1 00:00:00,030 --> 00:00:02,810 welcome to category five technology TV 2 00:00:02,810 --> 00:00:02,820 welcome to category five technology TV 3 00:00:02,820 --> 00:00:05,809 welcome to category five technology TV and this week we have a legit hacker who 4 00:00:05,809 --> 00:00:05,819 and this week we have a legit hacker who 5 00:00:05,819 --> 00:00:08,990 and this week we have a legit hacker who has hacked a ton of devices gonna be 6 00:00:08,990 --> 00:00:09,000 has hacked a ton of devices gonna be 7 00:00:09,000 --> 00:00:11,839 has hacked a ton of devices gonna be sharing with us about those exploits how 8 00:00:11,839 --> 00:00:11,849 sharing with us about those exploits how 9 00:00:11,849 --> 00:00:13,999 sharing with us about those exploits how he's been able to do it why he's done it 10 00:00:13,999 --> 00:00:14,009 he's been able to do it why he's done it 11 00:00:14,009 --> 00:00:17,349 he's been able to do it why he's done it and some of the concerns that it raises 12 00:00:17,349 --> 00:00:17,359 and some of the concerns that it raises 13 00:00:17,359 --> 00:00:47,540 and some of the concerns that it raises stick around our live recordings are 14 00:00:47,540 --> 00:00:47,550 stick around our live recordings are 15 00:00:47,550 --> 00:00:49,610 stick around our live recordings are trusted only two solid-state drives by 16 00:00:49,610 --> 00:00:49,620 trusted only two solid-state drives by 17 00:00:49,620 --> 00:00:52,130 trusted only two solid-state drives by Kingston technology revive your computer 18 00:00:52,130 --> 00:00:52,140 Kingston technology revive your computer 19 00:00:52,140 --> 00:00:53,600 Kingston technology revive your computer with improved performance and 20 00:00:53,600 --> 00:00:53,610 with improved performance and 21 00:00:53,610 --> 00:00:55,729 with improved performance and reliability over traditional hard drives 22 00:00:55,729 --> 00:00:55,739 reliability over traditional hard drives 23 00:00:55,739 --> 00:00:59,450 reliability over traditional hard drives with Kingston SSDs category 5 TV streams 24 00:00:59,450 --> 00:00:59,460 with Kingston SSDs category 5 TV streams 25 00:00:59,460 --> 00:01:01,549 with Kingston SSDs category 5 TV streams live with Telestream Wirecast and nimble 26 00:01:01,549 --> 00:01:01,559 live with Telestream Wirecast and nimble 27 00:01:01,559 --> 00:01:04,189 live with Telestream Wirecast and nimble streamer tune in every week on roku cody 28 00:01:04,189 --> 00:01:04,199 streamer tune in every week on roku cody 29 00:01:04,199 --> 00:01:06,649 streamer tune in every week on roku cody and other HLS video players for local 30 00:01:06,649 --> 00:01:06,659 and other HLS video players for local 31 00:01:06,659 --> 00:01:09,590 and other HLS video players for local show times visit category 5 TV welcome 32 00:01:09,590 --> 00:01:09,600 show times visit category 5 TV welcome 33 00:01:09,600 --> 00:01:11,810 show times visit category 5 TV welcome to the show everybody this is category 5 34 00:01:11,810 --> 00:01:11,820 to the show everybody this is category 5 35 00:01:11,820 --> 00:01:14,480 to the show everybody this is category 5 technology TV episode number 6 44 and 36 00:01:14,480 --> 00:01:14,490 technology TV episode number 6 44 and 37 00:01:14,490 --> 00:01:16,520 technology TV episode number 6 44 and I'm Robby Ferguson and I'm Sasha Rickman 38 00:01:16,520 --> 00:01:16,530 I'm Robby Ferguson and I'm Sasha Rickman 39 00:01:16,530 --> 00:01:20,060 I'm Robby Ferguson and I'm Sasha Rickman hey Before we jump into a very exciting 40 00:01:20,060 --> 00:01:20,070 hey Before we jump into a very exciting 41 00:01:20,070 --> 00:01:22,100 hey Before we jump into a very exciting show this week I want to remind you to 42 00:01:22,100 --> 00:01:22,110 show this week I want to remind you to 43 00:01:22,110 --> 00:01:24,260 show this week I want to remind you to subscribe to us on YouTube and click 44 00:01:24,260 --> 00:01:24,270 subscribe to us on YouTube and click 45 00:01:24,270 --> 00:01:26,179 subscribe to us on YouTube and click that Bell that's going to make sure that 46 00:01:26,179 --> 00:01:26,189 that Bell that's going to make sure that 47 00:01:26,189 --> 00:01:28,490 that Bell that's going to make sure that you receive all the notifications 48 00:01:28,490 --> 00:01:28,500 you receive all the notifications 49 00:01:28,500 --> 00:01:30,230 you receive all the notifications whenever we are live or when we post new 50 00:01:30,230 --> 00:01:30,240 whenever we are live or when we post new 51 00:01:30,240 --> 00:01:36,999 whenever we are live or when we post new shiny videos what the cool people do I 52 00:01:36,999 --> 00:01:37,009 53 00:01:37,009 --> 00:01:40,210 started seeing the rounds of the 54 00:01:40,210 --> 00:01:40,220 started seeing the rounds of the 55 00:01:40,220 --> 00:01:43,910 started seeing the rounds of the exploits of the Canadian hacker as 56 00:01:43,910 --> 00:01:43,920 exploits of the Canadian hacker as 57 00:01:43,920 --> 00:01:46,429 exploits of the Canadian hacker as Twitter blew up with people saying I 58 00:01:46,429 --> 00:01:46,439 Twitter blew up with people saying I 59 00:01:46,439 --> 00:01:49,670 Twitter blew up with people saying I came into work today and on my printer 60 00:01:49,670 --> 00:01:49,680 came into work today and on my printer 61 00:01:49,680 --> 00:01:54,410 came into work today and on my printer was this printout and the printout was 62 00:01:54,410 --> 00:01:54,420 was this printout and the printout was 63 00:01:54,420 --> 00:01:59,030 was this printout and the printout was from the canadian hacker he is the 64 00:01:59,030 --> 00:01:59,040 from the canadian hacker he is the 65 00:01:59,040 --> 00:02:02,840 from the canadian hacker he is the Politis hacker that you'll ever meet he 66 00:02:02,840 --> 00:02:02,850 Politis hacker that you'll ever meet he 67 00:02:02,850 --> 00:02:04,749 Politis hacker that you'll ever meet he will hack your devices and then 68 00:02:04,749 --> 00:02:04,759 will hack your devices and then 69 00:02:04,759 --> 00:02:10,520 will hack your devices and then apologize yeah he is none other then 70 00:02:10,520 --> 00:02:10,530 apologize yeah he is none other then 71 00:02:10,530 --> 00:02:14,660 apologize yeah he is none other then the Canadian hacker the one fantastic 72 00:02:14,660 --> 00:02:14,670 the Canadian hacker the one fantastic 73 00:02:14,670 --> 00:02:19,300 the Canadian hacker the one fantastic how about yourself 74 00:02:19,300 --> 00:02:19,310 75 00:02:19,310 --> 00:02:21,320 listen you you call yourself the 76 00:02:21,320 --> 00:02:21,330 listen you you call yourself the 77 00:02:21,330 --> 00:02:23,510 listen you you call yourself the Canadian hacker just to give us a sense 78 00:02:23,510 --> 00:02:23,520 Canadian hacker just to give us a sense 79 00:02:23,520 --> 00:02:26,690 Canadian hacker just to give us a sense of the scale of things how many how many 80 00:02:26,690 --> 00:02:26,700 of the scale of things how many how many 81 00:02:26,700 --> 00:02:28,400 of the scale of things how many how many devices have you seriously hacked I mean 82 00:02:28,400 --> 00:02:28,410 devices have you seriously hacked I mean 83 00:02:28,410 --> 00:02:30,470 devices have you seriously hacked I mean I've hacked about a hundred and fifty 84 00:02:30,470 --> 00:02:30,480 I've hacked about a hundred and fifty 85 00:02:30,480 --> 00:02:33,010 I've hacked about a hundred and fifty devices how many devices have you hacked 86 00:02:33,010 --> 00:02:33,020 devices how many devices have you hacked 87 00:02:33,020 --> 00:02:38,470 devices how many devices have you hacked whoa for the printers 100 thousand a 88 00:02:38,470 --> 00:02:38,480 whoa for the printers 100 thousand a 89 00:02:38,480 --> 00:02:43,220 whoa for the printers 100 thousand a hundred thousand printers why'd you hack 90 00:02:43,220 --> 00:02:43,230 hundred thousand printers why'd you hack 91 00:02:43,230 --> 00:02:48,050 hundred thousand printers why'd you hack printers well my main motivation for 92 00:02:48,050 --> 00:02:48,060 printers well my main motivation for 93 00:02:48,060 --> 00:02:50,479 printers well my main motivation for doing all this was to give myself more 94 00:02:50,479 --> 00:02:50,489 doing all this was to give myself more 95 00:02:50,489 --> 00:02:53,180 doing all this was to give myself more of a challenge all without really 96 00:02:53,180 --> 00:02:53,190 of a challenge all without really 97 00:02:53,190 --> 00:02:56,960 of a challenge all without really affecting the people around me when you 98 00:02:56,960 --> 00:02:56,970 affecting the people around me when you 99 00:02:56,970 --> 00:02:59,060 affecting the people around me when you say that when you say without affecting 100 00:02:59,060 --> 00:02:59,070 say that when you say without affecting 101 00:02:59,070 --> 00:03:02,000 say that when you say without affecting are you talking about being benign in 102 00:03:02,000 --> 00:03:02,010 are you talking about being benign in 103 00:03:02,010 --> 00:03:03,620 are you talking about being benign in your attacks so that you're not actually 104 00:03:03,620 --> 00:03:03,630 your attacks so that you're not actually 105 00:03:03,630 --> 00:03:13,400 your attacks so that you're not actually creating damage you're walking would be 106 00:03:13,400 --> 00:03:13,410 creating damage you're walking would be 107 00:03:13,410 --> 00:03:16,130 creating damage you're walking would be something that I wanted doing is what I 108 00:03:16,130 --> 00:03:16,140 something that I wanted doing is what I 109 00:03:16,140 --> 00:03:19,490 something that I wanted doing is what I did with the pictures I saw the pictures 110 00:03:19,490 --> 00:03:19,500 did with the pictures I saw the pictures 111 00:03:19,500 --> 00:03:22,100 did with the pictures I saw the pictures I was a very open target uh especially 112 00:03:22,100 --> 00:03:22,110 I was a very open target uh especially 113 00:03:22,110 --> 00:03:25,009 I was a very open target uh especially with how many like everybody you're on 114 00:03:25,009 --> 00:03:25,019 with how many like everybody you're on 115 00:03:25,019 --> 00:03:27,820 with how many like everybody you're on everybody's home has a picture 116 00:03:27,820 --> 00:03:27,830 everybody's home has a picture 117 00:03:27,830 --> 00:03:31,460 everybody's home has a picture every business has a picture uh and a 118 00:03:31,460 --> 00:03:31,470 every business has a picture uh and a 119 00:03:31,470 --> 00:03:34,370 every business has a picture uh and a lot of people don't look at them for 120 00:03:34,370 --> 00:03:34,380 lot of people don't look at them for 121 00:03:34,380 --> 00:03:38,860 lot of people don't look at them for something that you could exploit rage so 122 00:03:38,860 --> 00:03:38,870 something that you could exploit rage so 123 00:03:38,870 --> 00:03:41,509 something that you could exploit rage so you could be big vulnerability right 124 00:03:41,509 --> 00:03:41,519 you could be big vulnerability right 125 00:03:41,519 --> 00:03:46,460 you could be big vulnerability right there so my my whole thing was to create 126 00:03:46,460 --> 00:03:46,470 there so my my whole thing was to create 127 00:03:46,470 --> 00:03:48,440 there so my my whole thing was to create a challenge for myself 128 00:03:48,440 --> 00:03:48,450 a challenge for myself 129 00:03:48,450 --> 00:03:53,930 a challenge for myself well not affecting others and they'd say 130 00:03:53,930 --> 00:03:53,940 well not affecting others and they'd say 131 00:03:53,940 --> 00:03:56,900 well not affecting others and they'd say yeah I got here good Anya good Anya how 132 00:03:56,900 --> 00:03:56,910 yeah I got here good Anya good Anya how 133 00:03:56,910 --> 00:03:59,740 yeah I got here good Anya good Anya how did you get started hacking well around 134 00:03:59,740 --> 00:03:59,750 did you get started hacking well around 135 00:03:59,750 --> 00:04:04,670 did you get started hacking well around seven years old I actually you know what 136 00:04:04,670 --> 00:04:04,680 seven years old I actually you know what 137 00:04:04,680 --> 00:04:06,710 seven years old I actually you know what that's actually really good question 138 00:04:06,710 --> 00:04:06,720 that's actually really good question 139 00:04:06,720 --> 00:04:07,430 that's actually really good question you're sorry 140 00:04:07,430 --> 00:04:07,440 you're sorry 141 00:04:07,440 --> 00:04:11,440 you're sorry understood did you know my timeline yes 142 00:04:11,440 --> 00:04:11,450 understood did you know my timeline yes 143 00:04:11,450 --> 00:04:14,750 understood did you know my timeline yes well yeah I'd say probably around six or 144 00:04:14,750 --> 00:04:14,760 well yeah I'd say probably around six or 145 00:04:14,760 --> 00:04:15,320 well yeah I'd say probably around six or seven 146 00:04:15,320 --> 00:04:15,330 seven 147 00:04:15,330 --> 00:04:17,600 seven I guess there's there's a point in in 148 00:04:17,600 --> 00:04:17,610 I guess there's there's a point in in 149 00:04:17,610 --> 00:04:19,910 I guess there's there's a point in in your like you're growing up in an era 150 00:04:19,910 --> 00:04:19,920 your like you're growing up in an era 151 00:04:19,920 --> 00:04:24,050 your like you're growing up in an era unlike I did so when I was when I was in 152 00:04:24,050 --> 00:04:24,060 unlike I did so when I was when I was in 153 00:04:24,060 --> 00:04:25,970 unlike I did so when I was when I was in high school is when I realized hey I can 154 00:04:25,970 --> 00:04:25,980 high school is when I realized hey I can 155 00:04:25,980 --> 00:04:28,370 high school is when I realized hey I can hack systems and I can make them do what 156 00:04:28,370 --> 00:04:28,380 hack systems and I can make them do what 157 00:04:28,380 --> 00:04:30,140 hack systems and I can make them do what I want them to do there must have been a 158 00:04:30,140 --> 00:04:30,150 I want them to do there must have been a 159 00:04:30,150 --> 00:04:33,020 I want them to do there must have been a point in your life where you said hey I 160 00:04:33,020 --> 00:04:33,030 point in your life where you said hey I 161 00:04:33,030 --> 00:04:35,420 point in your life where you said hey I can do more than what Windows allows me 162 00:04:35,420 --> 00:04:35,430 can do more than what Windows allows me 163 00:04:35,430 --> 00:04:38,690 can do more than what Windows allows me to do what Linux allows me to do what 164 00:04:38,690 --> 00:04:38,700 to do what Linux allows me to do what 165 00:04:38,700 --> 00:04:41,090 to do what Linux allows me to do what when was that point for you probably 166 00:04:41,090 --> 00:04:41,100 when was that point for you probably 167 00:04:41,100 --> 00:04:45,670 when was that point for you probably around 10 or 11 I'd say when I started 168 00:04:45,670 --> 00:04:45,680 around 10 or 11 I'd say when I started 169 00:04:45,680 --> 00:04:48,230 around 10 or 11 I'd say when I started when a lot of people on the internet 170 00:04:48,230 --> 00:04:48,240 when a lot of people on the internet 171 00:04:48,240 --> 00:04:51,140 when a lot of people on the internet started coming out and trying to the 172 00:04:51,140 --> 00:04:51,150 started coming out and trying to the 173 00:04:51,150 --> 00:04:52,730 started coming out and trying to the public like what you can do with this 174 00:04:52,730 --> 00:04:52,740 public like what you can do with this 175 00:04:52,740 --> 00:04:55,100 public like what you can do with this and how everything can be explained I 176 00:04:55,100 --> 00:04:55,110 and how everything can be explained I 177 00:04:55,110 --> 00:05:01,930 and how everything can be explained I thought I wanted to learn that ability 178 00:05:01,930 --> 00:05:01,940 thought I wanted to learn that ability 179 00:05:01,940 --> 00:05:08,900 thought I wanted to learn that ability more so for good about okay so you know 180 00:05:08,900 --> 00:05:08,910 more so for good about okay so you know 181 00:05:08,910 --> 00:05:10,580 more so for good about okay so you know and these devices you mentioned printers 182 00:05:10,580 --> 00:05:10,590 and these devices you mentioned printers 183 00:05:10,590 --> 00:05:11,960 and these devices you mentioned printers and we're gonna talk more about that but 184 00:05:11,960 --> 00:05:11,970 and we're gonna talk more about that but 185 00:05:11,970 --> 00:05:15,770 and we're gonna talk more about that but these devices are benign considered safe 186 00:05:15,770 --> 00:05:15,780 these devices are benign considered safe 187 00:05:15,780 --> 00:05:18,170 these devices are benign considered safe these are these are devices that people 188 00:05:18,170 --> 00:05:18,180 these are these are devices that people 189 00:05:18,180 --> 00:05:20,930 these are these are devices that people trust to plug into their network I mean 190 00:05:20,930 --> 00:05:20,940 trust to plug into their network I mean 191 00:05:20,940 --> 00:05:22,820 trust to plug into their network I mean you walk into any Super Center you buy a 192 00:05:22,820 --> 00:05:22,830 you walk into any Super Center you buy a 193 00:05:22,830 --> 00:05:24,260 you walk into any Super Center you buy a printer and you install it and it just 194 00:05:24,260 --> 00:05:24,270 printer and you install it and it just 195 00:05:24,270 --> 00:05:28,330 printer and you install it and it just works yeah what is it that drew you to 196 00:05:28,330 --> 00:05:28,340 works yeah what is it that drew you to 197 00:05:28,340 --> 00:05:38,690 works yeah what is it that drew you to start attacking those devices a little 198 00:05:38,690 --> 00:05:38,700 start attacking those devices a little 199 00:05:38,700 --> 00:05:41,600 start attacking those devices a little bit easier of an axis then a more 200 00:05:41,600 --> 00:05:41,610 bit easier of an axis then a more 201 00:05:41,610 --> 00:05:44,960 bit easier of an axis then a more sophisticated system so it was easy 202 00:05:44,960 --> 00:05:44,970 sophisticated system so it was easy 203 00:05:44,970 --> 00:05:48,530 sophisticated system so it was easy enough for each of you but just don't 204 00:05:48,530 --> 00:05:48,540 enough for each of you but just don't 205 00:05:48,540 --> 00:05:51,440 enough for each of you but just don't have a challenge and a large amount to 206 00:05:51,440 --> 00:05:51,450 have a challenge and a large amount to 207 00:05:51,450 --> 00:05:56,090 have a challenge and a large amount to bomb like a surplus of pictures on any 208 00:05:56,090 --> 00:05:56,100 bomb like a surplus of pictures on any 209 00:05:56,100 --> 00:06:01,940 bomb like a surplus of pictures on any given network so you know you're I have 210 00:06:01,940 --> 00:06:01,950 given network so you know you're I have 211 00:06:01,950 --> 00:06:06,470 given network so you know you're I have a lot of access to them and it made it a 212 00:06:06,470 --> 00:06:06,480 a lot of access to them and it made it a 213 00:06:06,480 --> 00:06:08,480 a lot of access to them and it made it a little bit easier sorry I'm kind of 214 00:06:08,480 --> 00:06:08,490 little bit easier sorry I'm kind of 215 00:06:08,490 --> 00:06:11,330 little bit easier sorry I'm kind of contractor no not at all not at all so 216 00:06:11,330 --> 00:06:11,340 contractor no not at all not at all so 217 00:06:11,340 --> 00:06:13,940 contractor no not at all not at all so but it makes me think though and we're 218 00:06:13,940 --> 00:06:13,950 but it makes me think though and we're 219 00:06:13,950 --> 00:06:15,820 but it makes me think though and we're speaking with the Canadian hacker here 220 00:06:15,820 --> 00:06:15,830 speaking with the Canadian hacker here 221 00:06:15,830 --> 00:06:18,950 speaking with the Canadian hacker here the Canadian hacker we know you by no 222 00:06:18,950 --> 00:06:18,960 the Canadian hacker we know you by no 223 00:06:18,960 --> 00:06:21,920 the Canadian hacker we know you by no other name when you're attacking 224 00:06:21,920 --> 00:06:21,930 other name when you're attacking 225 00:06:21,930 --> 00:06:24,679 other name when you're attacking printers so so I 226 00:06:24,679 --> 00:06:24,689 printers so so I 227 00:06:24,689 --> 00:06:28,070 printers so so I as a consoled me as a consumer our 228 00:06:28,070 --> 00:06:28,080 as a consoled me as a consumer our 229 00:06:28,080 --> 00:06:31,189 as a consoled me as a consumer our viewers as consumers will purchase a 230 00:06:31,189 --> 00:06:31,199 viewers as consumers will purchase a 231 00:06:31,199 --> 00:06:32,779 viewers as consumers will purchase a printer and just install it on their 232 00:06:32,779 --> 00:06:32,789 printer and just install it on their 233 00:06:32,789 --> 00:06:35,829 printer and just install it on their network so what makes that device a 234 00:06:35,829 --> 00:06:35,839 network so what makes that device a 235 00:06:35,839 --> 00:06:38,209 network so what makes that device a vulnerable device you just think it's a 236 00:06:38,209 --> 00:06:38,219 vulnerable device you just think it's a 237 00:06:38,219 --> 00:06:40,039 vulnerable device you just think it's a benign device just sitting on your 238 00:06:40,039 --> 00:06:40,049 benign device just sitting on your 239 00:06:40,049 --> 00:06:44,689 benign device just sitting on your network that you print - well how are we 240 00:06:44,689 --> 00:06:44,699 network that you print - well how are we 241 00:06:44,699 --> 00:06:46,879 network that you print - well how are we able to attack that how what is what is 242 00:06:46,879 --> 00:06:46,889 able to attack that how what is what is 243 00:06:46,889 --> 00:06:49,549 able to attack that how what is what is it that I should know as a consumer that 244 00:06:49,549 --> 00:06:49,559 it that I should know as a consumer that 245 00:06:49,559 --> 00:06:52,999 it that I should know as a consumer that you can share with me as a hacker that I 246 00:06:52,999 --> 00:06:53,009 you can share with me as a hacker that I 247 00:06:53,009 --> 00:06:54,499 you can share with me as a hacker that I should know about that printer being 248 00:06:54,499 --> 00:06:54,509 should know about that printer being 249 00:06:54,509 --> 00:06:59,540 should know about that printer being connected to my network is how like 250 00:06:59,540 --> 00:06:59,550 connected to my network is how like 251 00:06:59,550 --> 00:07:01,719 connected to my network is how like security fever I guess you can say um 252 00:07:01,719 --> 00:07:01,729 security fever I guess you can say um 253 00:07:01,729 --> 00:07:04,850 security fever I guess you can say um you might think that they're safe when 254 00:07:04,850 --> 00:07:04,860 you might think that they're safe when 255 00:07:04,860 --> 00:07:06,829 you might think that they're safe when they really truly not and for printers 256 00:07:06,829 --> 00:07:06,839 they really truly not and for printers 257 00:07:06,839 --> 00:07:09,799 they really truly not and for printers in this case um there's a lot of it's on 258 00:07:09,799 --> 00:07:09,809 in this case um there's a lot of it's on 259 00:07:09,809 --> 00:07:12,290 in this case um there's a lot of it's on your network that it can be accessed 260 00:07:12,290 --> 00:07:12,300 your network that it can be accessed 261 00:07:12,300 --> 00:07:14,749 your network that it can be accessed with which I don't mean that you don't 262 00:07:14,749 --> 00:07:14,759 with which I don't mean that you don't 263 00:07:14,759 --> 00:07:16,669 with which I don't mean that you don't you shouldn't connected to your network 264 00:07:16,669 --> 00:07:16,679 you shouldn't connected to your network 265 00:07:16,679 --> 00:07:19,219 you shouldn't connected to your network I mean it makes it so much easier to 266 00:07:19,219 --> 00:07:19,229 I mean it makes it so much easier to 267 00:07:19,229 --> 00:07:21,079 I mean it makes it so much easier to think anything else that you just have 268 00:07:21,079 --> 00:07:21,089 think anything else that you just have 269 00:07:21,089 --> 00:07:23,079 think anything else that you just have to be really careful with what's exposed 270 00:07:23,079 --> 00:07:23,089 to be really careful with what's exposed 271 00:07:23,089 --> 00:07:27,259 to be really careful with what's exposed because there's outputs ninety one 272 00:07:27,259 --> 00:07:27,269 because there's outputs ninety one 273 00:07:27,269 --> 00:07:29,449 because there's outputs ninety one hundred five one five and six three one 274 00:07:29,449 --> 00:07:29,459 hundred five one five and six three one 275 00:07:29,459 --> 00:07:32,899 hundred five one five and six three one which is the main three ports that then 276 00:07:32,899 --> 00:07:32,909 which is the main three ports that then 277 00:07:32,909 --> 00:07:35,389 which is the main three ports that then it's mainly ninety one hundred six three 278 00:07:35,389 --> 00:07:35,399 it's mainly ninety one hundred six three 279 00:07:35,399 --> 00:07:41,059 it's mainly ninety one hundred six three one isn't that cups yeah so you gotta be 280 00:07:41,059 --> 00:07:41,069 one isn't that cups yeah so you gotta be 281 00:07:41,069 --> 00:07:43,999 one isn't that cups yeah so you gotta be really careful with them what you're 282 00:07:43,999 --> 00:07:44,009 really careful with them what you're 283 00:07:44,009 --> 00:07:47,540 really careful with them what you're exposing um and you just always not be 284 00:07:47,540 --> 00:07:47,550 exposing um and you just always not be 285 00:07:47,550 --> 00:07:49,669 exposing um and you just always not be watching out with what you're installing 286 00:07:49,669 --> 00:07:49,679 watching out with what you're installing 287 00:07:49,679 --> 00:07:51,109 watching out with what you're installing to hear about what you're adding to 288 00:07:51,109 --> 00:07:51,119 to hear about what you're adding to 289 00:07:51,119 --> 00:07:54,290 to hear about what you're adding to network because I guess I could get into 290 00:07:54,290 --> 00:07:54,300 network because I guess I could get into 291 00:07:54,300 --> 00:07:57,350 network because I guess I could get into that picture and if I wanted you 292 00:07:57,350 --> 00:07:57,360 that picture and if I wanted you 293 00:07:57,360 --> 00:08:00,199 that picture and if I wanted you attacked it for malicious reasons but 294 00:08:00,199 --> 00:08:00,209 attacked it for malicious reasons but 295 00:08:00,209 --> 00:08:02,779 attacked it for malicious reasons but here a large business I could anything 296 00:08:02,779 --> 00:08:02,789 here a large business I could anything 297 00:08:02,789 --> 00:08:04,279 here a large business I could anything you print off finance reports or 298 00:08:04,279 --> 00:08:04,289 you print off finance reports or 299 00:08:04,289 --> 00:08:07,699 you print off finance reports or anything I would actually be able to use 300 00:08:07,699 --> 00:08:07,709 anything I would actually be able to use 301 00:08:07,709 --> 00:08:10,609 anything I would actually be able to use a man-in-the-middle attack and she drops 302 00:08:10,609 --> 00:08:10,619 a man-in-the-middle attack and she drops 303 00:08:10,619 --> 00:08:14,589 a man-in-the-middle attack and she drops so Lauren yeah she really have to be 304 00:08:14,589 --> 00:08:14,599 so Lauren yeah she really have to be 305 00:08:14,599 --> 00:08:16,999 so Lauren yeah she really have to be careful with what you're putting or 306 00:08:16,999 --> 00:08:17,009 careful with what you're putting or 307 00:08:17,009 --> 00:08:19,189 careful with what you're putting or connecting to your network and you 308 00:08:19,189 --> 00:08:19,199 connecting to your network and you 309 00:08:19,199 --> 00:08:20,839 connecting to your network and you should always be checking on your 310 00:08:20,839 --> 00:08:20,849 should always be checking on your 311 00:08:20,849 --> 00:08:25,429 should always be checking on your settings on your modem or I mean people 312 00:08:25,429 --> 00:08:25,439 settings on your modem or I mean people 313 00:08:25,439 --> 00:08:26,929 settings on your modem or I mean people know this router but it's really all the 314 00:08:26,929 --> 00:08:26,939 know this router but it's really all the 315 00:08:26,939 --> 00:08:30,859 know this router but it's really all the rage on to see what ports your long to 316 00:08:30,859 --> 00:08:30,869 rage on to see what ports your long to 317 00:08:30,869 --> 00:08:33,379 rage on to see what ports your long to pass through choose the side of your 318 00:08:33,379 --> 00:08:33,389 pass through choose the side of your 319 00:08:33,389 --> 00:08:34,850 pass through choose the side of your network and that makes me think now the 320 00:08:34,850 --> 00:08:34,860 network and that makes me think now the 321 00:08:34,860 --> 00:08:36,620 network and that makes me think now the Canadian hacker you're dropping a bunch 322 00:08:36,620 --> 00:08:36,630 Canadian hacker you're dropping a bunch 323 00:08:36,630 --> 00:08:38,180 Canadian hacker you're dropping a bunch of bombs here so I got to cut you off 324 00:08:38,180 --> 00:08:38,190 of bombs here so I got to cut you off 325 00:08:38,190 --> 00:08:39,529 of bombs here so I got to cut you off because like okay we got to talk about 326 00:08:39,529 --> 00:08:39,539 because like okay we got to talk about 327 00:08:39,539 --> 00:08:41,870 because like okay we got to talk about this UPnP is enabled on a lot of 328 00:08:41,870 --> 00:08:41,880 this UPnP is enabled on a lot of 329 00:08:41,880 --> 00:08:44,990 this UPnP is enabled on a lot of router's you UPnP means as soon as you 330 00:08:44,990 --> 00:08:45,000 router's you UPnP means as soon as you 331 00:08:45,000 --> 00:08:47,240 router's you UPnP means as soon as you plug that printer in it opens up the 332 00:08:47,240 --> 00:08:47,250 plug that printer in it opens up the 333 00:08:47,250 --> 00:08:49,520 plug that printer in it opens up the ports it doesn't matter if you 334 00:08:49,520 --> 00:08:49,530 ports it doesn't matter if you 335 00:08:49,530 --> 00:08:51,950 ports it doesn't matter if you specifically said open up those ports no 336 00:08:51,950 --> 00:08:51,960 specifically said open up those ports no 337 00:08:51,960 --> 00:08:54,320 specifically said open up those ports no UPnP will automatically do that because 338 00:08:54,320 --> 00:08:54,330 UPnP will automatically do that because 339 00:08:54,330 --> 00:08:57,530 UPnP will automatically do that because it detects the new printer and allows it 340 00:08:57,530 --> 00:08:57,540 it detects the new printer and allows it 341 00:08:57,540 --> 00:09:00,410 it detects the new printer and allows it to open those ports automatically that's 342 00:09:00,410 --> 00:09:00,420 to open those ports automatically that's 343 00:09:00,420 --> 00:09:02,000 to open those ports automatically that's dangerous that's what I'm learning here 344 00:09:02,000 --> 00:09:02,010 dangerous that's what I'm learning here 345 00:09:02,010 --> 00:09:04,250 dangerous that's what I'm learning here but you're talking about okay not only 346 00:09:04,250 --> 00:09:04,260 but you're talking about okay not only 347 00:09:04,260 --> 00:09:08,480 but you're talking about okay not only are you able to send print jobs to my 348 00:09:08,480 --> 00:09:08,490 are you able to send print jobs to my 349 00:09:08,490 --> 00:09:12,170 are you able to send print jobs to my printer but you're able to intercept the 350 00:09:12,170 --> 00:09:12,180 printer but you're able to intercept the 351 00:09:12,180 --> 00:09:15,970 printer but you're able to intercept the print jobs that I send to my printer 352 00:09:15,970 --> 00:09:15,980 print jobs that I send to my printer 353 00:09:15,980 --> 00:09:19,700 print jobs that I send to my printer exactly yeah and you can see how injures 354 00:09:19,700 --> 00:09:19,710 exactly yeah and you can see how injures 355 00:09:19,710 --> 00:09:24,440 exactly yeah and you can see how injures that is and a lot of the security 356 00:09:24,440 --> 00:09:24,450 that is and a