1 00:00:01,680 --> 00:00:03,669 covering the week's top tech stories 2 00:00:03,669 --> 00:00:03,679 covering the week's top tech stories 3 00:00:03,679 --> 00:00:07,030 covering the week's top tech stories with a slight linux bias microsoft teams 4 00:00:07,030 --> 00:00:07,040 with a slight linux bias microsoft teams 5 00:00:07,040 --> 00:00:09,190 with a slight linux bias microsoft teams users are under active attack in a fake 6 00:00:09,190 --> 00:00:09,200 users are under active attack in a fake 7 00:00:09,200 --> 00:00:11,509 users are under active attack in a fake updates malware campaign 8 00:00:11,509 --> 00:00:11,519 updates malware campaign 9 00:00:11,519 --> 00:00:13,430 updates malware campaign attackers are using ads for fake 10 00:00:13,430 --> 00:00:13,440 attackers are using ads for fake 11 00:00:13,440 --> 00:00:15,669 attackers are using ads for fake microsoft teams updates to deploy back 12 00:00:15,669 --> 00:00:15,679 microsoft teams updates to deploy back 13 00:00:15,679 --> 00:00:16,470 microsoft teams updates to deploy back doors 14 00:00:16,470 --> 00:00:16,480 doors 15 00:00:16,480 --> 00:00:18,710 doors which use cobalt strike to infect 16 00:00:18,710 --> 00:00:18,720 which use cobalt strike to infect 17 00:00:18,720 --> 00:00:21,109 which use cobalt strike to infect companies networks with malware 18 00:00:21,109 --> 00:00:21,119 companies networks with malware 19 00:00:21,119 --> 00:00:23,029 companies networks with malware microsoft is warning the customers about 20 00:00:23,029 --> 00:00:23,039 microsoft is warning the customers about 21 00:00:23,039 --> 00:00:25,189 microsoft is warning the customers about the so-called fake updates campaigns in 22 00:00:25,189 --> 00:00:25,199 the so-called fake updates campaigns in 23 00:00:25,199 --> 00:00:27,830 the so-called fake updates campaigns in a non-public security advisory revealed 24 00:00:27,830 --> 00:00:27,840 a non-public security advisory revealed 25 00:00:27,840 --> 00:00:29,990 a non-public security advisory revealed by bleeping computer 26 00:00:29,990 --> 00:00:30,000 by bleeping computer 27 00:00:30,000 --> 00:00:31,830 by bleeping computer the campaign is targeting various types 28 00:00:31,830 --> 00:00:31,840 the campaign is targeting various types 29 00:00:31,840 --> 00:00:33,750 the campaign is targeting various types of companies with recent targets in the 30 00:00:33,750 --> 00:00:33,760 of companies with recent targets in the 31 00:00:33,760 --> 00:00:36,069 of companies with recent targets in the k-12 education sector 32 00:00:36,069 --> 00:00:36,079 k-12 education sector 33 00:00:36,079 --> 00:00:37,590 k-12 education sector where organizations are currently 34 00:00:37,590 --> 00:00:37,600 where organizations are currently 35 00:00:37,600 --> 00:00:39,350 where organizations are currently dependent on using apps like 36 00:00:39,350 --> 00:00:39,360 dependent on using apps like 37 00:00:39,360 --> 00:00:41,590 dependent on using apps like teams for video conferencing due to 38 00:00:41,590 --> 00:00:41,600 teams for video conferencing due to 39 00:00:41,600 --> 00:00:45,110 teams for video conferencing due to covet 19 restrictions cobalt strike is a 40 00:00:45,110 --> 00:00:45,120 covet 19 restrictions cobalt strike is a 41 00:00:45,120 --> 00:00:47,510 covet 19 restrictions cobalt strike is a commodity attack simulation tool that's 42 00:00:47,510 --> 00:00:47,520 commodity attack simulation tool that's 43 00:00:47,520 --> 00:00:49,590 commodity attack simulation tool that's used by attackers to spread malware 44 00:00:49,590 --> 00:00:49,600 used by attackers to spread malware 45 00:00:49,600 --> 00:00:52,869 used by attackers to spread malware particularly ransomware recently threat 46 00:00:52,869 --> 00:00:52,879 particularly ransomware recently threat 47 00:00:52,879 --> 00:00:54,950 particularly ransomware recently threat actors were seen using cobalt strike in 48 00:00:54,950 --> 00:00:54,960 actors were seen using cobalt strike in 49 00:00:54,960 --> 00:00:56,950 actors were seen using cobalt strike in attacks exploiting zero logon 50 00:00:56,950 --> 00:00:56,960 attacks exploiting zero logon 51 00:00:56,960 --> 00:00:59,270 attacks exploiting zero logon a privileged elevation flaw that allows 52 00:00:59,270 --> 00:00:59,280 a privileged elevation flaw that allows 53 00:00:59,280 --> 00:01:01,750 a privileged elevation flaw that allows attackers to access a domain controller 54 00:01:01,750 --> 00:01:01,760 attackers to access a domain controller 55 00:01:01,760 --> 00:01:03,990 attackers to access a domain controller and completely compromise all active 56 00:01:03,990 --> 00:01:04,000 and completely compromise all active 57 00:01:04,000 --> 00:01:05,590 and completely compromise all active directory identitive 58 00:01:05,590 --> 00:01:05,600 directory identitive 59 00:01:05,600 --> 00:01:08,710 directory identitive identity services in the advisory 60 00:01:08,710 --> 00:01:08,720 identity services in the advisory 61 00:01:08,720 --> 00:01:10,550 identity services in the advisory microsoft said it's seen attackers in 62 00:01:10,550 --> 00:01:10,560 microsoft said it's seen attackers in 63 00:01:10,560 --> 00:01:12,789 microsoft said it's seen attackers in the latest fake updates campaign using 64 00:01:12,789 --> 00:01:12,799 the latest fake updates campaign using 65 00:01:12,799 --> 00:01:14,070 the latest fake updates campaign using search engine ads 66 00:01:14,070 --> 00:01:14,080 search engine ads 67 00:01:14,080 --> 00:01:16,149 search engine ads to push top results for team software to 68 00:01:16,149 --> 00:01:16,159 to push top results for team software to 69 00:01:16,159 --> 00:01:18,390 to push top results for team software to a domain controlled by the attackers 70 00:01:18,390 --> 00:01:18,400 a domain controlled by the attackers 71 00:01:18,400 --> 00:01:21,429 a domain controlled by the attackers and used for nefarious activity if 72 00:01:21,429 --> 00:01:21,439 and used for nefarious activity if 73 00:01:21,439 --> 00:01:23,749 and used for nefarious activity if victims click on the link it downloads a 74 00:01:23,749 --> 00:01:23,759 victims click on the link it downloads a 75 00:01:23,759 --> 00:01:25,910 victims click on the link it downloads a payload that executes a power shell 76 00:01:25,910 --> 00:01:25,920 payload that executes a power shell 77 00:01:25,920 --> 00:01:26,630 payload that executes a power shell script 78 00:01:26,630 --> 00:01:26,640 script 79 00:01:26,640 --> 00:01:29,830 script which loads malicious content cobalt 80 00:01:29,830 --> 00:01:29,840 which loads malicious content cobalt 81 00:01:29,840 --> 00:01:31,749 which loads malicious content cobalt strike beacons are among the payloads 82 00:01:31,749 --> 00:01:31,759 strike beacons are among the payloads 83 00:01:31,759 --> 00:01:33,990 strike beacons are among the payloads also being distributed by the campaign 84 00:01:33,990 --> 00:01:34,000 also being distributed by the campaign 85 00:01:34,000 --> 00:01:35,990 also being distributed by the campaign which give threat actors the capability 86 00:01:35,990 --> 00:01:36,000 which give threat actors the capability 87 00:01:36,000 --> 00:01:37,830 which give threat actors the capability to move laterally across a network 88 00:01:37,830 --> 00:01:37,840 to move laterally across a network 89 00:01:37,840 --> 00:01:40,789 to move laterally across a network beyond the initial system of infection 90 00:01:40,789 --> 00:01:40,799 beyond the initial system of infection 91 00:01:40,799 --> 00:01:42,789 beyond the initial system of infection the link also installs a valid copy of 92 00:01:42,789 --> 00:01:42,799 the link also installs a valid copy of 93 00:01:42,799 --> 00:01:44,950 the link also installs a valid copy of microsoft teams on the system 94 00:01:44,950 --> 00:01:44,960 microsoft teams on the system 95 00:01:44,960 --> 00:01:47,510 microsoft teams on the system to appear legitimate and avoid alerting 96 00:01:47,510 --> 00:01:47,520 to appear legitimate and avoid alerting 97 00:01:47,520 --> 00:01:48,389 to appear legitimate and avoid alerting victims to the 98 00:01:48,389 --> 00:01:48,399 victims to the 99 00:01:48,399 --> 00:01:51,429 victims to the to the attack malware being distributed 100 00:01:51,429 --> 00:01:51,439 to the attack malware being distributed 101 00:01:51,439 --> 00:01:53,350 to the attack malware being distributed by the campaign include predator the 102 00:01:53,350 --> 00:01:53,360 by the campaign include predator the 103 00:01:53,360 --> 00:01:53,830 by the campaign include predator the thief 104 00:01:53,830 --> 00:01:53,840 thief 105 00:01:53,840 --> 00:01:56,389 thief infostealer which pilfers sensitive data 106 00:01:56,389 --> 00:01:56,399 infostealer which pilfers sensitive data 107 00:01:56,399 --> 00:01:57,749 infostealer which pilfers sensitive data such as credentials 108 00:01:57,749 --> 00:01:57,759 such as credentials 109 00:01:57,759 --> 00:02:00,870 such as credentials browser and payment data microsoft 110 00:02:00,870 --> 00:02:00,880 browser and payment data microsoft 111 00:02:00,880 --> 00:02:03,429 browser and payment data microsoft also has seen a backdoor and zed loader 112 00:02:03,429 --> 00:02:03,439 also has seen a backdoor and zed loader 113 00:02:03,439 --> 00:02:05,350 also has seen a backdoor and zed loader stealer being distributed by the latest 114 00:02:05,350 --> 