Security consultancy advises enterprise clients to steer clear of adopting large numbers of Macs

An article in The Register states, “Beware of Macs in enterprise” due to the findings by iSec Partners who claim large numbers of Macs are “in many ways more vulnerable than recent versions of Windows.”

The vulnerability they specifically mention is the DHX authentication scheme which is easy to compromise and apparently “trivial to force OS X server to resort back to” from the more secure Kerberos.

A proof-of-concept has been demonstrated by the group that works as such:  A test Mac connected to a LAN waits to be contacted by a machine running OS X server, and then it quickly copies all its authentication credentials. It then contacts other Macs on the network and pretends to be the administrator machine and when they respond it is able to access and download data from them.

More information can be found in the article above, but a rep from iSec sums it up by saying, “If we go into an enterprise with a Mac and run this tool we will have dozens or hundreds of passwords in minutes” and also that “Macs are fine as long as you run them as little islands, but once you hook them up to each other, they become much less secure.”

While we have not seen the tool used to demonstrate the threat, the theory is sound.

Apple has done little to protect their owners in regard to this, and all it would take is exploits such as this to be released into the wild and then one careless individual to cause a total compromise of networks comprised primarily of Macs.

Advantages of equipment leasing and financing for your business IT needs

When we offer computers, servers, VoIP phone systems and other network equipment that reaches a certain amount, we always recommend clients consider leasing…

According to our leasing partner, as one of the fastest growing methods for acquiring capital equipment and software, leasing might be a wise decision for your organization:

  • Lease or finance new equipment and software with as little as 0, 1 or 2 payments down instead of costly down payments required by traditional banking relationships.
  • Fixed rate financing allows for easier budgeting for capital intensive products and confidence with cash flow for day to day operations.
  • Supplement your working capital and expand your choices of funding options with a reputable third party leasing firm (like our partner).
  • Optimize your cash flow during peak and slower months by seasonally adjusting payments and obtain the equipment necessary to become more efficient.
  • Take advantage of current tax deductions with lease payments that offset current earnings rather than paying for equipment with company equity.
  • Gain control of your operational priorities by segmenting any capital expenditures with monthly payments and cash flow for short term needs like inventory and payroll.

The process of securing an equipment lease or finance is far less complex and cumbersome than going to the bank.

Considering a purchase of multiple desktop or notebook computers? How about a new server? A new VoIP phone system? Then call us at 864.990.4748 or email info@homelandsecureit.com if you are in the Greenville / Upstate, SC area, and let’s talk about how leasing / financing could help your business.

Secure IT Alert: Microsoft to unleash a ration of updates in August Patch Tuesday….

Secure IT Alert Header

Homeland Secure IT Alert

Homeland Secure IT Alert for Friday, August 5th, 2011

Tired of boring Tuesdays? Feeling deprived by Microsoft? Well, coming this Patch Tuesday, something to make every Microsoft user smile!  Updates!

You read that right, Microsoft has updates galore coming your way!  They cover every current version of the Microsoft Operating system including the almost forgotten Windows XP, Windows Server 2003, Windows Vista, Windows 7 and Windows Server 2008 and believe it or not, Windows Server 2008 R2 Server Core as well!

And it’s not just the operating systems, Microsoft has some software updates for Microsoft Visual Studio 2005 SP1 & Report Viewer 2005 SP1…

The full spectrum of issues, from remote code execution, elevation of privileges, denial of service and the ever popular information disclosure!

Strap-in and update your systems this coming Patch Tuesday.   Now is a great time for all the Mac and Linux users to proclaim “Thank God I don’t use Microsoft”… All together now!

Should you or your Greenville / Upstate business require assistance with these or any other update or computer / network security related issues, please call us at 864.990.4748 or email info@homelandsecureit.com

Here is the Microsoft Security Bulletin for your reading enjoyment:

 

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA256

 

********************************************************************

Microsoft Security Bulletin Advance Notification for August 2011

Issued: August 4, 2011

********************************************************************

 

This is an advance notification of security bulletins that Microsoft is intending to release on August 9, 2011.

 

The full version of the Microsoft Security Bulletin Advance Notification for August 2011 can be found at http://www.microsoft.com/technet/security/bulletin/ms11-aug.mspx.

 

This bulletin advance notification will be replaced with the August bulletin summary on August 9, 2011. For more information about the bulletin advance notification service, see http://www.microsoft.com/technet/security/bulletin/advance.mspx.

