1 00:00:00,030 --> 00:00:02,180 here's what's coming up in the category 2 00:00:02,180 --> 00:00:02,190 here's what's coming up in the category 3 00:00:02,190 --> 00:00:05,390 here's what's coming up in the category five TV newsroom IBM is laying off 4 00:00:05,390 --> 00:00:05,400 five TV newsroom IBM is laying off 5 00:00:05,400 --> 00:00:07,099 five TV newsroom IBM is laying off thousands of employees and seeking 6 00:00:07,099 --> 00:00:07,109 thousands of employees and seeking 7 00:00:07,109 --> 00:00:08,990 thousands of employees and seeking flexibility during The Cove at nineteen 8 00:00:08,990 --> 00:00:09,000 flexibility during The Cove at nineteen 9 00:00:09,000 --> 00:00:11,870 flexibility during The Cove at nineteen crisis account stealing malware is 10 00:00:11,870 --> 00:00:11,880 crisis account stealing malware is 11 00:00:11,880 --> 00:00:14,930 crisis account stealing malware is making his rounds on discord a pizzeria 12 00:00:14,930 --> 00:00:14,940 making his rounds on discord a pizzeria 13 00:00:14,940 --> 00:00:17,090 making his rounds on discord a pizzeria owner in the US has discovered and 14 00:00:17,090 --> 00:00:17,100 owner in the US has discovered and 15 00:00:17,100 --> 00:00:19,130 owner in the US has discovered and exploited a flaw in door Dash's 16 00:00:19,130 --> 00:00:19,140 exploited a flaw in door Dash's 17 00:00:19,140 --> 00:00:20,929 exploited a flaw in door Dash's marketing scheme and makes money buying 18 00:00:20,929 --> 00:00:20,939 marketing scheme and makes money buying 19 00:00:20,939 --> 00:00:24,290 marketing scheme and makes money buying his own pizzas Microsoft has fixed a 20 00:00:24,290 --> 00:00:24,300 his own pizzas Microsoft has fixed a 21 00:00:24,300 --> 00:00:26,029 his own pizzas Microsoft has fixed a critical vulnerability affecting all 22 00:00:26,029 --> 00:00:26,039 critical vulnerability affecting all 23 00:00:26,039 --> 00:00:29,599 critical vulnerability affecting all Windows versions since 1996 and unmanned 24 00:00:29,599 --> 00:00:29,609 Windows versions since 1996 and unmanned 25 00:00:29,609 --> 00:00:32,359 Windows versions since 1996 and unmanned drones will slash NHS delivery times to 26 00:00:32,359 --> 00:00:32,369 drones will slash NHS delivery times to 27 00:00:32,369 --> 00:00:35,120 drones will slash NHS delivery times to a remote Scottish Hospital stick around 28 00:00:35,120 --> 00:00:35,130 a remote Scottish Hospital stick around 29 00:00:35,130 --> 00:00:38,240 a remote Scottish Hospital stick around the full details are coming up this is 30 00:00:38,240 --> 00:00:38,250 the full details are coming up this is 31 00:00:38,250 --> 00:00:40,400 the full details are coming up this is the category five dot TV newsroom 32 00:00:40,400 --> 00:00:40,410 the category five dot TV newsroom 33 00:00:40,410 --> 00:00:43,160 the category five dot TV newsroom covering a week's top tech stories with 34 00:00:43,160 --> 00:00:43,170 covering a week's top tech stories with 35 00:00:43,170 --> 00:00:50,540 covering a week's top tech stories with a slight linux bias from the newsroom 36 00:00:50,540 --> 00:00:50,550 a slight linux bias from the newsroom 37 00:00:50,550 --> 00:00:55,639 a slight linux bias from the newsroom i'm becca ferguson both hewlett-packard 38 00:00:55,639 --> 00:00:55,649 i'm becca ferguson both hewlett-packard 39 00:00:55,649 --> 00:00:57,830 i'm becca ferguson both hewlett-packard enterprise and IBM have announced 40 00:00:57,830 --> 00:00:57,840 enterprise and IBM have announced 41 00:00:57,840 --> 00:00:59,510 enterprise and IBM have announced significant cost-cutting measures 42 00:00:59,510 --> 00:00:59,520 significant cost-cutting measures 43 00:00:59,520 --> 00:01:01,790 significant cost-cutting measures including pay cuts and significant job 44 00:01:01,790 --> 00:01:01,800 including pay cuts and significant job 45 00:01:01,800 --> 00:01:04,609 including pay cuts and significant job losses the kovat 19 crisis is hitting 46 00:01:04,609 --> 00:01:04,619 losses the kovat 19 crisis is hitting 47 00:01:04,619 --> 00:01:07,100 losses the kovat 19 crisis is hitting almost every market sector hard and now 48 00:01:07,100 --> 00:01:07,110 almost every market sector hard and now 49 00:01:07,110 --> 00:01:09,340 almost every market sector hard and now the dominoes are starting to fall as 50 00:01:09,340 --> 00:01:09,350 the dominoes are starting to fall as 51 00:01:09,350 --> 00:01:11,630 the dominoes are starting to fall as other small medium and large businesses 52 00:01:11,630 --> 00:01:11,640 other small medium and large businesses 53 00:01:11,640 --> 00:01:14,090 other small medium and large businesses reduce operations or shudder for good 54 00:01:14,090 --> 00:01:14,100 reduce operations or shudder for good 55 00:01:14,100 --> 00:01:16,219 reduce operations or shudder for good the tech firms that rely on enterprise 56 00:01:16,219 --> 00:01:16,229 the tech firms that rely on enterprise 57 00:01:16,229 --> 00:01:18,020 the tech firms that rely on enterprise clients are themselves taking heavy 58 00:01:18,020 --> 00:01:18,030 clients are themselves taking heavy 59 00:01:18,030 --> 00:01:21,050 clients are themselves taking heavy losses and laying off personnel IBM 60 00:01:21,050 --> 00:01:21,060 losses and laying off personnel IBM 61 00:01:21,060 --> 00:01:24,230 losses and laying off personnel IBM announced its layoffs late Thursday in a 62 00:01:24,230 --> 00:01:24,240 announced its layoffs late Thursday in a 63 00:01:24,240 --> 00:01:26,030 announced its layoffs late Thursday in a statement the company said the highly 64 00:01:26,030 --> 00:01:26,040 statement the company said the highly 65 00:01:26,040 --> 00:01:27,499 statement the company said the highly competitive marketplace requires 66 00:01:27,499 --> 00:01:27,509 competitive marketplace requires 67 00:01:27,509 --> 00:01:29,450 competitive marketplace requires flexibility to constantly remix 68 00:01:29,450 --> 00:01:29,460 flexibility to constantly remix 69 00:01:29,460 --> 00:01:31,819 flexibility to constantly remix high-value skills which in this case 70 00:01:31,819 --> 00:01:31,829 high-value skills which in this case 71 00:01:31,829 --> 00:01:33,679 high-value skills which in this case means decide and you no longer place a 72 00:01:33,679 --> 00:01:33,689 means decide and you no longer place a 73 00:01:33,689 --> 00:01:36,380 means decide and you no longer place a high value on the skills a significant 74 00:01:36,380 --> 00:01:36,390 high value on the skills a significant 75 00:01:36,390 --> 00:01:38,240 high value on the skills a significant number of employees bring to the 76 00:01:38,240 --> 00:01:38,250 number of employees bring to the 77 00:01:38,250 --> 00:01:39,859 number of employees bring to the socially distance table 78 00:01:39,859 --> 00:01:39,869 socially distance table 79 00:01:39,869 --> 00:01:42,800 socially