to end uphappening here. That business owner and I, because I spoke to himas well about this whole situation before this particular eventhappened just about two weeks ago. In fact, that was a remindercause they had plugged it in again. Six months before that we hadtold the business owner, you can't plug this thing in, you cannotbe using it.

How do you do that? How do you let an impacted employee,somebody who's working from home, maybe using their own computer todo work for the business? How can you approach them and tell them,Hey, you cannot use Google Chrome? You cannot save yourpasswords on your browser. You cannot install extensions. Even ifyou had a list of extensions today that were bad, that list isgoing to be out of date tomorrow, which is going to be a very bigproblem.

Individual users do not have the ability to check this. Frankly,most businesses don't either. Again, that's why a business under200 employees cannot afford to do this yourself. You just can't.This is a specialty.

We were talking yesterday with a prospect who had been broughtto us by a break-fix shop and trying to get this concept through.We're going to talk a little bit more about that. What should yoube doing? How can you pay attention? How can you even be safe inthis day and age?

Hi everybody. Craig Peterson here. We've been talking aboutsupply chain problems. That's a technical term for it, but thesoftware that we rely on becoming evil, and what can we really doabout it?

Hello, everybody. You're listening to CraigPeterson.

How do you talk to a business owner and help them understand?That's a problem. Isn't it? Look at what happened a few years backwith TJX stores. Them as maybe TJ max, that's one of their stores.They have a number of others.

Their cybersecurity guys did something I have seen done before.That is, they went to the management of this massive public companyand said, Hey, TJX, we need to get this hardware. We need to getthis staffing. The hardware course pretty expensive and it sitsthere and it does much the same stuff. Even back then. Nowhere asgood as today. It's exponential, as to how much better it getsevery year, but it was good hardware. It really could have stoppedthe hack that happened and it did.

Here's what it did. It noticed the hack was going on. Theproblem was they were able to say yes to the hardware, the seniormanagement said yes. They got the hardware, but senior managementwould not get the security technicians that were needed to monitorand run that hardware. They were short-staffed.

That's another problem we're seeing. That's why the companiesyou're dealing with, whether it's Equifax, with who you do not havea direct business relationship with, and yet have all thisinformation about you and sell that. Or maybe it's just some otherwebsite. That's why they lose your data. It's a real bad idea. Thebad guys are just waiting out there just siphon all of your data.In many cases, when you're talking about a business and a businesswebsite, or even your home computer, they're looking to redirectyou to malicious websites.

What they'll do is for instance, again, the Great Suspenders' anexample, that they claim it's been fixed now. With something likean extension or a plugin that you put in your browser, they couldrather easily code it up so that you are going to a website that'smalicious.

It could look like Bank of America's website and you go thereand you enter in your information. You put in your username, youput in your password, it asks you a security question. Maybe maybenot, but your username and password. Then it says incorrect. Thenyour screen refreshes while your screen just refreshed because youwere not at the Bank of America, originally. You were at amalicious website and you entered in your username and password.Now the bad guys have your username and password to your bankingsystem, to your login, to your bank accounts. They got that. That'sall they needed. They didn't want you to know that this was goingon so they just went ahead and redirected you over to the real bankwebsite. Hence, the supposed reload.

It's a very big weakness here in how IT and security teamsoperate because too few security teams really can relate with theCEO and vice versa. I've seen that all of thetime with people working for me in cybersecurity, you've got areally good idea of what needs to be done, how it needs to be donewhen it needs to be done. To you, it's the most important thing inthe world, right? You don't want the business to go under, you'regoing to lose your job, maybe your pension retirement plan is tiedto that business. You don't want it to happen, but have you got thetrust built up with the senior management?

Then how about the other side of this relationship? How about ifyou're a cybersecurity person? Even if, again, you're not aprofessional, you're just the person tasked with it in the officeor you're the person tasked with it at home. How do you go to theother employees and tell them you can't use your Google Chromeaccount here in the office? How are you going to enforce it? Howare you going to tell your husband or wife, Hey, that's dangerous?I don't want you installing any of these extensions on yourcomputer. One of the really bad things that people do with theirbrowsers is they put on these real fancy little extensions thatgive all kinds of extra wonderful information. It ends up as atoolbar and it lets you do searches on this site or that site.Maybe it keeps you up to date on the stocks that you have in yourportfolio. You're telling hackers what stocks you own, really? Itmight be legitimate, right. But who knows? That's the problem.Something like that can really mess you up and send you tomalicious sites. You know that your spouse is using that or yourkids are using that. How do you talk to them? How do you solvethose problems? It's a real problem.

There are some interesting tools that you can use, asprofessionals. There's a Slack channel I can send you to, if you'reinterested, actually, it'll be in the newsletter that comes out onSunday. At least it should be under one of those articles. It is aproblem.

