Artwork for podcast Looking Forward Our Way
Protecting Your Digital Identity: Dark Web Insights with Nice Guy Technology
Episode 867th August 2023 • Looking Forward Our Way • Carol Ventresca and Brett Johnson
00:00:00 00:40:09

Share Episode

Shownotes

In this episode, we have two special guests joining us, Mason Landrum and Alex West from Nice Guy Technology.

We delve into the dark corners of the internet as we discuss the dark web and the importance of cybersecurity. Mason and Alex share valuable insights and tips to help us navigate this digital realm safely. From the dangers of vishing scams to the hidden depths of the deep web, we'll explore it all.

So buckle up and get ready for an eye-opening conversation that will empower you to protect yourself and your loved ones from cyber threats. Let's dive in!

Here are the resources we mention in the episode.

https://bitwarden.com/password-strength/

We would love to hear from you.

Give us your feedback, or suggest a topic, by leaving us a voice message.

Email us at hello@lookingforwardourway.com.

Find us on Facebook.

Please review our podcast on Google!

And of course, everything can be found on our website, Looking Forward Our Way.

Recorded in Studio C at 511 Studios. A production of Circle270Media Podcast Consultants.

Copyright 2024 Carol Ventresca and Brett Johnson

Transcripts

Brett Johnson [:

After they listen to this episode, what should they do today that would be smart?

Mason Landrum [:

I I mean, the the the best word that I can say to be vigilant, and and, also, I almost hate to use this word, but skeptical. You know, just when you receive something, think before you click. You can like Alex has mentioned several times, you know, just take a step back, don't respond out of a fear or urgency, but kind of think it through. Does this make sense, and this is what I'm getting. Does it look right? Does it look like it's from the person that I'm expecting it from? Does it sound like how they would talk to me and how they would write an email to me? Just just kinda be skeptical and safe.

Brett Johnson [:

We are looking forward our way from studios c and the 511 Studios in the Brewery Districts south of downtown Columbus. Hi. This is Brej. And with me as always is Carol. Our guests today are the nicest guys in town. Our nice guy technology team is here. I again with us to provide important information for each of us utilizing the Internet. Welcome, Mason Landrum, and Alex West. Thanks, guys. Thank you. Nice to be here. Yeah. Thank you for having us again. For her.

Carol Ventresca [:

And we know that you're tired of people saying that. You're so nice guys. We love having you here. So, you know, really thank you very much for all of your time and and bringing your talent and and information to our audience. We'd certainly appreciate it. So you have joined us in the past, and every time we talk, I feel like I have had a whole course on IT. All of this information and ideas and we've talked about Venmo. We've talked about of 2 part authentication. We've had lots and lots of different topics, and we've just we've just talked about small business needs, cybersecurity, many, many topics. Today, we're gonna hear some terms that are often thrown around but they are not always completely explained. One thing I just mentioned before we actually start taping is a lot of information out there, but it's all very peripheral, not really getting into the meat of issues. Today, we're going to discuss the surface web and the invisible web, what they are, what they're not, what is dark, what's deep, And how do we stay out of that black hole of the Internet? So Mason, let's first provide our listeners with little information about you guys and nice guy's technology.

Mason Landrum [:

Sure. Yeah. I'm Mason Landrum. I have with me one of our technicians today, Alex West. We are nice guy technology. We've been providing technology services to small and medium sized businesses around Columbus. for the last 12 years. Basically, our main customers are small businesses that either don't have a dedicated IT person than we are their IT department, or we also work with some companies and provide what is called co managed IT services to where they they already have some people working and IT, and we provide them with additional services.

Carol Ventresca [:

And, you know, I think this is really important for small businesses to hear because in one of our previous podcasts. We we talked about being prepared and doing things ahead of time so that you are ready for any emergencies. And if it's a small business, then they don't have the dollars to have a full time IT person right there. So what you're doing providing that service is is very important for so many businesses. There are lifelines.

