You Should IGNORE Most Security Advice (w/ Henry from Techlore)

All Things Secured
17 Mar 202457:12

Summary

TLDRIn this insightful conversation, Henry from Techlore joins Josh from All Things Secured to discuss the complexities of digital privacy and security. They delve into the nuances of providing advice in the ever-evolving landscape of tech, touching on topics like VPN usage, password management, and the importance of a personal threat model. Henry shares his experiences with Techlore's resources, including their YouTube channel, forum, and open-source projects, while Josh highlights the value of using a YubiKey for 2FA. The discussion emphasizes the need for individuals to understand their unique security requirements and make informed decisions about the tools and practices that best suit their needs.

The video is abnormal, and we are working hard to fix it.
Please replace the link and try again.

Q & A

  • What is the background and area of expertise of Henry from Techlore?

    -Henry has been working in digital rights, privacy, and security for almost 10 years. He runs a YouTube channel discussing similar concepts, a forum, direct coaching for clients, open source projects, and provides VPN resources on his site.

  • What is the significance of the phrase 'it depends' in the context of security and privacy advice?

    -The phrase 'it depends' is used to convey that security and privacy advice cannot be one-size-fits-all due to varying individual needs, contexts, and threat models. It highlights the importance of considering specific circumstances before making recommendations.

  • How does Henry approach personal security and privacy decisions?

    -Henry approaches personal security and privacy by first identifying his concerns and the purpose of the tools he uses. He then evaluates his options within that context, considering factors like trust, security infrastructure, and the alignment with his personal concerns.

  • What are some of the challenges in providing nuanced security advice to a large audience?

    -Providing nuanced security advice is challenging because it requires understanding and addressing the diverse needs and contexts of a large audience. It also involves acknowledging that advice may not apply universally and that individuals must make decisions based on their unique situations.

  • How does the use of a password manager illustrate the complexity of security decisions?

    -The use of a password manager illustrates the complexity of security decisions as it involves choices about built-in vs. third-party options, the need for trusted second parties, security infrastructure of the provider, and whether to use cloud sync or maintain local control over passwords.

  • What is the role of Yubico in the discussion, and what does it offer?

    -Yubico is a company that provides 2FA keys, which are considered one of the best security practices for online accounts. They offer a $5 discount through a link provided in the discussion, emphasizing the importance of using physical keys for two-factor authentication.

  • How does the concept of a personal threat model evolve over time?

    -A personal threat model evolves over time as an individual's circumstances, needs, and the technological landscape change. It is a dynamic process that requires continuous evaluation and adjustment based on new information, experiences, and changes in the security environment.

  • What are some factors that influence the choice of security and privacy tools?

    -Factors that influence the choice of security and privacy tools include the individual's threat model, the purpose and functionality of the tool, the trustworthiness and security infrastructure of the provider, and the individual's technical proficiency and comfort with the tool.

  • How does the discussion address the balance between security and convenience?

    -The discussion acknowledges that security and convenience often have to be balanced. While more security can sometimes mean less convenience, tools like YubiKeys can offer both security and efficiency, making them more appealing for widespread use.

  • What is the significance of post-quantum encryption in the context of iMessage and Signal?

    -Post-quantum encryption is significant as it represents a move towards future-proofing encryption methods against potential quantum computing threats. While it may offer enhanced security, it's also important to consider other aspects of privacy and the overall threat model when comparing iMessage's use of post-quantum encryption to Signal's approach.

Outlines

00:00

🤝 Introduction and Background

The paragraph introduces Henry from Techlore and Josh from All Things Secured, who are discussing digital rights, privacy, and security. Henry has a YouTube channel, a forum, and offers direct coaching, among other projects. They discuss the importance of the podcast medium for connecting with an audience and mention Henry's Surveillance Report podcast. The conversation highlights the challenges of providing simple security and privacy advice due to varying individual needs and circumstances.

05:02

🔐 Personal Security and Privacy Decisions

The discussion delves into personal security and privacy decisions, emphasizing the nuanced nature of such choices. Henry explains his approach to evaluating tools and services based on his concerns and needs. He uses a custom password manager and considers various factors like encryption, cloud sync, and device compatibility. The conversation underscores the complexity of security practices and the importance of understanding one's threat model.

10:02

📱 Password Managers and Security

The conversation continues with a focus on password managers, exploring the options available, including built-in solutions, third-party apps, and the trade-offs of using each. Henry shares his decision to use a self-hosted password manager and the considerations behind it. They discuss the importance of using a password manager, the challenges of syncing across devices, and the evolving nature of security practices.

15:02

🌐 Location and Security Practices

The discussion touches on how location affects security practices, with Henry sharing his experiences living in different countries and adapting his approach accordingly. They talk about the importance of a personal threat model and how it evolves over time. The conversation also addresses the challenges of providing specific advice to individuals with unique situations, such as those in abusive relationships or living overseas.

20:03

🛡️ Evaluating New Security Tools

Henry and Josh discuss the criteria they use to evaluate new security tools and services. They highlight the importance of factors like the length of time a service has been available, open-source status, security updates, and the reputation of the team behind the product. The conversation also touches on the challenges of recommending new tools without fully understanding their long-term viability and the potential impact on users.

25:03

📱 USB-C Port Locks and Security

The conversation briefly touches on USB-C port locks for MacBooks as a security measure. While acknowledging the product's intent to prevent unauthorized access via USB, they question its necessity and effectiveness. They discuss personal security practices, including the use of virtual phone numbers for 2FA and the challenges of dealing with services that only support SMS-based 2FA.

30:03

🚀 Upcoming Incognito Premium Version

Henry talks about the upcoming release of the Incognito Premium Version 2, a comprehensive course on privacy and security. He shares the journey of creating the first version and the improvements planned for the second version. The conversation ends with a discussion about the challenges of creating content and the importance of supporting such projects.

Mindmap

Keywords

💡Digital Rights

Digital rights refer to the legal and ethical norms that govern the use of digital technologies and the internet. In the context of the video, Henry from Techlore has been working in digital rights, privacy, and security for almost a decade, indicating his advocacy for users' rights in the digital space.

💡Privacy

Privacy refers to the state or condition of being free from being observed or disturbed by other people. In the video, privacy is a central theme as both hosts discuss various tools and practices aimed at protecting personal information and maintaining confidentiality in online activities.

💡Security

Security in this context pertains to the measures taken to protect digital systems and data from unauthorized access, theft, or damage. The hosts of the podcast discuss security in relation to the use of VPNs, password managers, and other privacy tools.

💡YouTube Channel

A YouTube Channel is a public webpage dedicated to publishing videos on the YouTube platform. In the transcript, both Henry and Josh run YouTube channels where they discuss concepts related to digital rights, privacy, and security.

💡Podcast

A podcast is a digital audio program available for download or streaming on the internet. In the transcript, the hosts mention the 'Surveillance Report' podcast, which they use to connect with their audience and discuss weekly news related to their areas of expertise.

💡2FA Keys

2FA, or Two-Factor Authentication, keys are physical devices or software applications that provide a second layer of security when accessing online accounts. They are used in addition to traditional passwords to ensure that only authorized users can access their accounts.

💡Threat Model

A threat model is a framework used to identify and quantify potential risks to a system or user. It involves assessing the likelihood and impact of various threats and determining appropriate countermeasures. In the video, the hosts discuss personal threat models in the context of privacy and security.

💡Password Manager

A password manager is a tool used to store, generate, and manage passwords for various online accounts. It helps users create strong, unique passwords and securely access them without having to remember each one.

💡VPN (Virtual Private Network)

A VPN is a service that creates a secure, encrypted connection over the internet, allowing users to protect their online activity from monitoring and interception. VPNs are often used to maintain privacy and security while browsing the web or accessing sensitive information.

💡Open Source Projects

Open source projects are software developments where the source code is made publicly available, allowing anyone to view, use, modify, and distribute the code. These projects often encourage community collaboration and transparency.

Highlights

Henry from Techlore has been working in digital rights, privacy, and security for almost 10 years.

Henry and Josh discuss the challenges of providing simple answers to complex security and privacy questions.

The importance of understanding personal threat models and how they evolve over time.

The discussion on the nuances of using password managers and the considerations involved in choosing one.

Henry's approach to security and privacy changes based on his location and the country he is in.

The importance of being critical and honest when reviewing new security and privacy services.

Henry's criteria for evaluating new tools include factors like how long a company has been around and if they are open source.

The discussion on the challenges faced by new companies in the security and privacy space.

Henry's project, Go Incognito, aims to be a comprehensive course on privacy and security.

The second version of Go Incognito is in the works, with improvements and updated information.

Josh and Henry discuss the limitations of SMS-based two-factor authentication and alternatives like virtual phone numbers.

The conversation touches on the potential of post-quantum encryption and its application in secure messaging.

Henry shares his perspective on the balance between security and convenience, particularly with tools like YubiKeys.

Josh and Henry discuss the challenges of recommending new tools and services without fully understanding their long-term sustainability.

The importance of considering the impact of one's security and privacy practices on others, such as friends and family.

Josh's experience with trying out Silent Link, an anonymous SIM option, and the difficulties faced even for tech-savvy users.

The discussion on the适 appropriate use cases for different security and privacy tools, and the importance of not universally recommending or dismissing any single tool.

Josh and Henry's thoughts on the importance of data portability and the impact of switching operating systems or messengers.

The conversation about the role of marketing and presentation in evaluating the trustworthiness of a company or service.