Netflix, by the way, is really trying to help you out too. Notonly did the Netflix security team provide some feedback for what'scalled the honest security guide, but it's also made some of itsuser tools, the tools that you might use at your home to find amovie, et cetera, it might help really to secure you.

Git Hub has this. It is called, this is a Netflix skunkworks,the stethoscope app. It's a desktop application created by Netflixthat checks security-related settings and makes recommendations forimproving the configuration of your computer. It doesn't requirecentral device management or reporting. You can have a look atthat. If you are interested, let me know. I can probably point youin the right direction to the stethoscope app. That's what we wantto see in this honest security guide. You'll find it online. Athonest security is a guide to your devices, security, which in thebiz we call endpoint security and it is cool. You can run throughall of this list is a big checklist and talking about why honest,and they're saying dishonesty stops you from doing the rightthing.

That's why in my courses, I spend a lot of time, more time infact, on the why than the how. I want you to understandhonestly, why you should or should not do something.

There are so many people who are out there yelling andscreaming, jumping up and down. Particularly your antiviruscompanies. You fake VPN companies who are trying to get you to buytheir products that not only do not need in most cases but willactually make your computer less secure.

So we have to be careful about all of this stuff. We have tomake sure we are talking. We've got to have a trust relationshipset up with the owners of our business. Cause you guys, some ofyou, I know own businesses, some of you work for a business. We'vegot people listening to this all over the world and every continentI've even seen a listener down in Antarctica. I really can say everycontinent. It's important that we know how to work with our fellowemployees, with our management, with our family members, to helpthem to know what they need to do. There is no time to wait. Wehave never seen as many attacks as we're seeing now. We've neverseen the government using its resources to attack us more than wehave now.

We've never seen more billions of dollars stolen per year by thebad guys. There are some basic tenants that you can follow thatwill make you way more secure. And that's why you're listening.That's why I go through some of these things to help everybodyunderstand.

That's also why I go ahead and make sure that I answer youremails. If you have a question, make sure you go ahead and ask. Youcan just email me at me@craigpeterson.com. If it's somethingurgent, I have a form on the bottom of my homepage@craigpeterson.com. You can give me a little bit moreinformation. I tend to keep an eye on that a little bit better thanmy general email, although I do use some amazing email softwarethat helps me to keep track of the real email and get rid of thespam and put things in boxes and stuff craigpeterson.com. It's thatsimple email me me@craigpeterson.com. If you havequestions.

I hope that Google is going to continue to improve itself. Ilove the fact that they found out that this one extension wasmalicious.

For those of you who might've just tuned in, we're talking aboutsomething called the Great Suspender something I've used for years,it became malicious, but they need to do more.

As people who are concerned about security, we just can't waitfor the next incident. Just again, this client of mine, who we'vebeen warning about this for months, he's stopped doing what we toldhim to do, and then decided well it's just too difficult. That'ssomething we hear a lot from businesses. Oh, it just hampers thework. It hampers it because now we have to get permission from itin order to mount this particular drive or gain access to thosefiles or materials. Yes you do, because we have to stop theinternal spread of all of this malware and all of thesehackers.

It isabsolutely worth it.

All right, everybody. Thanks again for joining me today. Ireally hope you've been enjoying this. I have years' worth ofpodcasts out there and you'll find all of those atcraigpeterson.com/podcast or on your favorite podcastplatform.

If you subscribed under iTunes, you might've noticed, ah, yeah,I just released a whole batch there too.

I expressed concerns about owning an Apple watch. I held off fora long time. I want to talk about these devices now, the securityconcerns, but also the amazing health tools that are built rightin.

Hey, welcome back. This Apple watch is really fascinating. Ithas been around now for six generations. There are a number ofother watches that have had, or tried, I should say, to competewith Apple. They haven't been very successful. You might've noticedthat. I have a friend that bought some watches for his family andto him that monitor all of the basic vitals and record them andsend them up to his phone. It's a 20-ish dollar watch. He got itfrom South Korea probably are parts made in China, but it is aninexpensive watch and it does some of the basics at the other endof the scale.

Let's have a look right now. I'm going to go to apple.comonline, and we're going to click on watch. Here we go, Oh, mythey've got special watches so you can buy their watches. It lookslike the new one, the Apple watch series six for starting at 400bucks or they have two different sizes. . They have a more basicwatch called the Apple Watch SE that starts at about $300. You canstill get the Apple watch series three. Now, these all can monitorhigh and low heart rates. They can give you irregular heart rhythmnotification, but it's only a-fib atrial fibrillation, I think isthe only one they can monitor, but all three of those can monitorthat.

As I said, my buddy's watches, he got for his family at 20 bucksapiece are able to do most of that as well.

