Podcasts/Sacred Tension-STKasarda

From The Satanic Wiki
Revision as of 08:06, 11 October 2022 by Maintenance script (talk | contribs) (Transcription of Sacred Tension podcast audio.)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

STKasarda SUMMARY KEYWORDS data, people, vpn, corporations, app, talking, called, friends, privacy, long, person, encryption, conversation, aggregating, state, facebook, passphrase, tools, world, post SPEAKERS Karl Kasarda, Stephen Bradford Long

Stephen Bradford Long 00:13 This is sacred tension, the podcast about the discipline of asking questions. My name is Steven Bradford long, and we are here on the rock candy Podcast Network. For more shows like this one, go to rock candy recordings.com All right. Well, as always, I have to thank my patrons. My patrons are my personal lords and saviors, and they make this debilitating content creation addiction possible, keeps me from selling my internal organs on the street to keep this habit going. Also, I have to say, times are rough out there financially right now. And I need you to take care of yourself. First and foremost, all content on my Patreon is accessible for $1 a month. If you are able to hand out $1 a month to your favorite podcaster. Please do so it does help this show keep going. This is a job I do all of the editing, all of the producing all of the booking, all of the interviewing your financial support really does make it possible. But it is also hard out there. So first and foremost, take care of yourself. And there are other ways to support this show. Leave five stars on Apple podcasts or on Spotify. That really helps that tells our digital overlords that this show is worth sharing with others. So for this week, I have to thank Michael semi L, Nick's Ward and f v. Thank you so much. And for those of you who want to join their number, go to patreon.com forward slash Steven Bradford long. For $1 $3 $5 a month you get extra content every single week, including my house of heretics podcast with the former Salvation Army officer Timothy McPherson turned Christian heretic, and we talk about religion, theology, meditation, politics, whatever is in the news that day. All right, well, speaking of our digital overlords, I am Welcome. I am happy to welcome Karl Kasarda to the show, Carl, how are you?

Karl Kasarda 02:31 I'm doing pretty well. Thank you for having me on here. It's a it's really great to be on your show. I've been a listener for a long time and appreciate your work and have been involved in those topics of digital overlords and are hopefully security as well for a long time, not just not just personally but also as a actual my career at one point as well as my personal work now. So kind of crosses all all those boundaries.

Stephen Bradford Long 02:56 Amazing. Yeah, so we run it a lot of, you know, we've run in similar spaces. You are a longtime member, and of TST, the Satanic Temple. You're one of the ministers in the Satanic Temple. You also have a YouTube channel called in range TV, you're a gun guy. Yeah. I'm not a gun guy. And I've actually, you know, for a long time, I've wanted to have you on to talk about guns to like, educate me on guns and, and whatnot. But we I just haven't gotten to it. But now here we are talking about digital security. But so tell us some about who you are and what you do. Yeah, sure.

Karl Kasarda 03:35 Appreciate that. So like, yeah, you know, the gun guy terms is an interesting one, because that immediately brings up these images of, well, those guys, right, and those people, and there's a, there's a broad spectrum, people that are interested in that topic, that aren't necessarily that that image that we always see of that, right, obviously, in regards to myself that you know, right wing, Christian, male, dangerous human being. So that's not me. And there's a lot of people like us that are not that. And so when it comes to my personal work, which was in range, as you mentioned, I like to think of it as a channel that has firearms as its axis, but talks about lots of topics around it as well. So like, it's kind of the nexus of not just firearms as an interest, but mutual aid, personal defense, firearms, and its influence over history, culture, conflict. So like there's that but there's episodes on there about the Underground Railroad or read summer of 1919 are things where firearms and civil rights collide, sometimes in good ways. And many times in very bad ways. But it's as with any technology, it's a reasonably it cuts in every direction. So that's kind of what in range is about. It's kind of like all over the place in that regard.

Stephen Bradford Long 04:40 That's fascinating. Yeah. And I would love to have you on again, to talk more about that. We're going to talk about something far more stressful, at least it is for me, which is digital security. So Shelley's Blythe and I did a series of conversations in in response to Row being overt turned. And during that kind of two part conversation we had, she really recommended you to come on to talk about how people can stay safe online, how how can people protect themselves, a lot of people I think, are feeling incredibly vulnerable. And a lot of minorities, a lot of trans people, a lot of women, a lot of people with uteruses, a lot of sexual minorities and religious minorities. So I think that it's incredibly helpful to just know how to maintain kind of a daily routine level of safety, that can just raise people's level of sense of security, so that they feel less vulnerable. And that can raise kind of a general global sense of wellbeing for them, even if they never find themselves in a situation where it's actually needed. It's still a good idea to know how to feel safe. So talk to them about your your experience in digital security. And then let's go from there. Let's talk about how, what are basic things right now that people can do to feel more secure in the world?

Karl Kasarda 06:22 That is this? It's a very difficult broad question, because in many ways, when it comes, the horse has been let out of the corral a long time ago. And so it's very hard to bring things back in, but have been let out. And in some instances, not possible. So if you want just a brief bit of history, I was like, given the hacker space DEF CON, landed up in a career of Information Security, Architecture, encryption, all sorts of stuff, maybe deeper than we want to talk about now. But that's kind of the background of how I got into that sort of thing. And then as well as with my video content creation project become well, you become a public figure, as you've experienced with probably your work too, and that people know your name and recognize you. And those can be very positive parasocial relationships, they can be neutral or strangely negative, as well as depending on the topics you're dealing with, you are putting yourself out there as a potential target. But you know, what, like just being content creators, as you are described, doesn't necessarily make us different in that regard. Most of the people are probably all people that are members of our religious movement, or other religious movements are targets by the nature of just having a belief system that's different than others. And in this increasingly dangerous world, we're living, especially here in the United States. But worldwide, it's not just here, right? We're seeing kind of a rise of more authoritarian type people who are willing to say pretty scary stuff about anyone else that doesn't fit their idea of what's a positive identity. Maybe that was long winded. But one of the first things that of course, we saw people doing within TST, were taking Satan names or using some sort of an alias. The challenge with using an alias and I hope, you know, guide this conversation, the challenge with using using an alias is that if at any time you ever crossed the streams, meaning for example, post a picture with your face on it with your alias, or like your alias account, and then ever post a picture of yourself with your real name anywhere. The the level of facial recognition that is no broad spectrum across social media is so broad that the chances of you now connecting those two together is so great that you might as well have not bothered with your alias in the first place. If you have a dedicated person pursuing you. Now, it's all about the risk, right? Is it the individual, bad actor down the street that happens to be the guy with the Trump flag? Or is it something greater, like at the government level or nation state? These are the spectrum goes across the board. So I don't know if I'm going down the path you're wanting to. But like, let me start with the simplest this

Stephen Bradford Long 08:41 is this is perfect. This is this is great, because I mean, that is the range of threat that people feel. I mean, there there are individual members of minority religions. And it isn't just Satanists. I mean, it's it's witches. It's fuck like people from Eastern religions, sometimes in various rural places, there is this feeling of being very vulnerable, not just from maybe your next door neighbor, but also from maybe state powers, for example, in light of the overturning of Roe v. Wade, and these absolutely horrific medieval laws in places like Alabama and Mississippi, right. So, yeah, that that range that you're talking about is absolutely appropriate. So basic things for people to feel some measure of security to have some measure of security in that situation.

