Tips for Writing Horrifically Effective Content with Stephen King

It’s a little strange to acknowledge that someone as famous and prolific as Stephen King is perhaps the ultimate ghostwriter. Then again, what about Stephen King and his writing isn’t strange? In 1977, King was frustrated with the industry standard that made it difficult to publish more than a single novel per year. Thus, King began publishing using the pen name Richard Bachman.

King published four novels before his secret was exposed, making this one of the greatest publishing tricks in literary history. As a great ghostwriter, Stephen King has a lot of tips for ghostwriters and content creators in general.

“Good books don’t give up all their secrets at once.” - Stephen King

Now, there’s nothing wrong about giving up all your secrets, just be sure to space it out effectively. After all, if you want to brand yourself as a thought leader in a particular industry, you have to provide useful content - but you always want to have something to say.

To do this, spread out your knowledge over a series of blogs or articles. The more in-depth you get on a particular topic, the more valuable the information is and the more content you can squeeze out of your knowledge.

“Any word you have to hunt for in a thesaurus is the wrong word. There are no exceptions to this rule.” - Stephen King

Really, Mr. King?

While this might seem counterintuitive at first, it makes complete sense. Shouldn’t writers have and develop our own unique voices? The more that we rely on 3rd party sources such as a thesaurus to do the writing for us, the less of our voice remains in the content. Make your content your own - natural and authentic.

“Description begins in the writer’s imagination but should finish in the reader’s.” - Stephen King

Remember, article writing and written online content should be concise and effective. When we include superfluous descriptions, we muck up the idea and sometimes make it difficult to follow the point of the piece. Surprisingly, you can have very clear and descriptive writing in just a few words.

Word economy is everything. Your words are like dots on the page, and it’s the job of the reader to connect them all.

“Write with the door closed, rewrite with the door open.” - Stephen King

To unleash your voice and personality in your article writing, write without any inhibitions. Write as though no one will read it. Once you get all of your ideas and thoughts onto the page, then that’s the time to critique it with an editor’s eye, not beforehand.

Article writing in mental privacy allows you to get all your ideas out. While they may not be the “best” ideas, at least you have the opportunity to develop and revise them with your open-door-edit.

article writing




Tips for Writing Horrifically Effective Content with Stephen King

It’s a little strange to acknowledge that someone as famous and prolific as Stephen King is perhaps the ultimate ghostwriter. Then again, what about Stephen King and his writing isn’t strange? In 1977, King was frustrated with the industry standard that made it difficult to publish more than a single novel per year. Thus, King began publishing using the pen name Richard Bachman.

King published four novels before his secret was exposed, making this one of the greatest publishing tricks in literary history. As a great ghostwriter, Stephen King has a lot of tips for ghostwriters and content creators in general.

“Good books don’t give up all their secrets at once.” - Stephen King

Now, there’s nothing wrong about giving up all your secrets, just be sure to space it out effectively. After all, if you want to brand yourself as a thought leader in a particular industry, you have to provide useful content - but you always want to have something to say.

To do this, spread out your knowledge over a series of blogs or articles. The more in-depth you get on a particular topic, the more valuable the information is and the more content you can squeeze out of your knowledge.

“Any word you have to hunt for in a thesaurus is the wrong word. There are no exceptions to this rule.” - Stephen King

Really, Mr. King?

While this might seem counterintuitive at first, it makes complete sense. Shouldn’t writers have and develop our own unique voices? The more that we rely on 3rd party sources such as a thesaurus to do the writing for us, the less of our voice remains in the content. Make your content your own - natural and authentic.

“Description begins in the writer’s imagination but should finish in the reader’s.” - Stephen King

Remember, article writing and written online content should be concise and effective. When we include superfluous descriptions, we muck up the idea and sometimes make it difficult to follow the point of the piece. Surprisingly, you can have very clear and descriptive writing in just a few words.

Word economy is everything. Your words are like dots on the page, and it’s the job of the reader to connect them all.

“Write with the door closed, rewrite with the door open.” - Stephen King

To unleash your voice and personality in your article writing, write without any inhibitions. Write as though no one will read it. Once you get all of your ideas and thoughts onto the page, then that’s the time to critique it with an editor’s eye, not beforehand.

Article writing in mental privacy allows you to get all your ideas out. While they may not be the “best” ideas, at least you have the opportunity to develop and revise them with your open-door-edit.

article writing




DDoS attack trends highlight increasing sophistication, larger size

Though the recent Spamhaus distributed denial-of-service attack garnered much attention for the overwhelming bandwidth employed, DDoS mitigation service providers are increasingly concerned by DDoS attack trends indicating targeted attacks are rising along with bandwidth sizes.

That's what the attackers do is figure out where your least point of resistance is and they use that against you.

Carlos Morales,
VP of global sales engineering and operations, Arbor Networks

San Francisco-based CloudFlare Inc. was the company responsible for cleaning up the Spamhaus attack. According to CEO Matthew Prince, the remediation effort was relatively easy despite reported speeds of 300 Gbps, because the packets could be dropped right at their routers.

In contrast, the "nastiest" attacks the company sees are those that target the underlying application logic, Prince said. Such attacks typically seek to exploit a limitation in an application-layer protocol; for example, a Web server might be able to handle only a certain number of sessions, so an attacker will attempt to exceed that threshold.

Credential systems rank highly among attackers' favorite targets, Prince said. Attackers will continuously send username and password requests to a system, but they're not trying to guess the correct information by brute force. Instead, they simply want the system to deal with a debilitating number of false requests.

"They're using username and password combinations they know are not accurate. Every one of those login requests has to hit the database, and if you send requests that you know to be false, there's no way for the application to know that they're false without checking," Prince said. "So, you have this enormous number of garbage requests coming in and your database falls over and no one can log in."

David Fernandez, information security manager for Hollywood, Fla.-based DDoS mitigation vendor Prolexic Technologies Inc., also sees the growing sophistication of criminal organizations in the way they target the application layer. Data from Prolexic's report on DDoS attack trends for the first quarter of 2013 showed that Layer 7 attacks comprised nearly 25% of the DDoS attack mitigations the company performed. The report also mentions that application-layer attacks, such as HTTP GET floods and HTTP POST floods, have become popular options to be included in DDoS kits, tools that simplify and often automate the execution of DDoS attacks.