These are water-resistant to 50 meters, which is really cool.The series six also has an ECG app. That is very cool. You open theapp, you put your finger on the crown of the watch and it gives youan EKG right there on the watch and it feeds it to your phone.

On your phone, you can turn it into a PDF. You can share it withyour doctor on and on. It's just amazing. It's a three-lead type, Iwas in emergency medicine, right? A med-tech EMT, EMT-PD can'tremember. I had a whole bunch of different certifications back inthe day. But it's fantastic for that.

It also has a blood oxygen app that monitors your blood oxygenlevels. It ties all of this into their new exercise app, which isamazing. That ties into your phone or your iPad. I will go down in thebasem*nt onto the treadmill and I'll select your treadmillworkout. It hasdozens of them.

Have you seen this really fancy treadmill? A couple of years agothey got in all kinds of trouble because they advertised it aroundChristmas time and apparently this woman really wanted a treadmilland she got one and she was all excited. All of these people jumpedout of the woodwork. All your you're saying she's fat, et cetera.No, she wanted a treadmill.

These are amazing treadmills because they have built into them.These streams and you can join classes, et cetera. With the AppleWatch, my iPad, and a subscription to this iHealth app, which youcan get as part of this Apple plus thing you can buy for 30 bucksfor the whole family, 30 bucks a month.

I don't knowhow many I have seen probably a hundred different workouts onthere. It hasdifferent workouts, different types of weightlifting, running,jogging, treadmills, elliptical machines, everything. You can pick your pace. Youcan pick your instructor, you can pick everything.

Then your Apple watch is monitoring your body. As you're workingout. So it's telling you how many calories you've burned. What'syour heart rate is to help keep your heart rate in the best rangefor you, depending on what kind of a workout you're doing. It alsolets you compete against other people.

Does this sound like an ad for the Apple watch?

You can compete with other people your age doing the sameworkout and see where you're at. I was really surprised becausetypically I am at the front of the pack when it comes to mytreadmill workouts. That's really cool as well.

Those are some of the basics. There are other things too, thatApple is doing. We've found, right now, that Mount Sinai just cameout with an announcement and they said that the Apple watch canpredict COVID 19 diagnosis up to a week before testing can detectit. Yes. Isn't that something? Not only can the Apple watch helpwith certain heart arrhythmias, but it can predict that you haveCOVID-19 too a week before testing normal testing. Those swabs canfind it out.

This is from the journal of medical internet research, which isa peered review journal. And they found that wearable hardware andspecifically the Apple watch can effectively predict a positiveCOVID-19 diagnosis up to a week before the current PCR-based nasalswab tests.

They called this the warrior watch study. They had a dedicatedApple watch and the iPhone app, and they had some participants fromthe Mount Sinai staff and it required, of course, these staffmembers to use the app to turn on the health and data monitoringand collection, and also asked them to fill out a survey every dayto provide some feedback about their potential COVID-19 symptoms.As well as other things like stress can obviously make your heartrate, go up your blood pressure, go up, et cetera. Oh. By the way,Apple, supposedly the rumors are, we'll have a BP sensor in theApple seven that'll be out later this year, mostlikely.

So they had several hundred healthcare workers and the primarybiometric signal. I know that the studies authors were watching washeart rate variability. This is fascinating to me because it'ssomething that I learned about fairly recently. Then when I got myApple watch, I read up more about this, but basically, heart ratevariability is what it sounds like. It's your heart rate. Let's sayyour heart is beating at 60 beats per minute. It is not beatingonce every 10 seconds. It is not beating once asecond. Your heart rate will vary over the course of that minute.If you're healthy.Obviously, a beat every 10 seconds isn't 60 a minute.

Let's use that as an example. Somebody who's almost dead and hassix beats per minute. The first heartbeat might be at 10 seconds.The second heartbeat might be at 22 seconds because your heart issupposed to vary its rate of contractions based on immediatefeedback. It's not just that you're going out in your running andnow you've driven up your heart rate and you're doing your cardioand it or you just walked up a flight of stairs or you stood up,which is another test, by the way, what we're talking abouthere.

You might just be sitting there, but your cells have a differentneed for oxygen or for the blood. The heart slows down slightly orspeeds up slightly. This heart rate variabilityis something built into the Apple watch and into the iPhone appthat you attach to the Apple watch. Isn't that useful without aniPhone, frankly? Then you can look at your heart rate variabilityright there.

They said, combining that with the symptoms that peoplereported, these Mount Sinai staff, that the symptoms that theyreported that were associated with COVID-19 including fever, aches,dry cough, gastrointestinal issues, loss of taste and smellcorresponded with changes in the heart rate variability. I thoughtthat was just absolutely phenomenal because heart rate variabilityis considered to be a key indicator of strain on your nervoussystem. COVID-19 obviously is going to put a strain on the nervoussystem. Just very neat. It says here that the studywas not only able to predict infections up to a week before testsprovided confirmed diagnosis but also revealed that participants'heart rate variability patterns normalized fairly quickly aftertheir diagnosis or turning to normal run about one to two weeksfollowing their positive tests. That's from a TechCrunch, thatparticular quote.