Transcripts

play00:00

- This is Henry from Techlore.

play00:01

My name's Josh with All Things Secured.

play00:03

Henry, thank you so much for joining us, man.

play00:04

Where like, you wanna do just a

play00:06

brief introduction to yourself?

play00:08

- Yeah, so I'm Henry from Techlore

play00:10

and I've been working in digital rights, privacy

play00:13

and security now for almost 10 years,

play00:14

which is kind of crazy to say.

play00:16

And I have a YouTube channel similar to Josh's,

play00:18

which talks about very similar concepts.

play00:21

And so yeah, we also have a forum.

play00:24

We do some direct coaching with certain clients

play00:27

and we have a couple open source projects

play00:29

and we have some VPN resources and stuff on our site.

play00:31

So just dabble in a lot of different things.

play00:33

Oh, and you, you definitely seem to like the podcast I do

play00:37

with Nate, which is Surveillance Report,

play00:38

which is our weekly news.

play00:39

That's what I've heard you talk about the most. I think so.

play00:42

- Well I, I think it's something about the podcast medium

play00:46

that really like helps you connect with somebody.

play00:49

Like even, even the YouTube medium.

play00:52

Sometimes I feel like when I'm watching on TV it's, it's

play00:55

that person's over there, I'm over here.

play00:57

But with podcasts you're like, you're like in my head.

play01:00

So yeah, I,

play01:01

I think you guys do a great job with the Surveillance Report.

play01:03

I've been a huge fan of Techlore for a long time,

play01:06

so if you have not seen or

play01:08

or you know, yeah, been on that channel,

play01:12

you can find everything with Henry here at Techlore

play01:15

for the YouTube channel.

play01:17

He talked about that forum, which is fantastic.

play01:19

It discuss Techlore tech

play01:20

and of course he's got his websites both personal

play01:23

and the Techlore side.

play01:24

So if you wanna go check those out.

play01:26

I also wanna make sure that everybody knows

play01:29

that this podcast

play01:30

or this podcast, I feel like I'm gonna podcast now

play01:32

that this live stream is, is being sponsored by ybio,

play01:36

which you guys have heard me talk about this a lot.

play01:40

For those of you who are coming from the Techlore side,

play01:42

I have no doubt that Henry,

play01:43

or that you guys are familiar with 2FA keys.

play01:46

I actually went out and visited the Ybio offices in Sweden

play01:49

last year and really got to enjoy meeting their,

play01:52

their founders, their current president

play01:54

and just a lot of the team they've got, I I, I've loved

play01:58

what I've seen and but not more than that.

play02:00

I've used a UCO key for many years

play02:03

and I think that they are probably,

play02:05

aside from a password manager, one of the best things

play02:09

that anybody can do for their, for their security,

play02:11

for at least their online accounts.

play02:13

So if you don't have a key, you can go

play02:15

and there's actually gonna be a link.

play02:16

I think it's all things secure.

play02:18

Do, oh I think I have it over here.

play02:20

Lemme just pull this up right now just so

play02:21

that we've got that.

play02:22

There's the, you can get a $5 off any of their keys,

play02:26

all things secure.com/ub five off and,

play02:29

and you'll be able to get one of those keys if you don't

play02:31

have one or if you need to go grab a backup.

play02:35

Alright. So with that out of the way Henry, I,

play02:40

one of the things what, like we've been, this is a long,

play02:44

long time coming in the collab that we've, you know,

play02:46

that we're doing here.

play02:48

And I like when I was sitting down trying to figure out,

play02:51

hey, what would be the best thing for us to talk about?

play02:54

I think the thing that came coming that kept coming up

play02:56

to my mind is like this phrase you

play02:59

and I both have used, I've heard you use it

play03:01

so many different times

play03:02

and I've used it as well, which is this phrase, it's just,

play03:05

it depends, like you

play03:06

and I get questions all the time from people

play03:09

and they're asking some kind of security question

play03:12

and the answer unfortunately is not just this black

play03:15

and white, here's what you should do,

play03:16

here's what you shouldn't do.

play03:17

It ends up being like this.

play03:19

It depends, which can be both frustrating and

play03:22

and helpful in different ways.

play03:23

I'm, I'm curious for you personally,

play03:25

before we jump into like all these other things, like

play03:28

for you personally, how do you view what you do

play03:32

for your personal security and privacy and like the lens

play03:35

and the rubric

play03:36

through which you make those kind of decisions?

play03:40

- Yeah, first it depends. Always kind of sucks to hear.

play03:43

'cause I know that people just want a simple answer

play03:46

and there really is nothing in the world

play03:48

that I feel like has very many simple answers.

play03:51

And so when people ask me something, should I use A VPN?

play03:54

It's like, well if they came to me

play03:55

and said should I buy a hammer?

play03:57

I'd go, well, it kind of depends. Why do you need a hammer?

play04:01

What are you gonna use it for?

play04:02

What's the purpose of purchasing it?

play04:04

And then we can go from there.

play04:05

And it's the same thing I think with

play04:06

what we recommend and do.

play04:09

I think that there's very few things I can just outright

play04:11

suggest to everybody

play04:12

because there's always going to be somebody

play04:14

who doesn't align with that advice.

play04:18

And it's also, I'm sure you deal with this as well,

play04:21

we make content

play04:22

and we talk about things for thousands if not hundreds

play04:25

of thousands of people.

play04:27

So when we produce something

play04:29

and give advice, we can't just give advice

play04:32

and say everybody needs to do this

play04:34

because you can't guarantee that hundreds of thousands

play04:36

of people will be on that same page.

play04:38

So it has to be nuanced, there has to be some, it depends.

play04:41

And on my end I definitely look at it through

play04:44

what are the things that I'm concerned about.

play04:46

So any time I ask what device should I buy,

play04:49

what services should I use, what software should I decide

play04:52

to implement into my daily workflow?

play04:54

It normally comes from a place of, okay,

play04:56

well why am I getting this in the first place?

play04:58

What's the purpose of it?

play04:59

Does that purpose agree with the things

play05:01

that I'm concerned about in my life?

play05:03

And then from there I go, well

play05:05

what are my options within this little bubble

play05:08

of things that I'm trying to do?

play05:09

So for example, a big concern of mine is making sure

play05:13

that my passwords are a kept up to date.

play05:15

They're also secure passwords

play05:17

and also they're things

play05:18

that aren't gonna be reused easily across websites.

play05:21

So what are my options here?

play05:22

I can use my built in password manager on my operating

play05:25

system, I can use a third party password manager,

play05:27

but now that introduces a second party I have to trust.

play05:31

If it's a smaller organization, then I have

play05:33

to rely on their security infrastructure

play05:35

and maybe lack of proper security team.

play05:38

If it's a larger one, they have more funding behind it,

play05:40

but maybe they're putting too much money into marketing,

play05:42

so maybe it makes more sense

play05:44

to actually roll my own password database.

play05:46

And that's actually what I opted to do.

play05:47

So I use key password, my password manager,

play05:49

but it really just depends on what I'm going for.

play05:52

And then now you start implementing

play05:54

that password manager into your workflow

play05:56

and it goes, okay, well do I need a

play05:58

password manager on every device?

play05:59

Does it need the cloud sync?

play06:00

What features will I utilize in my password manager?

play06:03

Which clients, 'cause KeyPass has different clients on

play06:06

every operating system.

play06:07

Which client will I go with? Is it being frequently updated?

play06:11

Does it integrate with the features I need?

play06:12

So it's a very nuanced thing

play06:14

and that's just a password manager.

play06:16

There's dozens if not hundreds of different security

play06:18

and privacy tools out there.

play06:20

So Yeah.

play06:21

Does that help just at least break down how difficult it is

play06:24

to like do that for thousands

play06:26

of people somehow in an eight minute video?

play06:29

- I know, I know. And and yeah, so true.

play06:33

Like I think the, the, the thing

play06:34

for me is it's like there are best practices, right?

play06:37

That, that it feels like everybody should be doing.

play06:40

And then there are, you know, kind

play06:42

of these like gray area things,

play06:43

but even within the best practices,

play06:45

like you're saying like I think one

play06:46

of the best practices is hey, you need

play06:48

to be using a password manager.

play06:51

But within that, like there's just, okay, well do you host

play06:54

that vault in the cloud?

play06:55

Do you have to self-host, you know, does it sync?

play06:58

Like do you store all

play07:00

of your passwords in that password manager?

play07:02

Do you salt your passwords

play07:04

or what I call a double-blind password?

play07:05

Like there's, there's all these within even the,

play07:08

the easy answer where it's like the easy answer, yeah,

play07:11

sure you should use a password manager,

play07:13

but within that, now we've got this, this branch

play07:15

of 20 different options that that, that run the gamut of

play07:20

hey, you know, just a person that needs to have a better,

play07:23

you know, stronger password, right?

play07:26

And so for them using Google Chrome to store their passwords

play07:29

and create password managers, maybe that's, that that's,

play07:32

that's as good as they're gonna get for them and,

play07:35

and their, you know, what their tech

play07:37

savviness is all the way to the other end where, hey,

play07:41

I'm hosting my own password manager, it's on my servers,

play07:43

it doesn't sync in the cloud.

play07:44

Like all of that type of stuff.

play07:46

So I completely agree with you.

play07:48

I think it, it makes it very difficult,

play07:50

especially when we're dealing with attention spans,

play07:54

which you know, on YouTube are, are very limited where I,

play07:58

I do have eight minutes or less.

play08:00

I mean I could do, I've got some videos that are longer,

play08:02

but I can only really dive

play08:04

so deep in those, you know what I mean?

play08:06

- Right, right. Yeah, no, I agree.

play08:08

It's definitely difficult.

play08:09

And I think also what's tough, you don't always,

play08:14

it's probably not always good

play08:15

to constantly be nuanced though,

play08:17

because in the context of friends

play08:19

or family, they don't want me

play08:20

to go on a one hour spiel about password managers.

play08:22

They just want, they, they just want an answer.