distance table IBM like many firms now facing cuts and 80 00:01:42,800 --> 00:01:42,810 IBM like many firms now facing cuts and 81 00:01:42,810 --> 00:01:44,719 IBM like many firms now facing cuts and layoffs was not in the best of financial 82 00:01:44,719 --> 00:01:44,729 layoffs was not in the best of financial 83 00:01:44,729 --> 00:01:47,929 layoffs was not in the best of financial situations before Cova 19 hit the 84 00:01:47,929 --> 00:01:47,939 situations before Cova 19 hit the 85 00:01:47,939 --> 00:01:50,749 situations before Cova 19 hit the company's CEO Arvind Krishna has been 86 00:01:50,749 --> 00:01:50,759 company's CEO Arvind Krishna has been 87 00:01:50,759 --> 00:01:52,490 company's CEO Arvind Krishna has been with the company for decades but only 88 00:01:52,490 --> 00:01:52,500 with the company for decades but only 89 00:01:52,500 --> 00:01:54,590 with the company for decades but only stepped into the top seed in April 90 00:01:54,590 --> 00:01:54,600 stepped into the top seed in April 91 00:01:54,600 --> 00:01:56,840 stepped into the top seed in April saying at the time he was focused on 92 00:01:56,840 --> 00:01:56,850 saying at the time he was focused on 93 00:01:56,850 --> 00:01:58,370 saying at the time he was focused on building up the parts of the company 94 00:01:58,370 --> 00:01:58,380 building up the parts of the company 95 00:01:58,380 --> 00:02:00,020 building up the parts of the company that support cloud computing and 96 00:02:00,020 --> 00:02:00,030 that support cloud computing and 97 00:02:00,030 --> 00:02:02,330 that support cloud computing and artificial intelligence and was willing 98 00:02:02,330 --> 00:02:02,340 artificial intelligence and was willing 99 00:02:02,340 --> 00:02:05,420 artificial intelligence and was willing to move away from the rest IVM did not 100 00:02:05,420 --> 00:02:05,430 to move away from the rest IVM did not 101 00:02:05,430 --> 00:02:07,370 to move away from the rest IVM did not specify how many positions were being 102 00:02:07,370 --> 00:02:07,380 specify how many positions were being 103 00:02:07,380 --> 00:02:09,380 specify how many positions were being cut but both The Wall Street Journal and 104 00:02:09,380 --> 00:02:09,390 cut but both The Wall Street Journal and 105 00:02:09,390 --> 00:02:12,110 cut but both The Wall Street Journal and Bloomberg News report thousands of 106 00:02:12,110 --> 00:02:12,120 Bloomberg News report thousands of 107 00:02:12,120 --> 00:02:13,640 Bloomberg News report thousands of employees were affected 108 00:02:13,640 --> 00:02:13,650 employees were affected 109 00:02:13,650 --> 00:02:16,910 employees were affected in five states California New York North 110 00:02:16,910 --> 00:02:16,920 in five states California New York North 111 00:02:16,920 --> 00:02:20,360 in five states California New York North Carolina Missouri and Pennsylvania IBM 112 00:02:20,360 --> 00:02:20,370 Carolina Missouri and Pennsylvania IBM 113 00:02:20,370 --> 00:02:21,890 Carolina Missouri and Pennsylvania IBM said in a statement it would offer 114 00:02:21,890 --> 00:02:21,900 said in a statement it would offer 115 00:02:21,900 --> 00:02:24,110 said in a statement it would offer subsidized medical coverage to affected 116 00:02:24,110 --> 00:02:24,120 subsidized medical coverage to affected 117 00:02:24,120 --> 00:02:27,680 subsidized medical coverage to affected employees for the next 12 months Hewlett 118 00:02:27,680 --> 00:02:27,690 employees for the next 12 months Hewlett 119 00:02:27,690 --> 00:02:29,539 employees for the next 12 months Hewlett Packard Enterprise also announced its 120 00:02:29,539 --> 00:02:29,549 Packard Enterprise also announced its 121 00:02:29,549 --> 00:02:31,490 Packard Enterprise also announced its cost-cutting plans on Thursday as part 122 00:02:31,490 --> 00:02:31,500 cost-cutting plans on Thursday as part 123 00:02:31,500 --> 00:02:33,380 cost-cutting plans on Thursday as part of its more recent quarterly earnings 124 00:02:33,380 --> 00:02:33,390 of its more recent quarterly earnings 125 00:02:33,390 --> 00:02:35,600 of its more recent quarterly earnings report the company will cut some 126 00:02:35,600 --> 00:02:35,610 report the company will cut some 127 00:02:35,610 --> 00:02:37,160 report the company will cut some salaries through at least the end of 128 00:02:37,160 --> 00:02:37,170 salaries through at least the end of 129 00:02:37,170 --> 00:02:39,559 salaries through at least the end of October with executives seeing pay cuts 130 00:02:39,559 --> 00:02:39,569 October with executives seeing pay cuts 131 00:02:39,569 --> 00:02:42,830 October with executives seeing pay cuts of between 20 to 25 percent the company 132 00:02:42,830 --> 00:02:42,840 of between 20 to 25 percent the company 133 00:02:42,840 --> 00:02:44,539 of between 20 to 25 percent the company like younger tech Brethren such as 134 00:02:44,539 --> 00:02:44,549 like younger tech Brethren such as 135 00:02:44,549 --> 00:02:46,580 like younger tech Brethren such as Facebook and Twitter says it will 136 00:02:46,580 --> 00:02:46,590 Facebook and Twitter says it will 137 00:02:46,590 --> 00:02:48,650 Facebook and Twitter says it will further save money by embracing remote 138 00:02:48,650 --> 00:02:48,660 further save money by embracing remote 139 00:02:48,660 --> 00:02:51,020 further save money by embracing remote work in the longer term allowing it to 140 00:02:51,020 --> 00:02:51,030 work in the longer term allowing it to 141 00:02:51,030 --> 00:02:56,059 work in the longer term allowing it to shutter some offices researchers have 142 00:02:56,059 --> 00:02:56,069 shutter some offices researchers have 143 00:02:56,069 --> 00:02:58,490 shutter some offices researchers have found an updated version of Anarchy 144 00:02:58,490 --> 00:02:58,500 found an updated version of Anarchy 145 00:02:58,500 --> 00:03:00,740 found an updated version of Anarchy grabber that steals victims plaintext 146 00:03:00,740 --> 00:03:00,750 grabber that steals victims plaintext 147 00:03:00,750 --> 00:03:03,110 grabber that steals victims plaintext passwords and infects victims friends on 148 00:03:03,110 --> 00:03:03,120 passwords and infects victims friends on 149 00:03:03,120 --> 00:03:06,860 passwords and infects victims friends on discord detected as Anarchy grabber 3 150 00:03:06,860 --> 00:03:06,870 discord detected as Anarchy grabber 3 151 00:03:06,870 --> 00:03:09,199 discord detected as Anarchy grabber 3 the new trojan variant modifies the 152 00:03:09,199 --> 00:03:09,209 the new trojan variant modifies the 153 00:03:09,209 --> 00:03:12,319 the new trojan variant modifies the discord clients javascriptcore upon 154 00:03:12,319 --> 00:03:12,329 discord clients javascriptcore upon 155 00:03:12,329 --> 00:03:14,210 discord clients javascriptcore upon successful installation and this 156 00:03:14,210 --> 00:03:14,220 