I am veryexcited about this, but I am also on the concerned side. I'mconcerned because they are collecting vital data from us. All ofthe major companies, Google and Microsoft and Apple want to be thecompany that holds all of your personal medical records.

We're going to get back to that when we come back here. What ishappening? How is your doctor managing your medical records? I wasreally shocked to find out how that industry is working.

Of course,you're listening to Craig Peterson. Check it out online. Craigpeterson.com.

Welcome back. What are you doing? Are you asking your doctor howthey are handling your medical records? Because I think youprobably should based on what I learned just this week.

Hi everybody. Craig Peterson here. Thanks for joiningme. We were justtalking about health. We're talking about the Apple watch and thefact that there's a lot of competitors out there, some of them, afraction of the cost. If you buy the Apple watch on terms, you'regoing to pay less in one month's payment on terms to Apple than youwould for some of these other watches out there, but Apple watchesdo have more features.

Mine even has a built-in cellular modem. Even if I don't have myphone with me, phone calls come through to my watch and textmessages, and I can respond and answer. It's really nice. MedicallyI am very impressed. It has been good at motivating me to do someexercise, to get up, and about just to do a bunch of things I hadnever, ever done before. Consider that.

It is collecting our data. Apple now has potential access to allof my cardiac data. They've got EKGs that I have run on my watch.They know about my heart rate. They know how often I exercise, andhow hard I exercise when I exercise. They know all of this stuffabout me. I had a conversation with someone just saying why doesthat matter? Maybe it's Apple, maybe it's somebody else. Why doesit matter?

It does matter. Think about an evil genius, right? The thingabout somebody that might want to target Americans and might wantmedical information about Americans. They can gather it in a numberof different ways. We're going to talk about medical records herein a little bit.

One of the things they could certainly do is grab all of ourwatch data. Some of these watches, including my Apple watch, haveGPS built into them. When you're out running or jogging, you knowwhere you went, you can plan your route and it'll remind you, Hey,turn here, turn there. That's one of the things I love about theApple Watch when I'm using it with Apple maps out driving, it tapsme on the wrist and reminds me, Hey, in 500 feet, you got toturn.

If I look atthe watch, it'll even show me the turn I need to make coming up in500 feet. It's really amazing. All of this information is beingcompiled and hopefully, it's being compiled by a company that wecan trust. At this point, we can probably trust Apple. Hopefully,they're not going to be broken into. Now, their margins or profitis high enough that they certainly can afford a security team, onecapable of defending them and defending our data. I hope they are.I suspect that they are for the most part.

How about some of these others? We know Google, for instance, isin the business of collecting and selling our information, ishaving all of our medical information. Not just the stuff from ourwatches, but the stuff from our doctors. Are they to be trustedwith that kind of information?

Going back to that bad guy, that mad scientist we can, andprobably do engineer viruses that are targeted at specific things.In fact, the Russians have been doing it. The Soviets' started it,they came up with a phage. That can attack certain viruses and itacts like a virus it gets in and does this little thing. We've gotright now, these COVID-19 vaccines and they act like a virusthey're messing with, well effectively, the DNA. In fact, it's theRNA, but it's pretending, Hey, I got a message from the DNA, hereit is.

What if a bad guy knew that are a certain population in acertain area, and that area was right by this important militarybase or whatever they came up with something that would target themand they'd have all of the data to do it now. That's obviously anextreme example. A more common example would be that your medicaldata is there. It's being sold to advertisers and you're going toend up with something.

For instance, there's a company, very big company out there andthey sell baby products. What they did was they tracked and theybought this information, but they tracked women who were purchasingcertain things. Now, they weren't purchasing things that weredirectly related to having a baby, right? They weren't purchasingdiapers or little jumpsuits or whatever it is. They were purchasingthings that were not directly related maybe people wouldn't eventhink they were typically related to having a baby. Yet they wereable to figure this out. They got that good with thedata. So theythought, Oh, okay let's get wise here. Let's send out a postcard,congratulating them on their pregnancy and offering them a discounton something. Yeah. Not a bad idea, frankly.

However, in this case, some of these moms I hadn't told anybodythat they were pregnant yet and didn't want to tell anybody thatthey were pregnant yet. It fell on its face. Didn't it?

How about these ambulance-chasing lawyers that are out there?Are they going to want to gain access to this, to your medicalrecords?