Many of these attacks pose a particular challenge because they don't necessarily focus on bandwidth, Fernandez said; instead, they utilize a high number of concurrent connections. "The requests are relatively small in size, and its job is that these are non-spoofed IP addresses, so they pass the three-way handshake and anti-spoofing mechanisms involved, so it's directly connecting to your root page and just continuing and continuing to create more connections," Fernandez said. "[Effective Layer 7 attacks] would be something like 100,000 concurrent connections, which is typical for some of the campaigns that we mitigate against, but the actual value in bandwidth is relatively low." "An attack that would be 2 Gbps would reach … would essentially create 200,000 concurrent connections," he added. "That's impactful for enterprises."

Carlos Morales, vice president of global sales engineering and operations at Burlington, Mass.-based vendor Arbor Networks, said that such low-bandwidth, high-concurrent-connection attacks pose a particular challenge precisely because network bandwidth is minimally affected. He pointed to botnets with lots of hosts that are capable of connecting to Web servers and sending the minimal amount of packets to the server just to maintain the connection, which results in the number of available server connections for other clients dropping.

"From a network perspective, it's really hard to detect it; most of the time, people say, 'Why is my server not working? My network shows that there is no real increase in traffic'," Morales commented. "What they'll then find is 'I normally have 10,000 users at this hour. I'm showing 1.5 million users right now.' Because they just keep connecting."

Morales indicated that attackers are "doing a bit more of their homework" when it comes to understanding the attack surface of a potential target. For example, a bank might serve a lot of SSL-encrypted traffic to its online users, so attackers will employ methods specifically geared toward exploiting that traffic. "That's what the attackers do, is figure out where your least point of resistance is and they use that against you," he said.

Average size numbers vary, but they are growing

Though DDoS attack trends show that the perpetrators aren't relying solely on bandwidth to wreak havoc, the attacks' collective size will still cause problems for unprepared enterprises. To account for the increasing bandwidth available to attackers, CloudFlare's Prince pointed to botnets in the 1990s and 2000s that relied on compromised home computers to launch attacks. Now, he said, attackers are targeting compromised Web servers -- including those for WordPress and consumer applications -- that are connected to relatively "fat pipes."

Swelling geographic diversity also seems to play a part in high-bandwidth DDoS attacks, as criminal organizations look to take advantage of the infrastructure in a variety of countries. For example, Arbor has found that South Korea is the third-highest source of DDoS traffic globally, trailing only China and the United States. Morales attributed that finding in large part to the bandwidth made available by Internet providers in South Korea, where many homes have fiber connections.

Prolexic also has discovered a notable trend emerging in the global DDoS landscape, with five different South American countries placing in the top 20 sources for malicious traffic in its Q1 2013 DDoS report. Fernandez also chalked up this finding partially to the burgeoning Internet infrastructure available in South America, but mentioned that criminal organizations are expanding beyond traditional DDoS-sourcing countries to take over different territories globally.

While the experts agree that DDoS attacks are growing in size, pinning down an average number is difficult. Prolexic is seeing average attack sizes at 48.25 Gbps, whereas Arbor's Q1 2013 data pegged the average size of an attack at 1.77 Gbps. Prince noted that CloudFlare sees DDoS attacks that exceed 30 Gbps to 40 Gbps on a daily basis, though he hesitated to give out averages because "there are just too many variables that are moving."

The discrepancy seems to exist, at least in part, because both Prolexic and CloudFlare are cloud-infrastructure companies focused on DDoS mitigation. That means they generally will deal with an attack only when it's already out of hand. In contrast, Arbor provides on-premises products geared to DDoS detection, with its highest-capacity box containing a 40-Gbps port. Morales pointed out that Arbor's offerings are scalable up to 2 Tbps and that there has yet to be an attack that is capable of overwhelming that sort of capacity, though it's always possible that a particular deployment could be overwhelmed.

Despite Arbor's confidence in its on-premises products, the vendor also seems to have a foot firmly planted in the cloud-based DDoS mitigation arena. Arbor is the driving force behind the Cloud Signaling Coalition, a consortium of Internet service providers (ISPs) and enterprises running Arbor's equipment that are focused on mitigating DDoS threats. Arbor's on-premises devices allow enterprise customers to call cloud providers (in this case, mostly run by the ISPs) for help when bandwidth limits have been exceeded.

"They can basically say, 'Hey, I'm under attack. I need help. Please help me.'" Morales said. "It enables enterprise providers to work extremely closely together to mitigate attacks that would be impossible for an organization with a small overhead."




Monthly Subscription Makes Virtual Receptionist More Affordable

Last year, we mentioned a virtual receptionist service that can help save businesses money. By replacing the front-desk greeter with the ALICE (A Live Interactive Customer Experience) virtual receptionist, businesses can save on annual salaries and benefits for a live person without sacrificing customer service.

But the large up-front cost of ALICE made it daunting for small businesses. Sure, those businesses are saving on $20,000-plus annual salaries and monthly health insurance premiums, but many small businesses can’t afford to replace that with the large purchase of software and hardware. Recognizing that, ALICE’s founders, WinTech, have released a SaaS version of its service that will cost businesses only $299 per month. When combined with a monthly salary in the range of $2,000, that can provide significant savings.

“Small businesses often choose to leave their office lobbies unattended to avoid incurring the cost of a full-time receptionist to greet customers and visitors to their building,” said WinTech Chief Technology Officer Mike Yoder. “While small businesses can save $20,000 to $30,000 a year by doing this, they can lose credibility and the ability to leave a positive first impression when customers or visitors come into their place of business.”

Though the SaaS model, businesses can have access to the full suite of ALICE features, according to Yoder. This includes all hardware, software, and licenses, opening up ALICE to offices of all sizes. SMBs will be able to set up each employee on the directory, with the ability to set up multiple locations to use ALICE’s services.

When visitors enter an office with ALICE, they are greeted via video chat by a receptionist of your choice, who can also see the person being greeted. Your receptionist stays at his or her desk, greeting people standing in your lobby or even in the lobbies of locations in another city or state. Calls can even be forwarded to a person’s home or smartphone, allowing home-based workers to greet visitors to your location. This is especially beneficial to extremely small businesses, where the owner would like to be able to greet guests while on the road.

