Sunday, May 31, 2015

Why the American Dream is unraveling, in 4 charts - MarketWatch

Source: Why the American Dream is unraveling, in 4 charts - MarketWatch



Published: May 31, 2015 9:15 a.m. ET

Everett Collection
What would Huckleberry Finn have to say about the growing opportunity gap in America?


By
EDITOR
In “The Adventures of Huckleberry Finn,” the young protagonist gripes about his adoptive mother’s efforts to “sivilize” him — particularly at the dinner table, where he observes that each dish is cooked and served separately.
“In a barrel of odds and ends it is different;” Finn says. “Things get mixed up, and the juice kind of swaps around, and the things go better.”
I thought about that line while reading Robert Putnam’s “Our Kids,” a jarring study of the growing opportunity gap between rich and poor children. America would like to think of itself as Huck’s “barrel of odds and ends,” a kind of democratic stew. But, as Putnam shows, our society is increasingly more like his adopted mother’s meal, with each dish cooked separately and cordoned off into different compartments on the dinner plate.
The young and poor in America ‘are completely clueless about the kinds of skills and savvy and connections needed to get ahead.’
Robert Putnam

Tuesday, May 26, 2015

14 Simple Steps for Writing Rock-Solid Passwords | ZoneAlarm Security Blog

Source:   14 Simple Steps for Writing Rock-Solid Passwords | ZoneAlarm Security Blog