How about your employer? Your employer wants to know I'm goingto train this person. Hopefully, they'll stick with us for a while,but is he going to be a burden on our medical plan? Keymaninsurance, health insurance, life insurance. Have access toeverything about you. That's what really concerns me about these,all of these devices.

Right now, pretty confident that I can give Apple thisinformation and they will keep it pretty safe. But, I said the samething about the Great Suspender, right? I don't know about thefuture.

Then I found something out this week that was in my mindextremely disturbing. We have a new clinic that we've picked up asa client. They needed to have security. They had a couple of littlesecurity issues. They were worried. They knew they were not HIPAAcompliant. They approached us because they know that's what we dois cybersecurity and audits and remediation. Fixing the problems.We pick them up. They're a client. We're in there. They had told usin advance that all of their medical record systems were on-line.It was on the web. All they needed was a web browser to run theirbusiness. Okay. That could be a problem. It might be okay. Themedical records manufacturer might have good security on all of therecords. So we may be safe, although in HIPAA unless you have abusiness process agreement in place with that vendor if that datais lost, it falls back on the doctor's shoulders.

Anyhow, what I found out was, first of all, it wasn't completelyweb-based, which just shocked me. I'm not talking about they haveto scan records or they got the x-ray machine or whatever. Itreally wasn't web-based and secondarily the company they were usingfor the medical records was a free service.

The doctor, that clinic, was not paying for their medicalrecords management software. The way it works is thismedical records management company when the doctor prescribessomething when the doctor performs a procedure and bills andinsurance company, it's all done through this one company and thatcompany takes a chunk of their money.

In some cases we found seems to have been inflating the billsthat went off to the insurance companies and that, as it turns outis a common practice in the industry. According to the doctors atthis clinic, I was shocked, amazed.

Something you might want to look at. Ask your doctors where areyour records kept and are they secure?

Now we had HIPAA. We thought that would secure it, but itdoesn't.

Stickaround.

Hey, we got a name now for what happened to the Great Suspenderand QR code scanner apps over on the Google stores. One at GooglePlay, the other one over on the Google Chrome store. It's becomethat popular.

Hey, everybody, I wanted to mention this whole new category ofmalware really, and they're calling it, right now, Buy to infect.What happens is a bad guy, a malware guy buys a legitimate app andthen starts infecting it. We know, obviously, about theone that I've been talking about a lot the Google extension that Iused to use all of the time, the Great Suspender. I mentioned thisone a few weeks ago, it's called QR code scanner. It's been on theGoogle play store for a long time, had more than 10 millioninstalls and then all of a sudden it became malicious.

This is a little bit of a different angle on it because, withthe Great Suspender, the ownership of that software actuallytransferred to somebody. With QR code scanner, they were working ona deal with a company and this company wanted to verify the Googleplay account for QR code scanner. This is all according to theowner, the original owner of QR code scanner. They said that what hadhappened is part of this purchase deal. I let them have a look andgain access to the software's key and password prior to purchase sothey could confirm the purchase, which doesn't sound too bad.Apparently, as soon as they got a hold of the software's key andpassword, forget about the purchase, we're going to start infectingit right away. Itended up getting that app, the QR code scanner app, pulled rightfrom the Google play score store. Of course, now you don't needthat quite as much because most of the phone apps when you go totake a picture, the camera apps have built into them, a QR codescanner.

I thought thatwas fascinating what they did. They totally cheated the company.They didn't even bother buying it. So a little word for the wiseout there.

Got anotherApple story cause this is showing how the computer industry isreally shifting. We've talked about some of the shortages of chipsand the shortages of computer chips are so bad that General Motorshas had to shut down two-thirds of its manufacturing lines in atleast one plant.Every major automobile manufacturer is having problems making carsbecause they can't get the chips.

Remember nowadays, a car, a truck is essentially just a computeron wheels. Not really actually computer on wheels. It's reallydozens of computers all linked together with a network onwheels.

Apple has been worried about that, right? Supply chain. That'sone of the things you're supposed to worry about as a publiccompany. What are the risks going forward including to my supplychain? Obviously your supply chain matters. You gotta be able tomake something you need parts, right? Apple has been upset withIntel for a while. You might remember Apple. When it first cameout, was using a Motorola chipset, which was exceptional muchbetter than the Intel chipsets. Of course, that's my opinion,a lot of people agree with me. You had the 68000, 68010, and 20, etcetera. Very good chips.