lot of the security 357 00:09:24,450 --> 00:09:27,260 that is and a lot of the security features on printers that say like only 358 00:09:27,260 --> 00:09:27,270 features on printers that say like only 359 00:09:27,270 --> 00:09:29,240 features on printers that say like only our men will be saved on the system or 360 00:09:29,240 --> 00:09:29,250 our men will be saved on the system or 361 00:09:29,250 --> 00:09:33,830 our men will be saved on the system or anything like that um because it's not 362 00:09:33,830 --> 00:09:33,840 anything like that um because it's not 363 00:09:33,840 --> 00:09:36,380 anything like that um because it's not it's again a form of security feeder 364 00:09:36,380 --> 00:09:36,390 it's again a form of security feeder 365 00:09:36,390 --> 00:09:39,140 it's again a form of security feeder you're really thinking it's more safe 366 00:09:39,140 --> 00:09:39,150 you're really thinking it's more safe 367 00:09:39,150 --> 00:09:43,190 you're really thinking it's more safe than it truly is I can't help but think 368 00:09:43,190 --> 00:09:43,200 than it truly is I can't help but think 369 00:09:43,200 --> 00:09:46,070 than it truly is I can't help but think about accounting firms lawyers offices 370 00:09:46,070 --> 00:09:46,080 about accounting firms lawyers offices 371 00:09:46,080 --> 00:09:51,380 about accounting firms lawyers offices who just okay let's back up a second the 372 00:09:51,380 --> 00:09:51,390 who just okay let's back up a second the 373 00:09:51,390 --> 00:09:55,300 who just okay let's back up a second the Canadian hacker has revealed themselves 374 00:09:55,300 --> 00:09:55,310 Canadian hacker has revealed themselves 375 00:09:55,310 --> 00:09:59,480 Canadian hacker has revealed themselves to the world and said look your printers 376 00:09:59,480 --> 00:09:59,490 to the world and said look your printers 377 00:09:59,490 --> 00:10:02,720 to the world and said look your printers are unsafe you need to secure these 378 00:10:02,720 --> 00:10:02,730 are unsafe you need to secure these 379 00:10:02,730 --> 00:10:07,250 are unsafe you need to secure these things what if there are 10 other 380 00:10:07,250 --> 00:10:07,260 things what if there are 10 other 381 00:10:07,260 --> 00:10:10,490 things what if there are 10 other hackers who have accessed that printer 382 00:10:10,490 --> 00:10:10,500 hackers who have accessed that printer 383 00:10:10,500 --> 00:10:13,190 hackers who have accessed that printer and have never even unveiled the fact 384 00:10:13,190 --> 00:10:13,200 and have never even unveiled the fact 385 00:10:13,200 --> 00:10:16,190 and have never even unveiled the fact that they have access to that printer is 386 00:10:16,190 --> 00:10:16,200 that they have access to that printer is 387 00:10:16,200 --> 00:10:19,820 that they have access to that printer is there isn't it true the Canadian hacker 388 00:10:19,820 --> 00:10:19,830 there isn't it true the Canadian hacker 389 00:10:19,830 --> 00:10:23,690 there isn't it true the Canadian hacker that they could compromise this printer 390 00:10:23,690 --> 00:10:23,700 that they could compromise this printer 391 00:10:23,700 --> 00:10:27,829 that they could compromise this printer and be receiving every single print job 392 00:10:27,829 --> 00:10:27,839 and be receiving every single print job 393 00:10:27,839 --> 00:10:29,780 and be receiving every single print job from this lawyer's office from this 394 00:10:29,780 --> 00:10:29,790 from this lawyer's office from this 395 00:10:29,790 --> 00:10:31,940 from this lawyer's office from this accounting office from wherever this 396 00:10:31,940 --> 00:10:31,950 accounting office from wherever this 397 00:10:31,950 --> 00:10:35,780 accounting office from wherever this office is and never you'd never be the 398 00:10:35,780 --> 00:10:35,790 office is and never you'd never be the 399 00:10:35,790 --> 00:10:37,970 office is and never you'd never be the wiser you just be sending them this 400 00:10:37,970 --> 00:10:37,980 wiser you just be sending them this 401 00:10:37,980 --> 00:10:42,620 wiser you just be sending them this information is that a valid point it's a 402 00:10:42,620 --> 00:10:42,630 information is that a valid point it's a 403 00:10:42,630 --> 00:10:44,810 information is that a valid point it's a very valid point and that is very true 404 00:10:44,810 --> 00:10:44,820 very valid point and that is very true 405 00:10:44,820 --> 00:10:47,780 very valid point and that is very true um of course I've never necessarily seen 406 00:10:47,780 --> 00:10:47,790 um of course I've never necessarily seen 407 00:10:47,790 --> 00:10:49,460 um of course I've never necessarily seen that in action 408 00:10:49,460 --> 00:10:49,470 that in action 409 00:10:49,470 --> 00:10:51,870 that in action is definitely in the realm of 410 00:10:51,870 --> 00:10:51,880 is definitely in the realm of 411 00:10:51,880 --> 00:10:57,840 is definitely in the realm of possibilities yeah if you have anything 412 00:10:57,840 --> 00:10:57,850 possibilities yeah if you have anything 413 00:10:57,850 --> 00:11:00,090 possibilities yeah if you have anything that's into their network open to your 414 00:11:00,090 --> 00:11:00,100 that's into their network open to your 415 00:11:00,100 --> 00:11:03,630 that's into their network open to your network um there's IP crawlers that can 416 00:11:03,630 --> 00:11:03,640 network um there's IP crawlers that can 417 00:11:03,640 --> 00:11:06,540 network um there's IP crawlers that can go through every single IP address in 418 00:11:06,540 --> 00:11:06,550 go through every single IP address in 419 00:11:06,550 --> 00:11:08,660 go through every single IP address in the world and will tell you objectable 420 00:11:08,660 --> 00:11:08,670 the world and will tell you objectable 421 00:11:08,670 --> 00:11:13,460 the world and will tell you objectable instrument for example things like that 422 00:11:13,460 --> 00:11:13,470 instrument for example things like that 423 00:11:13,470 --> 00:11:15,990 instrument for example things like that who sells like they show them online and 424 00:11:15,990 --> 00:11:16,000 who sells like they show them online and 425 00:11:16,000 --> 00:11:18,270 who sells like they show them online and then anybody with the malicious intent 426 00:11:18,270 --> 00:11:18,280 then anybody with the malicious intent 427 00:11:18,280 --> 00:11:20,280 then anybody with the malicious intent like the people you said or that you 428 00:11:20,280 --> 00:11:20,290 like the people you said or that you 429 00:11:20,290 --> 00:11:25,350 like the people you said or that you stated I can use that to create many 430 00:11:25,350 --> 00:11:25,360 stated I can use that to create many 431 00:11:25,360 --> 00:11:27,390 stated I can use that to create many Millett acts or copy off any files 432 00:11:27,390 --> 00:11:27,400 Millett acts or copy off any files 433 00:11:27,400 --> 00:11:30,060 Millett acts or copy off any files premiere be damage your venture just do 434 00:11:30,060 --> 00:11:30,070 premiere be damage your venture just do 435 00:11:30,070 --> 00:11:35,430 premiere be damage your venture just do most anything unreal and speak now 436 00:11:35,430 --> 00:11:35,440 most anything unreal and speak now 437 00:11:35,440 --> 00:11:36,690 most anything unreal and speak now getting away from printers are there 438 00:11:36,690 --> 00:11:36,700 getting away from printers are there 439 00:11:36,700 --> 00:11:39,120 getting away from printers are there other devices that we as consumers may 440 00:11:39,120 --> 00:11:39,130 other devices that we as consumers may 441 00:11:39,130 --> 00:11:43,410 other devices that we as consumers may pick up whether they be from a retailer 442 00:11:43,410 --> 00:11:43,420 pick up whether they be from a retailer 443 00:11:43,420 --> 00:11:45,660 pick up whether they be from a retailer or from say our Internet service 444 00:11:45,660 --> 00:11:45,670 or from say our Internet service 445 00:11:45,670 --> 00:11:49,230 or from say our Internet service provider that would allow us to be 446 00:11:49,230 --> 00:11:49,240 provider that would allow us to be 447 00:11:49,240 --> 00:11:51,120 provider that would allow us to be compromised without us even thinking 448 00:11:51,120 --> 00:11:51,130 compromised without us even thinking 449 00:11:51,130 --> 00:11:53,760 compromised without us even thinking about the security aspect of it Oh 450 00:11:53,760 --> 00:11:53,770 about the security aspect of it Oh 451 00:11:53,770 --> 00:11:58,230 about the security aspect of it Oh there are times on a really big example 452 00:11:58,230 --> 00:11:58,240 there are times on a really big example 453 00:11:58,240 --> 00:12:01,890 there are times on a really big example that I personally found him I was that I 454 00:12:01,890 --> 00:12:01,900 that I personally found him I was that I 455 00:12:01,900 --> 00:12:03,900 that I personally found him I was that I actually experienced myself in my own 456 00:12:03,900 --> 00:12:03,910 actually experienced myself in my own 457 00:12:03,910 --> 00:12:08,310 actually experienced myself in my own home what is on a certain ISP company 458 00:12:08,310 --> 00:12:08,320 home what is on a certain ISP company 459 00:12:08,320 --> 00:12:12,240 home what is on a certain ISP company that are not the state are that I would 460 00:12:12,240 --> 00:12:12,250 that are not the state are that I would 461 00:12:12,250 --> 00:12:16,560 that are not the state are that I would say a major ISP in Canada Oh what did 462 00:12:16,560 --> 00:12:16,570 say a major ISP in Canada Oh what did 463 00:12:16,570 --> 00:12:18,150 say a major ISP in Canada Oh what did install them all down in my own home 464 00:12:18,150 --> 00:12:18,160 install them all down in my own home 465 00:12:18,160 --> 00:12:21,180 install them all down in my own home that release her personal de are and it 466 00:12:21,180 --> 00:12:21,190 that release her personal de are and it 467 00:12:21,190 --> 00:12:24,240 that release her personal de are and it actually opened up the web interface to 468 00:12:24,240 --> 00:12:24,250 actually opened up the web interface to 469 00:12:24,250 --> 00:12:28,470 actually opened up the web interface to the public and these and it had a 470 00:12:28,470 --> 00:12:28,480 the public and these and it had a 471 00:12:28,480 --> 00:12:31,520 the public and these and it had a standard like usually password like no 472 00:12:31,520 --> 00:12:31,530 standard like usually password like no 473 00:12:31,530 --> 00:12:37,520 standard like usually password like no like it's a lot like admin password yeah 474 00:12:37,520 --> 00:12:37,530 like it's a lot like admin password yeah 475 00:12:37,530 --> 00:12:41,640 like it's a lot like admin password yeah so and so many people don't understand 476 00:12:41,640 --> 00:12:41,650 so and so many people don't understand 477 00:12:41,650 --> 00:12:46,250 so and so many people don't understand that this is such a huge issue and be 478 00:12:46,250 --> 00:12:46,260 that this is such a huge issue and be 479 00:12:46,260 --> 00:12:49,020 that this is such a huge issue and be like I haven't contacted I'm on edge 480 00:12:49,020 --> 00:12:49,030 like I haven't contacted I'm on edge 481 00:12:49,030 --> 00:12:52,010 like I haven't contacted I'm on edge um I probably should most like 482 00:12:52,010 --> 00:12:52,020 um I probably should most like 483 00:12:52,020 --> 00:12:54,860 um I probably should most like in the future but you really have to be 484 00:12:54,860 --> 00:12:54,870 in the future but you really have to be 485 00:12:54,870 --> 00:12:56,960 in the future but you really have to be careful with what you're installing onto 486 00:12:56,960 --> 00:12:56,970 careful with what you're installing onto 487 00:12:56,970 --> 00:12:59,750 careful with what you're installing onto your network because especially with 488 00:12:59,750 --> 00:12:59,760 your network because especially with 489 00:12:59,760 --> 00:13:02,440 your network because especially with that like that did send a bit of a shock 490 00:13:02,440 --> 00:13:02,450 that like that did send a bit of a shock 491 00:13:02,450 --> 00:13:05,750 that like that did send a bit of a shock because looked at anybody could walk 492 00:13:05,750 --> 00:13:05,760 because looked at anybody could walk 493 00:13:05,760 --> 00:13:08,870 because looked at anybody could walk into my mode on oh we need to do more 494 00:13:08,870 --> 00:13:08,880 into my mode on oh we need to do more 495 00:13:08,880 --> 00:13:11,180 into my mode on oh we need to do more basic things like we said it or power it 496 00:13:11,180 --> 00:13:11,190 basic things like we said it or power it 497 00:13:11,190 --> 00:13:13,430 basic things like we said it or power it off but then it also gives you more 498 00:13:13,430 --> 00:13:13,440 off but then it also gives you more 499 00:13:13,440 --> 00:13:15,860 off but then it also gives you more access to your network then you should 500 00:13:15,860 --> 00:13:15,870 access to your network then you should 501 00:13:15,870 --> 00:13:21,079 access to your network then you should ever have like a modem or a router would 502 00:13:21,079 --> 00:13:21,089 ever have like a modem or a router would 503 00:13:21,089 --> 00:13:25,519 ever have like a modem or a router would allow me to open up say port 3389 the 504 00:13:25,519 --> 00:13:25,529 allow me to open up say port 3389 the 505 00:13:25,529 --> 00:13:28,130 allow me to open up say port 3389 the network which would allow me as a hacker 506 00:13:28,130 --> 00:13:28,140 network which would allow me as a hacker 507 00:13:28,140 --> 00:13:31,940 network which would allow me as a hacker to remotely access your computer desktop 508 00:13:31,940 --> 00:13:31,950 to remotely access your computer desktop 509 00:13:31,950 --> 00:13:36,440 to remotely access your computer desktop and wreak all kinds of havoc what other 510 00:13:36,440 --> 00:13:36,450 and wreak all kinds of havoc what other 511 00:13:36,450 --> 00:13:38,480 and wreak all kinds of havoc what other kinds of what other kinds of threats 512 00:13:38,480 --> 00:13:38,490 kinds of what other kinds of threats 513 00:13:38,490 --> 00:13:41,660 kinds of what other kinds of threats does this introduce to our network I 514 00:13:41,660 --> 00:13:41,670 does this introduce to our network I 515 00:13:41,670 --> 00:13:43,820 does this introduce to our network I mean these are devices that we trust so 516 00:13:43,820 --> 00:13:43,830 mean these are devices that we trust so 517 00:13:43,830 --> 00:13:45,110 mean these are devices that we trust so the internet service provider says 518 00:13:45,110 --> 00:13:45,120 the internet service provider says 519 00:13:45,120 --> 00:13:46,760 the internet service provider says here's your new modem it's gonna be 520 00:13:46,760 --> 00:13:46,770 here's your new modem it's gonna be 521 00:13:46,770 --> 00:13:49,250 here's your new modem it's gonna be faster it's gonna be better and you 522 00:13:49,250 --> 00:13:49,260 faster it's gonna be better and you 523 00:13:49,260 --> 00:13:50,630 faster it's gonna be better and you don't ever think twice about the 524 00:13:50,630 --> 00:13:50,640 don't ever think twice about the 525 00:13:50,640 --> 00:13:52,970 don't ever think twice about the security of that device what what does 526 00:13:52,970 --> 00:13:52,980 security of that device what what does 527 00:13:52,980 --> 00:13:55,910 security of that device what what does it open up to a hacker such as yourself 528 00:13:55,910 --> 00:13:55,920 it open up to a hacker such as yourself 529 00:13:55,920 --> 00:13:58,220 it open up to a hacker such as yourself now I understand that you're taking the 530 00:13:58,220 --> 00:13:58,230 now I understand that you're taking the 531 00:13:58,230 --> 00:14:00,290 now I understand that you're taking the you're taking the high road and saying 532 00:14:00,290 --> 00:14:00,300 you're taking the high road and saying 533 00:14:00,300 --> 00:14:04,460 you're taking the high road and saying you know I'm gonna educate people but 534 00:14:04,460 --> 00:14:04,470 you know I'm gonna educate people but 535 00:14:04,470 --> 00:14:07,069 you know I'm gonna educate people but what about those hackers that are saying 536 00:14:07,069 --> 00:14:07,079 what about those hackers that are saying 537 00:14:07,079 --> 00:14:14,360 what about those hackers that are saying no I'm gonna exploit people that's a 538 00:14:14,360 --> 00:14:14,370 no I'm gonna exploit people that's a 539 00:14:14,370 --> 00:14:16,010 no I'm gonna exploit people that's a very good question I'm just gonna 540 00:14:16,010 --> 00:14:16,020 very good question I'm just gonna 541 00:14:16,020 --> 00:14:17,380 very good question I'm just gonna pretending of their own 542 00:14:17,380 --> 00:14:17,390 pretending of their own 543 00:14:17,390 --> 00:14:21,319 pretending of their own it is truly astonishing what you can do 544 00:14:21,319 --> 00:14:21,329 it is truly astonishing what you can do 545 00:14:21,329 --> 00:14:24,160 it is truly astonishing what you can do when you have access to these systems 546 00:14:24,160 --> 00:14:24,170 when you have access to these systems 547 00:14:24,170 --> 00:14:27,380 when you have access to these systems what you said I mean I believe those are 548 00:14:27,380 --> 00:14:27,390 what you said I mean I believe those are 549 00:14:27,390 --> 00:14:30,920 what you said I mean I believe those are you people correct yeah yeah so um 550 00:14:30,920 --> 00:14:30,930 you people correct yeah yeah so um 551 00:14:30,930 --> 00:14:33,319 you people correct yeah yeah so um figure out without one you most likely 552 00:14:33,319 --> 00:14:33,329 figure out without one you most likely 553 00:14:33,329 --> 00:14:35,269 figure out without one you most likely chap you need to have that one enabled 554 00:14:35,269 --> 00:14:35,279 chap you need to have that one enabled 555 00:14:35,279 --> 00:14:38,600 chap you need to have that one enabled but there's so many exploits with this 556 00:14:38,600 --> 00:14:38,610 but there's so many exploits with this 557 00:14:38,610 --> 00:14:42,220 but there's so many exploits with this and a modem you know you'll be able just 558 00:14:42,220 --> 00:14:42,230 and a modem you know you'll be able just 559 00:14:42,230 --> 00:14:45,470 and a modem you know you'll be able just in most cases you can see what is 560 00:14:45,470 --> 00:14:45,480 in most cases you can see what is 561 00:14:45,480 --> 00:14:48,590 in most cases you can see what is installed on the network uh and then 562 00:14:48,590 --> 00:14:48,600 installed on the network uh and then 563 00:14:48,600 --> 00:14:51,100 installed on the network uh and then your shoulder specific IP address and 564 00:14:51,100 --> 00:14:51,110 your shoulder specific IP address and 565 00:14:51,110 --> 00:14:54,319 your shoulder specific IP address and you can find vulnerabilities and like 566 00:14:54,319 --> 00:14:54,329 you can find vulnerabilities and like 567 00:14:54,329 --> 00:14:59,600 you can find vulnerabilities and like CVD for but the CVD database and it can 568 00:14:59,600 --> 00:14:59,610 CVD for but the CVD database and it can 569 00:14:59,610 --> 00:15:01,890 CVD for but the CVD database and it can say oh yeah 570 00:15:01,890 --> 00:15:01,900 say oh yeah 571 00:15:01,900 --> 00:15:04,770 say oh yeah this threesome wish to see if their 572 00:15:04,770 --> 00:15:04,780 this threesome wish to see if their 573 00:15:04,780 --> 00:15:07,650 this threesome wish to see if their missed out you know IOT thermostats this 574 00:15:07,650 --> 00:15:07,660 missed out you know IOT thermostats this 575 00:15:07,660 --> 00:15:10,320 missed out you know IOT thermostats this thermostat has this vulnerability that 576 00:15:10,320 --> 00:15:10,330 thermostat has this vulnerability that 577 00:15:10,330 --> 00:15:12,960 thermostat has this vulnerability that hasn't been patched yet and access 578 00:15:12,960 --> 00:15:12,970 hasn't been patched yet and access 579 00:15:12,970 --> 00:15:15,780 hasn't been patched yet and access accusing this or this port and jacked up 580 00:15:15,780 --> 00:15:15,790 accusing this or this port and jacked up 581 00:15:15,790 --> 00:15:17,730 accusing this or this port and jacked up to temperature or kill it or damage to 582 00:15:17,730 --> 00:15:17,740 to temperature or kill it or damage to 583 00:15:17,740 --> 00:15:21,390 to temperature or kill it or damage to thermostat and then you can because you 584 00:15:21,390 --> 00:15:21,400 thermostat and then you can because you 585 00:15:21,400 --> 00:15:22,890 thermostat and then you can because you have accessed the modem you can open 586 00:15:22,890 --> 00:15:22,900 have accessed the modem you can open 587 00:15:22,900 --> 00:15:25,110 have accessed the modem you can open that porch so you can access it yourself 588 00:15:25,110 --> 00:15:25,120 that porch so you can access it yourself 589 00:15:25,120 --> 00:15:26,970 that porch so you can access it yourself even if you weren't able to before 590 00:15:26,970 --> 00:15:26,980 even if you weren't able to before 591 00:15:26,980 --> 00:15:28,530 even if you weren't able to before can I didn't put something out there 592 00:15:28,530 --> 00:15:28,540 can I didn't put something out there 593 00:15:28,540 --> 00:15:30,810 can I didn't put something out there because you touched on thermostats here 594 00:15:30,810 --> 00:15:30,820 because you touched on thermostats here 595 00:15:30,820 --> 00:15:31,830 because you touched on thermostats here the Canadian hacker 596 00:15:31,830 --> 00:15:31,840 the Canadian hacker 597 00:15:31,840 --> 00:15:35,550 the Canadian hacker I could also as a hacker monitor that 598 00:15:35,550 --> 00:15:35,560 I could also as a hacker monitor that 599 00:15:35,560 --> 00:15:37,980 I could also as a hacker monitor that thermostat and see when the people are 600 00:15:37,980 --> 00:15:37,990 thermostat and see when the people are 601 00:15:37,990 --> 00:15:39,900 thermostat and see when the people are coming and going so then it brings it 602 00:15:39,900 --> 00:15:39,910 coming and going so then it brings it 603 00:15:39,910 --> 00:15:42,150 coming and going so then it brings it into a physical realm of saying okay 604 00:15:42,150 --> 00:15:42,160 into a physical realm of saying okay 605 00:15:42,160 --> 00:15:45,090 into a physical realm of saying okay well my nest thermostat tells whoever 606 00:15:45,090 --> 00:15:45,100 well my nest thermostat tells whoever 607 00:15:45,100 --> 00:15:47,040 well my nest thermostat tells whoever has access to it whether I'm home or not 608 00:15:47,040 --> 00:15:47,050 has access to it whether I'm home or not 609 00:15:47,050 --> 00:15:52,040 has access to it whether I'm home or not yeah so what if I was a physical robber 610 00:15:52,040 --> 00:15:52,050 yeah so what if I was a physical robber 611 00:15:52,050 --> 00:15:57,620 yeah so what if I was a physical robber it's definitely a scary world all that 612 00:15:57,620 --> 00:15:57,630 it's definitely a scary world all that 613 00:15:57,630 --> 00:16:00,720 it's definitely a scary world all that for a lot of people have smartphones 614 00:16:00,720 --> 00:16:00,730 for a lot of people have smartphones 615 00:16:00,730 --> 00:16:05,040 for a lot of people have smartphones right and communicate you zippe for 616 00:16:05,040 --> 00:16:05,050 right and communicate you zippe for 617 00:16:05,050 --> 00:16:09,930 right and communicate you zippe for example now you have a makers help us 618 00:16:09,930 --> 00:16:09,940 example now you have a makers help us 619 00:16:09,940 --> 00:16:12,420 example now you have a makers help us into album that connects all of those 620 00:16:12,420 --> 00:16:12,430 into album that connects all of those 621 00:16:12,430 --> 00:16:14,850 into album that connects all of those systems together and if you don't have 622 00:16:14,850 --> 00:16:14,860 systems together and if you don't have 623 00:16:14,860 --> 00:16:17,090 systems together and if you don't have that set up properly or if they didn't 624 00:16:17,090 --> 00:16:17,100 that set up properly or if they didn't 625 00:16:17,100 --> 00:16:20,550 that set up properly or if they didn't correct any security issues that they 626 00:16:20,550 --> 00:16:20,560 correct any security issues that they 627 00:16:20,560 --> 00:16:24,420 correct any security issues that they saw present that would allow you access 628 00:16:24,420 --> 00:16:24,430 saw present that would allow you access 629 00:16:24,430 --> 00:16:27,860 saw present that would allow you access to for example unlock the door are 630 00:16:27,860 --> 00:16:27,870 to for example unlock the door are 631 00:16:27,870 --> 00:16:31,470 to for example unlock the door are trading off and it's really bad because 632 00:16:31,470 --> 00:16:31,480 trading off and it's really bad because 633 00:16:31,480 --> 00:16:34,320 trading off and it's really bad because they a lot of systems don't use any 634 00:16:34,320 --> 00:16:34,330 they a lot of systems don't use any 635 00:16:34,330 --> 00:16:36,660 they a lot of systems don't use any other education with that I mean there 636 00:16:36,660 --> 00:16:36,670 other education with that I mean there 637 00:16:36,670 --> 00:16:40,590 other education with that I mean there are some that do but yeah with like one 638 00:16:40,590 --> 00:16:40,600 are some that do but yeah with like one 639 00:16:40,600 --> 00:16:42,330 are some that do but yeah with like one of those smart phones you know it's just 640 00:16:42,330 --> 00:16:42,340 of those smart phones you know it's just 641 00:16:42,340 --> 00:16:44,100 of those smart phones you know it's just like if you were helped everything out 642 00:16:44,100 --> 00:16:44,110 like if you were helped everything out 643 00:16:44,110 --> 00:16:45,720 like if you were helped everything out you could press a button on your phone 644 00:16:45,720 --> 00:16:45,730 you could press a button on your phone 645 00:16:45,730 --> 00:16:48,120 you could press a button on your phone maneuver lock the door a wall we can 646 00:16:48,120 --> 00:16:48,130 maneuver lock the door a wall we can 647 00:16:48,130 --> 00:16:49,860 maneuver lock the door a wall we can somebody else that has access to your 648 00:16:49,860 --> 00:16:49,870 somebody else that has access to your 649 00:16:49,870 --> 00:16:54,990 somebody else that has access to your modem do the same thing so we thought 650 00:16:54,990 --> 00:16:55,000 modem do the same thing so we thought 651 00:16:55,000 --> 00:16:57,450 modem do the same thing so we thought yeah never even really thought that we 652 00:16:57,450 --> 00:16:57,460 yeah never even really thought that we 653 00:16:57,460 --> 00:16:59,580 yeah never even really thought that we were always thinking in terms of you 654 00:16:59,580 --> 00:16:59,590 were always thinking in terms of you 655 00:16:59,590 --> 00:17:01,830 were always thinking in terms of you know the the actual app well if I have 656 00:17:01,830 --> 00:17:01,840 know the the actual app well if I have 657 00:17:01,840 --> 00:17:06,329 know the the actual app well if I have access to the modem I can access any of 658 00:17:06,329 --> 00:17:06,339 access to the modem I can access any of 659 00:17:06,339 --> 00:17:08,460 access to the modem I can access any of the devices within the same network 660 00:17:08,460 --> 00:17:08,470 the devices within the same network 661 00:17:08,470 --> 00:17:10,199 the devices within the same network that's scary stuff 662 00:17:10,199 --> 00:17:10,209 that's scary stuff 663 00:17:10,209 --> 00:17:12,570 that's scary stuff well we're speaking with the Canadian 664 00:17:12,570 --> 00:17:12,580 well we're speaking with the Canadian 665 00:17:12,580 --> 00:17:15,720 well we're speaking with the Canadian hacker and before we take a quick break 666 00:17:15,720 --> 00:17:15,730 hacker and before we take a quick break 667 00:17:15,730 --> 00:17:18,659 hacker and before we take a quick break let's have a look at a video of how the 668 00:17:18,659 --> 00:17:18,669 let's have a look at a video of how the 669 00:17:18,669 --> 00:17:20,549 let's have a look at a video of how the Canadian hacker was able to compromise 670 00:17:20,549 --> 00:17:20,559 Canadian hacker was able to compromise 671 00:17:20,559 --> 00:17:26,010 Canadian hacker was able to compromise all those printers 672 00:17:26,010 --> 00:17:26,020 673 00:17:26,020 --> 00:17:36,790 [Music] 674 00:17:36,790 --> 00:17:36,800 675 00:17:36,800 --> 00:18:13,450 [Music] 676 00:18:13,450 --> 00:18:13,460 677 00:18:13,460 --> 00:18:31,100 [Music] 678 00:18:31,100 --> 00:18:31,110 679 00:18:31,110 --> 00:18:32,280 [Music] 680 00:18:32,280 --> 00:18:32,290 [Music] 681 00:18:32,290 --> 00:18:34,320 [Music] please don't go anywhere when we come 682 00:18:34,320 --> 00:18:34,330 please don't go anywhere when we come 683 00:18:34,330 --> 00:18:36,180 please don't go anywhere when we come back from the short break the Canadian 684 00:18:36,180 --> 00:18:36,190 back from the short break the Canadian 685 00:18:36,190 --> 00:18:37,500 back from the short break the Canadian hacker is not only going to be sharing 686 00:18:37,500 --> 00:18:37,510 hacker is not only going to be sharing 687 00:18:37,510 --> 00:18:39,390 hacker is not only going to be sharing with us about the response that he's 688 00:18:39,390 --> 00:18:39,400 with us about the response that he's 689 00:18:39,400 --> 00:18:41,700 with us about the response that he's received to the printer Hanna but also 690 00:18:41,700 --> 00:18:41,710 received to the printer Hanna but also 691 00:18:41,710 --> 00:18:44,100 received to the printer Hanna but also he's gonna share his concerns about how 692 00:18:44,100 --> 00:18:44,110 he's gonna share his concerns about how 693 00:18:44,110 --> 00:18:46,860 he's gonna share his concerns about how young people could use similar hacks to 694 00:18:46,860 --> 00:18:46,870 young people could use similar hacks to 695 00:18:46,870 --> 00:18:49,410 young people could use similar hacks to damage devices around the world and how 696 00:18:49,410 --> 00:18:49,420 damage devices around the world and how 697 00:18:49,420 --> 00:18:51,780 damage devices around the world and how governments could use it for cyber 698 00:18:51,780 --> 00:18:51,790 governments could use it for cyber 699 00:18:51,790 --> 00:18:55,880 governments could use it for cyber espionage don't go anywhere 700 00:18:55,880 --> 00:18:55,890 espionage don't go anywhere 701 00:18:55,890 --> 00:19:09,300 espionage don't go anywhere [Music] 702 00:19:09,300 --> 00:19:09,310 703 00:19:09,310 --> 00:19:13,940 [Music] 704 00:19:13,940 --> 00:19:13,950 705 00:19:13,950 --> 00:19:16,320 jumping back to your own hack of 706 00:19:16,320 --> 00:19:16,330 jumping back to your own hack of 707 00:19:16,330 --> 00:19:19,320 jumping back to your own hack of printers across Canada the US and even 708 00:19:19,320 --> 00:19:19,330 printers across Canada the US and even 709 00:19:19,330 --> 00:19:25,620 printers across Canada the US and even overseas what is the response that 710 00:19:25,620 --> 00:19:25,630 overseas what is the response that 711 00:19:25,630 --> 00:19:28,970 overseas what is the response that you've received like have you have you 712 00:19:28,970 --> 00:19:28,980 you've received like have you have you 713 00:19:28,980 --> 00:19:33,140 you've received like have you have you gotten a lot of feedback from that hack 714 00:19:33,140 --> 00:19:33,150 gotten a lot of feedback from that hack 715 00:19:33,150 --> 00:19:42,260 gotten a lot of feedback from that hack yes I have the attack my Twitter handle 716 00:19:42,260 --> 00:19:42,270 yes I have the attack my Twitter handle 717 00:19:42,270 --> 00:19:48,750 yes I have the attack my Twitter handle as well as my email now the majority of 718 00:19:48,750 --> 00:19:48,760 as well as my email now the majority of 719 