successful installation and this 157 00:03:14,220 --> 00:03:16,220 successful installation and this modified version gives the malware the 158 00:03:16,220 --> 00:03:16,230 modified version gives the malware the 159 00:03:16,230 --> 00:03:18,580 modified version gives the malware the ability to load other JavaScript files 160 00:03:18,580 --> 00:03:18,590 ability to load other JavaScript files 161 00:03:18,590 --> 00:03:21,680 ability to load other JavaScript files when the infected disk or client is open 162 00:03:21,680 --> 00:03:21,690 when the infected disk or client is open 163 00:03:21,690 --> 00:03:25,270 when the infected disk or client is open the threat loaded inject j/s from a new 164 00:03:25,270 --> 00:03:25,280 the threat loaded inject j/s from a new 165 00:03:25,280 --> 00:03:28,400 the threat loaded inject j/s from a new anarchy folder this file loaded another 166 00:03:28,400 --> 00:03:28,410 anarchy folder this file loaded another 167 00:03:28,410 --> 00:03:31,069 anarchy folder this file loaded another script called discord magis and the two 168 00:03:31,069 --> 00:03:31,079 script called discord magis and the two 169 00:03:31,079 --> 00:03:33,530 script called discord magis and the two scripts together logs the user out at 170 00:03:33,530 --> 00:03:33,540 scripts together logs the user out at 171 00:03:33,540 --> 00:03:35,270 scripts together logs the user out at which point they are prompted to log 172 00:03:35,270 --> 00:03:35,280 which point they are prompted to log 173 00:03:35,280 --> 00:03:38,390 which point they are prompted to log back in the new Anarchy grabber variant 174 00:03:38,390 --> 00:03:38,400 back in the new Anarchy grabber variant 175 00:03:38,400 --> 00:03:40,190 back in the new Anarchy grabber variant then attempts to disable two-factor 176 00:03:40,190 --> 00:03:40,200 then attempts to disable two-factor 177 00:03:40,200 --> 00:03:42,020 then attempts to disable two-factor authentication on its victims account 178 00:03:42,020 --> 00:03:42,030 authentication on its victims account 179 00:03:42,030 --> 00:03:44,300 authentication on its victims account and steals information including their 180 00:03:44,300 --> 00:03:44,310 and steals information including their 181 00:03:44,310 --> 00:03:46,640 and steals information including their username plaintext password and user 182 00:03:46,640 --> 00:03:46,650 username plaintext password and user 183 00:03:46,650 --> 00:03:49,159 username plaintext password and user token which it sends to the attackers 184 00:03:49,159 --> 00:03:49,169 token which it sends to the attackers 185 00:03:49,169 --> 00:03:52,339 token which it sends to the attackers own discord server by a web hook the 186 00:03:52,339 --> 00:03:52,349 own discord server by a web hook the 187 00:03:52,349 --> 00:03:54,259 own discord server by a web hook the malware also attempts to spread itself 188 00:03:54,259 --> 00:03:54,269 malware also attempts to spread itself 189 00:03:54,269 --> 00:03:56,119 malware also attempts to spread itself to other discord users by sending a 190 00:03:56,119 --> 00:03:56,129 to other discord users by sending a 191 00:03:56,129 --> 00:03:57,770 to other discord users by sending a message that contains the malware to 192 00:03:57,770 --> 00:03:57,780 message that contains the malware to 193 00:03:57,780 --> 00:04:00,949 message that contains the malware to everyone on the user's friend list after 194 00:04:00,949 --> 00:04:00,959 everyone on the user's friend list after 195 00:04:00,959 --> 00:04:03,110 everyone on the user's friend list after modifying the discord client and our key 196 00:04:03,110 --> 00:04:03,120 modifying the discord client and our key 197 00:04:03,120 --> 00:04:05,270 modifying the discord client and our key grabber doesn't run again which makes it 198 00:04:05,270 --> 00:04:05,280 grabber doesn't run again which makes it 199 00:04:05,280 --> 00:04:06,920 grabber doesn't run again which makes it difficult for antivirus software to 200 00:04:06,920 --> 00:04:06,930 difficult for antivirus software to 201 00:04:06,930 --> 00:04:08,960 difficult for antivirus software to detect the threat since there are no 202 00:04:08,960 --> 00:04:08,970 detect the threat since there are no 203 00:04:08,970 --> 00:04:11,960 detect the threat since there are no malicious processes it also ensures that 204 00:04:11,960 --> 00:04:11,970 malicious processes it also ensures that 205 00:04:11,970 --> 00:04:13,670 malicious processes it also ensures that a victim remains part of the botnet 206 00:04:13,670 --> 00:04:13,680 a victim remains part of the botnet 207 00:04:13,680 --> 00:04:15,559 a victim remains part of the botnet whenever they interact with discord 208 00:04:15,559 --> 00:04:15,569 whenever they interact with discord 209 00:04:15,569 --> 00:04:18,620 whenever they interact with discord using the app Robbie how can a user 210 00:04:18,620 --> 00:04:18,630 using the app Robbie how can a user 211 00:04:18,630 --> 00:04:20,210 using the app Robbie how can a user determine if they're infected 212 00:04:20,210 --> 00:04:20,220 determine if they're infected 213 00:04:20,220 --> 00:04:22,940 determine if they're infected if antivirus can't detect it well Becca 214 00:04:22,940 --> 00:04:22,950 if antivirus can't detect it well Becca 215 00:04:22,950 --> 00:04:26,060 if antivirus can't detect it well Becca tech savvy users can open the index CAS 216 00:04:26,060 --> 00:04:26,070 tech savvy users can open the index CAS 217 00:04:26,070 --> 00:04:27,140 tech savvy users can open the index CAS file 218 00:04:27,140 --> 00:04:27,150 file 219 00:04:27,150 --> 00:04:28,939 file and then they can check the contents so 220 00:04:28,939 --> 00:04:28,949 and then they can check the contents so 221 00:04:28,949 --> 00:04:31,670 and then they can check the contents so on Windows you're gonna find that in its 222 00:04:31,670 --> 00:04:31,680 on Windows you're gonna find that in its 223 00:04:31,680 --> 00:04:34,640 on Windows you're gonna find that in its app data just wrap that in percent signs 224 00:04:34,640 --> 00:04:34,650 app data just wrap that in percent signs 225 00:04:34,650 --> 00:04:36,529 app data just wrap that in percent signs to get there really quickly and then 226 00:04:36,529 --> 00:04:36,539 to get there really quickly and then 227 00:04:36,539 --> 00:04:38,360 to get there really quickly and then you'll enter the discord folder Linux 228 00:04:38,360 --> 00:04:38,370 you'll enter the discord folder Linux 229 00:04:38,370 --> 00:04:40,850 you'll enter the discord folder Linux and Mac users go to the dot config 230 00:04:40,850 --> 00:04:40,860 and Mac users go to the dot config 231 00:04:40,860 --> 00:04:42,650 and Mac users go to the dot config hidden folder in your home folder and 232 00:04:42,650 --> 00:04:42,660 hidden folder in your home folder and 233 00:04:42,660 --> 00:04:44,570 hidden