 

To receive automatic notifications whenever Microsoft Security Bulletins are issued, subscribe to Microsoft Technical Security Notifications on http://www.microsoft.com/technet/security/bulletin/notify.mspx.

 

Microsoft will host a webcast to address customer questions on these bulletins on August 10, 2011, at 11:00 AM Pacific Time (US & Canada). Register for the Security Bulletin Webcast at http://www.microsoft.com/technet/security/bulletin/summary.mspx.

 

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

 

This advance notification provides a number as the bulletin identifier, because the official Microsoft Security Bulletin numbers are not issued until release. The bulletin summary that replaces this advance notification will have the proper Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the bulletin identifier. The security bulletins for this month are as follows, in order of severity:

 

 

Critical Security Bulletins

===========================

 

Bulletin 1

 

– Affected Software:

– Windows XP Service Pack 3:

– Internet Explorer 6

– Internet Explorer 7

– Internet Explorer 8

– Windows XP Professional x64 Edition Service Pack 2:

– Internet Explorer 6

– Internet Explorer 7

– Internet Explorer 8

– Windows Server 2003 Service Pack 2:

– Internet Explorer 6

– Internet Explorer 7

– Internet Explorer 8

– Windows Server 2003 x64 Edition Service Pack 2:

– Internet Explorer 6

– Internet Explorer 7

– Internet Explorer 8

– Windows Server 2003 with SP2 for Itanium-based Systems:

– Internet Explorer 6

– Internet Explorer 7

– Windows Vista Service Pack 2:

– Internet Explorer 7

– Internet Explorer 8

– Internet Explorer 9

– Windows Vista x64 Edition Service Pack 2:

– Internet Explorer 7

– Internet Explorer 8

– Internet Explorer 9

– Windows Server 2008 for 32-bit Systems Service Pack 2:

– Internet Explorer 7

(Windows Server 2008 Server Core installation not affected)

– Internet Explorer 8

(Windows Server 2008 Server Core installation not affected)

– Internet Explorer 9

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for x64-based Systems Service Pack 2:

– Internet Explorer 7

(Windows Server 2008 Server Core installation not affected)

– Internet Explorer 8

(Windows Server 2008 Server Core installation not affected)

– Internet Explorer 9

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2:

– Internet Explorer 7

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1:

– Internet Explorer 8

– Internet Explorer 9

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1:

– Internet Explorer 8

– Internet Explorer 9

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1:

– Internet Explorer 8

(Windows Server 2008 R2 Server Core installation

not affected)

– Internet Explorer 9

(Windows Server 2008 R2 Server Core installation

not affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1:

– Internet Explorer 8

– Impact: Remote Code Execution

– Version Number: 1.0

 

Bulletin 2

 

– Affected Software:

– Windows Server 2003 Service Pack 2

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Impact: Remote Code Execution

– Version Number: 1.0

 

Important Security Bulletins

============================

 

Bulletin 3

 

– Affected Software:

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Impact: Remote Code Execution

– Version Number: 1.0

 

Bulletin 4

 

– Affected Software:

– Microsoft Visio 2003 Service Pack 3

– Microsoft Visio 2007 Service Pack 2

– Microsoft Visio 2010 and

Microsoft Visio 2010 Service Pack 1 (32-bit editions)

– Microsoft Visio 2010 and

Microsoft Visio 2010 Service Pack 1 (64-bit editions)

– Impact: Remote Code Execution

– Version Number: 1.0

 

Bulletin 5

 

– Affected Software:

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation not affected)

– Impact: Elevation of Privilege

– Version Number: 1.0

 

Bulletin 6

 

– Affected Software:

– Windows XP Service Pack 3

– Windows XP Professional x64 Edition Service Pack 2

– Windows Server 2003 Service Pack 2:

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Impact: Elevation of Privilege

– Version Number: 1.0

 

Bulletin 7

 

– Affected Software:

– Windows XP Service Pack 3

– Windows XP Professional x64 Edition Service Pack 2

– Windows Server 2003 Service Pack 2

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Windows Vista Service Pack 2

– Windows Vista x64 Edition Service Pack 2

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Impact: Elevation of Privilege

– Version Number: 1.0

 

Bulletin 8

 

– Affected Software:

– Windows Vista Service Pack 2

– Windows Vista x64 Edition Service Pack 2

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Impact: Denial of Service

– Version Number: 1.0

 

Bulletin 9

 

– Affected Software:

– Windows XP Service Pack 3

– Windows XP Professional x64 Edition Service Pack 2

– Windows Server 2003 Service Pack 2

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Impact: Denial of Service

– Version Number: 1.0

 

Bulletin 10

 

– Affected Software:

– Windows XP Service Pack 3

– Windows XP Professional x64 Edition Service Pack 2

– Windows Server 2003 Service Pack 2

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Windows Vista Service Pack 2

– Windows Vista x64 Edition Service Pack 2

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Chart Control for Microsoft .NET Framework 3.5 Service Pack 1

– Impact: Information Disclosure

– Version Number: 1.0

 

Bulletin 11

 

– Affected Software:

– Microsoft Visual Studio 2005 Service Pack 1

– Microsoft Report Viewer 2005 Service Pack 1

Redistributable Package

– Impact: Information Disclosure

– Version Number: 1.0

 

 

Moderate Security Bulletins

============================

 

Bulletin 13

 

– Affected Software:

– Windows Vista Service Pack 2

– Windows Vista x64 Edition Service Pack 2

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation not affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Impact: Denial of Service

– Version Number: 1.0

 

Bulletin 12

 

– Affected Software:

– Windows XP Service Pack 3

– Windows XP Professional x64 Edition Service Pack 2

– Windows Server 2003 Service Pack 2

– Windows Server 2003 x64 Edition Service Pack 2

– Windows Server 2003 with SP2 for Itanium-based Systems

– Windows Vista Service Pack 2

– Windows Vista x64 Edition Service Pack 2

– Windows Server 2008 for 32-bit Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for x64-based Systems Service Pack 2

(Windows Server 2008 Server Core installation not affected)

– Windows Server 2008 for Itanium-based Systems Service Pack 2

– Windows 7 for 32-bit Systems and

Windows 7 for 32-bit Systems Service Pack 1

– Windows 7 for x64-based Systems and

Windows 7 for x64-based Systems Service Pack 1

– Windows Server 2008 R2 for x64-based Systems and

Windows Server 2008 R2 for x64-based Systems Service Pack 1

(Windows Server 2008 R2 Server Core installation affected)

– Windows Server 2008 R2 for Itanium-based Systems and

Windows Server 2008 R2 for Itanium-based Systems

Service Pack 1

– Impact: Information Disclosure

– Version Number: 1.0

 

 

Other Information

=================

 

Follow us on Twitter for the latest information and updates:

http://twitter.com/msftsecresponse

 

Microsoft Windows Malicious Software Removal Tool:

==================================================

Microsoft will release an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

 

Non-Security Updates on MU, WU, and WSUS:

========================================================

For information about non-security releases on Windows Update and Microsoft update, please see:

* http://support.microsoft.com/kb/894199: Microsoft Knowledge Base

Article 894199, Description of Software Update Services and

Windows Server Update Services changes in content.

Includes all Windows content.

* http://technet.microsoft.com/en-us/wsus/bb456965.aspx: Updates

from Past Months for Windows Server Update Services. Displays all

new, revised, and rereleased updates for Microsoft products other

than Microsoft Windows.

 

Microsoft Active Protections Program (MAPP) ===========================================

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed at http://www.microsoft.com/security/msrc/collaboration/mapp.aspx.

 

Recognize and avoid fraudulent e-mail to Microsoft customers:

=============================================================

If you receive an e-mail message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious Web sites. Microsoft does not distribute security updates via e-mail.

 

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at https://www.microsoft.com/technet/security/bulletin/pgp.mspx.

 

To receive automatic notifications whenever Microsoft Security Bulletins are issued, subscribe to Microsoft Technical Security Notifications on http://www.microsoft.com/technet/security/bulletin/notify.mspx.

 

********************************************************************

THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED “AS IS” WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.

IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.

********************************************************************

To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line.

 

To set your contact preferences for this and other Microsoft communications, see the communications preferences section of the Microsoft Privacy Statement at:

<http://go.microsoft.com/fwlink/?LinkId=92781>.

 

For the complete Microsoft Online Privacy Statement, see:

<http://go.microsoft.com/fwlink/?LinkId=81184>.

 

For legal Information, see:

<http://www.microsoft.com/info/legalinfo/default.mspx>.

Secure IT Alert Header

Homeland Secure IT Alert

Don’t forget – the 2011 South Carolina Sales Tax Holiday excludes items used in your business or trade…

It’s almost that time again!   Starting tomorrow, August 5th at 12:01am until August 7th at midnight, South Carolina’s Sales Tax Holiday will be in effect.