Receptionists aren’t the only ones who can greet customers in the lobby. Your visitors can call up the specific employee they’re visiting, with calls forwarded to those employees wherever they are. If you’re running late for a meeting, you can speak directly to your visitor and ask him or her to wait for your arrival. ALICE can also provide customized video messages for visitors after hours.

“By offering a SaaS model, businesses receive a complete Alice system including hardware, software and licenses at an affordable monthly subscription price,” Yoder says. “Now even the smallest of offices have access to the full benefits of the ALICE technology.”

To learn more about ALICE or obtain a quote specific to your business’s needs, visit the company’s website.



Monthly Subscription Makes Virtual Receptionist More Affordable

Last year, we mentioned a virtual receptionist service that can help save businesses money. By replacing the front-desk greeter with the ALICE (A Live Interactive Customer Experience) virtual receptionist, businesses can save on annual salaries and benefits for a live person without sacrificing customer service.

But the large up-front cost of ALICE made it daunting for small businesses. Sure, those businesses are saving on $20,000-plus annual salaries and monthly health insurance premiums, but many small businesses can’t afford to replace that with the large purchase of software and hardware. Recognizing that, ALICE’s founders, WinTech, have released a SaaS version of its service that will cost businesses only $299 per month. When combined with a monthly salary in the range of $2,000, that can provide significant savings.

“Small businesses often choose to leave their office lobbies unattended to avoid incurring the cost of a full-time receptionist to greet customers and visitors to their building,” said WinTech Chief Technology Officer Mike Yoder. “While small businesses can save $20,000 to $30,000 a year by doing this, they can lose credibility and the ability to leave a positive first impression when customers or visitors come into their place of business.”

Though the SaaS model, businesses can have access to the full suite of ALICE features, according to Yoder. This includes all hardware, software, and licenses, opening up ALICE to offices of all sizes. SMBs will be able to set up each employee on the directory, with the ability to set up multiple locations to use ALICE’s services.

When visitors enter an office with ALICE, they are greeted via video chat by a receptionist of your choice, who can also see the person being greeted. Your receptionist stays at his or her desk, greeting people standing in your lobby or even in the lobbies of locations in another city or state. Calls can even be forwarded to a person’s home or smartphone, allowing home-based workers to greet visitors to your location. This is especially beneficial to extremely small businesses, where the owner would like to be able to greet guests while on the road.

Receptionists aren’t the only ones who can greet customers in the lobby. Your visitors can call up the specific employee they’re visiting, with calls forwarded to those employees wherever they are. If you’re running late for a meeting, you can speak directly to your visitor and ask him or her to wait for your arrival. ALICE can also provide customized video messages for visitors after hours.

“By offering a SaaS model, businesses receive a complete Alice system including hardware, software and licenses at an affordable monthly subscription price,” Yoder says. “Now even the smallest of offices have access to the full benefits of the ALICE technology.”

To learn more about ALICE or obtain a quote specific to your business’s needs, visit the company’s website.



May 2013 Patch Tuesday fixes IE8 zero day; Adobe tightens ColdFusion

The May 2013 Patch Tuesday security updates from Microsoft, released Tuesday, featured a permanent patch for last week's IE8 zero-day flaw, along with fixes for several other IE vulnerabilities, a potential denial-of-service attack on Windows' IIS, and several other remotely exploitable flaws in various products.

The Internet Explorer 8 (IE8) zero day was found to have been used in watering hole attacks aimed at the U.S. Department of Labor's Site Exposure Matrices website. It was used to redirect visitors to a website that included a downloadable exploit that installed the Poison Ivy remote administration toolkit.

Ross Barrett, senior manager of security engineering at Boston-based vulnerability management vendor Rapid7 LLC, said the IE8 bug "is being actively exploited in the wild and has an exploit module available from Metasploit. This should be the top patching priority for anyone or any organization using Internet Explorer 8."

"Kudos to Microsoft for turning it around in such a short timeframe," said Wolfgang Kandek, chief technology officer of Redwood City, Calif.-based risk management vendor Qualys Inc. He noted that the Patch Tuesday updates also include "the expected update to Internet Explorer that addresses the two vulnerabilities used by researchers at VUPEN to exploit IE10 during the Pwn2Own competition at CanSecWest in Vancouver in March. The exploit is rated a '1' on the Microsoft Exploitability Index, meaning that Microsoft expects exploits to be developed within the next 30 days and that the attack vector would be a malicious website."

In all, Microsoft's May 2013 Patch Tuesday is comprised of 10 bulletins, addressing 33 vulnerabilities. Microsoft noted in its description of the update that there has been a change in "how we're communicating technical details within our security advisories. Starting today, customers will be able to clearly identify key security updates within advisories." The specific bulletins for this release can be found on Microsoft's Security TechCenter site.

Separately, in its own Patch Tuesday update, Adobe offered security updates for 13 critical flaws in its Flash Player, updates for Acrobat Reader, as well as updates for Adobe Air and a hotfix for several recent versions of ColdFusion that addresses vulnerabilities that allow remote execution and remote file access on ColdFusion servers.




May 2013 Patch Tuesday fixes IE8 zero day; Adobe tightens ColdFusion

The May 2013 Patch Tuesday security updates from Microsoft, released Tuesday, featured a permanent patch for last week's IE8 zero-day flaw, along with fixes for several other IE vulnerabilities, a potential denial-of-service attack on Windows' IIS, and several other remotely exploitable flaws in various products.

The Internet Explorer 8 (IE8) zero day was found to have been used in watering hole attacks aimed at the U.S. Department of Labor's Site Exposure Matrices website. It was used to redirect visitors to a website that included a downloadable exploit that installed the Poison Ivy remote administration toolkit.

Ross Barrett, senior manager of security engineering at Boston-based vulnerability management vendor Rapid7 LLC, said the IE8 bug "is being actively exploited in the wild and has an exploit module available from Metasploit. This should be the top patching priority for anyone or any organization using Internet Explorer 8."