folder in your home folder and within that you'll find the discord 234 00:04:44,570 --> 00:04:44,580 within that you'll find the discord 235 00:04:44,580 --> 00:04:47,270 within that you'll find the discord folder holding all the files now on any 236 00:04:47,270 --> 00:04:47,280 folder holding all the files now on any 237 00:04:47,280 --> 00:04:50,689 folder holding all the files now on any architecture the files in from there are 238 00:04:50,689 --> 00:04:50,699 architecture the files in from there are 239 00:04:50,699 --> 00:04:52,219 architecture the files in from there are going to be the same so whether you're 240 00:04:52,219 --> 00:04:52,229 going to be the same so whether you're 241 00:04:52,229 --> 00:04:54,310 going to be the same so whether you're on Windows Mac or Linux you'll note that 242 00:04:54,310 --> 00:04:54,320 on Windows Mac or Linux you'll note that 243 00:04:54,320 --> 00:04:57,290 on Windows Mac or Linux you'll note that that there are many many files called 244 00:04:57,290 --> 00:04:57,300 that there are many many files called 245 00:04:57,300 --> 00:05:00,610 that there are many many files called index J s in the tree from that folder 246 00:05:00,610 --> 00:05:00,620 index J s in the tree from that folder 247 00:05:00,620 --> 00:05:04,090 index J s in the tree from that folder so the one that you're looking for is in 248 00:05:04,090 --> 00:05:04,100 so the one that you're looking for is in 249 00:05:04,100 --> 00:05:07,370 so the one that you're looking for is in discord underscore desktop underscore 250 00:05:07,370 --> 00:05:07,380 discord underscore desktop underscore 251 00:05:07,380 --> 00:05:10,909 discord underscore desktop underscore core and the directory format is your 252 00:05:10,909 --> 00:05:10,919 core and the directory format is your 253 00:05:10,919 --> 00:05:13,189 core and the directory format is your discord version now in my case here on 254 00:05:13,189 --> 00:05:13,199 discord version now in my case here on 255 00:05:13,199 --> 00:05:15,560 discord version now in my case here on Windows if that's zero point zero point 256 00:05:15,560 --> 00:05:15,570 Windows if that's zero point zero point 257 00:05:15,570 --> 00:05:18,890 Windows if that's zero point zero point 306 so I enter that folder then modules 258 00:05:18,890 --> 00:05:18,900 306 so I enter that folder then modules 259 00:05:18,900 --> 00:05:21,290 306 so I enter that folder then modules then discord underscore desktop 260 00:05:21,290 --> 00:05:21,300 then discord underscore desktop 261 00:05:21,300 --> 00:05:23,330 then discord underscore desktop underscore core and I can check the 262 00:05:23,330 --> 00:05:23,340 underscore core and I can check the 263 00:05:23,340 --> 00:05:25,999 underscore core and I can check the contents of the index J ass file and if 264 00:05:25,999 --> 00:05:26,009 contents of the index J ass file and if 265 00:05:26,009 --> 00:05:28,129 contents of the index J ass file and if it contains anything other than a 266 00:05:28,129 --> 00:05:28,139 it contains anything other than a 267 00:05:28,139 --> 00:05:30,650 it contains anything other than a command to require core dot s R it's 268 00:05:30,650 --> 00:05:30,660 command to require core dot s R it's 269 00:05:30,660 --> 00:05:33,770 command to require core dot s R it's probably infected thanks Robbie 270 00:05:33,770 --> 00:05:33,780 probably infected thanks Robbie 271 00:05:33,780 --> 00:05:36,589 probably infected thanks Robbie if you suspect infection uninstall the 272 00:05:36,589 --> 00:05:36,599 if you suspect infection uninstall the 273 00:05:36,599 --> 00:05:39,080 if you suspect infection uninstall the discord app and reinstall change your 274 00:05:39,080 --> 00:05:39,090 discord app and reinstall change your 275 00:05:39,090 --> 00:05:41,870 discord app and reinstall change your password and ensure two FA is reenable 276 00:05:41,870 --> 00:05:41,880 password and ensure two FA is reenable 277 00:05:41,880 --> 00:05:43,850 password and ensure two FA is reenable diff it's been turned off whether 278 00:05:43,850 --> 00:05:43,860 diff it's been turned off whether 279 00:05:43,860 --> 00:05:46,189 diff it's been turned off whether discord email Facebook or otherwise be 280 00:05:46,189 --> 00:05:46,199 discord email Facebook or otherwise be 281 00:05:46,199 --> 00:05:48,920 discord email Facebook or otherwise be diligent and ensure you only click links 282 00:05:48,920 --> 00:05:48,930 diligent and ensure you only click links 283 00:05:48,930 --> 00:05:51,170 diligent and ensure you only click links you know you can trust since malware 284 00:05:51,170 --> 00:05:51,180 you know you can trust since malware 285 00:05:51,180 --> 00:05:52,939 you know you can trust since malware like this spreads to friend lists it's 286 00:05:52,939 --> 00:05:52,949 like this spreads to friend lists it's 287 00:05:52,949 --> 00:05:54,409 like this spreads to friend lists it's also important to remember that just 288 00:05:54,409 --> 00:05:54,419 also important to remember that just 289 00:05:54,419 --> 00:05:56,360 also important to remember that just because it's one of your trusted friends 290 00:05:56,360 --> 00:05:56,370 because it's one of your trusted friends 291 00:05:56,370 --> 00:05:58,219 because it's one of your trusted friends sending it doesn't mean you can 292 00:05:58,219 --> 00:05:58,229 sending it doesn't mean you can 293 00:05:58,229 --> 00:06:00,560 sending it doesn't mean you can automatically trust the links a simple 294 00:06:00,560 --> 00:06:00,570 automatically trust the links a simple 295 00:06:00,570 --> 00:06:02,450 automatically trust the links a simple did you send this question could be all 296 00:06:02,450 --> 00:06:02,460 did you send this question could be all 297 00:06:02,460 --> 00:06:04,670 did you send this question could be all it takes to protect you your account and 298 00:06:04,670 --> 00:06:04,680 it takes to protect you your account and 299 00:06:04,680 --> 00:06:10,250 it takes to protect you your account and your privacy the owner of a pizza 300 00:06:10,250 --> 00:06:10,260 your privacy the owner of a pizza 301 00:06:10,260 --> 00:06:12,379 your privacy the owner of a pizza restaurant in the US has discovered the 302 00:06:12,379 --> 00:06:12,389 restaurant in the US has discovered the 303 00:06:12,389 --> 00:06:15,050 restaurant in the US has discovered the the door - delivery app has been selling 304 00:06:15,050 --> 00:06:15,060 the door - delivery app has been selling 305 00:06:15,060 --> 00:06:17,240 the door - delivery app has been selling his food cheaper than he does while 306 00:06:17,240 --> 00:06:17,250 his food cheaper than he does while 307 00:06:17,250 --> 00:06:19,510 his food cheaper than he does while still paying him full price for orders a 308 00:06:19,510 --> 00:06:19,520 still paying him full price for orders a 309 00:06:19,520 --> 00:06:22,670 