1 00:00:00,060 --> 00:00:03,439 it's 2020 and the cyber threat landscape 2 00:00:03,439 --> 00:00:03,449 it's 2020 and the cyber threat landscape 3 00:00:03,449 --> 00:00:05,300 it's 2020 and the cyber threat landscape is changing so who better to talk to 4 00:00:05,300 --> 00:00:05,310 is changing so who better to talk to 5 00:00:05,310 --> 00:00:09,200 is changing so who better to talk to than a rep from ESET head office in 6 00:00:09,200 --> 00:00:09,210 than a rep from ESET head office in 7 00:00:09,210 --> 00:00:11,570 than a rep from ESET head office in Toronto Canada I went there on Monday 8 00:00:11,570 --> 00:00:11,580 Toronto Canada I went there on Monday 9 00:00:11,580 --> 00:00:13,999 Toronto Canada I went there on Monday and had a chance to sit down stick 10 00:00:13,999 --> 00:00:14,009 and had a chance to sit down stick 11 00:00:14,009 --> 00:00:15,440 and had a chance to sit down stick around we're gonna have the interview in 12 00:00:15,440 --> 00:00:15,450 around we're gonna have the interview in 13 00:00:15,450 --> 00:00:19,240 around we're gonna have the interview in just a couple of moments 14 00:00:19,240 --> 00:00:19,250 15 00:00:19,250 --> 00:00:45,939 I live recordings are trusted only to 16 00:00:45,939 --> 00:00:45,949 I live recordings are trusted only to 17 00:00:45,949 --> 00:00:47,140 I live recordings are trusted only to solid-state drives by Kingston 18 00:00:47,140 --> 00:00:47,150 solid-state drives by Kingston 19 00:00:47,150 --> 00:00:49,210 solid-state drives by Kingston technology revive your computer with 20 00:00:49,210 --> 00:00:49,220 technology revive your computer with 21 00:00:49,220 --> 00:00:50,139 technology revive your computer with improved performance and reliability 22 00:00:50,139 --> 00:00:50,149 improved performance and reliability 23 00:00:50,149 --> 00:00:51,759 improved performance and reliability over traditional hard drives with 24 00:00:51,759 --> 00:00:51,769 over traditional hard drives with 25 00:00:51,769 --> 00:00:55,179 over traditional hard drives with Kingston SSDs category 5 TV streams live 26 00:00:55,179 --> 00:00:55,189 Kingston SSDs category 5 TV streams live 27 00:00:55,189 --> 00:00:56,979 Kingston SSDs category 5 TV streams live with Telestream wire cats and nimble 28 00:00:56,979 --> 00:00:56,989 with Telestream wire cats and nimble 29 00:00:56,989 --> 00:00:59,500 with Telestream wire cats and nimble streamer tune in every week on roku cody 30 00:00:59,500 --> 00:00:59,510 streamer tune in every week on roku cody 31 00:00:59,510 --> 00:01:02,140 streamer tune in every week on roku cody and other HLS video players for local 32 00:01:02,140 --> 00:01:02,150 and other HLS video players for local 33 00:01:02,150 --> 00:01:04,780 and other HLS video players for local show times visit category 5 TV well 34 00:01:04,780 --> 00:01:04,790 show times visit category 5 TV well 35 00:01:04,790 --> 00:01:06,249 show times visit category 5 TV well welcome to the show everybody nice to 36 00:01:06,249 --> 00:01:06,259 welcome to the show everybody nice to 37 00:01:06,259 --> 00:01:08,980 welcome to the show everybody nice to have you here it's episode number 640 38 00:01:08,980 --> 00:01:08,990 have you here it's episode number 640 39 00:01:08,990 --> 00:01:12,730 have you here it's episode number 640 and been quite a week my fitness tracker 40 00:01:12,730 --> 00:01:12,740 and been quite a week my fitness tracker 41 00:01:12,740 --> 00:01:16,050 and been quite a week my fitness tracker is working like crazy excellent yeah 42 00:01:16,050 --> 00:01:16,060 is working like crazy excellent yeah 43 00:01:16,060 --> 00:01:20,319 is working like crazy excellent yeah how's yours going oh I was going yeah 44 00:01:20,319 --> 00:01:20,329 how's yours going oh I was going yeah 45 00:01:20,329 --> 00:01:22,899 how's yours going oh I was going yeah everybody's kind of keeping track I got 46 00:01:22,899 --> 00:01:22,909 everybody's kind of keeping track I got 47 00:01:22,909 --> 00:01:25,600 everybody's kind of keeping track I got 42 hundred steps today I've got a 78 48 00:01:25,600 --> 00:01:25,610 42 hundred steps today I've got a 78 49 00:01:25,610 --> 00:01:27,280 42 hundred steps today I've got a 78 beats per minute heart beat right now 50 00:01:27,280 --> 00:01:27,290 beats per minute heart beat right now 51 00:01:27,290 --> 00:01:30,550 beats per minute heart beat right now this thing is telling me my my blood 52 00:01:30,550 --> 00:01:30,560 this thing is telling me my my blood 53 00:01:30,560 --> 00:01:32,800 this thing is telling me my my blood pressure as well which is kind of cool 54 00:01:32,800 --> 00:01:32,810 pressure as well which is kind of cool 55 00:01:32,810 --> 00:01:35,290 pressure as well which is kind of cool that's a bonus for me because I do lean 56 00:01:35,290 --> 00:01:35,300 that's a bonus for me because I do lean 57 00:01:35,300 --> 00:01:36,820 that's a bonus for me because I do lean toward a little bit of a higher blood 58 00:01:36,820 --> 00:01:36,830 toward a little bit of a higher blood 59 00:01:36,830 --> 00:01:39,550 toward a little bit of a higher blood pressure right so knowing when I need to 60 00:01:39,550 --> 00:01:39,560 pressure right so knowing when I need to 61 00:01:39,560 --> 00:01:42,250 pressure right so knowing when I need to see that yeah how does yours do blood 62 00:01:42,250 --> 00:01:42,260 see that yeah how does yours do blood 63 00:01:42,260 --> 00:01:46,810 see that yeah how does yours do blood pressure well it actually uses a an 64 00:01:46,810 --> 00:01:46,820 pressure well it actually uses a an 65 00:01:46,820 --> 00:01:50,560 pressure well it actually uses a an optical sensor it's it shines a green 66 00:01:50,560 --> 00:01:50,570 optical sensor it's it shines a green 67 00:01:50,570 --> 00:01:53,680 optical sensor it's it shines a green light into the veins on my wrist right 68 00:01:53,680 --> 00:01:53,690 light into the veins on my wrist right 69 00:01:53,690 --> 00:01:55,630 light into the veins on my wrist right and then there's a optical sensor that 70 00:01:55,630 --> 00:01:55,640 and then there's a optical sensor that 71 00:01:55,640 --> 00:01:58,000 and then there's a optical sensor that reads that and is somehow able to 72 00:01:58,000 --> 00:01:58,010 reads that and is somehow able to 73 00:01:58,010 --> 00:02:05,649 reads that and is somehow able to determine yeah it's very very so I'm 127 74 00:02:05,649 --> 00:02:05,659 determine yeah it's very very so I'm 127 75 00:02:05,659 --> 00:02:09,490 determine yeah it's very very so I'm 127 over 81 right now okay at 80 beats per 76 00:02:09,490 --> 00:02:09,500 over 81 right now okay at 80 beats per 77 00:02:09,500 --> 00:02:11,949 over 81 right now okay at 80 beats per minute so does that does that sound 78 00:02:11,949 --> 00:02:11,959 minute so does that does that sound 79 00:02:11,959 --> 00:02:15,640 minute so does that does that sound pretty close to good 89 beats per minute 80 00:02:15,640 --> 00:02:15,650 pretty close to good 89 beats per minute 81 00:02:15,650 --> 00:02:17,380 pretty close to good 89 beats per minute I'm just learning how like all these 82 00:02:17,380 --> 00:02:17,390 I'm just learning how like all these 83 00:02:17,390 --> 00:02:18,759 I'm just learning how like all these things kind of equate and I've got the 84 00:02:18,759 --> 00:02:18,769 things kind of equate and I've got the 85 00:02:18,769 --> 00:02:20,559 things kind of equate and I've got the scale that's helping me to to get 86 00:02:20,559 --> 00:02:20,569 scale that's helping me to to get 87 00:02:20,569 --> 00:02:22,449 scale that's helping me to to get healthy so you know off the top of the 88 00:02:22,449 --> 00:02:22,459 healthy so you know off the top of the 89 00:02:22,459 --> 00:02:24,009 healthy so you know off the top of the show just kind of getting into it 90 00:02:24,009 --> 00:02:24,019 show just kind of getting into it 91 00:02:24,019 --> 00:02:26,619 show just kind of getting into it because we're we're following up with 92 00:02:26,619 --> 00:02:26,629 because we're we're following up with 93 00:02:26,629 --> 00:02:29,890 because we're we're following up with our kind of health tracking that for 94 00:02:29,890 --> 00:02:29,900 our kind of health tracking that for 95 00:02:29,900 --> 00:02:31,900 our kind of health tracking that for 20/20 because we're using technology 96 00:02:31,900 --> 00:02:31,910 20/20 because we're using technology 97 00:02:31,910 --> 00:02:33,119 20/20 because we're using technology like our fitness track 98 00:02:33,119 --> 00:02:33,129 like our fitness track 99 00:02:33,129 --> 00:02:36,569 like our fitness track in order to be able to get healthier for 100 00:02:36,569 --> 00:02:36,579 in order to be able to get healthier for 101 00:02:36,579 --> 00:02:39,000 in order to be able to get healthier for 2020 I've got the scale I'm using it 102 00:02:39,000 --> 00:02:39,010 2020 I've got the scale I'm using it 103 00:02:39,010 --> 00:02:39,780 2020 I've got the scale I'm using it twice a day 104 00:02:39,780 --> 00:02:39,790 twice a day 105 00:02:39,790 --> 00:02:41,099 twice a day oh and people are telling me you know 106 00:02:41,099 --> 00:02:41,109 oh and people are telling me you know 107 00:02:41,109 --> 00:02:42,479 oh and people are telling me you know what just use it in the morning and I'm 108 00:02:42,479 --> 00:02:42,489 what just use it in the morning and I'm 109 00:02:42,489 --> 00:02:43,979 what just use it in the morning and I'm like yes I would like to use it in the 110 00:02:43,979 --> 00:02:43,989 like yes I would like to use it in the 111 00:02:43,989 --> 00:02:46,140 like yes I would like to use it in the morning because usually I'm lower weight 112 00:02:46,140 --> 00:02:46,150 morning because usually I'm lower weight 113 00:02:46,150 --> 00:02:47,970 morning because usually I'm lower weight in the morning so I feel really really 114 00:02:47,970 --> 00:02:47,980 in the morning so I feel really really 115 00:02:47,980 --> 00:02:50,099 in the morning so I feel really really good about that right but occasionally 116 00:02:50,099 --> 00:02:50,109 good about that right but occasionally 117 00:02:50,109 --> 00:02:53,610 good about that right but occasionally after a good day of self-discipline I'm 118 00:02:53,610 --> 00:02:53,620 after a good day of self-discipline I'm 119 00:02:53,620 --> 00:02:56,550 after a good day of self-discipline I'm actually lower in the evening and so you 120 00:02:56,550 --> 00:02:56,560 actually lower in the evening and so you 121 00:02:56,560 --> 00:02:58,319 actually lower in the evening and so you know I'm like that's encouraging so I'm 122 00:02:58,319 --> 00:02:58,329 know I'm like that's encouraging so I'm 123 00:02:58,329 --> 00:03:00,589 know I'm like that's encouraging so I'm taking averages and I'm sticking to that 124 00:03:00,589 --> 00:03:00,599 taking averages and I'm sticking to that 125 00:03:00,599 --> 00:03:04,110 taking averages and I'm sticking to that my low-carb and alternative this week 126 00:03:04,110 --> 00:03:04,120 my low-carb and alternative this week 127 00:03:04,120 --> 00:03:06,509 my low-carb and alternative this week because I'm trying for low carbs so that 128 00:03:06,509 --> 00:03:06,519 because I'm trying for low carbs so that 129 00:03:06,519 --> 00:03:10,289 because I'm trying for low carbs so that I can burn fat is I replaced taco shells 130 00:03:10,289 --> 00:03:10,299 I can burn fat is I replaced taco shells 131 00:03:10,299 --> 00:03:13,369 I can burn fat is I replaced taco shells with romaine lettuce oh that's actually 132 00:03:13,369 --> 00:03:13,379 with romaine lettuce oh that's actually 133 00:03:13,379 --> 00:03:17,309 with romaine lettuce oh that's actually I had tacos in romaine lettuce and at 134 00:03:17,309 --> 00:03:17,319 I had tacos in romaine lettuce and at 135 00:03:17,319 --> 00:03:18,839 I had tacos in romaine lettuce and at first you know when I'm making it I'm 136 00:03:18,839 --> 00:03:18,849 first you know when I'm making it I'm 137 00:03:18,849 --> 00:03:21,330 first you know when I'm making it I'm like this is a dietary thing to try to 138 00:03:21,330 --> 00:03:21,340 like this is a dietary thing to try to 139 00:03:21,340 --> 00:03:23,970 like this is a dietary thing to try to reduce the carbs as I'm eating it I'm 140 00:03:23,970 --> 00:03:23,980 reduce the carbs as I'm eating it I'm 141 00:03:23,980 --> 00:03:26,309 reduce the carbs as I'm eating it I'm like this is freaking delicious 142 00:03:26,309 --> 00:03:26,319 like this is freaking delicious 143 00:03:26,319 --> 00:03:28,020 like this is freaking delicious well also it doesn't break in the middle 144 00:03:28,020 --> 00:03:28,030 well also it doesn't break in the middle 145 00:03:28,030 --> 00:03:30,270 well also it doesn't break in the middle and everything fall I was so good it was 146 00:03:30,270 --> 00:03:30,280 and everything fall I was so good it was 147 00:03:30,280 --> 00:03:32,520 and everything fall I was so good it was really really good because I like to 148 00:03:32,520 --> 00:03:32,530 really really good because I like to 149 00:03:32,530 --> 00:03:34,890 really really good because I like to have shredded lettuce on my tacos but 150 00:03:34,890 --> 00:03:34,900 have shredded lettuce on my tacos but 151 00:03:34,900 --> 00:03:37,110 have shredded lettuce on my tacos but it's always like yeah yeah so you just 152 00:03:37,110 --> 00:03:37,120 it's always like yeah yeah so you just 153 00:03:37,120 --> 00:03:39,059 it's always like yeah yeah so you just skip that and just roll it up in a piece 154 00:03:39,059 --> 00:03:39,069 skip that and just roll it up in a piece 155 00:03:39,069 --> 00:03:41,520 skip that and just roll it up in a piece of romaine lettuce if you lose outside 156 00:03:41,520 --> 00:03:41,530 of romaine lettuce if you lose outside 157 00:03:41,530 --> 00:03:44,009 of romaine lettuce if you lose outside as if the meat is really hot yeah that 158 00:03:44,009 --> 00:03:44,019 as if the meat is really hot yeah that 159 00:03:44,019 --> 00:03:45,270 as if the meat is really hot yeah that heat transfers through the lettuce 160 00:03:45,270 --> 00:03:45,280 heat transfers through the lettuce 161 00:03:45,280 --> 00:03:46,469 heat transfers through the lettuce Miller this is hot 162 00:03:46,469 --> 00:03:46,479 Miller this is hot 163 00:03:46,479 --> 00:03:48,390 Miller this is hot so sometimes I've had to use a couple 164 00:03:48,390 --> 00:03:48,400 so sometimes I've had to use a couple 165 00:03:48,400 --> 00:03:52,849 so sometimes I've had to use a couple layers of well lettuce but there you go 166 00:03:52,849 --> 00:03:52,859 layers of well lettuce but there you go 167 00:03:52,859 --> 00:03:55,800 layers of well lettuce but there you go and in fact I've seen that that's funny 168 00:03:55,800 --> 00:03:55,810 and in fact I've seen that that's funny 169 00:03:55,810 --> 00:03:59,699 and in fact I've seen that that's funny because I actually went out to and W 170 00:03:59,699 --> 00:03:59,709 because I actually went out to and W 171 00:03:59,709 --> 00:04:00,449 because I actually went out to and W with my son 172 00:04:00,449 --> 00:04:00,459 with my son 173 00:04:00,459 --> 00:04:02,610 with my son okay and A&W we talked about they have 174 00:04:02,610 --> 00:04:02,620 okay and A&W we talked about they have 175 00:04:02,620 --> 00:04:04,800 okay and A&W we talked about they have the vegetarian burgers and he's a 176 00:04:04,800 --> 00:04:04,810 the vegetarian burgers and he's a 177 00:04:04,810 --> 00:04:07,409 the vegetarian burgers and he's a vegetarian so so he got that and I had a 178 00:04:07,409 --> 00:04:07,419 vegetarian so so he got that and I had a 179 00:04:07,419 --> 00:04:10,110 vegetarian so so he got that and I had a regular burger but they have they're a 180 00:04:10,110 --> 00:04:10,120 regular burger but they have they're a 181 00:04:10,120 --> 00:04:11,960 regular burger but they have they're a tmw so this is a fast-food restaurant 182 00:04:11,960 --> 00:04:11,970 tmw so this is a fast-food restaurant 183 00:04:11,970 --> 00:04:15,420 tmw so this is a fast-food restaurant yeah what they call lettuce wrap so I 184 00:04:15,420 --> 00:04:15,430 yeah what they call lettuce wrap so I 185 00:04:15,430 --> 00:04:17,219 yeah what they call lettuce wrap so I guess you know that maybe inspired the 186 00:04:17,219 --> 00:04:17,229 guess you know that maybe inspired the 187 00:04:17,229 --> 00:04:19,379 guess you know that maybe inspired the idea but so they actually replace the 188 00:04:19,379 --> 00:04:19,389 idea but so they actually replace the 189 00:04:19,389 --> 00:04:21,870 idea but so they actually replace the pun with lettuce yes it was messy as 190 00:04:21,870 --> 00:04:21,880 pun with lettuce yes it was messy as 191 00:04:21,880 --> 00:04:25,770 pun with lettuce yes it was messy as heck it really was it was delicious 192 00:04:25,770 --> 00:04:25,780 heck it really was it was delicious 193 00:04:25,780 --> 00:04:28,110 heck it really was it was delicious well sure it was really really good the 194 00:04:28,110 --> 00:04:28,120 well sure it was really really good the 195 00:04:28,120 --> 00:04:29,820 well sure it was really really good the easiest way to do it those you take an 196 00:04:29,820 --> 00:04:29,830 easiest way to do it those you take an 197 00:04:29,830 --> 00:04:32,100 easiest way to do it those you take an iceberg lettuce yeah yeah and chop the 198 00:04:32,100 --> 00:04:32,110 iceberg lettuce yeah yeah and chop the 199 00:04:32,110 --> 00:04:33,959 iceberg lettuce yeah yeah and chop the slice off no yeah yeah they slice the 200 00:04:33,959 --> 00:04:33,969 slice off no yeah yeah they slice the 201 00:04:33,969 --> 00:04:36,029 slice off no yeah yeah they slice the sides off so that way it has that bun 202 00:04:36,029 --> 00:04:36,039 sides off so that way it has that bun 203 00:04:36,039 --> 00:04:37,469 sides off so that way it has that bun shape and yeah put in the middle see 204 00:04:37,469 --> 00:04:37,479 shape and yeah put in the middle see 205 00:04:37,479 --> 00:04:38,249 shape and yeah put in the middle see that makes sense 206 00:04:38,249 --> 00:04:38,259 that makes sense 207 00:04:38,259 --> 00:04:41,010 that makes sense see they wrapped it and let us so it was 208 00:04:41,010 --> 00:04:41,020 see they wrapped it and let us so it was 209 00:04:41,020 --> 00:04:43,200 see they wrapped it and let us so it was like lettuce leaves wrapped yeah and it 210 00:04:43,200 --> 00:04:43,210 like lettuce leaves wrapped yeah and it 211 00:04:43,210 --> 00:04:45,600 like lettuce leaves wrapped yeah and it was really delicious like it really has 212 00:04:45,600 --> 00:04:45,610 was really delicious like it really has 213 00:04:45,610 --> 00:04:46,950 was really delicious like it really has a nice taste and I find 214 00:04:46,950 --> 00:04:46,960 a nice taste and I find 215 00:04:46,960 --> 00:04:49,320 a nice taste and I find I'm actually I'm kind of realizing I 216 00:04:49,320 --> 00:04:49,330 I'm actually I'm kind of realizing I 217 00:04:49,330 --> 00:04:51,060 I'm actually I'm kind of realizing I don't really like the button like the 218 00:04:51,060 --> 00:04:51,070 don't really like the button like the 219 00:04:51,070 --> 00:04:53,670 don't really like the button like the button is like filler yeah and takes 220 00:04:53,670 --> 00:04:53,680 button is like filler yeah and takes 221 00:04:53,680 --> 00:04:55,110 button is like filler yeah and takes away from the taste but as soon as you 222 00:04:55,110 --> 00:04:55,120 away from the taste but as soon as you 223 00:04:55,120 --> 00:04:56,670 away from the taste but as soon as you wrap it in lettuce it's like you get the 224 00:04:56,670 --> 00:04:56,680 wrap it in lettuce it's like you get the 225 00:04:56,680 --> 00:05:00,420 wrap it in lettuce it's like you get the full flavor explosion right and so I 226 00:05:00,420 --> 00:05:00,430 full flavor explosion right and so I 227 00:05:00,430 --> 00:05:02,010 full flavor explosion right and so I really did like it 228 00:05:02,010 --> 00:05:02,020 really did like it 229 00:05:02,020 --> 00:05:03,450 really did like it so that's funny that you mentioned that 230 00:05:03,450 --> 00:05:03,460 so that's funny that you mentioned that 231 00:05:03,460 --> 00:05:10,830 so that's funny that you mentioned that maybe that birthday the idea yeah by the 232 00:05:10,830 --> 00:05:10,840 maybe that birthday the idea yeah by the 233 00:05:10,840 --> 00:05:14,940 maybe that birthday the idea yeah by the way I'll take it I'm using the tech yes 234 00:05:14,940 --> 00:05:14,950 way I'll take it I'm using the tech yes 235 00:05:14,950 --> 00:05:17,550 way I'll take it I'm using the tech yes like this and the digital scale to be to 236 00:05:17,550 --> 00:05:17,560 like this and the digital scale to be to 237 00:05:17,560 --> 00:05:19,860 like this and the digital scale to be to be able to monitor my progress so that 238 00:05:19,860 --> 00:05:19,870 be able to monitor my progress so that 239 00:05:19,870 --> 00:05:21,810 be able to monitor my progress so that and I'm using that text so that I can 240 00:05:21,810 --> 00:05:21,820 and I'm using that text so that I can 241 00:05:21,820 --> 00:05:23,370 and I'm using that text so that I can try to achieve the goals that I've never 242 00:05:23,370 --> 00:05:23,380 try to achieve the goals that I've never 243 00:05:23,380 --> 00:05:26,070 try to achieve the goals that I've never achieved before for New Year's right 244 00:05:26,070 --> 00:05:26,080 achieved before for New Year's right 245 00:05:26,080 --> 00:05:27,990 achieved before for New Year's right like my New Year's resolutions like this 246 00:05:27,990 --> 00:05:28,000 like my New Year's resolutions like this 247 00:05:28,000 --> 00:05:29,160 like my New Year's resolutions like this is the idea yeah 248 00:05:29,160 --> 00:05:29,170 is the idea yeah 249 00:05:29,170 --> 00:05:31,950 is the idea yeah so we do have incidentally we have a new 250 00:05:31,950 --> 00:05:31,960 so we do have incidentally we have a new 251 00:05:31,960 --> 00:05:35,460 so we do have incidentally we have a new chat channel on our discord service with 252 00:05:35,460 --> 00:05:35,470 chat channel on our discord service with 253 00:05:35,470 --> 00:05:37,380 chat channel on our discord service with a social category 5 TV server 254 00:05:37,380 --> 00:05:37,390 a social category 5 TV server 255 00:05:37,390 --> 00:05:42,120 a social category 5 TV server yeah it's called Biggest Loser and I've 256 00:05:42,120 --> 00:05:42,130 yeah it's called Biggest Loser and I've 257 00:05:42,130 --> 00:05:44,160 yeah it's called Biggest Loser and I've never I've never really realized but I 258 00:05:44,160 --> 00:05:44,170 never I've never really realized but I 259 00:05:44,170 --> 00:05:51,960 never I've never really realized but I really want to be the Biggest Loser in 260 00:05:51,960 --> 00:05:51,970 really want to be the Biggest Loser in 261 00:05:51,970 --> 00:05:54,300 really want to be the Biggest Loser in school I was the Biggest Loser this is 262 00:05:54,300 --> 00:05:54,310 school I was the Biggest Loser this is 263 00:05:54,310 --> 00:05:57,720 school I was the Biggest Loser this is completely different from like the last 264 00:05:57,720 --> 00:05:57,730 completely different from like the last 265 00:05:57,730 --> 00:05:59,130 completely different from like the last episode when we were talking about it 266 00:05:59,130 --> 00:05:59,140 episode when we were talking about it 267 00:05:59,140 --> 00:06:02,190 episode when we were talking about it and also from the the actual discord 268 00:06:02,190 --> 00:06:02,200 and also from the the actual discord 269 00:06:02,200 --> 00:06:05,820 and also from the the actual discord chat so I have taken it up as have you 270 00:06:05,820 --> 00:06:05,830 chat so I have taken it up as have you 271 00:06:05,830 --> 00:06:09,270 chat so I have taken it up as have you now yes but I'll tell you my my your 272 00:06:09,270 --> 00:06:09,280 now yes but I'll tell you my my your 273 00:06:09,280 --> 00:06:13,500 now yes but I'll tell you my my your motivations are different than video 274 00:06:13,500 --> 00:06:13,510 motivations are different than video 275 00:06:13,510 --> 00:06:15,870 motivations are different than video games video games yeah you just want to 276 00:06:15,870 --> 00:06:15,880 games video games yeah you just want to 277 00:06:15,880 --> 00:06:17,460 games video games yeah you just want to play more video games so you're like I'm 278 00:06:17,460 --> 00:06:17,470 play more video games so you're like I'm 279 00:06:17,470 --> 00:06:19,680 play more video games so you're like I'm gonna so this is my diet video games 280 00:06:19,680 --> 00:06:19,690 gonna so this is my diet video games 281 00:06:19,690 --> 00:06:21,960 gonna so this is my diet video games well you all know that I have a VR yeah 282 00:06:21,960 --> 00:06:21,970 well you all know that I have a VR yeah 283 00:06:21,970 --> 00:06:24,360 well you all know that I have a VR yeah you're showing off now so instead of 284 00:06:24,360 --> 00:06:24,370 you're showing off now so instead of 285 00:06:24,370 --> 00:06:26,520 you're showing off now so instead of just sitting on the couch and watching 286 00:06:26,520 --> 00:06:26,530 just sitting on the couch and watching 287 00:06:26,530 --> 00:06:29,880 just sitting on the couch and watching TV like I do all the time physical 288 00:06:29,880 --> 00:06:29,890 TV like I do all the time physical 289 00:06:29,890 --> 00:06:32,100 TV like I do all the time physical fitness I've been playing a game called 290 00:06:32,100 --> 00:06:32,110 fitness I've been playing a game called 291 00:06:32,110 --> 00:06:35,340 fitness I've been playing a game called the knockout League which if you do have 292 00:06:35,340 --> 00:06:35,350 the knockout League which if you do have 293 00:06:35,350 --> 00:06:38,250 the knockout League which if you do have a VR headset please don't I want tell me 294 00:06:38,250 --> 00:06:38,260 a VR headset please don't I want tell me 295 00:06:38,260 --> 00:06:41,460 a VR headset please don't I want tell me how to annihilate Crimson Fang but my 296 00:06:41,460 --> 00:06:41,470 how to annihilate Crimson Fang but my 297 00:06:41,470 --> 00:06:43,980 how to annihilate Crimson Fang but my whole body hurts like it's obviously 298 00:06:43,980 --> 00:06:43,990 whole body hurts like it's obviously 299 00:06:43,990 --> 00:06:46,320 whole body hurts like it's obviously doing something cuz okay because I'm you 300 00:06:46,320 --> 00:06:46,330 doing something cuz okay because I'm you 301 00:06:46,330 --> 00:06:48,540 doing something cuz okay because I'm you know squatting to dodge and the 302 00:06:48,540 --> 00:06:48,550 know squatting to dodge and the 303 00:06:48,550 --> 00:06:50,610 know squatting to dodge and the opponents are right in your face right 304 00:06:50,610 --> 00:06:50,620 opponents are right in your face right 305 00:06:50,620 --> 00:06:52,890 opponents are right in your face right and they're throwing punches and the 306 00:06:52,890 --> 00:06:52,900 and they're throwing punches and the 307 00:06:52,900 --> 00:06:55,440 and they're throwing punches and the accelerometers in the actual sensors can 308 00:06:55,440 --> 00:06:55,450 accelerometers in the actual sensors can 309 00:06:55,450 --> 00:06:57,030 accelerometers in the actual sensors can tell how hard you're punching which for 310 00:06:57,030 --> 00:06:57,040 tell how hard you're punching which for 311 00:06:57,040 --> 00:06:59,880 tell how hard you're punching which for me is not that hard so I never win 312 00:06:59,880 --> 00:06:59,890 me is not that hard so I never win 313 00:06:59,890 --> 00:07:03,300 me is not that hard so I never win it sounds so cool like I'm sore because 314 00:07:03,300 --> 00:07:03,310 it sounds so cool like I'm sore because 315 00:07:03,310 --> 00:07:06,420 it sounds so cool like I'm sore because I went to I took my youngest son to a 316 00:07:06,420 --> 00:07:06,430 I went to I took my youngest son to a 317 00:07:06,430 --> 00:07:09,270 I went to I took my youngest son to a trampoline place yesterday that's and so 318 00:07:09,270 --> 00:07:09,280 trampoline place yesterday that's and so 319 00:07:09,280 --> 00:07:10,470 trampoline place yesterday that's and so I was bouncing on the trampolines for 320 00:07:10,470 --> 00:07:10,480 I was bouncing on the trampolines for 321 00:07:10,480 --> 00:07:13,140 I was bouncing on the trampolines for about 45 minutes and I'm the guy that 322 00:07:13,140 --> 00:07:13,150 about 45 minutes and I'm the guy that 323 00:07:13,150 --> 00:07:14,880 about 45 minutes and I'm the guy that I'm not doing flips and stuff I'm just 324 00:07:14,880 --> 00:07:14,890 I'm not doing flips and stuff I'm just 325 00:07:14,890 --> 00:07:17,370 I'm not doing flips and stuff I'm just bouncing bouncing bouncing bouncing and 326 00:07:17,370 --> 00:07:17,380 bouncing bouncing bouncing bouncing and 327 00:07:17,380 --> 00:07:19,560 bouncing bouncing bouncing bouncing and then 45 minutes in you're like oh my 328 00:07:19,560 --> 00:07:19,570 then 45 minutes in you're like oh my 329 00:07:19,570 --> 00:07:22,110 then 45 minutes in you're like oh my goodness everything my ankles really 330 00:07:22,110 --> 00:07:22,120 goodness everything my ankles really 331 00:07:22,120 --> 00:07:27,600 goodness everything my ankles really hurt this is a painful thing but it was 332 00:07:27,600 --> 00:07:27,610 hurt this is a painful thing but it was 333 00:07:27,610 --> 00:07:31,440 hurt this is a painful thing but it was worth it right yes yeah yeah I I just 334 00:07:31,440 --> 00:07:31,450 worth it right yes yeah yeah I I just 335 00:07:31,450 --> 00:07:33,060 worth it right yes yeah yeah I I just have been fighting here I've been 336 00:07:33,060 --> 00:07:33,070 have been fighting here I've been 337 00:07:33,070 --> 00:07:34,590 have been fighting here I've been playing video games that's really neat 338 00:07:34,590 --> 00:07:34,600 playing video games that's really neat 339 00:07:34,600 --> 00:07:37,740 playing video games that's really neat like way way to take the whole like 340 00:07:37,740 --> 00:07:37,750 like way way to take the whole like 341 00:07:37,750 --> 00:07:39,540 like way way to take the whole like technology for physical fitness and 342 00:07:39,540 --> 00:07:39,550 technology for physical fitness and 343 00:07:39,550 --> 00:07:41,850 technology for physical fitness and physical health to the next level and 344 00:07:41,850 --> 00:07:41,860 physical health to the next level and 345 00:07:41,860 --> 00:07:44,250 physical health to the next level and thinking VR could be used yeah I've seen 346 00:07:44,250 --> 00:07:44,260 thinking VR could be used yeah I've seen 347 00:07:44,260 --> 00:07:45,960 thinking VR could be used yeah I've seen VR games that are really really 348 00:07:45,960 --> 00:07:45,970 VR games that are really really 349 00:07:45,970 --> 00:07:49,170 VR games that are really really physically intensive and taking you know 350 00:07:49,170 --> 00:07:49,180 physically intensive and taking you know 351 00:07:49,180 --> 00:07:51,150 physically intensive and taking you know looking at the Wii Fit for example way 352 00:07:51,150 --> 00:07:51,160 looking at the Wii Fit for example way 353 00:07:51,160 --> 00:07:53,160 looking at the Wii Fit for example way back in the day and thinking okay this 354 00:07:53,160 --> 00:07:53,170 back in the day and thinking okay this 355 00:07:53,170 --> 00:07:54,720 back in the day and thinking okay this is the next evolution of that where 356 00:07:54,720 --> 00:07:54,730 is the next evolution of that where 357 00:07:54,730 --> 00:07:57,150 is the next evolution of that where you're actually like beat saver looks 358 00:07:57,150 --> 00:07:57,160 you're actually like beat saver looks 359 00:07:57,160 --> 00:07:59,670 you're actually like beat saver looks amazing to me yes I can't wait to try it 360 00:07:59,670 --> 00:07:59,680 amazing to me yes I can't wait to try it 361 00:07:59,680 --> 00:08:01,680 amazing to me yes I can't wait to try it I play a game called audio shield which 362 00:08:01,680 --> 00:08:01,690 I play a game called audio shield which 363 00:08:01,690 --> 00:08:04,170 I play a game called audio shield which is very similar to beat saver yeah 364 00:08:04,170 --> 00:08:04,180 is very similar to beat saver yeah 365 00:08:04,180 --> 00:08:06,480 is very similar to beat saver yeah and so I'm holding shields and these 366 00:08:06,480 --> 00:08:06,490 and so I'm holding shields and these 367 00:08:06,490 --> 00:08:08,550 and so I'm holding shields and these orbs are coming at my face and I have to 368 00:08:08,550 --> 00:08:08,560 orbs are coming at my face and I have to 369 00:08:08,560 --> 00:08:10,710 orbs are coming at my face and I have to punch them out of the air but every once 370 00:08:10,710 --> 00:08:10,720 punch them out of the air but every once 371 00:08:10,720 --> 00:08:11,940 punch them out of the air but every once in a while depending on the beat of the 372 00:08:11,940 --> 00:08:11,950 in a while depending on the beat of the 373 00:08:11,950 --> 00:08:13,860 in a while depending on the beat of the music I also have to duck under the bar 374 00:08:13,860 --> 00:08:13,870 music I also have to duck under the bar 375 00:08:13,870 --> 00:08:15,810 music I also have to duck under the bar like oh nice yeah okay so you're 376 00:08:15,810 --> 00:08:15,820 like oh nice yeah okay so you're 377 00:08:15,820 --> 00:08:18,390 like oh nice yeah okay so you're physically like get man 2 yeah yeah 378 00:08:18,390 --> 00:08:18,400 physically like get man 2 yeah yeah 379 00:08:18,400 --> 00:08:22,080 physically like get man 2 yeah yeah that's what I'm saying is to help you in 380 00:08:22,080 --> 00:08:22,090 that's what I'm saying is to help you in 381 00:08:22,090 --> 00:08:24,470 that's what I'm saying is to help you in 2020 yeah yeah together 382 00:08:24,470 --> 00:08:24,480 2020 yeah yeah together 383 00:08:24,480 --> 00:08:27,360 2020 yeah yeah together Sacha did I mention two shows ago that 384 00:08:27,360 --> 00:08:27,370 Sacha did I mention two shows ago that 385 00:08:27,370 --> 00:08:39,000 Sacha did I mention two shows ago that my budget was a hundred