During this time, you can save 6% state sales tax on purchases in many categories, including the one we are most interested in, electronics.

A few examples from the www.sctax.org website of exempt products:

  • Computer hardware service contracts sold in conjunction with computers
  • Computer software (This includes Microsoft Office, Microsoft Windows)
  • Computer software service contracts sold in conjunction with computer software
  • Computer software service contracts when the true object of the contract is to obtain computer software updates during the contract period
  • Computers (computer parts, such as computer monitors, keyboards and scanners, when not sold in conjunction with a central processing unit (CPU) and accessories are taxable) (Think notebook, desktop & tablet computers here)
  • Personal Digital Assistants or PDAs (PDAs are hand-held computers used as daily planners. Please note that the exemption does not apply to cell phones with a PDA, computer applications or similar components.) (The rules are sketchy here, an Android tablet computer is a PDA OR a computer, not primarily a cell phone)
  • Printer supplies (replaceable ink cartridges used in printers are exempt from tax as “printer supplies”)
  • Printers (replacement parts are taxable)

You need to read the information at THIS SITE before making these purchases…

There are a number of exclusions and something VERY important for businesses to understand is that you cannot use the sales tax holiday for making purchases of items that will be used in your business or trade.

Homeland Secure IT will be honoring the sales tax holiday on purchases made tomorrow (Friday). It’s a great time to buy your college-bound child a new notebook computer!

We offer HP, Dell, Lenovo, Toshiba, Nexlink and more… We can custom spec a computer today, place the order tomorrow and in most cases have it in your hands on Monday or Tuesday!

Call us at 864.990.4748 or email info@homelandsecureit.com

 

 

FCC – Measuring Broadband America Report Released #SamKnows #FCC #Broadband

FCC Test My ISP

FCC Test My ISP Study

I have been participating in the SamKnows / Test My ISP program that the FCC has undertaken in an effort to better understand what internet providers are offering, and what consumers are ultimately getting.

The first report has been released and it sure doesn’t look good for DSL technology!  If you have DSL based internet (AT&T U-Verse included), then you may want to consider cable because you are very likely NOT getting what you are paying for.

The report can be found here http://www.fcc.gov/measuring-broadband-america

The cable providers did well, in many cases providing better service than you are paying for, and Charter Cable held its own. Verizon fiber was the clear winner, give MORE than 100%!

Again, DSL fell flat in throughput, both up and down and latency was so high that it would make using VoIP (Voice over IP), and other packet intensive two-way communication means almost unusable.

If you would like to participate in this study, you can sign up at http://www.SamKnows.com.

How does it work? You will be sent a “whitebox”, which is a little router you replace your current router with, and it does tests throughout the day, measuring upload and download speed, latency, etc. You won’t even know it is there. For the paranoid types, yes, it COULD be sending some of your private data out to some centralized monitoring facility, but, that is highly unlikely. I did some packet captures on mine and didn’t see much data being sent at all.

If you are in the Greenville or Upstate SC area and would like to discuss how your business or even your home can use Charter home or Charter Business to save money and get faster internet speeds, phone and cable TV, then please email us at info@homelandsecureit.com or call 864.990.4748

 

2

Android trojan records phone calls – It’s not paranoia if they really are watching you…

Android App Installation Warning

Watch out for these on your Android smartphone

Here’s an ugly one… A piece of malware could be installed on your Android that records your phone conversations and saves it to your memory card.

A blog post over on the CA community site states that you could have a trojan spying on your conversations. While the author goes into detail about the functionality of the trojan, little is said about the distribution method.

We’re left to believe it came from the marketplace, distributed with a supposedly legitimate application, but who’s to say you could not be brought to the app by your browser or an email link.

I think the bottom line here is to be careful when installing any apps on your Android phone, pay attention to which Android resources applications may be requesting access to. Why would a game need access to phone calls for instance?  A little common sense can go a long way.

The author does correctly state that this is the year of mobile malware….   Be careful out there!

 

8

Some browser stats for www.HomelandSecureIT.com #Windows #Mac #IE #Firefox #Chrome #Android #iPad

A couple weeks ago I was watching a conversation about the popularity of certain devices for browsing and thought I would pull out some recent information about our own website, http://www.HomelandSecureIT.com…

Here’s a look at our site for July 1st until August 1st broken down by browser and platform:

Homeland Secure IT Browser Stats

Homeland Secure IT Browser Stats

Other than the super-high bounce rate, we see some important information…

Internet Explorer running Microsoft Windows is just darn popular! Followed by Firefox and then Chrome, also on Windows…   In fact, they account for about 80 percent of all traffic…

Up next is Safari & Firefox on the Mac…  And then down a bit is Chrome on the Mac.  Mac is the apparent source of 9.38% of traffic to our site (And less than 5% of our business).