00:19:48,760 --> 00:19:51,750 as well as my email now the majority of the feedback has been positive in a lot 720 00:19:51,750 --> 00:19:51,760 the feedback has been positive in a lot 721 00:19:51,760 --> 00:19:53,880 the feedback has been positive in a lot of people actually font acted me to help 722 00:19:53,880 --> 00:19:53,890 of people actually font acted me to help 723 00:19:53,890 --> 00:19:57,780 of people actually font acted me to help with the problem and a lot of the folks 724 00:19:57,780 --> 00:19:57,790 with the problem and a lot of the folks 725 00:19:57,790 --> 00:19:59,640 with the problem and a lot of the folks tutor I don't know how to do this me 726 00:19:59,640 --> 00:19:59,650 tutor I don't know how to do this me 727 00:19:59,650 --> 00:20:02,790 tutor I don't know how to do this me help me and you know you just buy stuff 728 00:20:02,790 --> 00:20:02,800 help me and you know you just buy stuff 729 00:20:02,800 --> 00:20:04,190 help me and you know you just buy stuff with it 730 00:20:04,190 --> 00:20:04,200 with it 731 00:20:04,200 --> 00:20:07,500 with it there's some other people which I mean 732 00:20:07,500 --> 00:20:07,510 there's some other people which I mean 733 00:20:07,510 --> 00:20:10,380 there's some other people which I mean necessarily know your motives but I have 734 00:20:10,380 --> 00:20:10,390 necessarily know your motives but I have 735 00:20:10,390 --> 00:20:12,180 necessarily know your motives but I have bought in actually a few death threats 736 00:20:12,180 --> 00:20:12,190 bought in actually a few death threats 737 00:20:12,190 --> 00:20:17,160 bought in actually a few death threats from mom Russia which is why you can see 738 00:20:17,160 --> 00:20:17,170 from mom Russia which is why you can see 739 00:20:17,170 --> 00:20:20,730 from mom Russia which is why you can see their master in this aw sure 740 00:20:20,730 --> 00:20:20,740 their master in this aw sure 741 00:20:20,740 --> 00:20:24,090 their master in this aw sure is it possible the Canadian hacker and 742 00:20:24,090 --> 00:20:24,100 is it possible the Canadian hacker and 743 00:20:24,100 --> 00:20:25,830 is it possible the Canadian hacker and we don't like to get into politics or 744 00:20:25,830 --> 00:20:25,840 we don't like to get into politics or 745 00:20:25,840 --> 00:20:27,780 we don't like to get into politics or any of that kind of stuff here on 746 00:20:27,780 --> 00:20:27,790 any of that kind of stuff here on 747 00:20:27,790 --> 00:20:30,660 any of that kind of stuff here on category 5 but is it possible that 748 00:20:30,660 --> 00:20:30,670 category 5 but is it possible that 749 00:20:30,670 --> 00:20:33,540 category 5 but is it possible that they're utilizing these exploits and you 750 00:20:33,540 --> 00:20:33,550 they're utilizing these exploits and you 751 00:20:33,550 --> 00:20:36,870 they're utilizing these exploits and you are educating the people to these 752 00:20:36,870 --> 00:20:36,880 are educating the people to these 753 00:20:36,880 --> 00:20:39,900 are educating the people to these exploits you know what I've actually 754 00:20:39,900 --> 00:20:39,910 exploits you know what I've actually 755 00:20:39,910 --> 00:20:43,050 exploits you know what I've actually never thought that and that is really 756 00:20:43,050 --> 00:20:43,060 never thought that and that is really 757 00:20:43,060 --> 00:20:44,170 never thought that and that is really good 758 00:20:44,170 --> 00:20:44,180 good 759 00:20:44,180 --> 00:20:47,350 good you are just so that is a possibility 760 00:20:47,350 --> 00:20:47,360 you are just so that is a possibility 761 00:20:47,360 --> 00:20:50,740 you are just so that is a possibility that is very much so possibility yes and 762 00:20:50,740 --> 00:20:50,750 that is very much so possibility yes and 763 00:20:50,750 --> 00:20:53,230 that is very much so possibility yes and I could be showing by doing this I could 764 00:20:53,230 --> 00:20:53,240 I could be showing by doing this I could 765 00:20:53,240 --> 00:20:55,330 I could be showing by doing this I could be showing the public are things that 766 00:20:55,330 --> 00:20:55,340 be showing the public are things that 767 00:20:55,340 --> 00:20:57,580 be showing the public are things that maybe those people who said those 768 00:20:57,580 --> 00:20:57,590 maybe those people who said those 769 00:20:57,590 --> 00:21:01,810 maybe those people who said those threats they want to see oh yeah that's 770 00:21:01,810 --> 00:21:01,820 threats they want to see oh yeah that's 771 00:21:01,820 --> 00:21:04,060 threats they want to see oh yeah that's a very good point how do you think the 772 00:21:04,060 --> 00:21:04,070 a very good point how do you think the 773 00:21:04,070 --> 00:21:08,950 a very good point how do you think the CIA felt when eternal blue was revealed 774 00:21:08,950 --> 00:21:08,960 CIA felt when eternal blue was revealed 775 00:21:08,960 --> 00:21:12,610 CIA felt when eternal blue was revealed publicly you know I don't know what 776 00:21:12,610 --> 00:21:12,620 publicly you know I don't know what 777 00:21:12,620 --> 00:21:15,580 publicly you know I don't know what happened to those hackers we nobody 778 00:21:15,580 --> 00:21:15,590 happened to those hackers we nobody 779 00:21:15,590 --> 00:21:18,460 happened to those hackers we nobody knows so looking at so this is the 780 00:21:18,460 --> 00:21:18,470 knows so looking at so this is the 781 00:21:18,470 --> 00:21:19,870 knows so looking at so this is the Canadian hacker that we're speaking with 782 00:21:19,870 --> 00:21:19,880 Canadian hacker that we're speaking with 783 00:21:19,880 --> 00:21:22,510 Canadian hacker that we're speaking with her and and we joke but the truth is is 784 00:21:22,510 --> 00:21:22,520 her and and we joke but the truth is is 785 00:21:22,520 --> 00:21:24,850 her and and we joke but the truth is is that the Canadian hacker has taken a 786 00:21:24,850 --> 00:21:24,860 that the Canadian hacker has taken a 787 00:21:24,860 --> 00:21:28,510 that the Canadian hacker has taken a very high road approach to these types 788 00:21:28,510 --> 00:21:28,520 very high road approach to these types 789 00:21:28,520 --> 00:21:30,880 very high road approach to these types of exploits and in your actual printouts 790 00:21:30,880 --> 00:21:30,890 of exploits and in your actual printouts 791 00:21:30,890 --> 00:21:34,360 of exploits and in your actual printouts so understand hundreds of thousands of 792 00:21:34,360 --> 00:21:34,370 so understand hundreds of thousands of 793 00:21:34,370 --> 00:21:35,800 so understand hundreds of thousands of printers around the world suddenly 794 00:21:35,800 --> 00:21:35,810 printers around the world suddenly 795 00:21:35,810 --> 00:21:39,160 printers around the world suddenly started printing out this printout from 796 00:21:39,160 --> 00:21:39,170 started printing out this printout from 797 00:21:39,170 --> 00:21:43,540 started printing out this printout from this hacker and on this printout it says 798 00:21:43,540 --> 00:21:43,550 this hacker and on this printout it says 799 00:21:43,550 --> 00:21:46,660 this hacker and on this printout it says if you are unable to find suitable 800 00:21:46,660 --> 00:21:46,670 if you are unable to find suitable 801 00:21:46,670 --> 00:21:49,150 if you are unable to find suitable instructions you are welcome to contact 802 00:21:49,150 --> 00:21:49,160 instructions you are welcome to contact 803 00:21:49,160 --> 00:21:52,390 instructions you are welcome to contact me via email or Twitter and I'll be glad 804 00:21:52,390 --> 00:21:52,400 me via email or Twitter and I'll be glad 805 00:21:52,400 --> 00:21:55,450 me via email or Twitter and I'll be glad to help you out you mentioned some older 806 00:21:55,450 --> 00:21:55,460 to help you out you mentioned some older 807 00:21:55,460 --> 00:21:57,340 to help you out you mentioned some older folks reaching out like have you really 808 00:21:57,340 --> 00:21:57,350 folks reaching out like have you really 809 00:21:57,350 --> 00:21:59,980 folks reaching out like have you really received folks reaching out and saying I 810 00:21:59,980 --> 00:21:59,990 received folks reaching out and saying I 811 00:21:59,990 --> 00:22:04,690 received folks reaching out and saying I need help with this yes I have the 812 00:22:04,690 --> 00:22:04,700 need help with this yes I have the 813 00:22:04,700 --> 00:22:06,550 need help with this yes I have the majority of the emails I've received 814 00:22:06,550 --> 00:22:06,560 majority of the emails I've received 815 00:22:06,560 --> 00:22:10,080 majority of the emails I've received where people thank you all which I 816 00:22:10,080 --> 00:22:10,090 where people thank you all which I 817 00:22:10,090 --> 00:22:12,760 where people thank you all which I necessarily will pay for that through 818 00:22:12,760 --> 00:22:12,770 necessarily will pay for that through 819 00:22:12,770 --> 00:22:15,100 necessarily will pay for that through the email or anything like that but is 820 00:22:15,100 --> 00:22:15,110 the email or anything like that but is 821 00:22:15,110 --> 00:22:18,760 the email or anything like that but is more to provide a support system to help 822 00:22:18,760 --> 00:22:18,770 more to provide a support system to help 823 00:22:18,770 --> 00:22:21,270 more to provide a support system to help people with that and yes I've received 824 00:22:21,270 --> 00:22:21,280 people with that and yes I've received 825 00:22:21,280 --> 00:22:25,150 people with that and yes I've received multitudes of emails stating that they 826 00:22:25,150 --> 00:22:25,160 multitudes of emails stating that they 827 00:22:25,160 --> 00:22:29,890 multitudes of emails stating that they required help and their company hasn't 828 00:22:29,890 --> 00:22:29,900 required help and their company hasn't 829 00:22:29,900 --> 00:22:31,530 required help and their company hasn't told them or they don't know about you 830 00:22:31,530 --> 00:22:31,540 told them or they don't know about you 831 00:22:31,540 --> 00:22:33,760 told them or they don't know about you things like that and I could provide a 832 00:22:33,760 --> 00:22:33,770 things like that and I could provide a 833 00:22:33,770 --> 00:22:35,920 things like that and I could provide a step-by-step process and then there's 834 00:22:35,920 --> 00:22:35,930 step-by-step process and then there's 835 00:22:35,930 --> 00:22:38,440 step-by-step process and then there's also some people some people that don't 836 00:22:38,440 --> 00:22:38,450 also some people some people that don't 837 00:22:38,450 --> 00:22:40,360 also some people some people that don't necessarily know how I do the x-point 838 00:22:40,360 --> 00:22:40,370 necessarily know how I do the x-point 839 00:22:40,370 --> 00:22:42,640 necessarily know how I do the x-point like you know how to fix the problem and 840 00:22:42,640 --> 00:22:42,650 like you know how to fix the problem and 841 00:22:42,650 --> 00:22:45,130 like you know how to fix the problem and they've contacted me to test it again to 842 00:22:45,130 --> 00:22:45,140 they've contacted me to test it again to 843 00:22:45,140 --> 00:22:46,390 they've contacted me to test it again to make sure that their printer isn't 844 00:22:46,390 --> 00:22:46,400 make sure that their printer isn't 845 00:22:46,400 --> 00:22:49,840 make sure that their printer isn't accessible Oh fantastic okay so are you 846 00:22:49,840 --> 00:22:49,850 accessible Oh fantastic okay so are you 847 00:22:49,850 --> 00:22:51,910 accessible Oh fantastic okay so are you gonna continue hacking printers in this 848 00:22:51,910 --> 00:22:51,920 gonna continue hacking printers in this 849 00:22:51,920 --> 00:22:54,160 gonna continue hacking printers in this way Oh most definitely 850 00:22:54,160 --> 00:22:54,170 way Oh most definitely 851 00:22:54,170 --> 00:22:56,920 way Oh most definitely um I am gonna be sending out another 852 00:22:56,920 --> 00:22:56,930 um I am gonna be sending out another 853 00:22:56,930 --> 00:23:01,090 um I am gonna be sending out another wave item on there nothing I made inside 854 00:23:01,090 --> 00:23:01,100 wave item on there nothing I made inside 855 00:23:01,100 --> 00:23:03,730 wave item on there nothing I made inside I don't know how many pictures I'll be 856 00:23:03,730 --> 00:23:03,740 I don't know how many pictures I'll be 857 00:23:03,740 --> 00:23:08,020 I don't know how many pictures I'll be sending this Oh - oh maybe five hundred 858 00:23:08,020 --> 00:23:08,030 sending this Oh - oh maybe five hundred 859 00:23:08,030 --> 00:23:12,550 sending this Oh - oh maybe five hundred thousand so that'll be much larger 860 00:23:12,550 --> 00:23:12,560 thousand so that'll be much larger 861 00:23:12,560 --> 00:23:14,920 thousand so that'll be much larger amount of pictures that I sent it to 862 00:23:14,920 --> 00:23:14,930 amount of pictures that I sent it to 863 00:23:14,930 --> 00:23:22,810 amount of pictures that I sent it to before but also sorry no no you're 864 00:23:22,810 --> 00:23:22,820 before but also sorry no no you're 865 00:23:22,820 --> 00:23:25,000 before but also sorry no no you're fantastic and and we appreciate your 866 00:23:25,000 --> 00:23:25,010 fantastic and and we appreciate your 867 00:23:25,010 --> 00:23:28,450 fantastic and and we appreciate your time so very much the Canadian hacker so 868 00:23:28,450 --> 00:23:28,460 time so very much the Canadian hacker so 869 00:23:28,460 --> 00:23:31,840 time so very much the Canadian hacker so many hackers would utilize these types 870 00:23:31,840 --> 00:23:31,850 many hackers would utilize these types 871 00:23:31,850 --> 00:23:33,790 many hackers would utilize these types of exploits for example I mean you're 872 00:23:33,790 --> 00:23:33,800 of exploits for example I mean you're 873 00:23:33,800 --> 00:23:35,500 of exploits for example I mean you're talking about sending you've already 874 00:23:35,500 --> 00:23:35,510 talking about sending you've already 875 00:23:35,510 --> 00:23:37,300 talking about sending you've already sent to over a hundred thousand printers 876 00:23:37,300 --> 00:23:37,310 sent to over a hundred thousand printers 877 00:23:37,310 --> 00:23:40,780 sent to over a hundred thousand printers print out jobs okay and now we're 878 00:23:40,780 --> 00:23:40,790 print out jobs okay and now we're 879 00:23:40,790 --> 00:23:42,100 print out jobs okay and now we're talking about the next wave being 880 00:23:42,100 --> 00:23:42,110 talking about the next wave being 881 00:23:42,110 --> 00:23:44,490 talking about the next wave being another five hundred thousand printers 882 00:23:44,490 --> 00:23:44,500 another five hundred thousand printers 883 00:23:44,500 --> 00:23:47,830 another five hundred thousand printers where a lot of hackers would just like 884 00:23:47,830 --> 00:23:47,840 where a lot of hackers would just like 885 00:23:47,840 --> 00:23:49,750 where a lot of hackers would just like hey let's print out a mass amount of 886 00:23:49,750 --> 00:23:49,760 hey let's print out a mass amount of 887 00:23:49,760 --> 00:23:51,790 hey let's print out a mass amount of porn on all these business printers 888 00:23:51,790 --> 00:23:51,800 porn on all these business printers 889 00:23:51,800 --> 00:23:54,820 porn on all these business printers let's like print out some some horrible 890 00:23:54,820 --> 00:23:54,830 let's like print out some some horrible 891 00:23:54,830 --> 00:23:57,370 let's like print out some some horrible things this is you know the approach of 892 00:23:57,370 --> 00:23:57,380 things this is you know the approach of 893 00:23:57,380 --> 00:24:00,280 things this is you know the approach of the traditional hacker and this is how I 894 00:24:00,280 --> 00:24:00,290 the traditional hacker and this is how I 895 00:24:00,290 --> 00:24:04,840 the traditional hacker and this is how I think media has painted the hacker so we 896 00:24:04,840 --> 00:24:04,850 think media has painted the hacker so we 897 00:24:04,850 --> 00:24:06,880 think media has painted the hacker so we have this picture of what a hacker is 898 00:24:06,880 --> 00:24:06,890 have this picture of what a hacker is 899 00:24:06,890 --> 00:24:09,460 have this picture of what a hacker is and that's what we expect of them what 900 00:24:09,460 --> 00:24:09,470 and that's what we expect of them what 901 00:24:09,470 --> 00:24:11,950 and that's what we expect of them what has caused you to take a different 902 00:24:11,950 --> 00:24:11,960 has caused you to take a different 903 00:24:11,960 --> 00:24:16,090 has caused you to take a different approach and instead send to 600,000 904 00:24:16,090 --> 00:24:16,100 approach and instead send to 600,000 905 00:24:16,100 --> 00:24:20,170 approach and instead send to 600,000 printers instructions and assistance 906 00:24:20,170 --> 00:24:20,180 printers instructions and assistance 907 00:24:20,180 --> 00:24:35,460 printers instructions and assistance with helping to close these exploits 908 00:24:35,460 --> 00:24:35,470 909 00:24:35,470 --> 00:24:38,500 thought or not nuts - Siri thought 910 00:24:38,500 --> 00:24:38,510 thought or not nuts - Siri thought 911 00:24:38,510 --> 00:24:45,220 thought or not nuts - Siri thought they'd never ever wanted to have any 912 00:24:45,220 --> 00:24:45,230 they'd never ever wanted to have any 913 00:24:45,230 --> 00:24:51,070 they'd never ever wanted to have any devices for immoral purposes or to do 914 00:24:51,070 --> 00:24:51,080 devices for immoral purposes or to do 915 00:24:51,080 --> 00:24:54,910 devices for immoral purposes or to do for reasons of my own Oh 916 00:24:54,910 --> 00:24:54,920 for reasons of my own Oh 917 00:24:54,920 --> 00:24:56,830 for reasons of my own Oh first they wouldn't like necessarily a 918 00:24:56,830 --> 00:24:56,840 first they wouldn't like necessarily a 919 00:24:56,840 --> 00:24:59,770 first they wouldn't like necessarily a dump so I see 920 00:24:59,770 --> 00:24:59,780 dump so I see 921 00:24:59,780 --> 00:25:04,810 dump so I see it was just I wanted to be able to make 922 00:25:04,810 --> 00:25:04,820 it was just I wanted to be able to make 923 00:25:04,820 --> 00:25:07,440 it was just I wanted to be able to make a difference in something without 924 00:25:07,440 --> 00:25:07,450 a difference in something without 925 00:25:07,450 --> 00:25:12,130 a difference in something without necessarily hurting the persons involved 926 00:25:12,130 --> 00:25:12,140 necessarily hurting the persons involved 927 00:25:12,140 --> 00:25:16,540 necessarily hurting the persons involved oh yeah that's pretty much home and 928 00:25:16,540 --> 00:25:16,550 oh yeah that's pretty much home and 929 00:25:16,550 --> 00:25:22,150 oh yeah that's pretty much home and sorry are you you live up to the the the 930 00:25:22,150 --> 00:25:22,160 sorry are you you live up to the the the 931 00:25:22,160 --> 00:25:23,950 sorry are you you live up to the the the handle of the Canadian hacker by 932 00:25:23,950 --> 00:25:23,960 handle of the Canadian hacker by 933 00:25:23,960 --> 00:25:26,380 handle of the Canadian hacker by apologizing but what what you're 934 00:25:26,380 --> 00:25:26,390 apologizing but what what you're 935 00:25:26,390 --> 00:25:30,370 apologizing but what what you're revealing to us I I just envisioned like 936 00:25:30,370 --> 00:25:30,380 revealing to us I I just envisioned like 937 00:25:30,380 --> 00:25:33,750 revealing to us I I just envisioned like a new world of philanthropy in a way 938 00:25:33,750 --> 00:25:33,760 a new world of philanthropy in a way 939 00:25:33,760 --> 00:25:37,980 a new world of philanthropy in a way like as a hacker you're choosing to help 940 00:25:37,980 --> 00:25:37,990 like as a hacker you're choosing to help 941 00:25:37,990 --> 00:25:42,070 like as a hacker you're choosing to help others by exploiting the very things 942 00:25:42,070 --> 00:25:42,080 others by exploiting the very things 943 00:25:42,080 --> 00:25:43,810 others by exploiting the very things that are exploitable within their 944 00:25:43,810 --> 00:25:43,820 that are exploitable within their 945 00:25:43,820 --> 00:25:44,500 that are exploitable within their networks 946 00:25:44,500 --> 00:25:44,510 networks 947 00:25:44,510 --> 00:25:49,000 networks so you're saying hey by the way your 948 00:25:49,000 --> 00:25:49,010 so you're saying hey by the way your 949 00:25:49,010 --> 00:25:50,950 so you're saying hey by the way your printers could be used for these 950 00:25:50,950 --> 00:25:50,960 printers could be used for these 951 00:25:50,960 --> 00:25:52,930 printers could be used for these malicious purposes but I want to help 952 00:25:52,930 --> 00:25:52,940 malicious purposes but I want to help 953 00:25:52,940 --> 00:25:56,290 malicious purposes but I want to help you to lock those down exactly and of 954 00:25:56,290 --> 00:25:56,300 you to lock those down exactly and of 955 00:25:56,300 --> 00:25:58,990 you to lock those down exactly and of course I didn't have to do that if I 956 00:25:58,990 --> 00:25:59,000 course I didn't have to do that if I 957 00:25:59,000 --> 00:26:02,170 course I didn't have to do that if I wanted to I could go or completely 958 00:26:02,170 --> 00:26:02,180 wanted to I could go or completely 959 00:26:02,180 --> 00:26:05,050 wanted to I could go or completely destroy those printers by deflating DEP 960 00:26:05,050 --> 00:26:05,060 destroy those printers by deflating DEP 961 00:26:05,060 --> 00:26:06,910 destroy those printers by deflating DEP wrong over and over and over again 962 00:26:06,910 --> 00:26:06,920 wrong over and over and over again 963 00:26:06,920 --> 00:26:10,210 wrong over and over and over again um takes about 24 hours and I'm 964 00:26:10,210 --> 00:26:10,220 um takes about 24 hours and I'm 965 00:26:10,220 --> 00:26:12,940 um takes about 24 hours and I'm completely toilet printer I could do 966 00:26:12,940 --> 00:26:12,950 completely toilet printer I could do 967 00:26:12,950 --> 00:26:15,700 completely toilet printer I could do that I could print off some images that 968 00:26:15,700 --> 00:26:15,710 that I could print off some images that 969 00:26:15,710 --> 00:26:17,590 that I could print off some images that you wouldn't necessarily want to be 970 00:26:17,590 --> 00:26:17,600 you wouldn't necessarily want to be 971 00:26:17,600 --> 00:26:21,340 you wouldn't necessarily want to be printed off all things like that I to it 972 00:26:21,340 --> 00:26:21,350 printed off all things like that I to it 973 00:26:21,350 --> 00:26:22,450 printed off all things like that I to it I'll permanently 974 00:26:22,450 --> 00:26:22,460 I'll permanently 975 00:26:22,460 --> 00:26:28,060 I'll permanently Ashe like a lot but not necessarily text 976 00:26:28,060 --> 00:26:28,070 Ashe like a lot but not necessarily text 977 00:26:28,070 --> 00:26:29,560 Ashe like a lot but not necessarily text you could do anything you wanted any 978 00:26:29,560 --> 00:26:29,570 you could do anything you wanted any 979 00:26:29,570 --> 00:26:37,630 you could do anything you wanted any image oh but yeah I've chosen to all the 980 00:26:37,630 --> 00:26:37,640 image oh but yeah I've chosen to all the 981 00:26:37,640 --> 00:26:39,970 image oh but yeah I've chosen to all the things that you could do but you're 982 00:26:39,970 --> 00:26:39,980 things that you could do but you're 983 00:26:39,980 --> 00:26:43,150 things that you could do but you're choosing the highroad did kudos and and 984 00:26:43,150 --> 00:26:43,160 choosing the highroad did kudos and and 985 00:26:43,160 --> 00:26:46,570 choosing the highroad did kudos and and well done do you have plans you know 986 00:26:46,570 --> 00:26:46,580 well done do you have plans you know 987 00:26:46,580 --> 00:26:48,250 well done do you have plans you know stepping away from the so the printer 988 00:26:48,250 --> 00:26:48,260 stepping away from the so the printer 989 00:26:48,260 --> 00:26:50,350 stepping away from the so the printer hack has been a successful hack and and 990 00:26:50,350 --> 00:26:50,360 hack has been a successful hack and and 991 00:26:50,360 --> 00:26:52,240 hack has been a successful hack and and you've been making a difference for 992 00:26:52,240 --> 00:26:52,250 you've been making a difference for 993 00:26:52,250 --> 00:26:54,130 you've been making a difference for those who receive it and realize oh my 994 00:26:54,130 --> 00:26:54,140 those who receive it and realize oh my 995 00:26:54,140 --> 00:26:56,980 those who receive it and realize oh my goodness my printer is exploitable but 996 00:26:56,980 --> 00:26:56,990 goodness my printer is exploitable but 997 00:26:56,990 --> 00:27:00,760 goodness my printer is exploitable but this hacker has chosen to tell me about 998 00:27:00,760 --> 00:27:00,770 this hacker has chosen to tell me about 999 00:27:00,770 --> 00:27:04,210 this hacker has chosen to tell me about it so that I'm no longer susceptible 1000 00:27:04,210 --> 00:27:04,220 it so that I'm no longer susceptible 1001 00:27:04,220 --> 00:27:06,820 it so that I'm no longer susceptible what what do you have planned beyond 1002 00:27:06,820 --> 00:27:06,830 what what do you have planned beyond 1003 00:27:06,830 --> 00:27:08,980 what what do you have planned beyond that so when this is exhausted itself 1004 00:27:08,980 --> 00:27:08,990 that so when this is exhausted itself 1005 00:27:08,990 --> 00:27:11,290 that so when this is exhausted itself what's the next step for the canadian 1006 00:27:11,290 --> 00:27:11,300 what's the next step for the canadian 1007 00:27:11,300 --> 00:27:12,300 what's the next step for the canadian hacker 1008 00:27:12,300 --> 00:27:12,310 hacker 1009 00:27:12,310 --> 00:27:15,390 hacker well I've kind of cheap chicken'll 1010 00:27:15,390 --> 00:27:15,400 well I've kind of cheap chicken'll 1011 00:27:15,400 --> 00:27:19,860 well I've kind of cheap chicken'll character to career paths I still always 1012 00:27:19,860 --> 00:27:19,870 character to career paths I still always 1013 00:27:19,870 --> 00:27:23,610 character to career paths I still always want to do ethical hacking depending on 1014 00:27:23,610 --> 00:27:23,620 want to do ethical hacking depending on 1015 00:27:23,620 --> 00:27:25,940 want to do ethical hacking depending on whatever career I choose and I 1016 00:27:25,940 --> 00:27:25,950 whatever career I choose and I 1017 00:27:25,950 --> 00:27:28,800 whatever career I choose and I definitely wanted definitely don't want 1018 00:27:28,800 --> 00:27:28,810 definitely wanted definitely don't want 1019 00:27:28,810 --> 00:27:34,650 definitely wanted definitely don't want to go on to the dark side of that either 1020 00:27:34,650 --> 00:27:34,660 1021 00:27:34,660 --> 00:27:38,940 so I've been looking at excite any sort 1022 00:27:38,940 --> 00:27:38,950 so I've been looking at excite any sort 1023 00:27:38,950 --> 00:27:41,730 so I've been looking at excite any sort of cybersecurity jobs or anything like 1024 00:27:41,730 --> 00:27:41,740 of cybersecurity jobs or anything like 1025 00:27:41,740 --> 00:27:44,760 of cybersecurity jobs or anything like that um seeing if I could get a degree 1026 00:27:44,760 --> 00:27:44,770 that um seeing if I could get a degree 1027 00:27:44,770 --> 00:27:48,420 that um seeing if I could get a degree of some sort of that um or I've also 1028 00:27:48,420 --> 00:27:48,430 of some sort of that um or I've also 1029 00:27:48,430 --> 00:27:52,280 of some sort of that um or I've also been look at engineering electrical or 1030 00:27:52,280 --> 00:27:52,290 been look at engineering electrical or 1031 00:27:52,290 --> 00:27:54,420 been look at engineering electrical or so you're talking about you're talking 1032 00:27:54,420 --> 00:27:54,430 so you're talking about you're talking 1033 00:27:54,430 --> 00:27:58,410 so you're talking about you're talking about career paths as future tense so am 1034 00:27:58,410 --> 00:27:58,420 about career paths as future tense so am 1035 00:27:58,420 --> 00:28:00,420 about career paths as future tense so am I to understand that you are younger 1036 00:28:00,420 --> 00:28:00,430 I to understand that you are younger 1037 00:28:00,430 --> 00:28:08,670 I to understand that you are younger than twenty ten so high school so I 1038 00:28:08,670 --> 00:28:08,680 than twenty ten so high school so I 1039 00:28:08,680 --> 00:28:12,600 than twenty ten so high school so I still have a good bit of time but it 1040 00:28:12,600 --> 00:28:12,610 still have a good bit of time but it 1041 00:28:12,610 --> 00:28:15,750 still have a good bit of time but it kind of just goes to show that if I'm 1042 00:28:15,750 --> 00:28:15,760 kind of just goes to show that if I'm 1043 00:28:15,760 --> 00:28:19,380 kind of just goes to show that if I'm able to do this if they tends to didn't 1044 00:28:19,380 --> 00:28:19,390 able to do this if they tends to didn't 1045 00:28:19,390 --> 00:28:22,080 able to do this if they tends to didn't lifter somebody with a lot more 1046 00:28:22,080 --> 00:28:22,090 lifter somebody with a lot more 1047 00:28:22,090 --> 00:28:24,060 lifter somebody with a lot more knowledge who's actually done a degree 1048 00:28:24,060 --> 00:28:24,070 knowledge who's actually done a degree 1049 00:28:24,070 --> 00:28:28,470 knowledge who's actually done a degree MS or can do it why don't you and the 1050 00:28:28,470 --> 00:28:28,480 MS or can do it why don't you and the 1051 00:28:28,480 --> 00:28:30,600 MS or can do it why don't you and the Canadian hacker what this is what this 1052 00:28:30,600 --> 00:28:30,610 Canadian hacker what this is what this 1053 00:28:30,610 --> 00:28:33,420 Canadian hacker what this is what this is revealing to me is that if you can do 1054 00:28:33,420 --> 00:28:33,430 is revealing to me is that if you can do 1055 00:28:33,430 --> 00:28:35,820 is revealing to me is that if you can do this and you can choose the the moral 1056 00:28:35,820 --> 00:28:35,830 this and you can choose the the moral 1057 00:28:35,830 --> 00:28:39,870 this and you can choose the the moral Road and help people to secure their 1058 00:28:39,870 --> 00:28:39,880 Road and help people to secure their 1059 00:28:39,880 --> 00:28:43,050 Road and help people to secure their networks what about the next grade 10 1060 00:28:43,050 --> 00:28:43,060 networks what about the next grade 10 1061 00:28:43,060 --> 00:28:46,080 networks what about the next grade 10 student like folks I mean there's a lot 1062 00:28:46,080 --> 00:28:46,090 student like folks I mean there's a lot 1063 00:28:46,090 --> 00:28:48,120 student like folks I mean there's a lot of people who just woke up and said oh 1064 00:28:48,120 --> 00:28:48,130 of people who just woke up and said oh 1065 00:28:48,130 --> 00:28:51,570 of people who just woke up and said oh my goodness like and I apologize the 1066 00:28:51,570 --> 00:28:51,580 my goodness like and I apologize the 1067 00:28:51,580 --> 00:28:54,030 my goodness like and I apologize the Canadian hacker but you some people are 1068 00:28:54,030 --> 00:28:54,040 Canadian hacker but you some people are 1069 00:28:54,040 --> 00:28:57,810 Canadian hacker but you some people are saying this is a kid what we've learned 1070 00:28:57,810 --> 00:28:57,820 saying this is a kid what we've learned 1071 00:28:57,820 --> 00:28:59,330 saying this is a kid what we've learned here is that you could have used this 1072 00:28:59,330 --> 00:28:59,340 here is that you could have used this 1073 00:28:59,340 --> 00:29:02,190 here is that you could have used this exploit for for malicious purposes of 1074 00:29:02,190 --> 00:29:02,200 exploit for for malicious purposes of 1075 00:29:02,200 --> 00:29:05,670 exploit for for malicious purposes of purposes and you haven't personally but 1076 00:29:05,670 --> 00:29:05,680 purposes and you haven't personally but 1077 00:29:05,680 --> 00:29:09,440 purposes and you haven't personally but what about the next grade ten kid and 