bucks total if 386 00:08:39,000 --> 00:08:39,010 my budget was a hundred bucks total if 387 00:08:39,010 --> 00:08:41,010 my budget was a hundred bucks total if everybody buys the scale that I 388 00:08:41,010 --> 00:08:41,020 everybody buys the scale that I 389 00:08:41,020 --> 00:08:44,760 everybody buys the scale that I demonstrated how does that sound then 390 00:08:44,760 --> 00:08:44,770 demonstrated how does that sound then 391 00:08:44,770 --> 00:08:46,560 demonstrated how does that sound then we'll get into some VR and we'll see how 392 00:08:46,560 --> 00:08:46,570 we'll get into some VR and we'll see how 393 00:08:46,570 --> 00:08:48,270 we'll get into some VR and we'll see how that looks I think that that would be a 394 00:08:48,270 --> 00:08:48,280 that looks I think that that would be a 395 00:08:48,280 --> 00:08:50,010 that looks I think that that would be a little really really fun way to get 396 00:08:50,010 --> 00:08:50,020 little really really fun way to get 397 00:08:50,020 --> 00:08:52,380 little really really fun way to get physically like just into the game for 398 00:08:52,380 --> 00:08:52,390 physically like just into the game for 399 00:08:52,390 --> 00:08:54,780 physically like just into the game for sure even looking at like the Orville 400 00:08:54,780 --> 00:08:54,790 sure even looking at like the Orville 401 00:08:54,790 --> 00:08:56,580 sure even looking at like the Orville interactive fan experience like I would 402 00:08:56,580 --> 00:08:56,590 interactive fan experience like I would 403 00:08:56,590 --> 00:08:58,710 interactive fan experience like I would love in VR to be able to walk through 404 00:08:58,710 --> 00:08:58,720 love in VR to be able to walk through 405 00:08:58,720 --> 00:09:01,710 love in VR to be able to walk through the Orville ship yes that would be so 406 00:09:01,710 --> 00:09:01,720 the Orville ship yes that would be so 407 00:09:01,720 --> 00:09:03,840 the Orville ship yes that would be so cool you know what I'll do is I'll have 408 00:09:03,840 --> 00:09:03,850 cool you know what I'll do is I'll have 409 00:09:03,850 --> 00:09:06,270 cool you know what I'll do is I'll have Dave record on my phone yeah a video of 410 00:09:06,270 --> 00:09:06,280 Dave record on my phone yeah a video of 411 00:09:06,280 --> 00:09:08,610 Dave record on my phone yeah a video of me trying to beat Crimson Fang which I 412 00:09:08,610 --> 00:09:08,620 me trying to beat Crimson Fang which I 413 00:09:08,620 --> 00:09:11,430 me trying to beat Crimson Fang which I will not because I I cannot but this is 414 00:09:11,430 --> 00:09:11,440 will not because I I cannot but this is 415 00:09:11,440 --> 00:09:12,930 will not because I I cannot but this is a video of legacy 416 00:09:12,930 --> 00:09:12,940 a video of legacy 417 00:09:12,940 --> 00:09:15,450 a video of legacy moving up to the screen or is he are you 418 00:09:15,450 --> 00:09:15,460 moving up to the screen or is he are you 419 00:09:15,460 --> 00:09:18,930 moving up to the screen or is he are you gonna do this you'll be able to see the 420 00:09:18,930 --> 00:09:18,940 gonna do this you'll be able to see the 421 00:09:18,940 --> 00:09:20,760 gonna do this you'll be able to see the fight on the video like on the TV so 422 00:09:20,760 --> 00:09:20,770 fight on the video like on the TV so 423 00:09:20,770 --> 00:09:31,980 fight on the video like on the TV so just be sash of being like be amazing so 424 00:09:31,980 --> 00:09:31,990 just be sash of being like be amazing so 425 00:09:31,990 --> 00:09:34,110 just be sash of being like be amazing so I mean I've just been using the tech 426 00:09:34,110 --> 00:09:34,120 I mean I've just been using the tech 427 00:09:34,120 --> 00:09:35,730 I mean I've just been using the tech that I have and it's really really 428 00:09:35,730 --> 00:09:35,740 that I have and it's really really 429 00:09:35,740 --> 00:09:37,710 that I have and it's really really rudimentary compared to the kind of cool 430 00:09:37,710 --> 00:09:37,720 rudimentary compared to the kind of cool 431 00:09:37,720 --> 00:09:40,710 rudimentary compared to the kind of cool stuff that you have but you know it's a 432 00:09:40,710 --> 00:09:40,720 stuff that you have but you know it's a 433 00:09:40,720 --> 00:09:42,510 stuff that you have but you know it's a it's a start anyway so I'm going for the 434 00:09:42,510 --> 00:09:42,520 it's a start anyway so I'm going for the 435 00:09:42,520 --> 00:09:45,240 it's a start anyway so I'm going for the low-carb to try to burn fat that's the 436 00:09:45,240 --> 00:09:45,250 low-carb to try to burn fat that's the 437 00:09:45,250 --> 00:09:48,690 low-carb to try to burn fat that's the idea like have you increased your like 438 00:09:48,690 --> 00:09:48,700 idea like have you increased your like 439 00:09:48,700 --> 00:09:51,690 idea like have you increased your like veggie intake and incidentally because 440 00:09:51,690 --> 00:09:51,700 veggie intake and incidentally because 441 00:09:51,700 --> 00:09:53,850 veggie intake and incidentally because you gotta eat right and it's like okay 442 00:09:53,850 --> 00:09:53,860 you gotta eat right and it's like okay 443 00:09:53,860 --> 00:09:55,800 you gotta eat right and it's like okay well if I'm not eating buns and bread 444 00:09:55,800 --> 00:09:55,810 well if I'm not eating buns and bread 445 00:09:55,810 --> 00:09:59,310 well if I'm not eating buns and bread and pasta I'm gonna get what am i doing 446 00:09:59,310 --> 00:09:59,320 and pasta I'm gonna get what am i doing 447 00:09:59,320 --> 00:10:01,860 and pasta I'm gonna get what am i doing instead of pasta I'm doing spiralized 448 00:10:01,860 --> 00:10:01,870 instead of pasta I'm doing spiralized 449 00:10:01,870 --> 00:10:04,320 instead of pasta I'm doing spiralized zucchini yeah which looks and tape and 450 00:10:04,320 --> 00:10:04,330 zucchini yeah which looks and tape and 451 00:10:04,330 --> 00:10:07,530 zucchini yeah which looks and tape and has the texture kind of of like a like a 452 00:10:07,530 --> 00:10:07,540 has the texture kind of of like a like a 453 00:10:07,540 --> 00:10:10,770 has the texture kind of of like a like a linguini yes if you will so but but 454 00:10:10,770 --> 00:10:10,780 linguini yes if you will so but but 455 00:10:10,780 --> 00:10:12,240 linguini yes if you will so but but tastes fantastic 456 00:10:12,240 --> 00:10:12,250 tastes fantastic 457 00:10:12,250 --> 00:10:14,340 tastes fantastic so yeah I'm getting more vegetables 458 00:10:14,340 --> 00:10:14,350 so yeah I'm getting more vegetables 459 00:10:14,350 --> 00:10:16,560 so yeah I'm getting more vegetables today's lunch was like cucumber and 460 00:10:16,560 --> 00:10:16,570 today's lunch was like cucumber and 461 00:10:16,570 --> 00:10:19,470 today's lunch was like cucumber and carrots and cottage cheese and some 462 00:10:19,470 --> 00:10:19,480 carrots and cottage cheese and some 463 00:10:19,480 --> 00:10:22,140 carrots and cottage cheese and some peanuts right you know as something to 464 00:10:22,140 --> 00:10:22,150 peanuts right you know as something to 465 00:10:22,150 --> 00:10:24,750 peanuts right you know as something to get through the day you guys are just 466 00:10:24,750 --> 00:10:24,760 get through the day you guys are just 467 00:10:24,760 --> 00:10:26,250 get through the day you guys are just having this conversation what's going 468 00:10:26,250 --> 00:10:26,260 having this conversation what's going 469 00:10:26,260 --> 00:10:27,540 having this conversation what's going through my head is a lesson I learnt 470 00:10:27,540 --> 00:10:27,550 through my head is a lesson I learnt 471 00:10:27,550 --> 00:10:29,520 through my head is a lesson I learnt back when I used to watch Sesame Street 472 00:10:29,520 --> 00:10:29,530 back when I used to watch Sesame Street 473 00:10:29,530 --> 00:10:30,780 back when I used to watch Sesame Street one of these things just doesn't belong 474 00:10:30,780 --> 00:10:30,790 one of these things just doesn't belong 475 00:10:30,790 --> 00:10:33,630 one of these things just doesn't belong here yeah because I had a sub and pulled 476 00:10:33,630 --> 00:10:33,640 here yeah because I had a sub and pulled 477 00:10:33,640 --> 00:10:34,890 here yeah because I had a sub and pulled pork for supper and my watch 478 00:10:34,890 --> 00:10:34,900 pork for supper and my watch 479 00:10:34,900 --> 00:10:36,480 pork for supper and my watch congratulated me for getting up to go to 480 00:10:36,480 --> 00:10:36,490 congratulated me for getting up to go to 481 00:10:36,490 --> 00:10:42,540 congratulated me for getting up to go to the bathroom oh this you're still able 482 00:10:42,540 --> 00:10:42,550 the bathroom oh this you're still able 483 00:10:42,550 --> 00:10:46,740 the bathroom oh this you're still able to stand congratulations we are polar 484 00:10:46,740 --> 00:10:46,750 to stand congratulations we are polar 485 00:10:46,750 --> 00:10:49,260 to stand congratulations we are polar opposites right about now I don't know 486 00:10:49,260 --> 00:10:49,270 opposites right about now I don't know 487 00:10:49,270 --> 00:10:51,210 opposites right about now I don't know that that's true because my motivation 488 00:10:51,210 --> 00:10:51,220 that that's true because my motivation 489 00:10:51,220 --> 00:10:53,760 that that's true because my motivation is not like I'm not like okay I need to 490 00:10:53,760 --> 00:10:53,770 is not like I'm not like okay I need to 491 00:10:53,770 --> 00:10:55,590 is not like I'm not like okay I need to lose a hundred pounds I'm not we're 492 00:10:55,590 --> 00:10:55,600 lose a hundred pounds I'm not we're 493 00:10:55,600 --> 00:10:57,180 lose a hundred pounds I'm not we're looking to educate yourself I'm looking 494 00:10:57,180 --> 00:10:57,190 looking to educate yourself I'm looking 495 00:10:57,190 --> 00:10:58,680 looking to educate yourself I'm looking to educate myself so that I can be more 496 00:10:58,680 --> 00:10:58,690 to educate myself so that I can be more 497 00:10:58,690 --> 00:11:00,420 to educate myself so that I can be more healthy for the future because I want to 498 00:11:00,420 --> 00:11:00,430 healthy for the future because I want to 499 00:11:00,430 --> 00:11:02,340 healthy for the future because I want to live a long healthy life I want to be 500 00:11:02,340 --> 00:11:02,350 live a long healthy life I want to be 501 00:11:02,350 --> 00:11:04,070 live a long healthy life I want to be here for my kids I want to be as 502 00:11:04,070 --> 00:11:04,080 here for my kids I want to be as 503 00:11:04,080 --> 00:11:07,170 here for my kids I want to be as physically fit as I can be without like 504 00:11:07,170 --> 00:11:07,180 physically fit as I can be without like 505 00:11:07,180 --> 00:11:09,329 physically fit as I can be without like I understand my limitations as a tech 506 00:11:09,329 --> 00:11:09,339 I understand my limitations as a tech 507 00:11:09,339 --> 00:11:11,790 I understand my limitations as a tech nerd I know that I'm not going to be the 508 00:11:11,790 --> 00:11:11,800 nerd I know that I'm not going to be the 509 00:11:11,800 --> 00:11:13,590 nerd I know that I'm not going to be the guy that's working out every day it's 510 00:11:13,590 --> 00:11:13,600 guy that's working out every day it's 511 00:11:13,600 --> 00:11:15,720 guy that's working out every day it's just not me it's not gonna happen and 512 00:11:15,720 --> 00:11:15,730 just not me it's not gonna happen and 513 00:11:15,730 --> 00:11:18,420 just not me it's not gonna happen and even if I set that as a goal which some 514 00:11:18,420 --> 00:11:18,430 even if I set that as a goal which some 515 00:11:18,430 --> 00:11:20,370 even if I set that as a goal which some of us tend to do as a goal 516 00:11:20,370 --> 00:11:20,380 of us tend to do as a goal 517 00:11:20,380 --> 00:11:21,990 of us tend to do as a goal I'm not going to achieve that it's 518 00:11:21,990 --> 00:11:22,000 I'm not going to achieve that it's 519 00:11:22,000 --> 00:11:24,720 I'm not going to achieve that it's impossible for me so my goal instead is 520 00:11:24,720 --> 00:11:24,730 impossible for me so my goal instead is 521 00:11:24,730 --> 00:11:26,400 impossible for me so my goal instead is just to educate myself and try to eat a 522 00:11:26,400 --> 00:11:26,410 just to educate myself and try to eat a 523 00:11:26,410 --> 00:11:26,700 just to educate myself and try to eat a hell 524 00:11:26,700 --> 00:11:26,710 hell 525 00:11:26,710 --> 00:11:28,230 hell your diet based on the information that 526 00:11:28,230 --> 00:11:28,240 your diet based on the information that 527 00:11:28,240 --> 00:11:31,320 your diet based on the information that these digital apparatuses give me and 528 00:11:31,320 --> 00:11:31,330 these digital apparatuses give me and 529 00:11:31,330 --> 00:11:34,440 these digital apparatuses give me and and it's really making a difference so 530 00:11:34,440 --> 00:11:34,450 and it's really making a difference so 531 00:11:34,450 --> 00:11:38,460 and it's really making a difference so I'm down about three pounds which is you 532 00:11:38,460 --> 00:11:38,470 I'm down about three pounds which is you 533 00:11:38,470 --> 00:11:40,020 I'm down about three pounds which is you know it's a it's little but it's 534 00:11:40,020 --> 00:11:40,030 know it's a it's little but it's 535 00:11:40,030 --> 00:11:44,220 know it's a it's little but it's something and and its direction always 536 00:11:44,220 --> 00:11:44,230 something and and its direction always 537 00:11:44,230 --> 00:11:46,950 something and and its direction always happen at the beginning so ya lost one 538 00:11:46,950 --> 00:11:46,960 happen at the beginning so ya lost one 539 00:11:46,960 --> 00:11:49,050 happen at the beginning so ya lost one year off of my metabolic age you'll also 540 00:11:49,050 --> 00:11:49,060 year off of my metabolic age you'll also 541 00:11:49,060 --> 00:11:51,030 year off of my metabolic age you'll also find that as you start losing weight you 542 00:11:51,030 --> 00:11:51,040 find that as you start losing weight you 543 00:11:51,040 --> 00:11:53,010 find that as you start losing weight you start to pick up losing weight it's kind 544 00:11:53,010 --> 00:11:53,020 start to pick up losing weight it's kind 545 00:11:53,020 --> 00:11:54,900 start to pick up losing weight it's kind of like a trade yeah takes a while to go 546 00:11:54,900 --> 00:11:54,910 of like a trade yeah takes a while to go 547 00:11:54,910 --> 00:11:57,030 of like a trade yeah takes a while to go once my body gets used at the low carb 548 00:11:57,030 --> 00:11:57,040 once my body gets used at the low carb 549 00:11:57,040 --> 00:11:58,380 once my body gets used at the low carb it's gonna start burning the fat that's 550 00:11:58,380 --> 00:11:58,390 it's gonna start burning the fat that's 551 00:11:58,390 --> 00:12:00,780 it's gonna start burning the fat that's that's right by the by like Episode 552 00:12:00,780 --> 00:12:00,790 that's right by the by like Episode 553 00:12:00,790 --> 00:12:02,220 that's right by the by like Episode seven hundred we won't see you because 554 00:12:02,220 --> 00:12:02,230 seven hundred we won't see you because 555 00:12:02,230 --> 00:12:03,540 seven hundred we won't see you because you're gonna be so ephant oh it's gonna 556 00:12:03,540 --> 00:12:03,550 you're gonna be so ephant oh it's gonna 557 00:12:03,550 --> 00:12:04,470 you're gonna be so ephant oh it's gonna be amazing 558 00:12:04,470 --> 00:12:04,480 be amazing 559 00:12:04,480 --> 00:12:09,990 be amazing like guys I'm so weak no bye then no 560 00:12:09,990 --> 00:12:10,000 like guys I'm so weak no bye then no 561 00:12:10,000 --> 00:12:11,550 like guys I'm so weak no bye then no it's just like a two-month experiment 562 00:12:11,550 --> 00:12:11,560 it's just like a two-month experiment 563 00:12:11,560 --> 00:12:15,120 it's just like a two-month experiment let's see what we do yeah I will make 564 00:12:15,120 --> 00:12:15,130 let's see what we do yeah I will make 565 00:12:15,130 --> 00:12:20,940 let's see what we do yeah I will make both of you feel it's working yeah if it 566 00:12:20,940 --> 00:12:20,950 both of you feel it's working yeah if it 567 00:12:20,950 --> 00:12:22,040 both of you feel it's working yeah if it doesn't work you'll buy a VR headset 568 00:12:22,040 --> 00:12:22,050 doesn't work you'll buy a VR headset 569 00:12:22,050 --> 00:12:25,410 doesn't work you'll buy a VR headset that's the next step alright if my wife 570 00:12:25,410 --> 00:12:25,420 that's the next step alright if my wife 571 00:12:25,420 --> 00:12:27,720 that's the next step alright if my wife is watching that's what we're putting my 572 00:12:27,720 --> 00:12:27,730 is watching that's what we're putting my 573 00:12:27,730 --> 00:12:31,740 is watching that's what we're putting my Christmas bonus to her see how I pulled 574 00:12:31,740 --> 00:12:31,750 Christmas bonus to her see how I pulled 575 00:12:31,750 --> 00:12:34,740 Christmas bonus to her see how I pulled that off thanks Sasha yeah that's for 576 00:12:34,740 --> 00:12:34,750 that off thanks Sasha yeah that's for 577 00:12:34,750 --> 00:12:37,170 that off thanks Sasha yeah that's for wonderful hey before we jump into the 578 00:12:37,170 --> 00:12:37,180 wonderful hey before we jump into the 579 00:12:37,180 --> 00:12:39,900 wonderful hey before we jump into the actual content of the show today I want 580 00:12:39,900 --> 00:12:39,910 actual content of the show today I want 581 00:12:39,910 --> 00:12:41,640 actual content of the show today I want to remind you to make sure you subscribe 582 00:12:41,640 --> 00:12:41,650 to remind you to make sure you subscribe 583 00:12:41,650 --> 00:12:43,890 to remind you to make sure you subscribe to us on YouTube and click that bell 584 00:12:43,890 --> 00:12:43,900 to us on YouTube and click that bell 585 00:12:43,900 --> 00:12:45,630 to us on YouTube and click that bell that's gonna make sure that you are 586 00:12:45,630 --> 00:12:45,640 that's gonna make sure that you are 587 00:12:45,640 --> 00:12:47,730 that's gonna make sure that you are gonna receive notifications anytime we 588 00:12:47,730 --> 00:12:47,740 gonna receive notifications anytime we 589 00:12:47,740 --> 00:12:50,550 gonna receive notifications anytime we are live any time that we are posting 590 00:12:50,550 --> 00:12:50,560 are live any time that we are posting 591 00:12:50,560 --> 00:12:53,220 are live any time that we are posting new and superb videos here at 592 00:12:53,220 --> 00:12:53,230 new and superb videos here at 593 00:12:53,230 --> 00:12:56,310 new and superb videos here at category-five TV I want to say hey to 594 00:12:56,310 --> 00:12:56,320 category-five TV I want to say hey to 595 00:12:56,320 --> 00:12:58,050 category-five TV I want to say hey to everybody who's new here if you're 596 00:12:58,050 --> 00:12:58,060 everybody who's new here if you're 597 00:12:58,060 --> 00:12:59,400 everybody who's new here if you're watching the show for the first time 598 00:12:59,400 --> 00:12:59,410 watching the show for the first time 599 00:12:59,410 --> 00:13:01,440 watching the show for the first time it's great having you here we've seen an 600 00:13:01,440 --> 00:13:01,450 it's great having you here we've seen an 601 00:13:01,450 --> 00:13:03,660 it's great having you here we've seen an increase in our viewership and our 602 00:13:03,660 --> 00:13:03,670 increase in our viewership and our 603 00:13:03,670 --> 00:13:05,760 increase in our viewership and our subscribership on YouTube that's good 604 00:13:05,760 --> 00:13:05,770 subscribership on YouTube that's good 605 00:13:05,770 --> 00:13:07,860 subscribership on YouTube that's good and it's nice to have you here so thank 606 00:13:07,860 --> 00:13:07,870 and it's nice to have you here so thank 607 00:13:07,870 --> 00:13:09,690 and it's nice to have you here so thank you for be a count's that I created are 608 00:13:09,690 --> 00:13:09,700 you for be a count's that I created are 609 00:13:09,700 --> 00:13:11,580 you for be a count's that I created are helpful it really does make a difference 610 00:13:11,580 --> 00:13:11,590 helpful it really does make a difference 611 00:13:11,590 --> 00:13:14,220 helpful it really does make a difference just so yeah it was a lot of clicking of 612 00:13:14,220 --> 00:13:14,230 just so yeah it was a lot of clicking of 613 00:13:14,230 --> 00:13:16,760 just so yeah it was a lot of clicking of the belt let me tell you thanks dude I 614 00:13:16,760 --> 00:13:16,770 the belt let me tell you thanks dude I 615 00:13:16,770 --> 00:13:19,380 the belt let me tell you thanks dude I was like why is he like I'm subscribing 616 00:13:19,380 --> 00:13:19,390 was like why is he like I'm subscribing 617 00:13:19,390 --> 00:13:22,230 was like why is he like I'm subscribing and re subscribing and unsubscribing who 618 00:13:22,230 --> 00:13:22,240 and re subscribing and unsubscribing who 619 00:13:22,240 --> 00:13:31,170 and re subscribing and unsubscribing who is this oh good times so this week I 620 00:13:31,170 --> 00:13:31,180 is this oh good times so this week I 621 00:13:31,180 --> 00:13:34,470 is this oh good times so this week I spent some time in Toronto yeah this is 622 00:13:34,470 --> 00:13:34,480 spent some time in Toronto yeah this is 623 00:13:34,480 --> 00:13:36,600 spent some time in Toronto yeah this is like second nature to you you're there 624 00:13:36,600 --> 00:13:36,610 like second nature to you you're there 625 00:13:36,610 --> 00:13:39,270 like second nature to you you're there all the time but this week I was Toronto 626 00:13:39,270 --> 00:13:39,280 all the time but this week I was Toronto 627 00:13:39,280 --> 00:13:40,650 all the time but this week I was Toronto to Kingston to Hamilton 628 00:13:40,650 --> 00:13:40,660 to Kingston to Hamilton 629 00:13:40,660 --> 00:13:43,650 to Kingston to Hamilton place yeah so I I headed down to Toronto 630 00:13:43,650 --> 00:13:43,660 place yeah so I I headed down to Toronto 631 00:13:43,660 --> 00:13:45,150 place yeah so I I headed down to Toronto because I wanted to spend some time with 632 00:13:45,150 --> 00:13:45,160 because I wanted to spend some time with 633 00:13:45,160 --> 00:13:46,769 because I wanted to spend some time with the folks at ESET we wanted to talk 634 00:13:46,769 --> 00:13:46,779 the folks at ESET we wanted to talk 635 00:13:46,779 --> 00:13:47,400 the folks at ESET we wanted to talk about 636 00:13:47,400 --> 00:13:47,410 about 637 00:13:47,410 --> 00:13:49,350 about yeah the cybersecurity landscape for 638 00:13:49,350 --> 00:13:49,360 yeah the cybersecurity landscape for 639 00:13:49,360 --> 00:13:51,629 yeah the cybersecurity landscape for 2020 and when we come back we've got an 640 00:13:51,629 --> 00:13:51,639 2020 and when we come back we've got an 641 00:13:51,639 --> 00:13:55,019 2020 and when we come back we've got an interview that I held with with Rafa var 642 00:13:55,019 --> 00:13:55,029 interview that I held with with Rafa var 643 00:13:55,029 --> 00:13:59,160 interview that I held with with Rafa var he's one of the lead sales engineers 644 00:13:59,160 --> 00:13:59,170 he's one of the lead sales engineers 645 00:13:59,170 --> 00:14:01,110 he's one of the lead sales engineers they call them but basically he's the 646 00:14:01,110 --> 00:14:01,120 they call them but basically he's the 647 00:14:01,120 --> 00:14:03,990 they call them but basically he's the tech guru at at the head office at he 648 00:14:03,990 --> 00:14:04,000 tech guru at at the head office at he 649 00:14:04,000 --> 00:14:05,490 tech guru at at the head office at he said we're gonna be talking a little bit 650 00:14:05,490 --> 00:14:05,500 said we're gonna be talking a little bit 651 00:14:05,500 --> 00:14:09,509 said we're gonna be talking a little bit about some of the the evolution of cyber 652 00:14:09,509 --> 00:14:09,519 about some of the the evolution of cyber 653 00:14:09,519 --> 00:14:12,720 about some of the the evolution of cyber threats what ESET themselves are seeing 654 00:14:12,720 --> 00:14:12,730 threats what ESET themselves are seeing 655 00:14:12,730 --> 00:14:14,639 threats what ESET themselves are seeing how you can protect yourselves in 656 00:14:14,639 --> 00:14:14,649 how you can protect yourselves in 657 00:14:14,649 --> 00:14:16,800 how you can protect yourselves in business and kind of what they expect to 658 00:14:16,800 --> 00:14:16,810 business and kind of what they expect to 659 00:14:16,810 --> 00:14:19,740 business and kind of what they expect to see over the next 12 months so stick 660 00:14:19,740 --> 00:14:19,750 see over the next 12 months so stick 661 00:14:19,750 --> 00:14:21,210 see over the next 12 months so stick around for that interview it's coming up 662 00:14:21,210 --> 00:14:21,220 around for that interview it's coming up 663 00:14:21,220 --> 00:14:24,140 around for that interview it's coming up right after this 664 00:14:24,140 --> 00:14:24,150 665 00:14:24,150 --> 00:14:36,590 [Music] 666 00:14:36,590 --> 00:14:36,600 667 00:14:36,600 --> 00:14:43,370 I had the pleasure 668 00:14:43,370 --> 00:14:43,380 I had the pleasure 669 00:14:43,380 --> 00:14:46,310 I had the pleasure this past Monday to head down to Toronto 670 00:14:46,310 --> 00:14:46,320 this past Monday to head down to Toronto 671 00:14:46,320 --> 00:14:47,900 this past Monday to head down to Toronto I jumped on the train about 6 o'clock in 672 00:14:47,900 --> 00:14:47,910 I jumped on the train about 6 o'clock in 673 00:14:47,910 --> 00:14:51,440 I jumped on the train about 6 o'clock in the morning and then when I got off the 674 00:14:51,440 --> 00:14:51,450 the morning and then when I got off the 675 00:14:51,450 --> 00:14:55,700 the morning and then when I got off the train at Union Station in Toronto I was 676 00:14:55,700 --> 00:14:55,710 train at Union Station in Toronto I was 677 00:14:55,710 --> 00:14:59,690 train at Union Station in Toronto I was met by some of the the head folks from 678 00:14:59,690 --> 00:14:59,700 met by some of the the head folks from 679 00:14:59,700 --> 00:15:02,840 met by some of the the head folks from ESET Canada and got to spend the day 680 00:15:02,840 --> 00:15:02,850 ESET Canada and got to spend the day 681 00:15:02,850 --> 00:15:06,020 ESET Canada and got to spend the day speaking with ESET Canada about some of 682 00:15:06,020 --> 00:15:06,030 speaking with ESET Canada about some of 683 00:15:06,030 --> 00:15:08,750 speaking with ESET Canada about some of the the evolution of cyber threats 684 00:15:08,750 --> 00:15:08,760 the the evolution of cyber threats 685 00:15:08,760 --> 00:15:13,040 the the evolution of cyber threats what can customers and viewers and 686 00:15:13,040 --> 00:15:13,050 what can customers and viewers and 687 00:15:13,050 --> 00:15:15,890 what can customers and viewers and individuals in Canada and the u.s. 688 00:15:15,890 --> 00:15:15,900 individuals in Canada and the u.s. 689 00:15:15,900 --> 00:15:18,860 individuals in Canada and the u.s. expect to come across this year here we 690 00:15:18,860 --> 00:15:18,870 expect to come across this year here we 691 00:15:18,870 --> 00:15:21,950 expect to come across this year here we are in 2020 what should we expect in the 692 00:15:21,950 --> 00:15:21,960 are in 2020 what should we expect in the 693 00:15:21,960 --> 00:15:24,980 are in 2020 what should we expect in the cyber threat landscape and so it was a 694 00:15:24,980 --> 00:15:24,990 cyber threat landscape and so it was a 695 00:15:24,990 --> 00:15:26,780 cyber threat landscape and so it was a great opportunity for me to express kind 696 00:15:26,780 --> 00:15:26,790 great opportunity for me to express kind 697 00:15:26,790 --> 00:15:29,450 great opportunity for me to express kind of my own concerns and opinions and and 698 00:15:29,450 --> 00:15:29,460 of my own concerns and opinions and and 699 00:15:29,460 --> 00:15:32,480 of my own concerns and opinions and and and it was really nice to have been well 700 00:15:32,480 --> 00:15:32,490 and it was really nice to have been well 701 00:15:32,490 --> 00:15:36,290 and it was really nice to have been well received by ESET Canada and indeed even 702 00:15:36,290 --> 00:15:36,300 received by ESET Canada and indeed even 703 00:15:36,300 --> 00:15:38,000 received by ESET Canada and indeed even following up on that 704 00:15:38,000 --> 00:15:38,010 following up on that 705 00:15:38,010 --> 00:15:40,790 following up on that ESET North America also following up and 706 00:15:40,790 --> 00:15:40,800 ESET North America also following up and 707 00:15:40,800 --> 00:15:42,740 ESET North America also following up and and you know thanking me for the time to 708 00:15:42,740 --> 00:15:42,750 and you know thanking me for the time to 709 00:15:42,750 --> 00:15:46,070 and you know thanking me for the time to to be there and and sharing with with 710 00:15:46,070 --> 00:15:46,080 to be there and and sharing with with 711 00:15:46,080 --> 00:15:49,180 to be there and and sharing with with the ESET staff the direction that I feel 712 00:15:49,180 --> 00:15:49,190 the ESET staff the direction that I feel 713 00:15:49,190 --> 00:15:54,200 the ESET staff the direction that I feel that things should go and and it was a 714 00:15:54,200 --> 00:15:54,210 that things should go and and it was a 715 00:15:54,210 --> 00:15:56,420 that things should go and and it was a great opportunity for me to learn more 716 00:15:56,420 --> 00:15:56,430 great opportunity for me to learn more 717 00:15:56,430 --> 00:15:59,570 great opportunity for me to learn more about how threats are evolving and and I 718 00:15:59,570 --> 00:15:59,580 about how threats are evolving and and I 719 00:15:59,580 --> 00:16:01,910 about how threats are evolving and and I always try to keep on top of the latest 720 00:16:01,910 --> 00:16:01,920 always try to keep on top of the latest 721 00:16:01,920 --> 00:16:04,850 always try to keep on top of the latest technology trends and threats are a 722 00:16:04,850 --> 00:16:04,860 technology trends and threats are a 723 00:16:04,860 --> 00:16:08,750 technology trends and threats are a really big part of tech because I need 724 00:16:08,750 --> 00:16:08,760 really big part of tech because I need 725 00:16:08,760 --> 00:16:10,490 really big part of tech because I need to protect myself I need to protect my 726 00:16:10,490 --> 00:16:10,500 to protect myself I need to protect my 727 00:16:10,500 --> 00:16:13,340 to protect myself I need to protect my customers and I need to be responsible 728 00:16:13,340 --> 00:16:13,350 customers and I need to be responsible 729 00:16:13,350 --> 00:16:16,850 customers and I need to be responsible to you my viewers and and help you to be 730 00:16:16,850 --> 00:16:16,860 to you my viewers and and help you to be 731 00:16:16,860 --> 00:16:19,100 to you my viewers and and help you to be ready and prepared for the threats that 732 00:16:19,100 --> 00:16:19,110 ready and prepared for the threats that 733 00:16:19,110 --> 00:16:22,910 ready and prepared for the threats that are coming over the horizon here as you 734 00:16:22,910 --> 00:16:22,920 are coming over the horizon here as you 735 00:16:22,920 --> 00:16:25,130 are coming over the horizon here as you know here the first month of January 736 00:16:25,130 --> 00:16:25,140 know here the first month of January 737 00:16:25,140 --> 00:16:27,950 know here the first month of January starts to wrap up the first month of 738 00:16:27,950 --> 00:16:27,960 starts to wrap up the first month of 739 00:16:27,960 --> 00:16:30,860 starts to wrap up the first month of 2020 I should say January being that my 740 00:16:30,860 --> 00:16:30,870 2020 I should say January being that my 741 00:16:30,870 --> 00:16:34,040 2020 I should say January being that my first month yes you're saying you knew 742 00:16:34,040 --> 00:16:34,050 first month yes you're saying you knew 743 00:16:34,050 --> 00:16:35,300 first month yes you're saying you knew what I meant 744 00:16:35,300 --> 00:16:35,310 what I meant 745 00:16:35,310 --> 00:16:37,730 what I meant January does feel very long though but 746 00:16:37,730 --> 00:16:37,740 January does feel very long though but 747 00:16:37,740 --> 00:16:40,070 January does feel very long though but we're really it does and when we're 748 00:16:40,070 --> 00:16:40,080 we're really it does and when we're 749 00:16:40,080 --> 00:16:42,230 we're really it does and when we're seeing an evolution in malware we're 750 00:16:42,230 --> 00:16:42,240 seeing an evolution in malware we're 751 00:16:42,240 --> 00:16:45,650 seeing an evolution in malware we're seeing things transition from viruses to 752 00:16:45,650 --> 00:16:45,660 seeing things transition from viruses to 753 00:16:45,660 --> 00:16:47,929 seeing things transition from viruses to malware to ransomware 754 00:16:47,929 --> 00:16:47,939 malware to ransomware 755 00:16:47,939 --> 00:16:51,409 malware to ransomware and now even file-this attacks we're 756 00:16:51,409 --> 00:16:51,419 and now even file-this attacks we're 757 00:16:51,419 --> 00:16:53,949 and now even file-this attacks we're seeing Hardware attacks and firmware 758 00:16:53,949 --> 00:16:53,959 seeing Hardware attacks and firmware 759 00:16:53,959 --> 00:16:56,779 seeing Hardware attacks and firmware infiltrations and things that we've 760 00:16:56,779 --> 00:16:56,789 infiltrations and things that we've 761 00:16:56,789 --> 00:16:58,969 infiltrations and things that we've never ever even encountered before but 762 00:16:58,969 --> 00:16:58,979 never ever even encountered before but 763 00:16:58,979 --> 00:17:01,549 never ever even encountered before but those are very real threats here as we 764 00:17:01,549 --> 00:17:01,559 those are very real threats here as we 765 00:17:01,559 --> 00:17:05,149 those are very real threats here as we enter 2020 so the opportunity arose and 766 00:17:05,149 --> 00:17:05,159 enter 2020 so the opportunity arose and 767 00:17:05,159 --> 00:17:07,100 enter 2020 so the opportunity arose and I spent some time there I want to jump 768 00:17:07,100 --> 00:17:07,110 I spent some time there I want to jump 769 00:17:07,110 --> 00:17:10,970 I spent some time there I want to jump into an interview with Raph bovar 770 00:17:10,970 --> 00:17:10,980 