play08:25

What do I use? And I think sometimes that lack

play08:28

of nuance is important

play08:29

and that's something that like for people

play08:31

who are already involved in this space,

play08:33

probably tuning into this livestream

play08:34

who are already involved in this community, they want

play08:37

that nuance because they want to understand things better.

play08:40

But I I, I don't think that the average person needs to

play08:43

give a damn about this, honestly.

play08:45

Like they shouldn't have to, like, they should just have

play08:47

to worry about living their lives

play08:48

and not deal with security, not deal with privacy.

play08:50

And that should just be a default.

play08:52

So that is the ideal world,

play08:54

but that's not quite the one we live in.

play08:58

- Yeah, I think that's a really good point.

play09:00

Like I, I do, I I have started to answer with nuance

play09:04

before with some friends and, and,

play09:06

and they're like, they

play09:07

stopped me and they're like, whoa, whoa, whoa.

play09:09

Like what do you use? It's like, well I use this.

play09:12

Okay, that's all I needed to know.

play09:14

Like that's good enough for me.

play09:16

If you use it then that's good enough for me.

play09:18

But I'm sure that you have to deal with this too, Henry,

play09:20

I get, I have to deal with comments in the videos of people

play09:24

that are maybe frustrated that I didn't go into the nuance

play09:28

where it's like, oh yeah, you use one password,

play09:31

but you know, anything that uploads to the, to the cloud is,

play09:35

is a terrible security idea.

play09:37

It's like, well maybe for you I

play09:39

I I'm not gonna, I'm okay with it.

play09:43

- Right. And also I feel like the comment sections is always

play09:46

hard because I feel like there are things

play09:48

that make sense when you read them at first glance something

play09:50

like the password manager, it's like, well yeah,

play09:52

you don't want, in theory your password's accessible on

play09:56

someone's cloud that can be broken into,

play09:58

but that's not how it works, right?

play09:59

Because the encryption iss done on the client side.

play10:01

So actually it's still local in a way

play10:03

because one password can't see what your passwords are.

play10:06

So yes, there is a little bit of a handoff of trust,

play10:09

but if you can trust the code that's running on your device

play10:12

and you're trusting that everything's encrypted locally

play10:14

before it touches the cloud,

play10:16

then really it's just in transit.

play10:18

Everything's fine in transit,

play10:19

it's just on your devices where it's unencrypted.

play10:22

Yeah. And so when you explain that to people then,

play10:25

and for the record, I don't use a cloud-based password

play10:27

manager, but I still don't think they're a bad option

play10:30

for people because I think it's unrealistic

play10:31

to expect the average person to have

play10:33

to somehow manually sync their password manager every week

play10:36

when they add or remove a password to change a password.

play10:39

It's just, it conflicts.

play10:40

'cause if we're gonna suggest people consistently like check

play10:43

their password to make sure they're not breached

play10:44

and when they are breached change them,

play10:46

now you're also asking them

play10:47

to manually change it on eight devices instead of

play10:49

that being automatic, which is now making it harder for them

play10:52

to have better practices. So

play10:54

- Yeah. Yeah.

play10:56

- I don't know if you probably deal with all

play10:57

of these things as well in your life.

play10:59

- Oh, 100%.

play11:00

And I wish it was just password managers,

play11:02

but it's like, it goes from password managers to 2FA keys

play11:06

to, you know, you,

play11:07

you name like even goodness don't even get me started on VPN

play11:10

stuff where it's like they're, people are very,

play11:13

very opinionated, especially if they're within the security

play11:17

and privacy space.

play11:19

And you know, I, I live overseas, for those of you

play11:22

who don't know, I'm out in Asia, I've been out here

play11:23

for many years with, in a couple different countries

play11:26

and like my approach to some of that,

play11:30

it actually changes depending on what, what country I'm in.

play11:34

I think that's one of the things

play11:35

that I was gonna ask you Henry and

play11:37

and kind of really bring up myself is, you know, I I,

play11:40

when I think of a personal threat model, a lot

play11:43

of it is one very unique to you and,

play11:46

and you know, your situation, it's built over time.

play11:50

Like I know some people just wanna like know right now this

play11:53

is what do I need to do right now?

play11:55

It's like man, this is something

play11:56

that's gonna take time for you.

play11:58

It's taken time for me to build

play11:59

and it's something that's constantly evolving, right?

play12:02

Something that I used, you know,

play12:03

before, I'm not gonna use maybe five years from now.

play12:06

And perhaps it's something like skiff

play12:08

because it goes out of business or perhaps it's

play12:10

because there's, you know, another option

play12:12

or something else that has come up

play12:13

that I would much rather use.

play12:16

And for me sometimes it has to do with, you know, location.

play12:19

You know, when I was in China

play12:21

that's different than if I'm in a southeast Asian country.

play12:25

Henry, I was curious if you wanted to kind

play12:27

of share any thoughts on when you are coaching somebody,

play12:31

let's say if you're coaching somebody on this stuff

play12:33

or you know, creating a video on it.

play12:36

Like what are the questions that you are asking in order

play12:39

to figure out what kind of threat model

play12:43

and what what solutions would be best for that person?

play12:49

- Yeah, well it's, it's tough

play12:51

because not many of our videos

play12:55

are really targeted towards like

play12:57

answering the question for people.

play12:58

And that's where we probably could be doing better I would

play13:01

say is that a lot of our videos are just like,

play13:04

well here's what it is.

play13:05

Here's the information you need, period.

play13:09

There is no, this is why you should be doing X, y,

play13:11

Z tied to our videos.

play13:13

'cause that's where it starts getting difficult to do.

play13:15

And that's really where it's really hard to get into

play13:17

that without, again, making mistakes

play13:19

and saying things that don't apply to everybody.

play13:22

And so it's easier to just give people the information

play13:24

and give them the tools necessary

play13:26

to make their own decisions on what to do.

play13:28

And that's kind of how we do a lot of things.

play13:30

But I would say there are a couple videos here

play13:32

and there where it is very just, here's what you need

play13:35

to know, here's what we suggest you do.

play13:37

And normally in that context

play13:41

it really is just really thinking through the kind of person

play13:44

what their threat might be

play13:45

and trying to make assumptions on behalf of them.

play13:48

But normally there's always a giant asterisk

play13:49

of if you have a specific country that you live in,

play13:53

you need a specific feature,

play13:54

then definitely just explore other options,

play13:58

get advice from other people.

play13:59

Don't just rely on us.

play14:00

And I think that's also an important thing

play14:02

to hear from somebody is don't just rely on us

play14:04

because we might not have all the answers

play14:06

for you, nor do we claim to.

play14:08

And so make sure you take what we say,

play14:10

hopefully it's helpful, make your own decision,

play14:13

hear from someone else, see what they say maybe

play14:15

or connect better with them.

play14:17

And I think that's the best way to do it. Yeah.

play14:20

But I don't know if you have a different

play14:21

approach to it as well. No,

play14:23

- I 100% I think, I think what you said,

play14:26

I i I totally agree with.

play14:27

I think, you know, I get Henry probably similar to you,

play14:30

I get emails all the time from people that are like, Hey,

play14:33

I'm in this particular situation, what should I do?

play14:36

And you know, if, and,

play14:38

and this is unfortunately an email

play14:39

that I get more often than I'd like,

play14:40

but you know, I get somebody, hey,

play14:42

I'm in an abusive relationship

play14:43

or I'm in a relationship where I feel like this person is

play14:46

stalking me in some way.

play14:48

The way that that they're going have

play14:51

to set themselves up is different than somebody who's just

play14:54

like, Hey, can I, can I have a little better security?

play14:57

Or you know, hey, I just wanna be

play14:59

a little more removed from big tech and Google

play15:02

and all that stuff, which is different than, you know,

play15:04

somebody who's an expatriate living in another

play15:06

country like we were talking about.

play15:07

And, and, and definitely even different than those

play15:09

who are in positions of power or influence

play15:12

because what you're trying

play15:14

to protect is als is different sometimes.

play15:17

And then, you know, so for like the abusive relationship,

play15:21

you know, you, you might be trying to protect

play15:23

even the GPS on your phone

play15:25

or something of that sort, you know, which is, you know,

play15:28

I'm not as, not quite as concerned about that

play15:31

where I am right here.

play15:32

And so like those, the situation really,

play15:36

really does have a, a huge influence on the kind of solution

play15:39

that, that you provide to any person that's reaching out

play15:43

or asking for advice.

play15:45

- Right. Totally agreed.

play15:46

And so before I wanna respond to that, but

play15:49

before I, I forgot to mention one thing previously you were

play15:52

talking about how it constantly evolves

play15:54

and I think that's one of my misconceptions

play15:56

and maybe some people might disagree,

play15:58

but I don't really see a finite line

play16:01

because I think a lot of people think

play16:03

that there's this definitive end mark of, oh,

play16:06

I finally figured out, I figured out what to use.

play16:10

I I have the perfect password manager, perfect browser,

play16:12

perfect everything and it's all I'm gonna use for the next

play16:15

50 years that I'm alive.

play16:17

And that's just not normally how it works.

play16:19

Even if you did in theory find the perfect thing for you,

play16:22

which you probably won't and you will never find that,

play16:25

but if you did things, change services, go outta business,

play16:28

new services pop up, technology evolves.

play16:31

And so it really is impossible in my eyes to kind

play16:35

of have that perfect thing.

play16:36

What you can do is do your best, see what's new,

play16:40

make updates, change, just get better over time

play16:43

as more tools become accessible,

play16:45

as more information becomes accessible.

play16:47

And as we learn more things as a community as well.

play16:50

And it reminds me of health.

play16:51

I I constantly make this analogy to health.