Mason Landrum [:

Absolutely. And and be cause small businesses so often are not prepared. They are a huge target for hackers and individuals looking to us exploit those weaknesses because small businesses don't have the resources to put in place to protect themselves the way large, you know, fortune 5 100 companies do. Right. Oh, good point. Because how many of us have gotten letters saying, oh, yeah. By the way, oops. You got hacked,

Carol Ventresca [:

and now you are at risk. So, yeah, good. great. Thank you. Yeah.

Brett Johnson [:

So the Surface Web is the part of the Internet that is accessible to all. When we think of using a URL to find it, searchable on all the search engines. Usually, what we're looking at every day like local news, sports, listening to podcast. You know, TV, that kind of stuff. However, as you've commented, it's only 5% of the actual Internet. So let's take a look at the the term deep web, what we actually utilize a portion of the deep web for positive tasks, like reaching databases. We need emails, HIPAA, and medical information, legal filings, banking, educational task. Tom, about the creation of that deep web and how passwords and security walls protect it and us.

Mason Landrum [:

Think of the web as a an iceberg. And how when you see an iceberg, in the ocean, only a small portion of that iceberg is outside the water. That is the surface web that we that you just mentioned, that little 5%. So everything else that is on the Internet is in the deep web and the dark web area. Just like you mentioned, though, just because they call it the dark web doesn't mean it you know, everything that's happening in it are negative things. You know, we do the dark web is just that area where a lot of businesses have Their like you said, their databases and the information that we use a lot for research. That's just Not the entertainment area. I guess you would say of the web that is that is part of the surface web. Although it is absolutely necessary, That's often, though, in that dark web area that you find those websites that you access through multi factor authentication. like your banking website. Whenever you log in to your banking website, you're providing a password, a login and a password as well as a 2 factor authentication through your your phone. So most of what is in the dark web area I'm sorry, in the deep web area is is still protected and is absolutely necessary to our day to day functioning in in society. Right. It's not sinister.

Carol Ventresca [:

Absolutely. Yeah. When you hear dark web, you hear it. It's so sinister or even deep web. Yeah. It sounds like everything is illegal, and it's not. Right. Right? And that's just I mean,

Mason Landrum [:

the the the dark web represents another 5%. So the majority a lot of the the portion that that we use on a regular basis that is essential to our day to day processes of banking and finance and all that is in that 90% area.

Carol Ventresca [:

of of that deep web. Okay. k. So then what we're really talking about in terms of the dark web. That's where all the headlines are where people are out there hacking away. That's what contains information that it's not only harmful, but damaging personal security, identity, that sort of thing. But there are some functions that must be away from the surface web such as anonymity of abuse victims in the legal system or whistle blowers. but the predominant use of the dark web is for hiding, creating, distributing, malicious software, and hacking, Tell us about that dark web and some of the examples you've seen of the destruction.

Alex West [:

So that's mainly when, like, if you have a breach that occurs. You're gonna be getting the username and passwords of people that are, you know, you know, the Twitter breach or the target breach or anything like that. and then people will be distributing those passwords to kind of the highest bidder just in eBay. But for purchasing people's information and all their security. But it's less of, like, no one's just gonna kinda stumble into the dark web on themselves to even use it. You have to use something that's called a tor browser. So you'd have to download a piece of software that's not easily found. It's not just like Google Chrome where you can be like, how do I download this? But, I mean, it is where all the kind of extremes exchanges go down and where that back and forth goes between for getting those kind of illicit materials.

Carol Ventresca [:

Yeah. So what are the have you have your clients called you and said, I've been hacked, and and have you found this going on where people are getting into their systems by these

Mason Landrum [:

sinister. luckily, the worst that we have had happened is an email has has been hacked. Right. You know, someone discovered a password was able to get into a client's email. But, luckily, that's the worst that has happened for any of our clients, so we haven't had anyone that was hacked. Obviously, any businesses that uses services out there for payroll, maybe HubSpot, services like Dropbox and OneDrive, any of those services, you're using an online services. You have passwords and logins associated with those. Almost every one of those that I just mentioned has had a breach. That means your information as a business owner is out there on the dark web. You are a part of it. We run dark web scans for our clients. And I think it's rare. It's usually a very, very small tiny company that maybe only has 4 or 5 people that we've ever found information not to be on the dark web. Otherwise,

Alex West [:

it is out there because you've been a part of a service breach. And that's the biggest reason to have that 2 factor authentication because if your password or information is leaked, as long as you have that, they still can't access your account because you would need that token that's being generated or being sent to your phone that they don't have, and that will gain access to that account.