00:02:05,360 stealer being distributed by the latest 115 00:02:05,360 --> 00:02:06,789 stealer being distributed by the latest campaigns 116 00:02:06,789 --> 00:02:06,799 campaigns 117 00:02:06,799 --> 00:02:08,550 campaigns microsoft is recommending that people 118 00:02:08,550 --> 00:02:08,560 microsoft is recommending that people 119 00:02:08,560 --> 00:02:10,550 microsoft is recommending that people use web browsers that can filter and 120 00:02:10,550 --> 00:02:10,560 use web browsers that can filter and 121 00:02:10,560 --> 00:02:12,150 use web browsers that can filter and block malicious websites 122 00:02:12,150 --> 00:02:12,160 block malicious websites 123 00:02:12,160 --> 00:02:14,229 block malicious websites and ensure that local admin passwords 124 00:02:14,229 --> 00:02:14,239 and ensure that local admin passwords 125 00:02:14,239 --> 00:02:17,190 and ensure that local admin passwords are strong and can't easily be guessed 126 00:02:17,190 --> 00:02:17,200 are strong and can't easily be guessed 127 00:02:17,200 --> 00:02:19,350 are strong and can't easily be guessed admin privileges also should be limited 128 00:02:19,350 --> 00:02:19,360 admin privileges also should be limited 129 00:02:19,360 --> 00:02:22,070 admin privileges also should be limited to essential users and avoid domain wine 130 00:02:22,070 --> 00:02:22,080 to essential users and avoid domain wine 131 00:02:22,080 --> 00:02:24,710 to essential users and avoid domain wine service domain wide service accounts 132 00:02:24,710 --> 00:02:24,720 service domain wide service accounts 133 00:02:24,720 --> 00:02:26,390 service domain wide service accounts that have the same permissions 134 00:02:26,390 --> 00:02:26,400 that have the same permissions 135 00:02:26,400 --> 00:02:28,390 that have the same permissions as an administrator according to the 136 00:02:28,390 --> 00:02:28,400 as an administrator according to the 137 00:02:28,400 --> 00:02:30,229 as an administrator according to the report 138 00:02:30,229 --> 00:02:30,239 report 139 00:02:30,239 --> 00:02:32,309 report they advise organizations to limit their 140 00:02:32,309 --> 00:02:32,319 they advise organizations to limit their 141 00:02:32,319 --> 00:02:34,470 they advise organizations to limit their attack surface to keep attackers at bay 142 00:02:34,470 --> 00:02:34,480 attack surface to keep attackers at bay 143 00:02:34,480 --> 00:02:36,869 attack surface to keep attackers at bay by blocking executable files that do not 144 00:02:36,869 --> 00:02:36,879 by blocking executable files that do not 145 00:02:36,879 --> 00:02:38,630 by blocking executable files that do not meet specific criteria 146 00:02:38,630 --> 00:02:38,640 meet specific criteria 147 00:02:38,640 --> 00:02:41,110 meet specific criteria or blocking javascript and vbscript code 148 00:02:41,110 --> 00:02:41,120 or blocking javascript and vbscript code 149 00:02:41,120 --> 00:02:43,830 or blocking javascript and vbscript code from downloading executable content 150 00:02:43,830 --> 00:02:43,840 from downloading executable content 151 00:02:43,840 --> 00:02:45,830 from downloading executable content well microsoft teams it takes a team to 152 00:02:45,830 --> 00:02:45,840 well microsoft teams it takes a team to 153 00:02:45,840 --> 00:02:49,030 well microsoft teams it takes a team to be hacked yeah it's uh 154 00:02:49,030 --> 00:02:49,040 be hacked yeah it's uh 155 00:02:49,040 --> 00:02:50,550 be hacked yeah it's uh you can get independently hacked very 156 00:02:50,550 --> 00:02:50,560 you can get independently hacked very 157 00:02:50,560 --> 00:02:52,390 you can get independently hacked very easily yeah well no it's it's it's a 158 00:02:52,390 --> 00:02:52,400 easily yeah well no it's it's it's a 159 00:02:52,400 --> 00:02:54,309 easily yeah well no it's it's it's a scary thing really because without 160 00:02:54,309 --> 00:02:54,319 scary thing really because without 161 00:02:54,319 --> 00:02:55,830 scary thing really because without being seen so much not just 162 00:02:55,830 --> 00:02:55,840 being seen so much not just 163 00:02:55,840 --> 00:02:58,229 being seen so much not just organizations but if you're an educator 164 00:02:58,229 --> 00:02:58,239 organizations but if you're an educator 165 00:02:58,239 --> 00:02:59,190 organizations but if you're an educator if you're a teacher 166 00:02:59,190 --> 00:02:59,200 if you're a teacher 167 00:02:59,200 --> 00:03:02,309 if you're a teacher student etc um and it isn't 168 00:03:02,309 --> 00:03:02,319 student etc um and it isn't 169 00:03:02,319 --> 00:03:04,070 student etc um and it isn't well think you're talking about teachers 170 00:03:04,070 --> 00:03:04,080 well think you're talking about