1078 00:29:09,440 --> 00:29:09,450 what about the next grade ten kid and 1079 00:29:09,450 --> 00:29:14,610 what about the next grade ten kid and not not to necessarily put my own gender 1080 00:29:14,610 --> 00:29:14,620 not not to necessarily put my own gender 1081 00:29:14,620 --> 00:29:19,050 not not to necessarily put my own gender this year but there are not three people 1082 00:29:19,050 --> 00:29:19,060 this year but there are not three people 1083 00:29:19,060 --> 00:29:21,750 this year but there are not three people out there especially of my age group and 1084 00:29:21,750 --> 00:29:21,760 out there especially of my age group and 1085 00:29:21,760 --> 00:29:24,960 out there especially of my age group and this big so desire to 1086 00:29:24,960 --> 00:29:24,970 this big so desire to 1087 00:29:24,970 --> 00:29:28,340 this big so desire to - there's like you know the 1088 00:29:28,340 --> 00:29:28,350 - there's like you know the 1089 00:29:28,350 --> 00:29:31,279 - there's like you know the possibilities are almost endless yeah 1090 00:29:31,279 --> 00:29:31,289 possibilities are almost endless yeah 1091 00:29:31,289 --> 00:29:34,940 possibilities are almost endless yeah anything certain to be printers rage it 1092 00:29:34,940 --> 00:29:34,950 anything certain to be printers rage it 1093 00:29:34,950 --> 00:29:38,460 anything certain to be printers rage it can be any sort of LG device or anything 1094 00:29:38,460 --> 00:29:38,470 can be any sort of LG device or anything 1095 00:29:38,470 --> 00:29:42,360 can be any sort of LG device or anything connected to your network Wow well I 1096 00:29:42,360 --> 00:29:42,370 connected to your network Wow well I 1097 00:29:42,370 --> 00:29:44,310 connected to your network Wow well I encourage you as we wrap up this 1098 00:29:44,310 --> 00:29:44,320 encourage you as we wrap up this 1099 00:29:44,320 --> 00:29:45,750 encourage you as we wrap up this interview the Canadian hacker I 1100 00:29:45,750 --> 00:29:45,760 interview the Canadian hacker I 1101 00:29:45,760 --> 00:29:48,230 interview the Canadian hacker I encourage you to continue pursuing that 1102 00:29:48,230 --> 00:29:48,240 encourage you to continue pursuing that 1103 00:29:48,240 --> 00:29:51,539 encourage you to continue pursuing that positive path there are a lot of cyber 1104 00:29:51,539 --> 00:29:51,549 positive path there are a lot of cyber 1105 00:29:51,549 --> 00:29:53,370 positive path there are a lot of cyber security companies out there that want 1106 00:29:53,370 --> 00:29:53,380 security companies out there that want 1107 00:29:53,380 --> 00:29:56,100 security companies out there that want people like you that can exploit systems 1108 00:29:56,100 --> 00:29:56,110 people like you that can exploit systems 1109 00:29:56,110 --> 00:29:59,279 people like you that can exploit systems for the good so that they can help patch 1110 00:29:59,279 --> 00:29:59,289 for the good so that they can help patch 1111 00:29:59,289 --> 00:30:02,580 for the good so that they can help patch them and and I encourage you to pursue 1112 00:30:02,580 --> 00:30:02,590 them and and I encourage you to pursue 1113 00:30:02,590 --> 00:30:03,950 them and and I encourage you to pursue that career path 1114 00:30:03,950 --> 00:30:03,960 that career path 1115 00:30:03,960 --> 00:30:06,000 that career path absolutely and keep up the great work 1116 00:30:06,000 --> 00:30:06,010 absolutely and keep up the great work 1117 00:30:06,010 --> 00:30:07,500 absolutely and keep up the great work and what you're doing and I and I hope 1118 00:30:07,500 --> 00:30:07,510 and what you're doing and I and I hope 1119 00:30:07,510 --> 00:30:09,029 and what you're doing and I and I hope that everything goes very very well for 1120 00:30:09,029 --> 00:30:09,039 that everything goes very very well for 1121 00:30:09,039 --> 00:30:11,279 that everything goes very very well for you thank you 1122 00:30:11,279 --> 00:30:11,289 you thank you 1123 00:30:11,289 --> 00:30:13,169 you thank you the Canadian hacker do you have any 1124 00:30:13,169 --> 00:30:13,179 the Canadian hacker do you have any 1125 00:30:13,179 --> 00:30:15,510 the Canadian hacker do you have any final words for us today as we close off 1126 00:30:15,510 --> 00:30:15,520 final words for us today as we close off 1127 00:30:15,520 --> 00:30:20,060 final words for us today as we close off our interview well do preacher I'm sorry 1128 00:30:20,060 --> 00:30:20,070 our interview well do preacher I'm sorry 1129 00:30:20,070 --> 00:30:23,000 our interview well do preacher I'm sorry all right thanks for being on the show 1130 00:30:23,000 --> 00:30:23,010 all right thanks for being on the show 1131 00:30:23,010 --> 00:30:25,320 all right thanks for being on the show we've got a head over to the newsroom 1132 00:30:25,320 --> 00:30:25,330 we've got a head over to the newsroom 1133 00:30:25,330 --> 00:30:29,610 we've got a head over to the newsroom Sasha if you are all set I am here's 1134 00:30:29,610 --> 00:30:29,620 Sasha if you are all set I am here's 1135 00:30:29,620 --> 00:30:31,740 Sasha if you are all set I am here's what's coming up in the category five TV 1136 00:30:31,740 --> 00:30:31,750 what's coming up in the category five TV 1137 00:30:31,750 --> 00:30:34,919 what's coming up in the category five TV newsroom a man hit the keys to it 59 1138 00:30:34,919 --> 00:30:34,929 newsroom a man hit the keys to it 59 1139 00:30:34,929 --> 00:30:37,110 newsroom a man hit the keys to it 59 million dollars worth of Bitcoin with 1140 00:30:37,110 --> 00:30:37,120 million dollars worth of Bitcoin with 1141 00:30:37,120 --> 00:30:39,539 million dollars worth of Bitcoin with his fishing gear which got thrown out 1142 00:30:39,539 --> 00:30:39,549 his fishing gear which got thrown out 1143 00:30:39,549 --> 00:30:42,380 his fishing gear which got thrown out and incinerated while he was in jail 1144 00:30:42,380 --> 00:30:42,390 and incinerated while he was in jail 1145 00:30:42,390 --> 00:30:45,419 and incinerated while he was in jail firefox has turned on encrypted DNS by 1146 00:30:45,419 --> 00:30:45,429 firefox has turned on encrypted DNS by 1147 00:30:45,429 --> 00:30:49,440 firefox has turned on encrypted DNS by default to court snooping ISPs automatic 1148 00:30:49,440 --> 00:30:49,450 default to court snooping ISPs automatic 1149 00:30:49,450 --> 00:30:51,810 default to court snooping ISPs automatic pet feeding systems could serve your 1150 00:30:51,810 --> 00:30:51,820 pet feeding systems could serve your 1151 00:30:51,820 --> 00:30:55,649 pet feeding systems could serve your pets in the event of a failure musicians 1152 00:30:55,649 --> 00:30:55,659 pets in the event of a failure musicians 1153 00:30:55,659 --> 00:30:58,289 pets in the event of a failure musicians have algorithmically generated every 1154 00:30:58,289 --> 00:30:58,299 have algorithmically generated every 1155 00:30:58,299 --> 00:31:00,450 have algorithmically generated every possible melody and release them to the 1156 00:31:00,450 --> 00:31:00,460 possible melody and release them to the 1157 00:31:00,460 --> 00:31:02,940 possible melody and release them to the public domain stick around the full 1158 00:31:02,940 --> 00:31:02,950 public domain stick around the full 1159 00:31:02,950 --> 00:31:05,060 public domain stick around the full details are coming up later in the show 1160 00:31:05,060 --> 00:31:05,070 details are coming up later in the show 1161 00:31:05,070 --> 00:31:07,350 details are coming up later in the show this is the category 1162 00:31:07,350 --> 00:31:07,360 this is the category 1163 00:31:07,360 --> 00:31:10,380 this is the category TV news covering the week's top tech 1164 00:31:10,380 --> 00:31:10,390 TV news covering the week's top tech 1165 00:31:10,390 --> 00:31:16,919 TV news covering the week's top tech stories with a slight linux bias I'm 1166 00:31:16,919 --> 00:31:16,929 stories with a slight linux bias I'm 1167 00:31:16,929 --> 00:31:19,230 stories with a slight linux bias I'm Sacha Rickman joined this week by Ravi 1168 00:31:19,230 --> 00:31:19,240 Sacha Rickman joined this week by Ravi 1169 00:31:19,240 --> 00:31:19,919 Sacha Rickman joined this week by Ravi Ferguson 1170 00:31:19,919 --> 00:31:19,929 Ferguson 1171 00:31:19,929 --> 00:31:23,010 Ferguson alright Sasha well some quick honourable 1172 00:31:23,010 --> 00:31:23,020 alright Sasha well some quick honourable 1173 00:31:23,020 --> 00:31:27,900 alright Sasha well some quick honourable mentions this week let's get into it 1174 00:31:27,900 --> 00:31:27,910 mentions this week let's get into it 1175 00:31:27,910 --> 00:31:31,080 mentions this week let's get into it pioneering african-american nasa 1176 00:31:31,080 --> 00:31:31,090 pioneering african-american nasa 1177 00:31:31,090 --> 00:31:34,020 pioneering african-american nasa mathematician Katherine Johnson has 1178 00:31:34,020 --> 00:31:34,030 mathematician Katherine Johnson has 1179 00:31:34,030 --> 00:31:37,350 mathematician Katherine Johnson has passed away I want to get into a little 1180 00:31:37,350 --> 00:31:37,360 passed away I want to get into a little 1181 00:31:37,360 --> 00:31:40,010 passed away I want to get into a little bit about her story and as Johnson 1182 00:31:40,010 --> 00:31:40,020 bit about her story and as Johnson 1183 00:31:40,020 --> 00:31:42,540 bit about her story and as Johnson calculated she calculated the rocket 1184 00:31:42,540 --> 00:31:42,550 calculated she calculated the rocket 1185 00:31:42,550 --> 00:31:45,900 calculated she calculated the rocket trajectories and earth orbits for NASA's 1186 00:31:45,900 --> 00:31:45,910 trajectories and earth orbits for NASA's 1187 00:31:45,910 --> 00:31:49,290 trajectories and earth orbits for NASA's early space missions she was portrayed 1188 00:31:49,290 --> 00:31:49,300 early space missions she was portrayed 1189 00:31:49,300 --> 00:31:53,070 early space missions she was portrayed in the 2016 Oscar nominated film hidden 1190 00:31:53,070 --> 00:31:53,080 in the 2016 Oscar nominated film hidden 1191 00:31:53,080 --> 00:31:56,220 in the 2016 Oscar nominated film hidden figures and the film tells the story of 1192 00:31:56,220 --> 00:31:56,230 figures and the film tells the story of 1193 00:31:56,230 --> 00:31:58,770 figures and the film tells the story of an african-american woman whose math 1194 00:31:58,770 --> 00:31:58,780 an african-american woman whose math 1195 00:31:58,780 --> 00:32:02,340 an african-american woman whose math skills helped to put US astronauts John 1196 00:32:02,340 --> 00:32:02,350 skills helped to put US astronauts John 1197 00:32:02,350 --> 00:32:05,720 skills helped to put US astronauts John Glenn into orbit around the Earth in 1198 00:32:05,720 --> 00:32:05,730 Glenn into orbit around the Earth in 1199 00:32:05,730 --> 00:32:09,990 Glenn into orbit around the Earth in 1962 miss Johnston verified the 1200 00:32:09,990 --> 00:32:10,000 1962 miss Johnston verified the 1201 00:32:10,000 --> 00:32:12,840 1962 miss Johnston verified the calculations made by new electronic 1202 00:32:12,840 --> 00:32:12,850 calculations made by new electronic 1203 00:32:12,850 --> 00:32:15,210 calculations made by new electronic computers before his flight 1204 00:32:15,210 --> 00:32:15,220 computers before his flight 1205 00:32:15,220 --> 00:32:17,760 computers before his flight imagine that computers were brand new at 1206 00:32:17,760 --> 00:32:17,770 imagine that computers were brand new at 1207 00:32:17,770 --> 00:32:21,930 imagine that computers were brand new at the time so we had to like verify that 1208 00:32:21,930 --> 00:32:21,940 the time so we had to like verify that 1209 00:32:21,940 --> 00:32:23,430 the time so we had to like verify that data and there she was 1210 00:32:23,430 --> 00:32:23,440 data and there she was 1211 00:32:23,440 --> 00:32:25,500 data and there she was verifying it making sure that the math 1212 00:32:25,500 --> 00:32:25,510 verifying it making sure that the math 1213 00:32:25,510 --> 00:32:27,210 verifying it making sure that the math was correct from this new fandangled 1214 00:32:27,210 --> 00:32:27,220 was correct from this new fandangled 1215 00:32:27,220 --> 00:32:30,090 was correct from this new fandangled device right miss Johnston 1216 00:32:30,090 --> 00:32:30,100 device right miss Johnston 1217 00:32:30,100 --> 00:32:32,610 device right miss Johnston miss Johnson pardon me had previously 1218 00:32:32,610 --> 00:32:32,620 miss Johnson pardon me had previously 1219 00:32:32,620 --> 00:32:34,620 miss Johnson pardon me had previously calculated the trajectories for the 1220 00:32:34,620 --> 00:32:34,630 calculated the trajectories for the 1221 00:32:34,630 --> 00:32:36,990 calculated the trajectories for the space flight of Alan Shepard the first 1222 00:32:36,990 --> 00:32:37,000 space flight of Alan Shepard the first 1223 00:32:37,000 --> 00:32:41,190 space flight of Alan Shepard the first American in space and such was her skill 1224 00:32:41,190 --> 00:32:41,200 American in space and such was her skill 1225 00:32:41,200 --> 00:32:44,220 American in space and such was her skill and reputation that Glenn had asked her 1226 00:32:44,220 --> 00:32:44,230 and reputation that Glenn had asked her 1227 00:32:44,230 --> 00:32:46,830 and reputation that Glenn had asked her specifically to be a part of his mission 1228 00:32:46,830 --> 00:32:46,840 specifically to be a part of his mission 1229 00:32:46,840 --> 00:32:50,910 specifically to be a part of his mission and refused to fly unless she verified 1230 00:32:50,910 --> 00:32:50,920 and refused to fly unless she verified 1231 00:32:50,920 --> 00:32:53,640 and refused to fly unless she verified the calculations she also helped to 1232 00:32:53,640 --> 00:32:53,650 the calculations she also helped to 1233 00:32:53,650 --> 00:32:56,970 the calculations she also helped to calculate the trajectory from the 1969 1234 00:32:56,970 --> 00:32:56,980 calculate the trajectory from the 1969 1235 00:32:56,980 --> 00:33:01,190 calculate the trajectory from the 1969 Apollo 11 flight to the moon now NASA 1236 00:33:01,190 --> 00:33:01,200 Apollo 11 flight to the moon now NASA 1237 00:33:01,200 --> 00:33:05,790 Apollo 11 flight to the moon now NASA Administrator Jim bridenstine describes 1238 00:33:05,790 --> 00:33:05,800 Administrator Jim bridenstine describes 1239 00:33:05,800 --> 00:33:09,690 Administrator Jim bridenstine describes miss Johnson as a leader from NASA's 1240 00:33:09,690 --> 00:33:09,700 miss Johnson as a leader from NASA's 1241 00:33:09,700 --> 00:33:13,440 miss Johnson as a leader from NASA's pioneering days he says miss Johnson 1242 00:33:13,440 --> 00:33:13,450 pioneering days he says miss Johnson 1243 00:33:13,450 --> 00:33:18,390 pioneering days he says miss Johnson helped our helped our nation enlarge the 1244 00:33:18,390 --> 00:33:18,400 helped our helped our nation enlarge the 1245 00:33:18,400 --> 00:33:22,560 helped our helped our nation enlarge the frontiers of space even as she made huge 1246 00:33:22,560 --> 00:33:22,570 frontiers of space even as she made huge 1247 00:33:22,570 --> 00:33:25,530 frontiers of space even as she made huge strides that also opened doors for women 1248 00:33:25,530 --> 00:33:25,540 strides that also opened doors for women 1249 00:33:25,540 --> 00:33:28,830 strides that also opened doors for women and people of color in the universal 1250 00:33:28,830 --> 00:33:28,840 and people of color in the universal 1251 00:33:28,840 --> 00:33:32,610 and people of color in the universal human quest to explore space her 1252 00:33:32,610 --> 00:33:32,620 human quest to explore space her 1253 00:33:32,620 --> 00:33:34,770 human quest to explore space her dedication and skill as a mathematician 1254 00:33:34,770 --> 00:33:34,780 dedication and skill as a mathematician 1255 00:33:34,780 --> 00:33:38,160 dedication and skill as a mathematician helped put humans on the moon and before 1256 00:33:38,160 --> 00:33:38,170 helped put humans on the moon and before 1257 00:33:38,170 --> 00:33:41,160 helped put humans on the moon and before that made it possible for our ass 1258 00:33:41,160 --> 00:33:41,170 that made it possible for our ass 1259 00:33:41,170 --> 00:33:43,380 that made it possible for our ass not to take the first steps in space 1260 00:33:43,380 --> 00:33:43,390 not to take the first steps in space 1261 00:33:43,390 --> 00:33:46,440 not to take the first steps in space that we are now following on a journey 1262 00:33:46,440 --> 00:33:46,450 that we are now following on a journey 1263 00:33:46,450 --> 00:33:51,290 that we are now following on a journey to Mars here in 2020 1264 00:33:51,290 --> 00:33:51,300 to Mars here in 2020 1265 00:33:51,300 --> 00:33:55,380 to Mars here in 2020 miss Johnson was born in a small town in 1266 00:33:55,380 --> 00:33:55,390 miss Johnson was born in a small town in 1267 00:33:55,390 --> 00:34:01,200 miss Johnson was born in a small town in West Virginia in 1918 she excelled 1268 00:34:01,200 --> 00:34:01,210 West Virginia in 1918 she excelled 1269 00:34:01,210 --> 00:34:03,570 West Virginia in 1918 she excelled academically she graduated from high 1270 00:34:03,570 --> 00:34:03,580 academically she graduated from high 1271 00:34:03,580 --> 00:34:06,420 academically she graduated from high school at just 14 years old and from 1272 00:34:06,420 --> 00:34:06,430 school at just 14 years old and from 1273 00:34:06,430 --> 00:34:09,810 school at just 14 years old and from University at 18 NASA notes that her 1274 00:34:09,810 --> 00:34:09,820 University at 18 NASA notes that her 1275 00:34:09,820 --> 00:34:12,409 University at 18 NASA notes that her academic achievements were partially 1276 00:34:12,409 --> 00:34:12,419 academic achievements were partially 1277 00:34:12,419 --> 00:34:15,060 academic achievements were partially were particularly pardon me 1278 00:34:15,060 --> 00:34:15,070 were particularly pardon me 1279 00:34:15,070 --> 00:34:18,840 were particularly pardon me impressive quote in an era when school 1280 00:34:18,840 --> 00:34:18,850 impressive quote in an era when school 1281 00:34:18,850 --> 00:34:21,120 impressive quote in an era when school for African Americans normally stopped 1282 00:34:21,120 --> 00:34:21,130 for African Americans normally stopped 1283 00:34:21,130 --> 00:34:25,020 for African Americans normally stopped at 8th grade for those who could indulge 1284 00:34:25,020 --> 00:34:25,030 at 8th grade for those who could indulge 1285 00:34:25,030 --> 00:34:28,980 at 8th grade for those who could indulge that luxury to think of education as a 1286 00:34:28,980 --> 00:34:28,990 that luxury to think of education as a 1287 00:34:28,990 --> 00:34:32,100 that luxury to think of education as a luxury at that time just an astonishing 1288 00:34:32,100 --> 00:34:32,110 luxury at that time just an astonishing 1289 00:34:32,110 --> 00:34:35,580 luxury at that time just an astonishing woman after working as a teacher and 1290 00:34:35,580 --> 00:34:35,590 woman after working as a teacher and 1291 00:34:35,590 --> 00:34:38,460 woman after working as a teacher and being a stay-at-home mom miss Johnson 1292 00:34:38,460 --> 00:34:38,470 being a stay-at-home mom miss Johnson 1293 00:34:38,470 --> 00:34:41,790 being a stay-at-home mom miss Johnson began working for NASA's predecessor the 1294 00:34:41,790 --> 00:34:41,800 began working for NASA's predecessor the 1295 00:34:41,800 --> 00:34:44,750 began working for NASA's predecessor the National Advisory Committee for 1296 00:34:44,750 --> 00:34:44,760 National Advisory Committee for 1297 00:34:44,760 --> 00:34:47,970 National Advisory Committee for Aeronautics pardon me they called it 1298 00:34:47,970 --> 00:34:47,980 Aeronautics pardon me they called it 1299 00:34:47,980 --> 00:34:51,150 Aeronautics pardon me they called it NACA at the time in she started working 1300 00:34:51,150 --> 00:34:51,160 NACA at the time in she started working 1301 00:34:51,160 --> 00:34:54,419 NACA at the time in she started working there in 1953 Johnson died at a 1302 00:34:54,419 --> 00:34:54,429 there in 1953 Johnson died at a 1303 00:34:54,429 --> 00:34:58,380 there in 1953 Johnson died at a retirement home in Newport February 24th 1304 00:34:58,380 --> 00:34:58,390 retirement home in Newport February 24th 1305 00:34:58,390 --> 00:35:05,210 retirement home in Newport February 24th at the age of 101 lived a long life 1306 00:35:05,210 --> 00:35:05,220 at the age of 101 lived a long life 1307 00:35:05,220 --> 00:35:09,090 at the age of 101 lived a long life bridenstine described her as quote an 1308 00:35:09,090 --> 00:35:09,100 bridenstine described her as quote an 1309 00:35:09,100 --> 00:35:12,690 bridenstine described her as quote an American hero and he stated that her 1310 00:35:12,690 --> 00:35:12,700 American hero and he stated that her 1311 00:35:12,700 --> 00:35:15,690 American hero and he stated that her pioneering legacy will never be 1312 00:35:15,690 --> 00:35:15,700 pioneering legacy will never be 1313 00:35:15,700 --> 00:35:19,290 pioneering legacy will never be forgotten since we're already on the 1314 00:35:19,290 --> 00:35:19,300 forgotten since we're already on the 1315 00:35:19,300 --> 00:35:21,570 forgotten since we're already on the subject of mankind traveling to the 1316 00:35:21,570 --> 00:35:21,580 subject of mankind traveling to the 1317 00:35:21,580 --> 00:35:24,510 subject of mankind traveling to the stars the Los Angeles City Council has 1318 00:35:24,510 --> 00:35:24,520 stars the Los Angeles City Council has 1319 00:35:24,520 --> 00:35:28,890 stars the Los Angeles City Council has approved a SpaceX permit to least 19 1320 00:35:28,890 --> 00:35:28,900 approved a SpaceX permit to least 19 1321 00:35:28,900 --> 00:35:32,700 approved a SpaceX permit to least 19 acres of land in the city's port for 20 1322 00:35:32,700 --> 00:35:32,710 acres of land in the city's port for 20 1323 00:35:32,710 --> 00:35:36,590 acres of land in the city's port for 20 years for a starship rocket facility 1324 00:35:36,590 --> 00:35:36,600 years for a starship rocket facility 1325 00:35:36,600 --> 00:35:41,100 years for a starship rocket facility SpaceX's new rocket factory will be for 1326 00:35:41,100 --> 00:35:41,110 SpaceX's new rocket factory will be for 1327 00:35:41,110 --> 00:35:43,110 SpaceX's new rocket factory will be for its massive next generation rocket 1328 00:35:43,110 --> 00:35:43,120 its massive next generation rocket 1329 00:35:43,120 --> 00:35:46,560 its massive next generation rocket called starship the rocket so far has 1330 00:35:46,560 --> 00:35:46,570 called starship the rocket so far has 1331 00:35:46,570 --> 00:35:49,610 called starship the rocket so far has been developed at SpaceX's facilities in 1332 00:35:49,610 --> 00:35:49,620 been developed at SpaceX's facilities in 1333 00:35:49,620 --> 00:35:53,640 been developed at SpaceX's facilities in Texas and Florida but the new location 1334 00:35:53,640 --> 00:35:53,650 Texas and Florida but the new location 1335 00:35:53,650 --> 00:35:54,400 Texas and Florida but the new location add 1336 00:35:54,400 --> 00:35:54,410 add 1337 00:35:54,410 --> 00:35:57,230 add capacity for SpaceX within driving 1338 00:35:57,230 --> 00:35:57,240 capacity for SpaceX within driving 1339 00:35:57,240 --> 00:35:59,930 capacity for SpaceX within driving distance to its headquarters outside of 1340 00:35:59,930 --> 00:35:59,940 distance to its headquarters outside of 1341 00:35:59,940 --> 00:36:02,630 distance to its headquarters outside of Los Angeles International Airport and 1342 00:36:02,630 --> 00:36:02,640 Los Angeles International Airport and 1343 00:36:02,640 --> 00:36:04,790 Los Angeles International Airport and that's where the majority of their staff 1344 00:36:04,790 --> 00:36:04,800 that's where the majority of their staff 1345 00:36:04,800 --> 00:36:11,060 that's where the majority of their staff actually work 6000 employees in an 1346 00:36:11,060 --> 00:36:11,070 actually work 6000 employees in an 1347 00:36:11,070 --> 00:36:14,150 actually work 6000 employees in an outline of plans described by government 1348 00:36:14,150 --> 00:36:14,160 outline of plans described by government 1349 00:36:14,160 --> 00:36:14,750 outline of plans described by government officials 1350 00:36:14,750 --> 00:36:14,760 officials 1351 00:36:14,760 --> 00:36:17,150 officials SpaceX's facility will include multiple 1352 00:36:17,150 --> 00:36:17,160 SpaceX's facility will include multiple 1353 00:36:17,160 --> 00:36:19,310 SpaceX's facility will include multiple buildings for manufacturing such as 1354 00:36:19,310 --> 00:36:19,320 buildings for manufacturing such as 1355 00:36:19,320 --> 00:36:22,280 buildings for manufacturing such as blacksmith shops and machining Los 1356 00:36:22,280 --> 00:36:22,290 blacksmith shops and machining Los 1357 00:36:22,290 --> 00:36:24,890 blacksmith shops and machining Los Angeles officials say that SpaceX is 1358 00:36:24,890 --> 00:36:24,900 Angeles officials say that SpaceX is 1359 00:36:24,900 --> 00:36:27,770 Angeles officials say that SpaceX is plan will actually refurbish dilapidated 1360 00:36:27,770 --> 00:36:27,780 plan will actually refurbish dilapidated 1361 00:36:27,780 --> 00:36:31,100 plan will actually refurbish dilapidated facilities with a history of vacancy and 1362 00:36:31,100 --> 00:36:31,110 facilities with a history of vacancy and 1363 00:36:31,110 --> 00:36:34,490 facilities with a history of vacancy and vandalism and quote has the potential to 1364 00:36:34,490 --> 00:36:34,500 vandalism and quote has the potential to 1365 00:36:34,500 --> 00:36:40,490 vandalism and quote has the potential to create 130 aerospace jobs the facility 1366 00:36:40,490 --> 00:36:40,500 create 130 aerospace jobs the facility 1367 00:36:40,500 --> 00:36:43,910 create 130 aerospace jobs the facility itself would be a large tent-like 1368 00:36:43,910 --> 00:36:43,920 itself would be a large tent-like 1369 00:36:43,920 --> 00:36:47,510 itself would be a large tent-like structure similar to those that Tesla 1370 00:36:47,510 --> 00:36:47,520 structure similar to those that Tesla 1371 00:36:47,520 --> 00:36:49,430 structure similar to those that Tesla was using to ramp up their production of 1372 00:36:49,430 --> 00:36:49,440 was using to ramp up their production of 1373 00:36:49,440 --> 00:36:51,980 was using to ramp up their production of the cars in recent years the port 1374 00:36:51,980 --> 00:36:51,990 the cars in recent years the port 1375 00:36:51,990 --> 00:36:54,290 the cars in recent years the port location provides SpaceX with immediate 1376 00:36:54,290 --> 00:36:54,300 location provides SpaceX with immediate 1377 00:36:54,300 --> 00:36:56,300 location provides SpaceX with immediate access to water that's a key 1378 00:36:56,300 --> 00:36:56,310 access to water that's a key 1379 00:36:56,310 --> 00:36:59,810 access to water that's a key transportation item for them for their 1380 00:36:59,810 --> 00:36:59,820 transportation item for them for their 1381 00:36:59,820 --> 00:37:03,440 transportation item for them for their immense rocket because they need to get 1382 00:37:03,440 --> 00:37:03,450 immense rocket because they need to get 1383 00:37:03,450 --> 00:37:05,660 immense rocket because they need to get that from a production facility to the 1384 00:37:05,660 --> 00:37:05,670 that from a production facility to the 1385 00:37:05,670 --> 00:37:07,250 that from a production facility to the launch site in either texas or Florida 1386 00:37:07,250 --> 00:37:07,260 launch site in either texas or Florida 1387 00:37:07,260 --> 00:37:10,160 launch site in either texas or Florida so SpaceX currently moves Falcon 9 1388 00:37:10,160 --> 00:37:10,170 so SpaceX currently moves Falcon 9 1389 00:37:10,170 --> 00:37:13,250 so SpaceX currently moves Falcon 9 rocket across the highway on super long 1390 00:37:13,250 --> 00:37:13,260 rocket across the highway on super long 1391 00:37:13,260 --> 00:37:16,310 rocket across the highway on super long trucks but starship and it's super heavy 1392 00:37:16,310 --> 00:37:16,320 trucks but starship and it's super heavy 1393 00:37:16,320 --> 00:37:19,670 trucks but starship and it's super heavy booster would be so large they wouldn't 1394 00:37:19,670 --> 00:37:19,680 booster would be so large they wouldn't 1395 00:37:19,680 --> 00:37:21,920 booster would be so large they wouldn't be able to transplant transport that by 1396 00:37:21,920 --> 00:37:21,930 be able to transplant transport that by 1397 00:37:21,930 --> 00:37:24,140 be able to transplant transport that by the road so the water is gonna play a 1398 00:37:24,140 --> 00:37:24,150 the road so the water is gonna play a 1399 00:37:24,150 --> 00:37:29,300 the road so the water is gonna play a big part in that researchers have 1400 00:37:29,300 --> 00:37:29,310 big part in that researchers have 1401 00:37:29,310 --> 00:37:31,310 big part in that researchers have developed an algorithm that could stop 1402 00:37:31,310 --> 00:37:31,320 developed an algorithm that could stop 1403 00:37:31,320 --> 00:37:33,170 developed an algorithm that could stop self-driving vehicles from getting into 1404 00:37:33,170 --> 00:37:33,180 self-driving vehicles from getting into 1405 00:37:33,180 --> 00:37:36,680 self-driving vehicles from getting into crashes and traffic jams the algorithm 1406 00:37:36,680 --> 00:37:36,690 crashes and traffic jams the algorithm 1407 00:37:36,690 --> 00:37:39,590 crashes and traffic jams the algorithm divides the ground beneath the machines 1408 00:37:39,590 --> 00:37:39,600 divides the ground beneath the machines 1409 00:37:39,600 --> 00:37:42,560 divides the ground beneath the machines into a grid the robots learn their 1410 00:37:42,560 --> 00:37:42,570 into a grid the robots learn their 1411 00:37:42,570 --> 00:37:44,720 into a grid the robots learn their position through technology similar to 1412 00:37:44,720 --> 00:37:44,730 position through technology similar to 1413 00:37:44,730 --> 00:37:48,290 position through technology similar to GPS and coordinate their own movements 1414 00:37:48,290 --> 00:37:48,300 GPS and coordinate their own movements 1415 00:37:48,300 --> 00:37:51,590 GPS and coordinate their own movements together through sensors that assess 1416 00:37:51,590 --> 00:37:51,600 together through sensors that assess 1417 00:37:51,600 --> 00:37:55,150 together through sensors that assess where there's free space to move 1418 00:37:55,150 --> 00:37:55,160 where there's free space to move 1419 00:37:55,160 --> 00:37:57,500 where there's free space to move northwestern engineers Michael 1420 00:37:57,500 --> 00:37:57,510 northwestern engineers Michael 1421 00:37:57,510 --> 00:38:02,030 northwestern engineers Michael Rubenstein says the robots refused to 1422 00:38:02,030 --> 00:38:02,040 Rubenstein says the robots refused to 1423 00:38:02,040 --> 00:38:04,550 Rubenstein says the robots refused to move to a spot until that spot is free 1424 00:38:04,550 --> 00:38:04,560 move to a spot until that spot is free 1425 00:38:04,560 --> 00:38:08,190 move to a spot until that spot is free and until they know that no other robot 1426 00:38:08,190 --> 00:38:08,200 and until they know that no other robot 1427 00:38:08,200 --> 00:38:11,280 and until they know that no other robot are moving to that same spot they are 1428 00:38:11,280 --> 00:38:11,290 are moving to that same spot they are 1429 00:38:11,290 --> 00:38:15,359 are moving to that same spot they are careful and reserve a space ahead of 1430 00:38:15,359 --> 00:38:15,369 careful and reserve a space ahead of 1431 00:38:15,369 --> 00:38:19,710 careful and reserve a space ahead of time Rubenstein's team tested their 1432 00:38:19,710 --> 00:38:19,720 time Rubenstein's team tested their 1433 00:38:19,720 --> 00:38:23,400 time Rubenstein's team tested their algorithm on a swarm of 100 robots set 