Karl Kasarda 09:37 Well, the simplest thing you can start to do, and I think we've all been like, it's interesting. There's a phrase that actually Steven Johnson lab I worked with, and maybe some of you heard of him, the artist guy. He did a musical album that was called the prisons of this prisons of the disinformation age and there's a particular line in one of those songs that says when the tool becomes the trap, and boy that hits home And because so many of these tools we work with now that are incredibly useful to us, in many ways can become a trap. And so what you need to think about and we're gonna start from the very basic level here is, what am I putting into the World Data Wise that I don't have control over? So you mentioned Roe versus Wade, a really good segue, that's a real good lead into just one simple thing that probably a number of people have heard about. But maybe I can bring some data to the table about why it's so dangerous ministration tracking apps that are on your phone, you are more than often not that data is not staying on your personal device, the phone in your pocket, or on your computer, it is probably some cloud based app that stores that information under the auspices of a corporation on something like Amazon s3, or Google Storage or something like that. So the problem we run into here, when we see this sort of legal issue we're now obviously going to run into is that you have no understanding of in our controls of your, your intellectual, not just your intellectual property, but your your privacy in regards to how that corporation will maintain that data should they ever receive from a nation or state actor a request for the information on their servers. So let's say, and this is why this is so this is where we'll get into the better hygiene of this terms of data hygiene. In Texas, they're doing this regarding reproductive rights, the idea, I mean, we'll just go with this straightforward. Like if you were to have to require, let's say, an abortion service outside of the state of Texas, they are rattling the saber, legally speaking that if you were to come back to Texas, that they're going to try and prosecute you for a crime that exists that happened outside of their state, right perimeter. California is doing the same thing now about guns, they actually took the Texas law and made it identical saying that if you do something that would have been illegal with a firearm as in purchase, or acquire or something like that, outside of the state of California, they're going to try to do the same thing. I'm not trying to converge the two, it's just interesting to see how rights whatever you want to think of that are attacked in different ways from different states, regardless of what that is. And I'm not making them on equal level. I'm not saying that this is more important, obviously, reproductive rights and bodily autonomy, transcend California's law about going to buy something in Arizona, I'm just saying it's interesting to see these politicians use similar tactics. So I hope that no one misunderstands that I'm making these equal footing

Stephen Bradford Long 12:17 Yeah, that you aren't making a false equivalence, you're just pointing I'm not.

Karl Kasarda 12:22 Right, I'm just saying it's interesting, the tactics are the same. But here's the thing. So let's say you're using a menstruation tracking app. And that app shows that there's a break in the normal cycle. And then you go to another state to get a service performed and come back. And then the app that you continue to use, again shows a return to a normal cycle, in a place like Texas, or who knows where else in this world, there's a pretty good chance that if they were to come if they really wanted to take where they say they want to, that they would go to your provider of your application, probably send them a a data request, which there's a very good chance that almost any of these corporations will surrender to such a request under the fear of prosecution at a nation state level, and then surrender this data to them, and would use that data potentially against you in a criminal case, to prove their case that you did something out of state that was illegal in your state. And so what this is, is you're leaking data, metadata that's outside of your control. Not only on that, but that's a very good app example. And that sort of stuff can be weaponized against you when you want to talk about at a state level, or even nation state level. And that's only one example thereof. And so what that does is it starts to teach us in this one example, that if you want to use things that are going to have information in them, that you may fear could be used against you whether or not there's legitimacy in that just that you think that there's a chance that they could weaponize it. The only way you can use such a thing safely is where you retain control and possession of the data and no one else does. And the answers to that are physical control. For example, the data only stays on the device that you have constant ownership and control over or the better answer or maybe both together is physical control and or encryption control. That means that the persons or people that store your data, have no access to your data, because you've encrypted it before they got it. Does that make sense?

Stephen Bradford Long 14:16 Yes, that makes complete sense. So best ways to stay safe a make sure that you have physical control over over the device. So like a device that doesn't connect to any network is what I'm hearing you say? Well, I'm not saying or even like, or even just in a notebook, a thing that won't connect to, you know, my, my notebook is not going to connect to the internet and upload all that data is is that what you're saying?

Karl Kasarda 14:44 That's true. So here's the thing. There's lots of places we can go with this. But so, so many of these apps that we found to be incredibly convenient, especially things that are free and I put that in air quotes, like Facebook is theoretically free, but we've all heard the phrase Facebook isn't free. You're the product right? Right. So if if something is provided to you as a free service, especially maybe one of these tracking apps, there's nothing free about that there's something they're getting out of you that makes it viable for them to provide you that service. It might be that they're advertising in the app, it might be that they're selling your data, or using your data in aggregate data analysis, to produce some sort of income for the corporation, very few corporations are going to provide you an app like that out of altruism. So when you're providing them that data, you don't know what they're doing with it. And I will tell you that when you look at, for example, Terms of Service, which are these legalese 75 pages of documents that you're supposed to read before you accept an approval to use an app, they don't even if that app, even if they say they're doing nothing of the sort, do not trust any of these corporations, because the law of physics of aggregate data is that it will always be abused.

Stephen Bradford Long 15:53 Yeah, it's like app, absolute power corrupts absolutely. It's like the bigger the bigger the power, the more likely it is to be abused. Um,

Karl Kasarda 16:03 let me answer your question there. So I'm not necessarily saying that you shouldn't have something that has internet connectivity or network connectivity. But when you use that's a good lesson there. Is this free? And if it is free, why is it free? And what does that mean to me and the security of my data. And even if I'm paying for an app doesn't mean that a corporation won't find itself in a situation where it will probably not decide in your favor, I can tell you from a company I worked at when I was doing information security architecture, there was more than it was a company that did medical health care insurance. And one of the calls I was on and this is not an exaggeration. There was a one of the corporates brought up the exact statement of what's more expensive, actually protecting this data, or just dealing with the lawsuits when they come in. Oh, my God, this is how these things work. Yeah. Horrifying, right? So imagine that you're using one of these tracking apps and the nation state decides, or Texas decides, yeah, we're going after these people. And there's a huge repository of data in there. How much do you trust the corporate person somewhere in that organization, to not break in their favor versus yours?

Stephen Bradford Long 17:15 Right. So you're basically entrusting your life to self interested corporations, you're basically trusting your data and your legal status as a citizen to gigantic self interested corporations that do not have your best interest in heart? And they will they have no need to defend your interests? If it if it will suit their purposes? In other words,

Karl Kasarda 17:45 yeah, I would say that there. I mean, some of these corporations are absolutely immoral. We know that, right? I said, the vast majority are amoral, they don't really care, as long as there's money at the end of the game, and they're not going to get in trouble doing it. So if there's money in protecting your data, well, that's what they'd be doing. But chances are the money is going to be and just giving it up, because it's much safer route to go. Is it possible

Stephen Bradford Long 18:05 also, that over time, people have just been leaking data that now might be legal, but might in the future be illegal? And and so, you know, like, like conversations on Facebook chat, or, you know, what have you, you know, stuff like those apps, like those minstrel apps, where, at the time, it's it's perfectly quotidian, and safe and normal, but there can be a turn down the road politically, where suddenly you have this gigantic digital trail of being a criminal. Is that, like, how far reaching is that in other, I guess, is what I'm trying to ask.