play16:53

You're not going to just sit down one day

play16:56

and go, this is the perfect diet for me.

play16:57

This is the perfect exercise plan for me.

play17:00

This is the perfect amount of times I need

play17:01

to go see my doctor and check my,

play17:03

my my vitals and everything.

play17:04

And if I do this, I will live

play17:05

to be the longest possible time.

play17:07

No, it's an evolving thing.

play17:09

You try a certain diet, see what you like, see

play17:11

what you don't like, you make modifications,

play17:12

you make improvements, you go, maybe I went too far,

play17:15

I was starting to obsess

play17:16

and it started becoming a mental thing for me

play17:18

and I need to disconnect a little bit from that.

play17:20

It's a constant push pull game and then that's just diet.

play17:23

And then we head into exercise plans

play17:24

and you might prioritize upper body, lower body aerobic.

play17:27

You realize that you were neglecting your

play17:28

strength in your back.

play17:30

I'm a runner and I just realized a few weeks ago

play17:32

that my upper back is just weak as hell.

play17:34

I had someone helping me at the gym

play17:36

and they were watching me do pull-ups

play17:38

and they go, wow, you don't even engage your back at all

play17:40

and you're just lifting yourself up with your arms.

play17:42

And I go, I had no idea.

play17:44

So yeah,

play17:46

but what was the most recent thing you said though?

play17:49

'cause I wanted to respond to that too.

play17:51

The last thing you said.

play17:53

- Oh, abusive partners and, and

play17:56

- Yes.

play17:57

So on this note,

play17:59

I think a very common example of this is signal.

play18:01

So signal, just to give people kind of the idea of

play18:05

how a feature can both be beneficial and non-beneficial.

play18:08

One of the reasons that I do believe

play18:10

Signal uses phone numbers,

play18:12

which people really complain about is a anti-spam.

play18:14

And I think that's the number one reason,

play18:16

but also it makes it easy to add people, right?

play18:18

Signal is meant to be a one-to-one messenger that you use

play18:21

with somebody else, you know, who you just met at the bar.

play18:24

And when you do that, you don't want to have

play18:26

to do this crazy nonsense to add them like Matrix

play18:29

and Matrix has a lot of cool things going for it.

play18:31

But to have to explain to someone, okay, you have

play18:34

to choose a matrix client,

play18:35

you gotta choose a Matrix home server, you gotta register

play18:37

and my home server is probably

play18:38

gonna be different than yours.

play18:39

And then here's what you need to know about

play18:40

how to use it properly.

play18:42

People just wanna message you

play18:43

and it needs to be taken care of by default.

play18:45

And that's not to say both tools can't exist

play18:47

and they don't have their place,

play18:49

but that is something

play18:50

that indirectly benefits everybody's security

play18:53

because it's simple and it's easy to use on the other hand,

play18:56

until recently, so now that Signal has dropped usernames,

play18:59

you can actually hide discoverability

play19:01

by a phone number now, which solves this issue.

play19:03

Yeah. But as of two months ago,

play19:06

it was really bad if you used Signal

play19:08

because if you join Signal

play19:10

and your abuser,

play19:11

this is something I've talked about in the past,

play19:13

your abuser has signal,

play19:14

they'll be notified that you join Signal.

play19:16

So that phone number requirement now works against you in

play19:18

this very specific situation

play19:20

and that is not a good thing for that one situation,

play19:23

but in almost every other situation it's

play19:25

not a terrible thing.

play19:26

And so that's just one example of how a feature,

play19:28

just one feature within an app can actually be detrimental

play19:32

to your security that is now again,

play19:34

resolved Signal has released usernames,

play19:36

they also gave you the feature

play19:37

to disable discoverability with your phone number.

play19:40

So you can just turn that off in your signal settings.

play19:42

Don't have to worry about that anymore.

play19:43

But that's just one example

play19:46

and we can probably find countless of these examples in tons

play19:48

of different workflows where a feature's generally good,

play19:51

but it's actually awful in another,

play19:52

in another situation too. Yeah.

play19:55

- So, well, and I, I tend to think too,

play19:57

and this is something that I preach to those of my friends

play20:00

that aren't necessarily like deep into the security

play20:02

and privacy community, it's just like the, the best security

play20:06

or privacy measure is the one that you're actually going

play20:08

to use and do.

play20:10

Right? You can, I can set you up with all this stuff,

play20:14

but if you're not actually going to use it,

play20:16

then what's, what's the point?

play20:18

I mean, I'm, I'm still in the current,

play20:20

I'm currently testing, it's been a while for me,

play20:22

but it's taken a while like a graphene os phone

play20:27

and it's, it's been fun.

play20:28

I've enjoyed it, but I'm like, I'm still on that journey.

play20:32

Like I can't, I still haven't been able to make

play20:34

that switch away from my iOS app.

play20:37

And part of that is because all of my family, you know, I,

play20:41

I live overseas and so, you know,

play20:42

my family's back in the United States

play20:45

and I want,

play20:49

I'm sorry I'm getting all these different comments from

play20:51

people who are saying sound levels are off.

play20:53

If that's the case, please let me know in the

play20:55

comments, I apologize.

play20:56

But anyway, like I, like I want to, that iOS,

play21:01

iMessage going back

play21:02

and forth has been really like, it's gonna be hard to give

play21:05

that up and to try to get my mom to get on signal.

play21:08

It's not that bad,

play21:10

but like she's already, she's using iMessage

play21:13

and it's like that's, it's really gonna be hard not

play21:15

to that a point not do that.

play21:16

Yeah, yeah, exactly.

play21:18

- And you're also now burdening other people.

play21:22

That's something that I'm also trying to navigate too is if,

play21:26

if I have to increase my security

play21:28

but it burdens the people around me

play21:30

and it to net loss to everybody around me, is

play21:32

that something I should be implementing in my life?

play21:35

And so that's something that's tough as well

play21:36

to always think about too is like how your privacy

play21:39

and security journey is impacting the people around you.

play21:41

And if it's too much of an inconvenience for them,

play21:43

then it's probably not a net gain.

play21:45

But on the topic of what you're saying too,

play21:47

with friction points in the, let's say,

play21:52

I think it's good though for people who are here

play21:54

who are tuned into this podcast

play21:56

or this live stream, sorry, that's all rights good for them

play22:00

to, I think find what's too extreme.

play22:03

Yeah. And just acknowledge that, try Linux,

play22:07

try everything, have fun with it.

play22:09

Try a custom ro see what it's like, see

play22:11

what the limitations are and you'll learn something from it.

play22:14

Definitely. You're going to learn something about installing

play22:16

it, you're gonna learn how it works.

play22:17

You're gonna learn why it doesn't work for you

play22:19

or it might work for you,

play22:20

but I'm sure you're learning now, well here's,

play22:22

here are the five reasons why this,

play22:23

this operating system doesn't work for me.

play22:25

And now you, you kind of realize now,

play22:27

well now I realize I have this dependency on a messenger.

play22:30

Is that a good thing? Is that a bad thing?

play22:32

And now you start asking these questions

play22:33

and from there maybe it's less of I'm moving

play22:37

to a different operating system

play22:38

but it's less, it's more of I need to move

play22:40

to a different messenger so that I am less tied

play22:43

to this ecosystem.

play22:44

And I'm not saying you necessarily should do that because,

play22:47

but I'm saying in general, like that's

play22:49

where my mind goes when I'm dealing

play22:50

with issues like this as well.

play22:51

And data portability is also just a big topic. Yeah.

play22:56

In conjunction with this, I think.

play22:58

- Yeah, makes sense.

play23:00

Okay, so I wanna shift just a little bit, which first

play23:03

of all, by the way, thank you to those

play23:04

who left comments about my audio.

play23:06

I had the wrong microphone actually set up.

play23:08

So hopefully this sounds a lot better when,

play23:13

you know there there's different ways to look at your,

play23:16

you know, your your threat model And,

play23:18

and for us as content creators or you know, influencers,

play23:22

however you wanna look at it, I'm, I have

play23:24

to look at it both from, you know, me personally, like

play23:26

what I do and then I have to have like a separate model

play23:31

for how I evaluate new software

play23:34

that comes across my table.

play23:36

Right? And I'm sure you're like this as well.

play23:39

There's constantly something like, heck, I I could,

play23:42

I could fill pages of things

play23:44

that are people like, Hey, have you tried this?

play23:46

Have you done this? Have you tried this software?

play23:47

And I can't do all of it,

play23:49

but I do have to like I do have to select some

play23:52

and those have to go through somewhat of a, you know,

play23:56

some kind of rubric to say, you know, do I,

play23:59

will I trust this company?

play24:01

Do is what they're doing, you know, valuable.

play24:04

And, and so I'm, I wanted to know very selfishly from,

play24:08

you know, my point of view from, for you like what,

play24:11

what are the, the kind of the criteria

play24:13

that you have when something new comes across your table

play24:16

and you're having to evaluate whether

play24:18

or not this is a useful tool

play24:21

or a good company to be working with?

play24:25

- Yeah, well I'll start with what's more public facing.

play24:28

'cause we actually do publish criteria for our resources.

play24:30

So if you go to ler tech slash resources on the very top,

play24:34

it's gonna, it's gonna go through like I think it's 10

play24:37

different things and our criteria that we look for.

play24:39

And it's things like how long they've been around.

play24:43

It's gonna be things like are they open source?

play24:45

Do they do consistent security updates? Is it a public team?

play24:50

Different questions like this.

play24:51

And these are more objective measurements where I think,

play24:54

you know, it might be more subjective is

play24:56

just, it's just experience.

play24:57

And I'm sure you're already getting a knack for it yourself.

play25:00

If not, you probably have already

play25:01

had a knack for it for years.