Carol Ventresca [:

Let's go back to the one program that you mentioned. Is it 1 not Dropbox. One drive for 1 drive. One drive. One drive. which is made by -- Microsoft. -- one of the I wasn't gonna say yeah. By by Microsoft. So I just got a new computer. Mhmm. and we had to go through all sorts of gyrations to get rid of that. Mhmm. They are bound and determined for you to use it, and I didn't want it, and it complicates what I keep on my computer. It complicates my McAfee security. It does all kind of stuff. So the person who helped me get my computer up and going, had to do all kinds of steps to get rid of that. So so here you have Microsoft, a new, you know, computer, a Windows based computer,

Mason Landrum [:

and you're you can't get rid of a of a program that could lead to lots of problems for you. It could. I mean, it's it's just a part of being a computer owner nowadays. I mean, If you have a Twitter account, Facebook account, LinkedIn. You've been a part of a breach. Right. It's impossible to beat to use an Internet based service that it it's just impossible to be a 100% secure. Mhmm. The businesses do try to do the best that they can, but, you know, new vulnerabilities are being found every day that these hackers are exploiting, where are they finding those vulnerabilities on the dark web. And then they can actually purchase those vulnerabilities software that allows them to to use those vulnerabilities then to attack businesses and and date these databases that are out there. Now, obviously, some some businesses haven't done their best due diligence, and and there have been found databases that are there on the web containing very personal information about clients that weren't even password protected. So it does happen. I mean, accidents do do occur or or they haven't done their due diligence to to keep that information protected. But sometimes, it's just you know, if you're if you have a computer connected to the Internet, it's impossible to be 100% secure.

Brett Johnson [:

Now So as we just discuss all the distraction that can occur to an individual when they're caught in the wrong place on the Internet, there are also situations that we all encounter every day. Someone trying to hack our accounts as we just talked about. Can you talk about the difference between smishing, which is text or message apps, phishing, ph, i s h i n g, emails and links, and vishing with a v for voice mails or voice calls. It's a tongue twist over all these different ishings.

Carol Ventresca [:

I I yeah. Wow. I know. You can always tell when I I start doing all this research for these quests. Yeah. And then I give the hard ones to Brett. And I well, I practiced, and I still did they have to get a better spell and emphasize what I'm saying. But Alex, yeah,

Alex West [:

what are all these going on? Yeah. What is this stuff? So it's just different attempts of trying to get you to kinda compromise yourself. So, like, with smishing, it's just typically someone, like, trying to pretend to be someone that you know or -- Mhmm. Like, oh, we've got this great offer at Target. If you click on this link, you'll get a 100% free items all the time. Mhmm. And it's just things like that of just trying to social engineer your way around someone and get into their kind of, like, I guess fear aspect of, oh, or kind of distrust of being like, is this something I should be doing? It's almost like a too good of a deal to seem like it's real. So just with stuff like that, especially if it's someone claiming to be someone that you know, just reach out to them of how you normally communicate with them. Don't, you know, respond back, you know, give them a call with their personal number or, you know, if it's someone that you're close to, go in person and talk to them and be like, hey. Did you just try and offer me $10,000

Brett Johnson [:

Target really gonna give you:

Alex West [:

my mom had a neighbor that contacted her and be like, I think I've been hacked, but it was someone that just texted them saying, like, you know, we have illicit photos of you in which there were no photos even. And she's like, I've never even taken photos. So it's like, That's probably not real. Yeah. So it it's just having someone take a beat and just really act proactively and not actively do the situation and just be like, let's take a moment, figure out what's actually going on, and then process through the situation. Alright. Bye. When when you're looking at your email

Carol Ventresca [:

company. I don't I'm I'm not sure the right -- Like an email provider? Yes. So I use Gmail -- Mhmm. -- as opposed to Yahoo as opposed to AT and T or whatever. When I started Gmail, it was supposed to be, we're all safe. Well, I can't even tell you. I mean, I'm just getting bombarded every day with bogus emails. Mhmm.