Karl Kasarda 18:52 I fear, I don't want to make this sound like a like, I understand our conversation here. And maybe we'll get more into it at the end about things people can do to help protect themselves, which I think was the question you asked him, I didn't mean to go down the track. But the reality is, is that and I have a pretty grim view on this, to be completely honest with you. We have so long allowed this to happen without even really necessarily realizing what was going on, that it's almost impossible to completely backtrack to the damage we've done to ourselves, not just as individuals, but as a societal whole in terms of our privacy and online security. So what you're asking there is can they will they or have they or will they at some point in the future? retroactively apply things that maybe happened in 2013 to criminalize you in 2023? I would say we are there are instances in which there's already indications of that happening. And I would say that I we are probably very close to that being a stark reality. So and that's the problem where that's what I said earlier where the tool becomes a trap. Initially, this was all fun and games using this thing and hey, look, this is my meal I'm doing here's where I'm hanging out or, or whatever. You posted. I'm sure there are people in the audience that not myself, but maybe it's posted about while those psychedelic mushrooms are great last Wednesday. Seriously, right? Because right, right, right. Because amongst your friends and all the people that you're with that that's not considered a thing. Federally, that's a crime. Will that be used against you someday? Potentially? Yes. And so your first step in terms of proactive caution, is don't do that stuff anymore. I'm not talking about the mushrooms even I'm talking about stop publishing the private parts of your life to the internet at all. Whether it's Instagram, or Facebook or Twitter, have a conversation? Sure. Be there and have friends. Maybe because remember, guilt by association is an interesting thing to get into too. But do not be posting anything that you wouldn't necessarily talk to mom about at the local coffee shop amongst listening ears to the internet.

Stephen Bradford Long 20:55 Yeah, absolutely. So while we're talking kind of big picture, and theoretical, you know, what is the what have we lost in terms of our privacy? And why is that a big deal? Because I think there are a lot of people out there for whom the exchange of data for products has just felt like a net positive. Right? I think there are a lot of people for whom it's just the new world we live in, and it's fine. Well, so what in your view, big picture? What has been lost? What? Because listening to your talk, it really sounds like, in your view, there is something essentially human that is being that is under assault, what, what is that? What is at risk? What is being taken from us? And why does it matter? Yeah, that's

Karl Kasarda 21:55 a great question. So like, you're right. So like, there's, there's a benefit sometimes to some of these targeted advertisements and algorithms that help us it's this is, this is the strange thing about things in this world that are greatly destructive, but sometimes bring positive things somehow along, like wandering one example, in the real world is gentrification, you know, maybe it's maybe it's nice that when I go outside my front door, that the chance of me being shanked is lesser, and I, but at the same time, I can also get a pizza delivered. But I've also probably seen a situation in which now the neighborhood I live in is no longer economically feasible to people who could have lived there or afford to even have a home, or like the destruction of our cultural identity in certain neighborhoods. So like, there's that double edged sword again, and when it comes to this digital environment, it's a similar thing. Sure, targeted advertisements, and being made aware of things that you're interested in is a nice positive reality. But I do feel and I think to the core of your question is that there's something basically fundamentally human, about being able to and humanly required to be able to have a safe space, that's yours, that doesn't feel like someone's watching everything you do. That kind of privacy about whether our lives in general, or these parts of our lives, were things that were just the expected norm. Not that long ago, we're talking a few decades before then we were only a couple of decades into this level of data collection. And we don't really understand the psychological damage that it's causing to our health and happiness. I think we're starting to understand the psychological psychological damage of some of the data flood of social media that we get we I mean, we have the phrase Doom scrolling, right. But the fact that you can't just be you, without necessarily observing I, or the idea that our social constructs are so much online versus offline, and therefore not not playing on the online Island, Facebook, Twitter, Instagram means that you've been isolated or feel isolated, when you decide, I no longer want to give these corporations my data. So in terms of, we've lost an element of inter human personal reaction in the real space. And I know that sounds kind of blurry. But I think there's truth to this from a technical perspective, and replaced it with an online space, which in some ways, has been very positive for like, for example, TSD, we get to have friends and across the world that we wouldn't have had otherwise. But in the process of doing that, we are surrendering unless we're very careful. And it's very difficult to be careful without surrendering our privacy in the process. And I think that's a huge, large loss for humanity as being

Stephen Bradford Long 24:30 you know, yeah, I completely agree with all of that. And, you know, I try not to sound too much like a boomer when I talk about this shit, a Doomer. A do Miranda, Boomer, I'm very much both a Doomer and a boomer when it comes to this stuff, and I think that the the cultural and psychological and developmental Havoc caused by these big digital systems are still very new. And we don't know yet what the toll will be. We don't know yet what the rap sheet is going to be. And I want to point everyone to an article that Jonathan Hite wrote, who's one of my intellectual heroes, he wrote an article in The Atlantic called why the past 10 years have been uniquely stupid or something like that. And, and I will link it in the show notes. And, you know, I don't agree with everything that he that he states, but basically what what he talks about, as he, he demonstrates the direct line between these big digital systems and the collapse of mental health and social well being. And he Jort He's a social psychologist, and he draws this direct line, I think pretty persuasively from things like the rise of Instagram, to suicide among teen girls, and, and, you know, epidemic levels of, of mental illness among teenagers, and that kind of stuff, and then just kind of global lack of well being, collectively. And he traces it really closely to that, and in a very persuasive way. Yeah, so I agree with everything that you just said, and, you know, listening to you talk it, it makes me think about how when I am in desperate need of something, it isn't my friends online who come to my aid, it's my kind of Normie Christian friend down the street. It's those real relationships, it's, it's those in person, meat, space, grass, touching relationships, where, when something goes really wrong in my life, those are the people who are by my side. And when we upload all of our relationships, to a digital space that is mediated by creepy, third person, corporations that do not have our interests in mind. That is a profound form of alienation. And the number of people I talked to who told me that they just don't have in person friends. And I'm I, some of my best friends are online. You know, some of my dearest closest friends are over the internet. And I have never met them in person. So I'm not dissing online friendships, right, but But it's also important to have those in person relationships that aren't mediated by big third party creepy industries.

Karl Kasarda 27:48 No, totally. And so like, I'm not trying to say that we shouldn't have an online community and friends, that's a very valuable thing. And we've absolutely, yeah, and that can be a lovely, wonderful, rewarding thing. I do think you need the other. You cannot exclude the other as a result of that, though. That's, I think, what I think we're on the same page in that regard, definitely. Because there's, there's, there's a humanity there. And so like when we want to talk about having a truly private conversation, it doesn't have to be private, because it's illicit, but doesn't have to be private, because it's about something that we're worried about even the nation state knowing about our Facebook knowing about per se, sometimes things should just be private, because it's a private conversation between you and some of the person you're close to that just is between you two, and doing that on an online network, quite honestly, there's just no getting around this. Unless you're using an encrypted tool like signal or others which we can get to, you are giving that data and information to Facebook, and that includes like Facebook Messenger, let's say you're talking to your partner, and you're having a conversation about just your your relationship, but or even a loving one or intimacy, you are giving that information on Facebook, you just are. And they're going to use that and build off of it. And they do that in aggregate. So having this is we're getting back to that place where you can be in a place where you're just you without something watching, the best place you can do that is somewhere where there's not a camera, or a cell phone sitting in a room that you enjoy with someone that you care about talking. That's privacy right there. And that's about the last place you can find it anymore.

Stephen Bradford Long 29:18 Yeah. Even writing in a hand or just writing in a hand written journal, like analog journal, to burn it after you're done. Yeah, exactly. So let's get into those. Those practical things that people can do. So let's just start broad and simple. If there were one thing and people did nothing else, if there was one thing that people could do to feel more secure online to be safer online, what would that one thing do like one thing that people could do? Today that thing that they could do tonight when they get home from work, what would that thing be?