Because your privacy is only as safe as your weakest password.
Your online privacy depends on the strength of your passwords.
Your online privacy depends on the strength of your passwords.
Ok, so maybe that’s a bit of an exaggeration, but let’s face it. The strength of your passwords is important. If it wasn’t, why would so many people be interested in hacking them!
Passwords keep your private stuff private. They make sure that the emails sent from your account are actually written by you. They make sure that the Posts, Likes and Comments that appear on your Facebook page are authentic. They keep your Dropbox photos private. They make sure your coffee card is used exclusively to buy frothy sweet drinks for the people you want to treat.
Of course, passwords also prevent criminals from draining your bank account, running up charges on your credit cards, and causing all sorts of other mischief.
Clearly, having a strong password and keeping it secure is important. Which leads to the question – how can you create rock-solid passwords and keep them protected? Here are 14 simple steps to help you out.
1. Use different passwords, everywhere.You don’t use a single key to open your car, house, bicycle lock and safety deposit box, do you? Similarly, you shouldn’t use the same password for different accounts.
Though it’s obviously much easier to remember a single password, having just one password means people that if someone cracks that password, they have access to all your accounts. So if someone cracks your email account password, and you’ve used the same password for your Facebook account, Frequent Flyer account, online newspaper subscription, bank account, credit card, Amazon account, and favorite café coffee card, all your accounts will become vulnerable at the same time. Not only is that dangerous, it’s also a huge headache.
2. Keep your passwords private.Never ever share your passwords, not even with your closest friends. Even if the people you trust don’t deliberately misuse your passwords, they might inadvertently share them with the wrong people by writing them down some place that’s not safe, or accidentally telling them to someone who shouldn’t be trusted.
When it comes to kids (if you have them), make an effort to impress upon them the importance of keeping passwords private. Because if your daughter or son entrusts their passwords to a BFF (Best Friend Forever) who eventually becomes a Frenemy (an enemy pretending to be a friend) things could get seriously ugly.
3. The longer the better.Passwords are a bit like good books: the longer, the better. Windows recommends using 20 to 30 characters for each password, but we all know that’s not always possible. For example, some passwords only allow for a maximum of 8 character (sometimes just 4!), in which case longer passwords aren’t an option. In such case, mixing up letters and numbers is good (when allowed).
4. Personalize your password.Unless you are a genius (and even then), you will find it difficult to memorize a random series of 20 or 30 characters. However, if you give those characters meaning, it will be easier for you to remember. Mix things up by combining lower case and upper case letters, numbers and symbols, to make the password even stronger.
For example, while ILoveFunnyGirl may be personalized and easy to remember, it’s not actually that secure. But, if you up the ante a bit by using the password Malltime#1FMeverIFGwithB$, you’ve nailed it. That password, by the way, is based on the phrase My all-time #1 Favorite Movie ever is Funny Girl with Barbra Streisand. Did you notice the $ I used instead of an S? Try it for yourself. It’s not a big difference, it’s not hard to remember, and it can make your password a whole lot $afer.
Long passwords such as the one given above are also known as passphrases. So, once you’ve chosen the passphrase of your choice, type it out in a creative way that only you could guess. The difficulty in cracking a password increases substantially when you incorporate uppercase letters, lowercase letters, numbers and symbols.
5. Be unique.Millions of people around the world use exactly the same passwords. I know, hard to believe, right? I mean, even though there are countless articles (including this one) about how important it is to use unique passwords, and even though there are endless possible combinations for unique passwords, many people opt for the same passwords over and over again.
SplashData are experts in the password business. A few months ago, they released a list of the worst possible passwords in the world. It revealed what many experts already know. Far too many people make really bad choices when it comes to passwrods.
Bad-bad-very-bad passwords that you should avoid like the plague include:
  • Consecutive keyboard combinations (qwerty or asdfg or 123456 or 1111111)
  • Consecutive number and letter combinations (1q2w3e4rt).
  • Any word that can be found in the dictionary (soccer, baseball, hockey)
  • Common words spelled backward (yppah, drowpass, sdrawkcab).
  • The word Password.
These passwords may seem brilliant at the moment of conception, but they’re not. So if you are using any of these passwords for any of your accounts, stop reading now and change them.
6. Post-it notes are for making Things-to-do lists, not for passwords.I know. There is nothing more tempting than typing your password on a post-it note and sticking it to your computer monitor. But resist the temptation. Having your computer password displayed on your PC kind of defeats the point of having a password, as anyone who wanders by can see it, type it, and access your private information. If you need to write down your passwords, store the information in a secret place, and make an effort to conceal the fact that it’s a password (i.e., do not list it under p in your address book).
7. Change your passwords often.We won’t compare the importance of changing passwords to the changing of underwear (though other articles on the issue have done so) but we will liken it to changing the water in a fish tank.
If you don’t change the water in your fish tank every month or so, things are going to get icky. Change your passwords with a similar diligence. Alternately, just as an electric filter can clean your fish tank regularly, a password manager (see below) can periodically change your passwords.
8. Use a password manager.There are dozens of services out there to help you manage your passwords. Some of them are free; others require payment. Some of them automatically change passwords on a periodic basis; others leave that to you. Do some research and see which manager you like best. The benefit of using a password manager is that you don’t actually have to memorize your passwords, and you can easily generate long and random passwords. The drawback, of course, is that you may never actually know your password.
9. Watch out for fake password verification notifications.Be wary of messages that ask for your log in information, even if the message appears to be legitimate. A common phishing scam involves showing users screens which prompt them to change their passwords or provide personal information. If there is no valid reason for you to enter your log in details, don’t. It could be a scam. If you want to double-check the issue, type the URL of the website you want to visit into address bar and see if you are prompted again. If not, you may have just avoided a phishing technique. Phew!
10. Yes, keylogging is a thing. And yes, you can prevent it.Even if your password is beautifully complex and sophisticated (MyBF&lt*inGr9WasHNB*12rY) it won’t help if there a keylogger is installed on the computer that you’re using. Keyloggers are a form of malicious software that record strokes made on a keyboard. Keylogging can also be done by device, though this is much less common. Keylogging malware is nothing new, and most antivirus programs that offercomprehensive protection for your computer also protect you from keylogging.
11. Reuse, Reduce, Recycle – Just not when it comes to passwords.
We’re in favor of reusing stuff as much as the next person, but the 3Rs simply don’t apply when it comes to internet security. Reusing passwords for diverse online functions including email, banking and social media accounts can make it that much easier for bad guys to steal your identity.
12. Watch your back.Sorry, do I sound paranoid? I don’t mean to be, really. But make sure no one is watching you as you type in your password on your computer, and make doubly sure that no one is watching as you swipe or type your password on your mobile device. Criminals who observe people entering their passwords can use this information to access their private account information at a later date.
13. Log off when you leave.Whether you’re scrolling through your friends’ Facebook posts at a café or working in an open space office area, best practice dictates that you log off your computer before you walk away. Usually, you can simply put the computer in Sleep or Hibernate mode. If you leave your computer unlocked, a stealthy troublemaker can sneak on and make unwanted changes to your passwords.
14. Avoid entering passwords on public computers.Public computers in hotels and airports likely don’t have the same amazing antivirus protection that you have on your personal PC, and may very well be infected with malware designed to steal passwords. Avoid entering your passwords on such computers. If you need to access the internet securely when you’re away from home, use a mobile VPNthrough your own mobile device.
Do you have any tips for creating rock-solid passwords?