still paying him full price for orders a pizza for vici charged $24 was being 310 00:06:22,670 --> 00:06:22,680 pizza for vici charged $24 was being 311 00:06:22,680 --> 00:06:25,580 pizza for vici charged $24 was being advertised for 16 on door - and when he 312 00:06:25,580 --> 00:06:25,590 advertised for 16 on door - and when he 313 00:06:25,590 --> 00:06:27,560 advertised for 16 on door - and when he secretly ordered it himself the app paid 314 00:06:27,560 --> 00:06:27,570 secretly ordered it himself the app paid 315 00:06:27,570 --> 00:06:29,779 secretly ordered it himself the app paid his restaurant the full 24 dollars while 316 00:06:29,779 --> 00:06:29,789 his restaurant the full 24 dollars while 317 00:06:29,789 --> 00:06:32,960 his restaurant the full 24 dollars while charging him 16 so he ordered ten pizzas 318 00:06:32,960 --> 00:06:32,970 charging him 16 so he ordered ten pizzas 319 00:06:32,970 --> 00:06:35,659 charging him 16 so he ordered ten pizzas pay at $160 and had them delivered to a 320 00:06:35,659 --> 00:06:35,669 pay at $160 and had them delivered to a 321 00:06:35,669 --> 00:06:37,850 pay at $160 and had them delivered to a friend's house the restaurant was then 322 00:06:37,850 --> 00:06:37,860 friend's house the restaurant was then 323 00:06:37,860 --> 00:06:40,980 friend's house the restaurant was then paid $240 for the order by door - 324 00:06:40,980 --> 00:06:40,990 paid $240 for the order by door - 325 00:06:40,990 --> 00:06:43,140 paid $240 for the order by door - in further tests the restaurant prepared 326 00:06:43,140 --> 00:06:43,150 in further tests the restaurant prepared 327 00:06:43,150 --> 00:06:45,059 in further tests the restaurant prepared his friends order by boxing up the pizza 328 00:06:45,059 --> 00:06:45,069 his friends order by boxing up the pizza 329 00:06:45,069 --> 00:06:47,700 his friends order by boxing up the pizza base without any toppings maximizing the 330 00:06:47,700 --> 00:06:47,710 base without any toppings maximizing the 331 00:06:47,710 --> 00:06:50,370 base without any toppings maximizing the profit from the mismatched prices and it 332 00:06:50,370 --> 00:06:50,380 profit from the mismatched prices and it 333 00:06:50,380 --> 00:06:50,999 profit from the mismatched prices and it worked 334 00:06:50,999 --> 00:06:51,009 worked 335 00:06:51,009 --> 00:06:53,610 worked content strategist Rand John Roy who is 336 00:06:53,610 --> 00:06:53,620 content strategist Rand John Roy who is 337 00:06:53,620 --> 00:06:55,320 content strategist Rand John Roy who is a friend of the pizzeria owner blogged 338 00:06:55,320 --> 00:06:55,330 a friend of the pizzeria owner blogged 339 00:06:55,330 --> 00:06:58,110 a friend of the pizzeria owner blogged about it he said I was genuinely curious 340 00:06:58,110 --> 00:06:58,120 about it he said I was genuinely curious 341 00:06:58,120 --> 00:07:00,600 about it he said I was genuinely curious if doordash would catch on but they 342 00:07:00,600 --> 00:07:00,610 if doordash would catch on but they 343 00:07:00,610 --> 00:07:01,140 if doordash would catch on but they didn't 344 00:07:01,140 --> 00:07:01,150 didn't 345 00:07:01,150 --> 00:07:03,540 didn't the curiosity stemmed from the fact that 346 00:07:03,540 --> 00:07:03,550 the curiosity stemmed from the fact that 347 00:07:03,550 --> 00:07:05,100 the curiosity stemmed from the fact that they had not asked to be put on the app 348 00:07:05,100 --> 00:07:05,110 they had not asked to be put on the app 349 00:07:05,110 --> 00:07:07,290 they had not asked to be put on the app so it didn't make sense that the company 350 00:07:07,290 --> 00:07:07,300 so it didn't make sense that the company 351 00:07:07,300 --> 00:07:08,879 so it didn't make sense that the company would be selling their pizza at a loss 352 00:07:08,879 --> 00:07:08,889 would be selling their pizza at a loss 353 00:07:08,889 --> 00:07:10,980 would be selling their pizza at a loss they later found out it was part of a 354 00:07:10,980 --> 00:07:10,990 they later found out it was part of a 355 00:07:10,990 --> 00:07:12,809 they later found out it was part of a cunning strategy to build customer 356 00:07:12,809 --> 00:07:12,819 cunning strategy to build customer 357 00:07:12,819 --> 00:07:15,060 cunning strategy to build customer demand and then use that demand to get 358 00:07:15,060 --> 00:07:15,070 demand and then use that demand to get 359 00:07:15,070 --> 00:07:19,110 demand and then use that demand to get the restaurant to sign up mr. Roy says 360 00:07:19,110 --> 00:07:19,120 the restaurant to sign up mr. Roy says 361 00:07:19,120 --> 00:07:21,180 the restaurant to sign up mr. Roy says they have a test period where they 362 00:07:21,180 --> 00:07:21,190 they have a test period where they 363 00:07:21,190 --> 00:07:23,159 they have a test period where they scrape the restaurants website and don't 364 00:07:23,159 --> 00:07:23,169 scrape the restaurants website and don't 365 00:07:23,169 --> 00:07:25,379 scrape the restaurants website and don't charge any fees to anyone so they can 366 00:07:25,379 --> 00:07:25,389 charge any fees to anyone so they can 367 00:07:25,389 --> 00:07:26,850 charge any fees to anyone so they can ideally go to the restaurant with a 368 00:07:26,850 --> 00:07:26,860 ideally go to the restaurant with a 369 00:07:26,860 --> 00:07:28,860 ideally go to the restaurant with a positive order data to then get the 370 00:07:28,860 --> 00:07:28,870 positive order data to then get the 371 00:07:28,870 --> 00:07:31,980 positive order data to then get the restaurant signed on to the platform mr. 372 00:07:31,980 --> 00:07:31,990 restaurant signed on to the platform mr. 373 00:07:31,990 --> 00:07:33,749 restaurant signed on to the platform mr. Roy is of the opinion that it's bad 374 00:07:33,749 --> 00:07:33,759 Roy is of the opinion that it's bad 375 00:07:33,759 --> 00:07:36,629 Roy is of the opinion that it's bad business he says you have insanely large 376 00:07:36,629 --> 00:07:36,639 business he says you have insanely large 377 00:07:36,639 --> 00:07:38,850 business he says you have insanely large pools of capital creating an incredibly 378 00:07:38,850 --> 00:07:38,860 pools of capital creating an incredibly 379 00:07:38,860 --> 00:07:41,360 pools of capital creating an incredibly inefficient money losing business model 380 00:07:41,360 --> 00:07:41,370 inefficient money losing business model 381 00:07:41,370 --> 00:07:44,100 inefficient money losing business model doordash is backed by investment giants 382 00:07:44,100 --> 00:07:44,110 doordash is backed by investment giants 383 00:07:44,110 --> 00:07:46,260 doordash is backed by investment giants Softbank which last week posted a 384 00:07:46,260 --> 00:07:46,270 Softbank which last week posted a 385 00:07:46,270 --> 00:07:49,020 Softbank which last week posted a record-breaking loss of nearly 13 