Alex West [:

Is there a provider that's better than the others, or does it really make any difference? To a point, I'd say, like, the big ones, like, you know, having one through Apple, Gmail, or Microsoft would be your best bet. I mean, we run into clients that have the weirdest email provider that we've heard of and just be like, this can't be real. And then -- because am I still using you know. It and it's working now. They've been using it for 10 years. But -- Oh, this one's, like, way bad. Yeah. So it's And it's more on the business side or if you really wanna pay for it, you can have, you know, like, spam protection and things you're paying a monthly cost for that's going through and filtering your email seeing the domain that it's coming from, the content that's in the email and just checking it through a database of is this a spam email or is this a legitimate email. Mhmm. I I did get a text text or a message from on Facebook.

Carol Ventresca [:

from somebody I thought it was a friend, and she used the term grant. Oh, I know of a place you could get some grants. because I was writing grants for the agency. So it and from somebody who I thought would know that, And so we went back and forth a couple of times, but as soon as she sent me a link that looked a little weird, I backed out -- Yeah. -- and ignored it. and it just went away, and it was her Facebook page had been hacked. Mhmm. I get a lot of emails from people I know supposedly, their name is there, weird email addresses, and it's, oh, I have some pictures for you. And some A couple might be people that I would expect to send me pictures. All the others would not be. They have checked their emails. They have done everything they can to fix their email system, but their names keep coming up.

Alex West [:

That's kinda like that spoofing aspect for fishing. So, like, you can the the best thing for businesses to do is, like, we that's kind of what happened with our situation that happened is that someone purchased a domain that was one letter off -- Mhmm. -- of what their actual domain is. So unless you're looking really carefully, you're not gonna notice that it's the incorrect domain. So just really double triple checking on where it's coming from. Mhmm. And, really, I mean, like, at least for me personally, no one is ever gonna send me anything in an email. with a link that I'm ever going to click on. Right. Right. Well, that you know, so you just that's just your

Carol Ventresca [:

decision to do that and people who know you know that. Yeah. So there yeah. I heard I don't know if it was Amazon or one of them. The o was replaced with a 0. Yeah. Yeah. Uh-oh. And so it was almost impossible to see that it was a bad email. So -- Yeah. because it doesn't do any good to unsubscribe.

Brett Johnson [:

or to you know, it it does show up as okay. I they resell email addresses. Correct? if it's Well, you saw all of a sudden you start to see these other emails going, wait a minute. I just unsubscribe. You don't know it's directly related, but you're really not eliminating spam emails because you're just saying, yeah, I still serve I I I exist, but I'm I'm unsubscribing or

Mason Landrum [:

I'm classifying you as spam, and they just resell it correct yet. So I've heard both. If they're a legitimate company and you did initially sign up for it, then it is safe to unsubscribe because you've signed up for it. Yeah. However, other people say, you know, don't unsubscribe. Just start blocking that email because if you go to unsubscribe, Scribe, you're letting them know, yes. This is a real human. Right. And then they're gonna take advantage of it even further. Right. So it's I've heard both. Okay. Okay. So you take your chances one way or the other. Whatever makes you feel good at the moment, I guess. Yeah. What what's interesting is

Carol Ventresca [:

you get say you Give money to a charity, and you're on their email list, and and that's okay. What you don't know is that they sell your their list. Yes. so you end up on everybody else's list. That's where I get confused. If it's somebody that I know specifically I signed up for that I'm not interested in for whatever reason or Inundated with email all unsubscribe. But it's all the other 6 or 7 or 8 charities that all looks legitimate. The addresses look legitimate. but I'm a little leery about unsubscribing.