teachers 171 00:03:04,080 --> 00:03:05,910 well think you're talking about teachers and stuff i'm thinking about how 172 00:03:05,910 --> 00:03:05,920 and stuff i'm thinking about how 173 00:03:05,920 --> 00:03:08,949 and stuff i'm thinking about how these folks have been thrown into having 174 00:03:08,949 --> 00:03:08,959 these folks have been thrown into having 175 00:03:08,959 --> 00:03:10,470 these folks have been thrown into having to use microsoft teams with no 176 00:03:10,470 --> 00:03:10,480 to use microsoft teams with no 177 00:03:10,480 --> 00:03:11,509 to use microsoft teams with no experience this is 178 00:03:11,509 --> 00:03:11,519 experience this is 179 00:03:11,519 --> 00:03:13,830 experience this is something totally new and then all of a 180 00:03:13,830 --> 00:03:13,840 something totally new and then all of a 181 00:03:13,840 --> 00:03:15,110 something totally new and then all of a sudden you get a little 182 00:03:15,110 --> 00:03:15,120 sudden you get a little 183 00:03:15,120 --> 00:03:16,790 sudden you get a little little window that says hey you need to 184 00:03:16,790 --> 00:03:16,800 little window that says hey you need to 185 00:03:16,800 --> 00:03:18,149 little window that says hey you need to update it's okay 186 00:03:18,149 --> 00:03:18,159 update it's okay 187 00:03:18,159 --> 00:03:20,070 update it's okay right and you think oh this this is what 188 00:03:20,070 --> 00:03:20,080 right and you think oh this this is what 189 00:03:20,080 --> 00:03:21,670 right and you think oh this this is what i'm using for my classroom so i better 190 00:03:21,670 --> 00:03:21,680 i'm using for my classroom so i better 191 00:03:21,680 --> 00:03:23,110 i'm using for my classroom so i better get that update 192 00:03:23,110 --> 00:03:23,120 get that update 193 00:03:23,120 --> 00:03:25,750 get that update oh no it's like children make sure you 194 00:03:25,750 --> 00:03:25,760 oh no it's like children make sure you 195 00:03:25,760 --> 00:03:26,869 oh no it's like children make sure you install this update 196 00:03:26,869 --> 00:03:26,879 install this update 197 00:03:26,879 --> 00:03:29,030 install this update well like we're just talking before the 198 00:03:29,030 --> 00:03:29,040 well like we're just talking before the 199 00:03:29,040 --> 00:03:30,710 well like we're just talking before the show it really is a form of social 200 00:03:30,710 --> 00:03:30,720 show it really is a form of social 201 00:03:30,720 --> 00:03:31,430 show it really is a form of social engineering 202 00:03:31,430 --> 00:03:31,440 engineering 203 00:03:31,440 --> 00:03:34,550 engineering absolutely because it's it's so easy to 204 00:03:34,550 --> 00:03:34,560 absolutely because it's it's so easy to 205 00:03:34,560 --> 00:03:36,789 absolutely because it's it's so easy to fall into the trap this is where 206 00:03:36,789 --> 00:03:36,799 fall into the trap this is where 207 00:03:36,799 --> 00:03:38,390 fall into the trap this is where phishing scams 208 00:03:38,390 --> 00:03:38,400 phishing scams 209 00:03:38,400 --> 00:03:40,630 phishing scams have like we think oh well i would never 210 00:03:40,630 --> 00:03:40,640 have like we think oh well i would never 211 00:03:40,640 --> 00:03:41,910 have like we think oh well i would never fall for a phishing scam because you 212 00:03:41,910 --> 00:03:41,920 fall for a phishing scam because you 213 00:03:41,920 --> 00:03:43,110 fall for a phishing scam because you know i don't use that service or this 214 00:03:43,110 --> 00:03:43,120 know i don't use that service or this 215 00:03:43,120 --> 00:03:44,309 know i don't use that service or this service or whatever but 216 00:03:44,309 --> 00:03:44,319 service or whatever but 217 00:03:44,319 --> 00:03:49,030 service or whatever but it's a it's a like a if i throw enough 218 00:03:49,030 --> 00:03:49,040 it's a it's a like a if i throw enough 219 00:03:49,040 --> 00:03:51,430 it's a it's a like a if i throw enough phishing scams out there that pretend to 220 00:03:51,430 --> 00:03:51,440 phishing scams out there that pretend to 221 00:03:51,440 --> 00:03:52,390 phishing scams out there that pretend to be 222 00:03:52,390 --> 00:03:52,400 be 223 00:03:52,400 --> 00:03:55,350 be the royal bank of canada yeah i will 224 00:03:55,350 --> 00:03:55,360 the royal bank of canada yeah i will 225 00:03:55,360 --> 00:03:57,750 the royal bank of canada yeah i will inevitably land in the inbox of 226 00:03:57,750 --> 00:03:57,760 inevitably land in the inbox of 227 00:03:57,760 --> 00:04:00,630 inevitably land in the inbox of some people who bank at the royal bank 228 00:04:00,630 --> 00:04:00,640 some people who bank at the royal bank 229 00:04:00,640 --> 00:04:01,670 