play25:02

I don't know what I'm talking about.

play25:05

But like when you get emails from all these companies,

play25:08

you start looking into them

play25:09

and you go, okay, now I know that people

play25:11

who send emails like this that clearly are there just

play25:14

to be marketing spam

play25:15

and are just trying to get people to sell out

play25:17

for this ridiculous 32nd sponsor segment

play25:19

that has nothing to do with anything.

play25:21

Yeah. Then it's like instant red flag, don't even need

play25:25

to respond that it's full of crap.

play25:28

And so you definitely just get a knack for it,

play25:29

which I'm sure you, again, like you've probably

play25:31

experienced this as well.

play25:33

But on my end it really is also just

play25:36

presentation and branding.

play25:38

And I think marketing is for me just a clear giveaway as to

play25:40

what a, a company's priorities are

play25:43

because there's good marketing and there's bad marketing

play25:46

and I feel like just

play25:48

because a company has bad marketing doesn't mean a services

play25:51

are necessarily bad, but it's an instant red flag.

play25:53

Especially if they're not an established player.

play25:55

If an established player is doing shady marketing practices,

play25:59

then maybe sometimes they can get away with it.

play26:01

But if you're a brand new to the scene

play26:03

and you're just focused all in on marketing,

play26:05

then you're already are starting off on the wrong foot.

play26:07

And I think one of the most common places I see this is

play26:11

as an example Signal.

play26:14

Signal to say that Signal isn't like

play26:19

one of the, I know I've been talking about Signal a lot,

play26:21

but it's just an easy example

play26:22

because they really rock it, right?

play26:24

Signal's encryption is so good

play26:25

that every other company at this point who's using

play26:27

end-to-end encryption is pretty much trying to do it.

play26:30

Signal does, if not, they're utilizing signal's encryption,

play26:32

Facebook Messenger uses signals encryption, Google

play26:34

and RCS is using signals encryption.

play26:37

It really is kind of the gold standard right now.

play26:39

And for somebody to come forward

play26:41

and say what signals doing isn't good enough,

play26:43

what I'm doing is better has a certain connotation to it

play26:48

of interesting.

play26:49

Like you better be doing a damn good job

play26:51

and justifying why it's that good.

play26:53

And it's quite the claim to make for me.

play26:55

And so it's also knowing the context of claims

play26:58

and really appreciating the tools we have.

play27:00

I feel like if you understand the tools we currently have

play27:03

access to and just how good they are,

play27:05

like if someone comes along

play27:07

and says they're significantly better than one

play27:09

of those tools, it's almost kind of a red flag.

play27:11

Like if someone comes forward and says, I have something

play27:13

that's 10 times more anonymous than the Tor browser,

play27:16

you better be going, well how the hell are you doing that?

play27:19

Because like some of the smartest people in the world are

play27:21

working on the tour browser.

play27:23

So if that's not you, who are you?

play27:26

So I know that's kind of a bit, bit of a tangent.

play27:30

I don't know if something there can help people see,

play27:32

but I would say there's the objective criteria which have

play27:34

already listed out and it's things like

play27:36

how long they've existed,

play27:37

are they open source, that kind of stuff.

play27:38

And then there's more of just my personal views

play27:41

and my subjective stances on things like that,

play27:43

which I'm sure you have both of them as well.

play27:45

Yeah,

play27:46

- Yeah.

play27:47

That, that one about how long you've been in on the,

play27:50

in the market and serving customers is, is a hard one

play27:53

because it, it puts new companies at a huge disadvantage.

play27:58

And yet, you know, the community has been burned time

play28:01

and again by companies that just can't maintain the funding.

play28:05

Like it's this chicken and egg thing.

play28:07

They need the customers in order to, you know, justify the,

play28:11

the spend and the burn and all that stuff in order to grow.

play28:14

But, but it's hard.

play28:15

And I think, you know, even just, I, I was rooting

play28:19

for Skiff a lot.

play28:20

I really was. And,

play28:22

and I hadn't done, I, by fortunately,

play28:25

like this was not planned or anything

play28:26

'cause I was actually gonna be doing a video on them

play28:29

'cause it, it had been like two years

play28:31

and I was like, all right, they, they seemed to be,

play28:33

you know, making some traction.

play28:34

I know a lot of people who like using them,

play28:36

I'd been using it for a little while

play28:38

and then boom, out of the blue, they just,

play28:41

they got bought up by Notion.

play28:43

And now, I mean, not just bought up

play28:45

but like shut down completely, right?

play28:47

So now if you are a skiff user,

play28:48

you've gotta be moving off the platform

play28:51

and that just makes it really hard.

play28:52

Like it's, it's hard enough to get people to move over

play28:55

to something different than what they've been using.

play28:58

And so I wanna make sure as somebody who has

play29:02

even just a small amount of influence, you know, over

play29:05

with an audience, like the people

play29:06

who are watching right now, like I wanna make sure that

play29:08

what I'm talking about is gonna be

play29:11

around for at least a little while.

play29:13

And I think that that is, it's,

play29:14

it's hard but it's important.

play29:18

- Right. I think, and I don't mind name calling

play29:21

because they're public videos

play29:23

and I'm just referencing public videos.

play29:24

But yeah, I did talk about the skiff thing as well

play29:27

and how like skiff was something I was,

play29:31

I don't know if you saw this,

play29:32

but in our forum community, I think,

play29:36

I wanna say it was at least six to eight months ago, um-huh?

play29:41

Andrew who's the CEO of CFF as part of our forum community.

play29:44

And these are public posts

play29:46

and they were asking to be listed on our website

play29:48

and I pretty much just said, Hey, like you guys,

play29:49

I just need to wait longer.

play29:51

And I think it's almost a direct quote

play29:53

of I don't wanna like recommend my friends

play29:55

and family to a service

play29:56

and then they get mad at me when it

play29:57

shuts down in six months.

play30:00

And sure enough they shut down. Wow.

play30:02

It's not like I called it. Yeah.

play30:03

It's just like that's part of the criteria

play30:05

and the criteria did what they're supposed to,

play30:06

which is like make things a little bit safer.

play30:09

But on the other hand, I think it's

play30:11

how you cover things, right?

play30:13

Because if,

play30:14

and this is actually one of my criticisms

play30:16

of some stuff I see like online, I don't like things

play30:20

to be over marketed right away

play30:23

by not even the companies themselves, but other people.

play30:25

I see this a lot, which is like,

play30:27

there's this brand new browser,

play30:28

it's amazing, it's incredible.

play30:30

Here's 10 awesome things about the browser. Go download it.

play30:33

Or you're silly, see you later. Yeah.

play30:36

And there's no talk about, okay, well how, who's the team

play30:38

behind this browser?

play30:39

Why, why are they better than other browsers?

play30:42

Is it actually that good?

play30:43

Let's like get objective about this.

play30:45

Why is this protection in the browser better than a

play30:47

different browser for who is it better?

play30:50

And also let's talk about the long-term

play30:52

sustainability of the project.

play30:54

Why are you gonna move to this browser if it's going

play30:56

to just shut down anyway in six months?

play30:59

Is it reputable?

play31:00

Are the people who are running this,

play31:01

they're pushing code to your device?

play31:03

Do you trust them to push code to your device?

play31:05

So I wish that there were,

play31:07

I think you can cover these new services

play31:09

and it's something that I don't do

play31:10

'cause I don't have the time for it, but I wish I did.

play31:13

But as long as you cover new services critically

play31:16

and honestly,

play31:17

and you tell people, Hey, yeah, this is super cool.

play31:20

It seems awesome, but here are my reservations.

play31:23

I think it's fine. And we actually did that

play31:25

with something called, I, I saw a question here in the live

play31:27

chat about eims.

play31:29

We covered a service called Silent Link a while ago. Yes.

play31:32

I think it's been a couple years.

play31:34

And we covered them when I just learned about,

play31:36

they must have been so much smaller.

play31:37

I don't know if, I don't know what they're doing,

play31:39

I haven't kept up with them.

play31:40

But in the video I straight up say like,

play31:44

guys, this works.

play31:45

I tested it for myself,

play31:46

but I don't necessarily recommend it to people

play31:48

because I don't know who the team is.

play31:50

I still have so many questions about this. So proceed.

play31:53

Proceed with caution. Yeah.

play31:55

So I think you can cover new services,

play31:57

but it has to have a lot of disclaimers.

play32:00

- Yeah. Yeah. Well I mean, to that point

play32:01

- I'm not recommending them even now

play32:03

'cause I haven't looked into it since then.

play32:05

Just for the record. Yeah.

play32:06

- Well, and I, I'm gonna, I'm gonna be vulnerable here

play32:09

and hopefully, you know, people will be understanding,

play32:12

like I went to use Silent link as well just

play32:15

'cause I wanted to try this anonymous SIM option.

play32:18

And this is the question I think that Henry was,

play32:20

was referencing and,

play32:22

and I eventually was able to use it, but the pro,

play32:26

but they only accept crypto payment.

play32:31

And for the life of me,

play32:34

I consider myself somewhat tech savvy.

play32:36

I had such a hard time doing it, you know,

play32:41

I, I I hold crypto,

play32:42

but I don't necessarily, like, it was, it was hard for me

play32:45

to, to pay out for some reason.

play32:47

Like it literally took me hours to try to figure it out and,

play32:50

and it was like, I'm, there's no way I'm gonna tell my mom

play32:55

for sure, but even some of my friends that wouldn't be able

play32:58

to go through a process like that.

play33:01

So that being an example, both of like what you said,

play33:04

being careful about how you recommend something,

play33:06

but even, even if I were to recommend that,

play33:09

who I would recommend that to

play33:11

- Great point.

play33:12

Yeah. Different demographics, different use cases.