into an interview with Raph bovar 771 00:17:10,980 --> 00:17:15,159 into an interview with Raph bovar at ESET headquarters in Toronto Ontario 772 00:17:15,159 --> 00:17:15,169 at ESET headquarters in Toronto Ontario 773 00:17:15,169 --> 00:17:16,639 at ESET headquarters in Toronto Ontario hey sorry man 774 00:17:16,639 --> 00:17:16,649 hey sorry man 775 00:17:16,649 --> 00:17:17,869 hey sorry man thanks for being here thanks for was 776 00:17:17,869 --> 00:17:17,879 thanks for being here thanks for was 777 00:17:17,879 --> 00:17:20,059 thanks for being here thanks for was half done heavy well thanks can you tell 778 00:17:20,059 --> 00:17:20,069 half done heavy well thanks can you tell 779 00:17:20,069 --> 00:17:21,740 half done heavy well thanks can you tell the folks who are watching a little bit 780 00:17:21,740 --> 00:17:21,750 the folks who are watching a little bit 781 00:17:21,750 --> 00:17:23,119 the folks who are watching a little bit about what you do here at ESET 782 00:17:23,119 --> 00:17:23,129 about what you do here at ESET 783 00:17:23,129 --> 00:17:25,399 about what you do here at ESET headquarters so Robbie I am actually the 784 00:17:25,399 --> 00:17:25,409 headquarters so Robbie I am actually the 785 00:17:25,409 --> 00:17:27,649 headquarters so Robbie I am actually the sibling here I am the lead sales 786 00:17:27,649 --> 00:17:27,659 sibling here I am the lead sales 787 00:17:27,659 --> 00:17:29,480 sibling here I am the lead sales engineer for the for the attack team in 788 00:17:29,480 --> 00:17:29,490 engineer for the for the attack team in 789 00:17:29,490 --> 00:17:32,990 engineer for the for the attack team in Canada and I am mostly the tech guy that 790 00:17:32,990 --> 00:17:33,000 Canada and I am mostly the tech guy that 791 00:17:33,000 --> 00:17:35,869 Canada and I am mostly the tech guy that will support sales in general between 792 00:17:35,869 --> 00:17:35,879 will support sales in general between 793 00:17:35,879 --> 00:17:37,399 will support sales in general between the Canadian territory so a very 794 00:17:37,399 --> 00:17:37,409 the Canadian territory so a very 795 00:17:37,409 --> 00:17:40,009 the Canadian territory so a very technical mind very familiar with the 796 00:17:40,009 --> 00:17:40,019 technical mind very familiar with the 797 00:17:40,019 --> 00:17:41,810 technical mind very familiar with the inner workings of the products yep I am 798 00:17:41,810 --> 00:17:41,820 inner workings of the products yep I am 799 00:17:41,820 --> 00:17:44,149 inner workings of the products yep I am doing that has all the geeky talk with 800 00:17:44,149 --> 00:17:44,159 doing that has all the geeky talk with 801 00:17:44,159 --> 00:17:45,950 doing that has all the geeky talk with the other text and reflect customers 802 00:17:45,950 --> 00:17:45,960 the other text and reflect customers 803 00:17:45,960 --> 00:17:49,039 the other text and reflect customers yeah and the main driver for that is to 804 00:17:49,039 --> 00:17:49,049 yeah and the main driver for that is to 805 00:17:49,049 --> 00:17:51,080 yeah and the main driver for that is to be able to technically position the 806 00:17:51,080 --> 00:17:51,090 be able to technically position the 807 00:17:51,090 --> 00:17:52,909 be able to technically position the products and see if we can address all 808 00:17:52,909 --> 00:17:52,919 products and see if we can address all 809 00:17:52,919 --> 00:17:55,159 products and see if we can address all the customer requirements sure so part 810 00:17:55,159 --> 00:17:55,169 the customer requirements sure so part 811 00:17:55,169 --> 00:17:58,519 the customer requirements sure so part of that comes from educating end-users 812 00:17:58,519 --> 00:17:58,529 of that comes from educating end-users 813 00:17:58,529 --> 00:18:01,009 of that comes from educating end-users to understand what the cyber security 814 00:18:01,009 --> 00:18:01,019 to understand what the cyber security 815 00:18:01,019 --> 00:18:03,230 to understand what the cyber security threat landscape looks like absolutely 816 00:18:03,230 --> 00:18:03,240 threat landscape looks like absolutely 817 00:18:03,240 --> 00:18:04,610 threat landscape looks like absolutely yeah and we've really really seen that 818 00:18:04,610 --> 00:18:04,620 yeah and we've really really seen that 819 00:18:04,620 --> 00:18:06,080 yeah and we've really really seen that change over the past couple of years I 820 00:18:06,080 --> 00:18:06,090 change over the past couple of years I 821 00:18:06,090 --> 00:18:10,159 change over the past couple of years I think especially was it 2017 when wanna 822 00:18:10,159 --> 00:18:10,169 think especially was it 2017 when wanna 823 00:18:10,169 --> 00:18:12,700 think especially was it 2017 when wanna cry dropped yeah this is like the first 824 00:18:12,700 --> 00:18:12,710 cry dropped yeah this is like the first 825 00:18:12,710 --> 00:18:15,379 cry dropped yeah this is like the first ransomware that really made its way 826 00:18:15,379 --> 00:18:15,389 ransomware that really made its way 827 00:18:15,389 --> 00:18:17,180 ransomware that really made its way around the world and was really really 828 00:18:17,180 --> 00:18:17,190 around the world and was really really 829 00:18:17,190 --> 00:18:20,509 around the world and was really really huge how did that impact the direction 830 00:18:20,509 --> 00:18:20,519 huge how did that impact the direction 831 00:18:20,519 --> 00:18:22,519 huge how did that impact the direction of a kind of like you said we should not 832 00:18:22,519 --> 00:18:22,529 of a kind of like you said we should not 833 00:18:22,529 --> 00:18:25,369 of a kind of like you said we should not see any any numbers going down whenever 834 00:18:25,369 --> 00:18:25,379 see any any numbers going down whenever 835 00:18:25,379 --> 00:18:27,259 see any any numbers going down whenever it comes to the ransomware it's still 836 00:18:27,259 --> 00:18:27,269 it comes to the ransomware it's still 837 00:18:27,269 --> 00:18:30,139 it comes to the ransomware it's still the the really prevalent and and 838 00:18:30,139 --> 00:18:30,149 the the really prevalent and and 839 00:18:30,149 --> 00:18:32,119 the the really prevalent and and everybody in a way is kind of 840 00:18:32,119 --> 00:18:32,129 everybody in a way is kind of 841 00:18:32,129 --> 00:18:35,360 everybody in a way is kind of experiencing it we do have a pretty good 842 00:18:35,360 --> 00:18:35,370 experiencing it we do have a pretty good 843 00:18:35,370 --> 00:18:38,149 experiencing it we do have a pretty good protection against it so I I don't 844 00:18:38,149 --> 00:18:38,159 protection against it so I I don't 845 00:18:38,159 --> 00:18:40,580 protection against it so I I don't expect my existing customers that are 846 00:18:40,580 --> 00:18:40,590 expect my existing customers that are 847 00:18:40,590 --> 00:18:42,200 expect my existing customers that are running updated products and everything 848 00:18:42,200 --> 00:18:42,210 running updated products and everything 849 00:18:42,210 --> 00:18:45,980 running updated products and everything from being acted to those threats but 850 00:18:45,980 --> 00:18:45,990 from being acted to those threats but 851 00:18:45,990 --> 00:18:48,129 from being acted to those threats but it's something that's already very very 852 00:18:48,129 --> 00:18:48,139 it's something that's already very very 853 00:18:48,139 --> 00:18:51,080 it's something that's already very very live very very present in our day-to-day 854 00:18:51,080 --> 00:18:51,090 live very very present in our day-to-day 855 00:18:51,090 --> 00:18:54,289 live very very present in our day-to-day operations something else that right 856 00:18:54,289 --> 00:18:54,299 operations something else that right 857 00:18:54,299 --> 00:18:56,629 operations something else that right that I usually highlight on the on the 858 00:18:56,629 --> 00:18:56,639 that I usually highlight on the on the 859 00:18:56,639 --> 00:18:58,940 that I usually highlight on the on the threat landscape that we have recently 860 00:18:58,940 --> 00:18:58,950 threat landscape that we have recently 861 00:18:58,950 --> 00:18:59,770 threat landscape that we have recently is 862 00:18:59,770 --> 00:18:59,780 is 863 00:18:59,780 --> 00:19:03,190 is the upcoming releases of the file as 864 00:19:03,190 --> 00:19:03,200 the upcoming releases of the file as 865 00:19:03,200 --> 00:19:06,700 the upcoming releases of the file as malware's so if you have for example an 866 00:19:06,700 --> 00:19:06,710 malware's so if you have for example an 867 00:19:06,710 --> 00:19:09,370 malware's so if you have for example an endpoint security product that's running 868 00:19:09,370 --> 00:19:09,380 endpoint security product that's running 869 00:19:09,380 --> 00:19:10,780 endpoint security product that's running on your computer either an AV 870 00:19:10,780 --> 00:19:10,790 on your computer either an AV 871 00:19:10,790 --> 00:19:13,240 on your computer either an AV anti-malware or whichever name you 872 00:19:13,240 --> 00:19:13,250 anti-malware or whichever name you 873 00:19:13,250 --> 00:19:18,160 anti-malware or whichever name you prefer to call it yeah I still have the 874 00:19:18,160 --> 00:19:18,170 prefer to call it yeah I still have the 875 00:19:18,170 --> 00:19:21,250 prefer to call it yeah I still have the need to scan files so however the idea 876 00:19:21,250 --> 00:19:21,260 need to scan files so however the idea 877 00:19:21,260 --> 00:19:23,800 need to scan files so however the idea of a file is malware is there's no files 878 00:19:23,800 --> 00:19:23,810 of a file is malware is there's no files 879 00:19:23,810 --> 00:19:27,070 of a file is malware is there's no files ok so how do you scan something if it's 880 00:19:27,070 --> 00:19:27,080 ok so how do you scan something if it's 881 00:19:27,080 --> 00:19:29,050 ok so how do you scan something if it's it's not available in your computer so 882 00:19:29,050 --> 00:19:29,060 it's not available in your computer so 883 00:19:29,060 --> 00:19:31,600 it's not available in your computer so those those malware's are in general 884 00:19:31,600 --> 00:19:31,610 those those malware's are in general 885 00:19:31,610 --> 00:19:35,410 those those malware's are in general being running by script on draw webpages 886 00:19:35,410 --> 00:19:35,420 being running by script on draw webpages 887 00:19:35,420 --> 00:19:38,890 being running by script on draw webpages malicious web pages right and the most 888 00:19:38,890 --> 00:19:38,900 malicious web pages right and the most 889 00:19:38,900 --> 00:19:40,840 malicious web pages right and the most common one today is probably the quaint 890 00:19:40,840 --> 00:19:40,850 common one today is probably the quaint 891 00:19:40,850 --> 00:19:43,360 common one today is probably the quaint miners so it's a script that we run on a 892 00:19:43,360 --> 00:19:43,370 miners so it's a script that we run on a 893 00:19:43,370 --> 00:19:45,970 miners so it's a script that we run on a given computer and that computer will 894 00:19:45,970 --> 00:19:45,980 given computer and that computer will 895 00:19:45,980 --> 00:19:48,700 given computer and that computer will start mining bitcoins for the for the 896 00:19:48,700 --> 00:19:48,710 start mining bitcoins for the for the 897 00:19:48,710 --> 00:19:51,910 start mining bitcoins for the for the malware so you call these file lists 898 00:19:51,910 --> 00:19:51,920 malware so you call these file lists 899 00:19:51,920 --> 00:19:54,790 malware so you call these file lists malware so does that mean that it just 900 00:19:54,790 --> 00:19:54,800 malware so does that mean that it just 901 00:19:54,800 --> 00:19:57,280 malware so does that mean that it just loads right into RAM from a website yes 902 00:19:57,280 --> 00:19:57,290 loads right into RAM from a website yes 903 00:19:57,290 --> 00:19:59,200 loads right into RAM from a website yes it will actually be it it will be a 904 00:19:59,200 --> 00:19:59,210 it will actually be it it will be a 905 00:19:59,210 --> 00:20:00,910 it will actually be it it will be a script that will be running in memory 906 00:20:00,910 --> 00:20:00,920 script that will be running in memory 907 00:20:00,920 --> 00:20:04,360 script that will be running in memory whenever you go to those websites and if 908 00:20:04,360 --> 00:20:04,370 whenever you go to those websites and if 909 00:20:04,370 --> 00:20:06,790 whenever you go to those websites and if your existing endpoint security product 910 00:20:06,790 --> 00:20:06,800 your existing endpoint security product 911 00:20:06,800 --> 00:20:09,220 your existing endpoint security product cannot scan or cannot protect your 912 00:20:09,220 --> 00:20:09,230 cannot scan or cannot protect your 913 00:20:09,230 --> 00:20:12,220 cannot scan or cannot protect your memory in real time you will be subset 914 00:20:12,220 --> 00:20:12,230 memory in real time you will be subset 915 00:20:12,230 --> 00:20:14,530 memory in real time you will be subset susceptible to that kind of threat in 916 00:20:14,530 --> 00:20:14,540 susceptible to that kind of threat in 917 00:20:14,540 --> 00:20:16,000 susceptible to that kind of threat in general so sounds to me like another 918 00:20:16,000 --> 00:20:16,010 general so sounds to me like another 919 00:20:16,010 --> 00:20:18,130 general so sounds to me like another like wanna cry as the first kind of 920 00:20:18,130 --> 00:20:18,140 like wanna cry as the first kind of 921 00:20:18,140 --> 00:20:20,350 like wanna cry as the first kind of example of ransomware another threat 922 00:20:20,350 --> 00:20:20,360 example of ransomware another threat 923 00:20:20,360 --> 00:20:23,500 example of ransomware another threat where basic like antivirus and you use 924 00:20:23,500 --> 00:20:23,510 where basic like antivirus and you use 925 00:20:23,510 --> 00:20:25,410 where basic like antivirus and you use the absolutely virus because your 926 00:20:25,410 --> 00:20:25,420 the absolutely virus because your 927 00:20:25,420 --> 00:20:28,030 the absolutely virus because your anti-malware is a term that we in the 928 00:20:28,030 --> 00:20:28,040 anti-malware is a term that we in the 929 00:20:28,040 --> 00:20:30,280 anti-malware is a term that we in the industry use these days because really 930 00:20:30,280 --> 00:20:30,290 industry use these days because really 931 00:20:30,290 --> 00:20:32,650 industry use these days because really it's not just viruses that we're dealing 932 00:20:32,650 --> 00:20:32,660 it's not just viruses that we're dealing 933 00:20:32,660 --> 00:20:34,450 it's not just viruses that we're dealing with us threats anymore so so is 934 00:20:34,450 --> 00:20:34,460 with us threats anymore so so is 935 00:20:34,460 --> 00:20:39,790 with us threats anymore so so is antivirus is it sufficient anymore I 936 00:20:39,790 --> 00:20:39,800 antivirus is it sufficient anymore I 937 00:20:39,800 --> 00:20:41,200 antivirus is it sufficient anymore I don't believe in C virus has been 938 00:20:41,200 --> 00:20:41,210 don't believe in C virus has been 939 00:20:41,210 --> 00:20:43,930 don't believe in C virus has been sufficient for a long time so not only 940 00:20:43,930 --> 00:20:43,940 sufficient for a long time so not only 941 00:20:43,940 --> 00:20:46,810 sufficient for a long time so not only we have the viruses out there we have 942 00:20:46,810 --> 00:20:46,820 we have the viruses out there we have 943 00:20:46,820 --> 00:20:48,700 we have the viruses out there we have those files as malware's we have the 944 00:20:48,700 --> 00:20:48,710 those files as malware's we have the 945 00:20:48,710 --> 00:20:52,570 those files as malware's we have the crypto actors in general the ransom 946 00:20:52,570 --> 00:20:52,580 crypto actors in general the ransom 947 00:20:52,580 --> 00:20:55,000 crypto actors in general the ransom layers we have Trojans we have back 948 00:20:55,000 --> 00:20:55,010 layers we have Trojans we have back 949 00:20:55,010 --> 00:20:58,510 layers we have Trojans we have back doors we have exploits so in general is 950 00:20:58,510 --> 00:20:58,520 doors we have exploits so in general is 951 00:20:58,520 --> 00:21:01,990 doors we have exploits so in general is antivirus enough you know is it better 952 00:21:01,990 --> 00:21:02,000 antivirus enough you know is it better 953 00:21:02,000 --> 00:21:04,630 antivirus enough you know is it better than not having anything yes but if you 954 00:21:04,630 --> 00:21:04,640 than not having anything yes but if you 955 00:21:04,640 --> 00:21:06,880 than not having anything yes but if you have the option and yes you do have the 956 00:21:06,880 --> 00:21:06,890 have the option and yes you do have the 957 00:21:06,890 --> 00:21:08,320 have the option and yes you do have the options sometimes we are talking about 958 00:21:08,320 --> 00:21:08,330 options sometimes we are talking about 959 00:21:08,330 --> 00:21:09,110 options sometimes we are talking about one 960 00:21:09,110 --> 00:21:09,120 one 961 00:21:09,120 --> 00:21:10,730 one more expensive or something like that 962 00:21:10,730 --> 00:21:10,740 more expensive or something like that 963 00:21:10,740 --> 00:21:14,150 more expensive or something like that you can go to a full suite of an 964 00:21:14,150 --> 00:21:14,160 you can go to a full suite of an 965 00:21:14,160 --> 00:21:16,610 you can go to a full suite of an endpoint security product which will 966 00:21:16,610 --> 00:21:16,620 endpoint security product which will 967 00:21:16,620 --> 00:21:20,030 endpoint security product which will provide you a much better protection 968 00:21:20,030 --> 00:21:20,040 provide you a much better protection 969 00:21:20,040 --> 00:21:21,890 provide you a much better protection overall protection on your computer okay 970 00:21:21,890 --> 00:21:21,900 overall protection on your computer okay 971 00:21:21,900 --> 00:21:23,660 overall protection on your computer okay so I don't want to I don't want to give 972 00:21:23,660 --> 00:21:23,670 so I don't want to I don't want to give 973 00:21:23,670 --> 00:21:25,160 so I don't want to I don't want to give the impression that this is a sales 974 00:21:25,160 --> 00:21:25,170 the impression that this is a sales 975 00:21:25,170 --> 00:21:27,320 the impression that this is a sales pitch that we're trying to say you know 976 00:21:27,320 --> 00:21:27,330 pitch that we're trying to say you know 977 00:21:27,330 --> 00:21:29,840 pitch that we're trying to say you know choose ESET endpoint protection advanced 978 00:21:29,840 --> 00:21:29,850 choose ESET endpoint protection advanced 979 00:21:29,850 --> 00:21:32,090 choose ESET endpoint protection advanced because it's a sales pitch I want to 980 00:21:32,090 --> 00:21:32,100 because it's a sales pitch I want to 981 00:21:32,100 --> 00:21:36,200 because it's a sales pitch I want to instead kind of what what features of a 982 00:21:36,200 --> 00:21:36,210 instead kind of what what features of a 983 00:21:36,210 --> 00:21:37,220 instead kind of what what features of a product like endpoint protection 984 00:21:37,220 --> 00:21:37,230 product like endpoint protection 985 00:21:37,230 --> 00:21:40,580 product like endpoint protection advanced isn't it that are taking 986 00:21:40,580 --> 00:21:40,590 advanced isn't it that are taking 987 00:21:40,590 --> 00:21:42,380 advanced isn't it that are taking protection to the next level for those 988 00:21:42,380 --> 00:21:42,390 protection to the next level for those 989 00:21:42,390 --> 00:21:44,870 protection to the next level for those users so file this attacks yep 990 00:21:44,870 --> 00:21:44,880 users so file this attacks yep 991 00:21:44,880 --> 00:21:46,640 users so file this attacks yep ransomware attacks like these are 992 00:21:46,640 --> 00:21:46,650 ransomware attacks like these are 993 00:21:46,650 --> 00:21:49,190 ransomware attacks like these are threats that can take businesses and put 994 00:21:49,190 --> 00:21:49,200 threats that can take businesses and put 995 00:21:49,200 --> 00:21:51,020 threats that can take businesses and put them out of this gifts yep then and 996 00:21:51,020 --> 00:21:51,030 them out of this gifts yep then and 997 00:21:51,030 --> 00:21:52,880 them out of this gifts yep then and bankrupt their owners yeah absolutely 998 00:21:52,880 --> 00:21:52,890 bankrupt their owners yeah absolutely 999 00:21:52,890 --> 00:21:55,490 bankrupt their owners yeah absolutely that's the reason saying yeah so what 1000 00:21:55,490 --> 00:21:55,500 that's the reason saying yeah so what 1001 00:21:55,500 --> 00:21:57,950 that's the reason saying yeah so what what features so are those more advanced 1002 00:21:57,950 --> 00:21:57,960 what features so are those more advanced 1003 00:21:57,960 --> 00:21:59,690 what features so are those more advanced why do I need to pay Morris and yeah 1004 00:21:59,690 --> 00:21:59,700 why do I need to pay Morris and yeah 1005 00:21:59,700 --> 00:22:00,370 why do I need to pay Morris and yeah absolutely 1006 00:22:00,370 --> 00:22:00,380 absolutely 1007 00:22:00,380 --> 00:22:03,080 absolutely specifically reset the modules that we 1008 00:22:03,080 --> 00:22:03,090 specifically reset the modules that we 1009 00:22:03,090 --> 00:22:04,850 specifically reset the modules that we add those more advanced features is 1010 00:22:04,850 --> 00:22:04,860 add those more advanced features is 1011 00:22:04,860 --> 00:22:06,350 add those more advanced features is called hips which stands for host 1012 00:22:06,350 --> 00:22:06,360 called hips which stands for host 1013 00:22:06,360 --> 00:22:08,540 called hips which stands for host intrusion prevention system and that's 1014 00:22:08,540 --> 00:22:08,550 intrusion prevention system and that's 1015 00:22:08,550 --> 00:22:10,310 intrusion prevention system and that's where we have the advanced memory 1016 00:22:10,310 --> 00:22:10,320 where we have the advanced memory 1017 00:22:10,320 --> 00:22:12,200 where we have the advanced memory scanner which is basically protecting 1018 00:22:12,200 --> 00:22:12,210 scanner which is basically protecting 1019 00:22:12,210 --> 00:22:14,420 scanner which is basically protecting your memory in real time the final and 1020 00:22:14,420 --> 00:22:14,430 your memory in real time the final and 1021 00:22:14,430 --> 00:22:16,520 your memory in real time the final and that mostly associated to the file as 1022 00:22:16,520 --> 00:22:16,530 that mostly associated to the file as 1023 00:22:16,530 --> 00:22:20,060 that mostly associated to the file as malware we have the exploit blocker so 1024 00:22:20,060 --> 00:22:20,070 malware we have the exploit blocker so 1025 00:22:20,070 --> 00:22:22,370 malware we have the exploit blocker so let's say whenever a new company 1026 00:22:22,370 --> 00:22:22,380 let's say whenever a new company 1027 00:22:22,380 --> 00:22:24,920 let's say whenever a new company releases a publicly available exploit 1028 00:22:24,920 --> 00:22:24,930 releases a publicly available exploit 1029 00:22:24,930 --> 00:22:27,350 releases a publicly available exploit for a vulnerability let's say this week 1030 00:22:27,350 --> 00:22:27,360 for a vulnerability let's say this week 1031 00:22:27,360 --> 00:22:28,970 for a vulnerability let's say this week we actually had a pretty severe 1032 00:22:28,970 --> 00:22:28,980 we actually had a pretty severe 1033 00:22:28,980 --> 00:22:31,190 we actually had a pretty severe vulnerability with Microsoft and they 1034 00:22:31,190 --> 00:22:31,200 vulnerability with Microsoft and they 1035 00:22:31,200 --> 00:22:33,230 vulnerability with Microsoft and they actually release the patch the next day 1036 00:22:33,230 --> 00:22:33,240 actually release the patch the next day 1037 00:22:33,240 --> 00:22:34,550 actually release the patch the next day or something like that 1038 00:22:34,550 --> 00:22:34,560 or something like that 1039 00:22:34,560 --> 00:22:38,420 or something like that we will prevent that vulnerability from 1040 00:22:38,420 --> 00:22:38,430 we will prevent that vulnerability from 1041 00:22:38,430 --> 00:22:41,600 we will prevent that vulnerability from being exploited we this is exactly what 1042 00:22:41,600 --> 00:22:41,610 being exploited we this is exactly what 1043 00:22:41,610 --> 00:22:43,520 being exploited we this is exactly what he said accomplished with wanna cry 1044 00:22:43,520 --> 00:22:43,530 he said accomplished with wanna cry 1045 00:22:43,530 --> 00:22:46,190 he said accomplished with wanna cry absolutely yes it was eternal it was 1046 00:22:46,190 --> 00:22:46,200 absolutely yes it was eternal it was 1047 00:22:46,200 --> 00:22:48,740 absolutely yes it was eternal it was yeah it was the summer vulnerability and 1048 00:22:48,740 --> 00:22:48,750 yeah it was the summer vulnerability and 1049 00:22:48,750 --> 00:22:50,720 yeah it was the summer vulnerability and yes we were able to actually prevent 1050 00:22:50,720 --> 00:22:50,730 yes we were able to actually prevent 1051 00:22:50,730 --> 00:22:52,520 yes we were able to actually prevent that vulnerability from being exploited 1052 00:22:52,520 --> 00:22:52,530 that vulnerability from being exploited 1053 00:22:52,530 --> 00:22:54,440 that vulnerability from being exploited in the first place so even though one 1054 00:22:54,440 --> 00:22:54,450 in the first place so even though one 1055 00:22:54,450 --> 00:22:56,330 in the first place so even though one cry had never been discovered before 1056 00:22:56,330 --> 00:22:56,340 cry had never been discovered before 1057 00:22:56,340 --> 00:22:58,220 cry had never been discovered before ESET was already proactively protected 1058 00:22:58,220 --> 00:22:58,230 ESET was already proactively protected 1059 00:22:58,230 --> 00:22:59,690 ESET was already proactively protected absolutely and we were actually 1060 00:22:59,690 --> 00:22:59,700 absolutely and we were actually 1061 00:22:59,700 --> 00:23:02,870 absolutely and we were actually providing that kind of fix two weeks 1062 00:23:02,870 --> 00:23:02,880 providing that kind of fix two weeks 1063 00:23:02,880 --> 00:23:04,970 providing that kind of fix two weeks before when a crime actually existed 1064 00:23:04,970 --> 00:23:04,980 before when a crime actually existed 1065 00:23:04,980 --> 00:23:07,520 before when a crime actually existed fantastic we had that kind of preventive 1066 00:23:07,520 --> 00:23:07,530 fantastic we had that kind of preventive 1067 00:23:07,530 --> 00:23:09,500 fantastic we had that kind of preventive maintenance let's say you're not pro and 1068 00:23:09,500 --> 00:23:09,510 maintenance let's say you're not pro and 1069 00:23:09,510 --> 00:23:11,000 maintenance let's say you're not pro and you want an anti-malware product that is 1070 00:23:11,000 --> 00:23:11,010 you want an anti-malware product that is 1071 00:23:11,010 --> 00:23:12,620 you want an anti-malware product that is going to be proactive instead of 1072 00:23:12,620 --> 00:23:12,630 going to be proactive instead of 1073 00:23:12,630 --> 00:23:14,960 going to be proactive instead of reactive absolutely yes because in the 1074 00:23:14,960 --> 00:23:14,970 reactive absolutely yes because in the 1075 00:23:14,970 --> 00:23:16,280 reactive absolutely yes because in the case of something like ransomware you 1076 00:23:16,280 --> 00:23:16,290 case of something like ransomware you 1077 00:23:16,290 --> 00:23:17,540 case of something like ransomware you can lose everything 1078 00:23:17,540 --> 00:23:17,550 can lose everything 1079 00:23:17,550 --> 00:23:20,270 can lose everything yep and so there is no reactive response 1080 00:23:20,270 --> 00:23:20,280 yep and so there is no reactive response 1081 00:23:20,280 --> 00:23:22,610 yep and so there is no reactive response to that then I hope your backups are 1082 00:23:22,610 --> 00:23:22,620 to that then I hope your backups are 1083 00:23:22,620 --> 00:23:25,010 to that then I hope your backups are good yes actually 1084 00:23:25,010 --> 00:23:25,020 good yes actually 1085 00:23:25,020 --> 00:23:26,990 good yes actually going back to that initial question 1086 00:23:26,990 --> 00:23:27,000 going back to that initial question 1087 00:23:27,000 --> 00:23:28,970 going back to that initial question about the current threat landscape you 1088 00:23:28,970 --> 00:23:28,980 about the current threat landscape you 1089 00:23:28,980 --> 00:23:30,530 about the current threat landscape you are seeing the still you're seeing a 1090 00:23:30,530 --> 00:23:30,540 are seeing the still you're seeing a 1091 00:23:30,540 --> 00:23:32,900 are seeing the still you're seeing a really prevalent presence of the 1092 00:23:32,900 --> 00:23:32,910 really prevalent presence of the 1093 00:23:32,910 --> 00:23:35,810 really prevalent presence of the wrestler however now the the crypto 1094 00:23:35,810 --> 00:23:35,820 wrestler however now the the crypto 1095 00:23:35,820 --> 00:23:37,640 wrestler however now the the crypto actors in just in this general they are 1096 00:23:37,640 --> 00:23:37,650 actors in just in this general they are 1097 00:23:37,650 --> 00:23:39,440 actors in just in this general they are not only encrypting your data and 1098 00:23:39,440 --> 00:23:39,450 not only encrypting your data and 1099 00:23:39,450 --> 00:23:41,630 not only encrypting your data and holding you for ransom but if you're not 1100 00:23:41,630 --> 00:23:41,640 holding you for ransom but if you're not 1101 00:23:41,640 --> 00:23:43,280 holding you for ransom but if you're not paying they are actually releasing the 1102 00:23:43,280 --> 00:23:43,290 paying they are actually releasing the 1103 00:23:43,290 --> 00:23:45,290 paying they are actually releasing the data and selling that data so it 1104 00:23:45,290 --> 00:23:45,300 data and selling that data so it 1105 00:23:45,300 --> 00:23:47,960 data and selling that data so it shouldn't be left yes well that can be 1106 00:23:47,960 --> 00:23:47,970 shouldn't be left yes well that can be 1107 00:23:47,970 --> 00:23:51,530 shouldn't be left yes well that can be even worse yeah so Wow yeah that's scary 1108 00:23:51,530 --> 00:23:51,540 even worse yeah so Wow yeah that's scary 1109 00:23:51,540 --> 00:23:54,320 even worse yeah so Wow yeah that's scary stuff so what else does does your 1110 00:23:54,320 --> 00:23:54,330 stuff so what else does does your 1111 00:23:54,330 --> 00:23:58,130 stuff so what else does does your product so again to just look at why I 1112 00:23:58,130 --> 00:23:58,140 product so again to just look at why I 1113 00:23:58,140 --> 00:24:00,050 product so again to just look at why I get the question all the time RAF 1114 00:24:00,050 --> 00:24:00,060 get the question all the time RAF 1115 00:24:00,060 --> 00:24:03,560 get the question all the time RAF yep why should I buy the greater product 1116 00:24:03,560 --> 00:24:03,570 yep why should I buy the greater product 1117 00:24:03,570 --> 00:24:05,300 yep why should I buy the greater product when the antivirus has been working so 1118 00:24:05,300 --> 00:24:05,310 when the antivirus has been working so 1119 00:24:05,310 --> 00:24:06,560 when the antivirus has been working so well for me for so long 1120 00:24:06,560 --> 00:24:06,570 well for me for so long 1121 00:24:06,570 --> 00:24:08,480 well for me for so long so as you said it might be a couple 1122 00:24:08,480 --> 00:24:08,490 so as you said it might be a couple 1123 00:24:08,490 --> 00:24:11,840 so as you said it might be a couple bucks more dollars so more per seat 1124 00:24:11,840 --> 00:24:11,850 bucks more dollars so more per seat 1125 00:24:11,850 --> 00:24:14,600 bucks more dollars so more per seat which can be a lot if you've got 10,000 1126 00:24:14,600 --> 00:24:14,610 which can be a lot if you've got 10,000 1127 00:24:14,610 --> 00:24:16,850 which can be a lot if you've got 10,000 computers but in a in a small medium 1128 00:24:16,850 --> 00:24:16,860 computers but in a in a small medium 1129 00:24:16,860 --> 00:24:19,190 computers but in a in a small medium business it's not that much why would I 1130 00:24:19,190 --> 00:24:19,200 business it's not that much why would I 1131 00:24:19,200 --> 00:24:22,760 business it's not that much why would I pay more the additional features that we 1132 00:24:22,760 --> 00:24:22,770 pay more the additional features that we 1133 00:24:22,770 --> 00:24:25,150 pay more the additional features that we have in the full endpoint security 1134 00:24:25,150 --> 00:24:25,160 have in the full endpoint security 1135 00:24:25,160 --> 00:24:28,280 have in the full endpoint security solution from a technical perspective 1136 00:24:28,280 --> 00:24:28,290 solution from a technical perspective 1137 00:24:28,290 --> 00:24:30,260 solution from a technical perspective and again I'm talking about 150 dollars 1138 00:24:30,260 --> 00:24:30,270 and again I'm talking about 150 dollars 1139 00:24:30,270 --> 00:24:32,840 and again I'm talking about 150 dollars more is well worth it the value is 1140 00:24:32,840 --> 00:24:32,850 more is well worth it the value is 1141 00:24:32,850 --> 00:24:35,540 more is well worth it the value is actually there so I'm thinking of not 1142 00:24:35,540 --> 00:24:35,550 actually there so I'm thinking of not 1143 00:24:35,550 --> 00:24:37,820 actually there so I'm thinking of not only adding additional layers of 1144 00:24:37,820 --> 00:24:37,830 only adding additional layers of 1145 00:24:37,830 --> 00:24:39,710 only adding additional layers of protection to your computer either at 1146 00:24:39,710 --> 00:24:39,720 protection to your computer either at 1147 00:24:39,720 --> 00:24:42,770 protection to your computer either at home or at your business but I'm also 1148 00:24:42,770 --> 00:24:42,780 home or at your business but I'm also 1149 00:24:42,780 --> 00:24:45,170 home or at your business but I'm also getting additional visibility on what's 1150 00:24:45,170 --> 00:24:45,180 getting additional visibility on what's 1151 00:24:45,180 --> 00:24:47,150 getting additional visibility on what's happening on your environment as well so 1152 00:24:47,150 --> 00:24:47,160 happening on your environment as well so 1153 00:24:47,160 --> 00:24:49,520 happening on your environment as well so let's say one of the features on that 1154 00:24:49,520 --> 00:24:49,530 let's say one of the