Karl Kasarda 30:04 There are I'm going to you ask for one, but I'm going to give you two because I have to perfect. The first thing you do is is look at an investigate using a proper password manager for all of your online account security. Okay, this is I know that that doesn't feel like privacy. But it matters. Because right now, I can't tell you how many people I know that even in there, that should be technically savvy are still using three passwords for like 70 things on the internet. This is intrinsically dangerous, very dangerous. And what you want to do is have a situation in which if someone were to threaten you in every possible way to divulge your password to your personal information, if you don't know it, you can't give it. And the way to do that is with a password manager that has proper encryption tools around it. There's a number of them out there, I happen to like LastPass, there's another one called one pass, you could do it. If you want to store your data locally only on your machine, there's a thing called key pass or things like that. But what it is, is there's a single passphrase that should be very strong. But once you use that single press passphrase to open up your password manager, every password for everything you log into, after that should be created by and maintained by that encrypted repository. And you don't even know the password. You don't even know the password yourself. You literally cut and paste it or use an app to log into things. And if someone demanded your password for Facebook, for example, you can't provide it you're like, I don't know, I don't even know what it is. That is not privacy, per se. But that is a huge jump in security to make sure that someone isn't getting into your data. That isn't you,

Stephen Bradford Long 31:38 right. So also what do you mean when you say encryption, so a lot of people are going to be listening to this and be like, I don't know what the fuck he means when he says encryption. What is encryption? Okay, so, so like, what does LastPass do? So alright,

Karl Kasarda 31:51 so encryption, and there's bad encryption and good encryption, but to be to go as technically not too technical as I can get proper encryption is one in which you store what are called keys. So encryption is an algorithm that takes a bunch of data that is clear text, meaning something that you could read just by your normal eye, passes it through an algorithm using either a key or a passphrase, which is what's called a seed, which then generates then converts that clear text in aggregation will endow it with your passphrase are key in the algorithm to what's called ciphertext. So imagine, clear like a paragraph, you know. Hello, my name is Jason. And then you run it through encryption, and it becomes like a string of indecipherable text, right? That is encryption, and that indecipherable text. If you personally only know the passphrase, or only you own the key, it doesn't matter where that indecipherable text goes, no one can read what's in it, you've containerized your private data in a way that even if that data was stored on the public wall of the local bathroom, it doesn't matter. No one knows what's in it.

Stephen Bradford Long 33:00 And it actually really unbreakable Is it is it truly? Is that true security.

Karl Kasarda 33:07 There's no such thing as unbreakable encryption. What it is, is encryption is strong enough that even the best computer in the world trying to brute force, it can't get into it in the duration of time that the data matters. So let me explain. That's called bid strings. And this gets super technical, right, but the bid strength and the quality of your key or passphrase, for example, you would not want to encrypt your data with the passphrase dog. That's about it, that's a brute force attack would get to dog real fast. And I can explain brute force if you want to get there. But you will, you want to use a really good password or key for your encrypted data. But if you're using a proper algorithm and things like LastPass actually do, they use really strong encryption that is designed in a way that they don't have the keys to the data, your passphrase is the key. And only your app with the proper passphrase can unlock the data, they can't LastPass looks at a block of information, they cannot see what's in it. Now if someone were to take that data, and then try to brute force into it. If they brute force, meaning, what they do is run essentially a hard piece of software that just keeps trying to get into it. There's either a vulnerability in the strength of the encryption, or your passphrase is too weak. That's the way they would get in but if you have a good key or a good passphrase, and a good algorithm, which LastPass on others use in the amount of time it's going to take to get into the data, you won't care anymore, because you probably won't be around by the time the computers are good enough to break it.

Stephen Bradford Long 34:33 Got it. So when you say in terms of it's a matter of duration, you don't mean in terms of hours like they're sitting the hacker is sitting there gradually figuring it out. And you mean you mean in terms of years?

Karl Kasarda 34:47 Yes, I

Stephen Bradford Long 34:48 do. Got it. Okay.

Karl Kasarda 34:50 So unless you do something really silly, like use dog as a password, which might actually you know, someone could breach that quite quickly, because there's something gets really complex but it's called a rainbow attack. Essentially, when you attack a password with every known word in the known dictionary of every language, computers can do that very fast. So this is why you see requirements were passed, like passwords to be random. And to use characters that are not normal text, like use three numbers and you know, an extended out, like use an exclamation point or an app symbol. The reason you're doing those, you're adding what's called entropy and strength, your password, which means that it's much harder to brute force it, because a standard dictionary attack won't do

Stephen Bradford Long 35:29 it. Hmm. Yeah, that's really interesting. Not trying to get too complex. None of that makes sense. No, that's, yeah, no, that makes complete sense. So what

Karl Kasarda 35:37 I mean by that, so if you have a proper password, and you get when someone gets a hold of your data, and they try to brute force into it, it might take 20 years to get into that. And that's with dedicated big resources. So we'll 20 years from now. So the encryption we use now, like decades from now is going to be easily crackable. Probably. But again, I don't care anymore. Right. So that's, yeah,

Stephen Bradford Long 35:59 right. Right. Right, that that makes complete sense. And, okay, so that's number one. Yes, that was

Karl Kasarda 36:05 the other part of your question, which was about. The first part was we were going with that the second part was what's the next thing a person can do in regards to privacy? First of all, the first easy win we already mentioned earlier, don't upload every element of your life all the time, quite honestly, as much as it's fun and compelling. To put up stuff about everything you're doing with every day, my recommendation is don't as well as another good thing to do is don't do don't upload things full of faces of people you know, or don't know, or tag people in photos unless they're willing to be tagged, those kinds of associations are built. And those are associations that will be used against your privacy, so just don't, but another thing, another

Stephen Bradford Long 36:43 thing, let's let's pause on that actually, be because I so when you tag someone, you're you're basically merging your data with that person's and suddenly there are there's all kinds of new information that can arise from that. Am I right about that?

Karl Kasarda 37:00 Absolutely. You're essentially combining social networks of one person and the other together immediately in one trainee. Drink? Stroke.

Stephen Bradford Long 37:09 Right? Yeah. So so this is really also a matter of consent and autonomy. Like don't tag someone if they don't want to be fucking tagged. ask their permission first. Because it it really is like a matter of bodily autonomy, almost, you know that that good third tenet stuff, you know, expanding that to, to, you know, personal autonomy, informationally as well?

Karl Kasarda 37:35 Absolutely. So let me explain that goes two ways, right. So posting a picture, let's say a poster picture of you and a bunch of friends hanging out last night having coffee. And you post that without necessarily knowing that three of those friends would want their photo op. Even if you don't tag them, there's two different things going on one, if they have any sort of social media presence ever, the reality is on the back end, the facial recognition stuff happens automatically. And you've now given Facebook connections between you and everyone in that photo in one snap of the finger. The other thing is, if you tag them, you haven't Facebook can already do it, because they're going to use facial recognition to do that. But if you tag them, you've made it possible now for other people who might be the neighbor down the street, looking at your profile. Now knowing who you're associated with, with just a tag. So there's two different levels to this, the facial recognition happens automatically, but that's on the back end, that won't help the weirdo down the street, do what he's going to do, or they're going to do. But if you tag that person, now the person down the street that seeing that photo can now know that you're associated with whoever it was you tagged. And that kind of stuff is a leak that happens a lot. And that's a sample that's an example of where pseudonyms or aliases break down real fast, because it only takes one photo, or one tag to associate your real identity and your pseudonym in one photo, and then it's broken forever.

Stephen Bradford Long 38:56 Right? Right, right, right. Okay, so, so far, we have two things, which is use a password manager, and don't overshare on the internet. And that includes not tagging others. So what's what's the next thing that people can do?