1434 00:38:23,400 --> 00:38:23,410 algorithm on a swarm of 100 robots set 1435 00:38:23,410 --> 00:38:25,950 algorithm on a swarm of 100 robots set up in their lab to cut out any 1436 00:38:25,950 --> 00:38:25,960 up in their lab to cut out any 1437 00:38:25,960 --> 00:38:28,020 up in their lab to cut out any distractions the robots were only 1438 00:38:28,020 --> 00:38:28,030 distractions the robots were only 1439 00:38:28,030 --> 00:38:31,020 distractions the robots were only allowed to sense three or four of their 1440 00:38:31,020 --> 00:38:31,030 allowed to sense three or four of their 1441 00:38:31,030 --> 00:38:34,290 allowed to sense three or four of their closest neighbors this restricted their 1442 00:38:34,290 --> 00:38:34,300 closest neighbors this restricted their 1443 00:38:34,300 --> 00:38:38,069 closest neighbors this restricted their vision it and it made the system easier 1444 00:38:38,069 --> 00:38:38,079 vision it and it made the system easier 1445 00:38:38,079 --> 00:38:40,980 vision it and it made the system easier to scale as the robots can interact 1446 00:38:40,980 --> 00:38:40,990 to scale as the robots can interact 1447 00:38:40,990 --> 00:38:44,099 to scale as the robots can interact locally without needing global 1448 00:38:44,099 --> 00:38:44,109 locally without needing global 1449 00:38:44,109 --> 00:38:46,290 locally without needing global information think about the impact of 1450 00:38:46,290 --> 00:38:46,300 information think about the impact of 1451 00:38:46,300 --> 00:38:49,410 information think about the impact of that so the advantage of a swarm of 1452 00:38:49,410 --> 00:38:49,420 that so the advantage of a swarm of 1453 00:38:49,420 --> 00:38:52,140 that so the advantage of a swarm of robots is that there is no centralized 1454 00:38:52,140 --> 00:38:52,150 robots is that there is no centralized 1455 00:38:52,150 --> 00:38:55,020 robots is that there is no centralized controller that can disrupt the whole 1456 00:38:55,020 --> 00:38:55,030 controller that can disrupt the whole 1457 00:38:55,030 --> 00:38:57,990 controller that can disrupt the whole system this allows them to work together 1458 00:38:57,990 --> 00:38:58,000 system this allows them to work together 1459 00:38:58,000 --> 00:39:01,560 system this allows them to work together to accomplish any task even if one of 1460 00:39:01,560 --> 00:39:01,570 to accomplish any task even if one of 1461 00:39:01,570 --> 00:39:03,710 to accomplish any task even if one of them breaks down 1462 00:39:03,710 --> 00:39:03,720 them breaks down 1463 00:39:03,720 --> 00:39:06,120 them breaks down this gives the system and obvious 1464 00:39:06,120 --> 00:39:06,130 this gives the system and obvious 1465 00:39:06,130 --> 00:39:08,040 this gives the system and obvious application in warehouse robots but 1466 00:39:08,040 --> 00:39:08,050 application in warehouse robots but 1467 00:39:08,050 --> 00:39:10,319 application in warehouse robots but Rubinstein believes it could actually 1468 00:39:10,319 --> 00:39:10,329 Rubinstein believes it could actually 1469 00:39:10,329 --> 00:39:14,069 Rubinstein believes it could actually also cut traffic and collisions for 1470 00:39:14,069 --> 00:39:14,079 also cut traffic and collisions for 1471 00:39:14,079 --> 00:39:17,520 also cut traffic and collisions for self-driving vehicles on the road he 1472 00:39:17,520 --> 00:39:17,530 self-driving vehicles on the road he 1473 00:39:17,530 --> 00:39:19,859 self-driving vehicles on the road he said quote by understanding how to 1474 00:39:19,859 --> 00:39:19,869 said quote by understanding how to 1475 00:39:19,869 --> 00:39:23,579 said quote by understanding how to control our swarm robots to form shapes 1476 00:39:23,579 --> 00:39:23,589 control our swarm robots to form shapes 1477 00:39:23,589 --> 00:39:26,460 control our swarm robots to form shapes we can understand how to control fleets 1478 00:39:26,460 --> 00:39:26,470 we can understand how to control fleets 1479 00:39:26,470 --> 00:39:29,640 we can understand how to control fleets of autonomous vehicles as they interact 1480 00:39:29,640 --> 00:39:29,650 of autonomous vehicles as they interact 1481 00:39:29,650 --> 00:39:31,609 of autonomous vehicles as they interact with each other 1482 00:39:31,609 --> 00:39:31,619 with each other 1483 00:39:31,619 --> 00:39:34,819 with each other finally cyber security researchers today 1484 00:39:34,819 --> 00:39:34,829 finally cyber security researchers today 1485 00:39:34,829 --> 00:39:40,589 finally cyber security researchers today uncovered a new highly severe Hardware 1486 00:39:40,589 --> 00:39:40,599 uncovered a new highly severe Hardware 1487 00:39:40,599 --> 00:39:42,599 uncovered a new highly severe Hardware vulnerability residing in the widely 1488 00:39:42,599 --> 00:39:42,609 vulnerability residing in the widely 1489 00:39:42,609 --> 00:39:44,720 vulnerability residing in the widely used Wi-Fi chips manufactured by 1490 00:39:44,720 --> 00:39:44,730 used Wi-Fi chips manufactured by 1491 00:39:44,730 --> 00:39:47,510 used Wi-Fi chips manufactured by Broadcom and Cypress 1492 00:39:47,510 --> 00:39:47,520 Broadcom and Cypress 1493 00:39:47,520 --> 00:39:50,700 Broadcom and Cypress apparently they power over a billion 1494 00:39:50,700 --> 00:39:50,710 apparently they power over a billion 1495 00:39:50,710 --> 00:39:53,790 apparently they power over a billion devices including smartphones tablets 1496 00:39:53,790 --> 00:39:53,800 devices including smartphones tablets 1497 00:39:53,800 --> 00:39:58,200 devices including smartphones tablets laptops routers and IOT gadgets dubbed 1498 00:39:58,200 --> 00:39:58,210 laptops routers and IOT gadgets dubbed 1499 00:39:58,210 --> 00:40:03,630 laptops routers and IOT gadgets dubbed crook K R 0 0 K the flock had let nearby 1500 00:40:03,630 --> 00:40:03,640 crook K R 0 0 K the flock had let nearby 1501 00:40:03,640 --> 00:40:06,750 crook K R 0 0 K the flock had let nearby remote attackers intercept and decrypt 1502 00:40:06,750 --> 00:40:06,760 remote attackers intercept and decrypt 1503 00:40:06,760 --> 00:40:09,859 remote attackers intercept and decrypt some wireless network packets 1504 00:40:09,859 --> 00:40:09,869 some wireless network packets 1505 00:40:09,869 --> 00:40:13,260 some wireless network packets transmitted over the air by a vulnerable 1506 00:40:13,260 --> 00:40:13,270 transmitted over the air by a vulnerable 1507 00:40:13,270 --> 00:40:14,720 transmitted over the air by a vulnerable device 1508 00:40:14,720 --> 00:40:14,730 device 1509 00:40:14,730 --> 00:40:17,540 device the attacker doesn't need to be 1510 00:40:17,540 --> 00:40:17,550 the attacker doesn't need to be 1511 00:40:17,550 --> 00:40:19,370 the attacker doesn't need to be connected to the victims wireless 1512 00:40:19,370 --> 00:40:19,380 connected to the victims wireless 1513 00:40:19,380 --> 00:40:22,579 connected to the victims wireless network and the flaw works against 1514 00:40:22,579 --> 00:40:22,589 network and the flaw works against 1515 00:40:22,589 --> 00:40:26,030 network and the flaw works against vulnerable devices using wpa2 personal 1516 00:40:26,030 --> 00:40:26,040 vulnerable devices using wpa2 personal 1517 00:40:26,040 --> 00:40:32,859 vulnerable devices using wpa2 personal or wpa2 Enterprise protocols with AES 1518 00:40:32,859 --> 00:40:32,869 or wpa2 Enterprise protocols with AES 1519 00:40:32,869 --> 00:40:37,339 or wpa2 Enterprise protocols with AES ccmp encryption ESET researchers said 1520 00:40:37,339 --> 00:40:37,349 ccmp encryption ESET researchers said 1521 00:40:37,349 --> 00:40:40,550 ccmp encryption ESET researchers said quote our tests confirmed some client 1522 00:40:40,550 --> 00:40:40,560 quote our tests confirmed some client 1523 00:40:40,560 --> 00:40:46,370 quote our tests confirmed some client devices by Amazon echo Kindle Apple the 1524 00:40:46,370 --> 00:40:46,380 devices by Amazon echo Kindle Apple the 1525 00:40:46,380 --> 00:40:50,510 devices by Amazon echo Kindle Apple the iPhone iPad MacBook Google's Nexus 1526 00:40:50,510 --> 00:40:50,520 iPhone iPad MacBook Google's Nexus 1527 00:40:50,520 --> 00:40:53,770 iPhone iPad MacBook Google's Nexus device Samsung's Galaxy devices 1528 00:40:53,770 --> 00:40:53,780 device Samsung's Galaxy devices 1529 00:40:53,780 --> 00:40:59,060 device Samsung's Galaxy devices raspberry PI's PI 3 and show meas redmi 1530 00:40:59,060 --> 00:40:59,070 raspberry PI's PI 3 and show meas redmi 1531 00:40:59,070 --> 00:41:02,630 raspberry PI's PI 3 and show meas redmi as well as some access points by a soos 1532 00:41:02,630 --> 00:41:02,640 as well as some access points by a soos 1533 00:41:02,640 --> 00:41:07,130 as well as some access points by a soos and Huawei were vulnerable to crook now 1534 00:41:07,130 --> 00:41:07,140 and Huawei were vulnerable to crook now 1535 00:41:07,140 --> 00:41:09,829 and Huawei were vulnerable to crook now the attack relies on the fact that when 1536 00:41:09,829 --> 00:41:09,839 the attack relies on the fact that when 1537 00:41:09,839 --> 00:41:12,050 the attack relies on the fact that when a device suddenly gets disconnected from 1538 00:41:12,050 --> 00:41:12,060 a device suddenly gets disconnected from 1539 00:41:12,060 --> 00:41:14,829 a device suddenly gets disconnected from the wireless network the Wi-Fi chip 1540 00:41:14,829 --> 00:41:14,839 the wireless network the Wi-Fi chip 1541 00:41:14,839 --> 00:41:18,579 the wireless network the Wi-Fi chip clears the session key in the memory and 1542 00:41:18,579 --> 00:41:18,589 clears the session key in the memory and 1543 00:41:18,589 --> 00:41:21,680 clears the session key in the memory and it sets it to zero but see the chip 1544 00:41:21,680 --> 00:41:21,690 it sets it to zero but see the chip 1545 00:41:21,690 --> 00:41:24,920 it sets it to zero but see the chip inadvertently transmits all data frames 1546 00:41:24,920 --> 00:41:24,930 inadvertently transmits all data frames 1547 00:41:24,930 --> 00:41:29,059 inadvertently transmits all data frames left in the buffer with an all Z with an 1548 00:41:29,059 --> 00:41:29,069 left in the buffer with an all Z with an 1549 00:41:29,069 --> 00:41:32,569 left in the buffer with an all Z with an all 0 encryption key even after the 1550 00:41:32,569 --> 00:41:32,579 all 0 encryption key even after the 1551 00:41:32,579 --> 00:41:35,660 all 0 encryption key even after the disassociation so it's actually pushing 1552 00:41:35,660 --> 00:41:35,670 disassociation so it's actually pushing 1553 00:41:35,670 --> 00:41:41,270 disassociation so it's actually pushing out that data without encryption so 1554 00:41:41,270 --> 00:41:41,280 out that data without encryption so 1555 00:41:41,280 --> 00:41:43,430 out that data without encryption so therefore of course an attacker in a 1556 00:41:43,430 --> 00:41:43,440 therefore of course an attacker in a 1557 00:41:43,440 --> 00:41:46,160 therefore of course an attacker in a near proximity to vulnerable devices can 1558 00:41:46,160 --> 00:41:46,170 near proximity to vulnerable devices can 1559 00:41:46,170 --> 00:41:49,309 near proximity to vulnerable devices can use the flaw to repeat of repeatedly 1560 00:41:49,309 --> 00:41:49,319 use the flaw to repeat of repeatedly 1561 00:41:49,319 --> 00:41:52,569 use the flaw to repeat of repeatedly trigger disassociation by sending D 1562 00:41:52,569 --> 00:41:52,579 trigger disassociation by sending D 1563 00:41:52,579 --> 00:41:55,880 trigger disassociation by sending D authentication packets over-the-air to 1564 00:41:55,880 --> 00:41:55,890 authentication packets over-the-air to 1565 00:41:55,890 --> 00:41:58,010 authentication packets over-the-air to capture more data frames quote 1566 00:41:58,010 --> 00:41:58,020 capture more data frames quote 1567 00:41:58,020 --> 00:42:00,490 capture more data frames quote potentially containing sensitive data 1568 00:42:00,490 --> 00:42:00,500 potentially containing sensitive data 1569 00:42:00,500 --> 00:42:07,059 potentially containing sensitive data including DNS ARP ICMP HTTP TCP and TLS 1570 00:42:07,059 --> 00:42:07,069 including DNS ARP ICMP HTTP TCP and TLS 1571 00:42:07,069 --> 00:42:09,650 including DNS ARP ICMP HTTP TCP and TLS packets basically it's like a 1572 00:42:09,650 --> 00:42:09,660 packets basically it's like a 1573 00:42:09,660 --> 00:42:11,960 packets basically it's like a man-in-the-middle without actually 1574 00:42:11,960 --> 00:42:11,970 man-in-the-middle without actually 1575 00:42:11,970 --> 00:42:14,650 man-in-the-middle without actually having to be in the middle 1576 00:42:14,650 --> 00:42:14,660 having to be in the middle 1577 00:42:14,660 --> 00:42:17,990 having to be in the middle besides this since the flaw also affects 1578 00:42:17,990 --> 00:42:18,000 besides this since the flaw also affects 1579 00:42:18,000 --> 00:42:21,980 besides this since the flaw also affects chips embedded into wireless routers the 1580 00:42:21,980 --> 00:42:21,990 chips embedded into wireless routers the 1581 00:42:21,990 --> 00:42:23,780 chips embedded into wireless routers the issue also makes it possible for 1582 00:42:23,780 --> 00:42:23,790 issue also makes it possible for 1583 00:42:23,790 --> 00:42:25,819 issue also makes it possible for attackers to intercept and decrypt 1584 00:42:25,819 --> 00:42:25,829 attackers to intercept and decrypt 1585 00:42:25,829 --> 00:42:27,859 attackers to intercept and decrypt network traffic transmitted from 1586 00:42:27,859 --> 00:42:27,869 network traffic transmitted from 1587 00:42:27,869 --> 00:42:28,470 network traffic transmitted from connected 1588 00:42:28,470 --> 00:42:28,480 connected 1589 00:42:28,480 --> 00:42:30,960 connected vices that are not vulnerable to crook 1590 00:42:30,960 --> 00:42:30,970 vices that are not vulnerable to crook 1591 00:42:30,970 --> 00:42:34,800 vices that are not vulnerable to crook either attached or using different Wi-Fi 1592 00:42:34,800 --> 00:42:34,810 either attached or using different Wi-Fi 1593 00:42:34,810 --> 00:42:37,590 either attached or using different Wi-Fi chips so consider that if you are 1594 00:42:37,590 --> 00:42:37,600 chips so consider that if you are 1595 00:42:37,600 --> 00:42:40,590 chips so consider that if you are connecting to a Wi-Fi hotspot whose 1596 00:42:40,590 --> 00:42:40,600 connecting to a Wi-Fi hotspot whose 1597 00:42:40,600 --> 00:42:43,800 connecting to a Wi-Fi hotspot whose hotspot is vulnerable you are 1598 00:42:43,800 --> 00:42:43,810 hotspot is vulnerable you are 1599 00:42:43,810 --> 00:42:47,970 hotspot is vulnerable you are susceptible to crook Apple has already 1600 00:42:47,970 --> 00:42:47,980 susceptible to crook Apple has already 1601 00:42:47,980 --> 00:42:50,490 susceptible to crook Apple has already released patches for its users some 1602 00:42:50,490 --> 00:42:50,500 released patches for its users some 1603 00:42:50,500 --> 00:42:52,250 released patches for its users some should have issued advisories or 1604 00:42:52,250 --> 00:42:52,260 should have issued advisories or 1605 00:42:52,260 --> 00:42:55,440 should have issued advisories or security patches at the time of the 1606 00:42:55,440 --> 00:42:55,450 security patches at the time of the 1607 00:42:55,450 --> 00:42:58,230 security patches at the time of the publication and other vendors are still 1608 00:42:58,230 --> 00:42:58,240 publication and other vendors are still 1609 00:42:58,240 --> 00:43:00,300 publication and other vendors are still testing the issue against their devices 1610 00:43:00,300 --> 00:43:00,310 testing the issue against their devices 1611 00:43:00,310 --> 00:43:04,470 testing the issue against their devices watch for patch for patches to mitigate 1612 00:43:04,470 --> 00:43:04,480 watch for patch for patches to mitigate 1613 00:43:04,480 --> 00:43:07,460 watch for patch for patches to mitigate this problem via software or firmware 1614 00:43:07,460 --> 00:43:07,470 this problem via software or firmware 1615 00:43:07,470 --> 00:43:12,050 this problem via software or firmware updates for your device wow thank you 1616 00:43:12,050 --> 00:43:12,060 updates for your device wow thank you 1617 00:43:12,060 --> 00:43:14,460 updates for your device wow thank you let's get into the top stories were 1618 00:43:14,460 --> 00:43:14,470 let's get into the top stories were 1619 00:43:14,470 --> 00:43:15,990 let's get into the top stories were following this week 1620 00:43:15,990 --> 00:43:16,000 following this week 1621 00:43:16,000 --> 00:43:18,960 following this week in a world where various mass breaches 1622 00:43:18,960 --> 00:43:18,970 in a world where various mass breaches 1623 00:43:18,970 --> 00:43:21,270 in a world where various mass breaches dictate the use of strong randomized 1624 00:43:21,270 --> 00:43:21,280 dictate the use of strong randomized 1625 00:43:21,280 --> 00:43:23,700 dictate the use of strong randomized passwords more than ever reliable and 1626 00:43:23,700 --> 00:43:23,710 passwords more than ever reliable and 1627 00:43:23,710 --> 00:43:25,290 passwords more than ever reliable and secure credentials management is 1628 00:43:25,290 --> 00:43:25,300 secure credentials management is 1629 00:43:25,300 --> 00:43:28,920 secure credentials management is paramount in 2021 Irish drug dealer has 1630 00:43:28,920 --> 00:43:28,930 paramount in 2021 Irish drug dealer has 1631 00:43:28,930 --> 00:43:31,400 paramount in 2021 Irish drug dealer has evidently learnt the lesson the hard way 1632 00:43:31,400 --> 00:43:31,410 evidently learnt the lesson the hard way 1633 00:43:31,410 --> 00:43:34,230 evidently learnt the lesson the hard way this week the Irish Times reported the 1634 00:43:34,230 --> 00:43:34,240 this week the Irish Times reported the 1635 00:43:34,240 --> 00:43:37,320 this week the Irish Times reported the sad tale of Clifton Collins a 49 year 1636 00:43:37,320 --> 00:43:37,330 sad tale of Clifton Collins a 49 year 1637 00:43:37,330 --> 00:43:40,050 sad tale of Clifton Collins a 49 year old cannabis grower from Dublin Collins 1638 00:43:40,050 --> 00:43:40,060 old cannabis grower from Dublin Collins 1639 00:43:40,060 --> 00:43:42,270 old cannabis grower from Dublin Collins quietly grew and sold his product for 12 1640 00:43:42,270 --> 00:43:42,280 quietly grew and sold his product for 12 1641 00:43:42,280 --> 00:43:44,820 quietly grew and sold his product for 12 years and he amassed a small fortune by 1642 00:43:44,820 --> 00:43:44,830 years and he amassed a small fortune by 1643 00:43:44,830 --> 00:43:46,560 years and he amassed a small fortune by using some of that revenue to buy 1644 00:43:46,560 --> 00:43:46,570 using some of that revenue to buy 1645 00:43:46,570 --> 00:43:50,340 using some of that revenue to buy bitcoins around 20 2011 and 2012 before 1646 00:43:50,340 --> 00:43:50,350 bitcoins around 20 2011 and 2012 before 1647 00:43:50,350 --> 00:43:53,280 bitcoins around 20 2011 and 2012 before the price of cryptocurrency soared but 1648 00:43:53,280 --> 00:43:53,290 the price of cryptocurrency soared but 1649 00:43:53,290 --> 00:43:56,040 the price of cryptocurrency soared but in 2017 state authorities on a routine 1650 00:43:56,040 --> 00:43:56,050 in 2017 state authorities on a routine 1651 00:43:56,050 --> 00:43:58,080 in 2017 state authorities on a routine overnight patrol spotted and then 1652 00:43:58,080 --> 00:43:58,090 overnight patrol spotted and then 1653 00:43:58,090 --> 00:44:01,349 overnight patrol spotted and then arrested Collins with roughly $2,000 of 1654 00:44:01,349 --> 00:44:01,359 arrested Collins with roughly $2,000 of 1655 00:44:01,359 --> 00:44:03,990 arrested Collins with roughly $2,000 of cannabis in his car the men quickly 1656 00:44:03,990 --> 00:44:04,000 cannabis in his car the men quickly 1657 00:44:04,000 --> 00:44:06,780 cannabis in his car the men quickly earned himself a five-year jail sentence 1658 00:44:06,780 --> 00:44:06,790 earned himself a five-year jail sentence 1659 00:44:06,790 --> 00:44:09,900 earned himself a five-year jail sentence as part of authorities investigation 1660 00:44:09,900 --> 00:44:09,910 as part of authorities investigation 1661 00:44:09,910 --> 00:44:11,609 as part of authorities investigation Ireland's criminal assets Bureau 1662 00:44:11,609 --> 00:44:11,619 Ireland's criminal assets Bureau 1663 00:44:11,619 --> 00:44:13,830 Ireland's criminal assets Bureau discovered and confiscated 12 Bitcoin 1664 00:44:13,830 --> 00:44:13,840 discovered and confiscated 12 Bitcoin 1665 00:44:13,840 --> 00:44:16,080 discovered and confiscated 12 Bitcoin wallets belonging to Collins totaling 1666 00:44:16,080 --> 00:44:16,090 wallets belonging to Collins totaling 1667 00:44:16,090 --> 00:44:19,440 wallets belonging to Collins totaling nearly 59 million dollars reportedly the 1668 00:44:19,440 --> 00:44:19,450 nearly 59 million dollars reportedly the 1669 00:44:19,450 --> 00:44:22,410 nearly 59 million dollars reportedly the biggest financial case in CA B's 25 year 1670 00:44:22,410 --> 00:44:22,420 biggest financial case in CA B's 25 year 1671 00:44:22,420 --> 00:44:25,980 biggest financial case in CA B's 25 year history there was only one problem CA B 1672 00:44:25,980 --> 00:44:25,990 history there was only one problem CA B 1673 00:44:25,990 --> 00:44:27,870 history there was only one problem CA B couldn't access the accounts because 1674 00:44:27,870 --> 00:44:27,880 couldn't access the accounts because 1675 00:44:27,880 --> 00:44:32,310 couldn't access the accounts because Collins had lost the keys nervous about 1676 00:44:32,310 --> 00:44:32,320 Collins had lost the keys nervous about 1677 00:44:32,320 --> 00:44:34,440 Collins had lost the keys nervous about having a ton of money tied up in a 1678 00:44:34,440 --> 00:44:34,450 having a ton of money tied up in a 1679 00:44:34,450 --> 00:44:36,720 having a ton of money tied up in a single wallet Collins diversified in 1680 00:44:36,720 --> 00:44:36,730 single wallet Collins diversified in 1681 00:44:36,730 --> 00:44:39,660 single wallet Collins diversified in 2016 by splitting his 6,000 bitcoins 1682 00:44:39,660 --> 00:44:39,670 2016 by splitting his 6,000 bitcoins 1683 00:44:39,670 --> 00:44:42,670 2016 by splitting his 6,000 bitcoins across 12 newly created wallets 1684 00:44:42,670 --> 00:44:42,680 across 12 newly created wallets 1685 00:44:42,680 --> 00:44:44,770 across 12 newly created wallets and to further secure this fortune 1686 00:44:44,770 --> 00:44:44,780 and to further secure this fortune 1687 00:44:44,780 --> 00:44:47,260 and to further secure this fortune Collins hit a piece of paper containing 1688 00:44:47,260 --> 00:44:47,270 Collins hit a piece of paper containing 1689 00:44:47,270 --> 00:44:49,930 Collins hit a piece of paper containing the access codes inside a fishing rod 1690 00:44:49,930 --> 00:44:49,940 the access codes inside a fishing rod 1691 00:44:49,940 --> 00:44:53,080 the access codes inside a fishing rod case at his home unfortunately a 1692 00:44:53,080 --> 00:44:53,090 case at his home unfortunately a 1693 00:44:53,090 --> 00:44:55,660 case at his home unfortunately a separate criminal broke into Collins 1694 00:44:55,660 --> 00:44:55,670 separate criminal broke into Collins 1695 00:44:55,670 --> 00:44:58,450 separate criminal broke into Collins home in 2017 and cleared his belongings 1696 00:44:58,450 --> 00:44:58,460 home in 2017 and cleared his belongings 1697 00:44:58,460 --> 00:45:02,500 home in 2017 and cleared his belongings and upon Collins arrest his former home 1698 00:45:02,500 --> 00:45:02,510 and upon Collins arrest his former home 1699 00:45:02,510 --> 00:45:05,110 and upon Collins arrest his former home was cleared out by his landlord with 1700 00:45:05,110 --> 00:45:05,120 was cleared out by his landlord with 1701 00:45:05,120 --> 00:45:07,870 was cleared out by his landlord with left-behind belongings taken to a dump 1702 00:45:07,870 --> 00:45:07,880 left-behind belongings taken to a dump 1703 00:45:07,880 --> 00:45:10,840 left-behind belongings taken to a dump dump workers told State Police they 1704 00:45:10,840 --> 00:45:10,850 dump workers told State Police they 1705 00:45:10,850 --> 00:45:13,960 dump workers told State Police they remember seeing fishing gear but waste 1706 00:45:13,960 --> 00:45:13,970 remember seeing fishing gear but waste 1707 00:45:13,970 --> 00:45:15,730 remember seeing fishing gear but waste from this particular dump is set to 1708 00:45:15,730 --> 00:45:15,740 from this particular dump is set to 1709 00:45:15,740 --> 00:45:18,250 from this particular dump is set to Germany and China and incinerated by 1710 00:45:18,250 --> 00:45:18,260 Germany and China and incinerated by 1711 00:45:18,260 --> 00:45:21,490 Germany and China and incinerated by procedure the fishing rod case has been 1712 00:45:21,490 --> 00:45:21,500 procedure the fishing rod case has been 1713 00:45:21,500 --> 00:45:24,790 procedure the fishing rod case has been missing ever since Collins told the 1714 00:45:24,790 --> 00:45:24,800 missing ever since Collins told the 1715 00:45:24,800 --> 00:45:26,770 missing ever since Collins told the Irish police that he has had time to 1716 00:45:26,770 --> 00:45:26,780 Irish police that he has had time to 1717 00:45:26,780 --> 00:45:28,540 Irish police that he has had time to come to terms with the loss of the money 1718 00:45:28,540 --> 00:45:28,550 come to terms with the loss of the money 1719 00:45:28,550 --> 00:45:31,150 come to terms with the loss of the money and regarded it as punishment for his 1720 00:45:31,150 --> 00:45:31,160 and regarded it as punishment for his 1721 00:45:31,160 --> 00:45:36,670 and regarded it as punishment for his own stupidity this makes me want to cry 1722 00:45:36,670 --> 00:45:36,680 own stupidity this makes me want to cry 1723 00:45:36,680 --> 00:45:38,710 own stupidity this makes me want to cry right okay Wow 1724 00:45:38,710 --> 00:45:38,720 right okay Wow 1725 00:45:38,720 --> 00:45:44,770 right okay Wow so that money would not have been his in 1726 00:45:44,770 --> 00:45:44,780 so that money would not have been his in 1727 00:45:44,780 --> 00:45:47,890 so that money would not have been his in the end which is why he's kind of okay 1728 00:45:47,890 --> 00:45:47,900 the end which is why he's kind of okay 1729 00:45:47,900 --> 00:45:52,960 the end which is why he's kind of okay with losing it because he's been caught 1730 00:45:52,960 --> 00:45:52,970 with losing it because he's been caught 1731 00:45:52,970 --> 00:45:55,000 with losing it because he's been caught yep back up 1732 00:45:55,000 --> 00:45:55,010 yep back up 1733 00:45:55,010 --> 00:45:58,230 yep back up where are your backups right I 1734 00:45:58,230 --> 00:45:58,240 where are your backups right I 1735 00:45:58,240 --> 00:46:00,790 where are your backups right I understand that in the lure box the 1736 00:46:00,790 --> 00:46:00,800 understand that in the lure box the 1737 00:46:00,800 --> 00:46:02,410 understand that in the lure box the tackle box is out they call it tackle 1738 00:46:02,410 --> 00:46:02,420 tackle box is out they call it tackle 1739 00:46:02,420 --> 00:46:04,690 tackle box is out they call it tackle box of backups fishing rod for the main 1740 00:46:04,690 --> 00:46:04,700 box of backups fishing rod for the main 1741 00:46:04,700 --> 00:46:07,060 box of backups fishing rod for the main believe me I understand the idea the 1742 00:46:07,060 --> 00:46:07,070 believe me I understand the idea the 1743 00:46:07,070 --> 00:46:10,060 believe me I understand the idea the concept behind a paper wallet yeah but 1744 00:46:10,060 --> 00:46:10,070 concept behind a paper wallet yeah but 1745 00:46:10,070 --> 00:46:12,820 concept behind a paper wallet yeah but paper wallet as a term doesn't 1746 00:46:12,820 --> 00:46:12,830 paper wallet as a term doesn't 1747 00:46:12,830 --> 00:46:14,950 paper wallet as a term doesn't necessarily mean that you have to print 1748 00:46:14,950 --> 00:46:14,960 necessarily mean that you have to print 1749 00:46:14,960 --> 00:46:17,710 necessarily mean that you have to print it on a piece of paper which is 1750 00:46:17,710 --> 00:46:17,720 it on a piece of paper which is 1751 00:46:17,720 --> 00:46:20,980 it on a piece of paper which is susceptible to everything yeah a paper 1752 00:46:20,980 --> 00:46:20,990 susceptible to everything yeah a paper 1753 00:46:20,990 --> 00:46:23,050 susceptible to everything yeah a paper wallet think about it this way an 1754 00:46:23,050 --> 00:46:23,060 wallet think about it this way an 1755 00:46:23,060 --> 00:46:27,100 wallet think about it this way an offline wallet right like it could be an 1756 00:46:27,100 --> 00:46:27,110 offline wallet right like it could be an 1757 00:46:27,110 --> 00:46:30,190 offline wallet right like it could be an encrypted GPG encrypted file on your 1758 00:46:30,190 --> 00:46:30,200 encrypted GPG encrypted file on your 1759 00:46:30,200 --> 00:46:32,740 encrypted GPG encrypted file on your hard drive which is also Luke's 1760 00:46:32,740 --> 00:46:32,750 hard drive which is also Luke's 1761 00:46:32,750 --> 00:46:36,580 hard drive which is also Luke's encrypted and that can be your 1762 00:46:36,580 --> 00:46:36,590 encrypted and that can be your 1763 00:46:36,590 --> 00:46:39,100 encrypted and that can be your protection and and then back it up oh 1764 00:46:39,100 --> 00:46:39,110 protection and and then back it up oh 1765 00:46:39,110 --> 00:46:42,220 protection and and then back it up oh you know what six I am slightly 1766 00:46:42,220 --> 00:46:42,230 you know what six I am slightly 1767 00:46:42,230 --> 00:46:44,920 you know what six I am slightly suspicious actually of this story mr. 1768 00:46:44,920 --> 00:46:44,930 suspicious actually of this story mr. 1769 00:46:44,930 --> 00:46:47,800 suspicious actually of this story mr. Collins why when you're released from 1770 00:46:47,800 --> 00:46:47,810 Collins why when you're released from 1771 00:46:47,810 --> 00:46:51,070 Collins why when you're released from jail if all of a sudden you disappear 1772 00:46:51,070 --> 00:46:51,080 jail if all of a sudden you disappear 1773 00:46:51,080 --> 00:46:55,540 jail if all of a sudden you disappear maybe you could excuse me I'm going 1774 00:46:55,540 --> 00:46:55,550 maybe you could excuse me I'm going 1775 00:46:55,550 --> 00:46:58,949 maybe you could excuse me I'm going fishing 1776 00:46:58,949 --> 00:46:58,959 1777 00:46:58,959 --> 00:47:02,679 elsewhere oh boy okay so where do you 1778 00:47:02,679 --> 00:47:02,689 elsewhere oh boy okay so where do you 1779 00:47:02,689 --> 00:47:05,140 elsewhere oh boy okay so where do you keep your crypto keys so think about 1780 00:47:05,140 --> 00:47:05,150 keep your crypto keys so think about 1781 00:47:05,150 --> 00:47:08,049 keep your crypto keys so think about this Oh your wallets and your keys your 1782 00:47:08,049 --> 00:47:08,059 this Oh your wallets and your keys your 1783 00:47:08,059 --> 00:47:10,900 this Oh your wallets and your keys your wallet is reasonably easy to recover as 1784 00:47:10,900 --> 00:47:10,910 wallet is reasonably easy to recover as 1785 00:47:10,910 --> 00:47:14,979 wallet is reasonably easy to recover as long as you know your wallet address 1786 00:47:14,979 --> 00:47:14,989 long as you know your wallet address 1787 00:47:14,989 --> 00:47:17,739 long as you know your wallet address it's that private key that you're not 1788 00:47:17,739 --> 00:47:17,749 it's that private key that you're not 1789 00:47:17,749 --> 00:47:18,999 it's that private key that you're not going to be able to recover if you don't 1790 00:47:18,999 --> 00:47:19,009 going to be able to recover if you don't 1791 00:47:19,009 --> 00:47:24,579 going to be able to recover if you don't have it so encryption I mean use like 1792 00:47:24,579 --> 00:47:24,589 have it so encryption I mean use like 1793 00:47:24,589 --> 00:47:26,890 have it so encryption I