386 00:07:49,020 --> 00:07:49,030 record-breaking loss of nearly 13 387 00:07:49,030 --> 00:07:51,870 record-breaking loss of nearly 13 billion thanks beca we do have to take a 388 00:07:51,870 --> 00:07:51,880 billion thanks beca we do have to take a 389 00:07:51,880 --> 00:07:53,640 billion thanks beca we do have to take a really quick break but when we come back 390 00:07:53,640 --> 00:07:53,650 really quick break but when we come back 391 00:07:53,650 --> 00:07:55,560 really quick break but when we come back beck has got more of your top tech news 392 00:07:55,560 --> 00:07:55,570 beck has got more of your top tech news 393 00:07:55,570 --> 00:07:56,339 beck has got more of your top tech news for the week 394 00:07:56,339 --> 00:07:56,349 for the week 395 00:07:56,349 --> 00:07:59,240 for the week so stick around 396 00:07:59,240 --> 00:07:59,250 397 00:07:59,250 --> 00:08:12,640 [Music] 398 00:08:12,640 --> 00:08:12,650 399 00:08:12,650 --> 00:08:18,650 [Music] 400 00:08:18,650 --> 00:08:18,660 401 00:08:18,660 --> 00:08:20,420 researchers have shown that a 402 00:08:20,420 --> 00:08:20,430 researchers have shown that a 403 00:08:20,430 --> 00:08:23,010 researchers have shown that a vulnerability in a decades-old Microsoft 404 00:08:23,010 --> 00:08:23,020 vulnerability in a decades-old Microsoft 405 00:08:23,020 --> 00:08:25,200 vulnerability in a decades-old Microsoft Windows component that controls printing 406 00:08:25,200 --> 00:08:25,210 Windows component that controls printing 407 00:08:25,210 --> 00:08:27,930 Windows component that controls printing could be abused by malicious actors to 408 00:08:27,930 --> 00:08:27,940 could be abused by malicious actors to 409 00:08:27,940 --> 00:08:30,300 could be abused by malicious actors to gain elevated privileges on the targeted 410 00:08:30,300 --> 00:08:30,310 gain elevated privileges on the targeted 411 00:08:30,310 --> 00:08:33,300 gain elevated privileges on the targeted system the flaw which they dubbed print 412 00:08:33,300 --> 00:08:33,310 system the flaw which they dubbed print 413 00:08:33,310 --> 00:08:35,610 system the flaw which they dubbed print demon resides in the print spooler and 414 00:08:35,610 --> 00:08:35,620 demon resides in the print spooler and 415 00:08:35,620 --> 00:08:36,390 demon resides in the print spooler and get this 416 00:08:36,390 --> 00:08:36,400 get this 417 00:08:36,400 --> 00:08:39,090 get this it affects all Windows versions since NT 418 00:08:39,090 --> 00:08:39,100 it affects all Windows versions since NT 419 00:08:39,100 --> 00:08:41,580 it affects all Windows versions since NT 4.0 the component has remained largely 420 00:08:41,580 --> 00:08:41,590 4.0 the component has remained largely 421 00:08:41,590 --> 00:08:43,830 4.0 the component has remained largely unchanged since even though another 422 00:08:43,830 --> 00:08:43,840 unchanged since even though another 423 00:08:43,840 --> 00:08:45,960 unchanged since even though another vulnerability affecting it was abused by 424 00:08:45,960 --> 00:08:45,970 vulnerability affecting it was abused by 425 00:08:45,970 --> 00:08:48,200 vulnerability affecting it was abused by the infamous Stuxnet a decade ago 426 00:08:48,200 --> 00:08:48,210 the infamous Stuxnet a decade ago 427 00:08:48,210 --> 00:08:51,270 the infamous Stuxnet a decade ago Microsoft said of the fix an elevation 428 00:08:51,270 --> 00:08:51,280 Microsoft said of the fix an elevation 429 00:08:51,280 --> 00:08:53,400 Microsoft said of the fix an elevation of privileged vulnerability exists when 430 00:08:53,400 --> 00:08:53,410 of privileged vulnerability exists when 431 00:08:53,410 --> 00:08:54,780 of privileged vulnerability exists when the Windows print spooler service 432 00:08:54,780 --> 00:08:54,790 the Windows print spooler service 433 00:08:54,790 --> 00:08:57,270 the Windows print spooler service improperly allows arbitrary writing to 434 00:08:57,270 --> 00:08:57,280 improperly allows arbitrary writing to 435 00:08:57,280 --> 00:08:59,670 improperly allows arbitrary writing to the file system an attacker who 436 00:08:59,670 --> 00:08:59,680 the file system an attacker who 437 00:08:59,680 --> 00:09:00,930 the file system an attacker who successfully exploited this 438 00:09:00,930 --> 00:09:00,940 successfully exploited this 439 00:09:00,940 --> 00:09:03,060 successfully exploited this vulnerability could run arbitrary code 440 00:09:03,060 --> 00:09:03,070 vulnerability could run arbitrary code 441 00:09:03,070 --> 00:09:04,980 vulnerability could run arbitrary code with elevated system privileges an 442 00:09:04,980 --> 00:09:04,990 with elevated system privileges an 443 00:09:04,990 --> 00:09:07,950 with elevated system privileges an attacker could then install programs 444 00:09:07,950 --> 00:09:07,960 attacker could then install programs 445 00:09:07,960 --> 00:09:10,950 attacker could then install programs view change or delete data or create new 446 00:09:10,950 --> 00:09:10,960 view change or delete data or create new 447 00:09:10,960 --> 00:09:14,250 view change or delete data or create new accounts with full user rights microsoft 448 00:09:14,250 --> 00:09:14,260 accounts with full user rights microsoft 449 00:09:14,260 --> 00:09:16,260 accounts with full user rights microsoft laid down the likelihood of exploitation 450 00:09:16,260 --> 00:09:16,270 laid down the likelihood of exploitation 451 00:09:16,270 --> 00:09:18,210 laid down the likelihood of exploitation saying that an attacker would need to 452 00:09:18,210 --> 00:09:18,220 saying that an attacker would need to 453 00:09:18,220 --> 00:09:20,610 saying that an attacker would need to log on to an affected system and use a 454 00:09:20,610 --> 00:09:20,620 log on to an affected system and use a 455 00:09:20,620 --> 00:09:22,560 log on to an affected system and use a specially written script or application 456 00:09:22,560 --> 00:09:22,570 specially written script or application 457 00:09:22,570 --> 00:09:25,290 specially written script or application but as we know RDP exploits are 458 00:09:25,290 --> 00:09:25,300 but as we know RDP exploits are 459 00:09:25,300 --> 00:09:27,240 but as we know RDP exploits are occurring in the wild with malware such 460 00:09:27,240 --> 00:09:27,250 occurring in the wild with malware such 461 00:09:27,250 --> 00:09:30,000 occurring in the wild with malware such as SAR whant opening a remote access to 462 00:09:30,000 --> 00:09:30,010 as SAR whant opening a remote access to 463 00:09:30,010 --> 00:09:32,880 as SAR whant opening a remote access to Windows systems so in today's connected 464 00:09:32,880 --> 00:09:32,890 Windows systems so in today's connected 465 00:09:32,890 --> 00:09:34,650 Windows systems so in today's connected world saying a hacker needs to have 466 00:09:34,650 --> 00:09:34,660 world saying a hacker needs to have 467 00:09:34,660 --> 