Karl Kasarda 39:13 Yep. The other thing I'd like to throw out there, and this one's always contentious amongst super technical people, but I really recommend this particular tool. It's gaining popularity. Now. There's others but the really one I still recommend is called signal. Signal is an app you can install on an iPhone on Android on Windows operating system on Linux, on Mac OS. And what it is is a properly designed end to end encrypted texting replacement tool. So instead of chatting with your friends on Facebook Messenger, and giving Facebook all the data that's in those conversations, all of it, it or using iMessage and giving all of the information in your messages to Apple or using something like or pick another one and giving it to Corporation X, Y or Z signal being encrypted end to end means that the data is encrypted on your device. It's encrypted in transit and decrypted on the device you're sending it to, meaning that no one in the middle no third party, regardless of its AT and T, Verizon, Cox Cable, or whoever can see what you're talking about to your friends or party or friends, by just simply using signal as a messenger replacement tool.

Stephen Bradford Long 40:22 I'm downloading it right now as we speak.

Karl Kasarda 40:26 Another thing you can do with signal is that if you're having particularly spicy conversations with someone, you can have a conversation to have a time to expire on everything you're talking about. And this is one of the most valuable parts. Let's say there's something you're talking about that you are a little worried about someday, like maybe Maybe it's about your menstruation cycle is just an example we used earlier, you don't want that data to stay in your chat forever. So what you can do with signal is say set my conversations to expire in a week. And all of your information and all your chats will just self delete properly out of that chat conversation. And let's say for some reason, the state of Texas gets a hold of your phone and somehow forces you to unlock and it goes into your signal chat. Well, that conversation from 1.5 weeks ago, isn't there anymore for them to even look at. Great,

Stephen Bradford Long 41:17 amazing. That's data hygiene. Okay, so using a platform like signal I just downloaded it. And then what about while you're talking, you're bringing up chat platforms? What's your take on kind of workspace or gaming chat platforms like discord or slack? I assume that those are also intensely insecure. And people just live on on there, like I live on there. What? What's your take on on apps like that,

Karl Kasarda 41:54 they're all Well, each each app has to be discussed directly in and of itself. Discord is very insecure as a platform, it has a lot of problems from authentications perspective, from the ability to impersonate other users on the platform while you're there. In fact, I don't know if you've ever seen this in discord, you can simply go into the the editor mode, and you can actually change text on your screen and take screenshots to make it look like someone said something they didn't. Oh, yeah, yep, I'm sure you've seen it. It's happened to me, it happened others Discord is very dangerous in that regard. Slack tends to be a little better. Okay. But either one of those platforms are things that I think are worth considering from the perspective of, I would not discuss anything in discord or slack, that I wouldn't be concerned about talking about, again, in a coffee shop with someone sitting next by next door listening to it, okay. So like, if you're going to have a conversation that you think is of concern, you probably wouldn't sit at a coffee shop. But let's just I'm just gonna throw this example out there with a cop one table over talking about it with them to listen to divert the saying that that's an authority in the government, right? So if you're going to if that's if you're like, Gee, I wouldn't do that at the coffee shop with that person sitting next to me. You shouldn't do it in Slack or discord either. But that goes for everything on the internet, unless you really know what you're doing with proper encryption signal helps. But that's you can do better even than that.

Stephen Bradford Long 43:21 Awesome. So we have signal don't overshare and use a password manager. What about what about a VPN? So our VPN safe I got a bit spooked over VPN is because the big one ExpressVPN was like, apparently run by, by, you know, like sketchy criminals or something.

Karl Kasarda 43:45 Yeah, so here's the thing that's interesting about VPN is when you channel your data through a third party, you're tunneling it through a third party. So that means that if you don't trust that the company that's providing you the service for that third party data transit, meaning you are anytime you're sending data that you don't personally encrypt, and someone else decrypts on the other side, it means that someone in the middle can read it. Okay. So when you're on a VPN provider, unless you believe that VPN provider to be safe, you have to accept the fact that the VPN provider might be looking at the data in transit. So the other thing I like to think about when it comes to VPN providers, is a sports data storage in general, especially in the risks that we're seeing in the continental US is that it's not not a bad idea, to look at entities that are actually outside of the US. Okay, the reason for that, and this gets a little bit nation stating is that the reality is, is that if the US wanted to get into your data, if your data your provider was say owned in if your VPN provider was in, say, Switzerland, they now have an international issue to deal with In terms of getting into that information, but if they go to a VPN provider that's in, say, oh, Cisco a Texas, since there's such an easy target, that's run in Texas, there's a good chance they'll either be like, Oh, sure, we're totally complicit, here's everything, or they'll just fold under any legal threat. But so when it comes to VPNs, if you're gonna use a VPN service, and if people don't know what those are, we can explain why they exist. I tend to recommend proton VPN, and it's run in Switzerland. And that means your data, data logs are not in the US,

Stephen Bradford Long 45:31 you're going to have to trust someone at some point with your connections and the information that goes across them. I guess it's a question of, of who you are willing, what degree of trust you're willing to give to someone because it's going to be given, you're going to have to trust someone for good or for ill.

Karl Kasarda 45:52 Here's where VPNs are interesting. So VPNs are interesting in terms of masking your source, network identity. So what I mean by that is, so when you connect to a VPN, you're tunneling your traffic from, let's say, you're sitting in, in Utah, and you connect to the VPN service and you tunnel your traffic through Switzerland, to go to a website, the website that you're going to is going to look going to seem as though you're coming out of Switzerland, from a geographic location and identity. However, a VPN does not protect you against your personal privacy about what you're tunneling there with. So let's say you connect to Facebook, through a VPN from Switzerland. But you're logged into Facebook, it doesn't matter to Facebook, that you're coming out of Switzerland, that doesn't protect your privacy to what you're providing them Data Wise, all you're doing is masking your network location.

Stephen Bradford Long 46:46 Right. So it isn't in any way, like a complete cure all. You know, a lot of people talk about VPNs is like this. Well, this means that you can get away with anything online. No, no, not at all. It's a very limited kind of security.

Karl Kasarda 47:05 I like to think of VPNs of being a little more so unless you're getting real deep into this because you can and we can talk about that if you want. But VPNs provide provide the ability to do some cool stuff like get past Netflix, geographic filters, if you want to see a show that's no longer put in the US. Right? That's, that's just a fun, cool thing. Sure. But VPN providing privacy in regards to what we're talking about. doesn't do much. The the privacy is breached on the platform, not necessarily the network path. Hmm. So right, so the network path is interesting. Like if you're if you're involved in some deep stuff, and you want to mask your network location, VPN is done properly can be valuable. But for the kind of privacy worried about, like posting a picture on Facebook, that includes five other people's faces on it, a VPN doesn't do anything for you, or for that matter. If you're using your normal laptop, and connecting the VPN to Amazon or Google, there's cookies, there's authentication tokens, there's all this stuff going on in your web browser, for example, that does not get dealt with by VPN. So that entity and those entities you're connecting to, regardless of going through a VPN still know who you are.

Stephen Bradford Long 48:17 Yeah, it's so interesting. It's so fascinating. And the way I like to think about all of this is, think about your time online, as basically like the time you spend driving, you have to, you know, make sure that your car has oil and gas, you have to take it in periodically, you're going to have to spend some time and maybe even some money to make sure you're safe online. It's just part of like basic upkeep. And for I think for too long, we've seen the internet as kind of this free for all space that doesn't require any responsibility from us in turn, right? It's like this, this playground, where responsibility on our part is just non existent. And that's just not true. It's it's much more like owning and maintaining a car. And so you have like responsibility to yourself and others to stay safe. And to make sure that like you, your car isn't falling apart on the highway, like your tires aren't getting shredded, because you haven't changed them or whatever. So I think that that's a really good way to think about this. If you're on the internet, you're going to have to do basic maintenance to make sure that you are keeping yourself and others safe.