"Kudos to Microsoft for turning it around in such a short timeframe," said Wolfgang Kandek, chief technology officer of Redwood City, Calif.-based risk management vendor Qualys Inc. He noted that the Patch Tuesday updates also include "the expected update to Internet Explorer that addresses the two vulnerabilities used by researchers at VUPEN to exploit IE10 during the Pwn2Own competition at CanSecWest in Vancouver in March. The exploit is rated a '1' on the Microsoft Exploitability Index, meaning that Microsoft expects exploits to be developed within the next 30 days and that the attack vector would be a malicious website."

In all, Microsoft's May 2013 Patch Tuesday is comprised of 10 bulletins, addressing 33 vulnerabilities. Microsoft noted in its description of the update that there has been a change in "how we're communicating technical details within our security advisories. Starting today, customers will be able to clearly identify key security updates within advisories." The specific bulletins for this release can be found on Microsoft's Security TechCenter site.

Separately, in its own Patch Tuesday update, Adobe offered security updates for 13 critical flaws in its Flash Player, updates for Acrobat Reader, as well as updates for Adobe Air and a hotfix for several recent versions of ColdFusion that addresses vulnerabilities that allow remote execution and remote file access on ColdFusion servers.




From The Basketball Court To The Dairy Farm To Manufacturing Pet Supplies, Filemaker’s Customizable Solutions Are Helping Businesses

There are more and more apps, that claim to simplify business processes, coming online daily.  Many of them are sensational, while others aren’t worth the time it takes to download.  With most, you are limited to what is offered in the app with not much say-so from you, the user.  Thankfully, that is not so with FileMaker.  FileMaker offers a complete line of desktop and server software providing do-it-yourself solutions that allow the user to design, build, and manage data-driven business solutions for the iPad and iPhone.  These customized solutions can also run n web browser and on Windows and Mac.  Businesses today have to customize some of their own systems and many are already finding solutions by implementing FileMaker and customizing the platform to fit their needs. Here’s the story of three such companies and the difference this technology solution made in their businesses.

The first business we’ll highlight is West Paw Design, in Bozeman MT, a eco-friendly pet products manufacturer. They needed a solution to help them better manage their operations efficiency; both while in front of the desk and on the manufacturing floor. So, they used Filemaker to build a custom manufacturing and inventory automation solution.

  “FileMaker has a lot of power in an easy-to-use platform,” says Spencer Williams, President.  “We have found that FileMaker allows us to customize our information management systems to our unique small business rather than conforming our business to software.  This combination of flexibility and power, along with usability on nearly any device, has allowed us to serve our customers better and run our business more profitably.”

West Paw Design had their initial database up and running in one week. They now manage everything from order entry to purchasing to inventory tracking and shipping.  The company claims to have saved hundreds of thousands of dollars using FileMaker and the iPad combination.

Now lets look at another user and believer in FileMaker, Mike Procopio, owner of The Hoop Consultants. The Hoop Consultants help NBA stars like Kobe Bryant and rising college basketball players optimize their individual performance levels.  Procopio was burdened with having to transfer notes and statistics he took while courtside into Word and Excel.  So, he turned to Filemaker and with no previous programming experience, he built a custom iPad solution that streamlined his process of collecting, analyzing and displaying statistics - putting it right at his fingertips courtside, and eliminating spreadsheets and notes scribbled in a notebook. This saved Procopio four hours per day by eliminating the re-keying of information and helped to improve efficiency by pulling multiple facets of player data together in one place.

Procopio states, “My FileMaker solution is making life in this industry a lot easier to organize.  I think FileMaker’s potential in sports, especially at the high school and college level, is enormous.”

FileMaker is built on a relational database, incorporating a scripting engine and a unified security model, making it easy to connect to existing business systems, protect confidential data, and automate business processes.  The program offers data sharing, standards-based integration, and automated business processes.

Finally, let’s see how Sea Breeze Farm, a dairy farm on Vashon Island, just outside of Seattle, used Filemaker in their business.  George Page, President, chose FileMaker Go for iPad, which allowed him and his staff to understand the production levels of cows on the farm.  Page created several custom business solutions based on FileMaker Pro and FileMaker Server, and is now providing them through FileMaker Go 12 on employees’ iPads, which was free to download from the App Store.  The system allowed employees to enter their daily tasks on an iPad, which was then instantly synchronized and updated on the back-end in FileMaker Server.  The FileMaker software worked great whether Page was gauging cheese production or tracking cows’ vaccination records for government inspection purposes.

“We have to track production for internal and regulatory purposes, constantly logging temperatures, refrigeration times, ingredients, recipes and weights.  We need to do it in a tiny space and on a system that we can keep clean instead of running the risk of getting food stuck in a keyboard”, says Page. Filemaker, and all of it’s options, provided them the ability to create just that solution.

FileMaker offers a complete platform for customizing solutions for businesses.  It is one of the latest technologies that are worth investigating.  Starting with the basic FileMaker 12, the cost begins at $299 and goes up to $2,999 for the FileMaker Server 12 Advanced.



Small Businesses Are Borrowing Less Again, Per PayNet Index

loan research

Small businesses are borrowing less again.

A March report from the U.S. Small Business Administration showed small business lending had increased for the first time in 10 quarters in the last part of 2012.

But more recently the Thomson Reuters/PayNet Small Business Lending Index (SLBI) says that trend hasn’t carried into the new year. Instead, a recent update in the index shows lending to small businesses has dropped for three consecutive months of the new year ending in March.

The Thomson Reuters/PayNet Small Business Lending Index measures the overall volume of lending to small U.S. companies. The index fell to 98.5 from a total of 105.4 in February.

PayNet President Bill Phelan told Reuters News that this key indicator can be seen as a predictor of the economic climate. He said that decreased borrowing and lending is not a good sign for job growth among small businesses for the next nine months.

“We are seeing that they don’t want to take on new projects, to invest in capital,” Phelan told Reuters. “They’re kinda hunkering down right now. They don’t have the appetite to take on new projects at this time.”

On the other hand, Phelan did acknowledge some bright spots, such as industrial manufacturing. We reported recently on small manufacturers reinventing themselves in the changing economy.

While any negative lending news should sound some alarms for small business owners, especially those teetering to stay afloat, the updated SLBI numbers could just be an expected and normal trend.

“That doesn’t necessarily mean we’re going into a contraction,” Phelan added, talking to Reuters. ”The recovery has been going for a while. The cycle has been advancing. You get natural changes in the cycle.”