play33:14

And again, I think this is where people just miss the mark

play33:17

because back to signal, signal might be perfect

play33:20

for your friends, but it might not be perfect

play33:21

for in an anonymity oriented messenger.

play33:24

And that's where something like Briar might be better.

play33:25

Where there is no like core unique identifier

play33:29

in a way it's peer to peer.

play33:30

There's no central server,

play33:32

there's no one you even have to trust.

play33:34

And so it really is different use cases

play33:36

and there's very few tools.

play33:39

There's so few moments where I say just don't use this.

play33:43

And the only one I can think of off the top

play33:45

of my head is like, LastPass just

play33:48

because there's no reason there's better free options than

play33:52

LastPass that have better usability,

play33:53

better every, I just Sure.

play33:54

It's, it's one of those things that I can't even sit down

play33:56

and figure out who should use it Yeah.

play33:59

Relative to the competition.

play34:00

But I, I can't even do that

play34:02

for anything else off the top of my head.

play34:05

Like operating systems, browsers,

play34:08

messengers in general.

play34:10

I just feel like there's a use case

play34:11

for almost everything out there.

play34:13

And I'm sure you see this with VPNs, you were talking about

play34:15

how different countries, maybe a v PN that was terrible

play34:18

to recommend for pricing security might have bypassed

play34:21

something in China, for example.

play34:24

I know, I see that a lot.

play34:26

Yeah, you probably know a lot

play34:27

more about that than I do though.

play34:29

- I mean, you're, you're right.

play34:30

Like I would get so many people that would,

play34:32

that would criticize my, my recommendations for A VPN

play34:36

and a lot like I started because I was in China

play34:40

and how I was recommended VPNs.

play34:41

And the reality is, is like the,

play34:44

the game in China is very cat and mouse.

play34:45

So unless a company is willing to play that game,

play34:48

if they've got enough of a customer base in that country

play34:51

to play that game of cat

play34:52

and mouse, okay, this, you know, IP address

play34:55

or this server has been blocked in some way,

play34:58

so let's change it.

play34:59

Let's, let's adapt for our customer base it like, I don't,

play35:03

I don't care if you're open source, I'm just trying

play35:05

to access my email for goodness sakes.

play35:07

I'm just trying to like message my parents.

play35:09

I like, it's, it,

play35:11

there were different criteria that I had for that.

play35:14

All right. Oh, go ahead.

play35:16

- No, I'm just agreeing. - Yeah, let's,

play35:20

we're gonna shift gears here.

play35:21

So those of you who are in the comments section right now,

play35:24

I want you, I, we've already got some great questions

play35:27

that I've starred that I'm gonna bring up for both Henry

play35:29

and I as we finish out the last 20

play35:31

minutes of this live stream.

play35:32

But before we do that, I did wanna say,

play35:35

and you know, this is, I, it's paying the bills,

play35:38

but quite honestly I am really, really happy with Yubico.

play35:41

We were talking about, you know, companies that we trust

play35:44

and different things that, that we,

play35:46

that are basically markers

play35:48

for why I would recommend something.

play35:49

And I have to be very,

play35:51

very careful about which companies I allow

play35:54

to sponsor the All Things Secured channel.

play35:57

And I'm, right now it's just, you know, Proton, Yubico

play36:01

and a couple others.

play36:02

And so right now, Yubico if you don't have a 2FA key,

play36:04

like this is, I'll show you different types of,

play36:07

they've got USB-C, they've got the lightning cable,

play36:10

which may not be useful here in a, in a year or two.

play36:14

This is one that I keep in my, in my computer, on my,

play36:18

you know, in my office all the time that keeps plugged in.

play36:21

Like these keys are the best way to make sure

play36:25

that you're not just like the, I I always say that,

play36:27

you know, when it comes to two-factor authentication,

play36:30

having two-factor authentication is better than not.

play36:32

But the tier is SMS text would be my least favorite followed

play36:37

by the authenticator app.

play36:38

But the, the top of the line there is using a physical key

play36:42

that somebody would have to steal off of me in order

play36:45

to be able to log into my accounts.

play36:47

So if you wanted to get your own key, you can get $5 off,

play36:50

you can get two of them get $10 off,

play36:52

and that includes their Security Key series.

play36:54

So that's their lower, not lower end.

play36:56

That sounds really bad because it's their entry level.

play36:58

It does what you need to do.

play37:00

It just doesn't have certain FIDO2 security features.

play37:03

But if you wanna go ahead and grab that, this is, I, they,

play37:06

they haven't given me a code, they've just given me a link.

play37:08

And so you can go to allthingssecured.com/yubikey5off,

play37:11

and you can get $5 off.

play37:12

It's automatically applied even if you, I think if you go to

play37:16

that link, it automatically puts in a five C key.

play37:19

But you can take that out, you can put in different keys

play37:21

and you'll still get that $5 off once you update that.

play37:24

So let's go ahead and jump in

play37:27

and look at a couple different,

play37:31

let's see questions here.

play37:33

So I'm gonna start kind of in the

play37:34

beginning. Did you wanna say something?

play37:36

- Yeah, I wanted to say I, I, I have no involvement

play37:38

with your deals with Yubico but I do use YubiKeys as well.

play37:42

Yeah. So they're, they're not just,

play37:45

they're also just more convenient.

play37:46

Like that's, it's one of the few things in

play37:48

security because Right.

play37:49

Security and convenience normally just not the same.

play37:52

Normally more security is less convenience,

play37:54

but exactly the YubiKey for me is much more efficient.

play37:56

It's, I can just reach over

play37:58

and tap my YubiKey, which is always plugged into my laptop.

play38:00

It's faster than getting my phone out,

play38:02

looking at my authenticator codes, logging in

play38:04

and then just, exactly.

play38:06

Yeah.

play38:08

- All right, let's go ahead

play38:09

and start, Henry's takes on privacy X.

play38:12

If you're comfortable providing your

play38:13

input, please let me know.

play38:15

I I, I'll be honest,

play38:16

I'm not a hundred percent sure I know what he's talking about.

play38:18

What do, do you know what privacy X is? Nope. Okay.

play38:22

All right. Yeah, well then we will move on.

play38:24

- Someone said, sorry, someone said your deals,

play38:26

I didn't mean that to sound condescending.

play38:28

I just, oh no, my

play38:29

- Bad. No, no, no. I hope

play38:30

- You didn't perceive it that way.

play38:32

- No, not at all. Not at all. Okay.

play38:35

And again, like the, these are, these are the type

play38:38

of questions and these aren't bad Luca, I'm

play38:40

so glad you're asking this question,

play38:41

but can hope talk about the flop in, you know, for Luca,

play38:46

again, I've never heard of it.

play38:47

Are you familiar with flop or flu or however you say that?

play38:50

- Yeah, so we've gotten questions about this

play38:53

and we've gotten a little bit criticism for this.

play38:57

Flo I believe is a Firefox based browser, I believe,

play39:00

and it's pre hardened.

play39:03

Again, someone can fact check me on that.

play39:05

But essentially it's some kind of privacy

play39:07

and security oriented pre hardened browser

play39:08

that's gotten a lot of popularity.

play39:11

And we pretty much went forward

play39:13

and said, well, we're not going to be really like

play39:16

doing too much with this until it's around

play39:18

for at least a few months.

play39:20

And we can see more about the team

play39:21

because if you just go on the website,

play39:23

there's not very much information about the project.

play39:25

And for me, just, it's not even near the general

play39:29

pass the test of time.

play39:30

And also if you look at things like objective measurements,

play39:33

if you go on something like privacy tests.org,

play39:35

you don't even see it there.

play39:37

And so it's even hard for us to even try

play39:39

to compare it to other options.

play39:40

So I'm not saying I don't recommend it to people,

play39:43

it's just when I'm saying I'm not really,

play39:46

I'm not saying don't use it,

play39:47

I'm just saying I'm not recommending it.

play39:49

And I feel like we got a lot of flack for that

play39:51

because people were saying,

play39:53

you should be trying out these new things.

play39:55

And if I was going to cover it,

play39:57

I'd be doing a proper review of it.

play39:59

But all I've done is live streams like this

play40:01

where someone asks what I think about it.

play40:02

And my only opportunity is to say I, I've just,

play40:06

I can't say anything about it yet

play40:07

'cause I haven't like thoroughly looked into it.

play40:09

But also it's probably not gonna be something I just

play40:11

overwhelmingly recommend because what is it?

play40:14

Who is it? Yeah, why is it?

play40:17

And also there's already so many great pretty hearted

play40:19

options for browsers at this point in time

play40:21

and it's gonna be really hard to, I think I outdo those

play40:25

and the great teams behind them, so.

play40:27

Agreed. Yeah. But that could be amazing. Yeah.

play40:30

Again, yeah, could be perfectly great,

play40:32

could be better than everything else out there,

play40:34

but that's where I'm at right now.

play40:36

- No, I think that that's a great way to say it.

play40:38

Like I think, you know, there could be probably lots

play40:40

of questions like, oh, what do you think of this?

play40:42

What do you think of this? And,

play40:43

and it's really hard to give a good answer to those kind

play40:47

of questions without Yeah.

play40:50

Without either seeing, sounding condescending or,

play40:52

or too excited about something that, that's coming out.

play40:55

Guys, make sure you keep those, those questions coming.

play40:57

I want to, we've got plenty of time

play40:59

and I want to, if you want that question then keep coming.

play41:03

- Well, I'm sure you see this too,

play41:04

because on this note, like there's so many services, right?

play41:08

There's browsers, there's messengers, there's VPNs, there's

play41:11

operating systems,

play41:12

and in each one of those categories you have like 10 plus

play41:15

services to watch out for.