Mason Landrum [:

I do usually go ahead and unsubscribe. If if that just lets them know that that email is is for real, then then I go to the blocking standpoint of of just blocking all email from that are just coming from that particular sender

Brett Johnson [:

and then that will resolve the issue. So, actually, maybe join both. Even if you do unsubscribe, block them anyway. They could block them in. Yeah. Yeah. Okay. Yeah. That's a good point. I wanna ask I know we we touched about, you know, the sinisterness of the dark web, and I'm I'm looking through what we wanna cover here, and I I it's not What I wanna ask is not really covered, so I'm gonna do an ad lib here, is really describing what's going on in that sinister dark because I was part of a presentation you guys for a local chamber on the dark web, and it was really eye opening and scary that this stuff's going on, and it's not just what we were talking about I'm gonna kinda tee you up here on this that, you know, selling names and email addresses and passwords. We're talking about, if I remember correctly, selling military grade arms. You know, it's just in in human trafficking. I mean -- Yeah. -- it's nasty stuff.

Mason Landrum [:

Yeah. Basically, anything, it is. And and, luckily, again, it's a very small portion of the web. But when you when if you get there, pretty much anything that can be bought and sold is there. You know? Everything like what we talked about with identity theft But, yes, absolutely. Rocket launchers.

Brett Johnson [:

Obviously, fake documents. You can hire a hitman. Yeah. When he's when he said here, a higher hitman, I think everybody in the go in the room went, no way.

Carol Ventresca [:

Absolutely. Higher hitman. Aren't you glad that that our skills are different, and we need each other on this. Yeah. Exactly. Oh my gosh. You can purchase poisonous substances, Rison,

Mason Landrum [:

explosives, uranium. Just anything that you can possibly think of or even what you wanna pay can't think of. If it can be bought or sold, it is on there. And, yes, child pornography and a prostitute and, I mean, blueprints. I mean, you could see that being, you know, beneficial to some individuals planning something, you know, wanting blue blueprints to a government building or something like that, counterfeit money,

Brett Johnson [:

anything you can possibly think of Unfortunately, it's out there. Yeah. I I just wanted to spotlight that. I I don't I I I just think it's fascinating, but yet, scary, but yet depressing. But at the same time, thank goodness, I that we know it's there, I guess. Well, let's not say that because -- Because you don't want it hidden. It's hidden per se,

Mason Landrum [:

but we do know it's there. It is, and it's so interesting how it's presented because if you go to one of these sites that is selling possibly, you know you know, weapons or whatever, it looks like you're on an eBay page. I mean, it looks exactly like what we're used to using in in that Surface Web, but it's it's a shopping electronic shopping mall for for things like this. for for all of these things that you would never think of buying or selling on a on a daily basis. Yeah. Amazing. One thing that I wanted to go back and and touch on if possible -- Yeah. -- that I think is the scariest of the ones that that we mentioned between the fishing, fishing, or smishing, fishing -- See? -- fishing. Okay. Thank you. I I'm not the only one. Just you.

Carol Ventresca [:

I I left it for you guys. Yeah. Yes. I wasn't you.

Mason Landrum [:

The the one that worries me the most now is is the Vishing, and that's because of artificial intelligence. The the advancement of artificial intelligence. So what purse people can do is find videos out there that people have made. Sample the voice that's on those videos. and then use artificial intelligence to create fake phone calls and stuff. So, you know, you could imagine a grandma getting a call from what sounds like their grandchild asking for money. And it's it's it's it's very realistic. It sounds just like that person's voice, but it's completely fake. And the sole purpose is to try to to get information or or money out of an individual. And that that one probably just scares me the most because You know, you can look at an email and have doubts about it. You can see a text message and have doubts about it. But when you hear that person's voice, And maybe even the the real concern in in the voice and the seriousness of it, you know, it your emotions start -- Right. -- and and it's very easy free say yes and believe that is real. Again, just like Alex said, reach out some other way to that individual and say, hey. Are you really in trouble? do you really need money? It could be a legitimate, but just warning you that that this is happening.