some people who bank at the royal bank of canada so 230 00:04:01,670 --> 00:04:01,680 of canada so 231 00:04:01,680 --> 00:04:04,070 of canada so if i buy ads that are pretending to be 232 00:04:04,070 --> 00:04:04,080 if i buy ads that are pretending to be 233 00:04:04,080 --> 00:04:05,110 if i buy ads that are pretending to be updates for 234 00:04:05,110 --> 00:04:05,120 updates for 235 00:04:05,120 --> 00:04:07,110 updates for microsoft teams even though i personally 236 00:04:07,110 --> 00:04:07,120 microsoft teams even though i personally 237 00:04:07,120 --> 00:04:08,949 microsoft teams even though i personally robbie ferguson don't use teams 238 00:04:08,949 --> 00:04:08,959 robbie ferguson don't use teams 239 00:04:08,959 --> 00:04:10,309 robbie ferguson don't use teams somebody out there you might yeah 240 00:04:10,309 --> 00:04:10,319 somebody out there you might yeah 241 00:04:10,319 --> 00:04:12,229 somebody out there you might yeah somebody else might and and social 242 00:04:12,229 --> 00:04:12,239 somebody else might and and social 243 00:04:12,239 --> 00:04:13,429 somebody else might and and social engineering they 244 00:04:13,429 --> 00:04:13,439 engineering they 245 00:04:13,439 --> 00:04:16,229 engineering they they trick those folks into installing 246 00:04:16,229 --> 00:04:16,239 they trick those folks into installing 247 00:04:16,239 --> 00:04:17,509 they trick those folks into installing this malware and we're talking 248 00:04:17,509 --> 00:04:17,519 this malware and we're talking 249 00:04:17,519 --> 00:04:18,629 this malware and we're talking ransomware 250 00:04:18,629 --> 00:04:18,639 ransomware 251 00:04:18,639 --> 00:04:21,430 ransomware so ransomware is the one that encrypts 252 00:04:21,430 --> 00:04:21,440 so ransomware is the one that encrypts 253 00:04:21,440 --> 00:04:22,069 so ransomware is the one that encrypts your 254 00:04:22,069 --> 00:04:22,079 your 255 00:04:22,079 --> 00:04:24,469 your files and goes out on the network that 256 00:04:24,469 --> 00:04:24,479 files and goes out on the network that 257 00:04:24,479 --> 00:04:25,749 files and goes out on the network that you're connected to 258 00:04:25,749 --> 00:04:25,759 you're connected to 259 00:04:25,759 --> 00:04:27,430 you're connected to and encrypts all the files that it can 260 00:04:27,430 --> 00:04:27,440 and encrypts all the files that it can 261 00:04:27,440 --> 00:04:29,749 and encrypts all the files that it can gain access to and as we know 262 00:04:29,749 --> 00:04:29,759 gain access to and as we know 263 00:04:29,759 --> 00:04:32,790 gain access to and as we know from xero logon that is every 264 00:04:32,790 --> 00:04:32,800 from xero logon that is every 265 00:04:32,800 --> 00:04:35,510 from xero logon that is every file on the entire network if you're 266 00:04:35,510 --> 00:04:35,520 file on the entire network if you're 267 00:04:35,520 --> 00:04:35,830 file on the entire network if you're like 268 00:04:35,830 --> 00:04:35,840 like 269 00:04:35,840 --> 00:04:37,110 like like a school network you think oh well 270 00:04:37,110 --> 00:04:37,120 like a school network you think oh well 271 00:04:37,120 --> 00:04:40,070 like a school network you think oh well we're locked down it's safe 272 00:04:40,070 --> 00:04:40,080 we're locked down it's safe 273 00:04:40,080 --> 00:04:43,189 we're locked down it's safe no zero login zero logon allows 274 00:04:43,189 --> 00:04:43,199 no zero login zero logon allows 275 00:04:43,199 --> 00:04:44,870 no zero login zero logon allows them to have administrator credentials 276 00:04:44,870 --> 00:04:44,880 them to have administrator credentials 277 00:04:44,880 --> 00:04:47,110 them to have administrator credentials just like just like your i.t admin 278 00:04:47,110 --> 00:04:47,120 just like just like your i.t admin 279 00:04:47,120 --> 00:04:50,230 just like just like your i.t admin so like these are serious exploits 280 00:04:50,230 --> 00:04:50,240 so like these are serious exploits 281 00:04:50,240 --> 00:04:51,830 so like these are serious exploits and social engineering they're using 282 00:04:51,830 --> 00:04:51,840 and social engineering they're using 283 00:04:51,840 --> 00:04:53,990 and social engineering they're using that to get into these systems that 284 00:04:53,990 --> 00:04:54,000 that to get into these systems that 285 00:04:54,000 --> 00:04:55,749 that to get into these systems that could be a back door into the network 286 00:04:55,749 --> 00:04:55,759 could be a back door into the network 287 00:04:55,759 --> 00:04:56,710 could be a back door into the network well exactly 288 00:04:56,710 --> 00:04:56,720 well exactly 289 00:04:56,720 --> 00:04:58,550 well exactly i'm also scared