mean use like can I skip off can I skip off the set 1794 00:47:26,890 --> 00:47:26,900 can I skip off can I skip off the set 1795 00:47:26,900 --> 00:47:29,380 can I skip off can I skip off the set for a second here Sasha I'm jumping over 1796 00:47:29,380 --> 00:47:29,390 for a second here Sasha I'm jumping over 1797 00:47:29,390 --> 00:47:31,329 for a second here Sasha I'm jumping over here and I know you guys can't see me 1798 00:47:31,329 --> 00:47:31,339 here and I know you guys can't see me 1799 00:47:31,339 --> 00:47:35,589 here and I know you guys can't see me but I just want to grab a device right 1800 00:47:35,589 --> 00:47:35,599 but I just want to grab a device right 1801 00:47:35,599 --> 00:47:39,459 but I just want to grab a device right from Kingston Tech okay so Kingston has 1802 00:47:39,459 --> 00:47:39,469 from Kingston Tech okay so Kingston has 1803 00:47:39,469 --> 00:47:41,799 from Kingston Tech okay so Kingston has these guys would not stand up against 1804 00:47:41,799 --> 00:47:41,809 these guys would not stand up against 1805 00:47:41,809 --> 00:47:44,019 these guys would not stand up against incinerator though wouldn't stand up 1806 00:47:44,019 --> 00:47:44,029 incinerator though wouldn't stand up 1807 00:47:44,029 --> 00:47:45,669 incinerator though wouldn't stand up against an incinerator an incinerator 1808 00:47:45,669 --> 00:47:45,679 against an incinerator an incinerator 1809 00:47:45,679 --> 00:47:49,150 against an incinerator an incinerator but perfect a data traveller mm has an 1810 00:47:49,150 --> 00:47:49,160 but perfect a data traveller mm has an 1811 00:47:49,160 --> 00:47:52,269 but perfect a data traveller mm has an encryption key pad so save your GPG 1812 00:47:52,269 --> 00:47:52,279 encryption key pad so save your GPG 1813 00:47:52,279 --> 00:47:56,140 encryption key pad so save your GPG encrypted keys yes on this encrypted 1814 00:47:56,140 --> 00:47:56,150 encrypted keys yes on this encrypted 1815 00:47:56,150 --> 00:47:59,679 encrypted keys yes on this encrypted with the keypad and then back it up to 1816 00:47:59,679 --> 00:47:59,689 with the keypad and then back it up to 1817 00:47:59,689 --> 00:48:03,519 with the keypad and then back it up to multiple devices yes like come up when 1818 00:48:03,519 --> 00:48:03,529 multiple devices yes like come up when 1819 00:48:03,529 --> 00:48:06,189 multiple devices yes like come up when you've got millions and millions of 1820 00:48:06,189 --> 00:48:06,199 you've got millions and millions of 1821 00:48:06,199 --> 00:48:08,620 you've got millions and millions of dollars in Bitcoin you can afford to buy 1822 00:48:08,620 --> 00:48:08,630 dollars in Bitcoin you can afford to buy 1823 00:48:08,630 --> 00:48:13,089 dollars in Bitcoin you can afford to buy a dad a traveler mm don't be dumb daft 1824 00:48:13,089 --> 00:48:13,099 a dad a traveler mm don't be dumb daft 1825 00:48:13,099 --> 00:48:15,999 a dad a traveler mm don't be dumb daft as they would say this is marish the 1826 00:48:15,999 --> 00:48:16,009 as they would say this is marish the 1827 00:48:16,009 --> 00:48:20,769 as they would say this is marish the raft mister don't be a prat oh come on 1828 00:48:20,769 --> 00:48:20,779 raft mister don't be a prat oh come on 1829 00:48:20,779 --> 00:48:24,839 raft mister don't be a prat oh come on now buy it like yeah right 1830 00:48:24,839 --> 00:48:24,849 now buy it like yeah right 1831 00:48:24,849 --> 00:48:27,909 now buy it like yeah right that just breaks my heart in so many 1832 00:48:27,909 --> 00:48:27,919 that just breaks my heart in so many 1833 00:48:27,919 --> 00:48:29,649 that just breaks my heart in so many ways but it's just like okay this guy 1834 00:48:29,649 --> 00:48:29,659 ways but it's just like okay this guy 1835 00:48:29,659 --> 00:48:31,179 ways but it's just like okay this guy obviously knew his way around the 1836 00:48:31,179 --> 00:48:31,189 obviously knew his way around the 1837 00:48:31,189 --> 00:48:33,549 obviously knew his way around the cryptocurrency I mean he but maybe he 1838 00:48:33,549 --> 00:48:33,559 cryptocurrency I mean he but maybe he 1839 00:48:33,559 --> 00:48:35,499 cryptocurrency I mean he but maybe he was just lucky maybe he just bought it 1840 00:48:35,499 --> 00:48:35,509 was just lucky maybe he just bought it 1841 00:48:35,509 --> 00:48:39,309 was just lucky maybe he just bought it right time boulders yeah hurts him some 1842 00:48:39,309 --> 00:48:39,319 right time boulders yeah hurts him some 1843 00:48:39,319 --> 00:48:42,159 right time boulders yeah hurts him some chattering at the local pub evidently 1844 00:48:42,159 --> 00:48:42,169 chattering at the local pub evidently 1845 00:48:42,169 --> 00:48:43,659 chattering at the local pub evidently I'm painting a picture of who this guy 1846 00:48:43,659 --> 00:48:43,669 I'm painting a picture of who this guy 1847 00:48:43,669 --> 00:48:45,849 I'm painting a picture of who this guy is he's sitting there except in a pine 1848 00:48:45,849 --> 00:48:45,859 is he's sitting there except in a pine 1849 00:48:45,859 --> 00:48:49,839 is he's sitting there except in a pine tea Guiness listening kisum so I bought 1850 00:48:49,839 --> 00:48:49,849 tea Guiness listening kisum so I bought 1851 00:48:49,849 --> 00:48:54,009 tea Guiness listening kisum so I bought a thousand Bitcoin last week no that'll 1852 00:48:54,009 --> 00:48:54,019 a thousand Bitcoin last week no that'll 1853 00:48:54,019 --> 00:48:58,509 a thousand Bitcoin last week no that'll never be worth anything they said he 1854 00:48:58,509 --> 00:48:58,519 never be worth anything they said he 1855 00:48:58,519 --> 00:49:00,399 never be worth anything they said he wrote it down on a napkin they were 1856 00:49:00,399 --> 00:49:00,409 wrote it down on a napkin they were 1857 00:49:00,409 --> 00:49:04,809 wrote it down on a napkin they were there are only 20 cents each like oh my 1858 00:49:04,809 --> 00:49:04,819 there are only 20 cents each like oh my 1859 00:49:04,819 --> 00:49:07,390 there are only 20 cents each like oh my goodness not to be again s I'm going 1860 00:49:07,390 --> 00:49:07,400 goodness not to be again s I'm going 1861 00:49:07,400 --> 00:49:09,459 goodness not to be again s I'm going fishing boys yeah 1862 00:49:09,459 --> 00:49:09,469 fishing boys yeah 1863 00:49:09,469 --> 00:49:11,620 fishing boys yeah so the question becomes okay so think 1864 00:49:11,620 --> 00:49:11,630 so the question becomes okay so think 1865 00:49:11,630 --> 00:49:13,749 so the question becomes okay so think about it where are your keys okay so if 1866 00:49:13,749 --> 00:49:13,759 about it where are your keys okay so if 1867 00:49:13,759 --> 00:49:15,370 about it where are your keys okay so if you collect cryptocurrency where are 1868 00:49:15,370 --> 00:49:15,380 you collect cryptocurrency where are 1869 00:49:15,380 --> 00:49:18,039 you collect cryptocurrency where are your keys how are they safe do you have 1870 00:49:18,039 --> 00:49:18,049 your keys how are they safe do you have 1871 00:49:18,049 --> 00:49:21,069 your keys how are they safe do you have a device like a data traveler 2000 from 1872 00:49:21,069 --> 00:49:21,079 a device like a data traveler 2000 from 1873 00:49:21,079 --> 00:49:25,120 a device like a data traveler 2000 from Kingston I have one and if not get one 1874 00:49:25,120 --> 00:49:25,130 Kingston I have one and if not get one 1875 00:49:25,130 --> 00:49:26,440 Kingston I have one and if not get one okay because this is a great device 1876 00:49:26,440 --> 00:49:26,450 okay because this is a great device 1877 00:49:26,450 --> 00:49:28,630 okay because this is a great device two-storey keys on but I wouldn't just I 1878 00:49:28,630 --> 00:49:28,640 two-storey keys on but I wouldn't just I 1879 00:49:28,640 --> 00:49:31,539 two-storey keys on but I wouldn't just I wouldn't just put my files on here I 1880 00:49:31,539 --> 00:49:31,549 wouldn't just put my files on here I 1881 00:49:31,549 --> 00:49:33,489 wouldn't just put my files on here I would also encrypt those files with GPG 1882 00:49:33,489 --> 00:49:33,499 would also encrypt those files with GPG 1883 00:49:33,499 --> 00:49:36,039 would also encrypt those files with GPG right so you've got multiple layers of 1884 00:49:36,039 --> 00:49:36,049 right so you've got multiple layers of 1885 00:49:36,049 --> 00:49:38,559 right so you've got multiple layers of encryption and heck if you want to Luc's 1886 00:49:38,559 --> 00:49:38,569 encryption and heck if you want to Luc's 1887 00:49:38,569 --> 00:49:39,969 encryption and heck if you want to Luc's encrypt this as well 1888 00:49:39,969 --> 00:49:39,979 encrypt this as well 1889 00:49:39,979 --> 00:49:42,700 encrypt this as well triple layer encryption that's fine and 1890 00:49:42,700 --> 00:49:42,710 triple layer encryption that's fine and 1891 00:49:42,710 --> 00:49:44,410 triple layer encryption that's fine and then you can back that up to multiple 1892 00:49:44,410 --> 00:49:44,420 then you can back that up to multiple 1893 00:49:44,420 --> 00:49:48,190 then you can back that up to multiple devices create a DD image I don't care 1894 00:49:48,190 --> 00:49:48,200 devices create a DD image I don't care 1895 00:49:48,200 --> 00:49:49,809 devices create a DD image I don't care what you do but you need to have a 1896 00:49:49,809 --> 00:49:49,819 what you do but you need to have a 1897 00:49:49,819 --> 00:49:52,539 what you do but you need to have a backup of your keys yes and an offline 1898 00:49:52,539 --> 00:49:52,549 backup of your keys yes and an offline 1899 00:49:52,549 --> 00:49:55,089 backup of your keys yes and an offline key does not necessarily mean that 1900 00:49:55,089 --> 00:49:55,099 key does not necessarily mean that 1901 00:49:55,099 --> 00:49:57,160 key does not necessarily mean that there's only one copy no you can still 1902 00:49:57,160 --> 00:49:57,170 there's only one copy no you can still 1903 00:49:57,170 --> 00:50:00,729 there's only one copy no you can still have backups but I think that is safer 1904 00:50:00,729 --> 00:50:00,739 have backups but I think that is safer 1905 00:50:00,739 --> 00:50:03,729 have backups but I think that is safer than the paper key because the paper key 1906 00:50:03,729 --> 00:50:03,739 than the paper key because the paper key 1907 00:50:03,739 --> 00:50:05,200 than the paper key because the paper key can be picked up by anyone so that 1908 00:50:05,200 --> 00:50:05,210 can be picked up by anyone so that 1909 00:50:05,210 --> 00:50:07,509 can be picked up by anyone so that robber if he recognized it and he also 1910 00:50:07,509 --> 00:50:07,519 robber if he recognized it and he also 1911 00:50:07,519 --> 00:50:10,839 robber if he recognized it and he also had the wallets I'm saying he I'm just 1912 00:50:10,839 --> 00:50:10,849 had the wallets I'm saying he I'm just 1913 00:50:10,849 --> 00:50:15,039 had the wallets I'm saying he I'm just assuming it was probably a woman but if 1914 00:50:15,039 --> 00:50:15,049 assuming it was probably a woman but if 1915 00:50:15,049 --> 00:50:18,729 assuming it was probably a woman but if the robber was to get a hold of the keys 1916 00:50:18,729 --> 00:50:18,739 the robber was to get a hold of the keys 1917 00:50:18,739 --> 00:50:22,959 the robber was to get a hold of the keys the private keys on paper as well as the 1918 00:50:22,959 --> 00:50:22,969 the private keys on paper as well as the 1919 00:50:22,969 --> 00:50:24,759 the private keys on paper as well as the wallets well they've got all your 69 1920 00:50:24,759 --> 00:50:24,769 wallets well they've got all your 69 1921 00:50:24,769 --> 00:50:27,519 wallets well they've got all your 69 billion dollars whatever it is a lot of 1922 00:50:27,519 --> 00:50:27,529 billion dollars whatever it is a lot of 1923 00:50:27,529 --> 00:50:30,549 billion dollars whatever it is a lot of money a lot of money right right so at 1924 00:50:30,549 --> 00:50:30,559 money a lot of money right right so at 1925 00:50:30,559 --> 00:50:32,109 money a lot of money right right so at least with encryption you can have 1926 00:50:32,109 --> 00:50:32,119 least with encryption you can have 1927 00:50:32,119 --> 00:50:35,219 least with encryption you can have multiple copies of your file backed up 1928 00:50:35,219 --> 00:50:35,229 multiple copies of your file backed up 1929 00:50:35,229 --> 00:50:38,469 multiple copies of your file backed up that has your keys but don't just pray 1930 00:50:38,469 --> 00:50:38,479 that has your keys but don't just pray 1931 00:50:38,479 --> 00:50:40,989 that has your keys but don't just pray hail it would be for him when he gets 1932 00:50:40,989 --> 00:50:40,999 hail it would be for him when he gets 1933 00:50:40,999 --> 00:50:43,329 hail it would be for him when he gets out after I don't know if his sentences 1934 00:50:43,329 --> 00:50:43,339 out after I don't know if his sentences 1935 00:50:43,339 --> 00:50:45,700 out after I don't know if his sentences up yet but when he gets out and he's 1936 00:50:45,700 --> 00:50:45,710 up yet but when he gets out and he's 1937 00:50:45,710 --> 00:50:47,620 up yet but when he gets out and he's just talking to somebody who's never met 1938 00:50:47,620 --> 00:50:47,630 just talking to somebody who's never met 1939 00:50:47,630 --> 00:50:50,079 just talking to somebody who's never met him before and he tells them the tale he 1940 00:50:50,079 --> 00:50:50,089 him before and he tells them the tale he 1941 00:50:50,089 --> 00:50:52,870 him before and he tells them the tale he lost so much money they'll think that he 1942 00:50:52,870 --> 00:50:52,880 lost so much money they'll think that he 1943 00:50:52,880 --> 00:50:57,150 lost so much money they'll think that he is lying yeah all right 1944 00:50:57,150 --> 00:50:57,160 is lying yeah all right 1945 00:50:57,160 --> 00:50:59,620 is lying yeah all right Firefox has begun the process of 1946 00:50:59,620 --> 00:50:59,630 Firefox has begun the process of 1947 00:50:59,630 --> 00:51:01,839 Firefox has begun the process of switching browser users to cloud flairs 1948 00:51:01,839 --> 00:51:01,849 switching browser users to cloud flairs 1949 00:51:01,849 --> 00:51:05,019 switching browser users to cloud flairs encrypted DNS service this week the 1950 00:51:05,019 --> 00:51:05,029 encrypted DNS service this week the 1951 00:51:05,029 --> 00:51:06,759 encrypted DNS service this week the change rolls out across the United 1952 00:51:06,759 --> 00:51:06,769 change rolls out across the United 1953 00:51:06,769 --> 00:51:09,029 change rolls out across the United States in the coming weeks 1954 00:51:09,029 --> 00:51:09,039 States in the coming weeks 1955 00:51:09,039 --> 00:51:14,499 States in the coming weeks DNS over HTTPS helps keep eavesdroppers 1956 00:51:14,499 --> 00:51:14,509 DNS over HTTPS helps keep eavesdroppers 1957 00:51:14,509 --> 00:51:16,809 DNS over HTTPS helps keep eavesdroppers from seeing what DNS lookups your 1958 00:51:16,809 --> 00:51:16,819 from seeing what DNS lookups your 1959 00:51:16,819 --> 00:51:19,420 from seeing what DNS lookups your browser's making potentially making it 1960 00:51:19,420 --> 00:51:19,430 browser's making potentially making it 1961 00:51:19,430 --> 00:51:20,859 browser's making potentially making it more difficult for Internet service 1962 00:51:20,859 --> 00:51:20,869 more difficult for Internet service 1963 00:51:20,869 --> 00:51:22,210 more difficult for Internet service providers or 1964 00:51:22,210 --> 00:51:22,220 providers or 1965 00:51:22,220 --> 00:51:24,520 providers or other third parties to monitor what 1966 00:51:24,520 --> 00:51:24,530 other third parties to monitor what 1967 00:51:24,530 --> 00:51:27,550 other third parties to monitor what websites you visit mozilla 1968 00:51:27,550 --> 00:51:27,560 websites you visit mozilla 1969 00:51:27,560 --> 00:51:31,720 websites you visit mozilla embrace of dns over HTTP is fueled in 1970 00:51:31,720 --> 00:51:31,730 embrace of dns over HTTP is fueled in 1971 00:51:31,730 --> 00:51:34,480 embrace of dns over HTTP is fueled in part by concerns about ISPs monitoring 1972 00:51:34,480 --> 00:51:34,490 part by concerns about ISPs monitoring 1973 00:51:34,490 --> 00:51:37,510 part by concerns about ISPs monitoring customers web usage mobile broadband 1974 00:51:37,510 --> 00:51:37,520 customers web usage mobile broadband 1975 00:51:37,520 --> 00:51:39,730 customers web usage mobile broadband providers were caught selling their 1976 00:51:39,730 --> 00:51:39,740 providers were caught selling their 1977 00:51:39,740 --> 00:51:42,099 providers were caught selling their customers real-time location data to 1978 00:51:42,099 --> 00:51:42,109 customers real-time location data to 1979 00:51:42,109 --> 00:51:44,260 customers real-time location data to third parties and internet providers can 1980 00:51:44,260 --> 00:51:44,270 third parties and internet providers can 1981 00:51:44,270 --> 00:51:46,300 third parties and internet providers can use browsing history to deliver targeted 1982 00:51:46,300 --> 00:51:46,310 use browsing history to deliver targeted 1983 00:51:46,310 --> 00:51:49,480 use browsing history to deliver targeted ads wireless and wired internet 1984 00:51:49,480 --> 00:51:49,490 ads wireless and wired internet 1985 00:51:49,490 --> 00:51:51,550 ads wireless and wired internet providers are suing the state of maine 1986 00:51:51,550 --> 00:51:51,560 providers are suing the state of maine 1987 00:51:51,560 --> 00:51:54,580 providers are suing the state of maine to stop a web browsing privacy law that 1988 00:51:54,580 --> 00:51:54,590 to stop a web browsing privacy law that 1989 00:51:54,590 --> 00:51:57,010 to stop a web browsing privacy law that would require ISPs to get customers 1990 00:51:57,010 --> 00:51:57,020 would require ISPs to get customers 1991 00:51:57,020 --> 00:51:59,560 would require ISPs to get customers opt-in consent before using or sharing 1992 00:51:59,560 --> 00:51:59,570 opt-in consent before using or sharing 1993 00:51:59,570 --> 00:52:01,540 opt-in consent before using or sharing browsing history and other sensitive 1994 00:52:01,540 --> 00:52:01,550 browsing history and other sensitive 1995 00:52:01,550 --> 00:52:04,470 browsing history and other sensitive data the telecom companies already 1996 00:52:04,470 --> 00:52:04,480 data the telecom companies already 1997 00:52:04,480 --> 00:52:06,849 data the telecom companies already convinced Congress to eliminate a 1998 00:52:06,849 --> 00:52:06,859 convinced Congress to eliminate a 1999 00:52:06,859 --> 00:52:10,780 convinced Congress to eliminate a similar federal law in 2017 with web 2000 00:52:10,780 --> 00:52:10,790 similar federal law in 2017 with web 2001 00:52:10,790 --> 00:52:12,760 similar federal law in 2017 with web users already being tracked heavily by 2002 00:52:12,760 --> 00:52:12,770 users already being tracked heavily by 2003 00:52:12,770 --> 00:52:14,560 users already being tracked heavily by companies like Google and Facebook 2004 00:52:14,560 --> 00:52:14,570 companies like Google and Facebook 2005 00:52:14,570 --> 00:52:17,410 companies like Google and Facebook Mozilla had said it is embracing DNS 2006 00:52:17,410 --> 00:52:17,420 Mozilla had said it is embracing DNS 2007 00:52:17,420 --> 00:52:20,920 Mozilla had said it is embracing DNS over HTTPS because quote we don't want 2008 00:52:20,920 --> 00:52:20,930 over HTTPS because quote we don't want 2009 00:52:20,930 --> 00:52:23,170 over HTTPS because quote we don't want to see that business model duplicated in 2010 00:52:23,170 --> 00:52:23,180 to see that business model duplicated in 2011 00:52:23,180 --> 00:52:25,720 to see that business model duplicated in the middle of a network and it's just a 2012 00:52:25,720 --> 00:52:25,730 the middle of a network and it's just a 2013 00:52:25,730 --> 00:52:28,359 the middle of a network and it's just a mistake to use DNS for those purposes 2014 00:52:28,359 --> 00:52:28,369 mistake to use DNS for those purposes 2015 00:52:28,369 --> 00:52:29,550 mistake to use DNS for those purposes end quote 2016 00:52:29,550 --> 00:52:29,560 end quote 2017 00:52:29,560 --> 00:52:32,109 end quote Mozilla said in an announcement Tuesday 2018 00:52:32,109 --> 00:52:32,119 Mozilla said in an announcement Tuesday 2019 00:52:32,119 --> 00:52:35,470 Mozilla said in an announcement Tuesday quote today we know that unencrypted DNS 2020 00:52:35,470 --> 00:52:35,480 quote today we know that unencrypted DNS 2021 00:52:35,480 --> 00:52:38,200 quote today we know that unencrypted DNS is not only vulnerable to spying but is 2022 00:52:38,200 --> 00:52:38,210 is not only vulnerable to spying but is 2023 00:52:38,210 --> 00:52:40,480 is not only vulnerable to spying but is being exploited and so we are helping 2024 00:52:40,480 --> 00:52:40,490 being exploited and so we are helping 2025 00:52:40,490 --> 00:52:42,700 being exploited and so we are helping the Internet to make the shift to more 2026 00:52:42,700 --> 00:52:42,710 the Internet to make the shift to more 2027 00:52:42,710 --> 00:52:46,359 the Internet to make the shift to more secure alternatives we do we do this by 2028 00:52:46,359 --> 00:52:46,369 secure alternatives we do we do this by 2029 00:52:46,369 --> 00:52:49,560 secure alternatives we do we do this by performing DNS lookups in encrypted 2030 00:52:49,560 --> 00:52:49,570 performing DNS lookups in encrypted 2031 00:52:49,570 --> 00:52:53,230 performing DNS lookups in encrypted HTTPS connection this helps hide your 2032 00:52:53,230 --> 00:52:53,240 HTTPS connection this helps hide your 2033 00:52:53,240 --> 00:52:55,120 HTTPS connection this helps hide your browsing history from attackers on the 2034 00:52:55,120 --> 00:52:55,130 browsing history from attackers on the 2035 00:52:55,130 --> 00:52:57,099 browsing history from attackers on the network and helps prevent data 2036 00:52:57,099 --> 00:52:57,109 network and helps prevent data 2037 00:52:57,109 --> 00:52:59,589 network and helps prevent data collection by third parties on the 2038 00:52:59,589 --> 00:52:59,599 collection by third parties on the 2039 00:52:59,599 --> 00:53:01,599 collection by third parties on the network that ties your computer to 2040 00:53:01,599 --> 00:53:01,609 network that ties your computer to 2041 00:53:01,609 --> 00:53:03,870 network that ties your computer to websites you visit end quote 2042 00:53:03,870 --> 00:53:03,880 websites you visit end quote 2043 00:53:03,880 --> 00:53:07,359 websites you visit end quote while Firefox is encrypted DNS uses 2044 00:53:07,359 --> 00:53:07,369 while Firefox is encrypted DNS uses 2045 00:53:07,369 --> 00:53:09,940 while Firefox is encrypted DNS uses CloudFlare by default users can change 2046 00:53:09,940 --> 00:53:09,950 CloudFlare by default users can change 2047 00:53:09,950 --> 00:53:13,540 CloudFlare by default users can change that to next DNS in the Firefox setting 2048 00:53:13,540 --> 00:53:13,550 that to next DNS in the Firefox setting 2049 00:53:13,550 --> 00:53:15,490 that to next DNS in the Firefox setting or manually enter the address of another 2050 00:53:15,490 --> 00:53:15,500 or manually enter the address of another 2051 00:53:15,500 --> 00:53:19,210 or manually enter the address of another encrypted DNS service Firefox users can 2052 00:53:19,210 --> 00:53:19,220 encrypted DNS service Firefox users can 2053 00:53:19,220 --> 00:53:21,700 encrypted DNS service Firefox users can also disable the new default setting if 2054 00:53:21,700 --> 00:53:21,710 also disable the new default setting if 2055 00:53:21,710 --> 00:53:23,290 also disable the new default setting if they don't want to use any of the 2056 00:53:23,290 --> 00:53:23,300 they don't want to use any of the 2057 00:53:23,300 --> 00:53:27,430 they don't want to use any of the encrypted DNS options google's plan for 2058 00:53:27,430 --> 00:53:27,440 encrypted DNS options google's plan for 2059 00:53:27,440 --> 00:53:30,910 encrypted DNS options google's plan for encrypted dns in chrome which is still 2060 00:53:30,910 --> 00:53:30,920 encrypted dns in chrome which is still 2061 00:53:30,920 --> 00:53:32,650 encrypted dns in chrome which is still in the experimental phase and hasn't 2062 00:53:32,650 --> 00:53:32,660 in the experimental phase and hasn't 2063 00:53:32,660 --> 00:53:35,290 in the experimental phase and hasn't been deployed to everyone is 2064 00:53:35,290 --> 00:53:35,300 been deployed to everyone is 2065 00:53:35,300 --> 00:53:38,200 been deployed to everyone is little different from mozilla x' instead 2066 00:53:38,200 --> 00:53:38,210 little different from mozilla x' instead 2067 00:53:38,210 --> 00:53:40,180 little different from mozilla x' instead of automatically switching users to a 2068 00:53:40,180 --> 00:53:40,190 of automatically switching users to a 2069 00:53:40,190 --> 00:53:42,850 of automatically switching users to a DNS provider chosen by google chrome 2070 00:53:42,850 --> 00:53:42,860 DNS provider chosen by google chrome 2071 00:53:42,860 --> 00:53:45,700 DNS provider chosen by google chrome sticks with whichever DNS provider the 2072 00:53:45,700 --> 00:53:45,710 sticks with whichever DNS provider the 2073 00:53:45,710 --> 00:53:48,520 sticks with whichever DNS provider the user has selected if the user selected 2074 00:53:48,520 --> 00:53:48,530 user has selected if the user selected 2075 00:53:48,530 --> 00:53:51,100 user has selected if the user selected DNS provider offers encrypted lookups 2076 00:53:51,100 --> 00:53:51,110 DNS provider offers encrypted lookups 2077 00:53:51,110 --> 00:53:54,160 DNS provider offers encrypted lookups and is in the list of providers chrome 2078 00:53:54,160 --> 00:53:54,170 and is in the list of providers chrome 2079 00:53:54,170 --> 00:53:56,230 and is in the list of providers chrome automatically upgrades the user to that 2080 00:53:56,230 --> 00:53:56,240 automatically upgrades the user to that 2081 00:53:56,240 --> 00:53:59,140 automatically upgrades the user to that DNS providers encrypted service if the 2082 00:53:59,140 --> 00:53:59,150 DNS providers encrypted service if the 2083 00:53:59,150 --> 00:54:01,720 DNS providers encrypted service if the user selected DNS provider isn't in the 2084 00:54:01,720 --> 00:54:01,730 user selected DNS provider isn't in the 2085 00:54:01,730 --> 00:54:04,720 user selected DNS provider isn't in the list chrome makes no changes see that 2086 00:54:04,720 --> 00:54:04,730 list chrome makes no changes see that 2087 00:54:04,730 --> 00:54:07,030 list chrome makes no changes see that makes more sense to me yeah don't touch 2088 00:54:07,030 --> 00:54:07,040 makes more sense to me yeah don't touch 2089 00:54:07,040 --> 00:54:11,110 makes more sense to me yeah don't touch my DNS settings browser ha ha ha Swiss 2090 00:54:11,110 --> 00:54:11,120 my DNS settings browser ha ha ha Swiss 2091 00:54:11,120 --> 00:54:15,070 my DNS settings browser ha ha ha Swiss aghhh no I mean we're gonna we're gonna 2092 00:54:15,070 --> 00:54:15,080 aghhh no I mean we're gonna we're gonna 2093 00:54:15,080 --> 00:54:19,030 aghhh no I mean we're gonna we're gonna divide the community right now my belief 2094 00:54:19,030 --> 00:54:19,040 divide the community right now my belief 2095 00:54:19,040 --> 00:54:23,190 divide the community right now my belief is that my web browser should not touch 2096 00:54:23,190 --> 00:54:23,200 is that my web browser should not touch 2097 00:54:23,200 --> 00:54:28,420 is that my web browser should not touch my DNS it shouldn't touch my IP address 2098 00:54:28,420 --> 00:54:28,430 my DNS it shouldn't touch my IP address 2099 00:54:28,430 --> 00:54:32,580 my DNS it shouldn't touch my IP address it shouldn't touch my default gateway 2100 00:54:32,580 --> 00:54:32,590 it shouldn't touch my default gateway 2101 00:54:32,590 --> 00:54:35,590 it shouldn't touch my default gateway right you're all agreeing with that so 2102 00:54:35,590 --> 00:54:35,600 right you're all agreeing with that so 2103 00:54:35,600 --> 00:54:37,960 right you're all agreeing with that so why is it touching my DNS my browser 2104 00:54:37,960 --> 00:54:37,970 why is it touching my DNS my browser 2105 00:54:37,970 --> 00:54:39,760 why is it touching my DNS my browser should be subject to my operating 2106 00:54:39,760 --> 00:54:39,770 should be subject to my operating 2107 00:54:39,770 --> 00:54:42,580 should be subject to my operating systems DNS settings my operating system 2108 00:54:42,580 --> 00:54:42,590 systems DNS settings my operating system 2109 00:54:42,590 --> 00:54:44,500 systems DNS settings my operating system should be making these decisions 2110 00:54:44,500 --> 00:54:44,510 should be making these decisions 2111 00:54:44,510 --> 00:54:47,230 should be making these decisions Lubuntu should be saying hey we're gonna 2112 00:54:47,230 --> 00:54:47,240 Lubuntu should be saying hey we're gonna 2113 00:54:47,240 --> 00:54:50,110 Lubuntu should be saying hey we're gonna try to encourage our users to use HTTPS 2114 00:54:50,110 --> 00:54:50,120 try to encourage our users to use HTTPS 2115 00:54:50,120 --> 00:54:53,320 try to encourage our users to use HTTPS for DNS queries my browser should never 2116 00:54:53,320 --> 00:54:53,330 for DNS queries my browser should never 2117 00:54:53,330 --> 00:54:57,340 for DNS queries my browser should never be allowed to override my DNS right I 2118 00:54:57,340 --> 00:54:57,350 be allowed to override my DNS right I 2119 00:54:57,350 --> 00:54:59,650 be allowed to override my DNS right I see what you're saying that's my opinion 2120 00:54:59,650 --> 00:54:59,660 see what you're saying that's my opinion 2121 00:54:59,660 --> 00:55:03,120 see what you're saying that's my opinion my browser is to be able to surf the web 2122 00:55:03,120 --> 00:55:03,130 my browser is to be able to surf the web 2123 00:55:03,130 --> 00:55:05,530 my browser is to be able to surf the web based on the settings which I have set 2124 00:55:05,530 --> 00:55:05,540 based on the settings which I have set 2125 00:55:05,540 --> 00:55:08,620 based on the settings which I have set in my operating system for TC I for my 2126 00:55:08,620 --> 00:55:08,630 in my operating system for TC I for my 2127 00:55:08,630 --> 00:55:09,280 in my operating system for TC I for my tcpip 2128 00:55:09,280 --> 00:55:09,290 tcpip 2129 00:55:09,290 --> 00:55:13,590 tcpip stack for my DNS stack for my Gateway 2130 00:55:13,590 --> 00:55:13,600 stack for my DNS stack for my Gateway 2131 00:55:13,600 --> 00:55:15,130 stack for my DNS stack for my Gateway now 2132 00:55:15,130 --> 00:55:15,140 now 2133 00:55:15,140 --> 00:55:18,010 now what about a consumer or a user who 2134 00:55:18,010 --> 00:55:18,020 what about a consumer or a user who 2135 00:55:18,020 --> 00:55:20,350 what about a consumer or a user who isn't as knowledgeable as you with the 2136 00:55:20,350 --> 00:55:20,360 isn't as knowledgeable as you with the 2137 00:55:20,360 --> 00:55:23,850 isn't as knowledgeable as you with the suit them I think that is the exception 2138 00:55:23,850 --> 00:55:23,860 suit them I think that is the exception 2139 00:55:23,860 --> 00:55:27,310 suit them I think that is the exception to where I think this works yeah I think 2140 00:55:27,310 --> 00:55:27,320 to where I think this works yeah I think 2141 00:55:27,320 --> 00:55:31,030 to where I think this works yeah I think this works for the average Windows user 2142 00:55:31,030 --> 00:55:31,040 this works for the average Windows user 2143 00:55:31,040 --> 00:55:33,670 this works for the average Windows user we'll say like the average home user who 2144 00:55:33,670 --> 00:55:33,680 we'll say like the average home user who 2145 00:55:33,680 --> 00:55:35,470 we'll say like the average home user who just bought a laptop from the future 2146 00:55:35,470 --> 00:55:35,480 just bought a laptop from the future 2147 00:55:35,480 --> 00:55:40,060 just bought