Carol Ventresca [:

I we had a discussion with someone on scams against seniors, and that topic came up. And and if I remember correctly, a couple of things they said, if you have an older relative and you're afraid something like that could happen. They are because they're vulnerable to not let their phone take voice mail messages Yeah. And also get caller ID and train them to not pick up the phone unless they can identify who it is. Mhmm. so that and

Brett Johnson [:

-- Which thank goodness there are some simple answers?

Carol Ventresca [:

And also -- -- solutions, I should say, to to help you out at least. And -- And and the family have a like a password. A a a a word that they would recognize so that if you get a phone call and you say now what's the family word and they can't give it to you, then, you know, you know, they have That's a great idea. I remember doing that with my son when we were

Mason Landrum [:

When he was little to say, you know, if we ever send somebody else to pick you up from anywhere,

Carol Ventresca [:

this is the code word. If they don't know the code word, you don't go with them. Right. Yeah. So that's an excellent way to do that. Yeah. So it and and it's not just for older adults. It it Good point. It could be for children too because they're all on phones now, but to make sure that they are I I and I think one of the stories that I mentioned in that other podcast, an older adult friend of mine is very hard of hearing, and she I called her. She didn't know it was me on the other end because she couldn't hear me. and then proceeded to give her whole life story to somebody who could have been a stranger, who could have been looking for information It was me, luckily, so she was safe. But, yeah, I was it was I I was, like, in shock when she's talking about all of this on the phone with somebody that you didn't know was. Absolutely. Mhmm. So I think we're good. Any other points that you wanna make about that? Okay. Cool. Alright. So one of the things, though, that we mentioned just now, and and we always ask ask you to talk about is how do people get prepared before a disaster happens. Yes. Pro being proactive is better, but it's not always easy and it's not intuitive for those of us who are not in an IT world. But so what steps should we take now to prevent those issues from happening later? so we prevent being hacked. Are there any other tips like what we just talked about with the fishing?

Mason Landrum [:

Sure. Absolutely. I mean, I already said that chances are Probably 90% or better that your information is already out there on the dark web, which means what usernames and passwords of yours have already been compromised. One of the best things that you can do is, 1, don't reuse passwords. So if you have a password that you use for a particular site for LinkedIn, don't use that same password with another website or another service. Change your passwords frequently. And one of the best ways to do all of this is by using a password manager that can manage all that for you. So, basically, what this is is a piece of software that you use. You have to remember one really good password for your password manager, and then it's the password managers responsibly to remember all of these complex passwords for these other websites and be able to change them frequently.

Carol Ventresca [:

I don't know a whole lot about password managers. I think Brett's used them. So would I have to have separate

Alex West [:

password managers on my phone and on my computer? How does that work? You can have the same one. So, like, the one that we use is a piece of software called Keeper. It, you know, just syncs with the account that you have. You put it on your phone. You put it on your computer, really whatever device you want it on that it supports. And then you just log in with that main password, and it gives you access to, you know, all of the logins that you have for something, you can even store copies of documents if you want, IDs, credit cards, anything like that.

Carol Ventresca [:

Is is there a cost to keep or do you know?

Alex West [:

I the there is, but you can also use it for free. It kinda depends on what wanna do. Is that good? I mean, is the free version good good enough for most folks? Oh, yeah. I I set it up for my mom and my aunt, and it's fine. Okay. Good. So -- There are paid versions for businesses, and that's the reason why we use it is because sometimes businesses, even though you shouldn't,

Mason Landrum [:

Certain things for businesses, you may only have one account, and that account needs to be shared among multiple people. For example, logging into a banking account or something like that. With the business level 1, you can have certain shared passwords, but then you can also have your own vault of your own password well. Mhmm. So that's Keefer, k e e p e r? Correct. Okay. Good. That's good. There are others out there. One password,

Brett Johnson [:

LastPass. LastPass. LastPass, another one. I'm trying to remember what I've heard too. Last ST Pass? Yeah. Yeah. I've heard I've heard good things about that too. Just, you know, comes down to when you're in need. Yeah. All of a sudden, there are 50,000 of them.