Thursday, May 21, 2015

Can debt collectors message you for money? | OnGuard Online

Source:  Can debt collectors message you for money? | OnGuard Online



Can debt collectors message you for money?

It could start with an unexpected text message or email like this:
ALERT! YOUR PAYMENT FOR $$
IS SCHEDULED FOR 6/19/15
CALL XXX-XXX-XXXX
Hold on. The message is a lie. You don’t have payment arrangements with anyone. So who’s messaging you for money?
It could be a debt collector. But it’s illegalfor them to send texts or emails that trick or harass you into contacting them so they can collect money. By law, debt collectors have to tell you who they are, no matter how they contact you.
Today, the FTC announced Messaging for Money, a sweep of law enforcement actions against three debt collection companies. According to the FTC, when these companies texted, emailed or called financially distressed people, they didn’t say that they were debt collectors. In some instances, they pretended to be attorneys or government agencies to trick and intimidate people into paying. These companies, say the FTC, also used abusive texts, emails and phone calls to falsely threaten people with lawsuits or arrest.
No matter how a debt collector communicates with you about a debt, they have to play by the rules. That’s the law. You have rights. If you think a debt collector has violated any of your rights, the FTC wants to hear about it.
For more information about managing your finances, check out Dealing with Debt, as well as Money & Credit.
Tagged with: debtemailphone calltexting
Blog Topic: Be Smart Online


Monday, May 18, 2015

Crypto-Gram: May 15, 2015 - Schneier on Security

Source:  Crypto-Gram: May 15, 2015 - Schneier on Security



Crypto-Gram

May 15, 2015

by Bruce Schneier
CTO, Resilient Systems, Inc.
schneier@schneier.com
https://www.schneier.com
A free monthly newsletter providing summaries, analyses, insights, and commentaries on security: computer and otherwise.
For back issues, or to subscribe, visit <https://www.schneier.com/crypto-gram.html>.
You can read this issue on the web at <https://www.schneier.com/crypto-gram/archives/2015/...>. These same essays and news items appear in the "Schneier on Security" blog at <http://www.schneier.com/blog>, along with a lively and intelligent comment section. An RSS feed is available.

In this issue:

Baltimore Police say Stingray phone tracking use exceeds 25,000 - Baltimore Sun

Baltimore Police say Stingray phone tracking use exceeds 25,000 - Baltimore Sun



Baltimore judge allows police use of Stingray phone tracking in murder case

Small Biz Operations: Latest IRS News, Employee Forms & Taxes, Information To Help You With Your Daily Operations

Small Biz Operations: Latest IRS News, Employee Forms & Taxes, Information To Help You With Your Daily Operations



Small Biz Operations:

Welcome To Eagle's Small Biz Operations Center!

Our number one objective is to help you grow your small business!

There are a wide variety of ways to put together the operations of your business so that it functions effectively and efficiently. The model that works best for you will be related to your objectives, what your product or service is, and your personal operational style. However, there are a number of functions that every business needs to address simply as part of doing business. Here are some topics that you need to know about to keep your business running with minimal effort.