A key reason why the SLBI shows declines in small business lending over the last three months is because the asset class for these companies has become “riskier” and loan default rates have increased recently. Overall, small business loan default rates will increase to 2.1 percent this year from 1.3 percent.

Phelan said “economically sensitive” small businesses like transportation companies and small retailers continue to recover slowly from the recession and are more likely to default on loans.

The PayNet Index of loan research collects real-time loan information from more than 200 U.S. lenders. Its proprietary database covers 17 million current and historic commercial loans and leases, worth over $740 billion.

Lending Down Photo via Shutterstock




Patch Tuesday sees zero-days in Internet Explorer and Adobe products fixed

Microsoft released ten bulletins yesterday fixing 33 vulnerabilities, including the zero-day in Internet Explorer 8.

According to Dustin Childs, group manager of response communications at Microsoft Trustworthy Computing, the patches comprised two critical fixes and eight rated as ‘important', and address vulnerabilities in Internet Explorer, Microsoft Windows, Microsoft Office, Server and Tools and the .Net Framework.

He recommended focusing on the two critical fixes first, both for Internet Explorer, - MS13-037 and MS13-038. BeyondTrust CTO Marc Maiffret said: “MS13-037, affects every version of Internet Explorer, 6 through 10, and therefore affects every version of Windows. Three of the CVEs: CVE-2013-1308, CVE-2013-1309 and CVE-2013-2551, affect every version as well, so attackers will likely be focusing on those CVEs in an attempt to target as broad of an audience as possible with the least amount of effort as is needed.

“The second bulletin, MS13-038, addresses the Internet Explorer zero-day that was publicly disclosed on 3rd May. Take note that while no known attack vectors exist for Internet Explorer 9 in the default configuration, the vulnerable component still exists and is therefore receiving an update.”

Paul Henry, security and forensic analyst at Lumension, said: “It's a relief to see that Microsoft has addressed this so quickly, since it is being actively exploited. These two patches should be your top priority. Additionally, we always recommend upgrading to the latest version of any software, as that's typically the most secure. If your system is compatible with IE10 and you're not running it already, upgrade now.”

Wolfgang Kandek, CTO of Qualys, said: “M13-038 was an ad hoc update this month and kudos to Microsoft for turning it around in such a short time frame. MS13-037 however, is the expected update to Internet Explorer that addresses the two vulnerabilities used by researchers at Vupen to exploit IE10 during the PWN2OWN competition at CanSecWest in Vancouver in March.

“The exploit is rated a ‘1' on the Microsoft Exploitability Index, meaning that Microsoft expects exploits to be developed within the next 30 days and that the attack vector would be a malicious website. Patch this vulnerability as soon as possible.”

The other patch recommended by Childs was MS13-039, which is rated as important. Ziv Mador, director of security research at Trustwave, said that this fixes a denial-of-service in HTTP.sys, a kernel mode driver that handles HTTP internet traffic allowing multiple applications to pass traffic over the same port. “However if an attacker sends a specially crafted HTTP packet to a Windows 2012 Server, they could trigger an infinite loop in the HTTP protocol stack and cause a denial-of-service,” he said.

Maiffret said: “MS13-039 addresses a privately reported denial-of-service vulnerability in Windows 8, Server 2012 and RT. This is possible by simply sending a specially crafted HTTP header to a vulnerable server, causing it to go into an infinite loop. Attackers will be interested in this vulnerability because it affects the latest versions of Windows Server and can trivially be exploited by attackers.

“Even though this bulletin is only rated as important, it should be patched immediately, since attackers will likely start to leverage this vulnerability as soon as possible.”

Lamar Bailey, director of security research and development at Tripwire, said: “MS13-039 could arguably be the most important bulletin this month, depending on your business. Many businesses use Server 2012 on mission critical servers in the data centre, so outages could have a huge impact on businesses that depend on up time or deliver against an SLA. This bug does not require a sophisticated attack so we'll see an exploit the next few weeks.”

Adobe also released patches last night, with updates for three products: ColdFusion (APSB13-03); the web application development environment of Flash; and Reader (APSB13-15).

Kandek said: “The update to ColdFusion addresses a zero-day vulnerability that has an exploit in the wild; Adobe has given workaround instructions in APSA13-03. The Reader update contains fixes for 27 vulnerabilities and affects all versions of Reader supported (9, X and XI) and is rated critical and includes Adobe's fixes for the PWN2OWN vulnerabilities as well - patch as soon as possible because Adobe Reader is frequently attacked with file-based exploits. The Flash update addresses seven vulnerabilities - all found by Google's security team.”

Henry said: “We are unfortunately seeing Adobe becoming more of a threat vector again. You may recall issues with Adobe products a few years ago that made them the ‘primary threat vector' for internet bad guys. They then lost that crown to Oracle Java.

“The recent Adobe PDF tracking issue and the zero-day in Adobe ColdFusion, which has been under active attack recently, were patched today in the regular monthly patch release from Adobe.”



Royal Holloway collects new grant for cyber security training

Royal Holloway University has been given a £3.8 million grant to host a new cyber security training centre.

Issued by the Engineering and Physical Sciences Research Council (EPSRC) and the Department for Business, Innovation and Skills, the university will host the Centre for Doctoral Training (CDT) in cyber to address the national need for cyber security expertise at all levels by boosting the number of PhD graduates with relevant skills.

The grant will fund ten PhD scholarships in three annual intakes, with students attending one year of courses in advance of their three-year research programme, where they will experience varied placements in industry during their studies.

Professor Keith Martin, director of the information security group at Royal Holloway, said: “We are delighted to have received this funding, which recognises the strength of our research and teaching.

“While Royal Holloway has operated an excellent graduate school in cyber security for many years, a CDT represents a significantly different approach to research training, and we are looking forward to taking on the great responsibility of delivering graduates who will directly benefit the country.”

David Willetts, Minister for Universities and Science, said: “Businesses are facing more cyber attacks than ever before, putting their confidential information and intellectual property at risk. We must do everything we can to tackle this threat and make them less vulnerable.

“These new centres will produce a new generation of cyber security specialists, able to use their skills and research expertise to improve cyber security and drive growth.”