for small businesses 290 00:04:58,550 --> 00:04:58,560 i'm also scared for small businesses 291 00:04:58,560 --> 00:05:00,469 i'm also scared for small businesses right yeah so again 292 00:05:00,469 --> 00:05:00,479 right yeah so again 293 00:05:00,479 --> 00:05:02,150 right yeah so again everyone's working from home now so 294 00:05:02,150 --> 00:05:02,160 everyone's working from home now so 295 00:05:02,160 --> 00:05:04,390 everyone's working from home now so again if you have employees who aren't 296 00:05:04,390 --> 00:05:04,400 again if you have employees who aren't 297 00:05:04,400 --> 00:05:05,909 again if you have employees who aren't aztec literate or 298 00:05:05,909 --> 00:05:05,919 aztec literate or 299 00:05:05,919 --> 00:05:09,029 aztec literate or but henry who would target me 300 00:05:09,029 --> 00:05:09,039 but henry who would target me 301 00:05:09,039 --> 00:05:11,670 but henry who would target me i'm just uh i'm just a work from home 302 00:05:11,670 --> 00:05:11,680 i'm just uh i'm just a work from home 303 00:05:11,680 --> 00:05:12,710 i'm just uh i'm just a work from home you know person who 304 00:05:12,710 --> 00:05:12,720 you know person who 305 00:05:12,720 --> 00:05:14,870 you know person who no nobody would always target me see 306 00:05:14,870 --> 00:05:14,880 no nobody would always target me see 307 00:05:14,880 --> 00:05:16,469 no nobody would always target me see yeah false insecure 308 00:05:16,469 --> 00:05:16,479 yeah false insecure 309 00:05:16,479 --> 00:05:18,870 yeah false insecure security right yeah we become complacent 310 00:05:18,870 --> 00:05:18,880 security right yeah we become complacent 311 00:05:18,880 --> 00:05:19,590 security right yeah we become complacent absolutely 312 00:05:19,590 --> 00:05:19,600 absolutely 313 00:05:19,600 --> 00:05:21,469 absolutely the fact is is that these are 314 00:05:21,469 --> 00:05:21,479 the fact is is that these are 315 00:05:21,479 --> 00:05:23,590 the fact is is that these are non-targeted attacks 316 00:05:23,590 --> 00:05:23,600 non-targeted attacks 317 00:05:23,600 --> 00:05:27,270 non-targeted attacks these tools are built to find 318 00:05:27,270 --> 00:05:27,280 these tools are built to find 319 00:05:27,280 --> 00:05:29,990 these tools are built to find susceptible systems and attack them yeah 320 00:05:29,990 --> 00:05:30,000 susceptible systems and attack them yeah 321 00:05:30,000 --> 00:05:31,590 susceptible systems and attack them yeah just a wide net that's all it takes 322 00:05:31,590 --> 00:05:31,600 just a wide net that's all it takes 323 00:05:31,600 --> 00:05:34,469 just a wide net that's all it takes like you said one email spam it out yeah 324 00:05:34,469 --> 00:05:34,479 like you said one email spam it out yeah 325 00:05:34,479 --> 00:05:35,189 like you said one email spam it out yeah so 326 00:05:35,189 --> 00:05:35,199 so 327 00:05:35,199 --> 00:05:37,830 so maybe a pie hole which is an ad blocking 328 00:05:37,830 --> 00:05:37,840 maybe a pie hole which is an ad blocking 329 00:05:37,840 --> 00:05:39,189 maybe a pie hole which is an ad blocking dns server 330 00:05:39,189 --> 00:05:39,199 dns server 331 00:05:39,199 --> 00:05:41,110 dns server suddenly becomes not just something to 332 00:05:41,110 --> 00:05:41,120 suddenly becomes not just something to 333 00:05:41,120 --> 00:05:42,790 suddenly becomes not just something to block your advertising but also 334 00:05:42,790 --> 00:05:42,800 block your advertising but also 335 00:05:42,800 --> 00:05:44,550 block your advertising but also something to like your ad blocker 336 00:05:44,550 --> 00:05:44,560 something to like your ad blocker 337 00:05:44,560 --> 00:05:45,189 something to like your ad blocker becomes 338 00:05:45,189 --> 00:05:45,199 becomes 339 00:05:45,199 --> 00:05:47,029 becomes something that's going to prevent 340 00:05:47,029 --> 00:05:47,039 something that's going to prevent 341 00:05:47,039 --> 00:05:48,790 something that's going to prevent malware yeah 342 00:05:48,790 --> 00:05:48,800 malware yeah 343 00:05:48,800 --> 00:05:51,990 malware yeah they bought ads on google i mean 344 00:05:51,990 --> 00:05:52,000 they bought ads on google i mean 345 00:05:52,000 --> 00:05:54,310 they bought ads on google i mean like come on i've seen it happen on 346 00:05:54,310 --> 00:05:54,320 like come on i've seen it happen on 347 00:05:54,320 --> 00:05:56,150 like come on i've seen it happen on facebook i've been on facebook yeah and 348 00:05:56,150 --> 00:05:56,160 facebook i've been on facebook yeah and 349 00:05:56,160 --> 00:05:57,189 facebook i've been on facebook yeah and a java 350 00:05:57,189 --> 00:05:57,199 a java 351 00:05:57,199 --> 00:05:59,029 a java i think it