Karl Kasarda 49:41 Yeah, no, totally. And it's like the challenge of these conversations because they can go on for so long is that it's all about the level of risk you're willing to accept or the level of threat you think exists. Right. So we spoke earlier about the level of threat about the weird neighbor down the streets that hate Satanists. And then we talked about the level of threat of let's say a corporation, divulging your administration data. And then we talked about the level of threat of the large oligarchy of corporate entities like Facebook, Apple and Google aggregating data in a way that makes an image or understanding of who you are. Regardless, regardless of using an alias, those are all different threats. And then what you have to do is more and more difficult regarding how much you want to minimize each and every one of those individual threats. So as we said earlier, the weird neighbor down the street, probably will never figure out your Satanism unless you do something like post facial pictures on both your profiles, and then tag something or get tagged once. That's where that stuff gets leaked. But if you're worried about So, for example, the next step of the corporation having your information, two answers to that are don't give it to them, or make sure that it's encrypted in a way that if they have it, they can't use it. And if you're talking about, like being configured concerned, at the corporate slash nation state level, then you got to do a lot. So for example, let's say you never make a mistake between your signum and your real username on Facebook. But let's say you use that quick login feature where you pull down the menu and say, Okay, right now, I'm Jeff. But when I pull down the thing, I'm you know, basil, Bob, they know you're the same person Facebook does, right? So that's like, so you have to do something different to that point, if you want to mask your combined identity to the social network you're associated with. But of course, each and every one of these comes with a higher and higher level of difficulty.

Stephen Bradford Long 51:35 It just occurred to me another thing to ask you about. So there are websites like white pages, where people can literally like Google someone's name and their private information come up? How do you How is there a way to for for your information to not end up on pages like white pages?

Karl Kasarda 51:59 Not really, that that is a that is one of the the horses that got out of the crowd a long time ago. And that level of data aggregation is due to the irresponsibility of us as individuals, but more due to the irresponsibility of corporations and our own governments. Let me give you an example of that many state governments or even federal level of governments, stored all sorts of private information about things that they needed to, for example, background checks to do certain kinds of jobs or something. And instead of maintaining the data themselves, they ended up selling that data or storing that data on a third party. And part of the agreement. And this is true, was that it allowed them to have access to the data for marketing information, for example.

Stephen Bradford Long 52:43 Oh, God, so So DMV, so in other words, like voter registration, or DMV, or what have you made a deal with corporations to store the data. And part of that deal is that those corporations could use it for their own ends?

Karl Kasarda 52:59 They haven't all done that. But that is definitely something that has happened and will continue to happen. Yes.

Stephen Bradford Long 53:03 Okay. Jesus Christ.

Karl Kasarda 53:06 One of the weird thing about one of the ways to have less of that data out there is to never publish things with things. So for example, if you ever put up a website with your real name, and your phone number, that's there forever, you're never getting rid of it. But like, other silly stuff, that's the truth. And I'm, I'm a victim of this, like so many of us are, if you ever buy a home, if you have the ability to buy a home in this economy, but let's say you do, that stuff gets registered in public records. And that stuff lands up in all sorts of data aggregators. And that's where frequently you see that sort of stuff showing up when you do a search for a real name. And then suddenly getting address, phone number, all that stuff, all these records are all aggregated. And like I said earlier, the law of data aggregation and law of data physics is that the more data aggregated, the more it'll get breached. It's just how it works. So for example, if you if I were to ever buy a property again, ever someday in my life, I wouldn't buy it under my real name, I buy it under a trust, right. But that's now you got to really pregame to not make a mistake that will burn you later. So some of those sites, you can go and requisition or request that they remove the data. Historically, most of them don't really care. And getting that stuff gone is damn near impossible.

Stephen Bradford Long 54:20 Wow. Yeah. So basically, it all goes back to don't share on the internet. And then there's some and then like you said, there's some stuff where it's like, the horse is already out of the barn. You can't you can't put it back in and yeah, cool. That's so let me say, yeah, yeah.

Karl Kasarda 54:41 Not great, is it? It's, so I grew up, like, I grew up pre Internet, and I was in the Hackerspace. And I had this great like, I had this huge, naive, like, optimism about where this was all going. I'm like, Oh my gosh, we're gonna have proper encryption. We're gonna have the ability to mock to democratize conversations of communications against across across the world, and with encryption, we're going to prove we're gonna blind nation states and corporations. Well, yeah, technically that was possible. The reality is, the convenience of websites that were designed by a guy who wanted to get laid in college became the norm. And we essentially all of us, myself included, fell victim to giving these less than optimal things, tons of information. And that's no longer recoverable, all we can do now is give them less moving forward. Now, the positive note, if there is a positive one, and I Gosh, hopefully we'll get there someday, is that a lot of the stuff that's leaking about us as our as us as individuals, whether it's our relationships, our your gender identity, or sexual preferences, our religious identity, pick one or or multiple, maybe we'll get to the place someday, where the Internet has breached privacy so badly, that everyone will just accept people for being people. Wow, we've got a long way to go.

Stephen Bradford Long 56:02 It reminds me of Robert A Heinlein novel The Puppet Masters where it's about like these aliens that these goofy aliens that that are on people's backs, and they are brain parasites. And in order to tell who has one of the brain parasites, the government decrees that every person must go around naked, and then society just gets used to, you know, like, everyone everywhere being naked all the time. So it's almost like that future.

Karl Kasarda 56:38 Maybe Maybe, I mean, we're not going to get there anytime soon. But if we did that might be maybe this really uncomfortable time, in terms of what we're experiencing is an evolutionary path towards privacy became becoming less relevant, because it doesn't matter anymore. But we're so far away from that reality isn't going to happen anytime soon. Another thing I'm going to throw out there, and I know this sounds kind of conspiratorial, but it's, it's real. If you really want privacy. Remember, I mentioned sitting in a room with a friend and just having a conversation without cameras. It also means not your cell phone. These things are depending on what you want. Here's a great example, I'm kind of jumping around. You can use Facebook is such a good target. You can use Facebook with the web browser on your cell phone and never install the app. Right? When you install the app, that app does a lot of stuff. Right? If it had access to data on your phone that the web browser would not have necessarily had. And so there's people that are wondering how much the cell phones listen, and how much they use it for targeted marketing and such. And there seems to be some creepy data seeming to indicate there's some reality to that. But like, I don't know if you've ever noticed this, if you have the Facebook app on your phone, and you add someone's phone number that you've met, just because you met them into your normal phone context, you suddenly go into Facebook, and it goes, here's a friend recommendation and it gives you like their entire profile. Yeah, that's because it's digging into your phone's data. So here's another good thing that anyone can do this privacy conscious, don't use the apps if you can use the browser instead.

Stephen Bradford Long 58:09 Yeah, that's good to know. I mean, I don't use the apps because I'm a fucking Boomer. And so I just do everything in browser, on my phone. So

Karl Kasarda 58:19 much safer thing to do, the browser tends to have more security measures and what's called sandboxing from the rest of your phone's dataset. So, but like so like, you install the app, and they want you to install the app, because it makes it they'll intentionally make it even worse and have a worst experience to use the browser, the app will probably be cleaner, smoother and work better. But the reason they do that is because they're trying to get you to use it because they want to harvest data off your phone. And harvesting data off your phone could be GPS coordinates, call records, not so the call itself a call records, maybe some auditory stuff being caught in the background, other apps, you're using that stuff. That's what these companies are all about aggregating that data. That's how they make their money. So not installing the app will help. And if you really want to really private conversation, Chuck the phone and somewhere else.