When Apple started getting into the laptop business, that's whenthe problems started to happen. These Motorola chips gave offa lot of heat and used up a lot of electricity. At the time Apple lookedaround and saidour only real alternative right now is Intel.Intel has a whole line of chips, different speeds, and they havemobile chips.Those mobile chips use much less power than the Motorola chips forthe main CPU. Theyalso use less battery. Those two go hand in hand and generate lessheat. That's it all goes hand in hand. So they said, we'll startworking with Intel. They did. Intel really disappointed them morethan once, which is a shame. They disappointed them with the 64-bitmigration. AMD, advanced micro devices, beat Intel to the punch.Shockingly Intel started making AMD compatible CPUs right. The64-bit extensions to the CPU were AMD extensions. They had problemswith some of their other chips as well. Mobile chips getting thepower usage under control, the heat dissipation problems undercontrol, and they never really lived up to what Apple was hopingfor. What everybody in the industry was hoping for. In many ways,Intel has been a huge disappointment, which is really ashame.

We'll look at what they did to the industry, with thesepredictive instructions, the hyper-threading, and stuff. Where badguys were able to bring a computer to its knees. What does Intel say? Here's afirmware patch you can apply to our CPU, those little CPUs you payupwards of $2,000 for a piece for one chip. Those CPU's and by the way,it's going to, cut its performance by a minimum of 20%, maybe 50%,that's okay.

What are you kidding me? A lot of peoplewereupset with Intel and Apple and Microsoft and everybodyreleased patches that use the new Intel microcode. You might'venoticed when this happened a couple of years ago that your computerslowed down. I certainly noticed, actually, it was little more thana year, anyway, I noticed it because I own a data center. That hasa lot of Intel chips in it where we're running mostly Unixes,Linux, and BSD, but we're also running Windows. So the only way towork around this bug was to apply the patch and slow everythingway, way down.

Imagine how Apple and Google felt with their huge data centers.IBM too. IBM has Intel-based data centers, as well as its ownchips, and boy talking about phenomenal chips, as far as processingpower goes, IBM, man, they are still the leader with the powerchips and their Z series. That just wow. Mind-blowing.

Most of us are stuck in the Intel world. Apple said we can nolonger trust Intel. So what are we going to do? Apple said we'vebeen developing this chip for a long time. Apple took the chipdesign, they licensed it from this open sourcee type of companythat has a number of members. They took this arm architecture andwere able to improve it, and keep adding to it, etcetera. They'restill part of this Alliance. They started using these in theiriPhones. The iPhones have been using these chips the whole time andthey started improving them after they released the firstiPhones. Inteldidn't really get them upset until a little later on, too.

They came up with newer ones, faster ones, better ones, right toall of these A10 their bionic chips. They've got AI chips, machinelearning chips, all Apple designed. Chips, of course, manufacturedby third parties, but that's what Apple is using. Apple has now said we expectall of their Macintosh computers to be based on Apple's CPU withinthe next two years.

There's already some really good ones out there right now thatpeople like a lot. We've been using them with some of our clientsthat use Apple. Not everybody has had great luck with them, butApple is not only ditching Intel, that's not the big story here.Apple's got some job listings out there looking to hireengineers.

So when we get back, we'll tell you more about what Apple isdoing and what frankly, I think the rest of the industry shouldlook at. Guess what? They are.

It's been Intel versus the rest of the world. They've beenwinning for years in many categories, but now they're starting tolose, as major manufacturers are starting to leave Intel behind.But there's more to the story still.

Hi, everybody.. Craig Peterson here. Thanks for tuning in. We'reglad you're here. Inthelast segment of the day, I want to point everybodyto the website, of course. You can get my newsletter. It comes outevery Sunday morning and it highlights one of the articles of theweek. It gives you a pointer to my podcast. So you can listen rightthere. There's just a lot of great information. Plus I'm also doinglittle training. I'm sending out, hopefully, next week, two littletraining sessions for everybody to help you understand security alittle better, and this applies to business. However, it's not.Strictly business, much of what I talk about is also for homeusers. So if you want to go along for the ride, come along, we'd beglad to have you. There's a lot to understand and to know that youwon't get from anywhere else. It's just amazing. Many other ofthese radio shows where they are just nothing but fluff andcommercials and paid promotions. I'm just shocked at it. It goesagainst my grain when that sort of thing happens.Absolutely.

We were just talking about Apple and how Apple got upset withIntel, but they're not the only ones upset. We also now have seen alot of manufacturers who have started producing Chromebooks andsurface tablets that are based on chip sets other than Intel's.

This is going to be a real problem for Intel. Intel has almostalways relied, certainly in the later years has relied on Microsoftand people bought Intel because they wanted Windows. That's the waythat goes. It's just like in the early days, people bought an Appletoo, because they wanted a great little VisiCalc, the spreadsheetprogram.

Now, what we're seeing are operating systems that do not requirea single line of Microsoft software. Google Chrome is a greatexample of it. Linux is another great example and people are lovingtheir Google Chrome laptops, and you can buy these laptops for aslittle as 200 bucks. Now you get what you pay for and all the wayup to a couple of grand and they don't have a line single line ofMicrosoft code. Yet you can still edit Word documents and Exceldocuments, et cetera. They do not contain any Intel hardware. Whatwas called, well, they might have a chip here or there, but not themain CPU. What used to be called the Wintel monopoly. In otherwords, Windows-Intel monopoly is dying. It's dying veryquickly.