features on that 1155 00:24:49,530 --> 00:24:52,700 let's say one of the features on that new on that bigger product let's say the 1156 00:24:52,700 --> 00:24:52,710 new on that bigger product let's say the 1157 00:24:52,710 --> 00:24:55,460 new on that bigger product let's say the endpoint security is a personal firewall 1158 00:24:55,460 --> 00:24:55,470 endpoint security is a personal firewall 1159 00:24:55,470 --> 00:24:57,350 endpoint security is a personal firewall which will potentially hit place your 1160 00:24:57,350 --> 00:24:57,360 which will potentially hit place your 1161 00:24:57,360 --> 00:24:59,750 which will potentially hit place your Windows Firewall in my computer and not 1162 00:24:59,750 --> 00:24:59,760 Windows Firewall in my computer and not 1163 00:24:59,760 --> 00:25:01,900 Windows Firewall in my computer and not only it will allow you to actually have 1164 00:25:01,900 --> 00:25:01,910 only it will allow you to actually have 1165 00:25:01,910 --> 00:25:04,430 only it will allow you to actually have visibility on the network layer so 1166 00:25:04,430 --> 00:25:04,440 visibility on the network layer so 1167 00:25:04,440 --> 00:25:06,950 visibility on the network layer so instead of only looking for viruses or 1168 00:25:06,950 --> 00:25:06,960 instead of only looking for viruses or 1169 00:25:06,960 --> 00:25:09,350 instead of only looking for viruses or Trojans or brain somewhere I'm also 1170 00:25:09,350 --> 00:25:09,360 Trojans or brain somewhere I'm also 1171 00:25:09,360 --> 00:25:11,150 Trojans or brain somewhere I'm also looking for duplicate IP address and 1172 00:25:11,150 --> 00:25:11,160 looking for duplicate IP address and 1173 00:25:11,160 --> 00:25:12,860 looking for duplicate IP address and looking for DNS poisoning that's 1174 00:25:12,860 --> 00:25:12,870 looking for DNS poisoning that's 1175 00:25:12,870 --> 00:25:17,270 looking for DNS poisoning that's interesting yeah so now possibly network 1176 00:25:17,270 --> 00:25:17,280 interesting yeah so now possibly network 1177 00:25:17,280 --> 00:25:19,940 interesting yeah so now possibly network traffic problems or even social yes 1178 00:25:19,940 --> 00:25:19,950 traffic problems or even social yes 1179 00:25:19,950 --> 00:25:25,010 traffic problems or even social yes which are not necessarily security 1180 00:25:25,010 --> 00:25:25,020 which are not necessarily security 1181 00:25:25,020 --> 00:25:27,350 which are not necessarily security incidents but it can be a natural threat 1182 00:25:27,350 --> 00:25:27,360 incidents but it can be a natural threat 1183 00:25:27,360 --> 00:25:30,060 incidents but it can be a natural threat so for example one of the detection that 1184 00:25:30,060 --> 00:25:30,070 so for example one of the detection that 1185 00:25:30,070 --> 00:25:32,850 so for example one of the detection that is a port scanning so maybe your users 1186 00:25:32,850 --> 00:25:32,860 is a port scanning so maybe your users 1187 00:25:32,860 --> 00:25:36,090 is a port scanning so maybe your users is a given actor inside your network is 1188 00:25:36,090 --> 00:25:36,100 is a given actor inside your network is 1189 00:25:36,100 --> 00:25:38,820 is a given actor inside your network is scanning your servers for whatever 1190 00:25:38,820 --> 00:25:38,830 scanning your servers for whatever 1191 00:25:38,830 --> 00:25:39,450 scanning your servers for whatever reason 1192 00:25:39,450 --> 00:25:39,460 reason 1193 00:25:39,460 --> 00:25:41,850 reason where's they're not supposed to be doing 1194 00:25:41,850 --> 00:25:41,860 where's they're not supposed to be doing 1195 00:25:41,860 --> 00:25:43,830 where's they're not supposed to be doing that so yeah it gives you that 1196 00:25:43,830 --> 00:25:43,840 that so yeah it gives you that 1197 00:25:43,840 --> 00:25:45,600 that so yeah it gives you that visibility so you can actually go to the 1198 00:25:45,600 --> 00:25:45,610 visibility so you can actually go to the 1199 00:25:45,610 --> 00:25:47,040 visibility so you can actually go to the user and have a conversation to see 1200 00:25:47,040 --> 00:25:47,050 user and have a conversation to see 1201 00:25:47,050 --> 00:25:48,600 user and have a conversation to see what's what's going on yeah I've never 1202 00:25:48,600 --> 00:25:48,610 what's what's going on yeah I've never 1203 00:25:48,610 --> 00:25:50,190 what's what's going on yeah I've never really thought about that as a threat 1204 00:25:50,190 --> 00:25:50,200 really thought about that as a threat 1205 00:25:50,200 --> 00:25:53,190 really thought about that as a threat yeah because like a duplicate IP address 1206 00:25:53,190 --> 00:25:53,200 yeah because like a duplicate IP address 1207 00:25:53,200 --> 00:25:54,600 yeah because like a duplicate IP address you just think oh well I accidentally 1208 00:25:54,600 --> 00:25:54,610 you just think oh well I accidentally 1209 00:25:54,610 --> 00:25:56,130 you just think oh well I accidentally assigned that same IP to a printer or 1210 00:25:56,130 --> 00:25:56,140 assigned that same IP to a printer or 1211 00:25:56,140 --> 00:25:57,420 assigned that same IP to a printer or something but what if it's a threat 1212 00:25:57,420 --> 00:25:57,430 something but what if it's a threat 1213 00:25:57,430 --> 00:25:58,650 something but what if it's a threat actor exactly yeah 1214 00:25:58,650 --> 00:25:58,660 actor exactly yeah 1215 00:25:58,660 --> 00:26:00,840 actor exactly yeah maybe someone is ruining their IP 1216 00:26:00,840 --> 00:26:00,850 maybe someone is ruining their IP 1217 00:26:00,850 --> 00:26:03,870 maybe someone is ruining their IP address yeah mm-hmm interesting and you 1218 00:26:03,870 --> 00:26:03,880 address yeah mm-hmm interesting and you 1219 00:26:03,880 --> 00:26:06,120 address yeah mm-hmm interesting and you mentioned about the firewall how and I 1220 00:26:06,120 --> 00:26:06,130 mentioned about the firewall how and I 1221 00:26:06,130 --> 00:26:07,500 mentioned about the firewall how and I don't want to put you too much on the 1222 00:26:07,500 --> 00:26:07,510 don't want to put you too much on the 1223 00:26:07,510 --> 00:26:09,180 don't want to put you too much on the spot but absolutely I mean Microsoft 1224 00:26:09,180 --> 00:26:09,190 spot but absolutely I mean Microsoft 1225 00:26:09,190 --> 00:26:11,670 spot but absolutely I mean Microsoft Windows 10 comes with a firewall yep so 1226 00:26:11,670 --> 00:26:11,680 Windows 10 comes with a firewall yep so 1227 00:26:11,680 --> 00:26:13,760 Windows 10 comes with a firewall yep so do I really need to supplement my 1228 00:26:13,760 --> 00:26:13,770 do I really need to supplement my 1229 00:26:13,770 --> 00:26:16,890 do I really need to supplement my anti-malware with a firewall for Mesa we 1230 00:26:16,890 --> 00:26:16,900 anti-malware with a firewall for Mesa we 1231 00:26:16,900 --> 00:26:20,100 anti-malware with a firewall for Mesa we do see a two main approaches for that 1232 00:26:20,100 --> 00:26:20,110 do see a two main approaches for that 1233 00:26:20,110 --> 00:26:22,230 do see a two main approaches for that replacement let's say so the first one 1234 00:26:22,230 --> 00:26:22,240 replacement let's say so the first one 1235 00:26:22,240 --> 00:26:24,090 replacement let's say so the first one is ease of use so we do provide a 1236 00:26:24,090 --> 00:26:24,100 is ease of use so we do provide a 1237 00:26:24,100 --> 00:26:26,070 is ease of use so we do provide a management console that will allow you 1238 00:26:26,070 --> 00:26:26,080 management console that will allow you 1239 00:26:26,080 --> 00:26:29,360 management console that will allow you to have much more user-friendly 1240 00:26:29,360 --> 00:26:29,370 to have much more user-friendly 1241 00:26:29,370 --> 00:26:31,350 to have much more user-friendly configuration and deployment of that 1242 00:26:31,350 --> 00:26:31,360 configuration and deployment of that 1243 00:26:31,360 --> 00:26:32,610 configuration and deployment of that that's specific and we're talking 1244 00:26:32,610 --> 00:26:32,620 that's specific and we're talking 1245 00:26:32,620 --> 00:26:34,530 that's specific and we're talking centralized manner not certainly okay so 1246 00:26:34,530 --> 00:26:34,540 centralized manner not certainly okay so 1247 00:26:34,540 --> 00:26:36,720 centralized manner not certainly okay so all 10,000 of my computer's yeah 1248 00:26:36,720 --> 00:26:36,730 all 10,000 of my computer's yeah 1249 00:26:36,730 --> 00:26:37,320 all 10,000 of my computer's yeah absolutely 1250 00:26:37,320 --> 00:26:37,330 absolutely 1251 00:26:37,330 --> 00:26:39,750 absolutely all five of my computers just create the 1252 00:26:39,750 --> 00:26:39,760 all five of my computers just create the 1253 00:26:39,760 --> 00:26:41,550 all five of my computers just create the policies and push it out to your 1254 00:26:41,550 --> 00:26:41,560 policies and push it out to your 1255 00:26:41,560 --> 00:26:43,440 policies and push it out to your computers yes again it's fully automated 1256 00:26:43,440 --> 00:26:43,450 computers yes again it's fully automated 1257 00:26:43,450 --> 00:26:46,800 computers yes again it's fully automated so it's pretty convenient to use and the 1258 00:26:46,800 --> 00:26:46,810 so it's pretty convenient to use and the 1259 00:26:46,810 --> 00:26:49,110 so it's pretty convenient to use and the second reason is the visibility so you 1260 00:26:49,110 --> 00:26:49,120 second reason is the visibility so you 1261 00:26:49,120 --> 00:26:51,210 second reason is the visibility so you do have access to a lot of reporting 1262 00:26:51,210 --> 00:26:51,220 do have access to a lot of reporting 1263 00:26:51,220 --> 00:26:53,100 do have access to a lot of reporting that's actually coming from the main the 1264 00:26:53,100 --> 00:26:53,110 that's actually coming from the main the 1265 00:26:53,110 --> 00:26:55,980 that's actually coming from the main the natural fire road component let's say 1266 00:26:55,980 --> 00:26:55,990 natural fire road component let's say 1267 00:26:55,990 --> 00:26:58,980 natural fire road component let's say you can get a list of all the users on 1268 00:26:58,980 --> 00:26:58,990 you can get a list of all the users on 1269 00:26:58,990 --> 00:27:01,560 you can get a list of all the users on your network that's had a port scanner 1270 00:27:01,560 --> 00:27:01,570 your network that's had a port scanner 1271 00:27:01,570 --> 00:27:03,600 your network that's had a port scanner on your environment on a given time 1272 00:27:03,600 --> 00:27:03,610 on your environment on a given time 1273 00:27:03,610 --> 00:27:05,940 on your environment on a given time frame so that's the kind of awareness 1274 00:27:05,940 --> 00:27:05,950 frame so that's the kind of awareness 1275 00:27:05,950 --> 00:27:08,370 frame so that's the kind of awareness the kind of visibility that some other 1276 00:27:08,370 --> 00:27:08,380 the kind of visibility that some other 1277 00:27:08,380 --> 00:27:11,760 the kind of visibility that some other vendors will not allow you to have great 1278 00:27:11,760 --> 00:27:11,770 vendors will not allow you to have great 1279 00:27:11,770 --> 00:27:14,670 vendors will not allow you to have great so looking at now here we are it's 2020 1280 00:27:14,670 --> 00:27:14,680 so looking at now here we are it's 2020 1281 00:27:14,680 --> 00:27:18,390 so looking at now here we are it's 2020 yep q1 2020 being that we're here at 1282 00:27:18,390 --> 00:27:18,400 yep q1 2020 being that we're here at 1283 00:27:18,400 --> 00:27:20,070 yep q1 2020 being that we're here at ease at headquarters what kind of 1284 00:27:20,070 --> 00:27:20,080 ease at headquarters what kind of 1285 00:27:20,080 --> 00:27:24,540 ease at headquarters what kind of threats are we preparing for in this new 1286 00:27:24,540 --> 00:27:24,550 threats are we preparing for in this new 1287 00:27:24,550 --> 00:27:28,050 threats are we preparing for in this new year is is there an evolution like in 1288 00:27:28,050 --> 00:27:28,060 year is is there an evolution like in 1289 00:27:28,060 --> 00:27:30,600 year is is there an evolution like in 2017 we really saw an evolution from 1290 00:27:30,600 --> 00:27:30,610 2017 we really saw an evolution from 1291 00:27:30,610 --> 00:27:33,420 2017 we really saw an evolution from viruses ransomware and things are 1292 00:27:33,420 --> 00:27:33,430 viruses ransomware and things are 1293 00:27:33,430 --> 00:27:35,370 viruses ransomware and things are continuing to progress yep mention file 1294 00:27:35,370 --> 00:27:35,380 continuing to progress yep mention file 1295 00:27:35,380 --> 00:27:38,100 continuing to progress yep mention file list attacks what else our thank you for 1296 00:27:38,100 --> 00:27:38,110 list attacks what else our thank you for 1297 00:27:38,110 --> 00:27:38,930 list attacks what else our thank you for actually 1298 00:27:38,930 --> 00:27:38,940 actually 1299 00:27:38,940 --> 00:27:40,940 actually touching based on that one and I will 1300 00:27:40,940 --> 00:27:40,950 touching based on that one and I will 1301 00:27:40,950 --> 00:27:42,970 touching based on that one and I will actually look at the camera say 1302 00:27:42,970 --> 00:27:42,980 actually look at the camera say 1303 00:27:42,980 --> 00:27:47,060 actually look at the camera say everybody we have the depth demand wares 1304 00:27:47,060 --> 00:27:47,070 everybody we have the depth demand wares 1305 00:27:47,070 --> 00:27:50,270 everybody we have the depth demand wares or the the the actual evil players in 1306 00:27:50,270 --> 00:27:50,280 or the the the actual evil players in 1307 00:27:50,280 --> 00:27:53,150 or the the the actual evil players in the industry every single day they are 1308 00:27:53,150 --> 00:27:53,160 the industry every single day they are 1309 00:27:53,160 --> 00:27:55,760 the industry every single day they are going better and better and better so 1310 00:27:55,760 --> 00:27:55,770 going better and better and better so 1311 00:27:55,770 --> 00:27:57,770 going better and better and better so it's not only important to hit new your 1312 00:27:57,770 --> 00:27:57,780 it's not only important to hit new your 1313 00:27:57,780 --> 00:27:59,930 it's not only important to hit new your license it's imperative that you guys 1314 00:27:59,930 --> 00:27:59,940 license it's imperative that you guys 1315 00:27:59,940 --> 00:28:02,780 license it's imperative that you guys actually keep your ESET product or any 1316 00:28:02,780 --> 00:28:02,790 actually keep your ESET product or any 1317 00:28:02,790 --> 00:28:04,250 actually keep your ESET product or any other product that you might have today 1318 00:28:04,250 --> 00:28:04,260 other product that you might have today 1319 00:28:04,260 --> 00:28:07,490 other product that you might have today as updated as possible so you have the 1320 00:28:07,490 --> 00:28:07,500 as updated as possible so you have the 1321 00:28:07,500 --> 00:28:09,380 as updated as possible so you have the evolution of the rest where you have the 1322 00:28:09,380 --> 00:28:09,390 evolution of the rest where you have the 1323 00:28:09,390 --> 00:28:11,570 evolution of the rest where you have the evolution of the file as a malware if 1324 00:28:11,570 --> 00:28:11,580 evolution of the file as a malware if 1325 00:28:11,580 --> 00:28:13,580 evolution of the file as a malware if you are running your antivirus or your 1326 00:28:13,580 --> 00:28:13,590 you are running your antivirus or your 1327 00:28:13,590 --> 00:28:15,440 you are running your antivirus or your anti-malware products from three years 1328 00:28:15,440 --> 00:28:15,450 anti-malware products from three years 1329 00:28:15,450 --> 00:28:18,020 anti-malware products from three years ago you might be losing some advant 1330 00:28:18,020 --> 00:28:18,030 ago you might be losing some advant 1331 00:28:18,030 --> 00:28:20,260 ago you might be losing some advant advantage in there so you might be 1332 00:28:20,260 --> 00:28:20,270 advantage in there so you might be 1333 00:28:20,270 --> 00:28:22,910 advantage in there so you might be actually lagging behind and sometimes 1334 00:28:22,910 --> 00:28:22,920 actually lagging behind and sometimes 1335 00:28:22,920 --> 00:28:24,950 actually lagging behind and sometimes they will eventually win over your 1336 00:28:24,950 --> 00:28:24,960 they will eventually win over your 1337 00:28:24,960 --> 00:28:26,660 they will eventually win over your computer and you might experience some 1338 00:28:26,660 --> 00:28:26,670 computer and you might experience some 1339 00:28:26,670 --> 00:28:28,790 computer and you might experience some some laws or some incidents in general 1340 00:28:28,790 --> 00:28:28,800 some laws or some incidents in general 1341 00:28:28,800 --> 00:28:31,460 some laws or some incidents in general so it's really important as a vendor to 1342 00:28:31,460 --> 00:28:31,470 so it's really important as a vendor to 1343 00:28:31,470 --> 00:28:33,830 so it's really important as a vendor to be as updated as possible whenever 1344 00:28:33,830 --> 00:28:33,840 be as updated as possible whenever 1345 00:28:33,840 --> 00:28:35,360 be as updated as possible whenever release a new a new feature a new 1346 00:28:35,360 --> 00:28:35,370 release a new a new feature a new 1347 00:28:35,370 --> 00:28:37,100 release a new a new feature a new feature a new version of the product 1348 00:28:37,100 --> 00:28:37,110 feature a new version of the product 1349 00:28:37,110 --> 00:28:39,290 feature a new version of the product it's important that you actually try to 1350 00:28:39,290 --> 00:28:39,300 it's important that you actually try to 1351 00:28:39,300 --> 00:28:42,110 it's important that you actually try to be as updated as possible work with your 1352 00:28:42,110 --> 00:28:42,120 be as updated as possible work with your 1353 00:28:42,120 --> 00:28:44,210 be as updated as possible work with your vendor work with your partner work if 1354 00:28:44,210 --> 00:28:44,220 vendor work with your partner work if 1355 00:28:44,220 --> 00:28:46,700 vendor work with your partner work if your IT departments so so you you are 1356 00:28:46,700 --> 00:28:46,710 your IT departments so so you you are 1357 00:28:46,710 --> 00:28:51,890 your IT departments so so you you are well protected we are seeing coming back 1358 00:28:51,890 --> 00:28:51,900 well protected we are seeing coming back 1359 00:28:51,900 --> 00:28:55,330 well protected we are seeing coming back to a question we are seeing a lot of the 1360 00:28:55,330 --> 00:28:55,340 to a question we are seeing a lot of the 1361 00:28:55,340 --> 00:28:59,120 to a question we are seeing a lot of the the movements in general whenever we are 1362 00:28:59,120 --> 00:28:59,130 the movements in general whenever we are 1363 00:28:59,130 --> 00:29:01,790 the movements in general whenever we are looking at the data so we are seeing a 1364 00:29:01,790 --> 00:29:01,800 looking at the data so we are seeing a 1365 00:29:01,800 --> 00:29:04,250 looking at the data so we are seeing a lot of the new threats coming from two 1366 00:29:04,250 --> 00:29:04,260 lot of the new threats coming from two 1367 00:29:04,260 --> 00:29:08,090 lot of the new threats coming from two main avenues let's say so the first one 1368 00:29:08,090 --> 00:29:08,100 main avenues let's say so the first one 1369 00:29:08,100 --> 00:29:11,330 main avenues let's say so the first one is hardware so whenever thinking of FEMA 1370 00:29:11,330 --> 00:29:11,340 is hardware so whenever thinking of FEMA 1371 00:29:11,340 --> 00:29:13,700 is hardware so whenever thinking of FEMA for example you have a BIOS update you 1372 00:29:13,700 --> 00:29:13,710 for example you have a BIOS update you 1373 00:29:13,710 --> 00:29:16,250 for example you have a BIOS update you have a new chipset on your computer yes 1374 00:29:16,250 --> 00:29:16,260 have a new chipset on your computer yes 1375 00:29:16,260 --> 00:29:18,860 have a new chipset on your computer yes it's actually possible to in fact or 1376 00:29:18,860 --> 00:29:18,870 it's actually possible to in fact or 1377 00:29:18,870 --> 00:29:22,070 it's actually possible to in fact or true to - in fact that that given a 1378 00:29:22,070 --> 00:29:22,080 true to - in fact that that given a 1379 00:29:22,080 --> 00:29:26,420 true to - in fact that that given a component on your computer another point 1380 00:29:26,420 --> 00:29:26,430 component on your computer another point 1381 00:29:26,430 --> 00:29:29,000 component on your computer another point that we have and we actually have a lot 1382 00:29:29,000 --> 00:29:29,010 that we have and we actually have a lot 1383 00:29:29,010 --> 00:29:31,160 that we have and we actually have a lot of research going on on that specific 1384 00:29:31,160 --> 00:29:31,170 of research going on on that specific 1385 00:29:31,170 --> 00:29:34,310 of research going on on that specific one is the user behavior so let's say 1386 00:29:34,310 --> 00:29:34,320 one is the user behavior so let's say 1387 00:29:34,320 --> 00:29:36,320 one is the user behavior so let's say that usually when you think user 1388 00:29:36,320 --> 00:29:36,330 that usually when you think user 1389 00:29:36,330 --> 00:29:38,300 that usually when you think user behavior probably the biggest example is 1390 00:29:38,300 --> 00:29:38,310 behavior probably the biggest example is 1391 00:29:38,310 --> 00:29:41,210 behavior probably the biggest example is credit card company so you have your 1392 00:29:41,210 --> 00:29:41,220 credit card company so you have your 1393 00:29:41,220 --> 00:29:42,950 credit card company so you have your credit card in Canada that credit card 1394 00:29:42,950 --> 00:29:42,960 credit card in Canada that credit card 1395 00:29:42,960 --> 00:29:46,710 credit card in Canada that credit card has been used in somewhere in Asia and 1396 00:29:46,710 --> 00:29:46,720 has been used in somewhere in Asia and 1397 00:29:46,720 --> 00:29:50,280 has been used in somewhere in Asia and Hey even though online shopping is 1398 00:29:50,280 --> 00:29:50,290 Hey even though online shopping is 1399 00:29:50,290 --> 00:29:52,200 Hey even though online shopping is available everywhere it might create a 1400 00:29:52,200 --> 00:29:52,210 available everywhere it might create a 1401 00:29:52,210 --> 00:29:54,030 available everywhere it might create a trigger hey it's something that card is 1402 00:29:54,030 --> 00:29:54,040 trigger hey it's something that card is 1403 00:29:54,040 --> 00:29:56,310 trigger hey it's something that card is not supposed to be used in Asia for 1404 00:29:56,310 --> 00:29:56,320 not supposed to be used in Asia for 1405 00:29:56,320 --> 00:29:59,370 not supposed to be used in Asia for example in Europe or anywhere else and 1406 00:29:59,370 --> 00:29:59,380 example in Europe or anywhere else and 1407 00:29:59,380 --> 00:30:03,020 example in Europe or anywhere else and we are started to see some some some 1408 00:30:03,020 --> 00:30:03,030 we are started to see some some some 1409 00:30:03,030 --> 00:30:05,400 we are started to see some some some efforts from different vendors actually 1410 00:30:05,400 --> 00:30:05,410 efforts from different vendors actually 1411 00:30:05,410 --> 00:30:08,340 efforts from different vendors actually to try to correlate all the incidents or 1412 00:30:08,340 --> 00:30:08,350 to try to correlate all the incidents or 1413 00:30:08,350 --> 00:30:11,670 to try to correlate all the incidents or all the the the incidents in general the 1414 00:30:11,670 --> 00:30:11,680 all the the the incidents in general the 1415 00:30:11,680 --> 00:30:14,400 all the the the incidents in general the security stance that we flag we also try 1416 00:30:14,400 --> 00:30:14,410 security stance that we flag we also try 1417 00:30:14,410 --> 00:30:16,170 security stance that we flag we also try to map that to the actual user behavior 1418 00:30:16,170 --> 00:30:16,180 to map that to the actual user behavior 1419 00:30:16,180 --> 00:30:19,590 to map that to the actual user behavior so hey that user has just had his email 1420 00:30:19,590 --> 00:30:19,600 so hey that user has just had his email 1421 00:30:19,600 --> 00:30:22,290 so hey that user has just had his email access in Canada being accessed in 1422 00:30:22,290 --> 00:30:22,300 access in Canada being accessed in 1423 00:30:22,300 --> 00:30:24,510 access in Canada being accessed in Europe nape that's a user that's always 1424 00:30:24,510 --> 00:30:24,520 Europe nape that's a user that's always 1425 00:30:24,520 --> 00:30:26,430 Europe nape that's a user that's always traveling so yeah it's kind of expected 1426 00:30:26,430 --> 00:30:26,440 traveling so yeah it's kind of expected 1427 00:30:26,440 --> 00:30:28,560 traveling so yeah it's kind of expected maybe not that user is an internal user 1428 00:30:28,560 --> 00:30:28,570 maybe not that user is an internal user 1429 00:30:28,570 --> 00:30:30,960 maybe not that user is an internal user he has no reason to have that kind of 1430 00:30:30,960 --> 00:30:30,970 he has no reason to have that kind of 1431 00:30:30,970 --> 00:30:33,060 he has no reason to have that kind of exposure in there so we can actually 1432 00:30:33,060 --> 00:30:33,070 exposure in there so we can actually 1433 00:30:33,070 --> 00:30:35,310 exposure in there so we can actually create a ticket and we can flag that as 1434 00:30:35,310 --> 00:30:35,320 create a ticket and we can flag that as 1435 00:30:35,320 --> 00:30:38,790 create a ticket and we can flag that as a potential incident so your admins can 1436 00:30:38,790 --> 00:30:38,800 a potential incident so your admins can 1437 00:30:38,800 --> 00:30:41,400 a potential incident so your admins can can take a look at it interesting and we 1438 00:30:41,400 --> 00:30:41,410 can take a look at it interesting and we 1439 00:30:41,410 --> 00:30:43,740 can take a look at it interesting and we can do that so this is not as a 1440 00:30:43,740 --> 00:30:43,750 can do that so this is not as a 1441 00:30:43,750 --> 00:30:45,990 can do that so this is not as a third-party service but as an internal 1442 00:30:45,990 --> 00:30:46,000 third-party service but as an internal 1443 00:30:46,000 --> 00:30:49,110 third-party service but as an internal absolutely powerful yeah in mastering 1444 00:30:49,110 --> 00:30:49,120 absolutely powerful yeah in mastering 1445 00:30:49,120 --> 00:30:51,210 absolutely powerful yeah in mastering and again the amount of data that's 1446 00:30:51,210 --> 00:30:51,220 and again the amount of data that's 1447 00:30:51,220 --> 00:30:54,360 and again the amount of data that's coming out of those surfaces is so big 1448 00:30:54,360 --> 00:30:54,370 coming out of those surfaces is so big 1449 00:30:54,370 --> 00:30:57,000 coming out of those surfaces is so big that automation is critical for that and 1450 00:30:57,000 --> 00:30:57,010 that automation is critical for that and 1451 00:30:57,010 --> 00:30:58,800 that automation is critical for that and so we do have a lot of automation 1452 00:30:58,800 --> 00:30:58,810 so we do have a lot of automation 1453 00:30:58,810 --> 00:31:02,100 so we do have a lot of automation capabilities in our products yeah and 1454 00:31:02,100 --> 00:31:02,110 capabilities in our products yeah and 1455 00:31:02,110 --> 00:31:03,870 capabilities in our products yeah and again it's everything to make your life 1456 00:31:03,870 --> 00:31:03,880 again it's everything to make your life 1457 00:31:03,880 --> 00:31:05,490 again it's everything to make your life easier and I've never really thought of 1458 00:31:05,490 --> 00:31:05,500 easier and I've never really thought of 1459 00:31:05,500 --> 00:31:06,990 easier and I've never really thought of it outside the context of the credit 1460 00:31:06,990 --> 00:31:07,000 it outside the context of the credit 1461 00:31:07,000 --> 00:31:09,300 it outside the context of the credit card like a perfect example if I view it 1462 00:31:09,300 --> 00:31:09,310 card like a perfect example if I view it 1463 00:31:09,310 --> 00:31:11,910 card like a perfect example if I view it and you see it sometimes where is it's 1464 00:31:11,910 --> 00:31:11,920 and you see it sometimes where is it's 1465 00:31:11,920 --> 00:31:14,310 and you see it sometimes where is it's an inconvenience but if your credit card 1466 00:31:14,310 --> 00:31:14,320 an inconvenience but if your credit card 1467 00:31:14,320 --> 00:31:16,560 an inconvenience but if your credit card ever was stolen and used maliciously 1468 00:31:16,560 --> 00:31:16,570 ever was stolen and used maliciously 1469 00:31:16,570 --> 00:31:17,820 ever was stolen and used maliciously then you want to know about it and 1470 00:31:17,820 --> 00:31:17,830 then you want to know about it and 1471 00:31:17,830 --> 00:31:19,080 then you want to know about it and here's a service that you're offering 1472 00:31:19,080 --> 00:31:19,090 here's a service that you're offering 1473 00:31:19,090 --> 00:31:24,120 here's a service that you're offering and evolving in 2020 that is in-house so 1474 00:31:24,120 --> 00:31:24,130 and evolving in 2020 that is in-house so 1475 00:31:24,130 --> 00:31:26,640 and evolving in 2020 that is in-house so absolutely I have control over that so 1476 00:31:26,640 --> 00:31:26,650 absolutely I have control over that so 1477 00:31:26,650 --> 00:31:28,050 absolutely I have control over that so you're thinking of your credit card what 1478 00:31:28,050 --> 00:31:28,060 you're thinking of your credit card what 1479 00:31:28,060 --> 00:31:30,270 you're thinking of your credit card what if it's your email access or maybe your 1480 00:31:30,270 --> 00:31:30,280 if it's your email access or maybe your 1481 00:31:30,280 --> 00:31:31,280 if it's your email access or maybe your scene number 1482 00:31:31,280 --> 00:31:31,290 scene number 1483 00:31:31,290 --> 00:31:34,350 scene number public data basically it's private it 1484 00:31:34,350 --> 00:31:34,360 public data basically it's private it 1485 00:31:34,360 --> 00:31:36,450 public data basically it's private it should be private and we are trying to 1486 00:31:36,450 --> 00:31:36,460 should be private and we are trying to 1487 00:31:36,460 --> 00:31:38,100 should be private and we are trying to make it remain private so is that the 1488 00:31:38,100 --> 00:31:38,110 make it remain private so is that the 1489 00:31:38,110 --> 00:31:41,210 make it remain private so is that the evolution of malware do you think is 1490 00:31:41,210 --> 00:31:41,220 evolution of malware do you think is 1491 00:31:41,220 --> 00:31:45,480 evolution of malware do you think is targeting data yeah I would say so I 1492 00:31:45,480 --> 00:31:45,490 targeting data yeah I would say so I 1493 00:31:45,490 --> 00:31:50,790 targeting data yeah I would say so I don't see specific data to confirm that 1494 00:31:50,790 --> 00:31:50,800 don't see specific data to confirm that 1495 00:31:50,800 --> 00:31:53,160 don't see specific data to confirm that that application but I do believe that's 1496 00:31:53,160 --> 00:31:53,170 that application but I do believe that's 1497 00:31:53,170 --> 00:31:54,420 that application but I do believe that's that's something that is going to happen 1498 00:31:54,420 --> 00:31:54,430 that's something that is going to happen 1499 00:31:54,430 --> 00:31:58,470 that's something that is going to happen we are having we are we as as citizens 1500 00:31:58,470 --> 00:31:58,480 we are having we are we as as citizens 1501 00:31:58,480 --> 00:31:59,510 we are having we are we as as citizens we are actually 1502 00:31:59,510 --> 00:31:59,520 we are actually 1503 00:31:59,520 --> 00:32:02,690 we are actually producing more data every single day the 1504 00:32:02,690 --> 00:32:02,700 producing more data every single day the 1505 00:32:02,700 --> 00:32:04,130 producing more data every single day the amount of data that we have associated 1506 00:32:04,130 --> 00:32:04,140 amount of data that we have associated 1507 00:32:04,140 --> 00:32:09,560 amount of data that we have associated to our profiles is massive either from 1508 00:32:09,560 --> 00:32:09,570 to our profiles is massive either from 1509 00:32:09,570 --> 00:32:12,799 to our profiles is massive either from financial data health care data social 1510 00:32:12,799 --> 00:32:12,809 financial data health care data social 1511 00:32:12,809 --> 00:32:16,700 financial data health care data social networking data work data basically so 1512 00:32:16,700 --> 00:32:16,710 networking data work data basically so 1513 00:32:16,710 --> 00:32:20,570 networking data work data basically so we should see more custom attacks 1514 00:32:20,570 --> 00:32:20,580 we should see more custom attacks 1515 00:32:20,580 --> 00:32:23,060 we should see more custom attacks targeting specific users or specifically 1516 00:32:23,060 --> 00:32:23,070 targeting specific users or specifically 1517 00:32:23,070 --> 00:32:27,830 targeting specific users or specifically organizations interesting so well RAF 1518 00:32:27,830 --> 00:32:27,840 organizations interesting so well RAF 1519 00:32:27,840 --> 00:32:29,720 organizations interesting so well RAF it's been a pleasure having you here 1520 00:32:29,720 --> 00:32:29,730 it's been a pleasure having you here 1521 00:32:29,730 --> 00:32:31,400 it's been a pleasure having you here we've learned excellent I don't want to 1522 00:32:31,400 --> 00:32:31,410 we've learned excellent I don't want to 1523 00:32:31,410 --> 00:32:35,240 we've learned excellent I don't want to overwhelm the viewers grand scheme of 1524 00:32:35,240 --> 00:32:35,250 overwhelm the viewers grand scheme of 1525 00:32:35,250 --> 00:32:35,780 overwhelm the viewers grand scheme of things 1526 00:32:35,780 --> 00:32:35,790 things 1527 00:32:35,790 --> 00:32:37,130 things I mean 2020 is going to be an 1528 00:32:37,130 --> 00:32:37,140 I mean 2020 is going to be an 1529 00:32:37,140 --> 00:32:38,780 I mean 2020 is going to be an interesting year I think from the 1530 00:32:38,780 --> 00:32:38,790 interesting year I think from the 1531 00:32:38,790 --> 00:32:40,760 interesting year I think from the cybersecurity land absolutely are we 1532 00:32:40,760 --> 00:32:40,770 cybersecurity land absolutely are we 1533 00:32:40,770 --> 00:32:42,799 cybersecurity land absolutely are we still seeing attacks in