Sunday, May 17, 2015

What to Look For When Hiring Your First Employees

Source:  What to Look For When Hiring Your First Employees





What to Look For When Hiring Your First Employees


entrepreneur.com


Your startup's initial employees can make or break the place. Choose wisely. 


http://entm.ag/1bPE0lP


This Little 3-D Printed Robot Cracks Combination Locks in 30 Seconds | WIRED

Source: This Little 3-D Printed Robot Cracks Combination Locks in 30 Seconds | WIRED




An invasion of 3-D printed robots may be coming, capable of popping combination locks in as little as half a minute.

Sunday, May 10, 2015

Apple Security Updates Shake Bugs Out of Safari's Tree

Source Apple Security Updates Shake Bugs Out of Safari's Tree


BY DOUGLAS BONDERUD
MAY 8, 2015



Douglas Bonderud

Freelance Writer

A freelance writer for three years, Doug Bonderud is a Western Canadian with expertise in the fields of technology and innovation. In addition to working for the IBM Midsize...SEE ALL POSTS

Apple has released a new security update for its browser, hoping to shake out several major bugs hiding up the Safari tree. According to the Apple security updates page, the fixes released May 6 address issues in Safari 8.0.6, 7.1.6 and 6.2.6 and cover OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 and OS X Yosemite v10.10.3. Users are advised to patch their systems as soon as possible.
WebKit Worries

As noted by IT Pro, these Apple security updates all target problems with WebKit, the open-source software used by both Safari and Google Chrome. The top priority for Apple was a set of three memory vulnerabilities — CVE-2015-1152, CVE-2015-1153 and CVE-2015-1154 — that allowed malicious attackers to inject arbitrary code or crash the browser if users clicked through to compromised websites.

Tuesday, May 5, 2015

Hard Rock Casino Says Customer Data Compromised

Source:  Hard Rock Casino Says Customer Data Compromised
(May 4, 2015)
The Las Vegas Hard Rock Hotel and Casino has acknowledged that attackers
stole customer payment card data and personal information from computer
systems there. The business found malware on its systems. Hard Rock
detected the issue on April 3; the breach affects card transactions
conducted between September 3, 2014 and April 2, 2015.

http://www.theregister.co.uk/2015/05/04/hard_rock_breach/
http://www.scmagazine.com/possible-payment-card-breach-at-hard-rock-hotel-casino-las-vegas/article/412819/

http://www.pcworld.com/article/2918057/hard-rock-hotel-and-casino-warns-of-possible-payment-card-hack.html

http://oag.ca.gov/system/files/Individual%20Notice%20TEMPLATE_0.pdf

[Editor's note (Northcutt): RAM swipers are one more tool that undermine
trust in commerce. I guess what happens in Vegas doesn't necessarily
stay in Vegas. A key point is that the malware was active for at least
seven months. That takes the shine off one of the more famous pools,
(pool parties), in sin city:

http://blog.credit.com/2015/05/hard-rocks-las-vegas-hotel-casino-hacked-115593/
http://www.yelp.com/biz/rehab-las-vegas-2 ]


Malware Takes Bold Steps to Avoid Analysis

Source:  Malware Takes Bold Steps to Avoid Analysis

(May 4, 2015)
Malware known as Rombertik goes to great lengths to evade analysis.
Rombertik employs a number of methods to prevent researchers from
examining its workings, including a component that self-destructs if it
detects it is being examined, and when it does, it attempts to delete
hard drive data and render the infected machine useless until the
operating system is reinstalled. Rombertik spreads through spam and
phishing emails and is designed to harvest all plain text entered in the
browser window.

http://arstechnica.com/security/2015/05/04/super-secretive-malware-wipes-hard-drive-to-prevent-analysis/

http://www.pcworld.com/article/2918632/rombertik-malware-destroys-computers-if-detected.html