Apple is nothelping now. Apple, they've had somewhere between seven and 10%market share in the computer business for quite a while.Personally, I far prefer Apple Macintoshes over anything else outthere by far. Iuse them every day. So that's me. I don't know about you.There's a little bit of a learning curve. Although people whoaren't that computer literate find it easier to learn how to use aMac than to learn how to use Windows, which makessense. Apple hasreally done a great job. A bang-up job.

With these new chips, it's getting even faster. We are nowfinding out from a report from Bloomberg who first started these,that Apple has been posting job listings, looking for engineers towork on 6G technology. 6G, right now we're rolling out 5g, whichhasn't been a huge win because of the fact that if you want reallyfast 5g, like the type Verizon provides, you have to have a lot ofmicro-cell sites everywhere. They have to be absolutelyeverywhere. Ofcourse, it's just not financially reasonable to put them up insmaller communities. If the Biden administration continues the waythey're going with the FCC and the open internet type thing ofa-bits-a-bit, then there will be no incentive for any of thesecarriers to expand their networks because they can't charge morefor better service. If you can imagine that. Ajit Pai foughtagainst that for many years, Trump's appointee as chairman to theFCC, but things are changing. The wind has changed down inWashington, so we'll lose some of those jobs and we're not going toget all of the benefits of 5g. If he keeps us up. 6G iscoming.

What that meansis Qualcomm, who is the manufacturer of record for most of themodems that are in our cell phones. Qualcomm has also missed somedeadlines. Apple is tired of dependencies on third parties becauseQualcomm might have somebody else that buys way more chips. Itmight be able to sell the same chip to the military of whatevercountry for a much, much higher price. They can sell it toconsumers. Maybe they just change the label on it and call it amill spec, and often goes right, who knows? What they're doing outthere, but Apple doesn't want to do that anymore. They are lookingfor engineers to define and perform the research for the nextgeneration standards of wireless communications, such as 6G The adssay you will research and design next-generation 6G wirelesscommunication systems for radio access networks with emphasis onthe physical Mac L two and L three layers. Fascinating, eh? What doyou think? I thinka huge deal as Apple continues to ditch, many of its vendors thathave not been living up to the standards Apple has set.

Apple has moved some of the manufacturing back to the UnitedStates. More of the assembly has been moved here. Themanufacturing, it's starting to come back again. We'll see theTrump administration really wanted it here. We need it here, not just forjobs, we needed it here for our security.

We've talked about that before, too, right? I want to also pointout speaking of Apple and manufacturing, China, of course, doesmost of it for Apple and Foxconn is the company in China that makesalmost all of this stuff for Apple. It's huge. Foxconn owns cities.Huge cities. They have high rises where people basically don't seethe light of day, these high rise factories. You live there, youeat there, you shop there, you work there.

Like the old company store who is it, Tennessee Ernie, right?Owe my soul to the company store. That's what's happening overthere. And Foxconn has kept its costs low by bringing people infrom the fields, if you will, out there being farmers and payingthem extremely low wages. On top of all of that, in some casesthey're using slave labor. I found this article very interesting,from Ars Technica's, Timothy B. Lee. He's talking about a potentialpartnership between Apple and Nissan. Let me remember. I mentionedApple talking with Kia and Kia is denying it.

The financial times reported on Sunday that this potential dealbetween Apple and Nissan fell apart because Apple wanted Nissan tobuild Apple cars, they would have the Apple logo on them. They allbe branded Apple. It wouldn't say Nissan unless you took somethingseriously apart you might find it inside.

Nissan wantedto keep the Nissan brand on its own vehicles. Bloomberg reportedlast week that the negotiations with Kia and of course its parentcompanies Huyndaiin South Korea had ended without a deal. TheFinancial Times said that Apple has also sounded out BMW as apotential partner because Apple doesn't make cars.

So how are they going to do this? Apparently the talks falteredwith Apple and Nissan because Nissan had a fear and apparently thisis true of Kia too, of becoming quote the Foxconn of the autoindustry, unquote, which is a reference to this Chinese well it'sTaiwanese technically, but a group that manufacturers are whileactually assembles the iPhones. Fascinating. Isn't itfascinating.

When you start to dig into this self-driving technology and thenumbers behind it, that's where you wonder, why is Apple eventrying at this point, Apple's test vehicles only traveled 18,000miles on California roads. Between 2019 and 2020, or over thecourse of about a year, late in both years. 18,000 miles in a year.Heck, I've done that before with my own car.