00:09:36,750 world saying a hacker needs to have access to a system in order to exploit 468 00:09:36,750 --> 00:09:36,760 access to a system in order to exploit 469 00:09:36,760 --> 00:09:39,210 access to a system in order to exploit it is an irresponsible point to make 470 00:09:39,210 --> 00:09:39,220 it is an irresponsible point to make 471 00:09:39,220 --> 00:09:41,400 it is an irresponsible point to make which could mislead inexperienced IT 472 00:09:41,400 --> 00:09:41,410 which could mislead inexperienced IT 473 00:09:41,410 --> 00:09:45,270 which could mislead inexperienced IT departments into complacency the 474 00:09:45,270 --> 00:09:45,280 departments into complacency the 475 00:09:45,280 --> 00:09:47,190 departments into complacency the vulnerability can be abused to elevate 476 00:09:47,190 --> 00:09:47,200 vulnerability can be abused to elevate 477 00:09:47,200 --> 00:09:49,680 vulnerability can be abused to elevate privileges bypass endpoint detection and 478 00:09:49,680 --> 00:09:49,690 privileges bypass endpoint detection and 479 00:09:49,690 --> 00:09:52,740 privileges bypass endpoint detection and response rules and game persistence as 480 00:09:52,740 --> 00:09:52,750 response rules and game persistence as 481 00:09:52,750 --> 00:09:54,660 response rules and game persistence as part of this month's Patch Tuesday which 482 00:09:54,660 --> 00:09:54,670 part of this month's Patch Tuesday which 483 00:09:54,670 --> 00:09:57,260 part of this month's Patch Tuesday which plugged a total of 111 security holes 484 00:09:57,260 --> 00:09:57,270 plugged a total of 111 security holes 485 00:09:57,270 --> 00:09:59,940 plugged a total of 111 security holes Microsoft changed how the windows print 486 00:09:59,940 --> 00:09:59,950 Microsoft changed how the windows print 487 00:09:59,950 --> 00:10:01,860 Microsoft changed how the windows print spooler component writes data to the 488 00:10:01,860 --> 00:10:01,870 spooler component writes data to the 489 00:10:01,870 --> 00:10:04,680 spooler component writes data to the file system and it advised to download 490 00:10:04,680 --> 00:10:04,690 file system and it advised to download 491 00:10:04,690 --> 00:10:07,560 file system and it advised to download and apply the update this exploit goes 492 00:10:07,560 --> 00:10:07,570 and apply the update this exploit goes 493 00:10:07,570 --> 00:10:09,570 and apply the update this exploit goes to show why running a version of one of 494 00:10:09,570 --> 00:10:09,580 to show why running a version of one of 495 00:10:09,580 --> 00:10:11,610 to show why running a version of one of Windows that is passed end-of-life is 496 00:10:11,610 --> 00:10:11,620 Windows that is passed end-of-life is 497 00:10:11,620 --> 00:10:14,220 Windows that is passed end-of-life is unwise the fix for this exploit will not 498 00:10:14,220 --> 00:10:14,230 unwise the fix for this exploit will not 499 00:10:14,230 --> 00:10:16,380 unwise the fix for this exploit will not be released to eol operating systems 500 00:10:16,380 --> 00:10:16,390 be released to eol operating systems 501 00:10:16,390 --> 00:10:18,900 be released to eol operating systems such as Windows XP or even Windows 7 502 00:10:18,900 --> 00:10:18,910 such as Windows XP or even Windows 7 503 00:10:18,910 --> 00:10:20,940 such as Windows XP or even Windows 7 which will remain vulnerable to this 504 00:10:20,940 --> 00:10:20,950 which will remain vulnerable to this 505 00:10:20,950 --> 00:10:23,790 which will remain vulnerable to this critical flaw perhaps this is also 506 00:10:23,790 --> 00:10:23,800 critical flaw perhaps this is also 507 00:10:23,800 --> 00:10:25,650 critical flaw perhaps this is also another example of why it's heightened 508 00:10:25,650 --> 00:10:25,660 another example of why it's heightened 509 00:10:25,660 --> 00:10:32,520 another example of why it's heightened to consider switching to Linux remote 510 00:10:32,520 --> 00:10:32,530 to consider switching to Linux remote 511 00:10:32,530 --> 00:10:34,500 to consider switching to Linux remote control drones will be used to deliver 512 00:10:34,500 --> 00:10:34,510 control drones will be used to deliver 513 00:10:34,510 --> 00:10:36,870 control drones will be used to deliver coronavirus testing kits to a remote 514 00:10:36,870 --> 00:10:36,880 coronavirus testing kits to a remote 515 00:10:36,880 --> 00:10:39,240 coronavirus testing kits to a remote Scottish hospital and they're being 516 00:10:39,240 --> 00:10:39,250 Scottish hospital and they're being 517 00:10:39,250 --> 00:10:41,370 Scottish hospital and they're being flown outside of the operators direct 518 00:10:41,370 --> 00:10:41,380 flown outside of the operators direct 519 00:10:41,380 --> 00:10:44,390 flown outside of the operators direct line-of-sight backed by the local NHS 520 00:10:44,390 --> 00:10:44,400 line-of-sight backed by the local NHS 521 00:10:44,400 --> 00:10:47,550 line-of-sight backed by the local NHS trust drone firm Sky ports will fly 522 00:10:47,550 --> 00:10:47,560 trust drone firm Sky ports will fly 523 00:10:47,560 --> 00:10:49,440 trust drone firm Sky ports will fly drones between the Isle of Mull and Oban 524 00:10:49,440 --> 00:10:49,450 drones between the Isle of Mull and Oban 525 00:10:49,450 --> 00:10:51,420 drones between the Isle of Mull and Oban the closest town on the Scottish 526 00:10:51,420 --> 00:10:51,430 the closest town on the Scottish 527 00:10:51,430 --> 00:10:54,150 the closest town on the Scottish mainland we've reported on similar in 528 00:10:54,150 --> 00:10:54,160 mainland we've reported on similar in 529 00:10:54,160 --> 00:10:56,430 mainland we've reported on similar in recent trial programs and it seems it's 530 00:10:56,430 --> 00:10:56,440 recent trial programs and it seems it's 531 00:10:56,440 --> 00:10:58,530 recent trial programs and it seems it's working as more communities begin 532 00:10:58,530 --> 00:10:58,540 working as more communities begin 533 00:10:58,540 --> 00:11:00,030 working as more communities begin tapping into the unmatched capabilities 534 00:11:00,030 --> 00:11:00,040 tapping into the unmatched capabilities 535 00:11:00,040 --> 00:11:05,160 tapping into the unmatched capabilities of UAVs Sky ports chief exec Duncan 536 00:11:05,160 --> 00:11:05,170 of UAVs Sky ports chief exec Duncan 537 00:11:05,170 --> 00:11:07,080 of UAVs Sky ports chief exec Duncan Walker speaks about their recent trial 538 00:11:07,080 --> 00:11:07,090 Walker speaks about their recent trial 539 00:11:07,090 --> 00:11:09,260 Walker speaks about their recent trial in the Scottish area of Argyll and Bute 540 00:11:09,260 --> 00:11:09,270 in the Scottish area of Argyll and Bute 541 00:11:09,270 --> 00:11:11,760 in the Scottish area of Argyll and Bute saying it provides an important 542 00:11:11,760 --> 00:11:11,770 saying it provides an important 543 00:11:11,770 --> 00:11:13,260 saying