Psychometric Tests Help Military Identify Cyber Security Candidates

Source:  Psychometric Tests Help Military Identify Cyber Security Candidates
(April 24, 2015)
The US military has begun using psychometric tests to help identify
strong candidates for cyber security training. New research indicates
that people best suited for these positions not only have strong math
and logic skills, but also an eye for detail and an ability to intuit
how people will behave. In addition, there is a correlation with musical
ability. Well-designed tests not only identify people who will likely
do well in the field, but may also identify which candidates are best
suited for offensive work and which for defensive.

http://www.militarytimes.com/story/military/careers/2015/04/23/cyber-tests/26245187/
Editor's Note (Paller): Commercial companies are now using a further
developed version of these same tests to determine which prospective or
existing employees can be expected to do well in advanced cybersecurity
education and roles. 

Details at https://www.sans.org/cybertalent


Microsoft bangs the cybersecurity drum with Advanced Threat Analytics | Ars Technica

Source:  Microsoft bangs the cybersecurity drum with Advanced Threat Analytics | Ars Technica



Redmond also introduces new ways to stop data leaks.

This needs a different approach to network security, Microsoft says, and new software built to sniff out anomalous activity, even if it looks superficially legitimate. In November last year, Microsoft bought enterprise security firm Aorata, and at ignite it announced a product based on this purchase: Microsoft Advanced Threat Analytics (ATA), now available in preview.
ATA uses a combination of log file analysis, deep packet inspection, and data from Active Directory to detect inappropriate access to corporate networks. Log files can reveal, for example, users logging on at unusual times, from unusual machines, or from unexpected locations. Deep Packet inspection (DPI) can show more obviously malicious behavior, such as attempts to use Pass-the-Hash or other credential-reuse attacks.
Anomalous logins and resource accesses are detected with machine learning-based heuristics, with the DPI used to detect the signatures of attacks.
This isn't Microsoft's first foray into this space. Last year, before the Aorata acquisition, the company announced similar machine learning-powered heuristics to detect suspicious activity in Azure Active Directory. However, this lacks the real-time DPI technique used by ATA, so while it can be used to detect problematic activity after it has occurred, it's not going to be effective at revealing malicious activity when it occurs.
Of course, users with legitimate access to systems can also put organization data at risk, either through carelessness, such as accidentally sending e-mails outside the company, or deliberately, often in the same way. Microsoft announced that the Outlook app on iPhone and Android will be updated later this quarter to support access restrictions when being managed by Intune. This will let administrators limit access to cut, copy, paste, and attachment saving, thereby making it harder for corporate data to escape the confines of the e-mail app.
Tracking who has access to documents is also easier with an update to Azure Rights Management Services (RMS): Document Tracking. Previously, RMS allowed documents to be protected, limiting their access to certain people and making that access expire on a certain date. With Document Tracking the senders of secure documents gain two new capabilities: they can see who exactly opened or otherwise used a document and revoke access if necessary.
With Document Tracking, the document's sender has a dashboard for seeing what accesses have been made to a secured document. This shows who has accessed the document, when they accessed it, and where they accessed it from (using IP address-based geolocation). If any access looks dubious—an odd time of day or unusual location, say—the access can be revoked. The speed of revocation will vary depending on the RMS options chosen when the document was chosen. RMS can either require authentication every time, which allows for instant revocation but prevents offline access or authentication within a set period. This allows offline access for that period, with the document only expiring after the authentication period has expired.
Microsoft also made the not entirely surprising announcement that Windows 10 would be supported by its management software. Next week System Center 2012 R2 Configuration Manager Service Pack 1 and System Center 2012 Configuration Manager Service Pack 2 will be released, and these will give SCCM 2012 and SCCM 2012 R2 the ability to fully control Windows 10 deployment, upgrade, and management. A preview of the next version of SCCM, due in the fourth quarter of the year, is also now available.
Intune similarly has been updated to support Windows 10 management, with additional Windows 10 features being added in the cloud management tool's monthly updates.