Waymo, which isGoogle's self-driving project put on more than well, about 630,000miles in California. Likely a lot more in Arizona where they doalot more testing. Cruise, which is this startup that was puttogether by GM and Honda logged even more miles than Google'sWaymo, 77,000 miles on California roads.

So this is going to be interesting. Apple sitting on 77 billiondollars in cash and short-term investments. That's more than themarket capitalization, the entire market gap of a number of majormarket car makers, including Nissan, Ford. Actually, you add thosetwo together and you haven't reached the amount of cash Apple hason hand and Stellantis, the parent company of Chrysler Fiat. Theyhave the money potentially they could buy out one of thesecompanies. We'll see what happens, the automated cars market'sgoing to be huge. I'm looking forward to it. We're going to have alot of struggles between now and then.

Hey everybody, if you haven't done it go right now to Craigpeterson.com/subscribe. You'll get my newsletter. You'll get thesetrainings. You'll get to listen to my appearances if you miss them.You can find my podcasts on almost any platform out there.

Just check it out. Craig peterson.com. If you have a minute, leave ahopefully five star review for me. I'd really appreciateit.

Take care, everybody. Bye-bye.

---

More stories and tech updates at:

www.craigpeterson.com

Don't miss an episode from Craig. Subscribe and give us arating:

www.craigpeterson.com/itunes

Follow me on Twitter for the latest in tech at:

www.twitter.com/craigpeterson

For questions, call or text:

855-385-5553

Craig Peterson - Secure Your Business, Your Privacy, and Save Your Sanity: Tech Talk with Craig Peterson Podcast: What really happened in TX,  New MAC malware, Apples Electric Vehicles and More (2024)
Top Articles
55+ Best Oil-Free Salad Dressing Recipes The Holy Mess
22 Delicious Tomato Paste Recipes For Your Kitchen
Woodward Avenue (M-1) - Automotive Heritage Trail - National Scenic Byway Foundation
Parke County Chatter
Skyward Houston County
Cooking Chutney | Ask Nigella.com
Erika Kullberg Wikipedia
How To Be A Reseller: Heather Hooks Is Hooked On Pickin’ - Seeking Connection: Life Is Like A Crossword Puzzle
Die Windows GDI+ (Teil 1)
Our History | Lilly Grove Missionary Baptist Church - Houston, TX
Strange World Showtimes Near Amc Braintree 10
Craigslist Free Grand Rapids
Lesson 2 Homework 4.1
Syracuse Jr High Home Page
Hijab Hookup Trendy
Guidewheel lands $9M Series A-1 for SaaS that boosts manufacturing and trims carbon emissions | TechCrunch
WEB.DE Apps zum mailen auf dem SmartPhone, für Ihren Browser und Computer.
Sound Of Freedom Showtimes Near Cinelux Almaden Cafe & Lounge
Milspec Mojo Bio
CANNABIS ONLINE DISPENSARY Promo Code — $100 Off 2024
97226 Zip Code
Kountry Pumpkin 29
Aaa Saugus Ma Appointment
Allybearloves
Rimworld Prison Break
Woodmont Place At Palmer Resident Portal
Construction Management Jumpstart 3Rd Edition Pdf Free Download
4 Times Rihanna Showed Solidarity for Social Movements Around the World
Nk 1399
JVID Rina sauce set1
8002905511
Craigslist Brandon Vt
Khatrimmaza
Nail Salon Open On Monday Near Me
Flixtor Nu Not Working
Atlantic Broadband Email Login Pronto
Craigslist Car For Sale By Owner
About Us | SEIL
ATM Near Me | Find The Nearest ATM Location | ATM Locator NL
Craigslist Gigs Wichita Ks
The Closest Walmart From My Location
Dee Dee Blanchard Crime Scene Photos
Bcy Testing Solution Columbia Sc
Wunderground Orlando
Chase Bank Zip Code
St Vrain Schoology
Kaamel Hasaun Wikipedia
Oak Hill, Blue Owl Lead Record Finastra Private Credit Loan
Aspen.sprout Forum
Electronics coupons, offers & promotions | The Los Angeles Times
Escape From Tarkov Supply Plans Therapist Quest Guide
Generator für Fantasie-Ortsnamen: Finden Sie den perfekten Namen
Latest Posts
Article information

Author: Rueben Jacobs

Last Updated:

Views: 6036

Rating: 4.7 / 5 (77 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Rueben Jacobs

Birthday: 1999-03-14

Address: 951 Caterina Walk, Schambergerside, CA 67667-0896

Phone: +6881806848632

Job: Internal Education Planner

Hobby: Candle making, Cabaret, Poi, Gambling, Rock climbing, Wood carving, Computer programming

Introduction: My name is Rueben Jacobs, I am a cooperative, beautiful, kind, comfortable, glamorous, open, magnificent person who loves writing and wants to share my knowledge and understanding with you.