a laptop from the future shop yes from Walmart and fires it up 2148 00:55:40,060 --> 00:55:40,070 shop yes from Walmart and fires it up 2149 00:55:40,070 --> 00:55:42,190 shop yes from Walmart and fires it up and installs Firefox hopefully because 2150 00:55:42,190 --> 00:55:42,200 and installs Firefox hopefully because 2151 00:55:42,200 --> 00:55:43,390 and installs Firefox hopefully because they're not going to use edge because 2152 00:55:43,390 --> 00:55:43,400 they're not going to use edge because 2153 00:55:43,400 --> 00:55:45,130 they're not going to use edge because they're smarter than that at least yes 2154 00:55:45,130 --> 00:55:45,140 they're smarter than that at least yes 2155 00:55:45,140 --> 00:55:47,609 they're smarter than that at least yes right 2156 00:55:47,609 --> 00:55:47,619 right 2157 00:55:47,619 --> 00:55:50,410 right but you trust your browser and and so 2158 00:55:50,410 --> 00:55:50,420 but you trust your browser and and so 2159 00:55:50,420 --> 00:55:53,349 but you trust your browser and and so that user sure I mean use HTTPS but 2160 00:55:53,349 --> 00:55:53,359 that user sure I mean use HTTPS but 2161 00:55:53,359 --> 00:55:55,959 that user sure I mean use HTTPS but here's my problem is that I set I have a 2162 00:55:55,959 --> 00:55:55,969 here's my problem is that I set I have a 2163 00:55:55,969 --> 00:56:00,579 here's my problem is that I set I have a pie hole that's right you do oh I have a 2164 00:56:00,579 --> 00:56:00,589 pie hole that's right you do oh I have a 2165 00:56:00,589 --> 00:56:03,339 pie hole that's right you do oh I have a DNS server on my network that is on a 2166 00:56:03,339 --> 00:56:03,349 DNS server on my network that is on a 2167 00:56:03,349 --> 00:56:07,479 DNS server on my network that is on a Odroid xu4 in a cloud shell - that pie 2168 00:56:07,479 --> 00:56:07,489 Odroid xu4 in a cloud shell - that pie 2169 00:56:07,489 --> 00:56:10,150 Odroid xu4 in a cloud shell - that pie hole powered device so pie hole is the 2170 00:56:10,150 --> 00:56:10,160 hole powered device so pie hole is the 2171 00:56:10,160 --> 00:56:12,370 hole powered device so pie hole is the operating system it's a DNS server uses 2172 00:56:12,370 --> 00:56:12,380 operating system it's a DNS server uses 2173 00:56:12,380 --> 00:56:15,939 operating system it's a DNS server uses by nine and it controls the flow of DNS 2174 00:56:15,939 --> 00:56:15,949 by nine and it controls the flow of DNS 2175 00:56:15,949 --> 00:56:18,880 by nine and it controls the flow of DNS through my network so if my kids go to 2176 00:56:18,880 --> 00:56:18,890 through my network so if my kids go to 2177 00:56:18,890 --> 00:56:20,349 through my network so if my kids go to something that Daddy says is 2178 00:56:20,349 --> 00:56:20,359 something that Daddy says is 2179 00:56:20,359 --> 00:56:22,989 something that Daddy says is objectionable it will block it so what 2180 00:56:22,989 --> 00:56:22,999 objectionable it will block it so what 2181 00:56:22,999 --> 00:56:25,930 objectionable it will block it so what Firefox is saying is I don't care what 2182 00:56:25,930 --> 00:56:25,940 Firefox is saying is I don't care what 2183 00:56:25,940 --> 00:56:27,549 Firefox is saying is I don't care what daddy says I'm going to go around what 2184 00:56:27,549 --> 00:56:27,559 daddy says I'm going to go around what 2185 00:56:27,559 --> 00:56:29,140 daddy says I'm going to go around what daddy says and I'm gonna go directly to 2186 00:56:29,140 --> 00:56:29,150 daddy says and I'm gonna go directly to 2187 00:56:29,150 --> 00:56:32,680 daddy says and I'm gonna go directly to CloudFlare and whatever the kids type in 2188 00:56:32,680 --> 00:56:32,690 CloudFlare and whatever the kids type in 2189 00:56:32,690 --> 00:56:36,279 CloudFlare and whatever the kids type in I don't care cuz I'm Firefox I know 2190 00:56:36,279 --> 00:56:36,289 I don't care cuz I'm Firefox I know 2191 00:56:36,289 --> 00:56:38,949 I don't care cuz I'm Firefox I know what's what yeah so I'm gonna go I'm 2192 00:56:38,949 --> 00:56:38,959 what's what yeah so I'm gonna go I'm 2193 00:56:38,959 --> 00:56:42,939 what's what yeah so I'm gonna go I'm gonna circumvent your piehole hi every 2194 00:56:42,939 --> 00:56:42,949 gonna circumvent your piehole hi every 2195 00:56:42,949 --> 00:56:44,410 gonna circumvent your piehole hi every time I say it I laugh 2196 00:56:44,410 --> 00:56:44,420 time I say it I laugh 2197 00:56:44,420 --> 00:56:47,469 time I say it I laugh it's called piehole okay it's a DNS 2198 00:56:47,469 --> 00:56:47,479 it's called piehole okay it's a DNS 2199 00:56:47,479 --> 00:56:52,109 it's called piehole okay it's a DNS server yeah so I block things like 2200 00:56:52,109 --> 00:56:52,119 server yeah so I block things like 2201 00:56:52,119 --> 00:56:57,999 server yeah so I block things like advertisements pornography things like 2202 00:56:57,999 --> 00:56:58,009 advertisements pornography things like 2203 00:56:58,009 --> 00:57:01,239 advertisements pornography things like gambling sites and stuff that I'm that 2204 00:57:01,239 --> 00:57:01,249 gambling sites and stuff that I'm that 2205 00:57:01,249 --> 00:57:04,900 gambling sites and stuff that I'm that you know yeah even stuff that I just 2206 00:57:04,900 --> 00:57:04,910 you know yeah even stuff that I just 2207 00:57:04,910 --> 00:57:06,099 you know yeah even stuff that I just think that the kids should maybe 2208 00:57:06,099 --> 00:57:06,109 think that the kids should maybe 2209 00:57:06,109 --> 00:57:08,589 think that the kids should maybe approach me about if they need access to 2210 00:57:08,589 --> 00:57:08,599 approach me about if they need access to 2211 00:57:08,599 --> 00:57:11,769 approach me about if they need access to it just so that I can explain why they 2212 00:57:11,769 --> 00:57:11,779 it just so that I can explain why they 2213 00:57:11,779 --> 00:57:13,449 it just so that I can explain why they might want to be careful on those sites 2214 00:57:13,449 --> 00:57:13,459 might want to be careful on those sites 2215 00:57:13,459 --> 00:57:17,229 might want to be careful on those sites yeah so so I try to control those things 2216 00:57:17,229 --> 00:57:17,239 yeah so so I try to control those things 2217 00:57:17,239 --> 00:57:19,569 yeah so so I try to control those things not from a control freak perspective but 2218 00:57:19,569 --> 00:57:19,579 not from a control freak perspective but 2219 00:57:19,579 --> 00:57:22,259 not from a control freak perspective but from a I want to be a parent who 2220 00:57:22,259 --> 00:57:22,269 from a I want to be a parent who 2221 00:57:22,269 --> 00:57:24,819 from a I want to be a parent who protects my children and in this 2222 00:57:24,819 --> 00:57:24,829 protects my children and in this 2223 00:57:24,829 --> 00:57:28,089 protects my children and in this connected world and Firefox is saying 2224 00:57:28,089 --> 00:57:28,099 connected world and Firefox is saying 2225 00:57:28,099 --> 00:57:32,680 connected world and Firefox is saying you know what yeah and I hate that so if 2226 00:57:32,680 --> 00:57:32,690 you know what yeah and I hate that so if 2227 00:57:32,690 --> 00:57:36,249 you know what yeah and I hate that so if my kids are using Firefox they are 2228 00:57:36,249 --> 00:57:36,259 my kids are using Firefox they are 2229 00:57:36,259 --> 00:57:38,259 my kids are using Firefox they are circumventing the settings that Daddy 2230 00:57:38,259 --> 00:57:38,269 circumventing the settings that Daddy 2231 00:57:38,269 --> 00:57:40,890 circumventing the settings that Daddy set up to protect my kids 2232 00:57:40,890 --> 00:57:40,900 set up to protect my kids 2233 00:57:40,900 --> 00:57:43,989 set up to protect my kids that I don't like so I but I do 2234 00:57:43,989 --> 00:57:43,999 that I don't like so I but I do 2235 00:57:43,999 --> 00:57:46,209 that I don't like so I but I do understand for the average person who 2236 00:57:46,209 --> 00:57:46,219 understand for the average person who 2237 00:57:46,219 --> 00:57:48,699 understand for the average person who goes into Walmart and buys a laptop and 2238 00:57:48,699 --> 00:57:48,709 goes into Walmart and buys a laptop and 2239 00:57:48,709 --> 00:57:51,609 goes into Walmart and buys a laptop and installs Firefox this is safer right 2240 00:57:51,609 --> 00:57:51,619 installs Firefox this is safer right 2241 00:57:51,619 --> 00:57:55,089 installs Firefox this is safer right because nobody needs to know what URLs 2242 00:57:55,089 --> 00:57:55,099 because nobody needs to know what URLs 2243 00:57:55,099 --> 00:57:58,730 because nobody needs to know what URLs you are going to write and Mike 2244 00:57:58,730 --> 00:57:58,740 you are going to write and Mike 2245 00:57:58,740 --> 00:58:01,130 you are going to write and Mike Sasha from 2009 I don't even know when I 2246 00:58:01,130 --> 00:58:01,140 Sasha from 2009 I don't even know when I 2247 00:58:01,140 --> 00:58:04,359 Sasha from 2009 I don't even know when I started the show mm see Sasha from 2011 2248 00:58:04,359 --> 00:58:04,369 started the show mm see Sasha from 2011 2249 00:58:04,369 --> 00:58:08,109 started the show mm see Sasha from 2011 wouldn't have known anything about 2250 00:58:08,109 --> 00:58:08,119 wouldn't have known anything about 2251 00:58:08,119 --> 00:58:10,280 wouldn't have known anything about technology like I wouldn't have known I 2252 00:58:10,280 --> 00:58:10,290 technology like I wouldn't have known I 2253 00:58:10,290 --> 00:58:12,230 technology like I wouldn't have known I would have just loved to Dada walked 2254 00:58:12,230 --> 00:58:12,240 would have just loved to Dada walked 2255 00:58:12,240 --> 00:58:13,730 would have just loved to Dada walked into a store picked up a computer 2256 00:58:13,730 --> 00:58:13,740 into a store picked up a computer 2257 00:58:13,740 --> 00:58:15,410 into a store picked up a computer brought at home plugged it in and 2258 00:58:15,410 --> 00:58:15,420 brought at home plugged it in and 2259 00:58:15,420 --> 00:58:17,600 brought at home plugged it in and probably would have believed any pop-up 2260 00:58:17,600 --> 00:58:17,610 probably would have believed any pop-up 2261 00:58:17,610 --> 00:58:20,180 probably would have believed any pop-up that showed up on my computer right and 2262 00:58:20,180 --> 00:58:20,190 that showed up on my computer right and 2263 00:58:20,190 --> 00:58:23,870 that showed up on my computer right and so those are the people that needs oh 2264 00:58:23,870 --> 00:58:23,880 so those are the people that needs oh 2265 00:58:23,880 --> 00:58:26,990 so those are the people that needs oh right no absolutely and but like the 2266 00:58:26,990 --> 00:58:27,000 right no absolutely and but like the 2267 00:58:27,000 --> 00:58:30,890 right no absolutely and but like the adults sure but for fur I mean there are 2268 00:58:30,890 --> 00:58:30,900 adults sure but for fur I mean there are 2269 00:58:30,900 --> 00:58:34,130 adults sure but for fur I mean there are so many great uses for being able and I 2270 00:58:34,130 --> 00:58:34,140 so many great uses for being able and I 2271 00:58:34,140 --> 00:58:36,980 so many great uses for being able and I understand that the the approach or the 2272 00:58:36,980 --> 00:58:36,990 understand that the the approach or the 2273 00:58:36,990 --> 00:58:39,440 understand that the the approach or the promotional end of it so I mean we'll 2274 00:58:39,440 --> 00:58:39,450 promotional end of it so I mean we'll 2275 00:58:39,450 --> 00:58:40,940 promotional end of it so I mean we'll say the marketing perspective that 2276 00:58:40,940 --> 00:58:40,950 say the marketing perspective that 2277 00:58:40,950 --> 00:58:42,770 say the marketing perspective that Firefox is using is that this protects 2278 00:58:42,770 --> 00:58:42,780 Firefox is using is that this protects 2279 00:58:42,780 --> 00:58:45,770 Firefox is using is that this protects you because now your internet service 2280 00:58:45,770 --> 00:58:45,780 you because now your internet service 2281 00:58:45,780 --> 00:58:49,580 you because now your internet service provider can't see what domain you go to 2282 00:58:49,580 --> 00:58:49,590 provider can't see what domain you go to 2283 00:58:49,590 --> 00:58:51,650 provider can't see what domain you go to so if you punch in a pornographic 2284 00:58:51,650 --> 00:58:51,660 so if you punch in a pornographic 2285 00:58:51,660 --> 00:58:55,490 so if you punch in a pornographic website into your url bar your ISP knows 2286 00:58:55,490 --> 00:58:55,500 website into your url bar your ISP knows 2287 00:58:55,500 --> 00:58:59,750 website into your url bar your ISP knows that right but so does daddy and so 2288 00:58:59,750 --> 00:58:59,760 that right but so does daddy and so 2289 00:58:59,760 --> 00:59:02,660 that right but so does daddy and so Daddy can say I don't want my kids to 2290 00:59:02,660 --> 00:59:02,670 Daddy can say I don't want my kids to 2291 00:59:02,670 --> 00:59:06,349 Daddy can say I don't want my kids to see that yes I want to protect them from 2292 00:59:06,349 --> 00:59:06,359 see that yes I want to protect them from 2293 00:59:06,359 --> 00:59:11,480 see that yes I want to protect them from that so please Firefox don't turn that 2294 00:59:11,480 --> 00:59:11,490 that so please Firefox don't turn that 2295 00:59:11,490 --> 00:59:15,020 that so please Firefox don't turn that off yes I have to be able to see those 2296 00:59:15,020 --> 00:59:15,030 off yes I have to be able to see those 2297 00:59:15,030 --> 00:59:18,859 off yes I have to be able to see those domains so that's why I have a problem 2298 00:59:18,859 --> 00:59:18,869 domains so that's why I have a problem 2299 00:59:18,869 --> 00:59:22,580 domains so that's why I have a problem with it I agree that HTTPS is important 2300 00:59:22,580 --> 00:59:22,590 with it I agree that HTTPS is important 2301 00:59:22,590 --> 00:59:27,560 with it I agree that HTTPS is important but there are times when maybe Google's 2302 00:59:27,560 --> 00:59:27,570 but there are times when maybe Google's 2303 00:59:27,570 --> 00:59:29,960 but there are times when maybe Google's approach is better right because Google 2304 00:59:29,960 --> 00:59:29,970 approach is better right because Google 2305 00:59:29,970 --> 00:59:31,790 approach is better right because Google is saying if you already have something 2306 00:59:31,790 --> 00:59:31,800 is saying if you already have something 2307 00:59:31,800 --> 00:59:35,960 is saying if you already have something set in chrome in your browser in your 2308 00:59:35,960 --> 00:59:35,970 set in chrome in your browser in your 2309 00:59:35,970 --> 00:59:38,180 set in chrome in your browser in your operating system we will honor that but 2310 00:59:38,180 --> 00:59:38,190 operating system we will honor that but 2311 00:59:38,190 --> 00:59:40,760 operating system we will honor that but we'll try to switch to HTTPS so Google 2312 00:59:40,760 --> 00:59:40,770 we'll try to switch to HTTPS so Google 2313 00:59:40,770 --> 00:59:45,080 we'll try to switch to HTTPS so Google is saying if you have a piehole I'll 2314 00:59:45,080 --> 00:59:45,090 is saying if you have a piehole I'll 2315 00:59:45,090 --> 00:59:47,240 is saying if you have a piehole I'll still go through your piehole but then 2316 00:59:47,240 --> 00:59:47,250 still go through your piehole but then 2317 00:59:47,250 --> 00:59:51,590 still go through your piehole but then daddy can set the pie holes DNS server 2318 00:59:51,590 --> 00:59:51,600 daddy can set the pie holes DNS server 2319 00:59:51,600 --> 00:59:55,430 daddy can set the pie holes DNS server to an HTTP server so the ISP cannot see 2320 00:59:55,430 --> 00:59:55,440 to an HTTP server so the ISP cannot see 2321 00:59:55,440 --> 00:59:59,570 to an HTTP server so the ISP cannot see what my family is putting in so daddy 2322 00:59:59,570 --> 00:59:59,580 what my family is putting in so daddy 2323 00:59:59,580 --> 01:00:01,520 what my family is putting in so daddy can still see it because the browser no 2324 01:00:01,520 --> 01:00:01,530 can still see it because the browser no 2325 01:00:01,530 --> 01:00:05,000 can still see it because the browser no longer has the power to override but the 2326 01:00:05,000 --> 01:00:05,010 longer has the power to override but the 2327 01:00:05,010 --> 01:00:07,609 longer has the power to override but the ISP cannot because my pie hole which is 2328 01:00:07,609 --> 01:00:07,619 ISP cannot because my pie hole which is 2329 01:00:07,619 --> 01:00:11,240 ISP cannot because my pie hole which is the override of my systems see that is 2330 01:00:11,240 --> 01:00:11,250 the override of my systems see that is 2331 01:00:11,250 --> 01:00:12,600 the override of my systems see that is is able to direct 2332 01:00:12,600 --> 01:00:12,610 is able to direct 2333 01:00:12,610 --> 01:00:15,600 is able to direct okay so I can make that decision because 2334 01:00:15,600 --> 01:00:15,610 okay so I can make that decision because 2335 01:00:15,610 --> 01:00:17,550 okay so I can make that decision because I'm smart enough yeah you're smart 2336 01:00:17,550 --> 01:00:17,560 I'm smart enough yeah you're smart 2337 01:00:17,560 --> 01:00:20,100 I'm smart enough yeah you're smart enough to make that decision so there 2338 01:00:20,100 --> 01:00:20,110 enough to make that decision so there 2339 01:00:20,110 --> 01:00:24,930 enough to make that decision so there should be a process that Firefox has for 2340 01:00:24,930 --> 01:00:24,940 should be a process that Firefox has for 2341 01:00:24,940 --> 01:00:27,420 should be a process that Firefox has for some reason forgotten to put into place 2342 01:00:27,420 --> 01:00:27,430 some reason forgotten to put into place 2343 01:00:27,430 --> 01:00:31,080 some reason forgotten to put into place there should be a process of qualifying 2344 01:00:31,080 --> 01:00:31,090 there should be a process of qualifying 2345 01:00:31,090 --> 01:00:34,350 there should be a process of qualifying is this user capable of making these 2346 01:00:34,350 --> 01:00:34,360 is this user capable of making these 2347 01:00:34,360 --> 01:00:38,160 is this user capable of making these decisions for themselves yes or do we 2348 01:00:38,160 --> 01:00:38,170 decisions for themselves yes or do we 2349 01:00:38,170 --> 01:00:42,080 decisions for themselves yes or do we actually need to override for them right 2350 01:00:42,080 --> 01:00:42,090 actually need to override for them right 2351 01:00:42,090 --> 01:00:45,930 actually need to override for them right okay that's my perspective please 2352 01:00:45,930 --> 01:00:45,940 okay that's my perspective please 2353 01:00:45,940 --> 01:00:47,970 okay that's my perspective please comment below I know we're probably 2354 01:00:47,970 --> 01:00:47,980 comment below I know we're probably 2355 01:00:47,980 --> 01:00:50,130 comment below I know we're probably gonna have some mixed perspectives here 2356 01:00:50,130 --> 01:00:50,140 gonna have some mixed perspectives here 2357 01:00:50,140 --> 01:00:54,240 gonna have some mixed perspectives here on this topic but my perspective is from 2358 01:00:54,240 --> 01:00:54,250 on this topic but my perspective is from 2359 01:00:54,250 --> 01:00:55,920 on this topic but my perspective is from the father who just wants to protect his 2360 01:00:55,920 --> 01:00:55,930 the father who just wants to protect his 2361 01:00:55,930 --> 01:00:58,940 the father who just wants to protect his kids I like it thank you 2362 01:00:58,940 --> 01:00:58,950 kids I like it thank you 2363 01:00:58,950 --> 01:01:02,340 kids I like it thank you comment below we have to take a quick 2364 01:01:02,340 --> 01:01:02,350 comment below we have to take a quick 2365 01:01:02,350 --> 01:01:04,440 comment below we have to take a quick break more of this week's top tech 2366 01:01:04,440 --> 01:01:04,450 break more of this week's top tech 2367 01:01:04,450 --> 01:01:05,830 break more of this week's top tech stories are coming up 2368 01:01:05,830 --> 01:01:05,840 stories are coming up 2369 01:01:05,840 --> 01:01:19,780 stories are coming up [Music] 2370 01:01:19,780 --> 01:01:19,790 2371 01:01:19,790 --> 01:01:22,540 owners of the device designed to release 2372 01:01:22,540 --> 01:01:22,550 owners of the device designed to release 2373 01:01:22,550 --> 01:01:25,180 owners of the device designed to release food for pets say their animals are left 2374 01:01:25,180 --> 01:01:25,190 food for pets say their animals are left 2375 01:01:25,190 --> 01:01:27,720 food for pets say their animals are left hungry during a week-long 2376 01:01:27,720 --> 01:01:27,730 hungry during a week-long 2377 01:01:27,730 --> 01:01:31,670 hungry during a week-long [Music] 2378 01:01:31,670 --> 01:01:31,680 [Music] 2379 01:01:31,680 --> 01:01:34,530 [Music] however such devices are being trusted 2380 01:01:34,530 --> 01:01:34,540 however such devices are being trusted 2381 01:01:34,540 --> 01:01:38,010 however such devices are being trusted by pet owners pet net allows owners to 2382 01:01:38,010 --> 01:01:38,020 by pet owners pet net allows owners to 2383 01:01:38,020 --> 01:01:39,870 by pet owners pet net allows owners to schedule and control feeding via 2384 01:01:39,870 --> 01:01:39,880 schedule and control feeding via 2385 01:01:39,880 --> 01:01:43,740 schedule and control feeding via smartphone app one pet owner tweeted my 2386 01:01:43,740 --> 01:01:43,750 smartphone app one pet owner tweeted my 2387 01:01:43,750 --> 01:01:46,410 smartphone app one pet owner tweeted my cat starved for over a week while others 2388 01:01:46,410 --> 01:01:46,420 cat starved for over a week while others 2389 01:01:46,420 --> 01:01:48,320 cat starved for over a week while others complained about other hardware issues 2390 01:01:48,320 --> 01:01:48,330 complained about other hardware issues 2391 01:01:48,330 --> 01:01:52,109 complained about other hardware issues quote my three Gen 2 feeders constantly 2392 01:01:52,109 --> 01:01:52,119 quote my three Gen 2 feeders constantly 2393 01:01:52,119 --> 01:01:54,390 quote my three Gen 2 feeders constantly Jam and won't dispense food wrote 2394 01:01:54,390 --> 01:01:54,400 Jam and won't dispense food wrote 2395 01:01:54,400 --> 01:01:57,870 Jam and won't dispense food wrote another some expressed relief that the 2396 01:01:57,870 --> 01:01:57,880 another some expressed relief that the 2397 01:01:57,880 --> 01:02:01,109 another some expressed relief that the feeders were now back online pet net has 2398 01:02:01,109 --> 01:02:01,119 feeders were now back online pet net has 2399 01:02:01,119 --> 01:02:03,450 feeders were now back online pet net has two Twitter accounts the official one 2400 01:02:03,450 --> 01:02:03,460 two Twitter accounts the official one 2401 01:02:03,460 --> 01:02:05,670 two Twitter accounts the official one has not tweeted since August 2019 2402 01:02:05,670 --> 01:02:05,680 has not tweeted since August 2019 2403 01:02:05,680 --> 01:02:08,580 has not tweeted since August 2019 but the support account issued for 2404 01:02:08,580 --> 01:02:08,590 but the support account issued for 2405 01:02:08,590 --> 01:02:10,530 but the support account issued for tweets between last week and now about 2406 01:02:10,530 --> 01:02:10,540 tweets between last week and now about 2407 01:02:10,540 --> 01:02:13,560 tweets between last week and now about the problems experienced in its first 2408 01:02:13,560 --> 01:02:13,570 the problems experienced in its first 2409 01:02:13,570 --> 01:02:16,830 the problems experienced in its first tweet it said a system outage was 2410 01:02:16,830 --> 01:02:16,840 tweet it said a system outage was 2411 01:02:16,840 --> 01:02:19,080 tweet it said a system outage was affecting second generation devices and 2412 01:02:19,080 --> 01:02:19,090 affecting second generation devices and 2413 01:02:19,090 --> 01:02:21,210 affecting second generation devices and asked customers not to switch off their 2414 01:02:21,210 --> 01:02:21,220 asked customers not to switch off their 2415 01:02:21,220 --> 01:02:23,430 asked customers not to switch off their feeder even if it appeared to be offline 2416 01:02:23,430 --> 01:02:23,440 feeder even if it appeared to be offline 2417 01:02:23,440 --> 01:02:26,580 feeder even if it appeared to be offline it said automatic feeds would quote 2418 01:02:26,580 --> 01:02:26,590 it said automatic feeds would quote 2419 01:02:26,590 --> 01:02:30,420 it said automatic feeds would quote still dispense four days later it 2420 01:02:30,420 --> 01:02:30,430 still dispense four days later it 2421 01:02:30,430 --> 01:02:32,370 still dispense four days later it tweeted again to say that it hoped to 2422 01:02:32,370 --> 01:02:32,380 tweeted again to say that it hoped to 2423 01:02:32,380 --> 01:02:36,450 tweeted again to say that it hoped to release more information soon on Friday 2424 01:02:36,450 --> 01:02:36,460 release more information soon on Friday 2425 01:02:36,460 --> 01:02:39,240 release more information soon on Friday it said it's smart feeders were quote 2426 01:02:39,240 --> 01:02:39,250 it said it's smart feeders were quote 2427 01:02:39,250 --> 01:02:42,510 it said it's smart feeders were quote returning online and a system reset was 2428 01:02:42,510 --> 01:02:42,520 returning online and a system reset was 2429 01:02:42,520 --> 01:02:45,870 returning online and a system reset was in progress stuart miles founder of the 2430 01:02:45,870 --> 01:02:45,880 in progress stuart miles founder of the 2431 01:02:45,880 --> 01:02:48,960 in progress stuart miles founder of the tech site pocket-lint says quote as we 2432 01:02:48,960 --> 01:02:48,970 tech site pocket-lint says quote as we 2433 01:02:48,970 --> 01:02:51,270 tech site pocket-lint says quote as we go towards a more automated home you 2434 01:02:51,270 --> 01:02:51,280 go towards a more automated home you 2435 01:02:51,280 --> 01:02:53,760 go towards a more automated home you have to acknowledge that somewhere along 2436 01:02:53,760 --> 01:02:53,770 have to acknowledge that somewhere along 2437 01:02:53,770 --> 01:02:56,760 have to acknowledge that somewhere along the line things will fall over robots 2438 01:02:56,760 --> 01:02:56,770 the line things will fall over robots 2439 01:02:56,770 --> 01:02:59,010 the line things will fall over robots and automated systems have hiccups along 2440 01:02:59,010 --> 01:02:59,020 and automated systems have hiccups along 2441 01:02:59,020 --> 01:03:01,050 and automated systems have hiccups along the way it's something we need to get 2442 01:03:01,050 --> 01:03:01,060 the way it's something we need to get 2443 01:03:01,060 --> 01:03:02,780 the way it's something we need to get used to end quote 2444 01:03:02,780 --> 01:03:02,790 used to end quote 2445 01:03:02,790 --> 01:03:06,089 used to end quote this particular outage though points to 2446 01:03:06,089 --> 01:03:06,099 this particular outage though points to 2447 01:03:06,099 --> 01:03:07,829 this particular outage though points to a need for pet owners to have a back-up 2448 01:03:07,829 --> 01:03:07,839 a need for pet owners to have a back-up 2449 01:03:07,839 --> 01:03:10,170 a need for pet owners to have a back-up plan a friend or family member to check 2450 01:03:10,170 --> 01:03:10,180 plan a friend or family member to check 2451 01:03:10,180 --> 01:03:12,630 plan a friend or family member to check in on the Pats every couple of days may 2452 01:03:12,630 --> 01:03:12,640 in on the Pats every couple of days may 2453 01:03:12,640 --> 01:03:14,579 in on the Pats every couple of days may be all it takes to ensure that if tech 2454 01:03:14,579 --> 01:03:14,589 be all it takes to ensure that if tech 2455 01:03:14,589 --> 01:03:17,099 be all it takes to ensure that if tech fails a human is there to ensure things 2456 01:03:17,099 --> 01:03:17,109 fails a human is there to ensure things 2457 01:03:17,109 --> 01:03:20,130 fails a human is there to ensure things are safe and careful for that makes 2458 01:03:20,130 --> 01:03:20,140 are safe and careful for that makes 2459 01:03:20,140 --> 01:03:24,270 are safe and careful for that makes sense here it really reminds me of the 2460 01:03:24,270 --> 01:03:24,280 sense here it really reminds me of the 2461 01:03:24,280 --> 01:03:28,650 sense here it really reminds me of the Tesla automated autonomous vehicles yes 2462 01:03:28,650 --> 01:03:28,660 Tesla automated autonomous vehicles yes 2463 01:03:28,660 --> 01:03:30,900 Tesla automated autonomous vehicles yes and how there have been some crashes and 2464 01:03:30,900 --> 01:03:30,910 and how there have been some crashes and 2465 01:03:30,910 --> 01:03:34,250 and how there have been some crashes and it's while they're watching a movie or 2466 01:03:34,250 --> 01:03:34,260 it's while they're watching a movie or 2467 01:03:34,260 --> 01:03:38,520 it's while they're watching a movie or talking on the phone or like this is 2468 01:03:38,520 --> 01:03:38,530 talking on the phone or like this is 2469 01:03:38,530 --> 01:03:41,910 talking on the phone or like this is what okay so this is why I don't think 2470 01:03:41,910 --> 01:03:41,920 what okay so this is why I don't think 2471 01:03:41,920 --> 01:03:42,690 what okay so this is why I don't think robots are 2472 01:03:42,690 --> 01:03:42,700 robots are 2473 01:03:42,700 --> 01:03:44,849 robots are gonna take over the world and all the 2474 01:03:44,849 --> 01:03:44,859 gonna take over the world and all the 2475 01:03:44,859 --> 01:03:47,579 gonna take over the world and all the humans are gonna totally are well they 2476 01:03:47,579 --> 01:03:47,589 humans are gonna totally are well they 2477 01:03:47,589 --> 01:03:50,310 humans are gonna totally are well they need us robots need people as yeah 2478 01:03:50,310 --> 01:03:50,320 need us robots need people as yeah 2479 01:03:50,320 --> 01:03:52,050 need us robots need people as yeah people need robot we got to keep them in 2480 01:03:52,050 --> 01:03:52,060 people need robot we got to keep them in 2481 01:03:52,060 --> 01:03:55,980 people need robot we got to keep them in check who can have animated cat feeder 2482 01:03:55,980 --> 01:03:55,990 check who can have animated cat feeder 2483 01:03:55,990 --> 01:03:58,050 check who can have animated cat feeder like I think of people I know in my 2484 01:03:58,050 --> 01:03:58,060 like I think of people I know in my 2485 01:03:58,060 --> 01:04:00,750 like I think of people I know in my daily life that really could use an 2486 01:04:00,750 --> 01:04:00,760 daily life that really could use an 2487 01:04:00,760 --> 01:04:03,690 daily life that really could use an automated cat feeder to help assist them 2488 01:04:03,690 --> 01:04:03,700 automated cat feeder to help assist them 2489 01:04:03,700 --> 01:04:06,480 automated cat feeder to help assist them in feeding their cat but they're not 2490 01:04:06,480 --> 01:04:06,490 in feeding their cat but they're not 2491 01:04:06,490 --> 01:04:09,060 in feeding their cat but they're not gonna hightail it out for two weeks and 2492 01:04:09,060 --> 01:04:09,070 gonna hightail it out for two weeks and 2493 01:04:09,070 --> 01:04:10,950 gonna hightail it out for two weeks and assume that the cat's gonna be fine with 2494 01:04:10,950 --> 01:04:10,960 assume that the cat's gonna be fine with 2495 01:04:10,960 --> 01:04:13,230 assume that the cat's gonna be fine with their automated kitty litter cleaner and 2496 01:04:13,230 --> 01:04:13,240 their automated kitty litter cleaner and 2497 01:04:13,240 --> 01:04:15,569 their automated kitty litter cleaner and their automated hat feeder like they 2498 01:04:15,569 --> 01:04:15,579 their automated hat feeder like they 2499 01:04:15,579 --> 01:04:18,560 their automated hat feeder like they they're gonna stay there you can't just 2500 01:04:18,560 --> 01:04:18,570 they're gonna stay there you can't just 2501 01:04:18,570 --> 01:04:22,670 they're gonna stay