SI
SI
discoversearch

We've detected that you're using an ad content blocking browser plug-in or feature. Ads provide a critical source of revenue to the continued operation of Silicon Investor.  We ask that you disable ad blocking while on Silicon Investor in the best interests of our community.  If you are not using an ad blocker but are still receiving this message, make sure your browser's tracking protection is set to the 'standard' level.
Non-Tech : Kirk's Market Thoughts -- Ignore unavailable to you. Want to Upgrade?


To: sandeep who wrote (17750)1/9/2024 10:25:04 AM
From: robert b furman2 Recommendations

Recommended By
Kirk ©
toccodolce

  Read Replies (1) | Respond to of 27055
 
Hi Sandeep,

First rule of investing is "DON'T LOSE MONEY"

Second rule is "Follow the first"

I have not sold any shares and my portfolio is as long as ever with core positions I trade around by selling puts.

Over the last 5 years I've sold far out in time puts on dividend Aristocrats. A few strike prices such that if lucky, I catch expiration on a dip and buy some shares via assignment. Then I drop down in strike price and increase the number of contracts, which hopefully help me pay for them.

All of my long ago sold puts have either expired or I've bought them back to close them, for pennies.

Since a lot of Breezes price targets are being hit AND some have rolled over into B waves down. I'll keep my powder dry and be patient.

Da Cheif's CLX analysis has been the best timing device I've ever seen. Breeze's EW reads have been the best I've seen.

If/when I catch a down wave and Cheif's bottom spotter becomes active AND the bid /ask spreads get Wide, the premiums in puts can double and triple. That's when I want to sell the puts to scared investors, who are being coached by their brokers to buy insurance and buy puts.

That's when I want to sell puts, which if assigned will increase my dividend yield based on net cost of assignment (strike price minus put premium).

That usually ranges in the 7% dividend yield if I'm lucky enough to get them assigned to me. If they expire to 00.00 I get to keep the premium.

Lately with the Treasury market paying over 5%, and it is risk free, I've let all of my puts run out and have been buying risk free Treasurys at 5.3 to 5.60 yield. It is not big money, but it is risk free.

If and when we get a corrective wave, I'll be able to get cash on the next day, and be opportunistically buying stock or selling puts, hopefully to get them at below market prices. To do that you must have cash to collateralize the possibility of the put assigning shares.

I'm not real bearish to the point of selling my shares that pay dividends.

I'm just sitting up on that barren tree, looking for some road kill to pounce on.<smile>

We're over bought right now, but my CLX offsets show some cloudy weather out on the horizon.

I don't always have to be balls to the wall long.

Reducing risk and keeping your money at work risk free is just a decision like buying or selling is. I been running off my long ago sold puts since last March so I'm finally very liquid and hoping for a correction. This year's rate increases has allowed that posture to be productive for the first time in over decade.

There are many enjoying that now. Look at the funds parked in Money Market funds. I'm just one of them.

Stocks are so advanced ,I don't see my desired dividend yield available for me to risk buying an overpriced stock.

I'm NOT a day trader and almost always a buy and hold positional investor vs a speculator.

I'm long and not really bearish, but ready and willing to be opportunistic on a corrective wave.

Bob



To: sandeep who wrote (17750)1/10/2024 10:41:38 AM
From: Kirk ©1 Recommendation

Recommended By
Return to Sender

  Read Replies (2) | Respond to of 27055
 
From Cramer email:
9. Citi shuffled its semiconductor equipment rankings, moves Lam Research to its No. 1 spot and Applied Materials to No. 2. Prefers LRCX for the memory recovery.
Citi likes LRCX and AMAT

Lam without reinvested dividends:




To: sandeep who wrote (17750)1/17/2024 11:47:05 AM
From: Kirk ©1 Recommendation

Recommended By
Sr K

  Respond to of 27055
 
Are you playing any of the cyber security firms? They must be doing well...

I wonder if you could catch these crooks by following the money betting against the companies they hack?

LockBit: The hackers holding Foxsemicon hostage
Samuel Howarth, DIGITIMES Asia, Taipei
Wednesday 17 January 2024

During the afternoon of Tuesday, January 16, news broke that Foxsemicon, a subsidiary of Taiwan's electronics behemoth Foxconn, became the latest victim of the elusive LockBit 3.0 hacking group.

At around 5 p.m. Taiwan time, shortly after initial reports of the hack began circulating, Foxsemicon posted a statement to the Market Observation System, the company reporting system which is maintained by the Taiwan Stock Exchange. "Our company's information systems experienced a cyber network attack," the message said.