Sunday, May 3, 2015

Amazon Web Services Teresa Carlson says the feds' fascination with Silicon Valley is good for Washington

Source:  Amazon Web Services Teresa Carlson says the feds' fascination with Silicon Valley is good for Washington


May 1, 2015, 11:00am EDT



If you ask Teresa Carlson, vice president of worldwide public sector at Amazon Web Services, government's fascination with Silicon Valley is a good thing for Washington. "Yes, government is going out there," she said. "But their goal is to bring the companies right here." Joanne S. Lawton



Jill R. Aitoro
Senior Staff Reporter
Washington Business Journal

The UpTake: Teresa Carlson of Amazon Web Services says the government could become a major player in growing a tech ecosystem.

The federal government’s growing fascination with Silicon Valley is hard to ignore. And for some in Washington, it’s a little unnerving. But to Teresa Carlson, Amazon Web Services’ head of public sector in Herndon, it’s a good thing — and good for the capital region.

A lot of opinions are swirling about the recent trips by Pentagon, White House andHomeland Security officials to California, as well as the investment government is making in the technology community out west. Professional Services Council CEO Stan Soloway said that government has two trains running in opposite directions — “one seeks to open the market to innovation, new ideas and new players; the other continues to raise the barriers to entry, including backsliding on key reforms of the '90s.”

But Carlson told me she sees it differently. And perhaps she’s one who would know, given the success of AWS — what the world recently learned is a $5 billion business— at penetrating the bureaucracy that is government in less than five years. The company gained momentum quickly, as I reported in 2012, and has already exceeded most expectations.

Subscribe to Upstart Today for a daily jolt of startup news and powerful ideas.

I spoke to her about that success, and the government’s approach to innovation. Here’s what she’s said.

So we learned that AWS is doing quite well. Can you share anything about the federal side, specifically?

Today we have 1,500 government customers. Contrast that to what we announced in 2012, 300. Four-and-a-half years ago, we didn’t know if we had any customers, frankly. I’m sure they were utilizing AWS, but we didn’t have procurement vehicles, an ecosystem of partners. It’s quite a contrast.

For a long time, and arguably still now in varying degrees, government was slow to adopt cloud. Where does that stand now?

We knew from the early days that we needed to build confidence that we’d overachieve, because we were the new kid on the block. But the reality is that the government desires the ability to innovate and move faster. That started back with [the first federal chief information officer] Vivek Kundra saying, “Let’s look at technologies that are not the traditional model.” It challenged the whole thinking, the whole idea of how government had to operate. Then AWS comes to town and says, “Let us demonstrate how you can achieve that.”

We’re seeing the federal government try so hard to embrace Silicon Valley, which has brought some skepticism. How did AWS — a commercial tech company with its roots out west — manage to make it work?

We would never force anything into the model. But government first adopted cloud through processes like website hosting; that was an easy lift. Then they went into training and development. Then they went into [disaster recover]. And now they’re into mission critical applications. We have a saying at Amazon, “There’s no compression algorithm for experience.”

We want a long-term view of the business, and we want our customers to understand that we want to work with them.

So was this about AWS adapting to government — or the other way around?

You have to have patience. For highly regulated markets that have done things in a traditional manner for a long period of time, change isn’t easy. But they want to get there. It takes time and patience and an adoption cycle that makes sense. But once they get that experience we see them move quite fast.

Is the talent here?

We look for inventors, builders. People who think differently, who are questioning the status quo. And yes, they’re here. They may have had a traditional background in government, but it doesn’t mean they’re not disruptors.

But what does government’s investment and focus in California say about Washington innovation? Is it lacking?
What we see here in Washington is more startups, more incubators. I know, because they have created their companies on AWS. What you’ll see in this area is a continued strength in the startup and incubator ecosystem. And those companies from Silicon Valley are going to be building a presence here as they recognize the opportunity of working with government. Yes, government is going out there. But their goal is to bring the companies right here. That’s a good thing.


BookMark