The news follows last week's announcement that Royal Holloway and Oxford University would receive £7.5 million in government and research council funding to train postgraduate students in cyber security. According to BBC news, £5 million will come from the Department for Business, Innovation and Skills, and £2.5 million from the Engineering and Physical Sciences Research Council.

Royal Holloway's centre will be working with about 30 businesses and organisations in the security field, while the Oxford University centre will study security issues concerning Big Data, verification systems and convergence between cyber and physical security.

Mark Sparshott, EMEA director of channels, alliances and OEMs at Proofpoint, said that it welcomed these moves, as the UK needs cyber security experts to raise awareness and expertise throughout the country. “It's clear that we are facing a growing threat, and we have seen attacks become increasingly sophisticated and targeted and most of today's successful breaches are virtually undetectable to most security layers. The UK's cyber security is only as strong as its weakest link however, so education is key, both on a national and organisational level,” he said.

John Yeo, EMEA director at Trustwave, called for universities to ensure that within focused and specialised academic courses, there is a sufficient level of practical, hands-on and industry experience built in, primarily to ensure students maximise their employability and value to hiring organisations upon completing their course.

Paul Davis, VP of Europe at FireEye, said: “We have long called for greater education in cyber security - as this is the most effective way to protect the UK from the escalating threat, which is reaching crisis point. The greatest challenge - outside of identifying and stopping advanced attacks - is having trained experts on hand to assist.  Today, such expertise is both costly and rare, which has made these resources a luxury for the vast majority of organisations.

“As a result, a government-backed investment in equipping the next generation with the skills and intelligence needed to detect, prevent and analyse these complex malware events, is very welcome news.”



Ramon’s 4 Simple Social Media Success Tips: Be Frequent, Relevant, Engaged and Measured

Yesterday I was contacted by a reporter from a major media company, to contribute to a story. (Want to watch some of my advice on social media success? Scroll below)

This is not the first time I’ve been contacted by a  journalist online - but most of the time I’m called directly or emailed. But this was the firs time I was contacted by “major media” through Twitter. It was pretty exciting.

It got me thinking - why did this happen?

Well it happened for a few simple reasons, I shared these reasons in a recent Manhattan Chamber of Commerce presentation I recently gave at TD Bank (the slide is below).

  1. You must be frequent on social media. Just posting to Google Plus is not enough.
  2. You must be relevant. Do you think that people give a darn about your cat or your kids? No. Tweet about what YOUR AUDIENCE is interested in.
  3. You must be engaging. “Social” media is all about social, all about sharing with others. People share what’s interesting to them.
  4. You must measure. You must measure what you do on social media so you know what works and what does not work. Maybe Facebook is not for you? Maybe it’s Google Plus. Maybe Twitter is indeed better for you, instead of LinkedIn. You won’t know this unless you measure what you are doing.

A bit more about measurement: Below is a screen shot of Dlvr.it a social media management tool we use to post on social media abut also to MEASURE what posts are most engaging and what networks are most active. You can also use the measurement tools of Facebook (Facebook.com/insights) and the emerging analtyics tools of the other social networks to see what posts are gaining traction - or not.

Interested in Facebook marketing? Do read my best seller, “The Facebook Guide to Small Business Marketing“

Finally, remember that social media alone is NOT enough. You must ensure your DRIVE your social media traffic to something that can lead to a sale or at least lead to further marketing to interesting prospective customers or to get your current customers to buy more. This is where CRM comes in. There’s a lot of great CRM tools on the market - one of the best for marketing campaigns is Infusionsoft (my employer).

Watch the video I did for you about social media success and the reporter contacting me below. (Doesn’t work - go here here - http://youtu.be/fWIL-rtXvCQ )



Ramon’s 4 Simple Social Media Success Tips: Be Frequent, Relevant, Engaged and Measured

Yesterday I was contacted by a reporter from a major media company, to contribute to a story. (Want to watch some of my advice on social media success? Scroll below)

This is not the first time I’ve been contacted by a  journalist online - but most of the time I’m called directly or emailed. But this was the firs time I was contacted by “major media” through Twitter. It was pretty exciting.

It got me thinking - why did this happen?

Well it happened for a few simple reasons, I shared these reasons in a recent Manhattan Chamber of Commerce presentation I recently gave at TD Bank (the slide is below).

  1. You must be frequent on social media. Just posting to Google Plus is not enough.
  2. You must be relevant. Do you think that people give a darn about your cat or your kids? No. Tweet about what YOUR AUDIENCE is interested in.
  3. You must be engaging. “Social” media is all about social, all about sharing with others. People share what’s interesting to them.
  4. You must measure. You must measure what you do on social media so you know what works and what does not work. Maybe Facebook is not for you? Maybe it’s Google Plus. Maybe Twitter is indeed better for you, instead of LinkedIn. You won’t know this unless you measure what you are doing.

A bit more about measurement: Below is a screen shot of Dlvr.it a social media management tool we use to post on social media abut also to MEASURE what posts are most engaging and what networks are most active. You can also use the measurement tools of Facebook (Facebook.com/insights) and the emerging analtyics tools of the other social networks to see what posts are gaining traction - or not.

Interested in Facebook marketing? Do read my best seller, “The Facebook Guide to Small Business Marketing“

Finally, remember that social media alone is NOT enough. You must ensure your DRIVE your social media traffic to something that can lead to a sale or at least lead to further marketing to interesting prospective customers or to get your current customers to buy more. This is where CRM comes in. There’s a lot of great CRM tools on the market - one of the best for marketing campaigns is Infusionsoft (my employer).

Watch the video I did for you about social media success and the reporter contacting me below. (Doesn’t work - go here here - http://youtu.be/fWIL-rtXvCQ )



Don’t Be Hacked Or Phished! 4 Tips To Avoid Cyberattacks

It’s easy to get phished. It’s really easy. You impulse click on the wrong link and that’s it. It’s ridiculously easy for the wrong people to get access to your sensitive information. You need constant vigilance to avoid it, but as we’ve covered before, there are a number of ways to plug every possible security hole you can.