Stephen Bradford Long 59:08 One thing that I that we might want to touch on real fast, you keep using the word aggregating. I'm not sure a lot of people understand the significance of that word, the way in which a mass amount of data, massive amounts of data, untold amounts of data at population levels, how that gives corporations insights into society and into you as an individual. This isn't just about them, you know, knowing where you went to, you know, them knowing where you went to breakfast this morning, you know that this isn't about that it. It's about being able to store and analyze oceans of data in a way Now that they are so that they are able to make predictions about you so, and societally, so it's almost like they, they have a voodoo doll of you. And they know what that voodoo doll is going to do every piece of data because of how that data interacts with all the with the rest of the data, and I'm not, I'm not a data person, I'm this. This is my very unsophisticated math, Britain, non math brain talking about this. So correct me if I'm wrong about anything, but the term aggregating the what that means is like, data on a mass scale, that is so huge that it allows an extraordinary level of analysis where you're they basically have a model of you, these corporations have a have a model of of you and what you're able to do, what you're going to do what you like what you don't like, right, am I right about that, under percent,

Karl Kasarda 1:00:57 that level of accuracy that they're starting to achieve with that level of data aggregation has made it possible in certain instances where they've experimented with shipping products to people before they ordered it? And having a pretty low return rate. Wow. So So So I mean, we all like to think of ourselves as individuals. And of course we are, but in many ways, we're not we all follow patterns like so if you were to aggregate data. So here's an example. You bought a book off Amazon, about bought an Aleister Crowley book on Amazon, and then you watched you rented Hail Satan question mark from another place, and you drove to the local golf bar, and your phone's GPS coordinates show where you're at. And then you tagged a few friends on your Facebook while you were there. They probably now know that you are if not Satanists, you're Satan adjacent and they know some of your friends and they know your local circle. That's one example of data aggregation from multiple different sources that will give an image of who you are as a person.

Stephen Bradford Long 1:01:55 Yeah, exactly. So yeah, I think a lot of this isn't very intuitive for people. But data really, is that powerful when it's big enough, and when there are analytical tools powerful enough to to kind of siphon through it. It sounds

Karl Kasarda 1:02:19 so creepy, but we really do. And like we all we've always heard the phrase, what like 1984 and all that, like, you know, we live in a surveillance state. Yep. I would say we do live in a surveillance state. But when I say the word state, I don't mean state as in like a government entity. We live in a surveillance state as a state of being. Yes, it's currently it's all of that together. And most of its corporate. Yeah, most of its surveillance capitalism

Stephen Bradford Long 1:02:42 it surveyed it is it isn't a surveillance state in terms of government, it says it's surveillance capitalism.

Karl Kasarda 1:02:48 Correct. And so we totally, that's how I agree. And so these companies are making their money, they'll call it they'll call it targeted marketing, but that targeted marketing is a product of surveillance. Right? Right. Right. And that exists in every way. And so and these devices that we now are very much dependent upon in our pocket that gives us to work and communication and all these apps are a are a surveillance tool. And you know, it'd be hard to not exist in this world anymore without one. But you know, what you're giving up when you put that in your pocket and walk down the street it is giving it is beaconing. A lot of stuff. I know that sounds so I'm not trying to sound super dark.

Stephen Bradford Long 1:03:30 But no, no, it's true. It's true. And it's important that people you know that we all confront this reality, because it's the reality we're living in.

Karl Kasarda 1:03:39 It is and it's like, so this is where the hacker mindset came from. Some of this sounds like we'll just become become a person that just just avoids technology, I'm not going to have these things, I'm not going to do it. First of all, that won't necessarily fix the problem. Because the people around you are leaking data about YouTube. They just are. The cameras on the street are doing facial recognition. When a cop car drives down the street, the majority of them now, if not all of them, do OCR optical character recognition of every license plate they drive by, and then uploads that data to their computer, their laptop sitting next to them. So they know right, when they drive by you, if there's something they should be pulling you over for maybe they just because they don't like the way you look. But like, that's all happening real time on this computer next to them, including maybe your name and other information, like just by driving down the street. So yeah, that's real. And so in a world where that's the case. We're not We're not turning this back. So the better answer from from my opinion from a hacker perspective, like in that world, is, if you don't own the technology, it will own you. So the best thing we can do is become proficient at owning the technology we use to use it to the best of our ability to our benefit, and to the least of their benefit.

Stephen Bradford Long 1:04:54 Hmm, is part of that just kind of developing good Would hygiene on a on like, a societal level like, well, if everyone used password, you know, password apps and if everyone used apps like signal is part of the issue, then just creating a culture of being aware of security?

Karl Kasarda 1:05:22 I think so. And the more of us that do this and the more of us like so. Like, for example, if just think about this, there's, again, social media, but Facebook is such a great example. If everyone tomorrow stopped it post it stopped posting personal information to Facebook, what would they do? Right? What could they market anymore? Right there donde there? So if we think about it from that perspective, the the more and more of us, that stopped providing them this free information, the more and more we're harming their ability to use it against us. Right, right. Right.

Stephen Bradford Long 1:05:53 Okay, so, so define personal information. So let's say for example, so last night, I posted a you know, I couldn't sleep I was up way too late. I was like, tossing and turning in bed at 4am. So, you know, like you do you get up you you get up and watch YouTube for a while, which makes it even worse. And so I posted to Twitter, some music, I was like, can't sleep, here's some music. And it was some, you know, Italian composer. With that, does that qualify to what do what counts as personal information? Because it seems like everything is personal. And from it. So like videos. So like if I share, so if I share like a picture of my new favorite Magic, the Gathering commander deck that I just got or whatever. That's that's still giving influence. So So to what degree art should we share or not share? What counts is personal? What's that line? Or is there even a clear line?

Karl Kasarda 1:06:51 I think it's up to the individual. But it's a very, I would think like, for example, we talked about this earlier, would you care about talking about that publicly in a coffee shop, but people hearing you, you probably wouldn't mind if someone next to you at a table heard about your new Magic the Gathering deck, right? Or that you happen to like this composer or this musical artists? Right, right. And you might even get them lean over and they're like, Hey, have you seen this person? That's like, that's Targeted Advertisement, then from the table next door. But it's again, it's like, it doesn't matter, because it's not something that matters.

Stephen Bradford Long 1:07:18 Whereas I wouldn't want to, you know, be at the coffee shop, next to a table full of Granny's and talking about how I was in a sex link being fisted or something.

Karl Kasarda 1:07:28 Right? That would probably be a more sensitive conversation that might have a reaction, right? Yes. Right. Exactly. I agree. That's, that's, it's up to the up to the individual it has to be regarding what they consider they're concerned about. But that's a great example. And that probably wouldn't be something you'd want them to hear next at the table. And

Stephen Bradford Long 1:07:45 so like, yeah, so sensitive stuff, like maybe kink play, or,

Karl Kasarda 1:07:50 or or sensitive stuff could be your religious identity, or it could be just your mental health state that day, perhaps like could be. I'm not saying you guys like it's subjective, right? But, but but just gotta remember that everything you put on any of these tools is public. Yep, it's just it is no different than if you leaned over and said, set it to the table next to you at the coffee shop. And I think we don't think of it that way. Because we think, Oh, I've got these 75 friends on my profile. And I have my thing set to friends only, which Oh, boy, that's another one. How many people just post everything and just have it set the public, you can just Google search. But like, that's another thing. If if you are going to use the social media, try to lock it down to your friend group. But you have 75 friends and we think, Well, I'm posting this only to my friends you are, but you're also posting it to all of the corporate backends that are listening to everything you just posted. So it is all of your friends. Plus the social media oligarchy. Don't forget that they're watching all of

Stephen Bradford Long 1:08:52 ya. Plus the spooky and visible manipulator behind the scenes.