was a flash virus at the time 352 00:05:59,029 --> 00:05:59,039 i think it was a flash virus at the time 353 00:05:59,039 --> 00:06:00,870 i think it was a flash virus at the time tried to install through an ad 354 00:06:00,870 --> 00:06:00,880 tried to install through an ad 355 00:06:00,880 --> 00:06:03,110 tried to install through an ad well they have like a hundred dollar 356 00:06:03,110 --> 00:06:03,120 well they have like a hundred dollar 357 00:06:03,120 --> 00:06:04,950 well they have like a hundred dollar free like ad credit thing if you sign up 358 00:06:04,950 --> 00:06:04,960 free like ad credit thing if you sign up 359 00:06:04,960 --> 00:06:06,230 free like ad credit thing if you sign up for google ads now so 360 00:06:06,230 --> 00:06:06,240 for google ads now so 361 00:06:06,240 --> 00:06:07,830 for google ads now so they got a real good deal i'm not just 362 00:06:07,830 --> 00:06:07,840 they got a real good deal i'm not just 363 00:06:07,840 --> 00:06:09,270 they got a real good deal i'm not just kidding that's not sponsored 364 00:06:09,270 --> 00:06:09,280 kidding that's not sponsored 365 00:06:09,280 --> 00:06:11,430 kidding that's not sponsored so be really careful when you click on 366 00:06:11,430 --> 00:06:11,440 so be really careful when you click on 367 00:06:11,440 --> 00:06:12,390 so be really careful when you click on folks 368 00:06:12,390 --> 00:06:12,400 folks 369 00:06:12,400 --> 00:06:14,469 folks be very very careful and almost to the 370 00:06:14,469 --> 00:06:14,479 be very very careful and almost to the 371 00:06:14,479 --> 00:06:16,629 be very very careful and almost to the point of skeptical 372 00:06:16,629 --> 00:06:16,639 point of skeptical 373 00:06:16,639 --> 00:06:19,830 point of skeptical all right it really does show how the 374 00:06:19,830 --> 00:06:19,840 all right it really does show how the 375 00:06:19,840 --> 00:06:21,909 all right it really does show how the world is developing away from ads though 376 00:06:21,909 --> 00:06:21,919 world is developing away from ads though 377 00:06:21,919 --> 00:06:23,110 world is developing away from ads though like i know this is going to be kind of 378 00:06:23,110 --> 00:06:23,120 like i know this is going to be kind of 379 00:06:23,120 --> 00:06:25,510 like i know this is going to be kind of a little bit off topic now but it just 380 00:06:25,510 --> 00:06:25,520 a little bit off topic now but it just 381 00:06:25,520 --> 00:06:28,150 a little bit off topic now but it just add ads being so intrusive hence why you 382 00:06:28,150 --> 00:06:28,160 add ads being so intrusive hence why you 383 00:06:28,160 --> 00:06:30,070 add ads being so intrusive hence why you have other platforms like patreon and 384 00:06:30,070 --> 00:06:30,080 have other platforms like patreon and 385 00:06:30,080 --> 00:06:31,909 have other platforms like patreon and stuff that you can support sure yes and 386 00:06:31,909 --> 00:06:31,919 stuff that you can support sure yes and 387 00:06:31,919 --> 00:06:34,150 stuff that you can support sure yes and things like that right because 388 00:06:34,150 --> 00:06:34,160 things like that right because 389 00:06:34,160 --> 00:06:35,749 things like that right because whenever i'm on youtube i'm like yeah i 390 00:06:35,749 --> 00:06:35,759 whenever i'm on youtube i'm like yeah i 391 00:06:35,759 --> 00:06:37,270 whenever i'm on youtube i'm like yeah i have an ad locker i i 392 00:06:37,270 --> 00:06:37,280 have an ad locker i i 393 00:06:37,280 --> 00:06:39,749 have an ad locker i i rely on ad revenue in order to survive 394 00:06:39,749 --> 00:06:39,759 rely on ad revenue in order to survive 395 00:06:39,759 --> 00:06:41,909 rely on ad revenue in order to survive as a as a broadcaster on youtube exactly 396 00:06:41,909 --> 00:06:41,919 as a as a broadcaster on youtube exactly 397 00:06:41,919 --> 00:06:43,670 as a as a broadcaster on youtube exactly but it's just like it's a balance now 398 00:06:43,670 --> 00:06:43,680 but it's just like it's a balance now 399 00:06:43,680 --> 00:06:44,950 but it's just like it's a balance now right because it's like 400 00:06:44,950 --> 00:06:44,960 right because it's like 401 00:06:44,960 --> 00:06:47,749 right because it's like is this ad gonna try to sell me or try 402 00:06:47,749 --> 00:06:47,759 is this ad gonna try to sell me or try 403 00:06:47,759 --> 00:06:49,189 is this ad gonna try to sell me or try to affect me try to trick you into 404 00:06:49,189 --> 00:06:49,199 to affect me try to trick you into 405 00:06:49,199 --> 00:06:50,950 to affect me try to trick you into getting an infection of ransomware 406 00:06:50,950 --> 00:06:50,960 getting an infection of ransomware 407 00:06:50,960 --> 