it provides an important short-term response to the current 544 00:11:13,260 --> 00:11:13,270 short-term response to the current 545 00:11:13,270 --> 00:11:15,510 short-term response to the current pandemic and lays the foundations from 546 00:11:15,510 --> 00:11:15,520 pandemic and lays the foundations from 547 00:11:15,520 --> 00:11:17,520 pandemic and lays the foundations from which to grow a permanent drone delivery 548 00:11:17,520 --> 00:11:17,530 which to grow a permanent drone delivery 549 00:11:17,530 --> 00:11:20,310 which to grow a permanent drone delivery operation across a network of healthcare 550 00:11:20,310 --> 00:11:20,320 operation across a network of healthcare 551 00:11:20,320 --> 00:11:23,640 operation across a network of healthcare facilities around the country his 552 00:11:23,640 --> 00:11:23,650 facilities around the country his 553 00:11:23,650 --> 00:11:25,650 facilities around the country his company will fly unmanned delivery 554 00:11:25,650 --> 00:11:25,660 company will fly unmanned delivery 555 00:11:25,660 --> 00:11:27,720 company will fly unmanned delivery drones made by German company 556 00:11:27,720 --> 00:11:27,730 drones made by German company 557 00:11:27,730 --> 00:11:30,720 drones made by German company wing copter the craft will fly the 17 558 00:11:30,720 --> 00:11:30,730 wing copter the craft will fly the 17 559 00:11:30,730 --> 00:11:32,520 wing copter the craft will fly the 17 kilometres between Lauren and Isles 560 00:11:32,520 --> 00:11:32,530 kilometres between Lauren and Isles 561 00:11:32,530 --> 00:11:35,250 kilometres between Lauren and Isles hospital in Oban and I own a community 562 00:11:35,250 --> 00:11:35,260 hospital in Oban and I own a community 563 00:11:35,260 --> 00:11:38,400 hospital in Oban and I own a community hospital in Craig nur while 17 564 00:11:38,400 --> 00:11:38,410 hospital in Craig nur while 17 565 00:11:38,410 --> 00:11:39,810 hospital in Craig nur while 17 kilometres doesn't sound like a long 566 00:11:39,810 --> 00:11:39,820 kilometres doesn't sound like a long 567 00:11:39,820 --> 00:11:41,760 kilometres doesn't sound like a long distance as the crow flies it's a 568 00:11:41,760 --> 00:11:41,770 distance as the crow flies it's a 569 00:11:41,770 --> 00:11:43,980 distance as the crow flies it's a lengthy arduous journey by Road and 570 00:11:43,980 --> 00:11:43,990 lengthy arduous journey by Road and 571 00:11:43,990 --> 00:11:44,610 lengthy arduous journey by Road and ferry 572 00:11:44,610 --> 00:11:44,620 ferry 573 00:11:44,620 --> 00:11:47,250 ferry by contrast sky port says it will take 574 00:11:47,250 --> 00:11:47,260 by contrast sky port says it will take 575 00:11:47,260 --> 00:11:50,730 by contrast sky port says it will take just 15 minutes by drone the trial will 576 00:11:50,730 --> 00:11:50,740 just 15 minutes by drone the trial will 577 00:11:50,740 --> 00:11:52,530 just 15 minutes by drone the trial will take place using beyond visual line of 578 00:11:52,530 --> 00:11:52,540 take place using beyond visual line of 579 00:11:52,540 --> 00:11:54,690 take place using beyond visual line of sight rules requiring special permission 580 00:11:54,690 --> 00:11:54,700 sight rules requiring special permission 581 00:11:54,700 --> 00:11:57,180 sight rules requiring special permission from the Civil Aviation Authority drone 582 00:11:57,180 --> 00:11:57,190 from the Civil Aviation Authority drone 583 00:11:57,190 --> 00:11:59,190 from the Civil Aviation Authority drone flights that go beyond the operators 584 00:11:59,190 --> 00:11:59,200 flights that go beyond the operators 585 00:11:59,200 --> 00:12:00,900 flights that go beyond the operators line-of-sight are normally prohibited 586 00:12:00,900 --> 00:12:00,910 line-of-sight are normally prohibited 587 00:12:00,910 --> 00:12:03,120 line-of-sight are normally prohibited however the main perceived benefit of 588 00:12:03,120 --> 00:12:03,130 however the main perceived benefit of 589 00:12:03,130 --> 00:12:05,250 however the main perceived benefit of aviation drones cannot be realized until 590 00:12:05,250 --> 00:12:05,260 aviation drones cannot be realized until 591 00:12:05,260 --> 00:12:07,770 aviation drones cannot be realized until the tech is proven safe enough to be 592 00:12:07,770 --> 00:12:07,780 the tech is proven safe enough to be 593 00:12:07,780 --> 00:12:09,780 the tech is proven safe enough to be thought to be flown without a watchful 594 00:12:09,780 --> 00:12:09,790 thought to be flown without a watchful 595 00:12:09,790 --> 00:12:12,720 thought to be flown without a watchful human nearby in case of collisions the 596 00:12:12,720 --> 00:12:12,730 human nearby in case of collisions the 597 00:12:12,730 --> 00:12:14,550 human nearby in case of collisions the trial will take place over the next two 598 00:12:14,550 --> 00:12:14,560 trial will take place over the next two 599 00:12:14,560 --> 00:12:16,590 trial will take place over the next two weeks completing in the first week of 600 00:12:16,590 --> 00:12:16,600 weeks completing in the first week of 601 00:12:16,600 --> 00:12:20,550 weeks completing in the first week of June big thanks to Roy W Nash and our 602 00:12:20,550 --> 00:12:20,560 June big thanks to Roy W Nash and our 603 00:12:20,560 --> 00:12:22,140 June big thanks to Roy W Nash and our community of yours for submitting 604 00:12:22,140 --> 00:12:22,150 community of yours for submitting 605 00:12:22,150 --> 00:12:24,390 community of yours for submitting stories to us this week thanks for 606 00:12:24,390 --> 00:12:24,400 stories to us this week thanks for 607 00:12:24,400 --> 00:12:26,610 stories to us this week thanks for watching the category-five TV newsroom 608 00:12:26,610 --> 00:12:26,620 watching the category-five TV newsroom 609 00:12:26,620 --> 00:12:29,190 watching the category-five TV newsroom don't forget to Like and subscribe for 610 00:12:29,190 --> 00:12:29,200 don't forget to Like and subscribe for 611 00:12:29,200 --> 00:12:30,960 don't forget to Like and subscribe for all your tech news with a slight Linux 612 00:12:30,960 --> 00:12:30,970 all your tech news with a slight Linux 613 00:12:30,970 --> 00:12:31,430 all your tech news with a slight Linux bias 614 00:12:31,430 --> 00:12:31,440 bias 615 00:12:31,440 --> 00:12:33,860 bias and if you appreciate what we do become 616 00:12:33,860 --> 00:12:33,870 and if you appreciate what we do become 617 00:12:33,870 --> 00:12:36,619 and if you appreciate what we do become a patron at patreon.com slash category 618 00:12:36,619 --> 00:12:36,629 a patron at patreon.com slash category 619 00:12:36,629 --> 00:12:39,769 a patron at patreon.com slash category five from the category five TV newsroom 620 00:12:39,769 --> 00:12:39,779 five from the category five TV newsroom 621 00:12:39,779 --> 00:12:43,100 five from the category five TV newsroom I'm Becca Ferguson