the ransomware 1534 00:32:42,799 --> 00:32:42,809 still seeing attacks in the ransomware 1535 00:32:42,809 --> 00:32:45,080 still seeing attacks in the ransomware end of things are we still you know ease 1536 00:32:45,080 --> 00:32:45,090 end of things are we still you know ease 1537 00:32:45,090 --> 00:32:47,180 end of things are we still you know ease that customers are generally protected 1538 00:32:47,180 --> 00:32:47,190 that customers are generally protected 1539 00:32:47,190 --> 00:32:49,220 that customers are generally protected against them yes there is - a lot of 1540 00:32:49,220 --> 00:32:49,230 against them yes there is - a lot of 1541 00:32:49,230 --> 00:32:51,890 against them yes there is - a lot of ransomware going on I don't see that 1542 00:32:51,890 --> 00:32:51,900 ransomware going on I don't see that 1543 00:32:51,900 --> 00:32:55,460 ransomware going on I don't see that going down not not not not in the near 1544 00:32:55,460 --> 00:32:55,470 going down not not not not in the near 1545 00:32:55,470 --> 00:32:58,880 going down not not not not in the near future at least it's still evolving and 1546 00:32:58,880 --> 00:32:58,890 future at least it's still evolving and 1547 00:32:58,890 --> 00:33:03,500 future at least it's still evolving and the actual organizations that are 1548 00:33:03,500 --> 00:33:03,510 the actual organizations that are 1549 00:33:03,510 --> 00:33:04,940 the actual organizations that are actually organization the backend that 1550 00:33:04,940 --> 00:33:04,950 actually organization the backend that 1551 00:33:04,950 --> 00:33:07,190 actually organization the backend that are running with those rare some layers 1552 00:33:07,190 --> 00:33:07,200 are running with those rare some layers 1553 00:33:07,200 --> 00:33:09,169 are running with those rare some layers they are still making a profit that's 1554 00:33:09,169 --> 00:33:09,179 they are still making a profit that's 1555 00:33:09,179 --> 00:33:11,600 they are still making a profit that's the same yeah so yeah the question for 1556 00:33:11,600 --> 00:33:11,610 the same yeah so yeah the question for 1557 00:33:11,610 --> 00:33:13,100 the same yeah so yeah the question for years when it was just viruses on the 1558 00:33:13,100 --> 00:33:13,110 years when it was just viruses on the 1559 00:33:13,110 --> 00:33:15,049 years when it was just viruses on the landscape the question was always what's 1560 00:33:15,049 --> 00:33:15,059 landscape the question was always what's 1561 00:33:15,059 --> 00:33:16,970 landscape the question was always what's the motivation of a hacker yep to do 1562 00:33:16,970 --> 00:33:16,980 the motivation of a hacker yep to do 1563 00:33:16,980 --> 00:33:17,390 the motivation of a hacker yep to do this 1564 00:33:17,390 --> 00:33:17,400 this 1565 00:33:17,400 --> 00:33:19,400 this yeah and you say all money yep because 1566 00:33:19,400 --> 00:33:19,410 yeah and you say all money yep because 1567 00:33:19,410 --> 00:33:21,169 yeah and you say all money yep because makes money ransomware is a perfect 1568 00:33:21,169 --> 00:33:21,179 makes money ransomware is a perfect 1569 00:33:21,179 --> 00:33:23,150 makes money ransomware is a perfect example or it's like will there bring in 1570 00:33:23,150 --> 00:33:23,160 example or it's like will there bring in 1571 00:33:23,160 --> 00:33:25,250 example or it's like will there bring in a ton of money in order to create 1572 00:33:25,250 --> 00:33:25,260 a ton of money in order to create 1573 00:33:25,260 --> 00:33:28,669 a ton of money in order to create malware yep which you know if that's a 1574 00:33:28,669 --> 00:33:28,679 malware yep which you know if that's a 1575 00:33:28,679 --> 00:33:30,980 malware yep which you know if that's a scary thing so thank you for working to 1576 00:33:30,980 --> 00:33:30,990 scary thing so thank you for working to 1577 00:33:30,990 --> 00:33:31,880 scary thing so thank you for working to combat that 1578 00:33:31,880 --> 00:33:31,890 combat that 1579 00:33:31,890 --> 00:33:33,710 combat that Thanks now of course you can find out 1580 00:33:33,710 --> 00:33:33,720 Thanks now of course you can find out 1581 00:33:33,720 --> 00:33:35,510 Thanks now of course you can find out more about the particular protections 1582 00:33:35,510 --> 00:33:35,520 more about the particular protections 1583 00:33:35,520 --> 00:33:37,430 more about the particular protections that we were discussing there by 1584 00:33:37,430 --> 00:33:37,440 that we were discussing there by 1585 00:33:37,440 --> 00:33:39,799 that we were discussing there by visiting the website endpoint security 1586 00:33:39,799 --> 00:33:39,809 visiting the website endpoint security 1587 00:33:39,809 --> 00:33:42,919 visiting the website endpoint security dot CA and incidentally we've got some 1588 00:33:42,919 --> 00:33:42,929 dot CA and incidentally we've got some 1589 00:33:42,929 --> 00:33:47,090 dot CA and incidentally we've got some more video help and and some great 1590 00:33:47,090 --> 00:33:47,100 more video help and and some great 1591 00:33:47,100 --> 00:33:49,640 more video help and and some great educational content there that is really 1592 00:33:49,640 --> 00:33:49,650 educational content there that is really 1593 00:33:49,650 --> 00:33:52,940 educational content there that is really geared toward businesses so that 1594 00:33:52,940 --> 00:33:52,950 geared toward businesses so that 1595 00:33:52,950 --> 00:33:55,250 geared toward businesses so that information is there as a resource for 1596 00:33:55,250 --> 00:33:55,260 information is there as a resource for 1597 00:33:55,260 --> 00:33:58,130 information is there as a resource for you to be able to to just watch videos 1598 00:33:58,130 --> 00:33:58,140 you to be able to to just watch videos 1599 00:33:58,140 --> 00:34:00,350 you to be able to to just watch videos that help you to understand the threat 1600 00:34:00,350 --> 00:34:00,360 that help you to understand the threat 1601 00:34:00,360 --> 00:34:03,919 that help you to understand the threat landscape and and with that at endpoint 1602 00:34:03,919 --> 00:34:03,929 landscape and and with that at endpoint 1603 00:34:03,929 --> 00:34:05,840 landscape and and with that at endpoint security dot CA you're able to arm 1604 00:34:05,840 --> 00:34:05,850 security dot CA you're able to arm 1605 00:34:05,850 --> 00:34:08,000 security dot CA you're able to arm yourself with more information and as I 1606 00:34:08,000 --> 00:34:08,010 yourself with more information and as I 1607 00:34:08,010 --> 00:34:09,619 yourself with more information and as I kind of mentioned it and alluded to in 1608 00:34:09,619 --> 00:34:09,629 kind of mentioned it and alluded to in 1609 00:34:09,629 --> 00:34:11,570 kind of mentioned it and alluded to in the interview it's not a sales pitch for 1610 00:34:11,570 --> 00:34:11,580 the interview it's not a sales pitch for 1611 00:34:11,580 --> 00:34:12,850 the interview it's not a sales pitch for a particular product or 1612 00:34:12,850 --> 00:34:12,860 a particular product or 1613 00:34:12,860 --> 00:34:15,340 a particular product or and but it is an educational piece that 1614 00:34:15,340 --> 00:34:15,350 and but it is an educational piece that 1615 00:34:15,350 --> 00:34:17,380 and but it is an educational piece that helps you to understand what you need to 1616 00:34:17,380 --> 00:34:17,390 helps you to understand what you need to 1617 00:34:17,390 --> 00:34:19,090 helps you to understand what you need to know because things are really evolving 1618 00:34:19,090 --> 00:34:19,100 know because things are really evolving 1619 00:34:19,100 --> 00:34:23,590 know because things are really evolving ESET has proven themselves to be as we 1620 00:34:23,590 --> 00:34:23,600 ESET has proven themselves to be as we 1621 00:34:23,600 --> 00:34:25,930 ESET has proven themselves to be as we talked about with wanna cry very very 1622 00:34:25,930 --> 00:34:25,940 talked about with wanna cry very very 1623 00:34:25,940 --> 00:34:28,600 talked about with wanna cry very very proactive being able to block a threat 1624 00:34:28,600 --> 00:34:28,610 proactive being able to block a threat 1625 00:34:28,610 --> 00:34:32,500 proactive being able to block a threat before it was even ring yeah it wasn't 1626 00:34:32,500 --> 00:34:32,510 before it was even ring yeah it wasn't 1627 00:34:32,510 --> 00:34:33,340 before it was even ring yeah it wasn't even a thing 1628 00:34:33,340 --> 00:34:33,350 even a thing 1629 00:34:33,350 --> 00:34:35,560 even a thing they actually blocked the exploit that 1630 00:34:35,560 --> 00:34:35,570 they actually blocked the exploit that 1631 00:34:35,570 --> 00:34:38,200 they actually blocked the exploit that allowed the thing to exist right so that 1632 00:34:38,200 --> 00:34:38,210 allowed the thing to exist right so that 1633 00:34:38,210 --> 00:34:41,200 allowed the thing to exist right so that meant the thing existed the exploit was 1634 00:34:41,200 --> 00:34:41,210 meant the thing existed the exploit was 1635 00:34:41,210 --> 00:34:43,330 meant the thing existed the exploit was already blocked by ESET so so that 1636 00:34:43,330 --> 00:34:43,340 already blocked by ESET so so that 1637 00:34:43,340 --> 00:34:45,790 already blocked by ESET so so that proactive nature of the protection to me 1638 00:34:45,790 --> 00:34:45,800 proactive nature of the protection to me 1639 00:34:45,800 --> 00:34:48,280 proactive nature of the protection to me is like that's where it's at that's what 1640 00:34:48,280 --> 00:34:48,290 is like that's where it's at that's what 1641 00:34:48,290 --> 00:34:51,430 is like that's where it's at that's what I want um they do have Linux services 1642 00:34:51,430 --> 00:34:51,440 I want um they do have Linux services 1643 00:34:51,440 --> 00:34:53,080 I want um they do have Linux services available as well 1644 00:34:53,080 --> 00:34:53,090 available as well 1645 00:34:53,090 --> 00:34:55,330 available as well incidentally they're centralized 1646 00:34:55,330 --> 00:34:55,340 incidentally they're centralized 1647 00:34:55,340 --> 00:34:57,460 incidentally they're centralized management console that we discussed is 1648 00:34:57,460 --> 00:34:57,470 management console that we discussed is 1649 00:34:57,470 --> 00:35:00,160 management console that we discussed is based on a Linux environment so the one 1650 00:35:00,160 --> 00:35:00,170 based on a Linux environment so the one 1651 00:35:00,170 --> 00:35:02,950 based on a Linux environment so the one that they provide is sent OS I have a 1652 00:35:02,950 --> 00:35:02,960 that they provide is sent OS I have a 1653 00:35:02,960 --> 00:35:04,870 that they provide is sent OS I have a github repository that allows you to 1654 00:35:04,870 --> 00:35:04,880 github repository that allows you to 1655 00:35:04,880 --> 00:35:07,450 github repository that allows you to install it on Debian buster 1656 00:35:07,450 --> 00:35:07,460 install it on Debian buster 1657 00:35:07,460 --> 00:35:12,100 install it on Debian buster that is github.com slash cat 5 TV slash 1658 00:35:12,100 --> 00:35:12,110 that is github.com slash cat 5 TV slash 1659 00:35:12,110 --> 00:35:14,860 that is github.com slash cat 5 TV slash ESET you'll see the installers there if 1660 00:35:14,860 --> 00:35:14,870 ESET you'll see the installers there if 1661 00:35:14,870 --> 00:35:16,360 ESET you'll see the installers there if you're interested so there's a whole lot 1662 00:35:16,360 --> 00:35:16,370 you're interested so there's a whole lot 1663 00:35:16,370 --> 00:35:18,910 you're interested so there's a whole lot of support there and endpoint security 1664 00:35:18,910 --> 00:35:18,920 of support there and endpoint security 1665 00:35:18,920 --> 00:35:20,980 of support there and endpoint security dot CA is a great place that it all 1666 00:35:20,980 --> 00:35:20,990 dot CA is a great place that it all 1667 00:35:20,990 --> 00:35:23,500 dot CA is a great place that it all comes together with blogs videos 1668 00:35:23,500 --> 00:35:23,510 comes together with blogs videos 1669 00:35:23,510 --> 00:35:26,350 comes together with blogs videos podcasts of course the products 1670 00:35:26,350 --> 00:35:26,360 podcasts of course the products 1671 00:35:26,360 --> 00:35:28,420 podcasts of course the products themselves recommendations for what 1672 00:35:28,420 --> 00:35:28,430 themselves recommendations for what 1673 00:35:28,430 --> 00:35:30,550 themselves recommendations for what would work in your environment so if 1674 00:35:30,550 --> 00:35:30,560 would work in your environment so if 1675 00:35:30,560 --> 00:35:31,810 would work in your environment so if you're in business that's where you want 1676 00:35:31,810 --> 00:35:31,820 you're in business that's where you want 1677 00:35:31,820 --> 00:35:36,310 you're in business that's where you want to go endpoint security dot CA yep big 1678 00:35:36,310 --> 00:35:36,320 to go endpoint security dot CA yep big 1679 00:35:36,320 --> 00:35:37,990 to go endpoint security dot CA yep big thanks to Raph for being a part of the 1680 00:35:37,990 --> 00:35:38,000 thanks to Raph for being a part of the 1681 00:35:38,000 --> 00:35:39,400 thanks to Raph for being a part of the show this week and everyone else for 1682 00:35:39,400 --> 00:35:39,410 show this week and everyone else for 1683 00:35:39,410 --> 00:35:43,060 show this week and everyone else for hosting me at ESET Canada in in Toronto 1684 00:35:43,060 --> 00:35:43,070 hosting me at ESET Canada in in Toronto 1685 00:35:43,070 --> 00:35:45,180 hosting me at ESET Canada in in Toronto that was cool it was a great day for 1686 00:35:45,180 --> 00:35:45,190 that was cool it was a great day for 1687 00:35:45,190 --> 00:35:47,800 that was cool it was a great day for today we've got a head over the newsroom 1688 00:35:47,800 --> 00:35:47,810 today we've got a head over the newsroom 1689 00:35:47,810 --> 00:35:51,670 today we've got a head over the newsroom so Sasha if you're ready for us here's 1690 00:35:51,670 --> 00:35:51,680 so Sasha if you're ready for us here's 1691 00:35:51,680 --> 00:35:53,650 so Sasha if you're ready for us here's what's coming up in the category 5 TV 1692 00:35:53,650 --> 00:35:53,660 what's coming up in the category 5 TV 1693 00:35:53,660 --> 00:35:56,800 what's coming up in the category 5 TV newsroom hey Windows users are you still 1694 00:35:56,800 --> 00:35:56,810 newsroom hey Windows users are you still 1695 00:35:56,810 --> 00:35:59,230 newsroom hey Windows users are you still using Internet Explorer stop it there's 1696 00:35:59,230 --> 00:35:59,240 using Internet Explorer stop it there's 1697 00:35:59,240 --> 00:36:01,420 using Internet Explorer stop it there's yet another zero day exploit that will 1698 00:36:01,420 --> 00:36:01,430 yet another zero day exploit that will 1699 00:36:01,430 --> 00:36:03,340 yet another zero day exploit that will give hackers the ability to remotely 1700 00:36:03,340 --> 00:36:03,350 give hackers the ability to remotely 1701 00:36:03,350 --> 00:36:04,780 give hackers the ability to remotely take over your computer 1702 00:36:04,780 --> 00:36:04,790 take over your computer 1703 00:36:04,790 --> 00:36:08,530 take over your computer Pyne 64 is $200 pro grade Linux laptop 1704 00:36:08,530 --> 00:36:08,540 Pyne 64 is $200 pro grade Linux laptop 1705 00:36:08,540 --> 00:36:10,930 Pyne 64 is $200 pro grade Linux laptop is now available with a u.s. keyboard 1706 00:36:10,930 --> 00:36:10,940 is now available with a u.s. keyboard 1707 00:36:10,940 --> 00:36:13,570 is now available with a u.s. keyboard and customers who pre-ordered theirs are 1708 00:36:13,570 --> 00:36:13,580 and customers who pre-ordered theirs are 1709 00:36:13,580 --> 00:36:16,720 and customers who pre-ordered theirs are receiving the first shipment now secure 1710 00:36:16,720 --> 00:36:16,730 receiving the first shipment now secure 1711 00:36:16,730 --> 00:36:19,030 receiving the first shipment now secure a security shocker out of Microsoft as 1712 00:36:19,030 --> 00:36:19,040 a security shocker out of Microsoft as 1713 00:36:19,040 --> 00:36:22,300 a security shocker out of Microsoft as it has been revealed that 250 million 1714 00:36:22,300 --> 00:36:22,310 it has been revealed that 250 million 1715 00:36:22,310 --> 00:36:24,020 it has been revealed that 250 million customer records have the 1716 00:36:24,020 --> 00:36:24,030 customer records have the 1717 00:36:24,030 --> 00:36:28,370 customer records have the exposed online and not to create false 1718 00:36:28,370 --> 00:36:28,380 exposed online and not to create false 1719 00:36:28,380 --> 00:36:30,710 exposed online and not to create false hope but this is too huge not to mention 1720 00:36:30,710 --> 00:36:30,720 hope but this is too huge not to mention 1721 00:36:30,720 --> 00:36:32,750 hope but this is too huge not to mention scientists at Cardiff University have 1722 00:36:32,750 --> 00:36:32,760 scientists at Cardiff University have 1723 00:36:32,760 --> 00:36:34,340 scientists at Cardiff University have discovered a part of our immune system 1724 00:36:34,340 --> 00:36:34,350 discovered a part of our immune system 1725 00:36:34,350 --> 00:36:37,430 discovered a part of our immune system that can kill prostate breast lung and 1726 00:36:37,430 --> 00:36:37,440 that can kill prostate breast lung and 1727 00:36:37,440 --> 00:36:41,120 that can kill prostate breast lung and other cancers in lab in lab tests stick 1728 00:36:41,120 --> 00:36:41,130 other cancers in lab in lab tests stick 1729 00:36:41,130 --> 00:36:42,860 other cancers in lab in lab tests stick around the full details are coming up 1730 00:36:42,860 --> 00:36:42,870 around the full details are coming up 1731 00:36:42,870 --> 00:36:46,070 around the full details are coming up later in the show this is the category 5 1732 00:36:46,070 --> 00:36:46,080 later in the show this is the category 5 1733 00:36:46,080 --> 00:36:48,860 later in the show this is the category 5 dot TV newsroom covering the week stop 1734 00:36:48,860 --> 00:36:48,870 dot TV newsroom covering the week stop 1735 00:36:48,870 --> 00:36:56,460 dot TV newsroom covering the week stop texting with a slight linux bias 1736 00:36:56,460 --> 00:36:56,470 1737 00:36:56,470 --> 00:36:58,320 saturated joined this week by Jeff 1738 00:36:58,320 --> 00:36:58,330 saturated joined this week by Jeff 1739 00:36:58,330 --> 00:37:00,720 saturated joined this week by Jeff Weston and Robbie Ferguson all right 1740 00:37:00,720 --> 00:37:00,730 Weston and Robbie Ferguson all right 1741 00:37:00,730 --> 00:37:02,730 Weston and Robbie Ferguson all right some quick honorable mentions this week 1742 00:37:02,730 --> 00:37:02,740 some quick honorable mentions this week 1743 00:37:02,740 --> 00:37:04,890 some quick honorable mentions this week or at least one hey you ready for this 1744 00:37:04,890 --> 00:37:04,900 or at least one hey you ready for this 1745 00:37:04,900 --> 00:37:07,320 or at least one hey you ready for this Patrick Stewart appeared on the view 1746 00:37:07,320 --> 00:37:07,330 Patrick Stewart appeared on the view 1747 00:37:07,330 --> 00:37:10,620 Patrick Stewart appeared on the view this week personally invited host Whoopi 1748 00:37:10,620 --> 00:37:10,630 this week personally invited host Whoopi 1749 00:37:10,630 --> 00:37:13,140 this week personally invited host Whoopi Goldberg to appear in the second season 1750 00:37:13,140 --> 00:37:13,150 Goldberg to appear in the second season 1751 00:37:13,150 --> 00:37:15,839 Goldberg to appear in the second season of Star Trek Picard I think it's so 1752 00:37:15,839 --> 00:37:15,849 of Star Trek Picard I think it's so 1753 00:37:15,849 --> 00:37:18,599 of Star Trek Picard I think it's so yes sir while promoting the premiere of 1754 00:37:18,599 --> 00:37:18,609 yes sir while promoting the premiere of 1755 00:37:18,609 --> 00:37:21,089 yes sir while promoting the premiere of the Picard series Stewart surprise 1756 00:37:21,089 --> 00:37:21,099 the Picard series Stewart surprise 1757 00:37:21,099 --> 00:37:24,720 the Picard series Stewart surprise Goldberg sang quote I'm here with a 1758 00:37:24,720 --> 00:37:24,730 Goldberg sang quote I'm here with a 1759 00:37:24,730 --> 00:37:28,380 Goldberg sang quote I'm here with a formal now I'm here with a formal 1760 00:37:28,380 --> 00:37:28,390 formal now I'm here with a formal 1761 00:37:28,390 --> 00:37:31,370 formal now I'm here with a formal invitation it's for you will be for me 1762 00:37:31,370 --> 00:37:31,380 invitation it's for you will be for me 1763 00:37:31,380 --> 00:37:34,410 invitation it's for you will be for me Alex Kurtzman who is the senior 1764 00:37:34,410 --> 00:37:34,420 Alex Kurtzman who is the senior 1765 00:37:34,420 --> 00:37:37,980 Alex Kurtzman who is the senior executive producer of Star Trek 2 and 1766 00:37:37,980 --> 00:37:37,990 executive producer of Star Trek 2 and 1767 00:37:37,990 --> 00:37:41,030 executive producer of Star Trek 2 and all of his colleagues of which I am one 1768 00:37:41,030 --> 00:37:41,040 all of his colleagues of which I am one 1769 00:37:41,040 --> 00:37:44,339 all of his colleagues of which I am one want to invite you into the second 1770 00:37:44,339 --> 00:37:44,349 want to invite you into the second 1771 00:37:44,349 --> 00:37:49,800 want to invite you into the second season Stewart's invitation was met with 1772 00:37:49,800 --> 00:37:49,810 season Stewart's invitation was met with 1773 00:37:49,810 --> 00:37:53,070 season Stewart's invitation was met with a big smile from Whoopi who played the 1774 00:37:53,070 --> 00:37:53,080 a big smile from Whoopi who played the 1775 00:37:53,080 --> 00:37:55,980 a big smile from Whoopi who played the beloved and timeless Guinan character in 1776 00:37:55,980 --> 00:37:55,990 beloved and timeless Guinan character in 1777 00:37:55,990 --> 00:37:59,550 beloved and timeless Guinan character in Star Trek The Next Generation since the 1778 00:37:59,550 --> 00:37:59,560 Star Trek The Next Generation since the 1779 00:37:59,560 --> 00:38:01,589 Star Trek The Next Generation since the well as soon as the applause from the 1780 00:38:01,589 --> 00:38:01,599 well as soon as the applause from the 1781 00:38:01,599 --> 00:38:04,380 well as soon as the applause from the studio audience subsided and following a 1782 00:38:04,380 --> 00:38:04,390 studio audience subsided and following a 1783 00:38:04,390 --> 00:38:06,960 studio audience subsided and following a warm hug between the two actors what be 1784 00:38:06,960 --> 00:38:06,970 warm hug between the two actors what be 1785 00:38:06,970 --> 00:38:10,290 warm hug between the two actors what be responded enthusiastically saying yes 1786 00:38:10,290 --> 00:38:10,300 responded enthusiastically saying yes 1787 00:38:10,300 --> 00:38:13,140 responded enthusiastically saying yes good season two of Star Trek Picard was 1788 00:38:13,140 --> 00:38:13,150 good season two of Star Trek Picard was 1789 00:38:13,150 --> 00:38:15,599 good season two of Star Trek Picard was already confirmed a month before the 1790 00:38:15,599 --> 00:38:15,609 already confirmed a month before the 1791 00:38:15,609 --> 00:38:18,570 already confirmed a month before the first season even began airing Wow 1792 00:38:18,570 --> 00:38:18,580 first season even began airing Wow 1793 00:38:18,580 --> 00:38:21,359 first season even began airing Wow other confirmed TNG alumni are Jonathan 1794 00:38:21,359 --> 00:38:21,369 other confirmed TNG alumni are Jonathan 1795 00:38:21,369 --> 00:38:23,400 other confirmed TNG alumni are Jonathan Frakes as William Riker Marina Sirtis 1796 00:38:23,400 --> 00:38:23,410 Frakes as William Riker Marina Sirtis 1797 00:38:23,410 --> 00:38:27,120 Frakes as William Riker Marina Sirtis as Deanna Troi brent Spiner as data aka 1798 00:38:27,120 --> 00:38:27,130 as Deanna Troi brent Spiner as data aka 1799 00:38:27,130 --> 00:38:30,390 as Deanna Troi brent Spiner as data aka be for and I must say Brent we love you 1800 00:38:30,390 --> 00:38:30,400 be for and I must say Brent we love you 1801 00:38:30,400 --> 00:38:34,680 be for and I must say Brent we love you and Jonathan del arco as Hugh of Borg 1802 00:38:34,680 --> 00:38:34,690 and Jonathan del arco as Hugh of Borg 1803 00:38:34,690 --> 00:38:37,500 and Jonathan del arco as Hugh of Borg also along for the show is Star Trek 1804 00:38:37,500 --> 00:38:37,510 also along for the show is Star Trek 1805 00:38:37,510 --> 00:38:41,820 also along for the show is Star Trek voyagers Jeri Ryan as seven of nine Star 1806 00:38:41,820 --> 00:38:41,830 voyagers Jeri Ryan as seven of nine Star 1807 00:38:41,830 --> 00:38:43,770 voyagers Jeri Ryan as seven of nine Star Trek Picard is available as of January 1808 00:38:43,770 --> 00:38:43,780 Trek Picard is available as of January 1809 00:38:43,780 --> 00:38:46,800 Trek Picard is available as of January 23rd in Canada and the US and the very 1810 00:38:46,800 --> 00:38:46,810 23rd in Canada and the US and the very 1811 00:38:46,810 --> 00:38:51,120 23rd in Canada and the US and the very next day worldwide nice let's get into 1812 00:38:51,120 --> 00:38:51,130 next day worldwide nice let's get into 1813 00:38:51,130 --> 00:38:52,440 next day worldwide nice let's get into the top stories we're following this 1814 00:38:52,440 --> 00:38:52,450 the top stories we're following this 1815 00:38:52,450 --> 00:38:53,880 the top stories we're following this week Microsoft 1816 00:38:53,880 --> 00:38:53,890 week Microsoft 1817 00:38:53,890 --> 00:38:56,579 week Microsoft set sent out an advisory on Friday 1818 00:38:56,579 --> 00:38:56,589 set sent out an advisory on Friday 1819 00:38:56,589 --> 00:38:59,040 set sent out an advisory on Friday detailing and under it an under attack 1820 00:38:59,040 --> 00:38:59,050 detailing and under it an under attack 1821 00:38:59,050 --> 00:39:01,260 detailing and under it an under attack zero day vulnerability for Internet 1822 00:39:01,260 --> 00:39:01,270 zero day vulnerability for Internet 1823 00:39:01,270 --> 00:39:04,349 zero day vulnerability for Internet Explorer the scripting engine flaw can 1824 00:39:04,349 --> 00:39:04,359 Explorer the scripting engine flaw can 1825 00:39:04,359 --> 00:39:06,270 Explorer the scripting engine flaw can be exploited to gain remote code 1826 00:39:06,270 --> 00:39:06,280 be exploited to gain remote code 1827 00:39:06,280 --> 00:39:09,089 be exploited to gain remote code execution of a vulnerable machine by way 1828 00:39:09,089 --> 00:39:09,099 execution of a vulnerable machine by way 1829 00:39:09,099 --> 00:39:10,970 execution of a vulnerable machine by way of 1830 00:39:10,970 --> 00:39:10,980 of 1831 00:39:10,980 --> 00:39:13,530 of pacifically crafted a specifically 1832 00:39:13,530 --> 00:39:13,540 pacifically crafted a specifically 1833 00:39:13,540 --> 00:39:15,870 pacifically crafted a specifically crafted webpage well this particular 1834 00:39:15,870 --> 00:39:15,880 crafted webpage well this particular 1835 00:39:15,880 --> 00:39:18,510 crafted webpage well this particular flaw can be mitigated by restricting 1836 00:39:18,510 --> 00:39:18,520 flaw can be mitigated by restricting 1837 00:39:18,520 --> 00:39:21,289 flaw can be mitigated by restricting access to the JavaScript component 1838 00:39:21,289 --> 00:39:21,299 access to the JavaScript component 1839 00:39:21,299 --> 00:39:24,839 access to the JavaScript component jscript dot d ll there is no patch 1840 00:39:24,839 --> 00:39:24,849 jscript dot d ll there is no patch 1841 00:39:24,849 --> 00:39:26,609 jscript dot d ll there is no patch available to actually fix the 1842 00:39:26,609 --> 00:39:26,619 available to actually fix the 1843 00:39:26,619 --> 00:39:30,569 available to actually fix the vulnerability even if Microsoft is Swift 1844 00:39:30,569 --> 00:39:30,579 vulnerability even if Microsoft is Swift 1845 00:39:30,579 --> 00:39:32,490 vulnerability even if Microsoft is Swift to create a patch they plan to release 1846 00:39:32,490 --> 00:39:32,500 to create a patch they plan to release 1847 00:39:32,500 --> 00:39:35,579 to create a patch they plan to release it on an upcoming patch Tuesday since we 1848 00:39:35,579 --> 00:39:35,589 it on an upcoming patch Tuesday since we 1849 00:39:35,589 --> 00:39:37,319 it on an upcoming patch Tuesday since we know that's the second Tuesday of each 1850 00:39:37,319 --> 00:39:37,329 know that's the second Tuesday of each 1851 00:39:37,329 --> 00:39:37,950 know that's the second Tuesday of each month 1852 00:39:37,950 --> 00:39:37,960 month 1853 00:39:37,960 --> 00:39:39,960 month they're leaving this take over exploit 1854 00:39:39,960 --> 00:39:39,970 they're leaving this take over exploit 1855 00:39:39,970 --> 00:39:42,539 they're leaving this take over exploit active in the wild for a good four weeks 1856 00:39:42,539 --> 00:39:42,549 active in the wild for a good four weeks 1857 00:39:42,549 --> 00:39:46,260 active in the wild for a good four weeks or so at least these kinds of horrendous 1858 00:39:46,260 --> 00:39:46,270 or so at least these kinds of horrendous 1859 00:39:46,270 --> 00:39:48,930 or so at least these kinds of horrendous security practices are another reminder 1860 00:39:48,930 --> 00:39:48,940 security practices are another reminder 1861 00:39:48,940 --> 00:39:50,490 security practices are another reminder of why we shouldn't be trusting 1862 00:39:50,490 --> 00:39:50,500 of why we shouldn't be trusting 1863 00:39:50,500 --> 00:39:53,809 of why we shouldn't be trusting Microsoft to provide our antivirus to 1864 00:39:53,809 --> 00:39:53,819 Microsoft to provide our antivirus to 1865 00:39:53,819 --> 00:39:56,880 Microsoft to provide our antivirus to there is no practical reason to be 1866 00:39:56,880 --> 00:39:56,890 there is no practical reason to be 1867 00:39:56,890 --> 00:39:58,980 there is no practical reason to be running Internet Explorer these days if 1868 00:39:58,980 --> 00:39:58,990 running Internet Explorer these days if 1869 00:39:58,990 --> 00:40:02,430 running Internet Explorer these days if you must use Microsoft Windows download 1870 00:40:02,430 --> 00:40:02,440 you must use Microsoft Windows download 1871 00:40:02,440 --> 00:40:04,890 you must use Microsoft Windows download Chrome Firefox or better yet get the 1872 00:40:04,890 --> 00:40:04,900 Chrome Firefox or better yet get the 1873 00:40:04,900 --> 00:40:09,000 Chrome Firefox or better yet get the brave private what excuse me private 1874 00:40:09,000 --> 00:40:09,010 brave private what excuse me private 1875 00:40:09,010 --> 00:40:12,150 brave private what excuse me private browser from cat5 TV slash brave to 1876 00:40:12,150 --> 00:40:12,160 browser from cat5 TV slash brave to 1877 00:40:12,160 --> 00:40:14,579 browser from cat5 TV slash brave to automatically block ads while you surf 1878 00:40:14,579 --> 00:40:14,589 automatically block ads while you surf 1879 00:40:14,589 --> 00:40:19,380 automatically block ads while you surf the web it's brutal yeah yeah Microsoft 1880 00:40:19,380 --> 00:40:19,390 the web it's brutal yeah yeah Microsoft 1881 00:40:19,390 --> 00:40:20,880 the web it's brutal yeah yeah Microsoft has been continually letting us down 1882 00:40:20,880 --> 00:40:20,890 has been continually letting us down 1883 00:40:20,890 --> 00:40:24,900 has been continually letting us down Windows 10 has been a nightmare as 1884 00:40:24,900 --> 00:40:24,910 Windows 10 has been a nightmare as 1885 00:40:24,910 --> 00:40:26,910 Windows 10 has been a nightmare as Microsoft to ever not let us down 1886 00:40:26,910 --> 00:40:26,920 Microsoft to ever not let us down 1887 00:40:26,920 --> 00:40:30,510 Microsoft to ever not let us down I mean maybe back like Windows 93 95 we 1888 00:40:30,510 --> 00:40:30,520 I mean maybe back like Windows 93 95 we 1889 00:40:30,520 --> 00:40:34,230 I mean maybe back like Windows 93 95 we can say that but I mean I know it did 1890 00:40:34,230 --> 00:40:34,240 can say that but I mean I know it did 1891 00:40:34,240 --> 00:40:35,870 can say that but I mean I know it did feel like they were giving it an effort 1892 00:40:35,870 --> 00:40:35,880 feel like they were giving it an effort 1893 00:40:35,880 --> 00:40:38,940 feel like they were giving it an effort but at one point and they had the better 1894 00:40:38,940 --> 00:40:38,950 but at one point and they had the better 1895 00:40:38,950 --> 00:40:42,030 but at one point and they had the better team they had the the testing team 1896 00:40:42,030 --> 00:40:42,040 team they had the the testing team 1897 00:40:42,040 --> 00:40:45,089 team they had the the testing team before patches went out and but stuff 1898 00:40:45,089 --> 00:40:45,099 before patches went out and but stuff 1899 00:40:45,099 --> 00:40:47,130 before patches went out and but stuff like this and having to wait for weeks 1900 00:40:47,130 --> 00:40:47,140 like this and having to wait for weeks 1901 00:40:47,140 --> 00:40:51,480 like this and having to wait for weeks for it's actively exploited yes yes that 1902 00:40:51,480 --> 00:40:51,490 for it's actively exploited yes yes that 1903 00:40:51,490 --> 00:40:53,760 for it's actively exploited yes yes that is a takeover bug like this is something 1904 00:40:53,760 --> 00:40:53,770 is a takeover bug like this is something 1905 00:40:53,770 --> 00:40:55,620 is a takeover bug like this is something that could completely compromise an 1906 00:40:55,620 --> 00:40:55,630 that could completely compromise an 1907 00:40:55,630 --> 00:40:58,020 that could completely compromise an entire network of machines and so if 1908 00:40:58,020 --> 00:40:58,030 entire network of machines and so if 1909 00:40:58,030 --> 00:41:02,130 entire network of machines and so if somebody a miscreant knows of the 1910 00:41:02,130 --> 00:41:02,140 somebody a miscreant knows of the 1911 00:41:02,140 --> 00:41:04,980 somebody a miscreant knows of the vulnerability within let's say a 1912 00:41:04,980 --> 00:41:04,990 vulnerability within let's say a 1913 00:41:04,990 --> 00:41:08,700 vulnerability within let's say a business network and actively exploits 1914 00:41:08,700 --> 00:41:08,710 business network and actively exploits 1915 00:41:08,710 --> 00:41:11,059 business network and actively exploits it because it is like understand folks 1916 00:41:11,059 --> 