Carol Ventresca [:

ber was exposed in, you know,:

Mason Landrum [:

Well, it was probably probably at some point during the sign up process maybe for a service you had to put in. That phone number. Mhmm. Possibly, it was part of the multifactor authentication even for the site. And so it was part of your record with that company. and was part of the data that was exposed. So so a lot more than just, you know, username and password could be credit card information out there. address information. Any information that that is required to sign up for a service, you know, birthday you know, when they have to do age verification for certain things. Any information you put in could be part of a breach, unfortunately.

Carol Ventresca [:

Okay. I I'm gonna I have another question back on the password manager with Keeper and the others. Do they create the passwords, or are you feeding in the passwords that you already have?

Alex West [:

-- with different accounts. You can choose with Keeper. There's, like, a little dice icon. So just you can click on it and just randomize the password and you can keep changing it. I personally still make my own just in the off chance that I can't get into it. There is a chance I'll remember it instead of, you know, 25 random characters. Mhmm. And what I try and do is just do a passphrase or, like so let's say I'm making a password for PayPal. I'll take three letters out of that word and then come up with 3 random words and then, you know, throwing random characters and everything in there. And that's my password for the side.

Carol Ventresca [:

Right. That's a good reply. I think I mentioned to you guys, we have a wonderful, wonderful computer volunteer for our agency. and he was the best I'd ever seen at coming up with those those coming up with an acronym of a sentence would come up with a sentence about a particular item, and then, you know, you'd create the acronym off of that. He was wonderful at that. And I just I was in awe.

Brett Johnson [:

I guess you could look at it as just have fun. Yeah. Mhmm. Just take some time and you you because you're always gonna have to worry about this and it it has to be done. So why not be creative? Mhmm. Yep. And absolutely. -- true. And throw in special characters, you know, hashtag, question mark,

Mason Landrum [:

exclamation point at sign.

Brett Johnson [:

Most websites can handle those. Yeah. Why is that so tricky? Why is the the special signs such a thing to use.

Mason Landrum [:

Because most people tend to use words. Okay. So by throwing, you know, even using the at symbol in place of the a, letter a -- Mhmm. -- or a 5 instead of an s. Man. You know, it looks the same, but it just throws throws it off. Yeah. So you're not just guessing random words out of the I'm surprised it's still a a thing. I figured by now, evil ones have figured out that, okay, most people are changing certain things, and they've gotta figure out what their algorithm and how to break in. But, yeah, I'm I'm glad it's not. That's a good thing. You know? Yeah. It is really interesting. remember the name of the website, but there is a a website out there that you can go to that you can type in the password you wanna use. It it will generate for you how long it should take for something to for that password to get cracked or or to get -- That's nice.

Brett Johnson [:

And so it's interesting so you can then can try different letters or different symbols or lengths of the password so you can can really get a secure That's cool. But I can't remember what the name of the -- Yeah. I I remember seeing that. We we can find it and put it in the -- Cool. Yeah. -- the links. That's fun. Right. And if nothing else look at it, it's just something fun to do, I guess. I mean, if you gotta do it, just make some have some fun with it. Yeah. Well, it it I mean, changing one thing could go from where it takes, you know, 10 steps to figure out your password to a million steps. So -- Yeah. Simple as that. That's true. Well, it seems that our older adults are even more vulnerable to cyber attacks. As they didn't grow up with the technology, they may not be aware of all the issues at stake. Can you give the our listeners who may be older tech users or their family members and friends some guidance on what to look for and how to be prepared to fight off a cyber attack. You know, beyond a little of the advice we've had so far, but maybe there are a bit more specific things to do.

Alex West [:

mean, the biggest thing is just making sure that what it looks like you're getting is a legitimate text or email or anything from someone that you trust. if it seems off at all, like, you know, misspellings of someone who wouldn't or yeah. Just a weird way to phrase a sentence. I mean, then just You know? Mhmm. Really think about it. Just try not to react. Just really just be calm about it. You know? If you don't respond to someone within 5 minutes, you know, it's it's not gonna be the end of the world. Just figure out what's going on, react calmly to it, and just reach out to a person through a trusted method that you already know.