The statement explained, "Upon detecting the cyber network attack on certain information systems, the Information Department immediately activated relevant defense mechanisms and recovery operations." "Simultaneously, collaboration with external cybersecurity company experts was initiated," it added.

It was possible to access the company's website after the hack. The site appeared normal apart from the company's introduction page, which was the area of the website that displayed a threat from the hackers, announcing that they had stolen 5 terabytes of data.

We have all your personal data

A message from the hackers to Foxsemicon's customers read, "If you are a Foxsemicon customer, we have all your personal data." "All your personal data will be freely available on the internet in Foxsemicon not pays money," the hacks added.


The group's message also addressed the company's staff, "If your management does not contact us, you will use your job." "As we are able to completely destroy Foxsemicon with no possibility of recovery, all media (BBC, Wall Street Journal, The Washington Post) will inform you that the company no longer exists," it added.

LockBit has the ransomware industry on lockdown
A recent report by Cyberint showed that LockBit has the ransomware industry on lockdown. It said that in the third quarter of 2023, LockBit3.0 remains the most dominant ransomware group with 252 new victims, 17.7% of all ransomware cases.

Fortinet reported that LockBit, a ransomware group, started its activities as early as 2019. It offers Ransomware-as-a-Service (RaaS) to online criminals called affiliates. The affiliates' role is to choose and breach target organizations using the ransomware supplied by LockBit's developer.

The LockBit operator, as a (RaaS), offers its affiliates a variety of options for splitting the ransom fee. The ransom payment is typically split 1:4 between the LockBit operator and the affiliates, Fortinet wrote.

The cyber security giant noted that LockBit is a particularly industrious ransomware outfit. LockBit 2.0 (also known as LockBit Red) was released in mid-2021, followed by LockBit 3.0 (also known as LockBit Black) in early 2022. The latest variant, "LockBit Green," emerged in early 2023.

Indeed, in the message posted to Foxsmicon's site, LockBit said, "We are the oldest ransomware affiliate program on the planet." "Nothing is more important to us than our reputation," the outfit added.

Ask Elon
The group provided a link to a Twitter post on their previous attacks. "You can get more information about us on Ilon Musk's Twitter," they add (spelling unchanged), providing a link.

LockBit's communications are known for their tongue-in-cheek tone. The group left a message for Elon Musk after they hacked Maximum Industries, a contractor to SpaceX.

The hackers wrote on their dark-web-based data leak site, "I would say we were lucky if SpaceX contractors were more talkative. But I think this material will find its buyer as soon as possible." "Elon Musk, we will help you sell your drawings to other manufacturers – build the ship faster and fly away." LockBit's blog post read.

LockBit says that its attacks are not politically motivated. "We are not a politically motivated group, and we want nothing more than money," read the message posted on Foxsemicon's website.

Despite this claim, Fortnite noted that LockBit "does not target" and approved "target" industry lists for file encryption and data exfiltration encompass geopolitical blocs. Lockbit's affiliates are not allowed to attack post-Soviet countries: Armenia, Belarus, Georgia, Kazakhstan, Kyrgyzstan, Latvia, Lithuania, Moldova, Russia, Tajikistan, Turkmenistan, Uzbekistan, Ukraine, and Estonia, Fortinet's analysis noted.

Keeping it ethical
Lockbit has provided details about what distinguishes it from other hacking groups. A member of the group was interviewed by The Record in 2021.

When asked if Lockbit and other hacker groups such as REvil and Hive targeted hospitals, the group representative said, "We do not attack hospitals as there were several cases when affiliates encrypted dental offices and nursing homes by mistake." "We issued decryption keys free of charge," the representative added.

LockBit's Tuesday attack on Foxsemicon was not the first time that the group has hit a major Taiwanese company. Digitimes reported on a LockBit attack on a TSMC hardware vendor in July 2023.

After the hack had been reported, TSMC issued a statement saying that since all hardware equipment entering TSMC is adjusted according to the company's completion procedures after entering the factory, the incident had no impact on the chip giant's production, and none of the data related to its customers was leaked.

The resilience factor
Speaking about the importance for companies of transparency when it comes to building cyber resilience Marc Hijink, the technology news reporter of Holland's NRC Handelsblad told Digitimes that the issue should be "shouted from the rooftops." "It would be best if a company could be completely open about it instead of trying to cover up and wait for some journalist to report it" he added.

Hijink said, "The awareness of employees, human factors, is always the most delicate." "Companies should raise employee awareness to have them cooperate and be more careful and resilient" he added.

digitimes.com