00:41:11,069 it because it is like understand folks 1917 00:41:11,069 --> 00:41:14,039 it because it is like understand folks this is an exploit that is currently 1918 00:41:14,039 --> 00:41:14,049 this is an exploit that is currently 1919 00:41:14,049 --> 00:41:17,990 this is an exploit that is currently being used by hackers to infiltrate 1920 00:41:17,990 --> 00:41:18,000 being used by hackers to infiltrate 1921 00:41:18,000 --> 00:41:22,150 being used by hackers to infiltrate networks it is currently being used 1922 00:41:22,150 --> 00:41:22,160 networks it is currently being used 1923 00:41:22,160 --> 00:41:24,759 networks it is currently being used so if that's the case wouldn't it be 1924 00:41:24,759 --> 00:41:24,769 so if that's the case wouldn't it be 1925 00:41:24,769 --> 00:41:27,400 so if that's the case wouldn't it be prudent for a company like Microsoft to 1926 00:41:27,400 --> 00:41:27,410 prudent for a company like Microsoft to 1927 00:41:27,410 --> 00:41:30,700 prudent for a company like Microsoft to say we need to fix this and we need to 1928 00:41:30,700 --> 00:41:30,710 say we need to fix this and we need to 1929 00:41:30,710 --> 00:41:35,170 say we need to fix this and we need to fix this now yes instead they're waiting 1930 00:41:35,170 --> 00:41:35,180 fix this now yes instead they're waiting 1931 00:41:35,180 --> 00:41:39,099 fix this now yes instead they're waiting a month at least at least four weeks I 1932 00:41:39,099 --> 00:41:39,109 a month at least at least four weeks I 1933 00:41:39,109 --> 00:41:40,960 a month at least at least four weeks I mean we're talking the the second 1934 00:41:40,960 --> 00:41:40,970 mean we're talking the the second 1935 00:41:40,970 --> 00:41:44,620 mean we're talking the the second Tuesday of February why four weeks 1936 00:41:44,620 --> 00:41:44,630 Tuesday of February why four weeks 1937 00:41:44,630 --> 00:41:47,710 Tuesday of February why four weeks though like why that's that's arbitrary 1938 00:41:47,710 --> 00:41:47,720 though like why that's that's arbitrary 1939 00:41:47,720 --> 00:41:49,480 though like why that's that's arbitrary it's just the second Tuesday of every 1940 00:41:49,480 --> 00:41:49,490 it's just the second Tuesday of every 1941 00:41:49,490 --> 00:41:50,950 it's just the second Tuesday of every month is when they issue their patches 1942 00:41:50,950 --> 00:41:50,960 month is when they issue their patches 1943 00:41:50,960 --> 00:41:54,400 month is when they issue their patches well I get that but yeah why not push 1944 00:41:54,400 --> 00:41:54,410 well I get that but yeah why not push 1945 00:41:54,410 --> 00:41:57,640 well I get that but yeah why not push through an update because they don't 1946 00:41:57,640 --> 00:41:57,650 through an update because they don't 1947 00:41:57,650 --> 00:42:00,759 through an update because they don't because it's the rollout happens on on 1948 00:42:00,759 --> 00:42:00,769 because it's the rollout happens on on 1949 00:42:00,769 --> 00:42:03,279 because it's the rollout happens on on that schedule they this is the thing 1950 00:42:03,279 --> 00:42:03,289 that schedule they this is the thing 1951 00:42:03,289 --> 00:42:04,630 that schedule they this is the thing they've said it they've set themselves 1952 00:42:04,630 --> 00:42:04,640 they've said it they've set themselves 1953 00:42:04,640 --> 00:42:08,109 they've said it they've set themselves up for this type of failure see I their 1954 00:42:08,109 --> 00:42:08,119 up for this type of failure see I their 1955 00:42:08,119 --> 00:42:10,210 up for this type of failure see I their infrastructure is set up for this type 1956 00:42:10,210 --> 00:42:10,220 infrastructure is set up for this type 1957 00:42:10,220 --> 00:42:11,769 infrastructure is set up for this type of failure now but I don't know why they 1958 00:42:11,769 --> 00:42:11,779 of failure now but I don't know why they 1959 00:42:11,779 --> 00:42:13,059 of failure now but I don't know why they couldn't even just post it to their 1960 00:42:13,059 --> 00:42:13,069 couldn't even just post it to their 1961 00:42:13,069 --> 00:42:17,220 couldn't even just post it to their website and say update manually like 1962 00:42:17,220 --> 00:42:17,230 website and say update manually like 1963 00:42:17,230 --> 00:42:20,170 website and say update manually like nobody's gonna do it but if you unless 1964 00:42:20,170 --> 00:42:20,180 nobody's gonna do it but if you unless 1965 00:42:20,180 --> 00:42:25,059 nobody's gonna do it but if you unless you know but even if you know that that 1966 00:42:25,059 --> 00:42:25,069 you know but even if you know that that 1967 00:42:25,069 --> 00:42:27,819 you know but even if you know that that patch exists imagine if you had a 1968 00:42:27,819 --> 00:42:27,829 patch exists imagine if you had a 1969 00:42:27,829 --> 00:42:29,620 patch exists imagine if you had a hundred computers and you had to 1970 00:42:29,620 --> 00:42:29,630 hundred computers and you had to 1971 00:42:29,630 --> 00:42:31,690 hundred computers and you had to manually go like the whole Windows 1972 00:42:31,690 --> 00:42:31,700 manually go like the whole Windows 1973 00:42:31,700 --> 00:42:33,940 manually go like the whole Windows infrastructure right now is a brutal 1974 00:42:33,940 --> 00:42:33,950 infrastructure right now is a brutal 1975 00:42:33,950 --> 00:42:36,450 infrastructure right now is a brutal nightmare that's true it's just 1976 00:42:36,450 --> 00:42:36,460 nightmare that's true it's just 1977 00:42:36,460 --> 00:42:39,579 nightmare that's true it's just ridiculous and it's really causing 1978 00:42:39,579 --> 00:42:39,589 ridiculous and it's really causing 1979 00:42:39,589 --> 00:42:41,620 ridiculous and it's really causing companies I especially companies that 1980 00:42:41,620 --> 00:42:41,630 companies I especially companies that 1981 00:42:41,630 --> 00:42:43,599 companies I especially companies that are currently stuck on window like that 1982 00:42:43,599 --> 00:42:43,609 are currently stuck on window like that 1983 00:42:43,609 --> 00:42:45,910 are currently stuck on window like that have Windows 7 machines intermixed in 1984 00:42:45,910 --> 00:42:45,920 have Windows 7 machines intermixed in 1985 00:42:45,920 --> 00:42:48,519 have Windows 7 machines intermixed in their network yeah a lot of government 1986 00:42:48,519 --> 00:42:48,529 their network yeah a lot of government 1987 00:42:48,529 --> 00:42:51,849 their network yeah a lot of government agencies and we're looking at okay well 1988 00:42:51,849 --> 00:42:51,859 agencies and we're looking at okay well 1989 00:42:51,859 --> 00:42:54,730 agencies and we're looking at okay well what do we do next do we buy all new 1990 00:42:54,730 --> 00:42:54,740 what do we do next do we buy all new 1991 00:42:54,740 --> 00:42:56,670 what do we do next do we buy all new systems so we can install Windows 10 1992 00:42:56,670 --> 00:42:56,680 systems so we can install Windows 10 1993 00:42:56,680 --> 00:43:00,249 systems so we can install Windows 10 because that's usually necessary unless 1994 00:43:00,249 --> 00:43:00,259 because that's usually necessary unless 1995 00:43:00,259 --> 00:43:02,289 because that's usually necessary unless you can maybe put more RAM in them 1996 00:43:02,289 --> 00:43:02,299 you can maybe put more RAM in them 1997 00:43:02,299 --> 00:43:03,609 you can maybe put more RAM in them because you're gonna need at least like 1998 00:43:03,609 --> 00:43:03,619 because you're gonna need at least like 1999 00:43:03,619 --> 00:43:06,249 because you're gonna need at least like twice as much RAM you're gonna need an 2000 00:43:06,249 --> 00:43:06,259 twice as much RAM you're gonna need an 2001 00:43:06,259 --> 00:43:08,680 twice as much RAM you're gonna need an SSD to you know make it right yeah like 2002 00:43:08,680 --> 00:43:08,690 SSD to you know make it right yeah like 2003 00:43:08,690 --> 00:43:09,880 SSD to you know make it right yeah like you're gonna need to upgrade you're not 2004 00:43:09,880 --> 00:43:09,890 you're gonna need to upgrade you're not 2005 00:43:09,890 --> 00:43:11,650 you're gonna need to upgrade you're not gonna be using a five year old computer 2006 00:43:11,650 --> 00:43:11,660 gonna be using a five year old computer 2007 00:43:11,660 --> 00:43:13,930 gonna be using a five year old computer for Windows 10 that's for sure though at 2008 00:43:13,930 --> 00:43:13,940 for Windows 10 that's for sure though at 2009 00:43:13,940 --> 00:43:15,220 for Windows 10 that's for sure though at least not without a couple of little 2010 00:43:15,220 --> 00:43:15,230 least not without a couple of little 2011 00:43:15,230 --> 00:43:18,130 least not without a couple of little upgrades so you know we look at that and 2012 00:43:18,130 --> 00:43:18,140 upgrades so you know we look at that and 2013 00:43:18,140 --> 00:43:19,900 upgrades so you know we look at that and then we say okay well what other options 2014 00:43:19,900 --> 00:43:19,910 then we say okay well what other options 2015 00:43:19,910 --> 00:43:21,099 then we say okay well what other options are there and these are things that 2016 00:43:21,099 --> 00:43:21,109 are there and these are things that 2017 00:43:21,109 --> 00:43:22,930 are there and these are things that we're gonna be talking about here on the 2018 00:43:22,930 --> 00:43:22,940 we're gonna be talking about here on the 2019 00:43:22,940 --> 00:43:27,839 we're gonna be talking about here on the show but it really just makes you go wow 2020 00:43:27,839 --> 00:43:27,849 show but it really just makes you go wow 2021 00:43:27,849 --> 00:43:32,760 show but it really just makes you go wow hold on let's back up a second and say 2022 00:43:32,760 --> 00:43:32,770 hold on let's back up a second and say 2023 00:43:32,770 --> 00:43:35,620 hold on let's back up a second and say what's really you know what's what's 2024 00:43:35,620 --> 00:43:35,630 what's really you know what's what's 2025 00:43:35,630 --> 00:43:38,410 what's really you know what's what's happening here mm-hmm maybe it's a 2026 00:43:38,410 --> 00:43:38,420 happening here mm-hmm maybe it's a 2027 00:43:38,420 --> 00:43:40,480 happening here mm-hmm maybe it's a wake-up call to to say maybe Microsoft 2028 00:43:40,480 --> 00:43:40,490 wake-up call to to say maybe Microsoft 2029 00:43:40,490 --> 00:43:42,790 wake-up call to to say maybe Microsoft has got way too much control over our 2030 00:43:42,790 --> 00:43:42,800 has got way too much control over our 2031 00:43:42,800 --> 00:43:46,180 has got way too much control over our corporation didn't say that for a lot of 2032 00:43:46,180 --> 00:43:46,190 corporation didn't say that for a lot of 2033 00:43:46,190 --> 00:43:48,340 corporation didn't say that for a lot of people have and I don't and I'm not even 2034 00:43:48,340 --> 00:43:48,350 people have and I don't and I'm not even 2035 00:43:48,350 --> 00:43:50,740 people have and I don't and I'm not even saying that out of my Linux bias that we 2036 00:43:50,740 --> 00:43:50,750 saying that out of my Linux bias that we 2037 00:43:50,750 --> 00:43:52,900 saying that out of my Linux bias that we call it here I'm saying that out of the 2038 00:43:52,900 --> 00:43:52,910 call it here I'm saying that out of the 2039 00:43:52,910 --> 00:43:55,240 call it here I'm saying that out of the reality of this is actually happening 2040 00:43:55,240 --> 00:43:55,250 reality of this is actually happening 2041 00:43:55,250 --> 00:43:58,150 reality of this is actually happening right now there is this active threat 2042 00:43:58,150 --> 00:43:58,160 right now there is this active threat 2043 00:43:58,160 --> 00:44:00,430 right now there is this active threat that is being exploited and Microsoft is 2044 00:44:00,430 --> 00:44:00,440 that is being exploited and Microsoft is 2045 00:44:00,440 --> 00:44:03,160 that is being exploited and Microsoft is not doing a darn thing about it until 2046 00:44:03,160 --> 00:44:03,170 not doing a darn thing about it until 2047 00:44:03,170 --> 00:44:06,550 not doing a darn thing about it until the next Patch Tuesday yeah that's 2048 00:44:06,550 --> 00:44:06,560 the next Patch Tuesday yeah that's 2049 00:44:06,560 --> 00:44:07,630 the next Patch Tuesday yeah that's ridiculous 2050 00:44:07,630 --> 00:44:07,640 ridiculous 2051 00:44:07,640 --> 00:44:12,820 ridiculous it is Microsoft not vying for like some 2052 00:44:12,820 --> 00:44:12,830 it is Microsoft not vying for like some 2053 00:44:12,830 --> 00:44:15,540 it is Microsoft not vying for like some special government contract for 2054 00:44:15,540 --> 00:44:15,550 special government contract for 2055 00:44:15,550 --> 00:44:19,630 special government contract for something cloud related right now you're 2056 00:44:19,630 --> 00:44:19,640 something cloud related right now you're 2057 00:44:19,640 --> 00:44:21,160 something cloud related right now you're talking like you know something but 2058 00:44:21,160 --> 00:44:21,170 talking like you know something but 2059 00:44:21,170 --> 00:44:22,450 talking like you know something but you're not actually saying something why 2060 00:44:22,450 --> 00:44:22,460 you're not actually saying something why 2061 00:44:22,460 --> 00:44:24,940 you're not actually saying something why I feel like we're hearing about like 2062 00:44:24,940 --> 00:44:24,950 I feel like we're hearing about like 2063 00:44:24,950 --> 00:44:27,400 I feel like we're hearing about like there's the the US government's looking 2064 00:44:27,400 --> 00:44:27,410 there's the the US government's looking 2065 00:44:27,410 --> 00:44:29,170 there's the the US government's looking to go cloud or something and I like 2066 00:44:29,170 --> 00:44:29,180 to go cloud or something and I like 2067 00:44:29,180 --> 00:44:31,960 to go cloud or something and I like Amazon's like Amazon was in on and 2068 00:44:31,960 --> 00:44:31,970 Amazon's like Amazon was in on and 2069 00:44:31,970 --> 00:44:33,010 Amazon's like Amazon was in on and there's a bunch of different companies I 2070 00:44:33,010 --> 00:44:33,020 there's a bunch of different companies I 2071 00:44:33,020 --> 00:44:34,599 there's a bunch of different companies I thought Microsoft was in on as well well 2072 00:44:34,599 --> 00:44:34,609 thought Microsoft was in on as well well 2073 00:44:34,609 --> 00:44:35,950 thought Microsoft was in on as well well there's only in the three big ones well 2074 00:44:35,950 --> 00:44:35,960 there's only in the three big ones well 2075 00:44:35,960 --> 00:44:37,450 there's only in the three big ones well yeah but I mean I'm thinking about stuff 2076 00:44:37,450 --> 00:44:37,460 yeah but I mean I'm thinking about stuff 2077 00:44:37,460 --> 00:44:39,420 yeah but I mean I'm thinking about stuff like this it's like if you do any push 2078 00:44:39,420 --> 00:44:39,430 like this it's like if you do any push 2079 00:44:39,430 --> 00:44:42,400 like this it's like if you do any push every four weeks if I'm vying for a 2080 00:44:42,400 --> 00:44:42,410 every four weeks if I'm vying for a 2081 00:44:42,410 --> 00:44:43,810 every four weeks if I'm vying for a government contract to create something 2082 00:44:43,810 --> 00:44:43,820 government contract to create something 2083 00:44:43,820 --> 00:44:46,990 government contract to create something new you think you'd want to have a 2084 00:44:46,990 --> 00:44:47,000 new you think you'd want to have a 2085 00:44:47,000 --> 00:44:51,040 new you think you'd want to have a better business model well like yeah I'm 2086 00:44:51,040 --> 00:44:51,050 better business model well like yeah I'm 2087 00:44:51,050 --> 00:44:53,170 better business model well like yeah I'm not even touching on that like the 2088 00:44:53,170 --> 00:44:53,180 not even touching on that like the 2089 00:44:53,180 --> 00:44:54,940 not even touching on that like the business end of things I'm talking like 2090 00:44:54,940 --> 00:44:54,950 business end of things I'm talking like 2091 00:44:54,950 --> 00:44:59,320 business end of things I'm talking like the impacts this impacts all should it 2092 00:44:59,320 --> 00:44:59,330 the impacts this impacts all should it 2093 00:44:59,330 --> 00:45:01,060 the impacts this impacts all should it should make the government's grow like 2094 00:45:01,060 --> 00:45:01,070 should make the government's grow like 2095 00:45:01,070 --> 00:45:04,090 should make the government's grow like wise up and say maybe there are more 2096 00:45:04,090 --> 00:45:04,100 wise up and say maybe there are more 2097 00:45:04,100 --> 00:45:06,250 wise up and say maybe there are more secure options out there yep maybe there 2098 00:45:06,250 --> 00:45:06,260 secure options out there yep maybe there 2099 00:45:06,260 --> 00:45:09,270 secure options out there yep maybe there are better options out there and that 2100 00:45:09,270 --> 00:45:09,280 are better options out there and that 2101 00:45:09,280 --> 00:45:11,830 are better options out there and that that my dear friends is where my Linux 2102 00:45:11,830 --> 00:45:11,840 that my dear friends is where my Linux 2103 00:45:11,840 --> 00:45:14,590 that my dear friends is where my Linux bias comes in that's right 2104 00:45:14,590 --> 00:45:14,600 bias comes in that's right 2105 00:45:14,600 --> 00:45:18,280 bias comes in that's right and speaking of Linux are you ready for 2106 00:45:18,280 --> 00:45:18,290 and speaking of Linux are you ready for 2107 00:45:18,290 --> 00:45:21,520 and speaking of Linux are you ready for this there we go Pyne 64 is $200 pro 2108 00:45:21,520 --> 00:45:21,530 this there we go Pyne 64 is $200 pro 2109 00:45:21,530 --> 00:45:24,430 this there we go Pyne 64 is $200 pro grade Linux laptop is now available with 2110 00:45:24,430 --> 00:45:24,440 grade Linux laptop is now available with 2111 00:45:24,440 --> 00:45:26,650 grade Linux laptop is now available with a u.s. keyboard and customers who 2112 00:45:26,650 --> 00:45:26,660 a u.s. keyboard and customers who 2113 00:45:26,660 --> 00:45:28,300 a u.s. keyboard and customers who pre-ordered theirs are receiving the 2114 00:45:28,300 --> 00:45:28,310 pre-ordered theirs are receiving the 2115 00:45:28,310 --> 00:45:31,570 pre-ordered theirs are receiving the first shipment now nice the pine book 2116 00:45:31,570 --> 00:45:31,580 first shipment now nice the pine book 2117 00:45:31,580 --> 00:45:33,849 first shipment now nice the pine book pro ships with a customized version of 2118 00:45:33,849 --> 00:45:33,859 pro ships with a customized version of 2119 00:45:33,859 --> 00:45:36,250 pro ships with a customized version of Debian pre-installed that's right 2120 00:45:36,250 --> 00:45:36,260 Debian pre-installed that's right 2121 00:45:36,260 --> 00:45:40,210 Debian pre-installed that's right this is a true Linux laptop it also has 2122 00:45:40,210 --> 00:45:40,220 this is a true Linux laptop it also has 2123 00:45:40,220 --> 00:45:42,490 this is a true Linux laptop it also has a few other tricks up its sleeve like a 2124 00:45:42,490 --> 00:45:42,500 a few other tricks up its sleeve like a 2125 00:45:42,500 --> 00:45:44,620 a few other tricks up its sleeve like a bootable micro SD card slot so that you 2126 00:45:44,620 --> 00:45:44,630 bootable micro SD card slot so that you 2127 00:45:44,630 --> 00:45:45,700 bootable micro SD card slot so that you can easily run 2128 00:45:45,700 --> 00:45:45,710 can easily run 2129 00:45:45,710 --> 00:45:47,650 can easily run another operating system off a cheap 2130 00:45:47,650 --> 00:45:47,660 another operating system off a cheap 2131 00:45:47,660 --> 00:45:49,900 another operating system off a cheap memory card whenever you feel like it 2132 00:45:49,900 --> 00:45:49,910 memory card whenever you feel like it 2133 00:45:49,910 --> 00:45:54,609 memory card whenever you feel like it just about all laptop all laptop 2134 00:45:54,609 --> 00:45:54,619 just about all laptop all laptop 2135 00:45:54,619 --> 00:45:56,890 just about all laptop all laptop computers use Intel processors these 2136 00:45:56,890 --> 00:45:56,900 computers use Intel processors these 2137 00:45:56,900 --> 00:45:59,260 computers use Intel processors these days only a very small percentage of 2138 00:45:59,260 --> 00:45:59,270 days only a very small percentage of 2139 00:45:59,270 --> 00:46:01,180 days only a very small percentage of Windows laptops have started using 2140 00:46:01,180 --> 00:46:01,190 Windows laptops have started using 2141 00:46:01,190 --> 00:46:05,020 Windows laptops have started using Qualcomm ARM processors the PI Book Pro 2142 00:46:05,020 --> 00:46:05,030 Qualcomm ARM processors the PI Book Pro 2143 00:46:05,030 --> 00:46:08,050 Qualcomm ARM processors the PI Book Pro actually uses a 64-bit ARM processor 2144 00:46:08,050 --> 00:46:08,060 actually uses a 64-bit ARM processor 2145 00:46:08,060 --> 00:46:14,829 actually uses a 64-bit ARM processor called the rockchip rk3288 60 mp4 GPU 2146 00:46:14,829 --> 00:46:14,839 called the rockchip rk3288 60 mp4 GPU 2147 00:46:14,839 --> 00:46:17,200 called the rockchip rk3288 60 mp4 GPU which is made by the same company that 2148 00:46:17,200 --> 00:46:17,210 which is made by the same company that 2149 00:46:17,210 --> 00:46:19,240 which is made by the same company that makes the Pine Book Pro Pine 2150 00:46:19,240 --> 00:46:19,250 makes the Pine Book Pro Pine 2151 00:46:19,250 --> 00:46:23,760 makes the Pine Book Pro Pine Microsystems Inc Pine also makes other 2152 00:46:23,760 --> 00:46:23,770 Microsystems Inc Pine also makes other 2153 00:46:23,770 --> 00:46:27,040 Microsystems Inc Pine also makes other computing hardware such as compute 2154 00:46:27,040 --> 00:46:27,050 computing hardware such as compute 2155 00:46:27,050 --> 00:46:29,800 computing hardware such as compute modules and single board computers that 2156 00:46:29,800 --> 00:46:29,810 modules and single board computers that 2157 00:46:29,810 --> 00:46:32,710 modules and single board computers that you can build into other projects and as 2158 00:46:32,710 --> 00:46:32,720 you can build into other projects and as 2159 00:46:32,720 --> 00:46:35,140 you can build into other projects and as Robbie mentioned last week there even 2160 00:46:35,140 --> 00:46:35,150 Robbie mentioned last week there even 2161 00:46:35,150 --> 00:46:37,480 Robbie mentioned last week there even they even bring a cheap privacy focused 2162 00:46:37,480 --> 00:46:37,490 they even bring a cheap privacy focused 2163 00:46:37,490 --> 00:46:40,300 they even bring a cheap privacy focused smartphone to market that runs Linux 2164 00:46:40,300 --> 00:46:40,310 smartphone to market that runs Linux 2165 00:46:40,310 --> 00:46:44,950 smartphone to market that runs Linux natively the Pinebrook pro includes 4 2166 00:46:44,950 --> 00:46:44,960 natively the Pinebrook pro includes 4 2167 00:46:44,960 --> 00:46:48,190 natively the Pinebrook pro includes 4 gigabytes of RAM which is the maximum 2168 00:46:48,190 --> 00:46:48,200 gigabytes of RAM which is the maximum 2169 00:46:48,200 --> 00:46:50,829 gigabytes of RAM which is the maximum supported by the rockchip so it's not 2170 00:46:50,829 --> 00:46:50,839 supported by the rockchip so it's not 2171 00:46:50,839 --> 00:46:53,500 supported by the rockchip so it's not upgradable by default it also includes a 2172 00:46:53,500 --> 00:46:53,510 upgradable by default it also includes a 2173 00:46:53,510 --> 00:46:58,180 upgradable by default it also includes a 64 gigabyte at emmc storage module which 2174 00:46:58,180 --> 00:46:58,190 64 gigabyte at emmc storage module which 2175 00:46:58,190 --> 00:47:02,040 64 gigabyte at emmc storage module which you can upgrade if you want but as 2176 00:47:02,040 --> 00:47:02,050 you can upgrade if you want but as 2177 00:47:02,050 --> 00:47:04,900 you can upgrade if you want but as Westerners the biggest problem we had 2178 00:47:04,900 --> 00:47:04,910 Westerners the biggest problem we had 2179 00:47:04,910 --> 00:47:07,599 Westerners the biggest problem we had with the original pine book and even the 2180 00:47:07,599 --> 00:47:07,609 with the original pine book and even the 2181 00:47:07,609 --> 00:47:09,190 with the original pine book and even the first run of Pine Book Pro was the 2182 00:47:09,190 --> 00:47:09,200 first run of Pine Book Pro was the 2183 00:47:09,200 --> 00:47:11,589 first run of Pine Book Pro was the keyboard there's just no way to get 2184 00:47:11,589 --> 00:47:11,599 keyboard there's just no way to get 2185 00:47:11,599 --> 00:47:14,320 keyboard there's just no way to get reviewers or in end-users in Canada or 2186 00:47:14,320 --> 00:47:14,330 reviewers or in end-users in Canada or 2187 00:47:14,330 --> 00:47:17,260 reviewers or in end-users in Canada or the u.s. to truly love an ISO keyboard 2188 00:47:17,260 --> 00:47:17,270 the u.s. to truly love an ISO keyboard 2189 00:47:17,270 --> 00:47:19,750 the u.s. to truly love an ISO keyboard which is a layout more familiar to users 2190 00:47:19,750 --> 00:47:19,760 which is a layout more familiar to users 2191 00:47:19,760 --> 00:47:23,620 which is a layout more familiar to users in the UK but now as of last week users 2192 00:47:23,620 --> 00:47:23,630 in the UK but now as of last week users 2193 00:47:23,630 --> 00:47:26,339 in the UK but now as of last week users who pre-ordered are receiving their 2194 00:47:26,339 --> 00:47:26,349 who pre-ordered are receiving their 2195 00:47:26,349 --> 00:47:30,730 who pre-ordered are receiving their antsy keyboard pine book pros ANSI is 2196 00:47:30,730 --> 00:47:30,740 antsy keyboard pine book pros ANSI is 2197 00:47:30,740 --> 00:47:32,770 antsy keyboard pine book pros ANSI is more commonly called the u.s. keyboard 2198 00:47:32,770 --> 00:47:32,780 more commonly called the u.s. keyboard 2199 00:47:32,780 --> 00:47:36,880 more commonly called the u.s. keyboard layout so for $200 Linux fans can get a 2200 00:47:36,880 --> 00:47:36,890 layout so for $200 Linux fans can get a 2201 00:47:36,890 --> 00:47:39,250 layout so for $200 Linux fans can get a solid professional and super sleek 2202 00:47:39,250 --> 00:47:39,260 solid professional and super sleek 2203 00:47:39,260 --> 00:47:42,130 solid professional and super sleek laptop that has keys where they expect 2204 00:47:42,130 --> 00:47:42,140 laptop that has keys where they expect 2205 00:47:42,140 --> 00:47:47,530 laptop that has keys where they expect them so how can i Pine 64 sell such a 2206 00:47:47,530 --> 00:47:47,540 them so how can i Pine 64 sell such a 2207 00:47:47,540 --> 00:47:51,339 them so how can i Pine 64 sell such a find piece of kit for only $200 because 2208 00:47:51,339 --> 00:47:51,349 find piece of kit for only $200 because 2209 00:47:51,349 --> 00:47:54,940 find piece of kit for only $200 because they love you that's why actually that's 2210 00:47:54,940 --> 00:47:54,950 they love you that's why actually that's 2211 00:47:54,950 --> 00:47:57,730 they love you that's why actually that's not even sarcasm the pine Book Pro is 2212 00:47:57,730 --> 00:47:57,740 not even sarcasm the pine Book Pro is 2213 00:47:57,740 --> 00:47:59,259 not even sarcasm the pine Book Pro is being sold at 2214 00:47:59,259 --> 00:47:59,269 being sold at 2215 00:47:59,269 --> 00:48:01,329 being sold at as a gift to the open source loving 2216 00:48:01,329 --> 00:48:01,339 as a gift to the open source loving 2217 00:48:01,339 --> 00:48:04,059 as a gift to the open source loving community so it's not technically meant 2218 00:48:04,059 --> 00:48:04,069 community so it's not technically meant 2219 00:48:04,069 --> 00:48:06,459 community so it's not technically meant for regular users if you believe in 2220 00:48:06,459 --> 00:48:06,469 for regular users if you believe in 2221 00:48:06,469 --> 00:48:09,219 for regular users if you believe in freedom and like to tinker and learn 2222 00:48:09,219 --> 00:48:09,229 freedom and like to tinker and learn 2223 00:48:09,229 --> 00:48:11,439 freedom and like to tinker and learn about technology the pine Book Pro is 2224 00:48:11,439 --> 00:48:11,449 about technology the pine Book Pro is 2225 00:48:11,449 --> 00:48:14,769 about technology the pine Book Pro is meant for you this is awesome I said it 2226 00:48:14,769 --> 00:48:14,779 meant for you this is awesome I said it 2227 00:48:14,779 --> 00:48:16,689 meant for you this is awesome I said it last week with no words but pine 2228 00:48:16,689 --> 00:48:16,699 last week with no words but pine 2229 00:48:16,699 --> 00:48:20,620 last week with no words but pine sixty-four yeah this is so good 2230 00:48:20,620 --> 00:48:20,630 sixty-four yeah this is so good 2231 00:48:20,630 --> 00:48:26,439 sixty-four yeah this is so good I like it now when people first 2232 00:48:26,439 --> 00:48:26,449 I like it now when people first 2233 00:48:26,449 --> 00:48:28,719 I like it now when people first purchased the original pine books and 2234 00:48:28,719 --> 00:48:28,729 purchased the original pine books and 2235 00:48:28,729 --> 00:48:30,219 purchased the original pine books and the pine book prose did they know it was 2236 00:48:30,219 --> 00:48:30,229 the pine book prose did they know it was 2237 00:48:30,229 --> 00:48:33,249 the pine book prose did they know it was coming with the alternate keyboard or 2238 00:48:33,249 --> 00:48:33,259 coming with the alternate keyboard or 2239 00:48:33,259 --> 00:48:34,809 coming with the alternate keyboard or were they expecting the pine Book Pro 2240 00:48:34,809 --> 00:48:34,819 were they expecting the pine Book Pro 2241 00:48:34,819 --> 00:48:37,029 were they expecting the pine Book Pro yes the pine book never did the brain 2242 00:48:37,029 --> 00:48:37,039 yes the pine book never did the brain 2243 00:48:37,039 --> 00:48:38,949 yes the pine book never did the brain book came with the ISO keyboard that's 2244 00:48:38,949 --> 00:48:38,959 book came with the ISO keyboard that's 2245 00:48:38,959 --> 00:48:41,139 book came with the ISO keyboard that's what it came with and when we reviewed 2246 00:48:41,139 --> 00:48:41,149 what it came with and when we reviewed 2247 00:48:41,149 --> 00:48:43,149 what it came with and when we reviewed it here on the show you remember like it 2248 00:48:43,149 --> 00:48:43,159 it here on the show you remember like it 2249 00:48:43,159 --> 00:48:44,919 it here on the show you remember like it was like I can't get my head around this 2250 00:48:44,919 --> 00:48:44,929 was like I can't get my head around this 2251 00:48:44,929 --> 00:48:46,569 was like I can't get my head around this thing and for those of you who live in 2252 00:48:46,569 --> 00:48:46,579 thing and for those of you who live in 2253 00:48:46,579 --> 00:48:48,729 thing and for those of you who live in the UK and places where the ISO keyboard 2254 00:48:48,729 --> 00:48:48,739 the UK and places where the ISO keyboard 2255 00:48:48,739 --> 00:48:51,309 the UK and places where the ISO keyboard is you're like this is great this is 2256 00:48:51,309 --> 00:48:51,319 is you're like this is great this is 2257 00:48:51,319 --> 00:48:53,889 is you're like this is great this is fantastic but no when you're used to an 2258 00:48:53,889 --> 00:48:53,899 fantastic but no when you're used to an 2259 00:48:53,899 --> 00:48:56,380 fantastic but no when you're used to an American layout it's completely 2260 00:48:56,380 --> 00:48:56,390 American layout it's completely 2261 00:48:56,390 --> 00:48:58,359 American layout it's completely different and it seems completely 2262 00:48:58,359 --> 00:48:58,369 different and it seems completely 2263 00:48:58,369 --> 00:49:02,229 different and it seems completely whacked I mean I've seen reviews online 2264 00:49:02,229 --> 00:49:02,239 whacked I mean I've seen reviews online 2265 00:49:02,239 --> 00:49:05,229 whacked I mean I've seen reviews online and and I'm part of that where it's like 2266 00:49:05,229 --> 00:49:05,239 and and I'm part of that where it's like 2267 00:49:05,239 --> 00:49:07,149 and and I'm part of that where it's like I just can't get my head around the ISO 2268 00:49:07,149 --> 00:49:07,159 I just can't get my head around the ISO 2269 00:49:07,159 --> 00:49:09,339 I just can't get my head around the ISO keyboard layout my keyboard is a French 2270 00:49:09,339 --> 00:49:09,349 keyboard layout my keyboard is a French 2271 00:49:09,349 --> 00:49:12,399 keyboard layout my keyboard is a French layout and Robbie doesn't goodness yeah 2272 00:49:12,399 --> 00:49:12,409 layout and Robbie doesn't goodness yeah 2273 00:49:12,409 --> 00:49:14,529 layout and Robbie doesn't goodness yeah I mean we're here in Canada up here in 2274 00:49:14,529 --> 00:49:14,539 I mean we're here in Canada up here in 2275 00:49:14,539 --> 00:49:18,819 I mean we're here in Canada up here in Studio T and government I don't know if 2276 00:49:18,819 --> 00:49:18,829 Studio T and government I don't know if 2277 00:49:18,829 --> 00:49:20,649 Studio T and government I don't know if his legislation or what says that things 2278 00:49:20,649 --> 00:49:20,659 his legislation or what says that things 2279 00:49:20,659 --> 00:49:23,409 his legislation or what says that things have to be French and English combined 2280 00:49:23,409 --> 00:49:23,419 have to be French and English combined 2281 00:49:23,419 --> 00:49:25,509 have to be French and English combined so if you walk into a Super Center and 2282 00:49:25,509 --> 00:49:25,519 so if you walk into a Super Center and 2283 00:49:25,519 --> 00:49:27,249 so if you walk into a Super Center and buy a laptop it's a French English 2284 00:49:27,249 --> 00:49:27,259 buy a laptop it's a French English 2285 00:49:27,259 --> 00:49:30,069 buy a laptop it's a French English keyboard and keys are all over the place 2286 00:49:30,069 --> 00:49:30,079 keyboard and keys are all over the place 2287 00:49:30,079 --> 00:49:32,679 keyboard and keys are all over the place yeah and so even when I was setting it 2288 00:49:32,679 --> 00:49:32,689 yeah and so even when I was setting it 2289 00:49:32,689 --> 00:49:34,509 yeah and so even when I was setting it up with with cloud-ready it was like I 2290 00:49:34,509 --> 00:49:34,519 up with with cloud-ready it was like I 2291 00:49:34,519 --> 00:49:41,069 up with with cloud-ready it was like I was pushing the wrong Keys yeah I just 2292 00:49:41,069 --> 00:49:41,079 2293 00:49:41,079 --> 00:49:43,749 