Karl Kasarda 1:08:56 Exactly. The giant ear in the sky that never stops listening.

Stephen Bradford Long 1:09:00 Yeah, yeah. For people who want to know more about this, by the way, that particular aspect on social media. I really recommend Jaron Lanier is book 1010 arguments for deleting your social media accounts right now. And he does make 10 Very, very good arguments, but he he gets into all of these different levels of you know, like the the cultural alienation social alienation, the lack of autonomy just all of it he he hits on and he's you know, a legendary figure in in technology and data and whatnot. So so

Karl Kasarda 1:09:37 for me when I hear that I hear I get the point and I totally get the logic. But I also to me when I hear that like completely deleting yourself off of the network feels a little bit like Ted Kaczynski, the Unabomber thing right out in the woods.

Stephen Bradford Long 1:09:50 Like that comparison. Yeah,

Karl Kasarda 1:09:52 because if you want to leave society, you go become that guy, right? That's not healthy either. So I think we have to find the middle ground where use these tools to your benefit. And everything and every instance in which you post something, think to yourself, is this benefiting me? Or them. And if it's benefiting you, then you have to make a, you know, risk benefit analysis, if it's worth your while, if that's what you need to do right now. And you realize that what you're giving them, then that's what you need to do right now. But using these tools, realizing that these tools are beneficial, but at the same time hostile is in my opinion better because I'd rather own the text and walk away from it. Because I don't want to live in a shed like to get Ted Kaczynski That sounds terrible.

Stephen Bradford Long 1:10:33 Absolutely. Yeah. And, you know, this is, this is the challenge that I have struggled with, for as long as I've been a content creator, where and I'm sure you get this to where I feel like social media is such a double edged sword when it when it comes to content creation. It's like you're one of your greatest tools and your greatest assets. And I have been ruthlessly pilloried i It's been a source of just such anguish, simultaneously. And it's like a trying to find that balance of how much to share how much not to share how much to care about what people say about me online, how much not to care, like, it's, it's such a clusterfuck it, I think we're all like having to figure that out. But I agree with you that the key is to use the tools and to not let them use you. But that I don't know, that feels like wrestling a dragon or something.

Karl Kasarda 1:11:32 It probably is. But I don't think any alternative goes to a worse place. Like if we just surrender them, like walk away. First of all, we'd have to get everybody to do it. That's part of the problem. This is a this is an internet. I mean, this is a human problem now, right? It's not a US problem. It's like, it's like, workers rights isn't just an issue in a mine in Utah, the minute we do something there, it's also an issue for a miner in China. These people are being oppressed, regardless of what it's an intern, it's a human problem. And these, these tools are a human problem. So we're not at a point where there's enough of a tipping mass to just walk away and have the majority do that. So at the moment, walking away really is just becoming this is just isolation is dangerous in its own right. Yes,

Stephen Bradford Long 1:12:19 it's becoming the deranged militia men. Out in branch. Yeah.

Karl Kasarda 1:12:25 Why not use these things to your advantage? Right, like, so this is a personal fun thing for me. Like, I'll never watch YouTube without proper ad blockers because I don't want to make them $1. So is that a cool tool with good data on it that sometimes I want to consume? Yes. Do I want to make that corporate oligarchy? $1? While I do it, no, I do not. So I make it. So my personal rule is I won't watch this platform, unless I'm making sure I'm not making them any money. So that's using the tool, when not giving them a benefit from it.

Stephen Bradford Long 1:12:52 Awesome. Yeah, I really liked that approach, a kind of a middle ground. And it sounds like a lot of it just has to do with creating a culture of digital hygiene, because this isn't going to go away. And the more we are all able to practice, kind of those good safety hygiene habits like brushing your teeth every day. Basic stuff like that, then then it will make everything better.

Karl Kasarda 1:13:18 So the loopback I think the basic summary habit is use a password manager to protect your information and login so that you don't get hacked. Use a text messaging alternative that's properly encrypted, I recommend signal, that's where you should create your friend groups and have the conversation that you would want to have that you would have at your personal home. And then don't post anything to the corporate oligarchy that you wouldn't scream rather loudly at the local coffee shop, doing all of them, I don't violate anyone else's privacy by posting facial pictures or tagging them without their permission. If you do, even those four steps alone, could go a long way to making this better.

Stephen Bradford Long 1:13:55 Amazing. And, you know, I also want to end on this note, which is, I'm not having this conversation, to, to give a sense of doom. Or to say, you know, we're all we're all fucked and everything is going to be like a Mad Max hellscape or anything like that. No, no, no, no, no. Instead, this, you know, I think that the likelihood of how do I want to say this, it's a matter of preparing for the worst and remaining safe and and gaining a sense of autonomy and security, and protecting yourself in the meantime, while the world feels really out of control. That's why I'm having this conversation not to beam out the message that everything is hopeless. I don't believe that at all. We still have a lot to fight for, and we still have so much to to, you know, look forward to in this country, right and in the world. Instead, it is to just Be honest about the challenges that we're facing currently. And to not be naive about them and to develop, you know, just good habits and good habits and resiliency in the face of them. That's why I'm having this conversation right now.

Karl Kasarda 1:15:15 I love that. And I think the other thing we should remember is that we're having this conversation right now, because we met through the internet and through other circles that are created partially, or mostly because these tools enabled it right. And so all of our friends, circles and worlds are so much combined. In that regard, we used to hear people talk about the internet in real life, well, those are no longer differentiating, they are one in the same the internet is omnipresent, as is the real space, it's all one in the same. And so we just need to think about it that way and not think that they are differentiated, and leverage these tools to our benefit, and less to the benefit of the corporates. And in that regard. They do bring a lot of amazing magical things, and the ability to make friends across the world and communicate across the world and provide mutual aid in ways that we never could before we just have to use them. Right?

Stephen Bradford Long 1:16:00 Absolutely. Do you have any final thoughts? Before we wrap up?

Karl Kasarda 1:16:08 No, not really. I just don't want anyone to come away from this, like you said about feeling like Doom or that there's no escape. Anything it's like, it's like when they say that whole thing about you know, if you're a smoker and stop smoking today, the health benefits start three hours later, exactly. Some of these things right now, you can never undo the past. Just that's what it is. But we can anything you can do. Now, any one of those steps to move forward today means you're going to have a better, healthier data hygiene tomorrow. So if you start today, you're making an improvement. And all of us that do that will make this a better world in the long run. So this isn't Doom, it's like well, okay, we now expect and understand the reality we're facing. What can we do better tomorrow? And that's always all we can do.

Stephen Bradford Long 1:16:50 Beautiful. And for people who want to find some of your content, where can they do that?

Karl Kasarda 1:16:55 Well, if they want to watch my personal work you can find me at in range.tv It's just a website, but it'll bring you to all of my decentralized distribution points. If you're interested in like I said, firearms or civil rights or the convergence thereof. Um, that's a unique channel in my work personally in that regard. Or you can always get a hold of me at TST as well if you remember their

Stephen Bradford Long 1:17:16 beautiful. Well, this has been a great conversation. Thank you so much for your time.

Karl Kasarda 1:17:21 Thank you for having me. It's been really fascinating conversation. I hope people appreciate it.

Stephen Bradford Long 1:17:25 Yeah, I'm sure they will. And you're welcome back anytime. This has been great. I'll be awesome. Thanks. Well, that is it for this show. The music is by eleventy seven. The theme song is called Wild you can find it on Apple Music Spotify, or wherever you listen to music This show is written, produced and edited by me Steven Bradford long. It is a production of rock candy recordings and it is supported by my patrons, as always Hail Satan. And thanks for listening