play41:17

So we have to keep ourselves updated on

play41:19

what all of them are doing.

play41:20

And then people ask, what about this new one?

play41:21

And it's like, I don't know, we're, we're

play41:23

so busy just trying to keep up

play41:25

with the ones we already know about.

play41:27

And so it's, it's asking a lot, I think to also try

play41:31

to keep up with new services.

play41:32

And it's not to say we can't do it, neither

play41:33

of us Josh, or I can do it.

play41:35

It's just, it's hard. So we try

play41:37

to have some understanding too on our time.

play41:41

- Yeah. And I'm,

play41:42

I'm seeing a couple different questions related

play41:44

to specific now that I, now that people said it, I get it.

play41:47

Privacy x being a YouTube channel or you know, what is it?

play41:51

The hated one and all these, and I'll just speak for myself.

play41:55

Henry, you're welcome to go on.

play41:56

I try not to comment on other people's,

play42:01

like YouTube, I know how hard it is to be a YouTube creator

play42:04

or even just a, a public face anyway.

play42:08

And so I try to do my best not

play42:10

to publicly call out anybody one way

play42:13

or the other, just just because I know how hard it is.

play42:18

- Yeah. I, I, I honestly don't watch much of YouTube.

play42:21

So like, I've seen some of your videos

play42:24

'cause they get suggested and

play42:25

that's, that's kind of about it.

play42:26

Like I just, I don't watch much YouTube, I I,

play42:29

I get my YouTube mostly through RSS feeds

play42:31

and like as involved as I am in a digital right space.

play42:34

I don't like my RSS feeds to be consumed by digital rights.

play42:37

So a lot of it's like, I watch K Gaza, I watch Veritasium

play42:41

School of Life is one of my favorite channels

play42:43

for like mental emotional stuff

play42:45

and that's kind of what I watch.

play42:47

Judge Judy's my daily thing though. I don't know why.

play42:50

- Really? I don't - Know

play42:51

- Why Judge Judy.

play42:52

- Yeah, they, they have a great Clipse channel.

play42:54

They post every day at the same time I'm part

play42:57

of JJ lunch crew.

play43:00

- Wow. I would not, I don't know why

play43:02

I would've not guessed that.

play43:03

Henry. I, I do, I love Veritasium though.

play43:07

That guy and Smarter Every Day amazing. Both of those guys.

play43:11

Like, I don't dunno, I, it is just one

play43:13

of those things if I'm gonna spend, you know, 10

play43:15

to 20 minutes watching something,

play43:17

it's great if I can actually come away having learned at

play43:20

least a little something, you know.

play43:23

- Right. Have you seen Kurz Gaza videos?

play43:25

- I haven't. Yeah. Like I wouldn't even know

play43:27

- How to animated ones with the birds

play43:28

and Oh, they're so, well if you like learning things,

play43:31

I think you'll like Kurz Gaza,

play43:32

it's a German channel and Okay.

play43:34

But it's in English and Okay.

play43:35

It's, it's just beautifully done.

play43:37

I think they spend like hundreds if not thousands

play43:39

of hours on some of their videos and

play43:41

- Wow.

play43:43

Alright, let's move on to the next question.

play43:45

Does Henry recommend using USBC port locks for MacBooks?

play43:50

Are you familiar with what he's talking about there?

play43:53

- I haven't seen one of these.

play43:55

I know that I, I'm assuming what Josh is asking here,

play43:58

traditionally, there's actually this port

play44:00

that people don't know what it's for on a computer.

play44:05

It does, it's not A-U-S-B-C port.

play44:06

It's not a USB port,

play44:07

but it's this weird like rectangular port

play44:10

and it's actually a lock for your computer.

play44:14

And there's also I think a curved one if I'm not mistaken,

play44:17

but essentially there's computer lock cables

play44:18

that you can essentially wrap around your desk

play44:20

and that way like when you're locked in, you're locked in

play44:23

and someone can't just snatch your

play44:24

computer and run away with it.

play44:26

My guess is someone's released some kind of USBC version

play44:28

of this for MacBooks,

play44:29

but I haven't seen it so I can't directly comment on it.

play44:33

I guess I would ask how it locks into the MacBook.

play44:36

That seems like it would have

play44:37

to be an interesting mechanism, but yeah.

play44:40

Oh, I see here. Prevent people from putting drives in it.

play44:43

Okay. I haven't heard of that. So not the Covington lock.

play44:47

I haven't heard of that. Yeah. So It makes sense though,

play44:50

like block your USBs from people plugging things into it.

play44:52

I think it's a pretty low that's, sorry,

play44:54

that's a pretty low risk, high threat model kind of thing.

play44:58

Yeah, I don't think that's the thing I would even use on my

play45:00

devices if, even if it was a public device that I take

play45:02

to a coffee shop, my computers stay on me all the time

play45:05

and when they're at home, I have other measures in place

play45:09

to ensure that nothing happens.

play45:11

Yeah. But yeah, if it works, it works.

play45:13

It seems like a pretty simple thing.

play45:15

If it stops someone from plugging a USB drive

play45:16

and your goal is to stop someone from plugging in a USB

play45:19

drive, then sure.

play45:20

But I think most people don't have

play45:21

to be concerned about that.

play45:24

- All right. Yeah. Are you familiar with the airdrop,

play45:27

alternative bip?

play45:29

What do you think of it? Yeah, I'm not familiar either.

play45:32

I, to this point here, especially when you're,

play45:35

when you're talking about Apple Software alternatives,

play45:39

like I started trying to find out if there was a way to,

play45:42

you know, there was this company, I can't even remember the

play45:43

name off the top of my head now,

play45:45

that was talking about doing iMessage.

play45:47

Like they had found a way to include, like,

play45:50

you could use their app and, and bring in iMessage

play45:54

and Android messages, like all sorts of messages together.

play45:57

And then all it took was, I think one single,

play46:01

what was the name of that?

play46:02

Anyway, all it took was one beeper.

play46:04

Did you ever hear about that? It was beeper and,

play46:07

and all it took was one update from Apple

play46:09

and then boom you couldn't do it anymore.

play46:11

And, and I just, like, I, I'm, again, it's one

play46:14

of those things where it's, it's this weird game

play46:16

and it's hard to like I want that,

play46:19

something like that to work.

play46:21

'cause I wanted something on my, you know, Graphos phone

play46:24

that would allow me to use iMessage

play46:26

and it, it was unfortunate that that didn't take place.

play46:30

- Right. iMessage is a big bummer

play46:32

because there's no reason for a messenger not

play46:34

to be cross-platform for every major operating system.

play46:37

And that's very clear,

play46:38

just market manipulation on Apple's front.

play46:40

And there's certain things that Apple does

play46:43

that I do really enjoy and iMessage

play46:45

and not supporting it on every OS is not one of them. So

play46:50

- Yeah.

play46:51

So did you see Apple, did this PQ three

play46:54

or post quantum security for iMessage, do you think

play46:58

that's gonna end up being more secure than Signal?

play47:01

I've actually, you know, I was even talking with Tuda,

play47:03

which is a, a secure email platform

play47:05

and one of the things that they were talking to me about is

play47:07

how they've developed this post quantum encryption.

play47:11

Like is this something you think we're gonna

play47:13

see a lot more of?

play47:14

Is this a good move forward for iMessage?

play47:19

- Definitely a good move forward.

play47:21

Quantum security I don't think is really necessary at this

play47:24

point in time and I don't think anyone's really claiming

play47:26

that, but they're trying to get ahead of the curve

play47:28

and I think that's really good.

play47:30

I think what people really need to remember is that I, I,

play47:33

I'd actually really push people towards Meredith.

play47:35

So Meredith is the president of Signal

play47:36

and Meredith publicly commented on Apple releasing PQ three

play47:40

for iMessage and it was praised.

play47:42

She even said, this is great

play47:43

and more messengers implementing this.

play47:44

Technology's a win. And I can't comment on whether it's

play47:48

still more secure than Signal.

play47:49

Signal still has some other things working in its favor,

play47:52

even if it's not Post Quantum yet.

play47:54

But I think it's worth mentioning, signal already is

play47:55

starting to work on Post Quantum as well.

play47:58

And what people really forget about is

play48:01

that this is a security thing and not a privacy thing.

play48:04

So even if this post quantum thing is more secure than

play48:07

Signal, which again I think is still debatable

play48:10

where iMessage does lack, is in privacy

play48:12

because iMessage doesn't really have a ton

play48:14

of metadata protection for users.

play48:16

So on Signal.

play48:18

Signal has even been court ordered

play48:20

to hand over everything they had on a user.

play48:22

And the two things that they could hand over when was when

play48:25

the user account was created

play48:26

and the last time they were online,

play48:28

they couldn't hand over anything else about the user.

play48:31

If that happened with iMessage,

play48:32

they could probably hand over a lot more like

play48:34

who was talking to who at what time

play48:37

and when they were online, the size

play48:39

of the attachments and things like this.

play48:41

And so there's a lot more that Apple can theoretically hand

play48:44

over, and I'm not necessarily saying they even do,

play48:46

but iMessage just does not have those built-in

play48:48

protections like Signal does.

play48:50

And I would also argue that makes it easier for them

play48:52

to roll out a more complicated security protocols

play48:55

for their encryption because they don't have

play48:56

to think about all that metadata protection

play48:59

that Signal utilizes.

play49:00

And I'm sure you spoke with Tuta,

play49:02

'cause Tuta also just rolled out Post Quantum in their emails

play49:07

as well, which is awesome.

play49:08

And I think that should be automatic

play49:09

for all users coming soon.

play49:11

So good stuff.

play49:16

- Oh yeah, sorry. Forgot that I was muted.