there you can't just trust your cat's life to technology 2502 01:04:22,670 --> 01:04:22,680 trust your cat's life to technology 2503 01:04:22,680 --> 01:04:27,180 trust your cat's life to technology kinda ever yeah I like I trust 2504 01:04:27,180 --> 01:04:27,190 kinda ever yeah I like I trust 2505 01:04:27,190 --> 01:04:30,150 kinda ever yeah I like I trust technology yes but when it comes to life 2506 01:04:30,150 --> 01:04:30,160 technology yes but when it comes to life 2507 01:04:30,160 --> 01:04:34,380 technology yes but when it comes to life and death health wellness I think it's 2508 01:04:34,380 --> 01:04:34,390 and death health wellness I think it's 2509 01:04:34,390 --> 01:04:37,950 and death health wellness I think it's important for us to still be the human 2510 01:04:37,950 --> 01:04:37,960 important for us to still be the human 2511 01:04:37,960 --> 01:04:39,089 important for us to still be the human right 2512 01:04:39,089 --> 01:04:39,099 right 2513 01:04:39,099 --> 01:04:41,250 right like autonomous vehicles still have a 2514 01:04:41,250 --> 01:04:41,260 like autonomous vehicles still have a 2515 01:04:41,260 --> 01:04:43,290 like autonomous vehicles still have a steering wheel for a reason yes 2516 01:04:43,290 --> 01:04:43,300 steering wheel for a reason yes 2517 01:04:43,300 --> 01:04:46,650 steering wheel for a reason yes you're meant to observe what's going on 2518 01:04:46,650 --> 01:04:46,660 you're meant to observe what's going on 2519 01:04:46,660 --> 01:04:50,010 you're meant to observe what's going on around you yeah but sit there and relax 2520 01:04:50,010 --> 01:04:50,020 around you yeah but sit there and relax 2521 01:04:50,020 --> 01:04:53,099 around you yeah but sit there and relax enjoy the music and just kind of look 2522 01:04:53,099 --> 01:04:53,109 enjoy the music and just kind of look 2523 01:04:53,109 --> 01:04:55,349 enjoy the music and just kind of look around and enjoy nature for once be a 2524 01:04:55,349 --> 01:04:55,359 around and enjoy nature for once be a 2525 01:04:55,359 --> 01:04:57,480 around and enjoy nature for once be a passenger but as soon as you start 2526 01:04:57,480 --> 01:04:57,490 passenger but as soon as you start 2527 01:04:57,490 --> 01:05:00,150 passenger but as soon as you start swerving toward the guardrail be like 2528 01:05:00,150 --> 01:05:00,160 swerving toward the guardrail be like 2529 01:05:00,160 --> 01:05:02,190 swerving toward the guardrail be like grab a hold of the damn steering wheel 2530 01:05:02,190 --> 01:05:02,200 grab a hold of the damn steering wheel 2531 01:05:02,200 --> 01:05:06,450 grab a hold of the damn steering wheel and take control right I honestly don't 2532 01:05:06,450 --> 01:05:06,460 and take control right I honestly don't 2533 01:05:06,460 --> 01:05:09,059 and take control right I honestly don't think that the pet feeder company is at 2534 01:05:09,059 --> 01:05:09,069 think that the pet feeder company is at 2535 01:05:09,069 --> 01:05:12,180 think that the pet feeder company is at fault in this systems goal they are they 2536 01:05:12,180 --> 01:05:12,190 fault in this systems goal they are they 2537 01:05:12,190 --> 01:05:12,839 fault in this systems goal they are they totally are 2538 01:05:12,839 --> 01:05:12,849 totally are 2539 01:05:12,849 --> 01:05:15,680 totally are but our complacency in trusting a 2540 01:05:15,680 --> 01:05:15,690 but our complacency in trusting a 2541 01:05:15,690 --> 01:05:18,720 but our complacency in trusting a digitally connected device to provide 2542 01:05:18,720 --> 01:05:18,730 digitally connected device to provide 2543 01:05:18,730 --> 01:05:21,630 digitally connected device to provide life-giving food right to our past yes 2544 01:05:21,630 --> 01:05:21,640 life-giving food right to our past yes 2545 01:05:21,640 --> 01:05:23,910 life-giving food right to our past yes there's a problem right they didn't say 2546 01:05:23,910 --> 01:05:23,920 there's a problem right they didn't say 2547 01:05:23,920 --> 01:05:27,569 there's a problem right they didn't say hey leave your cat alone we know well 2548 01:05:27,569 --> 01:05:27,579 hey leave your cat alone we know well 2549 01:05:27,579 --> 01:05:29,430 hey leave your cat alone we know well maybe they did I didn't see our getting 2550 01:05:29,430 --> 01:05:29,440 maybe they did I didn't see our getting 2551 01:05:29,440 --> 01:05:31,950 maybe they did I didn't see our getting material but understand this is a 2552 01:05:31,950 --> 01:05:31,960 material but understand this is a 2553 01:05:31,960 --> 01:05:33,990 material but understand this is a connected device that if Wi-Fi goes down 2554 01:05:33,990 --> 01:05:34,000 connected device that if Wi-Fi goes down 2555 01:05:34,000 --> 01:05:35,910 connected device that if Wi-Fi goes down if internet goes down if their servers 2556 01:05:35,910 --> 01:05:35,920 if internet goes down if their servers 2557 01:05:35,920 --> 01:05:39,089 if internet goes down if their servers go down which is what happened here your 2558 01:05:39,089 --> 01:05:39,099 go down which is what happened here your 2559 01:05:39,099 --> 01:05:42,240 go down which is what happened here your pets will not get fed right think about 2560 01:05:42,240 --> 01:05:42,250 pets will not get fed right think about 2561 01:05:42,250 --> 01:05:45,480 pets will not get fed right think about that for a second so we need to still 2562 01:05:45,480 --> 01:05:45,490 that for a second so we need to still 2563 01:05:45,490 --> 01:05:50,210 that for a second so we need to still make sure like I I set an automatic 2564 01:05:50,210 --> 01:05:50,220 make sure like I I set an automatic 2565 01:05:50,220 --> 01:05:53,760 make sure like I I set an automatic plant feeder yeah when I go away from my 2566 01:05:53,760 --> 01:05:53,770 plant feeder yeah when I go away from my 2567 01:05:53,770 --> 01:05:55,620 plant feeder yeah when I go away from my annual vacation 2568 01:05:55,620 --> 01:05:55,630 annual vacation 2569 01:05:55,630 --> 01:05:58,050 annual vacation okay and it feeds my cucumbers and it 2570 01:05:58,050 --> 01:05:58,060 okay and it feeds my cucumbers and it 2571 01:05:58,060 --> 01:06:00,810 okay and it feeds my cucumbers and it keeps my garden fed but my sister-in-law 2572 01:06:00,810 --> 01:06:00,820 keeps my garden fed but my sister-in-law 2573 01:06:00,820 --> 01:06:03,510 keeps my garden fed but my sister-in-law still checks in for us right every 2574 01:06:03,510 --> 01:06:03,520 still checks in for us right every 2575 01:06:03,520 --> 01:06:05,820 still checks in for us right every couple days she goes in and waters the 2576 01:06:05,820 --> 01:06:05,830 couple days she goes in and waters the 2577 01:06:05,830 --> 01:06:07,410 couple days she goes in and waters the plants and does it make sure 2578 01:06:07,410 --> 01:06:07,420 plants and does it make sure 2579 01:06:07,420 --> 01:06:09,390 plants and does it make sure everything's working right because I 2580 01:06:09,390 --> 01:06:09,400 everything's working right because I 2581 01:06:09,400 --> 01:06:10,620 everything's working right because I don't want to come back to a bunch of 2582 01:06:10,620 --> 01:06:10,630 don't want to come back to a bunch of 2583 01:06:10,630 --> 01:06:12,810 don't want to come back to a bunch of dead cucumbers just in case something 2584 01:06:12,810 --> 01:06:12,820 dead cucumbers just in case something 2585 01:06:12,820 --> 01:06:15,540 dead cucumbers just in case something happens don't just write willy-nilly 2586 01:06:15,540 --> 01:06:15,550 happens don't just write willy-nilly 2587 01:06:15,550 --> 01:06:20,540 happens don't just write willy-nilly trust the tech we can as a convenience 2588 01:06:20,540 --> 01:06:20,550 trust the tech we can as a convenience 2589 01:06:20,550 --> 01:06:23,760 trust the tech we can as a convenience but please don't trust it to give life I 2590 01:06:23,760 --> 01:06:23,770 but please don't trust it to give life I 2591 01:06:23,770 --> 01:06:26,790 but please don't trust it to give life I would never trust a robot to keep me 2592 01:06:26,790 --> 01:06:26,800 would never trust a robot to keep me 2593 01:06:26,800 --> 01:06:29,700 would never trust a robot to keep me alive without human intervention let you 2594 01:06:29,700 --> 01:06:29,710 alive without human intervention let you 2595 01:06:29,710 --> 01:06:33,390 alive without human intervention let you say that now but wait till you're 95 no 2596 01:06:33,390 --> 01:06:33,400 say that now but wait till you're 95 no 2597 01:06:33,400 --> 01:06:34,800 say that now but wait till you're 95 no there will be people there there will be 2598 01:06:34,800 --> 01:06:34,810 there will be people there there will be 2599 01:06:34,810 --> 01:06:37,500 there will be people there there will be nurses there will be people there make 2600 01:06:37,500 --> 01:06:37,510 nurses there will be people there make 2601 01:06:37,510 --> 01:06:39,300 nurses there will be people there make sure the robots are doing the right 2602 01:06:39,300 --> 01:06:39,310 sure the robots are doing the right 2603 01:06:39,310 --> 01:06:40,470 sure the robots are doing the right thing more pepper 2604 01:06:40,470 --> 01:06:40,480 thing more pepper 2605 01:06:40,480 --> 01:06:43,350 thing more pepper it could be pepper Oh pepper she's so 2606 01:06:43,350 --> 01:06:43,360 it could be pepper Oh pepper she's so 2607 01:06:43,360 --> 01:06:43,890 it could be pepper Oh pepper she's so cute 2608 01:06:43,890 --> 01:06:43,900 cute 2609 01:06:43,900 --> 01:06:49,860 cute pepper can be my nurse okay - programmer 2610 01:06:49,860 --> 01:06:49,870 pepper can be my nurse okay - programmer 2611 01:06:49,870 --> 01:06:52,650 pepper can be my nurse okay - programmer musicians wrote every possible melody in 2612 01:06:52,650 --> 01:06:52,660 musicians wrote every possible melody in 2613 01:06:52,660 --> 01:06:55,610 musicians wrote every possible melody in existence - a hard drive in MIDI format 2614 01:06:55,610 --> 01:06:55,620 existence - a hard drive in MIDI format 2615 01:06:55,620 --> 01:06:57,930 existence - a hard drive in MIDI format copyrighted the whole thing and then 2616 01:06:57,930 --> 01:06:57,940 copyrighted the whole thing and then 2617 01:06:57,940 --> 01:07:00,360 copyrighted the whole thing and then released it all to the public domain in 2618 01:07:00,360 --> 01:07:00,370 released it all to the public domain in 2619 01:07:00,370 --> 01:07:02,430 released it all to the public domain in an attempt to stop musicians from 2620 01:07:02,430 --> 01:07:02,440 an attempt to stop musicians from 2621 01:07:02,440 --> 01:07:05,880 an attempt to stop musicians from getting sued programmer musician and 2622 01:07:05,880 --> 01:07:05,890 getting sued programmer musician and 2623 01:07:05,890 --> 01:07:08,970 getting sued programmer musician and copyright attorney a Damian reel along 2624 01:07:08,970 --> 01:07:08,980 copyright attorney a Damian reel along 2625 01:07:08,980 --> 01:07:12,170 copyright attorney a Damian reel along with musician programmer Noah Rubin 2626 01:07:12,170 --> 01:07:12,180 with musician programmer Noah Rubin 2627 01:07:12,180 --> 01:07:15,870 with musician programmer Noah Rubin sought to stop copyright lawsuits that 2628 01:07:15,870 --> 01:07:15,880 sought to stop copyright lawsuits that 2629 01:07:15,880 --> 01:07:18,180 sought to stop copyright lawsuits that they believe stifle the creative freedom 2630 01:07:18,180 --> 01:07:18,190 they believe stifle the creative freedom 2631 01:07:18,190 --> 01:07:21,900 they believe stifle the creative freedom of artists often in copyright cases for 2632 01:07:21,900 --> 01:07:21,910 of artists often in copyright cases for 2633 01:07:21,910 --> 01:07:24,300 of artists often in copyright cases for song melodies if the artist being sued 2634 01:07:24,300 --> 01:07:24,310 song melodies if the artist being sued 2635 01:07:24,310 --> 01:07:26,880 song melodies if the artist being sued for infringement could have possibly had 2636 01:07:26,880 --> 01:07:26,890 for infringement could have possibly had 2637 01:07:26,890 --> 01:07:29,100 for infringement could have possibly had access to the music they're accused of 2638 01:07:29,100 --> 01:07:29,110 access to the music they're accused of 2639 01:07:29,110 --> 01:07:31,290 access to the music they're accused of copying even if it was something they 2640 01:07:31,290 --> 01:07:31,300 copying even if it was something they 2641 01:07:31,300 --> 01:07:34,020 copying even if it was something they listened to just once they can be 2642 01:07:34,020 --> 01:07:34,030 listened to just once they can be 2643 01:07:34,030 --> 01:07:36,230 listened to just once they can be accused of subconsciously 2644 01:07:36,230 --> 01:07:36,240 accused of subconsciously 2645 01:07:36,240 --> 01:07:39,660 accused of subconsciously infringing on the original content one 2646 01:07:39,660 --> 01:07:39,670 infringing on the original content one 2647 01:07:39,670 --> 01:07:41,460 infringing on the original content one of the most notorious examples of this 2648 01:07:41,460 --> 01:07:41,470 of the most notorious examples of this 2649 01:07:41,470 --> 01:07:43,830 of the most notorious examples of this is Tom Petty's claim that Sam Smith's 2650 01:07:43,830 --> 01:07:43,840 is Tom Petty's claim that Sam Smith's 2651 01:07:43,840 --> 01:07:46,380 is Tom Petty's claim that Sam Smith's stay with me sounded too close to 2652 01:07:46,380 --> 01:07:46,390 stay with me sounded too close to 2653 01:07:46,390 --> 01:07:48,870 stay with me sounded too close to Petty's I won't back down Smith 2654 01:07:48,870 --> 01:07:48,880 Petty's I won't back down Smith 2655 01:07:48,880 --> 01:07:51,120 Petty's I won't back down Smith eventually had to give Petty co-writing 2656 01:07:51,120 --> 01:07:51,130 eventually had to give Petty co-writing 2657 01:07:51,130 --> 01:07:54,510 eventually had to give Petty co-writing credits on his own chart-topping song 2658 01:07:54,510 --> 01:07:54,520 credits on his own chart-topping song 2659 01:07:54,520 --> 01:07:58,250 credits on his own chart-topping song which entitled petty to royalties 2660 01:07:58,250 --> 01:07:58,260 which entitled petty to royalties 2661 01:07:58,260 --> 01:08:00,720 which entitled petty to royalties defending a case like that in court can 2662 01:08:00,720 --> 01:08:00,730 defending a case like that in court can 2663 01:08:00,730 --> 01:08:02,580 defending a case like that in court can cost millions of dollars in legal fees 2664 01:08:02,580 --> 01:08:02,590 cost millions of dollars in legal fees 2665 01:08:02,590 --> 01:08:05,670 cost millions of dollars in legal fees and the outcome is in never assured real 2666 01:08:05,670 --> 01:08:05,680 and the outcome is in never assured real 2667 01:08:05,680 --> 01:08:07,980 and the outcome is in never assured real and Ruben hoped that by releasing the 2668 01:08:07,980 --> 01:08:07,990 and Ruben hoped that by releasing the 2669 01:08:07,990 --> 01:08:09,210 and Ruben hoped that by releasing the melodies publicly 2670 01:08:09,210 --> 01:08:09,220 melodies publicly 2671 01:08:09,220 --> 01:08:10,980 melodies publicly they'll prevent a lot of these cases 2672 01:08:10,980 --> 01:08:10,990 they'll prevent a lot of these cases 2673 01:08:10,990 --> 01:08:14,069 they'll prevent a lot of these cases from standing a chance in court in a 2674 01:08:14,069 --> 01:08:14,079 from standing a chance in court in a 2675 01:08:14,079 --> 01:08:16,439 from standing a chance in court in a recent talk about the project real 2676 01:08:16,439 --> 01:08:16,449 recent talk about the project real 2677 01:08:16,449 --> 01:08:18,720 recent talk about the project real explained that to get there melody 2678 01:08:18,720 --> 01:08:18,730 explained that to get there melody 2679 01:08:18,730 --> 01:08:21,809 explained that to get there melody database they algorithmically determined 2680 01:08:21,809 --> 01:08:21,819 database they algorithmically determined 2681 01:08:21,819 --> 01:08:24,260 database they algorithmically determined every melody contained within a single 2682 01:08:24,260 --> 01:08:24,270 every melody contained within a single 2683 01:08:24,270 --> 01:08:28,800 every melody contained within a single octave to determine the finite nature of 2684 01:08:28,800 --> 01:08:28,810 octave to determine the finite nature of 2685 01:08:28,810 --> 01:08:31,170 octave to determine the finite nature of melodies real and Rubin developed an 2686 01:08:31,170 --> 01:08:31,180 melodies real and Rubin developed an 2687 01:08:31,180 --> 01:08:33,930 melodies real and Rubin developed an algorithm that recorded every possible 2688 01:08:33,930 --> 01:08:33,940 algorithm that recorded every possible 2689 01:08:33,940 --> 01:08:36,360 algorithm that recorded every possible eighth note twelve beat melody combo 2690 01:08:36,360 --> 01:08:36,370 eighth note twelve beat melody combo 2691 01:08:36,370 --> 01:08:38,789 eighth note twelve beat melody combo this used the same basic tactic that 2692 01:08:38,789 --> 01:08:38,799 this used the same basic tactic that 2693 01:08:38,799 --> 01:08:41,189 this used the same basic tactic that hackers used to guess passwords churning 2694 01:08:41,189 --> 01:08:41,199 hackers used to guess passwords churning 2695 01:08:41,199 --> 01:08:42,990 hackers used to guess passwords churning through every possible combination of 2696 01:08:42,990 --> 01:08:43,000 through every possible combination of 2697 01:08:43,000 --> 01:08:46,559 through every possible combination of notes until none remained real says this 2698 01:08:46,559 --> 01:08:46,569 notes until none remained real says this 2699 01:08:46,569 --> 01:08:49,860 notes until none remained real says this algorithm works at a rate of 300,000 2700 01:08:49,860 --> 01:08:49,870 algorithm works at a rate of 300,000 2701 01:08:49,870 --> 01:08:53,610 algorithm works at a rate of 300,000 melodies per second oh I know once a 2702 01:08:53,610 --> 01:08:53,620 melodies per second oh I know once a 2703 01:08:53,620 --> 01:08:55,890 melodies per second oh I know once a work is committed to a tangible format 2704 01:08:55,890 --> 01:08:55,900 work is committed to a tangible format 2705 01:08:55,900 --> 01:08:58,229 work is committed to a tangible format it's considered copyrighted and in MIDI 2706 01:08:58,229 --> 01:08:58,239 it's considered copyrighted and in MIDI 2707 01:08:58,239 --> 01:09:01,860 it's considered copyrighted and in MIDI format notes are just numbers all of the 2708 01:09:01,860 --> 01:09:01,870 format notes are just numbers all of the 2709 01:09:01,870 --> 01:09:04,110 format notes are just numbers all of the melodies they've generated as well as 2710 01:09:04,110 --> 01:09:04,120 melodies they've generated as well as 2711 01:09:04,120 --> 01:09:05,519 melodies they've generated as well as the codes for the algorithm that 2712 01:09:05,519 --> 01:09:05,529 the codes for the algorithm that 2713 01:09:05,529 --> 01:09:07,740 the codes for the algorithm that generated them are available as open 2714 01:09:07,740 --> 01:09:07,750 generated them are available as open 2715 01:09:07,750 --> 01:09:10,800 generated them are available as open source materials on github and the 2716 01:09:10,800 --> 01:09:10,810 source materials on github and the 2717 01:09:10,810 --> 01:09:13,760 source materials on github and the datasets are on the Internet Archive 2718 01:09:13,760 --> 01:09:13,770 datasets are on the Internet Archive 2719 01:09:13,770 --> 01:09:16,650 datasets are on the Internet Archive fantastic thank you guys that is so oh 2720 01:09:16,650 --> 01:09:16,660 fantastic thank you guys that is so oh 2721 01:09:16,660 --> 01:09:20,789 fantastic thank you guys that is so oh my goodness and this is like this should 2722 01:09:20,789 --> 01:09:20,799 my goodness and this is like this should 2723 01:09:20,799 --> 01:09:22,890 my goodness and this is like this should go into the files of why didn't we think 2724 01:09:22,890 --> 01:09:22,900 go into the files of why didn't we think 2725 01:09:22,900 --> 01:09:23,640 go into the files of why didn't we think of this before 2726 01:09:23,640 --> 01:09:23,650 of this before 2727 01:09:23,650 --> 01:09:26,579 of this before these guys should get a super award like 2728 01:09:26,579 --> 01:09:26,589 these guys should get a super award like 2729 01:09:26,589 --> 01:09:28,650 these guys should get a super award like they should actually get a small royalty 2730 01:09:28,650 --> 01:09:28,660 they should actually get a small royalty 2731 01:09:28,660 --> 01:09:31,499 they should actually get a small royalty from all of the royalties that these 2732 01:09:31,499 --> 01:09:31,509 from all of the royalties that these 2733 01:09:31,509 --> 01:09:33,470 from all of the royalties that these other big bully 2734 01:09:33,470 --> 01:09:33,480 other big bully 2735 01:09:33,480 --> 01:09:36,510 other big bully musicians yeah so now I want to download 2736 01:09:36,510 --> 01:09:36,520 musicians yeah so now I want to download 2737 01:09:36,520 --> 01:09:40,470 musicians yeah so now I want to download the entire MIDI set like a tribute 2738 01:09:40,470 --> 01:09:40,480 the entire MIDI set like a tribute 2739 01:09:40,480 --> 01:09:44,640 the entire MIDI set like a tribute edirol orchestral to all the mini notes 2740 01:09:44,640 --> 01:09:44,650 edirol orchestral to all the mini notes 2741 01:09:44,650 --> 01:09:47,880 edirol orchestral to all the mini notes and re sequence everything add some drum 2742 01:09:47,880 --> 01:09:47,890 and re sequence everything add some drum 2743 01:09:47,890 --> 01:09:50,430 and re sequence everything add some drum loops and let's see what we come up with 2744 01:09:50,430 --> 01:09:50,440 loops and let's see what we come up with 2745 01:09:50,440 --> 01:09:55,290 loops and let's see what we come up with I think this is great I think it's it's 2746 01:09:55,290 --> 01:09:55,300 I think this is great I think it's it's 2747 01:09:55,300 --> 01:09:57,030 I think this is great I think it's it's obviously novel but it's also a 2748 01:09:57,030 --> 01:09:57,040 obviously novel but it's also a 2749 01:09:57,040 --> 01:10:01,380 obviously novel but it's also a brilliant way to thwart like this is the 2750 01:10:01,380 --> 01:10:01,390 brilliant way to thwart like this is the 2751 01:10:01,390 --> 01:10:03,660 brilliant way to thwart like this is the equivalent copyright trolls are the 2752 01:10:03,660 --> 01:10:03,670 equivalent copyright trolls are the 2753 01:10:03,670 --> 01:10:05,760 equivalent copyright trolls are the equivalent of patent trolls in many many 2754 01:10:05,760 --> 01:10:05,770 equivalent of patent trolls in many many 2755 01:10:05,770 --> 01:10:08,459 equivalent of patent trolls in many many ways so oh yeah that sounds I mean 2756 01:10:08,459 --> 01:10:08,469 ways so oh yeah that sounds I mean 2757 01:10:08,469 --> 01:10:10,229 ways so oh yeah that sounds I mean there's only so many chords we can use 2758 01:10:10,229 --> 01:10:10,239 there's only so many chords we can use 2759 01:10:10,239 --> 01:10:15,450 there's only so many chords we can use in in our you know 4/4 and 3/4 time yeah 2760 01:10:15,450 --> 01:10:15,460 in in our you know 4/4 and 3/4 time yeah 2761 01:10:15,460 --> 01:10:17,430 in in our you know 4/4 and 3/4 time yeah and and they do start like I mean 2762 01:10:17,430 --> 01:10:17,440 and and they do start like I mean 2763 01:10:17,440 --> 01:10:18,360 and and they do start like I mean barenaked ladies 2764 01:10:18,360 --> 01:10:18,370 barenaked ladies 2765 01:10:18,370 --> 01:10:22,560 barenaked ladies you know GD c GD c GD c mi 2766 01:10:22,560 --> 01:10:22,570 you know GD c GD c GD c mi 2767 01:10:22,570 --> 01:10:26,549 you know GD c GD c GD c mi like how many songs are gonna fall into 2768 01:10:26,549 --> 01:10:26,559 like how many songs are gonna fall into 2769 01:10:26,559 --> 01:10:30,750 like how many songs are gonna fall into that and and you can creatively have a 2770 01:10:30,750 --> 01:10:30,760 that and and you can creatively have a 2771 01:10:30,760 --> 01:10:32,819 that and and you can creatively have a thought that is similar to somebody 2772 01:10:32,819 --> 01:10:32,829 thought that is similar to somebody 2773 01:10:32,829 --> 01:10:35,729 thought that is similar to somebody else's very creative unique thought turn 2774 01:10:35,729 --> 01:10:35,739 else's very creative unique thought turn 2775 01:10:35,739 --> 01:10:40,680 else's very creative unique thought turn but you didn't hear it even like it you 2776 01:10:40,680 --> 01:10:40,690 but you didn't hear it even like it you 2777 01:10:40,690 --> 01:10:42,930 but you didn't hear it even like it you can people have said things that I've 2778 01:10:42,930 --> 01:10:42,940 can people have said things that I've 2779 01:10:42,940 --> 01:10:46,890 can people have said things that I've said I'm sure without hearing me say 2780 01:10:46,890 --> 01:10:46,900 said I'm sure without hearing me say 2781 01:10:46,900 --> 01:10:49,970 said I'm sure without hearing me say them they're not stealing my thoughts I 2782 01:10:49,970 --> 01:10:49,980 them they're not stealing my thoughts I 2783 01:10:49,980 --> 01:10:53,790 them they're not stealing my thoughts I just feel like in this particular case 2784 01:10:53,790 --> 01:10:53,800 just feel like in this particular case 2785 01:10:53,800 --> 01:10:55,709 just feel like in this particular case especially the example Tom Petty was 2786 01:10:55,709 --> 01:10:55,719 especially the example Tom Petty was 2787 01:10:55,719 --> 01:11:02,790 especially the example Tom Petty was being very petty I think that since the 2788 01:11:02,790 --> 01:11:02,800 being very petty I think that since the 2789 01:11:02,800 --> 01:11:05,069 being very petty I think that since the only person who is able to create unique 2790 01:11:05,069 --> 01:11:05,079 only person who is able to create unique 2791 01:11:05,079 --> 01:11:09,060 only person who is able to create unique melodies Asiya these days it just comes 2792 01:11:09,060 --> 01:11:09,070 melodies Asiya these days it just comes 2793 01:11:09,070 --> 01:11:10,830 melodies Asiya these days it just comes down to it like seriously there's only 2794 01:11:10,830 --> 01:11:10,840 down to it like seriously there's only 2795 01:11:10,840 --> 01:11:13,649 down to it like seriously there's only so many melodies that can be made and 2796 01:11:13,649 --> 01:11:13,659 so many melodies that can be made and 2797 01:11:13,659 --> 01:11:16,049 so many melodies that can be made and we're coming up on a time where in 2798 01:11:16,049 --> 01:11:16,059 we're coming up on a time where in 2799 01:11:16,059 --> 01:11:18,810 we're coming up on a time where in recorded history there have been so many 2800 01:11:18,810 --> 01:11:18,820 recorded history there have been so many 2801 01:11:18,820 --> 01:11:20,310 recorded history there have been so many recordings made that we're going to 2802 01:11:20,310 --> 01:11:20,320 recordings made that we're going to 2803 01:11:20,320 --> 01:11:22,649 recordings made that we're going to start to see overlap and we have seen 2804 01:11:22,649 --> 01:11:22,659 start to see overlap and we have seen 2805 01:11:22,659 --> 01:11:25,979 start to see overlap and we have seen that this is a cool way for them to say 2806 01:11:25,979 --> 01:11:25,989 that this is a cool way for them to say 2807 01:11:25,989 --> 01:11:29,910 that this is a cool way for them to say haha we we own them all we've released 2808 01:11:29,910 --> 01:11:29,920 haha we we own them all we've released 2809 01:11:29,920 --> 01:11:32,220 haha we we own them all we've released them to the public domain well done 2810 01:11:32,220 --> 01:11:32,230 them to the public domain well done 2811 01:11:32,230 --> 01:11:35,549 them to the public domain well done thank you so much 2812 01:11:35,549 --> 01:11:35,559 thank you so much 2813 01:11:35,559 --> 01:11:38,189 thank you so much links below yes go download the MIDI 2814 01:11:38,189 --> 01:11:38,199 links below yes go download the MIDI 2815 01:11:38,199 --> 01:11:41,160 links below yes go download the MIDI files sequence them use them yeah we ate 2816 01:11:41,160 --> 01:11:41,170 files sequence them use them yeah we ate 2817 01:11:41,170 --> 01:11:41,790 files sequence them use them yeah we ate your tracks 2818 01:11:41,790 --> 01:11:41,800 your tracks 2819 01:11:41,800 --> 01:11:46,799 your tracks be creative yeah big thanks to Roy W 2820 01:11:46,799 --> 01:11:46,809 be creative yeah big thanks to Roy W 2821 01:11:46,809 --> 01:11:48,629 be creative yeah big thanks to Roy W Nash and our community of viewers for 2822 01:11:48,629 --> 01:11:48,639 Nash and our community of viewers for 2823 01:11:48,639 --> 01:11:50,450 Nash and our community of viewers for submitting stories to us this week 2824 01:11:50,450 --> 01:11:50,460 submitting stories to us this week 2825 01:11:50,460 --> 01:11:53,459 submitting stories to us this week thanks for watching the category-five TV 2826 01:11:53,459 --> 01:11:53,469 thanks for watching the category-five TV 2827 01:11:53,469 --> 01:11:55,470 thanks for watching the category-five TV newsroom don't forget to Like and 2828 01:11:55,470 --> 01:11:55,480 newsroom don't forget to Like and 2829 01:11:55,480 --> 01:11:57,180 newsroom don't forget to Like and subscribe for all your tech news with a 2830 01:11:57,180 --> 01:11:57,190 subscribe for all your tech news with a 2831 01:11:57,190 --> 01:11:59,609 subscribe for all your tech news with a slight Linux bias and if you appreciate 2832 01:11:59,609 --> 01:11:59,619 slight Linux bias and if you appreciate 2833 01:11:59,619 --> 01:12:01,229 slight Linux bias and if you appreciate what we do become a patron at 2834 01:12:01,229 --> 01:12:01,239 what we do become a patron at 2835 01:12:01,239 --> 01:12:04,379 what we do become a patron at patreon.com slash newsroom from the 2836 01:12:04,379 --> 01:12:04,389 patreon.com slash newsroom from the 2837 01:12:04,389 --> 01:12:07,229 patreon.com slash newsroom from the category-five TV newsroom i'm sasha 2838 01:12:07,229 --> 01:12:07,239 category-five TV newsroom i'm sasha 2839 01:12:07,239 --> 01:12:10,379 category-five TV newsroom i'm sasha Rickman and i'm robi ferguson well 2840 01:12:10,379 --> 01:12:10,389 Rickman and i'm robi ferguson well 2841 01:12:10,389 --> 01:12:12,479 Rickman and i'm robi ferguson well thanks for being with us this week it's 2842 01:12:12,479 --> 01:12:12,489 thanks for being with us this week it's 2843 01:12:12,489 --> 01:12:15,209 thanks for being with us this week it's been great having the Canadian hacker on 2844 01:12:15,209 --> 01:12:15,219 been great having the Canadian hacker on 2845 01:12:15,219 --> 01:12:18,899 been great having the Canadian hacker on the show to share with us and I hope 2846 01:12:18,899 --> 01:12:18,909 the show to share with us and I hope 2847 01:12:18,909 --> 01:12:20,010 the show to share with us and I hope that you've enjoyed the show please 2848 01:12:20,010 --> 01:12:20,020 that you've enjoyed the show please 2849 01:12:20,020 --> 01:12:22,500 that you've enjoyed the show please comment below give us a like a big 2850 01:12:22,500 --> 01:12:22,510 comment below give us a like a big 2851 01:12:22,510 --> 01:12:25,229 comment below give us a like a big subscribe and thumbs up and we look 2852 01:12:25,229 --> 01:12:25,239 subscribe and thumbs up and we look 2853 01:12:25,239 --> 01:12:26,700 subscribe and thumbs up and we look forward to having you as a part of our 2854 01:12:26,700 --> 01:12:26,710 forward to having you as a part of our 2855 01:12:26,710 --> 01:12:28,709 forward to having you as a part of our community we'll see you again next week 2856 01:12:28,709 --> 01:12:28,719 community we'll see you again next week 2857 01:12:28,719 --> 01:12:37,980 community we'll see you again next week everyone take care 2858 01:12:37,980 --> 01:12:37,990 2859 01:12:37,990 --> 01:12:41,090 [Music]