The iPad viewers and the Android viewers accounted for 2% and 1.2% respectively… So a number of people were sitting on the toilet while surfing our site.

 

Here’s a further break down of mobile user specs:

Homeland Secure IT mobile website browser info

Homeland Secure IT mobile browser info

 

iPad, iPhone & iPod dominates this category for sure, with Android 2nd, and Blackberry 3rd…   Windows made a horrible showing… And what’s up with Palm? Someone is using that? hehe

I compared these stats to July 2010 and found Android usage has come up considerably, but iPad maintained a steady lead even then.

Looking at the percentage of Windows versus other platforms, Windows has lost only a two percentage points in a year, and those were taken up by mobile devices.

It will be interesting to see what this looks like in another year. I’m guessing mobile device usage will continue to grow, maybe even at an accelerated rate due to the large numbers of new tablets being introduced, and smartphones replacing older cell phones…

What are your experiences with your own website/s?

 

Tampering with network equipment can be hazardous to your health…

Tampering with network equipment may result in an ass whoopin warning

This sticker needs to go on every server room door...

 

“Tampering with this network equipment may result in an ass whoopin’ you’ll never forget”…  Makes me laugh every time I see it!   I bet every IT professional would love to see this sticker on every server room door.  How much money would be saved on computer, network & server service, repair or support, especially if someone actually was beat down for messing with equipment.

 

3

Remote temperature monitoring for your server room or wiring closet from AVTECH can protect you from a meltdown!

AVTECH TemPageR 3E

AVTECH remote temperature monitor

One issue we deal with in serving the small and medium sized business community is the placement of servers and network equipment in server rooms that equate to a wiring closet.

In most of these situations, these closets were not originally designed to house electronics. They have been converted from broom closets, coat closets, and in one instance, a server shared the closet with a hot water heater and HVAC equipment making for a a hot environment. Obviously, both power and environmental controls are afterthoughts in these “server rooms”.

Complicating matters worse is the fact that these rooms may not see a human open the door for days at a time, so personnel have no idea if the hot water heater is leaking, or if the temperature is 90 degrees and roasting the network equipment slowly to death.

This is where we can borrow a bit of technology designed originally for data centers and apply it to the typical business.

Using AVTECH’s TemPageR 3E remote temperature monitoring system, we can give a business owner piece of mind by insuring that if the temperature of the equipment and/or the room exceeds a threshold we set, that the proper people will be informed via email! It has logging capabilities too.

AVTECH has a wide range of products that will monitor temperature, airflow, moisture (leaking hot water heaters or floods), intrusion detection, even offer a video feed, but for our application, the TemPageR 3E is ideal!

If you have a server or network equipment in an unattended area, avoid a meltdown and check out these devices! If you are in Greenville / Upstate SC, we can demonstrate one for you and once you see how well it works, we are a partner with AVTECH and can offer the product and installation at a very affordable rate.

Call us at 864.990.4748 or email info@homelandsecureit.com for more information or a demonstration.

Is there an Apple Mac battery pack explosion risk from a possible exploit?

Mac Book Battery Meltdown

Kabloooieeeeeeee! Mac battery meltdown...

Could your Apple Mac Macbook, Macbook Pro or Macbook Air be a ticking timebomb? According to one researcher, yes.

An interesting article over on PHYSORG.com states that a researcher with Accuvant Labs will be demonstrating an exploit on current Mac models that could result in a battery pack actually exploding if the vulnerability is leveraged by hackers.

It seems that the issue at the heart of this matter is a firmware password that, if known, could be used by someone with malicious intent to change parameters inside the Mac fairly easily.

This will be an interesting one to watch develop over time due to the nature of firmware updates. A large majority of electronics from your A/V system remote control to the computer in your car can receive updates in various ways. Smartphones can get updates OTA (Over The Air), automatically, and so do many internet attached appliances like VoIP, IP Surveillance and Security systems.

At the time I write this, I am unaware of an actual exploit in the wild for the Apple Mac products, however, after the upcoming demonstration to a group of  “black hat” hackers, if un-addressed by Apple, we could see something out there in the next few weeks.