never notice the difference in keyboard 2294 00:49:43,749 --> 00:49:43,759 never notice the difference in keyboard 2295 00:49:43,759 --> 00:49:45,879 never notice the difference in keyboard to be honest maybe you've just never had 2296 00:49:45,879 --> 00:49:45,889 to be honest maybe you've just never had 2297 00:49:45,889 --> 00:49:48,809 to be honest maybe you've just never had to experience that oh great well I guess 2298 00:49:48,809 --> 00:49:48,819 to experience that oh great well I guess 2299 00:49:48,819 --> 00:49:51,039 to experience that oh great well I guess connoisseur is a fine keyboard every 2300 00:49:51,039 --> 00:49:51,049 connoisseur is a fine keyboard every 2301 00:49:51,049 --> 00:49:52,989 connoisseur is a fine keyboard every keyboard I use like I recognize that 2302 00:49:52,989 --> 00:49:52,999 keyboard I use like I recognize that 2303 00:49:52,999 --> 00:49:54,789 keyboard I use like I recognize that they're all gonna be different so I just 2304 00:49:54,789 --> 00:49:54,799 they're all gonna be different so I just 2305 00:49:54,799 --> 00:49:55,749 they're all gonna be different so I just roll with it 2306 00:49:55,749 --> 00:49:55,759 roll with it 2307 00:49:55,759 --> 00:49:57,729 roll with it but I suppose what happens is that they 2308 00:49:57,729 --> 00:49:57,739 but I suppose what happens is that they 2309 00:49:57,739 --> 00:49:59,109 but I suppose what happens is that they don't all have to be different and 2310 00:49:59,109 --> 00:49:59,119 don't all have to be different and 2311 00:49:59,119 --> 00:50:01,029 don't all have to be different and that's the do touch type like do you 2312 00:50:01,029 --> 00:50:01,039 that's the do touch type like do you 2313 00:50:01,039 --> 00:50:03,609 that's the do touch type like do you type 180 words a minute like Robbie like 2314 00:50:03,609 --> 00:50:03,619 type 180 words a minute like Robbie like 2315 00:50:03,619 --> 00:50:07,209 type 180 words a minute like Robbie like if it's a cyborg it bits out of the if 2316 00:50:07,209 --> 00:50:07,219 if it's a cyborg it bits out of the if 2317 00:50:07,219 --> 00:50:09,999 if it's a cyborg it bits out of the if it's out of place I am going to push the 2318 00:50:09,999 --> 00:50:10,009 it's out of place I am going to push the 2319 00:50:10,009 --> 00:50:12,519 it's out of place I am going to push the wrong keys because the keys are meant to 2320 00:50:12,519 --> 00:50:12,529 wrong keys because the keys are meant to 2321 00:50:12,529 --> 00:50:12,730 wrong keys because the keys are meant to be 2322 00:50:12,730 --> 00:50:12,740 be 2323 00:50:12,740 --> 00:50:14,260 be where my fingers are trained to know 2324 00:50:14,260 --> 00:50:14,270 where my fingers are trained to know 2325 00:50:14,270 --> 00:50:17,260 where my fingers are trained to know that they are commenting before the show 2326 00:50:17,260 --> 00:50:17,270 that they are commenting before the show 2327 00:50:17,270 --> 00:50:19,690 that they are commenting before the show is like magic before the show I was 2328 00:50:19,690 --> 00:50:19,700 is like magic before the show I was 2329 00:50:19,700 --> 00:50:22,180 is like magic before the show I was doing this on your you're like yeah he's 2330 00:50:22,180 --> 00:50:22,190 doing this on your you're like yeah he's 2331 00:50:22,190 --> 00:50:23,770 doing this on your you're like yeah he's like what's your password because he 2332 00:50:23,770 --> 00:50:23,780 like what's your password because he 2333 00:50:23,780 --> 00:50:25,300 like what's your password because he needed it to get into my and it's like 2334 00:50:25,300 --> 00:50:25,310 needed it to get into my and it's like 2335 00:50:25,310 --> 00:50:29,680 needed it to get into my and it's like all this like suggest a strong password 2336 00:50:29,680 --> 00:50:29,690 all this like suggest a strong password 2337 00:50:29,690 --> 00:50:32,740 all this like suggest a strong password it's like this long symbols that I 2338 00:50:32,740 --> 00:50:32,750 it's like this long symbols that I 2339 00:50:32,750 --> 00:50:37,240 it's like this long symbols that I didn't even know the name of which on a 2340 00:50:37,240 --> 00:50:37,250 didn't even know the name of which on a 2341 00:50:37,250 --> 00:50:38,890 didn't even know the name of which on a French keyboard incidentally is in the 2342 00:50:38,890 --> 00:50:38,900 French keyboard incidentally is in the 2343 00:50:38,900 --> 00:50:41,920 French keyboard incidentally is in the wrong woman place so I showed Robbie my 2344 00:50:41,920 --> 00:50:41,930 wrong woman place so I showed Robbie my 2345 00:50:41,930 --> 00:50:45,880 wrong woman place so I showed Robbie my phone and he was just like yes type in 2346 00:50:45,880 --> 00:50:45,890 phone and he was just like yes type in 2347 00:50:45,890 --> 00:50:47,350 phone and he was just like yes type in for a minute that's how it works right 2348 00:50:47,350 --> 00:50:47,360 for a minute that's how it works right 2349 00:50:47,360 --> 00:50:50,200 for a minute that's how it works right on a French keyboard too so I added a 2350 00:50:50,200 --> 00:50:50,210 on a French keyboard too so I added a 2351 00:50:50,210 --> 00:50:51,640 on a French keyboard too so I added a slash at the end there because that's 2352 00:50:51,640 --> 00:50:51,650 slash at the end there because that's 2353 00:50:51,650 --> 00:50:55,570 slash at the end there because that's where the Enter key is supposed to be so 2354 00:50:55,570 --> 00:50:55,580 where the Enter key is supposed to be so 2355 00:50:55,580 --> 00:50:58,240 where the Enter key is supposed to be so yeah knowing that now a Nancy keyboard 2356 00:50:58,240 --> 00:50:58,250 yeah knowing that now a Nancy keyboard 2357 00:50:58,250 --> 00:51:00,100 yeah knowing that now a Nancy keyboard is available which is the u.s. layout 2358 00:51:00,100 --> 00:51:00,110 is available which is the u.s. layout 2359 00:51:00,110 --> 00:51:03,370 is available which is the u.s. layout I'm very excited I really appreciate to 2360 00:51:03,370 --> 00:51:03,380 I'm very excited I really appreciate to 2361 00:51:03,380 --> 00:51:05,440 I'm very excited I really appreciate to that they're selling it it cost me it 2362 00:51:05,440 --> 00:51:05,450 that they're selling it it cost me it 2363 00:51:05,450 --> 00:51:07,750 that they're selling it it cost me it feels like a big hug like it's a it's 2364 00:51:07,750 --> 00:51:07,760 feels like a big hug like it's a it's 2365 00:51:07,760 --> 00:51:10,000 feels like a big hug like it's a it's just a sure thing to know that a company 2366 00:51:10,000 --> 00:51:10,010 just a sure thing to know that a company 2367 00:51:10,010 --> 00:51:12,850 just a sure thing to know that a company cares that much and Pyne 64 I've always 2368 00:51:12,850 --> 00:51:12,860 cares that much and Pyne 64 I've always 2369 00:51:12,860 --> 00:51:18,760 cares that much and Pyne 64 I've always felt cares about respects and is even a 2370 00:51:18,760 --> 00:51:18,770 felt cares about respects and is even a 2371 00:51:18,770 --> 00:51:23,080 felt cares about respects and is even a part of that open-source community and 2372 00:51:23,080 --> 00:51:23,090 part of that open-source community and 2373 00:51:23,090 --> 00:51:25,270 part of that open-source community and there's a mindset there's like a spirit 2374 00:51:25,270 --> 00:51:25,280 there's a mindset there's like a spirit 2375 00:51:25,280 --> 00:51:27,280 there's a mindset there's like a spirit about the open-source community the true 2376 00:51:27,280 --> 00:51:27,290 about the open-source community the true 2377 00:51:27,290 --> 00:51:29,830 about the open-source community the true open-source community not the there 2378 00:51:29,830 --> 00:51:29,840 open-source community not the there 2379 00:51:29,840 --> 00:51:31,930 open-source community not the there there's kind of two facets of it there's 2380 00:51:31,930 --> 00:51:31,940 there's kind of two facets of it there's 2381 00:51:31,940 --> 00:51:34,900 there's kind of two facets of it there's the the angry like if you use windows 2382 00:51:34,900 --> 00:51:34,910 the the angry like if you use windows 2383 00:51:34,910 --> 00:51:37,510 the the angry like if you use windows you are the devil side of open-source 2384 00:51:37,510 --> 00:51:37,520 you are the devil side of open-source 2385 00:51:37,520 --> 00:51:40,390 you are the devil side of open-source and there's the side that just really 2386 00:51:40,390 --> 00:51:40,400 and there's the side that just really 2387 00:51:40,400 --> 00:51:43,540 and there's the side that just really loves freedom and really loves community 2388 00:51:43,540 --> 00:51:43,550 loves freedom and really loves community 2389 00:51:43,550 --> 00:51:45,970 loves freedom and really loves community support and of giving help to people and 2390 00:51:45,970 --> 00:51:45,980 support and of giving help to people and 2391 00:51:45,980 --> 00:51:48,070 support and of giving help to people and becoming part of communities and 2392 00:51:48,070 --> 00:51:48,080 becoming part of communities and 2393 00:51:48,080 --> 00:51:51,010 becoming part of communities and becoming part of online forums and 2394 00:51:51,010 --> 00:51:51,020 becoming part of online forums and 2395 00:51:51,020 --> 00:51:53,380 becoming part of online forums and helping other people like there's that 2396 00:51:53,380 --> 00:51:53,390 helping other people like there's that 2397 00:51:53,390 --> 00:51:55,240 helping other people like there's that aspect and that's the aspect that I 2398 00:51:55,240 --> 00:51:55,250 aspect and that's the aspect that I 2399 00:51:55,250 --> 00:51:58,480 aspect and that's the aspect that I really feel Pyne 64 really falls into 2400 00:51:58,480 --> 00:51:58,490 really feel Pyne 64 really falls into 2401 00:51:58,490 --> 00:51:59,230 really feel Pyne 64 really falls into mm-hm 2402 00:51:59,230 --> 00:51:59,240 mm-hm 2403 00:51:59,240 --> 00:52:02,140 mm-hm and so to offer yeah something like the 2404 00:52:02,140 --> 00:52:02,150 and so to offer yeah something like the 2405 00:52:02,150 --> 00:52:04,240 and so to offer yeah something like the pine Book Pro which is a beautiful 2406 00:52:04,240 --> 00:52:04,250 pine Book Pro which is a beautiful 2407 00:52:04,250 --> 00:52:06,760 pine Book Pro which is a beautiful notebook computer in two different 2408 00:52:06,760 --> 00:52:06,770 notebook computer in two different 2409 00:52:06,770 --> 00:52:10,510 notebook computer in two different models now for ISO and ANSI so they 2410 00:52:10,510 --> 00:52:10,520 models now for ISO and ANSI so they 2411 00:52:10,520 --> 00:52:12,190 models now for ISO and ANSI so they heard the call of the reviewers here in 2412 00:52:12,190 --> 00:52:12,200 heard the call of the reviewers here in 2413 00:52:12,200 --> 00:52:15,010 heard the call of the reviewers here in Canada in the US yes and they're 2414 00:52:15,010 --> 00:52:15,020 Canada in the US yes and they're 2415 00:52:15,020 --> 00:52:16,900 Canada in the US yes and they're offering it at cost for two hundred 2416 00:52:16,900 --> 00:52:16,910 offering it at cost for two hundred 2417 00:52:16,910 --> 00:52:18,420 offering it at cost for two hundred bucks 2418 00:52:18,420 --> 00:52:18,430 bucks 2419 00:52:18,430 --> 00:52:21,520 bucks what so for the cost of a premium 2420 00:52:21,520 --> 00:52:21,530 what so for the cost of a premium 2421 00:52:21,530 --> 00:52:23,960 what so for the cost of a premium Chromebook you're getting 2422 00:52:23,960 --> 00:52:23,970 Chromebook you're getting 2423 00:52:23,970 --> 00:52:26,270 Chromebook you're getting computer that you can just slap Linux on 2424 00:52:26,270 --> 00:52:26,280 computer that you can just slap Linux on 2425 00:52:26,280 --> 00:52:28,700 computer that you can just slap Linux on it comes with Linux yeah it's got more 2426 00:52:28,700 --> 00:52:28,710 it comes with Linux yeah it's got more 2427 00:52:28,710 --> 00:52:31,400 it comes with Linux yeah it's got more power it's got a lot of oomph mm-hm and 2428 00:52:31,400 --> 00:52:31,410 power it's got a lot of oomph mm-hm and 2429 00:52:31,410 --> 00:52:33,950 power it's got a lot of oomph mm-hm and I'm really really keen and excited about 2430 00:52:33,950 --> 00:52:33,960 I'm really really keen and excited about 2431 00:52:33,960 --> 00:52:36,890 I'm really really keen and excited about the Pine Book Pro so well done pine 2432 00:52:36,890 --> 00:52:36,900 the Pine Book Pro so well done pine 2433 00:52:36,900 --> 00:52:39,050 the Pine Book Pro so well done pine sixty-four and to the community at Pine 2434 00:52:39,050 --> 00:52:39,060 sixty-four and to the community at Pine 2435 00:52:39,060 --> 00:52:40,760 sixty-four and to the community at Pine sixty-four I mean we love you here at 2436 00:52:40,760 --> 00:52:40,770 sixty-four I mean we love you here at 2437 00:52:40,770 --> 00:52:43,010 sixty-four I mean we love you here at category five yes we do and certainly 2438 00:52:43,010 --> 00:52:43,020 category five yes we do and certainly 2439 00:52:43,020 --> 00:52:45,170 category five yes we do and certainly appreciate the entire team so thank you 2440 00:52:45,170 --> 00:52:45,180 appreciate the entire team so thank you 2441 00:52:45,180 --> 00:52:48,530 appreciate the entire team so thank you for all that you do we've got to take a 2442 00:52:48,530 --> 00:52:48,540 for all that you do we've got to take a 2443 00:52:48,540 --> 00:52:51,470 for all that you do we've got to take a quick break more of our this week's top 2444 00:52:51,470 --> 00:52:51,480 quick break more of our this week's top 2445 00:52:51,480 --> 00:52:54,380 quick break more of our this week's top tech news stories are coming up don't go 2446 00:52:54,380 --> 00:52:54,390 tech news stories are coming up don't go 2447 00:52:54,390 --> 00:52:56,790 tech news stories are coming up don't go anywhere 2448 00:52:56,790 --> 00:52:56,800 anywhere 2449 00:52:56,800 --> 00:53:07,520 anywhere [Music] 2450 00:53:07,520 --> 00:53:07,530 [Music] 2451 00:53:07,530 --> 00:53:10,280 [Music] a security shocker out of Microsoft as 2452 00:53:10,280 --> 00:53:10,290 a security shocker out of Microsoft as 2453 00:53:10,290 --> 00:53:13,100 a security shocker out of Microsoft as it has been revealed at 250 million 2454 00:53:13,100 --> 00:53:13,110 it has been revealed at 250 million 2455 00:53:13,110 --> 00:53:15,080 it has been revealed at 250 million customer records have been exposed 2456 00:53:15,080 --> 00:53:15,090 customer records have been exposed 2457 00:53:15,090 --> 00:53:18,620 customer records have been exposed online this is a facepalm we really 2458 00:53:18,620 --> 00:53:18,630 online this is a facepalm we really 2459 00:53:18,630 --> 00:53:20,390 online this is a facepalm we really don't intend for the news to be all 2460 00:53:20,390 --> 00:53:20,400 don't intend for the news to be all 2461 00:53:20,400 --> 00:53:22,220 don't intend for the news to be all about Microsoft but this week has been a 2462 00:53:22,220 --> 00:53:22,230 about Microsoft but this week has been a 2463 00:53:22,230 --> 00:53:24,830 about Microsoft but this week has been a doozy there's the Internet Explorer zero 2464 00:53:24,830 --> 00:53:24,840 doozy there's the Internet Explorer zero 2465 00:53:24,840 --> 00:53:27,620 doozy there's the Internet Explorer zero day vulnerability that's being actively 2466 00:53:27,620 --> 00:53:27,630 day vulnerability that's being actively 2467 00:53:27,630 --> 00:53:30,080 day vulnerability that's being actively exploited yet Microsoft has hasn't 2468 00:53:30,080 --> 00:53:30,090 exploited yet Microsoft has hasn't 2469 00:53:30,090 --> 00:53:33,740 exploited yet Microsoft has hasn't issued a patch for that revelation came 2470 00:53:33,740 --> 00:53:33,750 issued a patch for that revelation came 2471 00:53:33,750 --> 00:53:36,020 issued a patch for that revelation came just days after the US government issued 2472 00:53:36,020 --> 00:53:36,030 just days after the US government issued 2473 00:53:36,030 --> 00:53:38,090 just days after the US government issued a critical alert to Windows users 2474 00:53:38,090 --> 00:53:38,100 a critical alert to Windows users 2475 00:53:38,100 --> 00:53:41,720 a critical alert to Windows users concerning the extraordinarily serious a 2476 00:53:41,720 --> 00:53:41,730 concerning the extraordinarily serious a 2477 00:53:41,730 --> 00:53:44,780 concerning the extraordinarily serious a curveball crypto vulnerability and now 2478 00:53:44,780 --> 00:53:44,790 curveball crypto vulnerability and now 2479 00:53:44,790 --> 00:53:47,900 curveball crypto vulnerability and now this 250 million Microsoft customer 2480 00:53:47,900 --> 00:53:47,910 this 250 million Microsoft customer 2481 00:53:47,910 --> 00:53:51,230 this 250 million Microsoft customer records spanning an incredible 14 years 2482 00:53:51,230 --> 00:53:51,240 records spanning an incredible 14 years 2483 00:53:51,240 --> 00:53:53,930 records spanning an incredible 14 years in all have been exposed online in a 2484 00:53:53,930 --> 00:53:53,940 in all have been exposed online in a 2485 00:53:53,940 --> 00:53:57,770 in all have been exposed online in a database with no password protection the 2486 00:53:57,770 --> 00:53:57,780 database with no password protection the 2487 00:53:57,780 --> 00:54:00,620 database with no password protection the data was accessible to anyone with a web 2488 00:54:00,620 --> 00:54:00,630 data was accessible to anyone with a web 2489 00:54:00,630 --> 00:54:02,210 data was accessible to anyone with a web browser who stumbled across the 2490 00:54:02,210 --> 00:54:02,220 browser who stumbled across the 2491 00:54:02,220 --> 00:54:05,000 browser who stumbled across the databases according to the report issued 2492 00:54:05,000 --> 00:54:05,010 databases according to the report issued 2493 00:54:05,010 --> 00:54:07,250 databases according to the report issued by the security researcher team at 2494 00:54:07,250 --> 00:54:07,260 by the security researcher team at 2495 00:54:07,260 --> 00:54:09,980 by the security researcher team at compare attack no authentication at all 2496 00:54:09,980 --> 00:54:09,990 compare attack no authentication at all 2497 00:54:09,990 --> 00:54:14,510 compare attack no authentication at all was required to access them the nature 2498 00:54:14,510 --> 00:54:14,520 was required to access them the nature 2499 00:54:14,520 --> 00:54:17,240 was required to access them the nature of the data appears to be that much that 2500 00:54:17,240 --> 00:54:17,250 of the data appears to be that much that 2501 00:54:17,250 --> 00:54:19,730 of the data appears to be that much that much of the personally identifiable 2502 00:54:19,730 --> 00:54:19,740 much of the personally identifiable 2503 00:54:19,740 --> 00:54:22,880 much of the personally identifiable information that was redacted however 2504 00:54:22,880 --> 00:54:22,890 information that was redacted however 2505 00:54:22,890 --> 00:54:25,910 information that was redacted however the researchers say that many contain 2506 00:54:25,910 --> 00:54:25,920 the researchers say that many contain 2507 00:54:25,920 --> 00:54:28,670 the researchers say that many contain plain text data including customer email 2508 00:54:28,670 --> 00:54:28,680 plain text data including customer email 2509 00:54:28,680 --> 00:54:31,280 plain text data including customer email addresses IP addresses and geographical 2510 00:54:31,280 --> 00:54:31,290 addresses IP addresses and geographical 2511 00:54:31,290 --> 00:54:34,070 addresses IP addresses and geographical locations descriptions of the customer 2512 00:54:34,070 --> 00:54:34,080 locations descriptions of the customer 2513 00:54:34,080 --> 00:54:36,010 locations descriptions of the customer service and support claims cases 2514 00:54:36,010 --> 00:54:36,020 service and support claims cases 2515 00:54:36,020 --> 00:54:39,110 service and support claims cases Microsoft support agent emails case 2516 00:54:39,110 --> 00:54:39,120 Microsoft support agent emails case 2517 00:54:39,120 --> 00:54:41,780 Microsoft support agent emails case numbers and resolutions and internal 2518 00:54:41,780 --> 00:54:41,790 numbers and resolutions and internal 2519 00:54:41,790 --> 00:54:43,550 numbers and resolutions and internal notes that had been marked as 2520 00:54:43,550 --> 00:54:43,560 notes that had been marked as 2521 00:54:43,560 --> 00:54:48,290 notes that had been marked as confidential hmm while this may seem 2522 00:54:48,290 --> 00:54:48,300 confidential hmm while this may seem 2523 00:54:48,300 --> 00:54:51,080 confidential hmm while this may seem like no big deal considering the number 2524 00:54:51,080 --> 00:54:51,090 like no big deal considering the number 2525 00:54:51,090 --> 00:54:54,320 like no big deal considering the number of breaches many of which affecting even 2526 00:54:54,320 --> 00:54:54,330 of breaches many of which affecting even 2527 00:54:54,330 --> 00:54:57,380 of breaches many of which affecting even more users the thing to consider here is 2528 00:54:57,380 --> 00:54:57,390 more users the thing to consider here is 2529 00:54:57,390 --> 00:54:59,810 more users the thing to consider here is that Microsoft support scams are already 2530 00:54:59,810 --> 00:54:59,820 that Microsoft support scams are already 2531 00:54:59,820 --> 00:55:01,940 that Microsoft support scams are already rampant and it doesn't take a genius to 2532 00:55:01,940 --> 00:55:01,950 rampant and it doesn't take a genius to 2533 00:55:01,950 --> 00:55:04,640 rampant and it doesn't take a genius to work out how valuable actual customer 2534 00:55:04,640 --> 00:55:04,650 work out how valuable actual customer 2535 00:55:04,650 --> 00:55:06,530 work out how valuable actual customer information could be to the fraudsters 2536 00:55:06,530 --> 00:55:06,540 information could be to the fraudsters 2537 00:55:06,540 --> 00:55:09,350 information could be to the fraudsters carrying out such attacks and it puts 2538 00:55:09,350 --> 00:55:09,360 carrying out such attacks and it puts 2539 00:55:09,360 --> 00:55:12,410 carrying out such attacks and it puts users at a severe disadvantage and risk 2540 00:55:12,410 --> 00:55:12,420 users at a severe disadvantage and risk 2541 00:55:12,420 --> 00:55:14,720 users at a severe disadvantage and risk of being exploited by someone pretending 2542 00:55:14,720 --> 00:55:14,730 of being exploited by someone pretending 2543 00:55:14,730 --> 00:55:18,269 of being exploited by someone pretending to be the very company they trust 2544 00:55:18,269 --> 00:55:18,279 to be the very company they trust 2545 00:55:18,279 --> 00:55:21,069 to be the very company they trust Microsoft Security Response Center 2546 00:55:21,069 --> 00:55:21,079 Microsoft Security Response Center 2547 00:55:21,079 --> 00:55:24,250 Microsoft Security Response Center posted a response dated January 22nd 2548 00:55:24,250 --> 00:55:24,260 posted a response dated January 22nd 2549 00:55:24,260 --> 00:55:27,160 posted a response dated January 22nd 2020 in that post they confirmed that 2550 00:55:27,160 --> 00:55:27,170 2020 in that post they confirmed that 2551 00:55:27,170 --> 00:55:29,559 2020 in that post they confirmed that the exposure of the database started on 2552 00:55:29,559 --> 00:55:29,569 the exposure of the database started on 2553 00:55:29,569 --> 00:55:32,079 the exposure of the database started on December 5th 2019 as a result of 2554 00:55:32,079 --> 00:55:32,089 December 5th 2019 as a result of 2555 00:55:32,089 --> 00:55:34,150 December 5th 2019 as a result of misconfigured security rules and was 2556 00:55:34,150 --> 00:55:34,160 misconfigured security rules and was 2557 00:55:34,160 --> 00:55:37,450 misconfigured security rules and was fixed on December 31st it's not known at 2558 00:55:37,450 --> 00:55:37,460 fixed on December 31st it's not known at 2559 00:55:37,460 --> 00:55:39,130 fixed on December 31st it's not known at this point if the databases were 2560 00:55:39,130 --> 00:55:39,140 this point if the databases were 2561 00:55:39,140 --> 00:55:42,279 this point if the databases were accessed but it seems very very likely 2562 00:55:42,279 --> 00:55:42,289 accessed but it seems very very likely 2563 00:55:42,289 --> 00:55:44,440 accessed but it seems very very likely since whitehat security researchers 2564 00:55:44,440 --> 00:55:44,450 since whitehat security researchers 2565 00:55:44,450 --> 00:55:46,390 since whitehat security researchers picked up on the issue and even 2566 00:55:46,390 --> 00:55:46,400 picked up on the issue and even 2567 00:55:46,400 --> 00:55:49,059 picked up on the issue and even replicated its data to their own servers 2568 00:55:49,059 --> 00:55:49,069 replicated its data to their own servers 2569 00:55:49,069 --> 00:55:52,269 replicated its data to their own servers it's very likely bad actors also got 2570 00:55:52,269 --> 00:55:52,279 it's very likely bad actors also got 2571 00:55:52,279 --> 00:55:57,130 it's very likely bad actors also got their hands on it based yet another yeah 2572 00:55:57,130 --> 00:55:57,140 their hands on it based yet another yeah 2573 00:55:57,140 --> 00:56:02,500 their hands on it based yet another yeah yeah just another what is going on at 2574 00:56:02,500 --> 00:56:02,510 yeah just another what is going on at 2575 00:56:02,510 --> 00:56:05,410 yeah just another what is going on at Microsoft well like what do you say it's 2576 00:56:05,410 --> 00:56:05,420 Microsoft well like what do you say it's 2577 00:56:05,420 --> 00:56:10,839 Microsoft well like what do you say it's like yeah it's that's a disheartening 2578 00:56:10,839 --> 00:56:10,849 like yeah it's that's a disheartening 2579 00:56:10,849 --> 00:56:12,579 like yeah it's that's a disheartening story so I guess what it comes down to 2580 00:56:12,579 --> 00:56:12,589 story so I guess what it comes down to 2581 00:56:12,589 --> 00:56:14,470 story so I guess what it comes down to is the the only thing we can say I mean 2582 00:56:14,470 --> 00:56:14,480 is the the only thing we can say I mean 2583 00:56:14,480 --> 00:56:20,069 is the the only thing we can say I mean sure you're face palming I'm disgusted 2584 00:56:20,069 --> 00:56:20,079 sure you're face palming I'm disgusted 2585 00:56:20,079 --> 00:56:23,950 sure you're face palming I'm disgusted you as as potential victims need to 2586 00:56:23,950 --> 00:56:23,960 you as as potential victims need to 2587 00:56:23,960 --> 00:56:26,380 you as as potential victims need to understand that you just need to be very 2588 00:56:26,380 --> 00:56:26,390 understand that you just need to be very 2589 00:56:26,390 --> 00:56:29,859 understand that you just need to be very very conscious that this has happened 2590 00:56:29,859 --> 00:56:29,869 very conscious that this has happened 2591 00:56:29,869 --> 00:56:33,420 very conscious that this has happened you have to be very conscious that 2592 00:56:33,420 --> 00:56:33,430 you have to be very conscious that 2593 00:56:33,430 --> 00:56:36,970 you have to be very conscious that phishing scams and now spear phishing 2594 00:56:36,970 --> 00:56:36,980 phishing scams and now spear phishing 2595 00:56:36,980 --> 00:56:41,230 phishing scams and now spear phishing scams exist so these are now they have 2596 00:56:41,230 --> 00:56:41,240 scams exist so these are now they have 2597 00:56:41,240 --> 00:56:44,799 scams exist so these are now they have your information you have a Microsoft 2598 00:56:44,799 --> 00:56:44,809 your information you have a Microsoft 2599 00:56:44,809 --> 00:56:47,259 your information you have a Microsoft account right you've contacted their 2600 00:56:47,259 --> 00:56:47,269 account right you've contacted their 2601 00:56:47,269 --> 00:56:50,609 account right you've contacted their support or activated software so now 2602 00:56:50,609 --> 00:56:50,619 support or activated software so now 2603 00:56:50,619 --> 00:56:53,200 support or activated software so now somebody can call you and say I'm 2604 00:56:53,200 --> 00:56:53,210 somebody can call you and say I'm 2605 00:56:53,210 --> 00:56:56,410 somebody can call you and say I'm calling from Microsoft and I've got your 2606 00:56:56,410 --> 00:56:56,420 calling from Microsoft and I've got your 2607 00:56:56,420 --> 00:56:58,480 calling from Microsoft and I've got your case number here and blah blah blah and 2608 00:56:58,480 --> 00:56:58,490 case number here and blah blah blah and 2609 00:56:58,490 --> 00:57:00,430 case number here and blah blah blah and I've got enough evidence on this piece 2610 00:57:00,430 --> 00:57:00,440 I've got enough evidence on this piece 2611 00:57:00,440 --> 00:57:02,380 I've got enough evidence on this piece of paper to be able to prove to you that 2612 00:57:02,380 --> 00:57:02,390 of paper to be able to prove to you that 2613 00:57:02,390 --> 00:57:05,019 of paper to be able to prove to you that I am who I say I am right just like the 2614 00:57:05,019 --> 00:57:05,029 I am who I say I am right just like the 2615 00:57:05,029 --> 00:57:06,490 I am who I say I am right just like the last time we spoke when we offered you 2616 00:57:06,490 --> 00:57:06,500 last time we spoke when we offered you 2617 00:57:06,500 --> 00:57:09,069 last time we spoke when we offered you this and this yes remember that yeah I 2618 00:57:09,069 --> 00:57:09,079 this and this yes remember that yeah I 2619 00:57:09,079 --> 00:57:10,569 this and this yes remember that yeah I remember the time that you call just a 2620 00:57:10,569 --> 00:57:10,579 remember the time that you call just a 2621 00:57:10,579 --> 00:57:12,609 remember the time that you call just a couple of weeks ago and we talked about 2622 00:57:12,609 --> 00:57:12,619 couple of weeks ago and we talked about 2623 00:57:12,619 --> 00:57:16,569 couple of weeks ago and we talked about this and that oh yeah yeah okay well we 2624 00:57:16,569 --> 00:57:16,579 this and that oh yeah yeah okay well we 2625 00:57:16,579 --> 00:57:17,740 this and that oh yeah yeah okay well we just found out that there's another 2626 00:57:17,740 --> 00:57:17,750 just found out that there's another 2627 00:57:17,750 --> 00:57:19,539 just found out that there's another exploit and so I need to remote into 2628 00:57:19,539 --> 00:57:19,549 exploit and so I need to remote into 2629 00:57:19,549 --> 00:57:21,099 exploit and so I need to remote into your computer to fix that for you 2630 00:57:21,099 --> 00:57:21,109 your computer to fix that for you 2631 00:57:21,109 --> 00:57:23,730 your computer to fix that for you exactly so all of a sudden there's this 2632 00:57:23,730 --> 00:57:23,740 exactly so all of a sudden there's this 2633 00:57:23,740 --> 00:57:26,049 exactly so all of a sudden there's this okay wait wait wait wait wait wait hold 2634 00:57:26,049 --> 00:57:26,059 okay wait wait wait wait wait wait hold 2635 00:57:26,059 --> 00:57:27,020 okay wait wait wait wait wait wait hold up 2636 00:57:27,020 --> 00:57:27,030 up 2637 00:57:27,030 --> 00:57:33,380 up so here's what you need to do hang up 2638 00:57:33,380 --> 00:57:33,390 so here's what you need to do hang up 2639 00:57:33,390 --> 00:57:37,010 so here's what you need to do hang up the phone yes okay Microsoft does not 2640 00:57:37,010 --> 00:57:37,020 the phone yes okay Microsoft does not 2641 00:57:37,020 --> 00:57:40,700 the phone yes okay Microsoft does not phone its users Microsoft will not offer 2642 00:57:40,700 --> 00:57:40,710 phone its users Microsoft will not offer 2643 00:57:40,710 --> 00:57:43,790 phone its users Microsoft will not offer you support that's not the industry that 2644 00:57:43,790 --> 00:57:43,800 you support that's not the industry that 2645 00:57:43,800 --> 00:57:47,240 you support that's not the industry that they are in that's right that's not how 2646 00:57:47,240 --> 00:57:47,250 they are in that's right that's not how 2647 00:57:47,250 --> 00:57:50,420 they are in that's right that's not how they work and so just understand that 2648 00:57:50,420 --> 00:57:50,430 they work and so just understand that 2649 00:57:50,430 --> 00:57:53,090 they work and so just understand that and maybe if you just at least at least 2650 00:57:53,090 --> 00:57:53,100 and maybe if you just at least at least 2651 00:57:53,100 --> 00:57:54,950 and maybe if you just at least at least make yourself critical enough to be able 2652 00:57:54,950 --> 00:57:54,960 make yourself critical enough to be able 2653 00:57:54,960 --> 00:57:57,380 make yourself critical enough to be able to say Microsoft does not offer this 2654 00:57:57,380 --> 00:57:57,390 to say Microsoft does not offer this 2655 00:57:57,390 --> 00:58:00,290 to say Microsoft does not offer this service if you can just say that to 2656 00:58:00,290 --> 00:58:00,300 service if you can just say that to 2657 00:58:00,300 --> 00:58:02,150 service if you can just say that to yourself then maybe that's enough to 2658 00:58:02,150 --> 00:58:02,160 yourself then maybe that's enough to 2659 00:58:02,160 --> 00:58:04,400 yourself then maybe that's enough to protect you so that when that call comes 2660 00:58:04,400 --> 00:58:04,410 protect you so that when that call comes 2661 00:58:04,410 --> 00:58:06,920 protect you so that when that call comes in or when that email comes in that you 2662 00:58:06,920 --> 00:58:06,930 in or when that email comes in that you 2663 00:58:06,930 --> 00:58:09,650 in or when that email comes in that you just don't click it last week we learned 2664 00:58:09,650 --> 00:58:09,660 just don't click it last week we learned 2665 00:58:09,660 --> 00:58:13,340 just don't click it last week we learned as well last week we learned that a new 2666 00:58:13,340 --> 00:58:13,350 as well last week we learned that a new 2667 00:58:13,350 --> 00:58:16,690 as well last week we learned that a new form of cookie attack is allowing 2668 00:58:16,690 --> 00:58:16,700 form of cookie attack is allowing 2669 00:58:16,700 --> 00:58:19,670 form of cookie attack is allowing hackers to compromise PayPal accounts 2670 00:58:19,670 --> 00:58:19,680 hackers to compromise PayPal accounts 2671 00:58:19,680 --> 00:58:23,690 hackers to compromise PayPal accounts just by you clicking on a link that 2672 00:58:23,690 --> 00:58:23,700 just by you clicking on a link that 2673 00:58:23,700 --> 00:58:25,940 just by you clicking on a link that takes