So what are the holes in your system making your small business vulnerable? CloudFlare, a web performance and security company, was kind enough to send us a few tips to keep your business secure:

  • IPv6 Transition - The Internet is running out of IPv4 addresses and making a seamless transition to IPv6 is becoming more and more necessary - especially if you’re a small business. As an small business, it’s important for your company to be technologically current - utilize services that offer gateways for conversion to avoid any customer confusion or lack of access during the switch.
  • Two-Factor Authentication - Although two-factor authentication may seem obvious, it’s a constant potential threat that consumers don’t always think about. The absolute minimum your small business should be doing to protect itself is turning on two-factor authentication whenever possible. It may not make your account invincible, but it adds an extra layer of necessary protection.
  • DDoS Attacks - Don’t let your small business get held hostage or lose business. Small businesses are vulnerable to spambots and malicious DDoS attacks just like high profile companies. Be aware and educate yourself on best practices to avoid attacks.
  • Phishing for Passwords - Still? Yes, phishing is still an all-too-common technique for hackers to steal your passwords, user names and other private information by sending fake emails posing as an organization. As a small business, be cautious of any suspicious communication via email or over the phone. And, never use the same password twice - vary your passwords by using numbers, capital letters and other symbols.
When it comes to viruses and malware, I completely stopped getting them and worrying about them when I got a Mac. But I’ve heard the latest versions of Windows are much better than XP was, and I understand most businesses run on PCs.
Let us know in the comments if you’ve been hacked or phished before, and how you dealt with it!


Don’t Be Hacked Or Phished! 4 Tips To Avoid Cyberattacks

It’s easy to get phished. It’s really easy. You impulse click on the wrong link and that’s it. It’s ridiculously easy for the wrong people to get access to your sensitive information. You need constant vigilance to avoid it, but as we’ve covered before, there are a number of ways to plug every possible security hole you can.

So what are the holes in your system making your small business vulnerable? CloudFlare, a web performance and security company, was kind enough to send us a few tips to keep your business secure:

  • IPv6 Transition - The Internet is running out of IPv4 addresses and making a seamless transition to IPv6 is becoming more and more necessary - especially if you’re a small business. As an small business, it’s important for your company to be technologically current - utilize services that offer gateways for conversion to avoid any customer confusion or lack of access during the switch.
  • Two-Factor Authentication - Although two-factor authentication may seem obvious, it’s a constant potential threat that consumers don’t always think about. The absolute minimum your small business should be doing to protect itself is turning on two-factor authentication whenever possible. It may not make your account invincible, but it adds an extra layer of necessary protection.
  • DDoS Attacks - Don’t let your small business get held hostage or lose business. Small businesses are vulnerable to spambots and malicious DDoS attacks just like high profile companies. Be aware and educate yourself on best practices to avoid attacks.
  • Phishing for Passwords - Still? Yes, phishing is still an all-too-common technique for hackers to steal your passwords, user names and other private information by sending fake emails posing as an organization. As a small business, be cautious of any suspicious communication via email or over the phone. And, never use the same password twice - vary your passwords by using numbers, capital letters and other symbols.
When it comes to viruses and malware, I completely stopped getting them and worrying about them when I got a Mac. But I’ve heard the latest versions of Windows are much better than XP was, and I understand most businesses run on PCs.
Let us know in the comments if you’ve been hacked or phished before, and how you dealt with it!


Don’t Be Hacked Or Phished! 4 Tips To Avoid Cyberattacks

It’s easy to get phished. It’s really easy. You impulse click on the wrong link and that’s it. It’s ridiculously easy for the wrong people to get access to your sensitive information. You need constant vigilance to avoid it, but as we’ve covered before, there are a number of ways to plug every possible security hole you can.

So what are the holes in your system making your small business vulnerable? CloudFlare, a web performance and security company, was kind enough to send us a few tips to keep your business secure:

  • IPv6 Transition - The Internet is running out of IPv4 addresses and making a seamless transition to IPv6 is becoming more and more necessary - especially if you’re a small business. As an small business, it’s important for your company to be technologically current - utilize services that offer gateways for conversion to avoid any customer confusion or lack of access during the switch.
  • Two-Factor Authentication - Although two-factor authentication may seem obvious, it’s a constant potential threat that consumers don’t always think about. The absolute minimum your small business should be doing to protect itself is turning on two-factor authentication whenever possible. It may not make your account invincible, but it adds an extra layer of necessary protection.
  • DDoS Attacks - Don’t let your small business get held hostage or lose business. Small businesses are vulnerable to spambots and malicious DDoS attacks just like high profile companies. Be aware and educate yourself on best practices to avoid attacks.
  • Phishing for Passwords - Still? Yes, phishing is still an all-too-common technique for hackers to steal your passwords, user names and other private information by sending fake emails posing as an organization. As a small business, be cautious of any suspicious communication via email or over the phone. And, never use the same password twice - vary your passwords by using numbers, capital letters and other symbols.
When it comes to viruses and malware, I completely stopped getting them and worrying about them when I got a Mac. But I’ve heard the latest versions of Windows are much better than XP was, and I understand most businesses run on PCs.
Let us know in the comments if you’ve been hacked or phished before, and how you dealt with it!


7 Questions You Better Ask Your Copywriter

copywriter

Have you ever taken your car to get an oil change, only to decide four hours and forty dollars later that you would have been a lot better off doing it yourself? Well, you can get the same feeling in the pit of your stomach when you hire a copywriter.

If you want to have a smooth sailing experience, below are seven questions I highly recommend you ask your prospective copywriter before signing on the dotted line.

Can I call you?

As an online business owner that works with many (online) marketing agencies and SEO firms, I primarily help my customers through email. It’s fast and easy. What’s not to love?

But when there’s a serious problem or an issue that needs to be addressed immediately, that’s what a phone is for. Don’t hire an online copywriter if you can’t get them on the phone pronto.

Do you provide keyword research?

No joke - there are copywriters out there that don’t do keyword research. It’s kind of like a chef opening a restaurant and asking you to bring your own ingredients. If he’s a really, really good chef (or writer), then maybe you’re willing to “bring your own ingredients.” But that’s pretty rare.

Either way, you should know what you’re getting into.

Will you publish for me?

Again, no right or wrong answer here. But, if you aren’t the most tech-savvy cookie in the cookie jar, then you might want to see if your copywriter can upload content to your blog or website.