play49:19

I'm, I'm gonna have to change my audio setup obviously,

play49:22

'cause everybody's, I've heard comments about my desk noise.

play49:25

So for those of you who have, that's been a, an issue,

play49:27

I apologize, is it a good idea to use a second phone just

play49:32

for receiving 2FA codes?

play49:34

Henry, how do you handle those accounts

play49:37

that only allow to fa through SMS text?

play49:43

- Yeah, I'm assuming I wouldn't be using a different

play49:46

phone for it.

play49:47

I think that's overkill.

play49:49

But definitely if you can have a second phone number

play49:52

perhaps, but there's gonna be pros and cons.

play49:55

I mean, if you start using virtual numbers VOIP numbers,

play49:59

then less services will support that.

play50:02

But my gold standard for, for things like this, if you have

play50:05

to use SMS for your two A, if you can try

play50:10

to get away with something that's VOIP,

play50:13

particularly if you are fortunate enough

play50:16

to still have a Google account,

play50:17

Google Voice is actually better supported, I find,

play50:20

than other VOIP providers.

play50:22

And if you have 2FA set up on your Google account

play50:25

or you're even in Google's Advanced protection program,

play50:27

you can actually essentially keep those SMS codes

play50:30

behind your Google Advanced Protection program,

play50:32

which could even be set up with something like YubiKey.

play50:35

So that is kind of a workaround,

play50:36

is if you're using A-V-O-I-P provider,

play50:38

you can almost utilize the security of that provider

play50:41

to keep your SMS codes a little bit more secure.

play50:44

But that's about the best you're gonna be able

play50:46

to do if you can't do VOIP, if you don't want

play50:48

to use your actual number that's tied

play50:50

to your normal cell plan for whatever reason,

play50:52

you can get a second number that's just for SMS codes.

play50:55

And there is still some improvement in that, in,

play50:57

in some capacity perhaps,

play50:59

but it's gonna depend on why you're doing that.

play51:01

I, I don't think that's something I would just broadly

play51:03

suggest, but it's a tough thing.

play51:06

Yeah, SMS two A just sucks and I wish it just went way

play51:09

because there's no great solution and yeah, I don't know.

play51:12

Do you do something else?

play51:14

- No, I, I do.

play51:15

I use, I've got the, the virtual phone numbers

play51:18

and I like what you said.

play51:20

I hadn't thought about it like that, but I do use it.

play51:22

I have a Google Voice phone that,

play51:25

or phone number that was actually an old phone number

play51:27

that I just ported over.

play51:29

And I use that now for a, a number of 2FA codes.

play51:32

And then I've got a separate hush number

play51:33

as well that I've just been testing.

play51:35

But that idea of, I mean, like it's, it's locked behind

play51:39

all the two a protection that I have for my Google account.

play51:43

I generally try not to have super secure accounts going

play51:47

through SMS text verification.

play51:50

So, but,

play51:51

but in some cases, which unfortunately includes one

play51:54

of my banks, that's just the only way they do it.

play51:58

And, and that's unfortunate.

play51:59

Although I was, I was talking with, you know, Stina, the,

play52:02

the co-founder of UBI O last year

play52:05

and she was saying they're, they're in talks with a lot

play52:07

of major banks to try to get something rolled out.

play52:10

It's just they're slow because of the size

play52:14

and the scope of what they do.

play52:16

- Yeah, that's tough. Banks I feel like just take, so

play52:20

they take so much time to roll out proper modern features.

play52:23

It's a bummer.

play52:25

- All right, well Henry, this kind of being like a, a,

play52:27

a sly way of, of doing a little promo

play52:30

for you go Incognito premium version two.

play52:32

When's that gonna be released? First of all, for those

play52:34

who in this audience right now who don't know

play52:36

what Go Incognito is, why don't you do a quick introduction

play52:40

and then you can answer the question.

play52:42

- Yeah, it was probably a crazy idea when I did it

play52:46

because I didn't know I was signing up

play52:48

for a two year project back then.

play52:50

But essentially the whole idea was to have a course,

play52:53

a one stop shop to learn everything you needed

play52:54

to know about privacy and security.

play52:56

I was thinking something like a course.

play52:58

And so it ended up being a course and it took about a year

play53:01

and a half to two years to fully publish the whole thing.

play53:04

And that was V one

play53:05

and I believe it was completed in 2021 if I'm not mistaken.

play53:09

And essentially things changed, things evolve.

play53:12

And so I've been wanting to redo that

play53:14

because I would say if you took the first one

play53:17

and if you still take the first one,

play53:18

you're gonna learn a lot of stuff

play53:20

and a lot of the principles and the ideas will still hold up

play53:24

and they're pretty much timeless.

play53:26

But there's like specific service recommendations at this

play53:28

point that could be improved.

play53:30

There's a lot of things that can be

play53:31

improved now if I redo it.

play53:32

So it's a really fun project if you're trying

play53:35

to learn about pricing and security,

play53:36

go incognito is a great way to do that.

play53:38

And by the way, it's free on YouTube too,

play53:40

it just has some ads

play53:42

and there's some extra perks that we include

play53:44

for the premium people as well.

play53:46

But generally speaking, the goal isn't

play53:48

to pay all the information, it's just to have a way

play53:50

to support it

play53:51

because it took literally two years to put together.

play53:53

But V two is gonna have a lot

play53:54

of great changes and great improvements.

play53:56

And in terms of an ETA for that, it's really tough

play53:59

because again, like last time I thought it was gonna take

play54:01

six months and it took two years.

play54:03

I guarantee it won't take two years this time.

play54:04

'cause now I have a better understanding of what to do.

play54:07

But I'm really hoping by summer everything is like wrapped

play54:10

up and published and done is the loose goal.

play54:13

But I mean it's, it's, it's a big time commitment.

play54:16

So doing my best.

play54:19

- Yep. All right.

play54:21

Well we are here at the end of our time if you want

play54:24

to follow, I put the link to the Go incognito

play54:25

there if you wanted to follow that.

play54:27

We also have, you know, Henry's on Techlore

play54:30

at on YouTube you can join.

play54:33

They've got an a fantastic forum.

play54:35

I see it all the time when I'm searching

play54:37

for things on Google

play54:38

and they just, it's like a,

play54:40

like it's a very active forum, which is what's really cool.

play54:42

So congrats on building that.

play54:45

So if you wanna find more about him, please do so.

play54:48

I am just honored Henry, that you were able to,

play54:50

you'd spent time joining us.

play54:51

This is a collaboration that I said has been a long time in

play54:54

the making and I'm glad that we were finally able to do it.

play54:57

- Yeah, we've been chatting for a while.

play54:58

Emails, I know Signal.

play55:00

We never quite got on a video call though, so

play55:03

if you wanna do something again, I'm definitely down.

play55:05

It's an honor to, and I'm so glad that you, you know,

play55:07

you took the initiative to set this all up,

play55:09

so I really appreciate it.

play55:11

Yeah, and also thanks all for the good

play55:13

questions. I really appreciate. Yeah,

play55:15

- Absolutely. Thank you all

play55:16

- For and also there's a lot more good ones,

play55:17

but we don't have time to hit them, so Yeah,

play55:20

- I know next time know, I know if you want to like,

play55:22

go ahead and if, if you're one of those people

play55:24

that has a question that didn't get answered

play55:26

during this livestream, go ahead

play55:27

and maybe it, it's hard to go back

play55:30

to the livestream comments and answer those,

play55:32

but once this thing goes live as a video on demand,

play55:35

then you can leave those questions

play55:36

and I try to do my best to go through and

play55:39

and answer some of those.

play55:40

So yeah. Do you have anything else you, me

play55:43

- To say?

play55:44

Yeah, is it an issue if if people leave comments they can

play55:47

add whoever they want to ask the question?

play55:49

I don't mind going in with my personal Yeah.

play55:50

YouTube channel and trying to respond

play55:52

to some comments on this too.

play55:53

- Absolutely. Yeah. So that's something you guys can do.

play55:55

You can, you know, you can tag, you just do at

play55:58

and then Techlore or at all Things secured

play56:01

and that will tag one of us in the comment section

play56:04

and hopefully we'll be able to go in and answer those.

play56:06

So a special thanks again to Henry for taking time

play56:09

and thank you to Yuko.

play56:11

I know I've said this already,

play56:12

but they've been a very gracious partner.

play56:16

I've enjoyed working with them.

play56:17

I think that they do great work

play56:19

and if you don't have your own key,

play56:22

you can go and grab that.

play56:24

You can get $5 off using the code

play56:26

or using this url, all things secure.com/ub key five off.

play56:31

And you can grab a couple keys there if you want one

play56:33

primary, one backup.

play56:35

They've been a wonderful partner of all things secured and,

play56:38

and just a great company altogether.

play56:40

Thank you all again for coming out.

play56:42

I am grateful for the time

play56:43

and I hope that you have a good rest of your week.

play56:45

We've got, I've got two more live streams scheduled over the

play56:48

next couple months, April and May.

play56:50

One of them I have Naomi Brockwell

play56:53

coming, which I'm excited about.

play56:54

Another, I'm still working.

play56:55

I can't say exactly the company,

play56:57

but I have a CEO of one of the tech companies coming out

play57:00

and, and that's gonna be good as well.

play57:01

So make sure that you stay on top of that.

play57:04

You can make sure if you're on the,

play57:06

if you're subscribed here on YouTube,

play57:08

you'll hear a lot about that.

play57:09

So thank you guys and have a great week.

Rate This

5.0 / 5 (0 votes)

Related Tags
Digital RightsPrivacy ConcernsSecurity StrategiesTech CollaborationOnline SafetyData ProtectionCybersecurity TipsYouTube InfluencersOpen Source ProjectsVPN Resources