you to a site that creates the 2674 00:58:25,940 --> 00:58:25,950 takes you to a site that creates the 2675 00:58:25,950 --> 00:58:27,920 takes you to a site that creates the session and then you can close that and 2676 00:58:27,920 --> 00:58:27,930 session and then you can close that and 2677 00:58:27,930 --> 00:58:29,900 session and then you can close that and come back to it two weeks later and 2678 00:58:29,900 --> 00:58:29,910 come back to it two weeks later and 2679 00:58:29,910 --> 00:58:32,030 come back to it two weeks later and login to the legitimate paypal.com 2680 00:58:32,030 --> 00:58:32,040 login to the legitimate paypal.com 2681 00:58:32,040 --> 00:58:33,860 login to the legitimate paypal.com website and boom they've got your 2682 00:58:33,860 --> 00:58:33,870 website and boom they've got your 2683 00:58:33,870 --> 00:58:36,800 website and boom they've got your information so we know that if you just 2684 00:58:36,800 --> 00:58:36,810 information so we know that if you just 2685 00:58:36,810 --> 00:58:38,690 information so we know that if you just fall for it enough to click the link 2686 00:58:38,690 --> 00:58:38,700 fall for it enough to click the link 2687 00:58:38,700 --> 00:58:40,970 fall for it enough to click the link they could have put something on your 2688 00:58:40,970 --> 00:58:40,980 they could have put something on your 2689 00:58:40,980 --> 00:58:43,160 they could have put something on your computer that's enough to get you next 2690 00:58:43,160 --> 00:58:43,170 computer that's enough to get you next 2691 00:58:43,170 --> 00:58:45,410 computer that's enough to get you next time so even if you don't fall for it 2692 00:58:45,410 --> 00:58:45,420 time so even if you don't fall for it 2693 00:58:45,420 --> 00:58:46,940 time so even if you don't fall for it this time maybe you click the link and 2694 00:58:46,940 --> 00:58:46,950 this time maybe you click the link and 2695 00:58:46,950 --> 00:58:48,740 this time maybe you click the link and you don't give them your information but 2696 00:58:48,740 --> 00:58:48,750 you don't give them your information but 2697 00:58:48,750 --> 00:58:51,110 you don't give them your information but you clicked the link don't click the 2698 00:58:51,110 --> 00:58:51,120 you clicked the link don't click the 2699 00:58:51,120 --> 00:58:54,140 you clicked the link don't click the link right stop yourself at that point 2700 00:58:54,140 --> 00:58:54,150 link right stop yourself at that point 2701 00:58:54,150 --> 00:58:55,670 link right stop yourself at that point and realize Microsoft doesn't offer this 2702 00:58:55,670 --> 00:58:55,680 and realize Microsoft doesn't offer this 2703 00:58:55,680 --> 00:58:57,890 and realize Microsoft doesn't offer this service I am NOT gonna click a link in 2704 00:58:57,890 --> 00:58:57,900 service I am NOT gonna click a link in 2705 00:58:57,900 --> 00:59:00,020 service I am NOT gonna click a link in an email that says log into my Microsoft 2706 00:59:00,020 --> 00:59:00,030 an email that says log into my Microsoft 2707 00:59:00,030 --> 00:59:02,450 an email that says log into my Microsoft account or any Microsoft service so 2708 00:59:02,450 --> 00:59:02,460 account or any Microsoft service so 2709 00:59:02,460 --> 00:59:04,520 account or any Microsoft service so understand that's office 365 that's 2710 00:59:04,520 --> 00:59:04,530 understand that's office 365 that's 2711 00:59:04,530 --> 00:59:07,810 understand that's office 365 that's exchange that's that's your like your 2712 00:59:07,810 --> 00:59:07,820 exchange that's that's your like your 2713 00:59:07,820 --> 00:59:11,750 exchange that's that's your like your what is it Microsoft online even Xbox 2714 00:59:11,750 --> 00:59:11,760 what is it Microsoft online even Xbox 2715 00:59:11,760 --> 00:59:14,990 what is it Microsoft online even Xbox whatever Xbox 360 online or whatever all 2716 00:59:14,990 --> 00:59:15,000 whatever Xbox 360 online or whatever all 2717 00:59:15,000 --> 00:59:16,900 whatever Xbox 360 online or whatever all that stuff oh yeah all that stuff 2718 00:59:16,900 --> 00:59:16,910 that stuff oh yeah all that stuff 2719 00:59:16,910 --> 00:59:19,370 that stuff oh yeah all that stuff Microsoft online account for for your 2720 00:59:19,370 --> 00:59:19,380 Microsoft online account for for your 2721 00:59:19,380 --> 00:59:22,000 Microsoft online account for for your minecraft and like all these things 2722 00:59:22,000 --> 00:59:22,010 minecraft and like all these things 2723 00:59:22,010 --> 00:59:26,750 minecraft and like all these things you're compromised yeah so don't trust 2724 00:59:26,750 --> 00:59:26,760 you're compromised yeah so don't trust 2725 00:59:26,760 --> 00:59:29,630 you're compromised yeah so don't trust anything that comes in now 2726 00:59:29,630 --> 00:59:29,640 anything that comes in now 2727 00:59:29,640 --> 00:59:32,060 anything that comes in now yes and that's that's a blanket 2728 00:59:32,060 --> 00:59:32,070 yes and that's that's a blanket 2729 00:59:32,070 --> 00:59:35,060 yes and that's that's a blanket statement don't trust anything now you 2730 00:59:35,060 --> 00:59:35,070 statement don't trust anything now you 2731 00:59:35,070 --> 00:59:38,060 statement don't trust anything now you have to decide you have to go to your 2732 00:59:38,060 --> 00:59:38,070 have to decide you have to go to your 2733 00:59:38,070 --> 00:59:41,060 have to decide you have to go to your bank website and log in correctly you 2734 00:59:41,060 --> 00:59:41,070 bank website and log in correctly you 2735 00:59:41,070 --> 00:59:43,580 bank website and log in correctly you don't you ever don't ever click a link 2736 00:59:43,580 --> 00:59:43,590 don't you ever don't ever click a link 2737 00:59:43,590 --> 00:59:46,400 don't you ever don't ever click a link that takes you there and never don't 2738 00:59:46,400 --> 00:59:46,410 that takes you there and never don't 2739 00:59:46,410 --> 00:59:48,350 that takes you there and never don't Google it don't search it and Bing don't 2740 00:59:48,350 --> 00:59:48,360 Google it don't search it and Bing don't 2741 00:59:48,360 --> 00:59:50,090 Google it don't search it and Bing don't don't type it in the search 2742 00:59:50,090 --> 00:59:50,100 don't type it in the search 2743 00:59:50,100 --> 00:59:51,560 don't type it in the search don't type your bank's name in the 2744 00:59:51,560 --> 00:59:51,570 don't type your bank's name in the 2745 00:59:51,570 --> 00:59:53,000 don't type your bank's name in the search and click the first link on the 2746 00:59:53,000 --> 00:59:53,010 search and click the first link on the 2747 00:59:53,010 --> 00:59:55,400 search and click the first link on the results no you type in your people do 2748 00:59:55,400 --> 00:59:55,410 results no you type in your people do 2749 00:59:55,410 --> 00:59:58,820 results no you type in your people do that yeah and those same people get 2750 00:59:58,820 --> 00:59:58,830 that yeah and those same people get 2751 00:59:58,830 --> 01:00:06,530 that yeah and those same people get compromised not to create false hope but 2752 01:00:06,530 --> 01:00:06,540 compromised not to create false hope but 2753 01:00:06,540 --> 01:00:08,390 compromised not to create false hope but this is too huge not to mention 2754 01:00:08,390 --> 01:00:08,400 this is too huge not to mention 2755 01:00:08,400 --> 01:00:10,730 this is too huge not to mention scientists at Cardiff University have 2756 01:00:10,730 --> 01:00:10,740 scientists at Cardiff University have 2757 01:00:10,740 --> 01:00:12,590 scientists at Cardiff University have discovered a part of our immune system 2758 01:00:12,590 --> 01:00:12,600 discovered a part of our immune system 2759 01:00:12,600 --> 01:00:15,860 discovered a part of our immune system that can kill prostate breast lung and 2760 01:00:15,860 --> 01:00:15,870 that can kill prostate breast lung and 2761 01:00:15,870 --> 01:00:19,820 that can kill prostate breast lung and other cancers in lab tests the findings 2762 01:00:19,820 --> 01:00:19,830 other cancers in lab tests the findings 2763 01:00:19,830 --> 01:00:23,240 other cancers in lab tests the findings published in Nature immunology have not 2764 01:00:23,240 --> 01:00:23,250 published in Nature immunology have not 2765 01:00:23,250 --> 01:00:25,550 published in Nature immunology have not yet been tested in patients but the 2766 01:00:25,550 --> 01:00:25,560 yet been tested in patients but the 2767 01:00:25,560 --> 01:00:28,730 yet been tested in patients but the researchers say that they have enormous 2768 01:00:28,730 --> 01:00:28,740 researchers say that they have enormous 2769 01:00:28,740 --> 01:00:32,120 researchers say that they have enormous potential experts are saying that 2770 01:00:32,120 --> 01:00:32,130 potential experts are saying that 2771 01:00:32,130 --> 01:00:35,480 potential experts are saying that although the work was still at an early 2772 01:00:35,480 --> 01:00:35,490 although the work was still at an early 2773 01:00:35,490 --> 01:00:39,500 although the work was still at an early stage it is very exciting our immune 2774 01:00:39,500 --> 01:00:39,510 stage it is very exciting our immune 2775 01:00:39,510 --> 01:00:42,500 stage it is very exciting our immune system is our body's natural defense 2776 01:00:42,500 --> 01:00:42,510 system is our body's natural defense 2777 01:00:42,510 --> 01:00:44,720 system is our body's natural defense against infection but it also attacks 2778 01:00:44,720 --> 01:00:44,730 against infection but it also attacks 2779 01:00:44,730 --> 01:00:47,360 against infection but it also attacks cancerous cells the scientists were 2780 01:00:47,360 --> 01:00:47,370 cancerous cells the scientists were 2781 01:00:47,370 --> 01:00:50,120 cancerous cells the scientists were looking for unconventional and 2782 01:00:50,120 --> 01:00:50,130 looking for unconventional and 2783 01:00:50,130 --> 01:00:52,430 looking for unconventional and previously undiscovered ways the immune 2784 01:00:52,430 --> 01:00:52,440 previously undiscovered ways the immune 2785 01:00:52,440 --> 01:00:55,850 previously undiscovered ways the immune system naturally attacks tumors what 2786 01:00:55,850 --> 01:00:55,860 system naturally attacks tumors what 2787 01:00:55,860 --> 01:00:58,250 system naturally attacks tumors what they found was a t-cell inside people's 2788 01:00:58,250 --> 01:00:58,260 they found was a t-cell inside people's 2789 01:00:58,260 --> 01:01:00,680 they found was a t-cell inside people's blood this is an immune cell that can 2790 01:01:00,680 --> 01:01:00,690 blood this is an immune cell that can 2791 01:01:00,690 --> 01:01:02,840 blood this is an immune cell that can scan the body to assess whether there is 2792 01:01:02,840 --> 01:01:02,850 scan the body to assess whether there is 2793 01:01:02,850 --> 01:01:05,570 scan the body to assess whether there is a threat that needs to be eliminated the 2794 01:01:05,570 --> 01:01:05,580 a threat that needs to be eliminated the 2795 01:01:05,580 --> 01:01:08,240 a threat that needs to be eliminated the difference is that the one in particular 2796 01:01:08,240 --> 01:01:08,250 difference is that the one in particular 2797 01:01:08,250 --> 01:01:10,280 difference is that the one in particular that they discovered can seemingly 2798 01:01:10,280 --> 01:01:10,290 that they discovered can seemingly 2799 01:01:10,290 --> 01:01:14,290 that they discovered can seemingly attack a wide range of cancers 2800 01:01:14,290 --> 01:01:14,300 attack a wide range of cancers 2801 01:01:14,300 --> 01:01:17,870 attack a wide range of cancers researcher professor Andrew Sewall says 2802 01:01:17,870 --> 01:01:17,880 researcher professor Andrew Sewall says 2803 01:01:17,880 --> 01:01:20,750 researcher professor Andrew Sewall says quote there is a chance to treat every 2804 01:01:20,750 --> 01:01:20,760 quote there is a chance to treat every 2805 01:01:20,760 --> 01:01:23,210 quote there is a chance to treat every patient previously nobody believed this 2806 01:01:23,210 --> 01:01:23,220 patient previously nobody believed this 2807 01:01:23,220 --> 01:01:26,240 patient previously nobody believed this could be possible it raises the prospect 2808 01:01:26,240 --> 01:01:26,250 could be possible it raises the prospect 2809 01:01:26,250 --> 01:01:28,730 could be possible it raises the prospect of a one-size-fits-all cancer treatment 2810 01:01:28,730 --> 01:01:28,740 of a one-size-fits-all cancer treatment 2811 01:01:28,740 --> 01:01:31,160 of a one-size-fits-all cancer treatment a single type of t-cell that could be 2812 01:01:31,160 --> 01:01:31,170 a single type of t-cell that could be 2813 01:01:31,170 --> 01:01:33,440 a single type of t-cell that could be capable of destroying many different 2814 01:01:33,440 --> 01:01:33,450 capable of destroying many different 2815 01:01:33,450 --> 01:01:35,720 capable of destroying many different types of cancers across the population 2816 01:01:35,720 --> 01:01:35,730 types of cancers across the population 2817 01:01:35,730 --> 01:01:37,280 types of cancers across the population end quote 2818 01:01:37,280 --> 01:01:37,290 end quote 2819 01:01:37,290 --> 01:01:40,250 end quote the discovered t-cell was able to kill a 2820 01:01:40,250 --> 01:01:40,260 the discovered t-cell was able to kill a 2821 01:01:40,260 --> 01:01:42,890 the discovered t-cell was able to kill a wide range of cancerous cells in in the 2822 01:01:42,890 --> 01:01:42,900 wide range of cancerous cells in in the 2823 01:01:42,900 --> 01:01:46,250 wide range of cancerous cells in in the lab including lung skin blood colon 2824 01:01:46,250 --> 01:01:46,260 lab including lung skin blood colon 2825 01:01:46,260 --> 01:01:50,750 lab including lung skin blood colon breast bone prostate ovarian kidney and 2826 01:01:50,750 --> 01:01:50,760 breast bone prostate ovarian kidney and 2827 01:01:50,760 --> 01:01:54,440 breast bone prostate ovarian kidney and cervical cancer cells Wow crucially it 2828 01:01:54,440 --> 01:01:54,450 cervical cancer cells Wow crucially it 2829 01:01:54,450 --> 01:01:59,090 cervical cancer cells Wow crucially it left normal tissues untouched exactly 2830 01:01:59,090 --> 01:01:59,100 left normal tissues untouched exactly 2831 01:01:59,100 --> 01:02:01,460 left normal tissues untouched exactly how it does all this is still being 2832 01:02:01,460 --> 01:02:01,470 how it does all this is still being 2833 01:02:01,470 --> 01:02:05,150 how it does all this is still being explored the idea is that a blood sample 2834 01:02:05,150 --> 01:02:05,160 explored the idea is that a blood sample 2835 01:02:05,160 --> 01:02:07,670 explored the idea is that a blood sample would be taken from a cancer patient the 2836 01:02:07,670 --> 01:02:07,680 would be taken from a cancer patient the 2837 01:02:07,680 --> 01:02:12,110 would be taken from a cancer patient the t-cells in the sample would be extracted 2838 01:02:12,110 --> 01:02:12,120 t-cells in the sample would be extracted 2839 01:02:12,120 --> 01:02:14,450 t-cells in the sample would be extracted and genetically modified so that they 2840 01:02:14,450 --> 01:02:14,460 and genetically modified so that they 2841 01:02:14,460 --> 01:02:16,940 and genetically modified so that they were they were reprogrammed to make the 2842 01:02:16,940 --> 01:02:16,950 were they were reprogrammed to make the 2843 01:02:16,950 --> 01:02:20,030 were they were reprogrammed to make the cancer finding receptor the upgraded 2844 01:02:20,030 --> 01:02:20,040 cancer finding receptor the upgraded 2845 01:02:20,040 --> 01:02:22,460 cancer finding receptor the upgraded cells would be grown in vast quantities 2846 01:02:22,460 --> 01:02:22,470 cells would be grown in vast quantities 2847 01:02:22,470 --> 01:02:24,980 cells would be grown in vast quantities in the laboratory and then put back into 2848 01:02:24,980 --> 01:02:24,990 in the laboratory and then put back into 2849 01:02:24,990 --> 01:02:28,400 in the laboratory and then put back into the patient Daniel Davis a professor of 2850 01:02:28,400 --> 01:02:28,410 the patient Daniel Davis a professor of 2851 01:02:28,410 --> 01:02:29,840 the patient Daniel Davis a professor of immunology at the University of 2852 01:02:29,840 --> 01:02:29,850 immunology at the University of 2853 01:02:29,850 --> 01:02:32,540 immunology at the University of Manchester said quote at the moment this 2854 01:02:32,540 --> 01:02:32,550 Manchester said quote at the moment this 2855 01:02:32,550 --> 01:02:36,170 Manchester said quote at the moment this is very basic research and not close for 2856 01:02:36,170 --> 01:02:36,180 is very basic research and not close for 2857 01:02:36,180 --> 01:02:38,420 is very basic research and not close for two actual medicines for patients there 2858 01:02:38,420 --> 01:02:38,430 two actual medicines for patients there 2859 01:02:38,430 --> 01:02:40,550 two actual medicines for patients there is no question that is a very exciting 2860 01:02:40,550 --> 01:02:40,560 is no question that is a very exciting 2861 01:02:40,560 --> 01:02:43,070 is no question that is a very exciting discovery both for advancing our basic 2862 01:02:43,070 --> 01:02:43,080 discovery both for advancing our basic 2863 01:02:43,080 --> 01:02:44,840 discovery both for advancing our basic knowledge about the immune system and 2864 01:02:44,840 --> 01:02:44,850 knowledge about the immune system and 2865 01:02:44,850 --> 01:02:47,480 knowledge about the immune system and the possibility of future new medicines 2866 01:02:47,480 --> 01:02:47,490 the possibility of future new medicines 2867 01:02:47,490 --> 01:02:48,970 the possibility of future new medicines end quote 2868 01:02:48,970 --> 01:02:48,980 end quote 2869 01:02:48,980 --> 01:02:52,310 end quote more safety checks will be needed before 2870 01:02:52,310 --> 01:02:52,320 more safety checks will be needed before 2871 01:02:52,320 --> 01:02:56,660 more safety checks will be needed before human trials can begin I like this this 2872 01:02:56,660 --> 01:02:56,670 human trials can begin I like this this 2873 01:02:56,670 --> 01:03:00,350 human trials can begin I like this this isn't necessarily a text story but it's 2874 01:03:00,350 --> 01:03:00,360 isn't necessarily a text story but it's 2875 01:03:00,360 --> 01:03:05,120 isn't necessarily a text story but it's a human interest story that is here 2876 01:03:05,120 --> 01:03:05,130 a human interest story that is here 2877 01:03:05,130 --> 01:03:07,670 a human interest story that is here because of tech yeah the advancements 2878 01:03:07,670 --> 01:03:07,680 because of tech yeah the advancements 2879 01:03:07,680 --> 01:03:10,220 because of tech yeah the advancements that we have made in science to be able 2880 01:03:10,220 --> 01:03:10,230 that we have made in science to be able 2881 01:03:10,230 --> 01:03:12,650 that we have made in science to be able to get to the point where it's like what 2882 01:03:12,650 --> 01:03:12,660 to get to the point where it's like what 2883 01:03:12,660 --> 01:03:14,750 to get to the point where it's like what else is there let's explore the body 2884 01:03:14,750 --> 01:03:14,760 else is there let's explore the body 2885 01:03:14,760 --> 01:03:16,580 else is there let's explore the body even further let's alter this cell and 2886 01:03:16,580 --> 01:03:16,590 even further let's alter this cell and 2887 01:03:16,590 --> 01:03:17,420 even further let's alter this cell and see what happens 2888 01:03:17,420 --> 01:03:17,430 see what happens 2889 01:03:17,430 --> 01:03:19,970 see what happens yeah and boom suddenly we're going is 2890 01:03:19,970 --> 01:03:19,980 yeah and boom suddenly we're going is 2891 01:03:19,980 --> 01:03:24,050 yeah and boom suddenly we're going is this it that is so cool exactly 2892 01:03:24,050 --> 01:03:24,060 this it that is so cool exactly 2893 01:03:24,060 --> 01:03:25,730 this it that is so cool exactly the truth of the matter is right now 2894 01:03:25,730 --> 01:03:25,740 the truth of the matter is right now 2895 01:03:25,740 --> 01:03:29,380 the truth of the matter is right now cancer treatments are just they seem so 2896 01:03:29,380 --> 01:03:29,390 cancer treatments are just they seem so 2897 01:03:29,390 --> 01:03:31,550 cancer treatments are just they seem so barbaric right now they're life-saving 2898 01:03:31,550 --> 01:03:31,560 barbaric right now they're life-saving 2899 01:03:31,560 --> 01:03:34,010 barbaric right now they're life-saving but they're super intrusive so I mean 2900 01:03:34,010 --> 01:03:34,020 but they're super intrusive so I mean 2901 01:03:34,020 --> 01:03:37,010 but they're super intrusive so I mean you know the chemotherapy surgery the 2902 01:03:37,010 --> 01:03:37,020 you know the chemotherapy surgery the 2903 01:03:37,020 --> 01:03:39,170 you know the chemotherapy surgery the things that that are just really 2904 01:03:39,170 --> 01:03:39,180 things that that are just really 2905 01:03:39,180 --> 01:03:40,880 things that that are just really radiation things that are really 2906 01:03:40,880 --> 01:03:40,890 radiation things that are really 2907 01:03:40,890 --> 01:03:43,460 radiation things that are really detrimental to the human body just to 2908 01:03:43,460 --> 01:03:43,470 detrimental to the human body just to 2909 01:03:43,470 --> 01:03:44,120 detrimental to the human body just to keep it alive 2910 01:03:44,120 --> 01:03:44,130 keep it alive 2911 01:03:44,130 --> 01:03:46,170 keep it alive you can have 2912 01:03:46,170 --> 01:03:46,180 you can have 2913 01:03:46,180 --> 01:03:50,390 you can have an immune response against cancer that 2914 01:03:50,390 --> 01:03:50,400 an immune response against cancer that 2915 01:03:50,400 --> 01:03:54,690 an immune response against cancer that that just annihilates any trace of it I 2916 01:03:54,690 --> 01:03:54,700 that just annihilates any trace of it I 2917 01:03:54,700 --> 01:03:58,470 that just annihilates any trace of it I just cannot wait I don't really like 2918 01:03:58,470 --> 01:03:58,480 just cannot wait I don't really like 2919 01:03:58,480 --> 01:03:59,730 just cannot wait I don't really like does anyone else feel that like a 2920 01:03:59,730 --> 01:03:59,740 does anyone else feel that like a 2921 01:03:59,740 --> 01:04:01,769 does anyone else feel that like a excitement and the anticipation like 2922 01:04:01,769 --> 01:04:01,779 excitement and the anticipation like 2923 01:04:01,779 --> 01:04:05,870 excitement and the anticipation like could it be like could that be possible 2924 01:04:05,870 --> 01:04:05,880 could it be like could that be possible 2925 01:04:05,880 --> 01:04:08,490 could it be like could that be possible and all they're doing is taking the 2926 01:04:08,490 --> 01:04:08,500 and all they're doing is taking the 2927 01:04:08,500 --> 01:04:11,010 and all they're doing is taking the t-cell that you already produce out and 2928 01:04:11,010 --> 01:04:11,020 t-cell that you already produce out and 2929 01:04:11,020 --> 01:04:13,230 t-cell that you already produce out and they're just replicating it like they're 2930 01:04:13,230 --> 01:04:13,240 they're just replicating it like they're 2931 01:04:13,240 --> 01:04:15,390 they're just replicating it like they're kind of growing more their own they're 2932 01:04:15,390 --> 01:04:15,400 kind of growing more their own they're 2933 01:04:15,400 --> 01:04:16,950 kind of growing more their own they're altering it to put it in the receptor to 2934 01:04:16,950 --> 01:04:16,960 altering it to put it in the receptor to 2935 01:04:16,960 --> 01:04:19,230 altering it to put it in the receptor to find the cancer cells so that's a bit of 2936 01:04:19,230 --> 01:04:19,240 find the cancer cells so that's a bit of 2937 01:04:19,240 --> 01:04:21,059 find the cancer cells so that's a bit of a genetic modification and then they're 2938 01:04:21,059 --> 01:04:21,069 a genetic modification and then they're 2939 01:04:21,069 --> 01:04:23,880 a genetic modification and then they're culturing more so there can't be adverse 2940 01:04:23,880 --> 01:04:23,890 culturing more so there can't be adverse 2941 01:04:23,890 --> 01:04:26,609 culturing more so there can't be adverse reactions because it's your own sure I 2942 01:04:26,609 --> 01:04:26,619 reactions because it's your own sure I 2943 01:04:26,619 --> 01:04:29,400 reactions because it's your own sure I mean I don't understand the science I 2944 01:04:29,400 --> 01:04:29,410 mean I don't understand the science I 2945 01:04:29,410 --> 01:04:30,990 mean I don't understand the science I can't pretend to understand the science 2946 01:04:30,990 --> 01:04:31,000 can't pretend to understand the science 2947 01:04:31,000 --> 01:04:33,630 can't pretend to understand the science but I know there was a time in our 2948 01:04:33,630 --> 01:04:33,640 but I know there was a time in our 2949 01:04:33,640 --> 01:04:38,099 but I know there was a time in our history when penicillin didn't exist and 2950 01:04:38,099 --> 01:04:38,109 history when penicillin didn't exist and 2951 01:04:38,109 --> 01:04:41,519 history when penicillin didn't exist and when and when it was discovered if you 2952 01:04:41,519 --> 01:04:41,529 when and when it was discovered if you 2953 01:04:41,529 --> 01:04:45,750 when and when it was discovered if you will know it was a mistake yeah but so 2954 01:04:45,750 --> 01:04:45,760 will know it was a mistake yeah but so 2955 01:04:45,760 --> 01:04:49,670 will know it was a mistake yeah but so when it was accidentally discovered how 2956 01:04:49,670 --> 01:04:49,680 when it was accidentally discovered how 2957 01:04:49,680 --> 01:04:52,440 when it was accidentally discovered how earth-shatteringly like how many lives 2958 01:04:52,440 --> 01:04:52,450 earth-shatteringly like how many lives 2959 01:04:52,450 --> 01:04:55,440 earth-shatteringly like how many lives were saved how many lives were improved 2960 01:04:55,440 --> 01:04:55,450 were saved how many lives were improved 2961 01:04:55,450 --> 01:04:57,359 were saved how many lives were improved because of it it's you know what I was 2962 01:04:57,359 --> 01:04:57,369 because of it it's you know what I was 2963 01:04:57,369 --> 01:04:59,130 because of it it's you know what I was having a conversation with one of my 2964 01:04:59,130 --> 01:04:59,140 having a conversation with one of my 2965 01:04:59,140 --> 01:05:00,990 having a conversation with one of my clients the other day and her older 2966 01:05:00,990 --> 01:05:01,000 clients the other day and her older 2967 01:05:01,000 --> 01:05:03,299 clients the other day and her older siblings were born before penicillin oh 2968 01:05:03,299 --> 01:05:03,309 siblings were born before penicillin oh 2969 01:05:03,309 --> 01:05:07,049 siblings were born before penicillin oh wow he said the reason I'm not deaf 2970 01:05:07,049 --> 01:05:07,059 wow he said the reason I'm not deaf 2971 01:05:07,059 --> 01:05:09,359 wow he said the reason I'm not deaf is because penicillin existed for me and 2972 01:05:09,359 --> 01:05:09,369 is because penicillin existed for me and 2973 01:05:09,369 --> 01:05:11,910 is because penicillin existed for me and not for my brothers Wow right so 2974 01:05:11,910 --> 01:05:11,920 not for my brothers Wow right so 2975 01:05:11,920 --> 01:05:13,950 not for my brothers Wow right so heartbreaking right yet at the same time 2976 01:05:13,950 --> 01:05:13,960 heartbreaking right yet at the same time 2977 01:05:13,960 --> 01:05:17,120 heartbreaking right yet at the same time it's like dawn of a new era yeah right 2978 01:05:17,120 --> 01:05:17,130 it's like dawn of a new era yeah right 2979 01:05:17,130 --> 01:05:19,799 it's like dawn of a new era yeah right it's very cool so are we at that point 2980 01:05:19,799 --> 01:05:19,809 it's very cool so are we at that point 2981 01:05:19,809 --> 01:05:22,829 it's very cool so are we at that point with cancer I don't think we are but I'm 2982 01:05:22,829 --> 01:05:22,839 with cancer I don't think we are but I'm 2983 01:05:22,839 --> 01:05:25,230 with cancer I don't think we are but I'm hopeful I'm like I'm so hopeful in 2984 01:05:25,230 --> 01:05:25,240 hopeful I'm like I'm so hopeful in 2985 01:05:25,240 --> 01:05:28,829 hopeful I'm like I'm so hopeful in humanity and and our our ability to 2986 01:05:28,829 --> 01:05:28,839 humanity and and our our ability to 2987 01:05:28,839 --> 01:05:31,559 humanity and and our our ability to accomplish that because I just want that 2988 01:05:31,559 --> 01:05:31,569 accomplish that because I just want that 2989 01:05:31,569 --> 01:05:34,289 accomplish that because I just want that yeah that's a good news story yes 2990 01:05:34,289 --> 01:05:34,299 yeah that's a good news story yes 2991 01:05:34,299 --> 01:05:38,069 yeah that's a good news story yes big thanks to Roy W Nash Jacob and our 2992 01:05:38,069 --> 01:05:38,079 big thanks to Roy W Nash Jacob and our 2993 01:05:38,079 --> 01:05:39,539 big thanks to Roy W Nash Jacob and our community of viewers for submitting 2994 01:05:39,539 --> 01:05:39,549 community of viewers for submitting 2995 01:05:39,549 --> 01:05:41,490 community of viewers for submitting stories us this week thanks for watching 2996 01:05:41,490 --> 01:05:41,500 stories us this week thanks for watching 2997 01:05:41,500 --> 01:05:44,460 stories us this week thanks for watching the category-five TV newsroom don't 2998 01:05:44,460 --> 01:05:44,470 the category-five TV newsroom don't 2999 01:05:44,470 --> 01:05:46,019 the category-five TV newsroom don't forget to Like and subscribe for all 3000 01:05:46,019 --> 01:05:46,029 forget to Like and subscribe for all 3001 01:05:46,029 --> 01:05:48,029 forget to Like and subscribe for all your tech news with a slight Linux bias 3002 01:05:48,029 --> 01:05:48,039 your tech news with a slight Linux bias 3003 01:05:48,039 --> 01:05:50,460 your tech news with a slight Linux bias and if you appreciate what we do become 3004 01:05:50,460 --> 01:05:50,470 and if you appreciate what we do become 3005 01:05:50,470 --> 01:05:53,160 and if you appreciate what we do become a patron at patreon.com slash newsroom 3006 01:05:53,160 --> 01:05:53,170 a patron at patreon.com slash newsroom 3007 01:05:53,170 --> 01:05:55,589 a patron at patreon.com slash newsroom from the category-five TV newsroom I'm 3008 01:05:55,589 --> 01:05:55,599 from the category-five TV newsroom I'm 3009 01:05:55,599 --> 01:05:57,569 from the category-five TV newsroom I'm Sasha Rickman and I'm Robbie Ferguson 3010 01:05:57,569 --> 01:05:57,579 Sasha Rickman and I'm Robbie Ferguson 3011 01:05:57,579 --> 01:05:59,579 Sasha Rickman and I'm Robbie Ferguson and I'm Jeff Weston it's been great 3012 01:05:59,579 --> 01:05:59,589 and I'm Jeff Weston it's been great 3013 01:05:59,589 --> 01:06:00,329 and I'm Jeff Weston it's been great having you here 3014 01:06:00,329 --> 01:06:00,339 having you here 3015 01:06:00,339 --> 01:06:02,549 having you here with us this week folks thank you so 3016 01:06:02,549 --> 01:06:02,559 with us this week folks thank you so 3017 01:06:02,559 --> 01:06:04,229 with us this week folks thank you so much for joining us and we look forward 3018 01:06:04,229 --> 01:06:04,239 much for joining us and we look forward 3019 01:06:04,239 --> 01:06:05,640 much for joining us and we look forward to seeing you again next week don't 3020 01:06:05,640 --> 01:06:05,650 to seeing you again next week don't 3021 01:06:05,650 --> 01:06:09,180 to seeing you again next week don't forget though before we sign off to make 3022 01:06:09,180 --> 01:06:09,190 forget though before we sign off to make 3023 01:06:09,190 --> 01:06:11,370 forget though before we sign off to make sure you subscribe to us on our I mean 3024 01:06:11,370 --> 01:06:11,380 sure you subscribe to us on our I mean 3025 01:06:11,380 --> 01:06:14,039 sure you subscribe to us on our I mean follow us on Twitter we're at category 5 3026 01:06:14,039 --> 01:06:14,049 follow us on Twitter we're at category 5 3027 01:06:14,049 --> 01:06:15,930 follow us on Twitter we're at category 5 TV I'm personally on Twitter at Robbie 3028 01:06:15,930 --> 01:06:15,940 TV I'm personally on Twitter at Robbie 3029 01:06:15,940 --> 01:06:18,089 TV I'm personally on Twitter at Robbie Fergus and you can follow all the 3030 01:06:18,089 --> 01:06:18,099 Fergus and you can follow all the 3031 01:06:18,099 --> 01:06:21,299 Fergus and you can follow all the exploits of my culinary delights for 3032 01:06:21,299 --> 01:06:21,309 exploits of my culinary delights for 3033 01:06:21,309 --> 01:06:24,749 exploits of my culinary delights for example and and see selfies of me 3034 01:06:24,749 --> 01:06:24,759 example and and see selfies of me 3035 01:06:24,759 --> 01:06:26,940 example and and see selfies of me bouncing around on trampolines with my 9 3036 01:06:26,940 --> 01:06:26,950 bouncing around on trampolines with my 9 3037 01:06:26,950 --> 01:06:29,489 bouncing around on trampolines with my 9 year old son so that's that's at robbie 3038 01:06:29,489 --> 01:06:29,499 year old son so that's that's at robbie 3039 01:06:29,499 --> 01:06:31,920 year old son so that's that's at robbie ferguson and that's a lot of fun 3040 01:06:31,920 --> 01:06:31,930 ferguson and that's a lot of fun 3041 01:06:31,930 --> 01:06:33,870 ferguson and that's a lot of fun we're also on facebook we're on youtube 3042 01:06:33,870 --> 01:06:33,880 we're also on facebook we're on youtube 3043 01:06:33,880 --> 01:06:35,519 we're also on facebook we're on youtube we're everywhere on the Internet just do 3044 01:06:35,519 --> 01:06:35,529 we're everywhere on the Internet just do 3045 01:06:35,529 --> 01:06:37,620 we're everywhere on the Internet just do a search for category 5 technology TV 3046 01:06:37,620 --> 01:06:37,630 a search for category 5 technology TV 3047 01:06:37,630 --> 01:06:40,049 a search for category 5 technology TV and we will be there we look forward to 3048 01:06:40,049 --> 01:06:40,059 and we will be there we look forward to 3049 01:06:40,059 --> 01:06:41,640 and we will be there we look forward to having you part of this community 3050 01:06:41,640 --> 01:06:41,650 having you part of this community 3051 01:06:41,650 --> 01:06:51,220 having you part of this community thanks everybody 3052 01:06:51,220 --> 01:06:51,230 3053 01:06:51,230 --> 01:06:54,320 [Music]