Most copywriters and agencies will do this for you at a nominal fee. It takes very little time, but is a huge convenience factor for you, the client.

What’s your opinion on character limits?

Your copywriter should be informed and up-to-date on the latest Google character limits. Ninety two character long titles and 204 character long meta descriptions are going to get cut off.

Make sure your copywriter knows what’s up. Remember, they call it search engine optimization for a reason.

Can I see examples of your work?

Hopefully, you already have seen some writing examples. If not, be sure to ask. Some writers may pull the “I-have-NDAs-card” (non-disclosure agreements). Fair enough.

So can they write you some custom content?

Will you write all of my content yourself?

Here’s a dirty little secret about the writing game: A lot of it gets outsourced without the end-client ever finding out, especially the optimization work that is more or less “keyword stuffing.”

If you’re paying Mr. or Ms. Top Writer with this award and that credential, then you want to know that they’re the one actually writing it.

What guarantee do you offer on delivery time?

First, you shouldn’t have to hound your copywriter to get content delivered at a decent time. Second, you should have a guaranteed delivery date. Third, you should have a guarantee about what you’ll receive (discount, free work, etc.) should that delivery date not be met.

Things happen; protect yourself.

Have you hired a copywriter before and, if so, what questions do you wish you had asked?

Copywriting Photo via Shutterstock




7 Questions You Better Ask Your Copywriter

copywriter

Have you ever taken your car to get an oil change, only to decide four hours and forty dollars later that you would have been a lot better off doing it yourself? Well, you can get the same feeling in the pit of your stomach when you hire a copywriter.

If you want to have a smooth sailing experience, below are seven questions I highly recommend you ask your prospective copywriter before signing on the dotted line.

Can I call you?

As an online business owner that works with many (online) marketing agencies and SEO firms, I primarily help my customers through email. It’s fast and easy. What’s not to love?

But when there’s a serious problem or an issue that needs to be addressed immediately, that’s what a phone is for. Don’t hire an online copywriter if you can’t get them on the phone pronto.

Do you provide keyword research?

No joke - there are copywriters out there that don’t do keyword research. It’s kind of like a chef opening a restaurant and asking you to bring your own ingredients. If he’s a really, really good chef (or writer), then maybe you’re willing to “bring your own ingredients.” But that’s pretty rare.

Either way, you should know what you’re getting into.

Will you publish for me?

Again, no right or wrong answer here. But, if you aren’t the most tech-savvy cookie in the cookie jar, then you might want to see if your copywriter can upload content to your blog or website.

Most copywriters and agencies will do this for you at a nominal fee. It takes very little time, but is a huge convenience factor for you, the client.

What’s your opinion on character limits?

Your copywriter should be informed and up-to-date on the latest Google character limits. Ninety two character long titles and 204 character long meta descriptions are going to get cut off.

Make sure your copywriter knows what’s up. Remember, they call it search engine optimization for a reason.

Can I see examples of your work?

Hopefully, you already have seen some writing examples. If not, be sure to ask. Some writers may pull the “I-have-NDAs-card” (non-disclosure agreements). Fair enough.

So can they write you some custom content?

Will you write all of my content yourself?

Here’s a dirty little secret about the writing game: A lot of it gets outsourced without the end-client ever finding out, especially the optimization work that is more or less “keyword stuffing.”

If you’re paying Mr. or Ms. Top Writer with this award and that credential, then you want to know that they’re the one actually writing it.

What guarantee do you offer on delivery time?

First, you shouldn’t have to hound your copywriter to get content delivered at a decent time. Second, you should have a guaranteed delivery date. Third, you should have a guarantee about what you’ll receive (discount, free work, etc.) should that delivery date not be met.

Things happen; protect yourself.

Have you hired a copywriter before and, if so, what questions do you wish you had asked?

Copywriting Photo via Shutterstock




7 Questions You Better Ask Your Copywriter

copywriter

Have you ever taken your car to get an oil change, only to decide four hours and forty dollars later that you would have been a lot better off doing it yourself? Well, you can get the same feeling in the pit of your stomach when you hire a copywriter.

If you want to have a smooth sailing experience, below are seven questions I highly recommend you ask your prospective copywriter before signing on the dotted line.

Can I call you?

As an online business owner that works with many (online) marketing agencies and SEO firms, I primarily help my customers through email. It’s fast and easy. What’s not to love?

But when there’s a serious problem or an issue that needs to be addressed immediately, that’s what a phone is for. Don’t hire an online copywriter if you can’t get them on the phone pronto.

Do you provide keyword research?

No joke - there are copywriters out there that don’t do keyword research. It’s kind of like a chef opening a restaurant and asking you to bring your own ingredients. If he’s a really, really good chef (or writer), then maybe you’re willing to “bring your own ingredients.” But that’s pretty rare.

Either way, you should know what you’re getting into.

Will you publish for me?

Again, no right or wrong answer here. But, if you aren’t the most tech-savvy cookie in the cookie jar, then you might want to see if your copywriter can upload content to your blog or website.

Most copywriters and agencies will do this for you at a nominal fee. It takes very little time, but is a huge convenience factor for you, the client.

What’s your opinion on character limits?

Your copywriter should be informed and up-to-date on the latest Google character limits. Ninety two character long titles and 204 character long meta descriptions are going to get cut off.

Make sure your copywriter knows what’s up. Remember, they call it search engine optimization for a reason.

Can I see examples of your work?

Hopefully, you already have seen some writing examples. If not, be sure to ask. Some writers may pull the “I-have-NDAs-card” (non-disclosure agreements). Fair enough.

So can they write you some custom content?

Will you write all of my content yourself?

Here’s a dirty little secret about the writing game: A lot of it gets outsourced without the end-client ever finding out, especially the optimization work that is more or less “keyword stuffing.”

If you’re paying Mr. or Ms. Top Writer with this award and that credential, then you want to know that they’re the one actually writing it.

What guarantee do you offer on delivery time?

First, you shouldn’t have to hound your copywriter to get content delivered at a decent time. Second, you should have a guaranteed delivery date. Third, you should have a guarantee about what you’ll receive (discount, free work, etc.) should that delivery date not be met.

Things happen; protect yourself.

Have you hired a copywriter before and, if so, what questions do you wish you had asked?

Copywriting Photo via Shutterstock