00:06:52,710 getting an infection of ransomware yeah so just like i want to support 408 00:06:52,710 --> 00:06:52,720 yeah so just like i want to support 409 00:06:52,720 --> 00:06:54,469 yeah so just like i want to support small businesses and channels and stuff 410 00:06:54,469 --> 00:06:54,479 small businesses and channels and stuff 411 00:06:54,479 --> 00:06:56,150 small businesses and channels and stuff but how do i balance that with safety 412 00:06:56,150 --> 00:06:56,160 but how do i balance that with safety 413 00:06:56,160 --> 00:06:56,550 but how do i balance that with safety now 414 00:06:56,550 --> 00:06:56,560 now 415 00:06:56,560 --> 00:06:58,309 now it's it's such a hard thing to talk 416 00:06:58,309 --> 00:06:58,319 it's it's such a hard thing to talk 417 00:06:58,319 --> 00:06:59,909 it's it's such a hard thing to talk about it's a very good question i don't 418 00:06:59,909 --> 00:06:59,919 about it's a very good question i don't 419 00:06:59,919 --> 00:07:00,629 about it's a very good question i don't know that there's an 420 00:07:00,629 --> 00:07:00,639 know that there's an 421 00:07:00,639 --> 00:07:02,710 know that there's an answer immediately sitting there ready 422 00:07:02,710 --> 00:07:02,720 answer immediately sitting there ready 423 00:07:02,720 --> 00:07:04,150 answer immediately sitting there ready to be given 424 00:07:04,150 --> 00:07:04,160 to be given 425 00:07:04,160 --> 00:07:06,309 to be given so it's really just down to be very 426 00:07:06,309 --> 00:07:06,319 so it's really just down to be very 427 00:07:06,319 --> 00:07:07,350 so it's really just down to be very cautious be 428 00:07:07,350 --> 00:07:07,360 cautious be 429 00:07:07,360 --> 00:07:09,350 cautious be skeptical when you're clicking on stuff 430 00:07:09,350 --> 00:07:09,360 skeptical when you're clicking on stuff 431 00:07:09,360 --> 00:07:11,589 skeptical when you're clicking on stuff online and know that even in 432 00:07:11,589 --> 00:07:11,599 online and know that even in 433 00:07:11,599 --> 00:07:13,909 online and know that even in somewhere like google maybe the ads 434 00:07:13,909 --> 00:07:13,919 somewhere like google maybe the ads 435 00:07:13,919 --> 00:07:15,029 somewhere like google maybe the ads contain malware 436 00:07:15,029 --> 00:07:15,039 contain malware 437 00:07:15,039 --> 00:07:17,749 contain malware so watch out and be careful big thanks 438 00:07:17,749 --> 00:07:17,759 so watch out and be careful big thanks 439 00:07:17,759 --> 00:07:19,670 so watch out and be careful big thanks to roy w nash and our community of 440 00:07:19,670 --> 00:07:19,680 to roy w nash and our community of 441 00:07:19,680 --> 00:07:21,670 to roy w nash and our community of viewers for submitting stories to us 442 00:07:21,670 --> 00:07:21,680 viewers for submitting stories to us 443 00:07:21,680 --> 00:07:23,670 viewers for submitting stories to us this week thanks for watching the 444 00:07:23,670 --> 00:07:23,680 this week thanks for watching the 445 00:07:23,680 --> 00:07:24,710 this week thanks for watching the category 5 446 00:07:24,710 --> 00:07:24,720 category 5 447 00:07:24,720 --> 00:07:27,350 category 5 tv newsroom don't forget to like and 448 00:07:27,350 --> 00:07:27,360 tv newsroom don't forget to like and 449 00:07:27,360 --> 00:07:29,270 tv newsroom don't forget to like and subscribe for all your tech news with a 450 00:07:29,270 --> 00:07:29,280 subscribe for all your tech news with a 451 00:07:29,280 --> 00:07:29,990 subscribe for all your tech news with a slight linux 452 00:07:29,990 --> 00:07:30,000 slight linux 453 00:07:30,000 --> 00:07:32,390 slight linux bias and if you appreciate what we do 454 00:07:32,390 --> 00:07:32,400 bias and if you appreciate what we do 455 00:07:32,400 --> 00:07:33,350 bias and if you appreciate what we do become a patron 456 00:07:33,350 --> 00:07:33,360 become a patron 457 00:07:33,360 --> 00:07:36,710 become a patron at patreon.com category 5. 458 00:07:36,710 --> 00:07:36,720 at patreon.com category 5. 459 00:07:36,720 --> 00:07:39,270 at patreon.com category 5. from the category 5 tv newsroom i'm 460 00:07:39,270 --> 00:07:39,280 from the category 5 tv newsroom i'm 461 00:07:39,280 --> 00:07:44,950 from the category 5 tv newsroom i'm becca ferguson 462 00:07:44,950 --> 00:07:44,960 becca ferguson 463 00:07:44,960 --> 00:07:52,310 becca ferguson [Music] 464 00:07:52,310 --> 00:07:52,320 [Music] 465 00:07:52,320 --> 00:07:54,780 [Music] [Applause] 466 00:07:54,780 --> 00:07:54,790 [Applause] 467 00:07:54,790 --> 00:08:06,950 [Applause] [Music] 468 00:08:06,950 --> 00:08:06,960 469 00:08:06,960 --> 00:08:11,830 [Music] 470 00:08:11,830 --> 00:08:11,840 471 00:08:11,840 --> 00:08:13,919 you