Brett Johnson [:

Watch for typos -- Mhmm. -- things like that. Yeah. I think I've noticed too that I'll see a a spam text. come through,

Alex West [:

but no response to it. They'll never text again. Well and and if you prefer -- They they figure I'm assuming they figure it's a the the bot thinks it's a dead number, so they're not gonna try it again. If people are confident enough, they won't even, like, send you anything initially. They'll just send something random. Like, hey. What are you doing tonight? Or, like, Oh, can you watch my dog on Saturday and then waiting for someone to respond and be like, oh, sorry. I thought this was this person. Here's a gift card.

Carol Ventresca [:

Why don't I get those freebies? I get I get photos. You guys skid gift cards. I don't even send

Mason Landrum [:

out

Carol Ventresca [:

photos, why would anybody think I'd want them? Yeah. Right. Right. Oh my gosh. So we We are for the our audience, you know, we always put our show notes together and resources, and and we wanna make sure that if you're having some difficulty have questions about hacking about the dark web that, you know, you can find the resources you need. Do either of you have some resources you wanna tell our audience locally or nationally that can assist tech users, resources for small businesses or individuals.

Mason Landrum [:

Sure. One of the best ones that we have found is the National Cybersecurity Alliance. Tons of resources out there. There are videos that you can watch about cybersecurity and how to protect yourself. Webinars that you can attend for both you, your children, So your your older members of your household, you can request a speaker to come if you're a part of, you know, some type of a a group that meets on a regular basis, you can request a speaker from the National Cybersecurity alliance to come in and speak. There's just tons of resources out there. Your local attorney general tends to have a lot of resources and also had the ability to if you are a victim or you receive something, you can report that then to, you know, for example, the Ohio attorney general's website You can go there and and submit that as as you know, they want that information. They want to know how often people are getting those types of emails and what companies are reaching out or pretending to be these certain customer or these certain companies and things at. For example, you know, things from the IRS. The IRS is never gonna send you an email requesting information. So if that happens to you, you can ignore it, obviously. That's the best thing to do. But, you know, feel free to to submit that also so that they know You know, the government agencies and the individuals that track this only know what's being reported to them. So chances are the instances of these type of crimes and the and the instances of people getting these is much higher than they even know. because a lot of people just ignore it and never report it. Oh, we always ask our debt. Like, our guests, if they have any last words of wisdom.

Brett Johnson [:

they'd like to add. Do you have any other suggestions or advice for listeners? Maybe we didn't touch on today that just kinda popped in your mind or just that you definitely want to let loose on that, you know, be sure to do let's not just say do today after they listen to this episode. What should they do today that would be smart?

Mason Landrum [:

I I mean, the the the best word that I can say to be vigilant and and and also, I almost hate to use this word, but skeptical. You know, just when you receive something, a thank before you click -- Mhmm. just like Alex has mentioned several times, you know, just take a step back. Don't respond out of a fear or urgency. but kinda think it through. Does this make sense? I mean, this is what I'm getting. Does it look right? Does it look like it's from the person that I'm expecting it from? does it sound like how they would talk to me and how they would write an email to me? Just just kinda be skeptical and safe.

Alex West [:

Right. And, typically, in most of these situations, like he was saying, just really look for if it's anything urgent or, like, you know, this needs to be done in 10 minutes or your account will be deleted. and no company's ever gonna send you that. So -- Right. -- if it's something that's really claiming that the the worst thing that could possibly happen is gonna happen, Probably don't believe it.

Carol Ventresca [:

Good good advice. Very good advice, especially when individuals get a phone call from their granddaughter, and then they suddenly realize they don't have a granddaughter. You know? It just you wanna think twice before you just click. Right? So good. Good. Thank you so much. I wanna thank our Nice Guy Technology Experts, Mason Landrum and Alex West, for joining us today. Listeners, thank you for joining us, and do not forget to check our show notes on the website for contact information for the nice guy team as well as the resources that we've talked about today, you can find all of this information on our website at www.lookingforwardourway.com. We're looking forward to hearing your feedback on this and any of our podcast episodes.

Chapters

Video

More from YouTube